Lucene search

K

Herbs & Flowers Dictionary Project Security Vulnerabilities

debiancve
debiancve

CVE-2024-36399

Kanboard is project management software that focuses on the Kanban methodology. The vuln is in app/Controller/ProjectPermissionController.php function addUser(). The users permission to add users to a project only get checked on the URL parameter project_id. If the user is authorized to add users.....

8.2CVSS

8.1AI Score

0.0004EPSS

2024-06-06 04:15 PM
3
osv
osv

CVE-2024-36399

Kanboard is project management software that focuses on the Kanban methodology. The vuln is in app/Controller/ProjectPermissionController.php function addUser(). The users permission to add users to a project only get checked on the URL parameter project_id. If the user is authorized to add users.....

8.2CVSS

8AI Score

0.0004EPSS

2024-06-06 04:15 PM
osv
osv

CVE-2022-2962

A DMA reentrancy issue was found in the Tulip device emulation in QEMU. When Tulip reads or writes to the rx/tx descriptor or copies the rx/tx frame, it doesn't check whether the destination address is its own MMIO address. This can cause the device to trigger MMIO handlers multiple times,...

7.8CVSS

7.3AI Score

0.0005EPSS

2022-09-13 08:15 PM
8
githubexploit
githubexploit

Exploit for Cross-site Scripting in Dompdf Project Dompdf

CVE-2022-28368 - Dompdf RCE Dompdf RCE PoC Exploit ![alt...

9.8CVSS

9.7AI Score

0.161EPSS

2023-02-13 08:10 AM
358
wpexploit
wpexploit

Quiz And Survey Master < 9.0.2 - Contributor+ SQLi

Description The plugin is vulnerable does not validate and escape the question_id parameter in the qsm_bulk_delete_question_from_database AJAX action, leading to a SQL injection exploitable by Contributors and above...

8.1AI Score

EPSS

2024-06-10 12:00 AM
8
osv
osv

CVE-2023-28852

GLPI is a free asset and IT management software package. Starting in version 9.5.0 and prior to versions 9.5.13 and 10.0.7, a user with dashboard administration rights may hack the dashboard form to store malicious code that will be executed when other users will use the related dashboard....

4.8CVSS

7.2AI Score

0.001EPSS

2023-04-05 06:15 PM
4
cve
cve

CVE-2024-25218

A cross-site scripting (XSS) vulnerability in Task Manager App v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Project Name parameter...

6.1CVSS

5.8AI Score

0.0005EPSS

2024-02-14 03:15 PM
41
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Polkit Project Polkit

cve-2021-4034 PoC for cve-2021-4034 Based on the PoC by...

7.8CVSS

8.6AI Score

0.001EPSS

2022-01-26 04:11 PM
287
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Polkit Project Polkit

cve-2021-4034 PoC for cve-2021-4034 Based on the PoC by...

7.8CVSS

8.6AI Score

0.001EPSS

2022-01-26 04:11 PM
99
nessus
nessus

Atlassian Jira 7.13 < 8.5.5 Jira Project Key Information Disclosure (JRASERVER-70565)

According to its self-reported version number, the instance of Atlassian Jira hosted on the remote web server is version 7.13.x prior to 8.5.5. It is, therefore, affected by an information disclosure vulnerability. An unauthenticated, remote attacker can exploit this, to determine if a Jira...

5.3CVSS

5.3AI Score

0.002EPSS

2020-04-06 12:00 AM
14
githubexploit
githubexploit

Exploit for Use After Free in Microsoft

PoC for CVE-2023-36802 Exploit targeting MSKSSRV.SYS driver....

7.8CVSS

8AI Score

0.001EPSS

2023-10-23 06:33 PM
590
aix
aix

AIX is affected by a denial of service due to Python (CVE-2024-0450)

IBM SECURITY ADVISORY First Issued: Mon Jun 24 15:07:51 CDT 2024 The most recent version of this document is available here: https://aix.software.ibm.com/aix/efixes/security/python_advisory10.asc Security Bulletin: AIX is affected by a denial of service due to Python (CVE-2024-0450)...

6.2CVSS

6.8AI Score

0.0005EPSS

2024-06-24 03:07 PM
1
osv
osv

CVE-2022-31247

An Improper Authorization vulnerability in SUSE Rancher, allows any user who has permissions to create/edit cluster role template bindings or project role template bindings (such as cluster-owner, manage cluster members, project-owner and manage project members) to gain owner permission in another....

9.1CVSS

7AI Score

0.001EPSS

2022-09-07 09:15 AM
1
githubexploit
githubexploit

Exploit for CVE-2024-4367

PDF.js Vulnerability Demo Project This project is intended to...

7.2AI Score

2024-05-22 11:18 PM
20
atlassian
atlassian

Granting the 'Browse Project Archive' permission to a 'Custom Field' within a permission scheme allows all users to see archived issues in result set

h3. Issue Summary If within a project the 'Browse Project Archive' and 'Browse Project' permissions are granted to 'Group Custom Field' or to the 'Reporter' option within the permission scheme, the project will become available to search for any user with the 'Browse Project Archive' permission in....

6.6AI Score

2022-08-25 05:48 PM
14
nessus
nessus

Security Updates for Microsoft SharePoint Server and Microsoft Project Server (November 2017)

The Microsoft SharePoint Server or Microsoft Project Server installation on the remote host is missing a security update. It is, therefore, affected by the following vulnerability : An elevation of privilege vulnerability exists in Microsoft Project when Microsoft Project Server does not ...

8.8CVSS

8.3AI Score

0.003EPSS

2017-11-15 12:00 AM
131
vulnrichment
vulnrichment

CVE-2024-36399 Kanboard affected by Project Takeover via IDOR in ProjectPermissionController

Kanboard is project management software that focuses on the Kanban methodology. The vuln is in app/Controller/ProjectPermissionController.php function addUser(). The users permission to add users to a project only get checked on the URL parameter project_id. If the user is authorized to add users.....

8.2CVSS

6.5AI Score

0.0004EPSS

2024-06-06 03:15 PM
cve
cve

CVE-2015-10045

A vulnerability, which was classified as critical, was found in tutrantta project_todolist. Affected is the function getAffectedRows/where/insert/update in the library library/Database.php. The manipulation leads to sql injection. The name of the patch is 194a0411bbe11aa4813f13c66b9e8ea403539141......

9.8CVSS

9.7AI Score

0.002EPSS

2023-01-15 10:15 AM
22
cvelist
cvelist

CVE-2024-36399 Kanboard affected by Project Takeover via IDOR in ProjectPermissionController

Kanboard is project management software that focuses on the Kanban methodology. The vuln is in app/Controller/ProjectPermissionController.php function addUser(). The users permission to add users to a project only get checked on the URL parameter project_id. If the user is authorized to add users.....

8.2CVSS

0.0004EPSS

2024-06-06 03:15 PM
2
osv
osv

CVE-2024-4146

In lunary-ai/lunary version v1.2.13, an improper authorization vulnerability exists that allows unauthorized users to access and manipulate projects within an organization they should not have access to. Specifically, the vulnerability is located in the checkProjectAccess method within the...

9.8CVSS

9.5AI Score

0.0004EPSS

2024-06-08 08:15 PM
2
osv
osv

lunary-ai/lunary allows users unauthorized access to projects

In lunary-ai/lunary version v1.2.13, an improper authorization vulnerability exists that allows unauthorized users to access and manipulate projects within an organization they should not have access to. Specifically, the vulnerability is located in the checkProjectAccess method within the...

9.8CVSS

9.4AI Score

0.0004EPSS

2024-06-08 09:30 PM
2
githubexploit
githubexploit

Exploit for Link Following in Git

Poc for CVE-2024-32002, the script made from the developer's...

9CVSS

9.2AI Score

0.002EPSS

2024-05-18 02:42 AM
132
githubexploit
githubexploit

Exploit for CVE-2024-4956

CVE-2024-4956 This repository contains a Python utility for...

7.5CVSS

7.6AI Score

0.013EPSS

2024-06-05 03:37 PM
103
osv
osv

CVE-2022-41917

OpenSearch is a community-driven, open source fork of Elasticsearch and Kibana. OpenSearch allows users to specify a local file when defining text analyzers to process data for text analysis. An issue in the implementation of this feature allows certain specially crafted queries to return a...

4.3CVSS

4.5AI Score

0.001EPSS

2022-11-16 12:15 AM
3
veracode
veracode

Cluster Name Enumeration

github.com/argoproj/argo-cd is vulnerable to Cluster Name Enumeration. This vulnerability is due to inadequate handling of error messages such as cluster names, allowing attackers to enumerate clusters and project names within project-scoped...

4.3CVSS

7AI Score

0.0004EPSS

2024-06-10 09:15 AM
2
nessus
nessus

Security Updates for Microsoft SharePoint Server and Microsoft Project Server (May 2018)

The Microsoft SharePoint Server or Microsoft Project Server installation on the remote host is missing security updates. It is, therefore, affected by multiple vulnerabilities : An elevation of privilege vulnerability exists when Microsoft SharePoint Server does not properly sanitize a ...

7.8CVSS

7AI Score

0.293EPSS

2018-05-08 12:00 AM
105
cve
cve

CVE-2022-4766

A vulnerability was found in dolibarr_project_timesheet up to 4.5.5. It has been declared as problematic. This vulnerability affects unknown code of the component Form Handler. The manipulation leads to cross-site request forgery. The attack can be initiated remotely. Upgrading to version 4.5.6.a.....

6.5CVSS

6.5AI Score

0.001EPSS

2022-12-27 01:15 PM
25
freebsd
freebsd

OpenSSH -- Race condition resulting in potential remote code execution

The OpenSSH project reports: A race condition in sshd(8) could allow remote code execution as root on non-OpenBSD...

8.1CVSS

8.5AI Score

EPSS

2024-07-01 12:00 AM
4
githubexploit

9.8CVSS

8.1AI Score

0.111EPSS

2024-04-14 04:08 AM
26
osv
osv

CVE-2023-29941

llvm-project commit a0138390 was discovered to contain a segmentation fault via the component...

5.5CVSS

6.4AI Score

0.001EPSS

2023-05-05 03:15 PM
nessus
nessus

Security Updates for Microsoft SharePoint Server and Microsoft Project Server (March 2018)

The Microsoft SharePoint Server or Microsoft Project Server installation on the remote host is missing security updates. It is, therefore, affected by multiple vulnerabilities : An information disclosure vulnerability exists when Microsoft Office software reads out of bound memory due to...

8.8CVSS

7.7AI Score

0.08EPSS

2018-03-13 12:00 AM
95
vulnrichment
vulnrichment

CVE-2023-49675 CODESYS: Out-of-bounds write through corrupted project files

An unauthenticated local attacker may trick a user to open corrupted project files to execute arbitrary code or crash the system due to an out-of-bounds write...

7.8CVSS

7.8AI Score

0.001EPSS

2024-05-06 11:09 AM
osv
osv

CVE-2023-28849

GLPI is a free asset and IT management software package. Starting in version 10.0.0 and prior to version 10.0.7, GLPI inventory endpoint can be used to drive a SQL injection attack. It can also be used to store malicious code that could be used to perform XSS attack. By default, GLPI inventory...

10CVSS

7.2AI Score

0.001EPSS

2023-04-05 06:15 PM
1
osv
osv

CVE-2023-35940

GLPI is a free asset and IT management software package. Starting in version 9.5.0 and prior to version 10.0.8, an incorrect rights check on a file allows an unauthenticated user to be able to access dashboards data. Version 10.0.8 contains a patch for this...

7.5CVSS

7.1AI Score

0.001EPSS

2023-07-05 09:15 PM
2
osv
osv

CVE-2023-35924

GLPI is a free asset and IT management software package. Starting in version 10.0.0 and prior to version 10.0.8, GLPI inventory endpoint can be used to drive a SQL injection attack. By default, GLPI inventory endpoint requires no authentication. Version 10.0.8 has a patch for this issue. As a...

9.8CVSS

8AI Score

0.001EPSS

2023-07-05 08:15 PM
4
osv
osv

CVE-2023-34244

GLPI is a free asset and IT management software package. Starting in version 9.4.0 and prior to version 10.0.8, a malicious link can be crafted by an unauthenticated user that can exploit a reflected XSS in case any authenticated user opens the crafted link. Users should upgrade to version 10.0.8.....

6.5CVSS

6.1AI Score

0.001EPSS

2023-07-05 08:15 PM
1
github
github

lunary-ai/lunary allows users unauthorized access to projects

In lunary-ai/lunary version v1.2.13, an improper authorization vulnerability exists that allows unauthorized users to access and manipulate projects within an organization they should not have access to. Specifically, the vulnerability is located in the checkProjectAccess method within the...

9.8CVSS

6.8AI Score

0.0004EPSS

2024-06-08 09:30 PM
1
osv
osv

CVE-2023-48161

Buffer Overflow vulnerability in GifLib Project GifLib v.5.2.1 allows a local attacker to obtain sensitive information via the DumpSCreen2RGB function in...

7.1CVSS

6AI Score

0.0004EPSS

2023-11-22 06:15 AM
9
osv
osv

CVE-2023-42802

GLPI is a free asset and IT management software package. Starting in version 10.0.7 and prior to version 10.0.10, an unverified object instantiation allows one to upload malicious PHP files to unwanted directories. Depending on web server configuration and available system libraries, malicious PHP....

10CVSS

7.2AI Score

0.001EPSS

2023-11-02 02:15 PM
5
osv
osv

CVE-2023-35939

GLPI is a free asset and IT management software package. Starting in version 9.5.0 and prior to version 10.0.8, an incorrect rights check on a on a file accessible by an authenticated user (or not for certain actions), allows a threat actor to interact, modify, or see Dashboard data. Version...

8.1CVSS

6.9AI Score

0.001EPSS

2023-07-05 09:15 PM
3
veracode
veracode

Privilege Escalation

github.com/glpi-project/glpi-agent is vulnerable to Privilege Escalation. The vulnerability is due to improper security controls in the MSI package installer that allow a local user to manipulate the GLPI server URL or disable the agent service, and in some cases, configure a malicious server to...

7.3CVSS

7AI Score

0.0004EPSS

2024-04-26 07:33 AM
3
aix
aix

Multiple vulnerabilities in IBM Java SDK affect AIX

IBM SECURITY ADVISORY First Issued: Mon Jun 24 15:10:30 CDT 2024 The most recent version of this document is available here: https://aix.software.ibm.com/aix/efixes/security/java_jun2024_advisory.asc Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect AIX...

5.9CVSS

4.6AI Score

0.0004EPSS

2024-06-24 03:10 PM
2
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Polkit Project Polkit

poc-cve-2021-4034 PoC for CVE-2021-4034 dubbed pwnkit...

7.8CVSS

8.6AI Score

0.001EPSS

2022-01-26 01:34 AM
392
veracode
veracode

Privilege Escalation

github.com/glpi-project/glpi-agent is vulnerable to Privilege Escalation. The vulnerability is due to the ability of a local user to modify GLPI-Agent code or used DLLs, which can alter agent logic and potentially grant higher...

7.3CVSS

6.8AI Score

0.0004EPSS

2024-04-26 07:34 AM
4
osv
osv

CVE-2023-2485

An issue has been discovered in GitLab CE/EE affecting all versions starting from 14.1 before 15.10.8, all versions starting from 15.11 before 15.11.7, all versions starting from 16.0 before 16.0.2. A malicious maintainer in a project can escalate other users to Owners in that project if they...

4.9CVSS

6.8AI Score

0.001EPSS

2023-06-07 05:15 PM
7
github
github

ntpd has Dependency on Vulnerable Third-Party Component

During startup, an attacker that can man-in-the-middle traffic to and from NTS key exchange servers can trigger a very expensive key validation process due to a vulnerability in webpki. Impact This vulnerability can lead to excessive cpu usage on startup on clients configured to use NTS Patches...

6.9AI Score

2023-08-24 10:18 PM
5
aix
aix

AIX is vulnerable to security restrictions bypass due to cURL libcurl (CVE-2024-0853)

IBM SECURITY ADVISORY First Issued: Thu Jun 20 15:10:42 CDT 2024 The most recent version of this document is available here: https://aix.software.ibm.com/aix/efixes/security/curl_advisory5.asc Security Bulletin: AIX is vulnerable to security restrictions bypass due to cURL libcurl...

5.3CVSS

6.2AI Score

0.001EPSS

2024-06-20 03:10 PM
10
cvelist
cvelist

CVE-2024-31990 Argo CD' API server does not enforce project sourceNamespaces

Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes. The API server does not enforce project sourceNamespaces which allows attackers to use the UI to edit resources which should only be mutable via gitops. This vulenrability is fixed in 2.10.7, 2.9.12, and...

4.8CVSS

5.2AI Score

0.0004EPSS

2024-04-15 07:52 PM
2
freebsd
freebsd

Gitlab -- Vulnerabilities

Gitlab reports: Run pipelines as any user Stored XSS injected in imported project's commit notes CSRF on GraphQL API IntrospectionQuery Remove search results from public projects with unauthorized repos Cross window forgery in user application OAuth flow Project maintainers can bypass group's...

9.6CVSS

6AI Score

EPSS

2024-06-26 12:00 AM
4
cvelist
cvelist

CVE-2023-49675 CODESYS: Out-of-bounds write through corrupted project files

An unauthenticated local attacker may trick a user to open corrupted project files to execute arbitrary code or crash the system due to an out-of-bounds write...

7.8CVSS

8.2AI Score

0.001EPSS

2024-05-06 11:09 AM
Total number of security vulnerabilities105331