Lucene search

K

Herbs & Flowers Dictionary Project Security Vulnerabilities

cve
cve

CVE-2014-125063

A vulnerability was found in ada-l0velace Bid and classified as critical. This issue affects some unknown processing. The manipulation leads to sql injection. The identifier of the patch is abd71140b8219fa8741d0d8a57ab27d5bfd34222. It is recommended to apply a patch to fix this issue. The...

9.8CVSS

9.7AI Score

0.002EPSS

2023-01-07 07:15 PM
22
cve
cve

CVE-2014-125059

A vulnerability, which was classified as problematic, has been found in sternenseemann sternenblog. This issue affects the function blog_index of the file main.c. The manipulation of the argument post_path leads to file inclusion. The attack may be initiated remotely. The complexity of an attack...

9.8CVSS

9.5AI Score

0.002EPSS

2023-01-07 01:15 PM
42
cve
cve

CVE-2014-125045

A vulnerability has been found in meol1 and classified as critical. Affected by this vulnerability is the function GetAnimal of the file opdracht4/index.php. The manipulation of the argument where leads to sql injection. The identifier of the patch is 82441e413f87920d1e8f866e8ef9d7f353a7c583. It...

9.8CVSS

9.8AI Score

0.004EPSS

2023-01-05 10:15 PM
25
cve
cve

CVE-2014-125040

A vulnerability was found in stevejagodzinski DevNewsAggregator. It has been rated as critical. Affected by this issue is the function getByName of the file php/data_access/RemoteHtmlContentDataAccess.php. The manipulation of the argument name leads to sql injection. The name of the patch is...

9.8CVSS

9.7AI Score

0.002EPSS

2023-01-05 02:15 PM
17
cve
cve

CVE-2013-10015

A vulnerability has been found in fanzila WebFinance 0.5 and classified as critical. This vulnerability affects unknown code of the file htdocs/admin/save_Contract_Signer_Role.php. The manipulation of the argument n/v leads to sql injection. The patch is identified as...

9.8CVSS

9.8AI Score

0.001EPSS

2023-02-03 08:15 PM
23
cve
cve

CVE-2013-10012

A vulnerability, which was classified as critical, was found in antonbolling clan7ups. Affected is an unknown function of the component Login/Session. The manipulation leads to sql injection. The name of the patch is 25afad571c488291033958d845830ba0a1710764. It is recommended to apply a patch to...

9.8CVSS

9.7AI Score

0.002EPSS

2023-01-16 11:15 AM
18
cve
cve

CVE-2013-10010

A vulnerability classified as problematic has been found in zerochplus. This affects the function PrintResList of the file test/mordor/thread.res.pl. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. The patch is named...

6.1CVSS

6AI Score

0.001EPSS

2023-01-11 04:15 PM
21
cve
cve

CVE-2011-10002

A vulnerability classified as critical has been found in weblabyrinth 0.3.1. This affects the function Labyrinth of the file labyrinth.inc.php. The manipulation leads to sql injection. Upgrading to version 0.3.2 is able to address this issue. The identifier of the patch is...

9.8CVSS

9.8AI Score

0.002EPSS

2023-02-07 05:15 PM
30
cve
cve

CVE-2011-10001

A vulnerability was found in iamdroppy phoenixcf. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file content/2-Community/articles.cfm. The manipulation leads to sql injection. The patch is named d156faf8bc36cd49c3b10d3697ef14167ad451d8. It is...

9.8CVSS

9.8AI Score

0.002EPSS

2023-01-18 04:15 PM
16
oraclelinux
oraclelinux

container-tools:ol8 bug fix and enhancement update

aardvark-dns [2:1.10.0-1] - update to https://github.com/containers/aardvark-dns/releases/tag/v1.10.0 - Related: Jira:RHEL-2110 [2:1.9.0-1] - update to https://github.com/containers/aardvark-dns/releases/tag/v1.9.0 - Related: Jira:RHEL-2110 [2:1.8.0-1] - update to...

4.9CVSS

7.3AI Score

0.0005EPSS

2024-06-18 12:00 AM
2
cve
cve

CVE-2006-6171

ProFTPD 1.3.0a and earlier does not properly set the buffer size limit when CommandBufferSize is specified in the configuration file, which leads to an off-by-two buffer underflow. NOTE: in November 2006, the role of CommandBufferSize was originally associated with CVE-2006-5815, but this was an...

6AI Score

0.539EPSS

2006-11-30 03:28 PM
35
cve
cve

CVE-2024-1034

A vulnerability, which was classified as critical, was found in openBI up to 1.0.8. This affects the function uploadFile of the file /application/index/controller/File.php. The manipulation leads to unrestricted upload. It is possible to initiate the attack remotely. The exploit has been disclosed....

9.8CVSS

9.4AI Score

0.001EPSS

2024-01-30 03:15 PM
11
cve
cve

CVE-2024-0988

A vulnerability classified as critical was found in Sichuan Yougou Technology KuERP up to 1.0.4. Affected by this vulnerability is the function checklogin of the file /application/index/common.php. The manipulation of the argument App_User_id/App_user_Token leads to improper authentication. The...

9.8CVSS

9.4AI Score

0.005EPSS

2024-01-29 12:15 AM
17
cve
cve

CVE-2024-0946

A vulnerability classified as critical was found in 60IndexPage up to 1.8.5. This vulnerability affects unknown code of the file /apply/index.php of the component Parameter Handler. The manipulation of the argument url leads to server-side request forgery. The attack can be initiated remotely. The....

9.8CVSS

9.4AI Score

0.001EPSS

2024-01-26 09:15 PM
19
cve
cve

CVE-2024-0342

A vulnerability classified as critical has been found in Inis up to 2.0.1. Affected is an unknown function of the file /app/api/controller/default/Sqlite.php. The manipulation of the argument sql leads to sql injection. The exploit has been disclosed to the public and may be used. VDB-250110 is...

9.8CVSS

9.7AI Score

0.001EPSS

2024-01-09 08:15 PM
14
cve
cve

CVE-2023-6887

A vulnerability classified as critical has been found in saysky ForestBlog up to 20220630. This affects an unknown part of the file /admin/upload/img of the component Image Upload Handler. The manipulation of the argument filename leads to unrestricted upload. It is possible to initiate the attack....

9.8CVSS

9.6AI Score

0.001EPSS

2023-12-17 01:15 AM
27
cve
cve

CVE-2023-5701

A vulnerability has been found in vnotex vnote up to 3.17.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the component Markdown File Handler. The manipulation with the input Click here leads to cross site scripting. The attack can be launched...

6.1CVSS

5.9AI Score

0.001EPSS

2023-10-23 01:15 AM
29
osv
osv

Keycloak's unvalidated cross-origin messages in checkLoginIframe leads to DDoS

A potential security flaw in the "checkLoginIframe" which allows unvalidated cross-origin messages, enabling potential DDoS attacks. By exploiting this vulnerability, attackers could coordinate to send millions of requests in seconds using simple code, significantly impacting the application's...

7.4CVSS

6.7AI Score

0.0004EPSS

2024-04-17 06:24 PM
11
cve
cve

CVE-2023-3789

A vulnerability, which was classified as problematic, was found in PaulPrinting CMS 2018. Affected is an unknown function of the file /account/delivery of the component Search. The manipulation of the argument s leads to cross site scripting. It is possible to launch the attack remotely. The...

6.1CVSS

6AI Score

0.001EPSS

2023-07-20 04:15 PM
20
cve
cve

CVE-2023-3785

A vulnerability was found in PaulPrinting CMS 2018. It has been rated as problematic. Affected by this issue is some unknown functionality. The manipulation of the argument firstname/lastname/address/city/state leads to cross site scripting. The attack may be launched remotely. The exploit has...

5.4CVSS

5.2AI Score

0.001EPSS

2023-07-20 11:15 AM
17
cve
cve

CVE-2023-39851

webchess v1.0 was discovered to contain a SQL injection vulnerability via the $playerID parameter at mainmenu.php. NOTE: this is disputed by a third party who indicates that the playerID is a session variable controlled by the server, and thus cannot be used for...

9.8CVSS

9.8AI Score

0.001EPSS

2023-08-15 10:15 PM
102
cve
cve

CVE-2023-31975

yasm v1.3.0 was discovered to contain a memory leak via the function yasm_intnum_copy at /libyasm/intnum.c. Note: Multiple third parties dispute this as a bug and not a vulnerability according to the YASM security...

3.3CVSS

4AI Score

0.001EPSS

2023-05-09 01:15 PM
135
cve
cve

CVE-2023-31439

An issue was discovered in systemd 253. An attacker can modify the contents of past events in a sealed log file and then adjust the file such that checking the integrity shows no error, despite modifications. NOTE: the vendor reportedly sent "a reply denying that any of the finding was a security.....

5.3CVSS

5.2AI Score

0.001EPSS

2023-06-13 05:15 PM
109
cve
cve

CVE-2023-2101

A vulnerability, which was classified as problematic, has been found in moxi624 Mogu Blog v2 up to 5.2. This issue affects the function uploadPictureByUrl of the file /mogu-picture/file/uploadPicsByUrl. The manipulation of the argument urlList leads to absolute path traversal. The attack may be...

6.5CVSS

6.5AI Score

0.001EPSS

2023-04-15 01:15 PM
22
2
cve
cve

CVE-2023-29582

yasm 1.3.0.55.g101bc was discovered to contain a stack overflow via the function parse_expr1 at /nasm/nasm-parse.c. Note: This has been disputed by third parties who argue this is a bug and not a security issue because yasm is a standalone program not designed to run untrusted...

5.5CVSS

5.7AI Score

0.0005EPSS

2023-04-24 01:15 PM
37
cve
cve

CVE-2023-29583

yasm 1.3.0.55.g101bc was discovered to contain a stack overflow via the function parse_expr5 at /nasm/nasm-parse.c. Note: This has been disputed by third parties who argue this is a bug and not a security issue because yasm is a standalone program not designed to run untrusted...

5.5CVSS

5.7AI Score

0.001EPSS

2023-04-24 01:15 PM
35
cve
cve

CVE-2023-29581

yasm 1.3.0.55.g101bc has a segmentation violation in the function delete_Token at modules/preprocs/nasm/nasm-pp.c. NOTE: although a libyasm application could become unavailable if this were exploited, the vendor's position is that there is no security relevance because there is either supposed to.....

5.5CVSS

5.5AI Score

0.0005EPSS

2023-04-12 04:15 PM
36
cve
cve

CVE-2023-1560

A vulnerability, which was classified as problematic, has been found in TinyTIFF 3.0.0.0. This issue affects some unknown processing of the file tinytiffreader.c of the component File Handler. The manipulation leads to buffer overflow. Attacking locally is a requirement. The exploit has been...

5.5CVSS

5.6AI Score

0.0005EPSS

2023-03-22 12:15 PM
22
cve
cve

CVE-2023-1451

A vulnerability was found in MP4v2 2.1.2. It has been classified as problematic. Affected is the function mp4v2::impl::MP4Track::GetSampleFileOffset of the file mp4track.cpp. The manipulation leads to denial of service. An attack has to be approached locally. The exploit has been disclosed to the.....

5.5CVSS

5.5AI Score

0.001EPSS

2023-03-17 07:15 AM
23
cve
cve

CVE-2023-0651

A vulnerability was found in FastCMS 0.1.0. It has been classified as critical. Affected is an unknown function of the component Template Management. The manipulation leads to unrestricted upload. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be....

9.8CVSS

9.5AI Score

0.002EPSS

2023-02-02 04:19 PM
55
cve
cve

CVE-2023-0244

A vulnerability classified as critical was found in TuziCMS 2.0.6. This vulnerability affects the function delall of the file \App\Manage\Controller\KefuController.class.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been...

9.8CVSS

9.7AI Score

0.001EPSS

2023-01-12 03:15 PM
59
cve
cve

CVE-2022-4890

A vulnerability, which was classified as critical, has been found in abhilash1985 PredictApp. This issue affects some unknown processing of the file config/initializers/new_framework_defaults_7_0.rb of the component Cookie Handler. The manipulation leads to deserialization. The attack may be...

9.8CVSS

9.4AI Score

0.002EPSS

2023-01-16 01:15 PM
24
cve
cve

CVE-2022-4881

A vulnerability was found in CapsAdmin PAC3. It has been rated as problematic. Affected by this issue is some unknown functionality of the file lua/pac3/core/shared/http.lua. The manipulation of the argument url leads to cross site scripting. The attack may be launched remotely. The patch is...

5.4CVSS

5.2AI Score

0.001EPSS

2023-01-08 01:15 PM
28
cve
cve

CVE-2022-4527

A vulnerability was found in collective.task up to 3.0.8. It has been classified as problematic. This affects the function renderCell/AssignedGroupColumn of the file src/collective/task/browser/table.py. The manipulation leads to cross site scripting. It is possible to initiate the attack...

6.1CVSS

5.9AI Score

0.001EPSS

2022-12-15 09:15 PM
80
cve
cve

CVE-2022-4065

A vulnerability was found in cbeust testng 7.5.0/7.6.0/7.6.1/7.7.0. It has been declared as critical. Affected by this vulnerability is the function testngXmlExistsInJar of the file testng-core/src/main/java/org/testng/JarFileUtils.java of the component XML File Parser. The manipulation leads to...

7.8CVSS

7.5AI Score

0.001EPSS

2022-11-19 07:15 PM
72
19
githubexploit
githubexploit

Exploit for CVE-2024-30212

[![CVSS3][cvss3-shield]][cvss4-url]...

7.3AI Score

2024-06-11 09:13 AM
62
cve
cve

CVE-2022-29622

An arbitrary file upload vulnerability in formidable v3.1.4 allows attackers to execute arbitrary code via a crafted filename. NOTE: some third parties dispute this issue because the product has common use cases in which uploading arbitrary files is the desired behavior. Also, there are...

9.8CVSS

9.4AI Score

0.01EPSS

2022-05-16 02:15 PM
70
3
cve
cve

CVE-2022-29583

service_windows.go in the kardianos service package for Go omits quoting that is sometimes needed for execution of a Windows service executable from the intended directory. NOTE: this finding could not be reproduced by its original reporter or by...

7.8CVSS

7.5AI Score

0.0004EPSS

2022-04-22 04:15 PM
55
cve
cve

CVE-2021-4303

A vulnerability, which was classified as problematic, has been found in shannah Xataface up to 2.x. Affected by this issue is the function testftp of the file install/install_form.js.php of the component Installer. The manipulation leads to cross site scripting. The attack may be launched...

6.1CVSS

5.9AI Score

0.001EPSS

2023-01-05 09:15 AM
22
cve
cve

CVE-2021-4277

A vulnerability, which was classified as problematic, has been found in fredsmith utils. This issue affects some unknown processing of the file screenshot_sync of the component Filename Handler. The manipulation leads to predictable from observable state. The name of the patch is...

5.3CVSS

5.4AI Score

0.001EPSS

2022-12-25 11:15 AM
50
cve
cve

CVE-2021-46703

In the IsolatedRazorEngine component of Antaris RazorEngine through 4.5.1-alpha001, an attacker can execute arbitrary .NET code in a sandboxed environment (if users can externally control template contents). NOTE: This vulnerability only affects products that are no longer supported by the...

9.8CVSS

9.5AI Score

0.002EPSS

2022-03-06 06:15 AM
102
4
cve
cve

CVE-2020-12658

gssproxy (aka gss-proxy) before 0.8.3 does not unlock cond_mutex before pthread exit in gp_worker_main() in gp_workers.c. NOTE: An upstream comment states "We are already on a shutdown path when running the code in question, so a DoS there doesn't make any sense, and there has been no additional...

9.8CVSS

9.1AI Score

0.008EPSS

2020-12-31 01:15 AM
149
2
cve
cve

CVE-2019-25092

A vulnerability classified as problematic was found in Nakiami Mellivora up to 2.1.x. Affected by this vulnerability is the function print_user_ip_log of the file include/layout/user.inc.php of the component Admin Panel. The manipulation of the argument $entry['ip'] leads to cross site scripting......

4.8CVSS

4.9AI Score

0.001EPSS

2022-12-28 09:15 AM
22
cve
cve

CVE-2019-18684

Sudo through 1.8.29 allows local users to escalate to root if they have write access to file descriptor 3 of the sudo process. This occurs because of a race condition between determining a uid, and the setresuid and openat system calls. The attacker can write "ALL ALL=(ALL) NOPASSWD:ALL" to...

7CVSS

6.8AI Score

0.0004EPSS

2019-11-04 04:15 PM
28
cve
cve

CVE-2018-25076

A vulnerability classified as critical was found in Events Extension on BigTree. Affected by this vulnerability is the function getRandomFeaturedEventByDate/getUpcomingFeaturedEventsInCategoriesWithSubcategories/recacheEvent/searchResults of the file classes/events.php. The manipulation leads to...

9.8CVSS

9.8AI Score

0.002EPSS

2023-01-16 12:15 PM
24
cve
cve

CVE-2018-25067

A vulnerability, which was classified as critical, was found in JoomGallery up to 3.3.3. This affects an unknown part of the file administrator/components/com_joomgallery/views/config/tmpl/default.php of the component Image Sort Handler. The manipulation leads to sql injection. Upgrading to...

7.2CVSS

7.4AI Score

0.001EPSS

2023-01-06 09:15 PM
21
cve
cve

CVE-2018-25051

A vulnerability, which was classified as problematic, was found in JmPotato Pomash. This affects an unknown part of the file Pomash/theme/clean/templates/editor.html. The manipulation of the argument article.title/content.title/article.tag leads to cross site scripting. It is possible to initiate.....

6.1CVSS

6AI Score

0.001EPSS

2022-12-28 12:15 PM
24
cve
cve

CVE-2018-21029

systemd 239 through 245 accepts any certificate signed by a trusted certificate authority for DNS Over TLS. Server Name Indication (SNI) is not sent, and there is no hostname validation with the GnuTLS backend. NOTE: This has been disputed by the developer as not a vulnerability since hostname...

9.8CVSS

9.3AI Score

0.008EPSS

2019-10-30 10:15 PM
52
2
cve
cve

CVE-2018-15160

The libesedb_catalog_definition_read function in libesedb_catalog_definition.c in libesedb through 2018-04-01 allows remote attackers to cause a heap-based buffer over-read via a crafted esedb file. NOTE: the vendor has disputed this as described in the GitHub issue...

6.5CVSS

6.4AI Score

0.001EPSS

2018-09-01 03:29 AM
18
cve
cve

CVE-2018-14047

An issue has been found in PNGwriter 0.7.0. It is a SEGV in pngwriter::readfromfile in pngwriter.cc. NOTE: there is a "Warning: PNGwriter was never designed for reading untrusted files with it. Do NOT use this in sensitive environments, especially DO NOT read PNGs from unknown sources with it!"...

5.5CVSS

5.4AI Score

0.001EPSS

2022-10-03 04:22 PM
23
Total number of security vulnerabilities105331