Lucene search

K

Artworks Gallery In Php, Css, Javascript, And Mysql Project Security Vulnerabilities

githubexploit
githubexploit

Exploit for Out-of-bounds Write in Polkit Project Polkit

CVE-2021-4034-PwnKit PwnKit PoC for Polkit pkexec...

7.8CVSS

8.6AI Score

0.001EPSS

2022-01-30 03:08 AM
182
cloudlinux
cloudlinux

php: Fix of 2 CVEs

CVE-2022-31629: Add cookie integrity validation CVE-2024-2756: Move cookie integrity validation...

6.5CVSS

9.2AI Score

0.006EPSS

2024-05-09 06:56 PM
23
wpvulndb
wpvulndb

Video Gallery – YouTube Playlist, Channel Gallery by YotuWP <= 1.3.13 - Unauthenticated Local File Inclusion

Description The Video Gallery – YouTube Playlist, Channel Gallery by YotuWP plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 1.3.13 via the settings parameter. This makes it possible for unauthenticated attackers to include and execute arbitrary...

9.8CVSS

8.2AI Score

0.001EPSS

2024-06-14 12:00 AM
1
osv
osv

[Out of Bounds Read and Write in onQueueFilled in outQueue in libstagefright_soft_mpeg4dec]

In onQueueFilled of SoftMPEG4.cpp, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7.4AI Score

0.0004EPSS

2024-03-01 12:00 AM
6
atlassian
atlassian

Grant "Browse Project" permission to "User Custom Field Value" makes project visible to all users

{panel:bgColor=#e7f4fa} NOTE: This bug report is for JIRA Server. Using JIRA Cloud? [See the corresponding bug report|http://jira.atlassian.com/browse/JRACLOUD-37117]. {panel} If in your permission schema, you grant Browse Project permission to "User Custom Field Value", the project is visible...

6.6AI Score

2014-02-20 12:35 PM
26
osv
osv

PHP Censor uses a weak hashing algorithm for the remember me key

php-censor v2.1.4 and fixed in v.2.1.5 was discovered to utilize a weak hashing algorithm for its remember_key value. This allows attackers to bruteforce to bruteforce the remember_key value to gain access to accounts that have checked "remember me" when logging...

6.9AI Score

EPSS

2024-05-14 06:31 PM
2
githubexploit
githubexploit

Exploit for Code Injection in Exiftool Project Exiftool

CVE-2021-22204 Exploit for CVE-2021-22204 (ExifTool) -...

7.8CVSS

8.2AI Score

0.89EPSS

2023-05-14 03:43 AM
179
cbl_mariner
cbl_mariner

CVE-2023-23914 affecting package mysql 8.0.32-1

CVE-2023-23914 affecting package mysql 8.0.32-1. This CVE either no longer is or was never...

9.1CVSS

9.9AI Score

0.001EPSS

2024-07-01 03:08 AM
3
cbl_mariner
cbl_mariner

CVE-2023-23915 affecting package mysql 8.0.32-1

CVE-2023-23915 affecting package mysql 8.0.32-1. No patch is available...

6.5CVSS

10AI Score

0.001EPSS

2024-07-01 03:08 AM
cisco
cisco

Cisco Secure Email and Web Manager, Secure Email Gateway, and Secure Web Appliance Cross-Site Scripting Vulnerabilities

Multiple vulnerabilities in the web-based management interface of Cisco AsyncOS Software for Cisco Secure Email and Web Manager; Secure Email Gateway, formerly Email Security Appliance (ESA); and Secure Web Appliance could allow a remote attacker to conduct a cross-site scripting (XSS) attack...

5.9AI Score

0.0004EPSS

2024-05-15 04:00 PM
5
cbl_mariner
cbl_mariner

CVE-2022-1941 affecting package mysql 8.0.36-1

CVE-2022-1941 affecting package mysql 8.0.36-1. No patch is available...

7.5CVSS

7.8AI Score

0.002EPSS

2024-07-01 03:08 AM
23
cbl_mariner
cbl_mariner

CVE-2023-23916 affecting package mysql 8.0.32-1

CVE-2023-23916 affecting package mysql 8.0.32-1. No patch is available...

6.5CVSS

8.5AI Score

0.001EPSS

2024-07-01 03:08 AM
veracode
veracode

Denial Of Service (DoS)

phpseclib/phpseclib is vulnerable to a Denial Of Service (DoS). The vulnerability is due to a flaw in handling malformed certificates in the phpseclib/Math/BigInteger.php file by using the method isPrime(). It allows an attacker to trigger excessive CPU consumption during the isPrime primality...

6.9AI Score

0.0004EPSS

2024-03-03 03:11 PM
2
nuclei
nuclei

Embedded JavaScript(EJS) 3.1.6 - Template Injection

ejs v3.1.9 is vulnerable to server-side template injection. If the ejs file is controllable, template injection can be implemented through the configuration settings of the closeDelimiter...

9.8CVSS

9.7AI Score

0.101EPSS

2024-05-14 07:52 AM
77
nuclei
nuclei

Contest Gallery < 13.1.0.6 - SQL injection

The plugin does not have capability checks and does not sanitise or escape the cg-search-user-name-original parameter before using it in a SQL statement when exporting users from a gallery, which could allow unauthenticated to perform SQL injections attacks, as well as get the list of all users...

9.8CVSS

9.7AI Score

0.397EPSS

2023-10-17 07:20 AM
5
cbl_mariner
cbl_mariner

CVE-2022-43552 affecting package mysql 8.0.32-1

CVE-2022-43552 affecting package mysql 8.0.32-1. No patch is available...

5.9CVSS

9.9AI Score

0.001EPSS

2024-07-01 03:08 AM
8
cbl_mariner
cbl_mariner

CVE-2022-1941 affecting package mysql 8.0.32-1

CVE-2022-1941 affecting package mysql 8.0.32-1. No patch is available...

7.5CVSS

9.9AI Score

0.002EPSS

2024-07-01 03:08 AM
cve
cve

CVE-2015-10050

A vulnerability was found in brandonfire miRNA_Database_by_PHP_MySql. It has been declared as critical. This vulnerability affects the function __construct/select_single_rna/count_rna of the file inc/model.php. The manipulation leads to sql injection. The patch is identified as...

9.8CVSS

9.7AI Score

0.002EPSS

2023-01-15 06:15 PM
35
osv

7.1AI Score

2024-06-25 01:19 PM
1
osv
osv

Argo CD's API server does not enforce project sourceNamespaces in github.com/argoproj/argo-cd

Argo CD's API server does not enforce project sourceNamespaces in...

4.8CVSS

4.9AI Score

0.0004EPSS

2024-06-04 03:19 PM
9
ibm
ibm

Security Bulletin: IBM® Db2® federated server is affected by vulnerabilities in the open source commons-compress library. (CVE-2024-25710, CVE-2024-26308)

Summary IBM® Db2® federated server is affected by vulnerabilities in the open source commons-compress library when using the NoSQL Blockchain wrapper. Vulnerability Details ** CVEID: CVE-2024-25710 DESCRIPTION: **Apache Commons Compress is vulnerable to a denial of service, caused by an infinite...

8.1CVSS

7AI Score

0.001EPSS

2024-06-11 05:27 PM
7
apple
apple

About the security content of AirPods Firmware Update 6A326, AirPods Firmware Update 6F8, and Beats Firmware Update 6F8

About the security content of AirPods Firmware Update 6A326, AirPods Firmware Update 6F8, and Beats Firmware Update 6F8 This document describes the security content of AirPods Firmware Update 6A326, AirPods Firmware Update 6F8, and Beats Firmware Update 6F8. About Apple security updates For our...

6.9AI Score

0.0004EPSS

2024-06-25 12:00 AM
6
osv

7.1AI Score

2024-06-25 12:45 PM
ibm
ibm

Security Bulletin: IBM® Db2® federated server is affected by a vulnerability in the open source netty-codec-http library. (CVE-2024-29025)

Summary IBM® Db2® federated server is affected by a vulnerability in the open source netty-codec-http library when using the NoSQL Blockchain wrapper. Vulnerability Details ** CVEID: CVE-2024-29025 DESCRIPTION: **Netty is vulnerable to a denial of service, caused by a flaw when using the...

5.3CVSS

6.6AI Score

0.0004EPSS

2024-06-11 05:35 PM
7
ibm
ibm

Security Bulletin: IBM® Db2® is vulnerable to a denial of service when a specially crafted request is used via CLI. (CVE-2023-45178)

Summary IBM® Db2® is vulnerable to a denial of service when a specially crafted request is used via CLI. Vulnerability Details ** CVEID: CVE-2023-45178 DESCRIPTION: **IBM Db2 for Linux, UNIX and Windows (includes DB2 Connect Server) CLI is vulnerable to a denial of service when a specially...

7.5CVSS

6.9AI Score

0.001EPSS

2024-06-11 05:29 PM
19
hp
hp

Intel BIOS Guard and PPAM Firmware May 2024 Security Update

Intel has informed HP of potential security vulnerabilities in some Intel® BIOS Guard and Platform Properties Assessment Module (PPAM) firmware, which might allow escalation of privilege. Intel is releasing firmware updates to mitigate these potential vulnerabilities. Intel has released updates...

7.2CVSS

7.6AI Score

0.0004EPSS

2024-05-14 12:00 AM
25
osv
osv

Improper sanitization of CSS values in html/template

Angle brackets (&lt;&gt;) are not considered dangerous characters when inserted into CSS contexts. Templates containing multiple actions separated by a '/' character can result in unexpectedly closing the CSS context and allowing for injection of unexpected HTML, if executed with untrusted...

7.3CVSS

8.7AI Score

0.001EPSS

2023-05-05 09:10 PM
20
packetstorm

7.4AI Score

EPSS

2024-06-13 12:00 AM
44
veracode
veracode

Observable Discrepancy

Bouncy Castle is vulnerable to Observable Discrepancy. The vulnerability is due to improper handling of exceptions in RSA-based handshakes. An attacker can exploit the timing differences observed during these exceptions to reveal sensitive...

6AI Score

0.0004EPSS

2024-04-25 03:52 PM
11
rocky
rocky

dovecot bug fix and enhancement update

An update is available for dovecot. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux...

6.8AI Score

2024-06-14 01:59 PM
2
cve
cve

CVE-2023-3806

A vulnerability, which was classified as critical, was found in SourceCodester House Rental and Property Listing System 1.0. Affected is an unknown function of the file btn_functions.php. The manipulation leads to unrestricted upload. It is possible to launch the attack remotely. The exploit has...

9.8CVSS

9.5AI Score

0.001EPSS

2023-07-21 02:15 AM
20
osv

7.1AI Score

2024-06-25 01:19 PM
2
osv
osv

CVE-2023-39518

social-media-skeleton is an uncompleted social media project implemented using PHP, MySQL, CSS, JavaScript, and HTML. Versions 1.0.0 until 1.0.3 have a stored cross-site scripting vulnerability. The problem is patched in...

5.4CVSS

6.3AI Score

0.001EPSS

2023-08-08 07:15 PM
2
wpvulndb
wpvulndb

Photo Gallery by 10Web <= 1.8.25 - Missing Authorization

Description The Photo Gallery by 10Web – Mobile-Friendly Image Gallery plugin for WordPress is vulnerable to unauthorized access due to a missing capability check on a function in all versions up to, and including, 1.8.25. This makes it possible for authenticated attackers, with Subscriber-level...

4.3CVSS

6.4AI Score

0.0004EPSS

2024-06-18 12:00 AM
5
osv
osv

onelogin/php-saml Improper signature validation on LogoutRequest/LogoutResponse.

In order to verify Signatures on Logoutrequests and LogoutResponses we use the verifySignature of the class XMLSecurityKey from the xmlseclibs library. That method end up calling openssl_verify() depending on the signature algorithm used. The openssl_verify() function returns 1 when the signature.....

7AI Score

2024-05-17 11:06 PM
2
packetstorm

7.4AI Score

EPSS

2024-06-13 12:00 AM
39
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Polkit Project Polkit

CVE-2021-4034-CTF-writeup This is a CTF pwn challenge that I...

7.8CVSS

8.6AI Score

0.001EPSS

2024-02-04 07:00 PM
100
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Polkit Project Polkit

CVE-2021-4034-CTF-writeup This is a CTF pwn challenge that I...

7.8CVSS

8.6AI Score

0.001EPSS

2024-02-04 07:00 PM
43
osv
osv

onelogin/php-saml signature wrapping attacks

Vulnerability in onelogin/php-saml versions prior to 2.10.0 allows signature Wrapping attacks which may result in a malicious user gaining unauthorized access to a...

6.7AI Score

EPSS

2024-05-17 11:06 PM
3
nuclei
nuclei

WordPress All-In-One Video Gallery <2.5.0 - Local File Inclusion

WordPress All-in-One Video Gallery plugin before 2.5.0 is susceptible to local file inclusion. The plugin does not sanitize and validate the tab parameter before using it in a require statement in the admin dashboard. An attacker can possibly obtain sensitive information, modify data, and/or...

7.2CVSS

7AI Score

0.025EPSS

2023-03-18 10:07 PM
githubexploit
githubexploit

Exploit for PHP External Variable Modification in Juniper Junos

Automation for Juniper CVE:2023-36845 by Asbawy -&gt; Modified...

9.8CVSS

7.2AI Score

0.966EPSS

2024-02-13 08:59 PM
161
nuclei
nuclei

Gallery Photoblocks < 1.1.43 - Cross-Site Scripting

The Gallery PhotoBlocks WordPress plugin was affected by an Authenticated Reflected XSS security...

4.8CVSS

5AI Score

0.001EPSS

2023-10-17 07:20 AM
1
wpvulndb
wpvulndb

Video Gallery – YouTube Playlist, Channel Gallery by YotuWP <= 1.3.13 - Authenticated (Contributor+) Arbitrary File Inclusion via Shortcode

Description The Video Gallery – YouTube Playlist, Channel Gallery by YotuWP plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 1.3.13 via the display function. This makes it possible for authenticated attackers, with contributor access and higher, to...

6.4CVSS

7.9AI Score

0.0004EPSS

2024-06-14 12:00 AM
4
osv
osv

ExtJS JavaScript framework used in TYPO3 vulnerable to Cross-site Scripting

Failing to properly validate the HTTP host-header TYPO3 CMS is susceptible to host spoofing. TYPO3 uses the HTTP host-header to generate absolute URLs in several places like 404 handling, http(s) enforcement, password reset links and many more. Since the host header itself is provided by the...

7.2AI Score

2024-05-30 08:00 PM
3
github
github

ExtJS JavaScript framework used in TYPO3 vulnerable to Cross-site Scripting

Failing to properly validate the HTTP host-header TYPO3 CMS is susceptible to host spoofing. TYPO3 uses the HTTP host-header to generate absolute URLs in several places like 404 handling, http(s) enforcement, password reset links and many more. Since the host header itself is provided by the...

7.2AI Score

2024-05-30 08:00 PM
2
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Polkit Project Polkit

PwnKit Self-contained exploit for CVE-2021-4034 - Pkexec...

7.8CVSS

8.5AI Score

0.001EPSS

2024-05-19 08:58 AM
101
atlassian
atlassian

com.google.code.gson Vulnerability in Bitbucket Data Center and Server

This High severity Third-Party Dependency vulnerability was introduced in versions 7.17.0, 7.21.0, 8.7.0, 8.8.0, 8.9.0, 8.10.0, 8.11.0, and 8.12.0 of Bitbucket Data Center and Server. This Third-Party Dependency vulnerability, with a CVSS Score of 7.5 and a CVSS Vector of...

7.7CVSS

6.8AI Score

0.002EPSS

2023-10-04 07:45 PM
19
atlassian
atlassian

FasterXML Vulnerability in Bitbucket Data Center and Server

This High severity Third-Party Dependency vulnerability was introduced in versions 7.17.0, 7.21.0, 8.7.0, 8.8.0, 8.9.0, 8.10.0, 8.11.0, 8.12.0, and 8.13.0 of Bitbucket Data Center and Server. This Third-Party Dependency vulnerability, with a CVSS Score of 7.5 and a CVSS Vector of...

7.5CVSS

7.9AI Score

0.003EPSS

2023-10-06 05:45 PM
24
atlassian
atlassian

FasterXML Vulnerability in Bitbucket Data Center and Server

This High severity Third-Party Dependency vulnerability was introduced in versions 7.17.0, 7.21.0, 8.7.0, 8.8.0, 8.9.0, 8.10.0, 8.11.0, 8.12.0, and 8.13.0 of Bitbucket Data Center and Server. This Third-Party Dependency vulnerability, with a CVSS Score of 7.5 and a CVSS Vector of...

7.5CVSS

8.1AI Score

0.003EPSS

2023-10-06 05:45 PM
20
osv
osv

CVE-2016-15015

A vulnerability, which was classified as problematic, was found in viafintech Barzahlen Payment Module PHP SDK up to 2.0.0. Affected is the function verify of the file src/Webhook.php. The manipulation leads to observable timing discrepancy. The complexity of an attack is rather high. The...

5.3CVSS

5.4AI Score

0.001EPSS

2023-01-08 06:15 PM
7
Total number of security vulnerabilities3319482