Lucene search

K

Herbs & Flowers Dictionary Project Security Vulnerabilities

githubexploit
githubexploit

Exploit for Integer Overflow or Wraparound in Microsoft

CVE-2023-21823 Reverse Shell for Windows This repository...

7.8CVSS

9.1AI Score

0.653EPSS

2023-04-20 11:26 AM
580
cve
cve

CVE-2022-28655

is_closing_session() allows users to create arbitrary tcp dbus...

7.1CVSS

6.6AI Score

0.0004EPSS

2024-06-04 10:15 PM
20
cve
cve

CVE-2021-46312

An issue was discovered IW44EncodeCodec.cpp in djvulibre 3.5.28 in allows attackers to cause a denial of service via divide by...

6.5CVSS

6.1AI Score

0.001EPSS

2023-08-22 07:16 PM
82
alpinelinux
alpinelinux

CVE-2023-42464

A Type Confusion vulnerability was found in the Spotlight RPC functions in afpd in Netatalk 3.1.x before 3.1.17. When parsing Spotlight RPC packets, one encoded data structure is a key-value style dictionary where the keys are character strings, and the values can be any of the supported types in.....

9.8CVSS

6.9AI Score

0.041EPSS

2023-09-20 03:15 PM
21
cve
cve

CVE-2019-19391

In LuaJIT through 2.0.5, as used in Moonjit before 2.1.2 and other products, debug.getinfo has a type confusion issue that leads to arbitrary memory write or read operations, because certain cases involving valid stack levels and > options are mishandled. NOTE: The LuaJIT project owner states th...

9.1CVSS

9.2AI Score

0.002EPSS

2019-11-29 04:15 PM
28
cve
cve

CVE-2024-35754

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Ovic Team Ovic Importer allows Path Traversal.This issue affects Ovic Importer: from n/a through...

7.5CVSS

7.5AI Score

0.001EPSS

2024-06-10 05:16 PM
22
cve
cve

CVE-2024-35743

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Siteclean SC filechecker allows Path Traversal, File Manipulation.This issue affects SC filechecker: from n/a through...

8.6CVSS

8.5AI Score

0.0005EPSS

2024-06-10 05:16 PM
23
githubexploit
githubexploit

Exploit for Code Injection in Apache Rocketmq

CVE-2023-33246-mitigation This project is a Maven-based...

9.8CVSS

7.2AI Score

0.973EPSS

2024-06-29 06:31 AM
57
cve
cve

CVE-2024-35746

Unrestricted Upload of File with Dangerous Type vulnerability in Asghar Hatampoor BuddyPress Cover allows Code Injection.This issue affects BuddyPress Cover: from n/a through...

10CVSS

9.6AI Score

0.001EPSS

2024-06-10 05:16 PM
26
cve
cve

CVE-2024-4744

Missing Authorization vulnerability in Avirtum iPages Flipbook.This issue affects iPages Flipbook: from n/a through...

7.3CVSS

5.3AI Score

0.0005EPSS

2024-06-10 08:15 AM
24
cve
cve

CVE-2024-35745

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Gabriel Somoza / Joseph Fitzgibbons Strategery Migrations allows Path Traversal, File Manipulation.This issue affects Strategery Migrations: from n/a through...

7.5CVSS

7.5AI Score

0.001EPSS

2024-06-10 05:16 PM
23
cve
cve

CVE-2024-34792

Improper Neutralization of Special Elements used in a Command ('Command Injection') vulnerability in dexta Dextaz Ping allows Command Injection.This issue affects Dextaz Ping: from n/a through...

9.1CVSS

7.3AI Score

0.0005EPSS

2024-06-04 02:15 PM
10
cve
cve

CVE-2023-31130

c-ares is an asynchronous resolver library. ares_inet_net_pton() is vulnerable to a buffer underflow for certain ipv6 addresses, in particular "0::00:00:00/2" was found to cause an issue. C-ares only uses this function internally for configuration purposes which would require an administrator to...

6.4CVSS

7.1AI Score

0.0004EPSS

2023-05-25 10:15 PM
274
cve
cve

CVE-2022-30284

In the python-libnmap package through 0.7.2 for Python, remote command execution can occur (if used in a client application that does not validate arguments). NOTE: the vendor believes it would be unrealistic for an application to call NmapProcess with arguments taken from input data that arrived.....

9.8CVSS

9.5AI Score

0.025EPSS

2022-05-04 10:15 PM
85
2
ibm
ibm

Security Bulletin: IBM Asset Data Dictionary Component uses zookeeper-3.5.9.jar and snappy-java-1.1.8.3.jar which are vulnerable to CVE-2023-44981,CVE-2023-34453, CVE-2023-34455 , CVE-2023-34454 and CVE-2023-43642

Summary IBM Asset Data Dictionary Component uses zookeeper-3.5.9.jar and snappy-java-1.1.8.3.jar which are vulnerable to CVE-2023-44981,CVE-2023-34453, CVE-2023-34455, CVE-2023-34454 and CVE-2023-43642. This bulletin contains information regarding the vulnerability and its remediation....

9.1CVSS

7.7AI Score

0.004EPSS

2024-06-07 06:44 AM
3
ibm
ibm

Security Bulletin: IBM Asset Data Dictionary Component uses zookeeper-3.5.9.jar and snappy-java-1.1.8.3.jar which are vulnerable to CVE-2023-44981,CVE-2023-34453, CVE-2023-34455 , CVE-2023-34454 and CVE-2023-43642

Summary IBM Asset Data Dictionary Component uses zookeeper-3.5.9.jar and snappy-java-1.1.8.3.jar which are vulnerable to CVE-2023-44981,CVE-2023-34453, CVE-2023-34455, CVE-2023-34454 and CVE-2023-43642. This bulletin contains information regarding the vulnerability and its remediation....

9.1CVSS

7.7AI Score

0.004EPSS

2024-06-07 06:44 AM
3
cve
cve

CVE-2023-32067

c-ares is an asynchronous resolver library. c-ares is vulnerable to denial of service. If a target resolver sends a query, the attacker forges a malformed UDP packet with a length of 0 and returns them to the target resolver. The target resolver erroneously interprets the 0 length as a graceful...

7.5CVSS

7.5AI Score

0.001EPSS

2023-05-25 11:15 PM
378
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Clear Clearml

How it works- Need access to the team work space...

8.8CVSS

8.8AI Score

0.001EPSS

2024-06-11 05:33 PM
80
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Clear Clearml

How it works- Need access to the team work space...

8.8CVSS

6.8AI Score

0.001EPSS

2024-06-11 05:33 PM
69
cve
cve

CVE-2009-10003

A vulnerability was found in capnsquarepants wordcraft up to 0.6. It has been classified as problematic. Affected is an unknown function of the file tag.php. The manipulation of the argument tag leads to cross site scripting. It is possible to launch the attack remotely. Upgrading to version 0.7...

6.1CVSS

6AI Score

0.001EPSS

2023-01-29 07:15 PM
37
cve
cve

CVE-2024-35747

Improper Restriction of Excessive Authentication Attempts vulnerability in wpdevart Contact Form Builder, Contact Widget allows Functionality Bypass.This issue affects Contact Form Builder, Contact Widget: from n/a through...

5.3CVSS

5.4AI Score

0.0005EPSS

2024-06-10 05:16 PM
28
cve
cve

CVE-2024-5733

A vulnerability was found in itsourcecode Online Discussion Forum 1.0. It has been rated as critical. This issue affects some unknown processing of the file register_me.php. The manipulation of the argument eaddress leads to sql injection. The attack may be initiated remotely. The exploit has been....

9.8CVSS

7.5AI Score

0.001EPSS

2024-06-07 12:15 PM
23
cve
cve

CVE-2024-36779

Sourcecodester Stock Management System v1.0 is vulnerable to SQL Injection via...

9.8CVSS

8.4AI Score

EPSS

2024-06-06 01:15 PM
25
cvelist
cvelist

CVE-2024-39303 Weblate vulnerabler to improper sanitization of project backups

Weblate is a web based localization tool. Prior to version 5.6.2, Weblate didn't correctly validate filenames when restoring project backup. It may be possible to gain unauthorized access to files on the server using a crafted ZIP file. This issue has been addressed in Weblate 5.6.2. As a...

4.4CVSS

EPSS

2024-07-01 06:46 PM
1
cve
cve

CVE-2024-39303 Weblate vulnerabler to improper sanitization of project backups

Weblate is a web based localization tool. Prior to version 5.6.2, Weblate didn't correctly validate filenames when restoring project backup. It may be possible to gain unauthorized access to files on the server using a crafted ZIP file. This issue has been addressed in Weblate 5.6.2. As a...

4.4CVSS

7AI Score

EPSS

2024-07-01 06:46 PM
1
cve
cve

CVE-2019-19011

MiniUPnP ngiflib 0.4 has a NULL pointer dereference in GifIndexToTrueColor in ngiflib.c via a file that lacks a...

7.5CVSS

7.4AI Score

0.002EPSS

2019-11-17 06:15 PM
22
cve
cve

CVE-2023-39113

ngiflib commit fb271 was discovered to contain a segmentation violation via the function "main" at gif2tag.c. This vulnerability is triggered when running the program...

5.5CVSS

5.5AI Score

0.0004EPSS

2023-08-02 11:15 PM
13
cve
cve

CVE-2022-30858

An issue was discovered in ngiflib 0.4. There is SEGV in SDL_LoadAnimatedGif when use SDLaffgif. poc : ./SDLaffgif...

6.5CVSS

6.4AI Score

0.001EPSS

2023-07-17 07:15 PM
14
cve
cve

CVE-2023-39114

ngiflib commit 84a75 was discovered to contain a segmentation violation via the function SDL_LoadAnimatedGif at ngiflibSDL.c. This vulnerability is triggered when running the program...

5.5CVSS

5.5AI Score

0.0004EPSS

2023-08-02 11:15 PM
24
cve
cve

CVE-2021-3520

There's a flaw in lz4. An attacker who submits a crafted file to an application linked with lz4 may be able to trigger an integer overflow, leading to calling of memmove() on a negative size argument, causing an out-of-bounds write and/or a crash. The greatest impact of this flaw is to...

9.8CVSS

9.3AI Score

0.001EPSS

2021-06-02 01:15 PM
500
12
cve
cve

CVE-2019-16346

ngiflib 0.4 has a heap-based buffer overflow in WritePixel() in ngiflib.c when called from DecodeGifImg, because deinterlacing for small pictures is...

8.8CVSS

8.9AI Score

0.003EPSS

2019-09-16 01:15 PM
19
cve
cve

CVE-2019-16347

ngiflib 0.4 has a heap-based buffer overflow in WritePixels() in ngiflib.c when called from DecodeGifImg, because deinterlacing for small pictures is...

8.8CVSS

8.9AI Score

0.003EPSS

2019-09-16 01:15 PM
23
cve
cve

CVE-2024-5734

A vulnerability classified as critical has been found in itsourcecode Online Discussion Forum 1.0. Affected is an unknown function of the file /members/poster.php. The manipulation of the argument image leads to unrestricted upload. It is possible to launch the attack remotely. The exploit has...

8.8CVSS

6.5AI Score

0.002EPSS

2024-06-07 12:15 PM
25
osv
osv

Unlimited number of NTS-KE connections can crash ntpd-rs server

Summary Missing limit for accepted NTS-KE connections allows an unauthenticated remote attacker to crash ntpd-rs when an NTS-KE server is configured. Non NTS-KE server configurations, such as the default ntpd-rs configuration, are unaffected. Details Operating systems have a limit for the number...

7.5CVSS

7AI Score

0.0004EPSS

2024-06-28 09:05 PM
1
cve
cve

CVE-2023-33546

Janino 3.1.9 and earlier are subject to denial of service (DOS) attacks when using the expression evaluator.guess parameter name method. If the parser runs on user-supplied input, an attacker could supply content that causes the parser to crash due to a stack overflow. NOTE: this is disputed by...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-06-01 01:15 PM
38
cve
cve

CVE-2024-5636

A vulnerability was found in itsourcecode Bakery Online Ordering System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file report/index.php. The manipulation of the argument procduct leads to sql injection. The attack may be launched remotely. The.....

9.8CVSS

7.6AI Score

0.001EPSS

2024-06-05 01:15 AM
21
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Clear Clearml

CVE-2024-24590 Deserialization of untrusted data can occur in...

8.8CVSS

7.2AI Score

0.001EPSS

2024-06-20 11:23 AM
116
cve
cve

CVE-2024-5635

A vulnerability was found in itsourcecode Bakery Online Ordering System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file index.php. The manipulation of the argument txtsearch leads to sql injection. The attack can be launched remotely....

9.8CVSS

7.7AI Score

0.001EPSS

2024-06-04 10:15 PM
2
cve
cve

CVE-2020-25575

An issue was discovered in the failure crate through 0.1.5 for Rust. It may introduce "compatibility hazards" in some applications, and has a type confusion flaw when downcasting. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: This may overlap.....

9.8CVSS

9.2AI Score

0.007EPSS

2020-09-14 07:15 PM
40
cve
cve

CVE-2017-17514

boxes.c in nip2 8.4.0 does not validate strings before launching the program specified by the BROWSER environment variable, which might allow remote attackers to conduct argument-injection attacks via a crafted URL. NOTE: a software maintainer indicates that this product does not use the BROWSER...

8.8CVSS

8.4AI Score

0.002EPSS

2017-12-14 04:29 PM
24
cve
cve

CVE-2024-23635

AntiSamy is a library for performing fast, configurable cleansing of HTML coming from untrusted sources. Prior to 1.7.5, there is a potential for a mutation XSS (mXSS) vulnerability in AntiSamy caused by flawed parsing of the HTML being sanitized. To be subject to this vulnerability the...

6.1CVSS

5.7AI Score

0.0004EPSS

2024-02-02 05:15 PM
76
githubexploit
githubexploit

Exploit for CVE-2022-44268

CVE-2022-44268 Arbitrary File Read PoC - PNG generator This...

6.5CVSS

6.9AI Score

0.014EPSS

2023-02-05 06:42 PM
639
cve
cve

CVE-2018-11727

The libfsntfs_attribute_read_from_mft function in libfsntfs_attribute.c in libfsntfs through 2018-04-20 allows remote attackers to cause an information disclosure (heap-based buffer over-read) via a crafted ntfs file. NOTE: the vendor has disputed this as described in libyal/libfsntfs issue 8 on...

5.5CVSS

5.4AI Score

0.001EPSS

2018-06-19 09:29 PM
26
cve
cve

CVE-2023-5015

A vulnerability was found in UCMS 1.4.7. It has been classified as problematic. Affected is an unknown function of the file ajax.php?do=strarraylist. The manipulation of the argument strdefault leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been...

6.1CVSS

6AI Score

0.001EPSS

2023-09-17 02:15 AM
12
cve
cve

CVE-2022-37598

Prototype pollution vulnerability in function DEFNODE in ast.js in mishoo UglifyJS 3.13.2 via the name variable in ast.js. NOTE: the vendor considers this an invalid...

9.8CVSS

9.3AI Score

0.006EPSS

2022-10-20 11:15 AM
57
5
cve
cve

CVE-2020-18900

A heap-based buffer overflow in the libexe_io_handle_read_coff_optional_header function of libyal libexe before 20181128. NOTE: the vendor has disputed this as described in libyal/libexe issue 1 on...

3.3CVSS

4.7AI Score

0.001EPSS

2021-08-19 10:15 PM
28
2
cve
cve

CVE-2023-5992

A vulnerability was found in OpenSC where PKCS#1 encryption padding removal is not implemented as side-channel resistant. This issue may result in the potential leak of private...

5.9CVSS

5.4AI Score

0.001EPSS

2024-01-31 02:15 PM
108
githubexploit
githubexploit

Exploit for Path Traversal in Grafana

CVE-2021-43798 – Grafana Exploit About This is a...

7.5CVSS

0.6AI Score

0.975EPSS

2021-12-11 06:49 PM
441
cve
cve

CVE-2023-26130

Versions of the package yhirose/cpp-httplib before 0.12.4 are vulnerable to CRLF Injection when untrusted user input is used to set the content-type header in the HTTP .Patch, .Post, .Put and .Delete requests. This can lead to logical errors and other misbehaviors. Note: This issue is present due.....

8.8CVSS

7.6AI Score

0.004EPSS

2023-05-30 05:15 AM
16
cve
cve

CVE-2022-48197

Reflected cross-site scripting (XSS) exists in Sandbox examples in the YUI2 repository. The download distributions, TreeView component and the YUI Javascript library overall are not affected. NOTE: This vulnerability only affects products that are no longer supported by the...

6.1CVSS

5.9AI Score

0.006EPSS

2023-01-02 04:15 PM
72
Total number of security vulnerabilities105331