Lucene search

K

Herbs & Flowers Dictionary Project Security Vulnerabilities

osv
osv

Malicious code in employee-schedule (npm)

-= Per source details. Do not edit below this line.=- Source: ossf-package-analysis (71b36d3a13dcd71ba835e490919b150ec8fbc7de88517906ec7aecaaf89dcbab) The OpenSSF Package Analysis project identified 'employee-schedule' @ 99.9.2 (npm) as malicious. It is considered malicious because: The package...

7.1AI Score

2024-06-15 12:29 PM
osv
osv

CVE-2024-22204

Whoogle Search is a self-hosted metasearch engine. Versions 0.8.3 and prior have a limited file write vulnerability when the configuration options in Whoogle are enabled. The config function in app/routes.py does not validate the user-controlled name variable on line 447 and config_data variable...

5.3CVSS

6.9AI Score

0.001EPSS

2024-01-23 06:15 PM
79
osv
osv

Malicious code in delta0231 (npm)

-= Per source details. Do not edit below this line.=- Source: ossf-package-analysis (7df399fa1580fb8e64d7cd2481b0212f607aa8146a1b904b83a7af05ebb8031b) The OpenSSF Package Analysis project identified 'delta0231' @ 100.0.0 (npm) as malicious. It is considered malicious because: The package...

7.3AI Score

2024-06-17 04:55 PM
3
osv
osv

CVE-2023-46407

FFmpeg prior to commit bf814 was discovered to contain an out of bounds read via the dist->alphabet_size variable in the read_vlc_prefix()...

5.5CVSS

7.4AI Score

0.001EPSS

2023-10-27 08:15 PM
5
osv
osv

Malicious code in uxcamreactexample (npm)

-= Per source details. Do not edit below this line.=- Source: ossf-package-analysis (75476f3b67d0bc9c961d33e6be1f5a3728b33a076d896f36e401b8ff259ab9ee) The OpenSSF Package Analysis project identified 'uxcamreactexample' @ 5.1.1 (npm) as malicious. It is considered malicious because: The package...

7.1AI Score

2024-06-14 10:40 PM
5
osv
osv

Malicious code in dc-test1-asdf (npm)

-= Per source details. Do not edit below this line.=- Source: ossf-package-analysis (04026ef40e4abce9afd70341d1bbb7d8907a917e7a6bd0fd6b7ffb15623a30c0) The OpenSSF Package Analysis project identified 'dc-test1-asdf' @ 1.0.1 (npm) as malicious. It is considered malicious because: The package...

7.3AI Score

2024-06-17 03:46 PM
1
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Apache Log4J

CloudArmor · Runtime Application Self-Protection Module -...

9.1AI Score

2021-12-10 06:42 AM
328
nuclei
nuclei

Jenkins Gitlab Hook <=1.4.2 - Cross-Site Scripting

Jenkins Gitlab Hook 1.4.2 and earlier does not escape project names in the build_now endpoint, resulting in a reflected cross-site scripting...

6.1CVSS

5.9AI Score

0.97EPSS

2020-04-08 10:59 AM
7
cve
cve

CVE-2015-10093

A vulnerability was found in Mark User as Spammer Plugin 1.0.0/1.0.1 on WordPress. It has been declared as problematic. Affected by this vulnerability is the function user_row_actions of the file plugin/plugin.php. The manipulation of the argument url leads to cross site scripting. The attack can.....

5.4CVSS

5.2AI Score

0.001EPSS

2023-03-06 07:15 AM
19
nuclei
nuclei

GLPI <9.4.6 - Open Redirect

GLPI prior 9.4.6 contains an open redirect vulnerability based on a...

6.1CVSS

6.3AI Score

0.005EPSS

2020-09-04 07:16 AM
11
cve
cve

CVE-2023-3014

A vulnerability, which was classified as problematic, was found in BeipyVideoResolution up to 2.6. Affected is an unknown function of the file admin/admincore.php. The manipulation leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the...

6.1CVSS

6AI Score

0.001EPSS

2023-05-31 02:15 PM
18
cve
cve

CVE-2023-31438

An issue was discovered in systemd 253. An attacker can truncate a sealed log file and then resume log sealing such that checking the integrity shows no error, despite modifications. NOTE: the vendor reportedly sent "a reply denying that any of the finding was a security...

5.3CVSS

5.3AI Score

0.001EPSS

2023-06-13 05:15 PM
14
cve
cve

CVE-2023-2245

A vulnerability was found in hansunCMS 1.4.3. It has been declared as critical. This vulnerability affects unknown code of the file /ueditor/net/controller.ashx?action=catchimage. The manipulation leads to unrestricted upload. The attack can be initiated remotely. The exploit has been disclosed to....

9.8CVSS

9.5AI Score

0.002EPSS

2023-04-22 05:15 PM
34
cve
cve

CVE-2023-1971

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, was found in yuan1994 tpAdmin 1.3.12. Affected is the function remote of the file application\admin\controller\Upload.php. The manipulation of the argument url leads to server-side request forgery. It is possible to....

6.3CVSS

5.2AI Score

0.001EPSS

2023-04-10 05:15 PM
31
cve
cve

CVE-2023-1570

A vulnerability, which was classified as problematic, has been found in syoyo tinydng. Affected by this issue is the function __interceptor_memcpy of the file tiny_dng_loader.h. The manipulation leads to heap-based buffer overflow. Local access is required to approach this attack. The exploit has.....

5.5CVSS

5.6AI Score

0.001EPSS

2023-03-22 03:15 PM
16
cve
cve

CVE-2023-1303

A vulnerability was found in UCMS 1.6 and classified as critical. This issue affects some unknown processing of the file sadmin/fileedit.php of the component System File Management Module. The manipulation of the argument file leads to unrestricted upload. The attack may be initiated remotely. The....

9.8CVSS

9.4AI Score

0.007EPSS

2023-03-09 10:15 PM
25
cve
cve

CVE-2023-1010

A vulnerability classified as critical was found in vox2png 1.0. Affected by this vulnerability is an unknown functionality of the file vox2png.c. The manipulation leads to heap-based buffer overflow. Attacking locally is a requirement. The exploit has been disclosed to the public and may be used.....

5.5CVSS

5.7AI Score

0.0005EPSS

2023-02-24 11:15 AM
22
cve
cve

CVE-2023-0243

A vulnerability classified as critical has been found in TuziCMS 2.0.6. This affects the function index of the file App\Manage\Controller\ArticleController.class.php of the component Article Module. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack...

9.8CVSS

9.7AI Score

0.001EPSS

2023-01-12 03:15 PM
43
cve
cve

CVE-2022-4495

A vulnerability, which was classified as problematic, has been found in collective.dms.basecontent up to 1.6. This issue affects the function renderCell of the file src/collective/dms/basecontent/browser/column.py. The manipulation leads to cross site scripting. The attack may be initiated...

6.1CVSS

5.9AI Score

0.001EPSS

2022-12-14 03:15 PM
45
cve
cve

CVE-2021-4300

A vulnerability has been found in ghostlander Halcyon and classified as critical. Affected by this vulnerability is the function CBlock::AddToBlockIndex of the file src/main.cpp of the component Block Verification. The manipulation leads to improper access controls. The attack can be launched...

9.8CVSS

9.5AI Score

0.001EPSS

2023-01-04 10:15 PM
18
cve
cve

CVE-2021-4297

A vulnerability has been found in trampgeek jobe up to 1.6.4 and classified as problematic. This vulnerability affects the function runs_post of the file application/controllers/Restapi.php. The manipulation of the argument sourcefilename leads to an unknown weakness. Upgrading to version 1.6.5 is....

9.8CVSS

9.5AI Score

0.002EPSS

2023-01-01 07:15 PM
25
cve
cve

CVE-2021-4259

A vulnerability was found in phpRedisAdmin up to 1.16.1. It has been classified as problematic. This affects the function authHttpDigest of the file includes/login.inc.php. The manipulation of the argument response leads to use of wrong operator in string comparison. Upgrading to version 1.16.2 is....

9.8CVSS

9.6AI Score

0.004EPSS

2022-12-19 02:15 PM
52
cve
cve

CVE-2021-38614

Polipo through 1.1.1, when NDEBUG is used, allows a heap-based buffer overflow during parsing of a Range header. NOTE: This vulnerability only affects products that are no longer supported by the...

7.5CVSS

7.7AI Score

0.002EPSS

2021-08-12 11:15 PM
43
2
cve
cve

CVE-2020-36665

A vulnerability was found in Artesãos SEOTools up to 0.17.1 and classified as critical. This issue affects the function eachValue of the file TwitterCards.php. The manipulation of the argument value leads to open redirect. Upgrading to version 0.17.2 is able to address this issue. The identifier...

6.1CVSS

6.3AI Score

0.001EPSS

2023-03-04 07:15 PM
46
cve
cve

CVE-2020-36651

A vulnerability has been found in youngerheart nodeserver and classified as critical. Affected by this vulnerability is an unknown functionality of the file nodeserver.js. The manipulation leads to path traversal. The identifier of the patch is c4c0f0138ab5afbac58e03915d446680421bde28. It is...

7.5CVSS

7.6AI Score

0.001EPSS

2023-01-18 01:15 AM
24
cve
cve

CVE-2020-36642

A vulnerability was found in trampgeek jobe up to 1.6.x and classified as critical. This issue affects the function run_in_sandbox of the file application/libraries/LanguageTask.php. The manipulation leads to command injection. Upgrading to version 1.7.0 is able to address this issue. The...

9.8CVSS

9.9AI Score

0.002EPSS

2023-01-06 11:15 AM
16
cve
cve

CVE-2020-36325

An issue was discovered in Jansson through 2.13.1. Due to a parsing error in json_loads, there's an out-of-bounds read-access bug. NOTE: the vendor reports that this only occurs when a programmer fails to follow the API...

7.5CVSS

7.4AI Score

0.002EPSS

2021-04-26 06:15 PM
167
2
cve
cve

CVE-2020-35850

An SSRF issue was discovered in cockpit-project.org Cockpit 234. NOTE: this is unrelated to the Agentejo Cockpit product. NOTE: the vendor states "I don't think [it] is a big real-life...

6.5CVSS

6.4AI Score

0.001EPSS

2020-12-30 02:15 AM
61
4
cve
cve

CVE-2020-14400

An issue was discovered in LibVNCServer before 0.9.13. Byte-aligned data is accessed through uint16_t pointers in libvncserver/translate.c. NOTE: Third parties do not consider this to be a vulnerability as there is no known path of exploitation or cross of a trust...

7.5CVSS

7.2AI Score

0.019EPSS

2020-06-17 04:15 PM
162
cve
cve

CVE-2019-25095

A vulnerability, which was classified as problematic, was found in kakwa LdapCherry up to 0.x. Affected is an unknown function of the component URL Handler. The manipulation leads to cross site scripting. It is possible to launch the attack remotely. Upgrading to version 1.0.0 is able to address...

6.1CVSS

5.9AI Score

0.001EPSS

2023-01-05 08:15 AM
41
cve
cve

CVE-2019-25089

A vulnerability has been found in Morgawr Muon 0.1.1 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file src/muon/handler.clj. The manipulation leads to insufficiently random values. The attack can be launched remotely. Upgrading to version...

7.5CVSS

7.6AI Score

0.001EPSS

2022-12-27 12:15 PM
21
cve
cve

CVE-2019-25067

A vulnerability, which was classified as critical, was found in Podman and Varlink 1.5.1. This affects an unknown part of the component API. The manipulation leads to Remote Privilege Escalation. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may...

8.8CVSS

8.8AI Score

0.016EPSS

2022-06-09 05:15 PM
2016
13
cve
cve

CVE-2019-16925

Flower 0.9.3 has XSS via the name parameter in an @app.task call. NOTE: The project author stated that he doesn't think this is a valid vulnerability. Worker name and task name aren’t user facing configuration options. They are internal backend config options and person having rights to change...

6.1CVSS

5.9AI Score

0.001EPSS

2019-09-28 12:15 AM
196
cve
cve

CVE-2018-25059

A vulnerability was found in pastebinit up to 0.2.2 and classified as problematic. Affected by this issue is the function pasteHandler of the file server.go. The manipulation of the argument r.URL.Path leads to path traversal. Upgrading to version 0.2.3 is able to address this issue. The name of...

5.3CVSS

5.3AI Score

0.001EPSS

2022-12-30 11:15 AM
39
cve
cve

CVE-2018-15158

The libesedb_page_read_values function in libesedb_page.c in libesedb through 2018-04-01 allows remote attackers to cause a heap-based buffer over-read via a crafted esedb file. NOTE: the vendor has disputed this as described in the GitHub issue...

6.5CVSS

6.4AI Score

0.001EPSS

2018-09-01 03:29 AM
19
cve
cve

CVE-2018-13420

Google gperftools 2.7 has a memory leak in malloc_extension.cc, related to MallocExtension::Register and InitModule. NOTE: the software maintainer indicates that this is not a bug; it is only a false-positive report from the LeakSanitizer...

7.5CVSS

7.2AI Score

0.001EPSS

2018-07-07 05:29 PM
31
cve
cve

CVE-2018-11730

The libfsntfs_security_descriptor_values_free function in libfsntfs_security_descriptor_values.c in libfsntfs through 2018-04-20 allows remote attackers to cause a denial of service (double-free) via a crafted ntfs file. NOTE: the vendor has disputed this as described in libyal/libfsntfs issue 8...

5.5CVSS

5.3AI Score

0.001EPSS

2018-06-19 09:29 PM
20
cve
cve

CVE-2017-20172

A vulnerability was found in ridhoq soundslike. It has been classified as critical. Affected is the function get_song_relations of the file app/api/songs.py. The manipulation leads to sql injection. The patch is identified as 90bb4fb667d9253d497b619b9adaac83bf0ce0f8. It is recommended to apply a...

9.8CVSS

9.7AI Score

0.002EPSS

2023-01-18 03:15 PM
29
cve
cve

CVE-2017-20170

A vulnerability was found in ollpu parontalli. It has been classified as critical. Affected is an unknown function of the file httpdocs/index.php. The manipulation of the argument s leads to sql injection. The patch is identified as 6891bb2dec57dca6daabc15a6d2808c8896620e5. It is recommended to...

9.8CVSS

9.8AI Score

0.004EPSS

2023-01-17 02:15 PM
19
cve
cve

CVE-2017-20152

A vulnerability, which was classified as problematic, was found in aerouk imageserve. Affected is an unknown function of the file public/viewer.php of the component File Handler. The manipulation of the argument filelocation leads to path traversal. It is possible to launch the attack remotely....

7.5CVSS

7.6AI Score

0.001EPSS

2022-12-30 12:15 PM
38
cve
cve

CVE-2015-10085

A vulnerability was found in GoPistolet. It has been declared as problematic. This vulnerability affects unknown code of the component MTA. The manipulation leads to denial of service. Continious delivery with rolling releases is used by this product. Therefore, no version details of affected nor.....

7.5CVSS

7.5AI Score

0.001EPSS

2023-02-21 06:15 PM
18
cve
cve

CVE-2015-10063

A vulnerability was found in saemorris TheRadSystem and classified as critical. This issue affects the function redirect of the file _login.php. The manipulation of the argument user/pass leads to sql injection. The attack may be initiated remotely. The identifier of the patch is...

9.8CVSS

9.8AI Score

0.002EPSS

2023-01-17 07:15 PM
25
cve
cve

CVE-2015-10042

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability classified as critical was found in Dovgalyuk AIBattle. Affected by this vulnerability is the function registerUser of the file site/procedures.php. The manipulation of the argument postLogin leads to sql injection. The identifier of the patch is...

9.8CVSS

9.8AI Score

0.002EPSS

2023-01-13 09:15 PM
28
cve
cve

CVE-2015-10031

A vulnerability classified as critical was found in purpleparrots 491-Project. This vulnerability affects unknown code of the file update.php of the component Highscore Handler. The manipulation leads to sql injection. The name of the patch is a812a5e4cf72f2a635a716086fe1ee2b8fa0b1ab. It is...

9.8CVSS

9.8AI Score

0.002EPSS

2023-01-08 05:15 PM
20
cve
cve

CVE-2015-10026

A vulnerability was found in tiredtyrant flairbot. It has been declared as critical. This vulnerability affects unknown code of the file flair.py. The manipulation leads to sql injection. The patch is identified as 5e112b68c6faad1d4699d02c1ebbb7daf48ef8fb. It is recommended to apply a patch to fix....

9.8CVSS

9.7AI Score

0.002EPSS

2023-01-07 01:15 PM
21
cve
cve

CVE-2015-10014

A vulnerability classified as critical has been found in arekk uke. This affects an unknown part of the file lib/uke/finder.rb. The manipulation leads to sql injection. The identifier of the patch is 52fd3b2d0bc16227ef57b7b98a3658bb67c1833f. It is recommended to apply a patch to fix this issue....

9.8CVSS

9.8AI Score

0.002EPSS

2023-01-05 02:15 PM
18
osv
osv

Malicious code in mvp-website-html (npm)

-= Per source details. Do not edit below this line.=- Source: ossf-package-analysis (89574af4bb00d4c540ffc8651f5ef4bcc0f72af2368ee6e32346807e91d2e8a0) The OpenSSF Package Analysis project identified 'mvp-website-html' @ 2.0.0 (npm) as malicious. It is considered malicious because: The package...

7.3AI Score

2024-06-18 01:50 PM
1
cve
cve

CVE-2014-125070

A vulnerability has been found in yanheven console and classified as problematic. Affected by this vulnerability is the function get_zone_hosts/AvailabilityZonesTable of the file openstack_dashboard/dashboards/admin/aggregates/tables.py. The manipulation leads to cross site scripting. The attack...

6.1CVSS

6AI Score

0.001EPSS

2023-01-08 06:15 PM
43
cve
cve

CVE-2014-125063

A vulnerability was found in ada-l0velace Bid and classified as critical. This issue affects some unknown processing. The manipulation leads to sql injection. The identifier of the patch is abd71140b8219fa8741d0d8a57ab27d5bfd34222. It is recommended to apply a patch to fix this issue. The...

9.8CVSS

9.7AI Score

0.002EPSS

2023-01-07 07:15 PM
22
cve
cve

CVE-2014-125059

A vulnerability, which was classified as problematic, has been found in sternenseemann sternenblog. This issue affects the function blog_index of the file main.c. The manipulation of the argument post_path leads to file inclusion. The attack may be initiated remotely. The complexity of an attack...

9.8CVSS

9.5AI Score

0.002EPSS

2023-01-07 01:15 PM
42
Total number of security vulnerabilities105331