Lucene search

K

Kuran'in Bilimsel Mucizeleri Project Security Vulnerabilities

githubexploit

6.7AI Score

2022-11-21 10:42 PM
342
github
github

Keycloak Cross-site Scripting (XSS) via assertion consumer service URL in SAML POST-binding flow

Keycloak allows arbitrary URLs as SAML Assertion Consumer Service POST Binding URL (ACS), including JavaScript URIs (javascript:). Allowing JavaScript URIs in combination with HTML forms leads to JavaScript evaluation in the context of the embedding origin on form submission. Acknowledgements:...

6CVSS

7AI Score

0.0004EPSS

2024-04-17 05:33 PM
11
osv
osv

CVE-2023-41888

GLPI stands for Gestionnaire Libre de Parc Informatique is a Free Asset and IT Management Software package, that provides ITIL Service Desk features, licenses tracking and software auditing. The lack of path filtering on the GLPI URL may allow an attacker to transmit a malicious URL of login page.....

5.4CVSS

7AI Score

0.0005EPSS

2023-09-27 03:19 PM
5
osv
osv

CVE-2023-22500

GLPI is a Free Asset and IT Management Software package. Versions 10.0.0 and above, prior to 10.0.6 are vulnerable to Incorrect Authorization. This vulnerability allow unauthorized access to inventory files. Thus, if anonymous access to FAQ is allowed, inventory files are accessbile by...

7.5CVSS

6.8AI Score

0.001EPSS

2023-01-26 09:18 PM
1
osv
osv

STRIMZI incorrect access control

Incorrect access control in the Kafka Connect REST API in the STRIMZI Project 0.41.0 and earlier allows an attacker to deny the service for Kafka Mirroring, potentially mirror the topics' content to his Kafka cluster via a malicious connector (bypassing Kafka ACL if it exists), and potentially...

6.8AI Score

0.0004EPSS

2024-06-17 09:31 PM
1
osv
osv

CVE-2022-39371

GLPI stands for Gestionnaire Libre de Parc Informatique. GLPI is a Free Asset and IT Management Software package that provides ITIL Service Desk features, licenses tracking and software auditing. Script related HTML tags in assets inventory information are not properly neutralized. This issue has.....

7.5CVSS

6.5AI Score

0.001EPSS

2022-11-03 04:15 PM
1
nuclei
nuclei

GLPI 9.2/<9.5.6 - Information Disclosure

GLPI 9.2 and prior to 9.5.6 is susceptible to information disclosure via the telemetry endpoint, which discloses GLPI and server information. An attacker can possibly obtain sensitive information, modify data, and/or execute unauthorized...

5.3CVSS

5.2AI Score

0.001EPSS

2022-06-08 08:10 AM
5
nuclei
nuclei

Drupal avatar_uploader v7.x-1.0-beta8 - Local File Inclusion

In avatar_uploader v7.x-1.0-beta8 the view.php program doesn't restrict file paths, allowing unauthenticated users to retrieve arbitrary...

7.5CVSS

7.5AI Score

0.022EPSS

2021-10-11 11:22 AM
9
osv
osv

CVE-2023-26242

afu_mmio_region_get_by_offset in drivers/fpga/dfl-afu-region.c in the Linux kernel through 6.1.12 has an integer...

7.8CVSS

6.3AI Score

0.0004EPSS

2023-02-21 01:15 AM
githubexploit
githubexploit

Exploit for Path Traversal in Gitlab

CVE-2023-2825 (Unauthenticated) Directory traversal leads...

10CVSS

6.8AI Score

0.159EPSS

2024-06-20 08:22 PM
102
githubexploit
githubexploit

Exploit for CVE-2024-29895

CVE-2024-29895 - RCE ON CACTI [!WARNING] This is an...

10CVSS

7.8AI Score

0.001EPSS

2024-05-17 10:03 PM
159
githubexploit
githubexploit

Exploit for Code Injection in Vmware Spring Framework

Phân tích CVE 2022-22965_Spring4Shell Mô tả lỗ hổng...

9.8CVSS

9AI Score

0.975EPSS

2022-04-27 07:57 AM
66
osv
osv

CVE-2021-4158

A NULL pointer dereference issue was found in the ACPI code of QEMU. A malicious, privileged user within the guest could use this flaw to crash the QEMU process on the host, resulting in a denial of service...

6CVSS

5.7AI Score

0.001EPSS

2022-08-24 04:15 PM
8
osv
osv

Malicious code in employee-schedule (npm)

-= Per source details. Do not edit below this line.=- Source: ossf-package-analysis (71b36d3a13dcd71ba835e490919b150ec8fbc7de88517906ec7aecaaf89dcbab) The OpenSSF Package Analysis project identified 'employee-schedule' @ 99.9.2 (npm) as malicious. It is considered malicious because: The package...

7.1AI Score

2024-06-15 12:29 PM
osv
osv

Malicious code in delta0231 (npm)

-= Per source details. Do not edit below this line.=- Source: ossf-package-analysis (7df399fa1580fb8e64d7cd2481b0212f607aa8146a1b904b83a7af05ebb8031b) The OpenSSF Package Analysis project identified 'delta0231' @ 100.0.0 (npm) as malicious. It is considered malicious because: The package...

7.3AI Score

2024-06-17 04:55 PM
3
osv
osv

CVE-2023-46407

FFmpeg prior to commit bf814 was discovered to contain an out of bounds read via the dist-&gt;alphabet_size variable in the read_vlc_prefix()...

5.5CVSS

7.4AI Score

0.001EPSS

2023-10-27 08:15 PM
5
osv
osv

Malicious code in uxcamreactexample (npm)

-= Per source details. Do not edit below this line.=- Source: ossf-package-analysis (75476f3b67d0bc9c961d33e6be1f5a3728b33a076d896f36e401b8ff259ab9ee) The OpenSSF Package Analysis project identified 'uxcamreactexample' @ 5.1.1 (npm) as malicious. It is considered malicious because: The package...

7.1AI Score

2024-06-14 10:40 PM
5
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Apache Log4J

CloudArmor · Runtime Application Self-Protection Module -...

9.1AI Score

2021-12-10 06:42 AM
328
cve
cve

CVE-2015-10093

A vulnerability was found in Mark User as Spammer Plugin 1.0.0/1.0.1 on WordPress. It has been declared as problematic. Affected by this vulnerability is the function user_row_actions of the file plugin/plugin.php. The manipulation of the argument url leads to cross site scripting. The attack can.....

5.4CVSS

5.2AI Score

0.001EPSS

2023-03-06 07:15 AM
19
osv
osv

Malicious code in dc-test1-asdf (npm)

-= Per source details. Do not edit below this line.=- Source: ossf-package-analysis (04026ef40e4abce9afd70341d1bbb7d8907a917e7a6bd0fd6b7ffb15623a30c0) The OpenSSF Package Analysis project identified 'dc-test1-asdf' @ 1.0.1 (npm) as malicious. It is considered malicious because: The package...

7.3AI Score

2024-06-17 03:46 PM
1
nuclei
nuclei

Jenkins Gitlab Hook <=1.4.2 - Cross-Site Scripting

Jenkins Gitlab Hook 1.4.2 and earlier does not escape project names in the build_now endpoint, resulting in a reflected cross-site scripting...

6.1CVSS

5.9AI Score

0.97EPSS

2020-04-08 10:59 AM
7
nuclei
nuclei

GLPI <9.4.6 - Open Redirect

GLPI prior 9.4.6 contains an open redirect vulnerability based on a...

6.1CVSS

6.3AI Score

0.005EPSS

2020-09-04 07:16 AM
11
cve
cve

CVE-2023-3014

A vulnerability, which was classified as problematic, was found in BeipyVideoResolution up to 2.6. Affected is an unknown function of the file admin/admincore.php. The manipulation leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the...

6.1CVSS

6AI Score

0.001EPSS

2023-05-31 02:15 PM
18
cve
cve

CVE-2023-31438

An issue was discovered in systemd 253. An attacker can truncate a sealed log file and then resume log sealing such that checking the integrity shows no error, despite modifications. NOTE: the vendor reportedly sent "a reply denying that any of the finding was a security...

5.3CVSS

5.3AI Score

0.001EPSS

2023-06-13 05:15 PM
14
cve
cve

CVE-2023-2245

A vulnerability was found in hansunCMS 1.4.3. It has been declared as critical. This vulnerability affects unknown code of the file /ueditor/net/controller.ashx?action=catchimage. The manipulation leads to unrestricted upload. The attack can be initiated remotely. The exploit has been disclosed to....

9.8CVSS

9.5AI Score

0.002EPSS

2023-04-22 05:15 PM
34
cve
cve

CVE-2023-1971

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, was found in yuan1994 tpAdmin 1.3.12. Affected is the function remote of the file application\admin\controller\Upload.php. The manipulation of the argument url leads to server-side request forgery. It is possible to....

6.3CVSS

5.2AI Score

0.001EPSS

2023-04-10 05:15 PM
31
cve
cve

CVE-2023-1570

A vulnerability, which was classified as problematic, has been found in syoyo tinydng. Affected by this issue is the function __interceptor_memcpy of the file tiny_dng_loader.h. The manipulation leads to heap-based buffer overflow. Local access is required to approach this attack. The exploit has.....

5.5CVSS

5.6AI Score

0.001EPSS

2023-03-22 03:15 PM
16
cve
cve

CVE-2023-1303

A vulnerability was found in UCMS 1.6 and classified as critical. This issue affects some unknown processing of the file sadmin/fileedit.php of the component System File Management Module. The manipulation of the argument file leads to unrestricted upload. The attack may be initiated remotely. The....

9.8CVSS

9.4AI Score

0.007EPSS

2023-03-09 10:15 PM
25
cve
cve

CVE-2023-1010

A vulnerability classified as critical was found in vox2png 1.0. Affected by this vulnerability is an unknown functionality of the file vox2png.c. The manipulation leads to heap-based buffer overflow. Attacking locally is a requirement. The exploit has been disclosed to the public and may be used.....

5.5CVSS

5.7AI Score

0.0005EPSS

2023-02-24 11:15 AM
22
cve
cve

CVE-2023-0243

A vulnerability classified as critical has been found in TuziCMS 2.0.6. This affects the function index of the file App\Manage\Controller\ArticleController.class.php of the component Article Module. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack...

9.8CVSS

9.7AI Score

0.001EPSS

2023-01-12 03:15 PM
43
cve
cve

CVE-2022-4495

A vulnerability, which was classified as problematic, has been found in collective.dms.basecontent up to 1.6. This issue affects the function renderCell of the file src/collective/dms/basecontent/browser/column.py. The manipulation leads to cross site scripting. The attack may be initiated...

6.1CVSS

5.9AI Score

0.001EPSS

2022-12-14 03:15 PM
45
cve
cve

CVE-2021-4300

A vulnerability has been found in ghostlander Halcyon and classified as critical. Affected by this vulnerability is the function CBlock::AddToBlockIndex of the file src/main.cpp of the component Block Verification. The manipulation leads to improper access controls. The attack can be launched...

9.8CVSS

9.5AI Score

0.001EPSS

2023-01-04 10:15 PM
18
cve
cve

CVE-2021-4297

A vulnerability has been found in trampgeek jobe up to 1.6.4 and classified as problematic. This vulnerability affects the function runs_post of the file application/controllers/Restapi.php. The manipulation of the argument sourcefilename leads to an unknown weakness. Upgrading to version 1.6.5 is....

9.8CVSS

9.5AI Score

0.002EPSS

2023-01-01 07:15 PM
25
cve
cve

CVE-2021-4259

A vulnerability was found in phpRedisAdmin up to 1.16.1. It has been classified as problematic. This affects the function authHttpDigest of the file includes/login.inc.php. The manipulation of the argument response leads to use of wrong operator in string comparison. Upgrading to version 1.16.2 is....

9.8CVSS

9.6AI Score

0.004EPSS

2022-12-19 02:15 PM
52
cve
cve

CVE-2021-38614

Polipo through 1.1.1, when NDEBUG is used, allows a heap-based buffer overflow during parsing of a Range header. NOTE: This vulnerability only affects products that are no longer supported by the...

7.5CVSS

7.7AI Score

0.002EPSS

2021-08-12 11:15 PM
43
2
cve
cve

CVE-2020-36665

A vulnerability was found in Artesãos SEOTools up to 0.17.1 and classified as critical. This issue affects the function eachValue of the file TwitterCards.php. The manipulation of the argument value leads to open redirect. Upgrading to version 0.17.2 is able to address this issue. The identifier...

6.1CVSS

6.3AI Score

0.001EPSS

2023-03-04 07:15 PM
46
cve
cve

CVE-2020-36651

A vulnerability has been found in youngerheart nodeserver and classified as critical. Affected by this vulnerability is an unknown functionality of the file nodeserver.js. The manipulation leads to path traversal. The identifier of the patch is c4c0f0138ab5afbac58e03915d446680421bde28. It is...

7.5CVSS

7.6AI Score

0.001EPSS

2023-01-18 01:15 AM
24
cve
cve

CVE-2020-36642

A vulnerability was found in trampgeek jobe up to 1.6.x and classified as critical. This issue affects the function run_in_sandbox of the file application/libraries/LanguageTask.php. The manipulation leads to command injection. Upgrading to version 1.7.0 is able to address this issue. The...

9.8CVSS

9.9AI Score

0.002EPSS

2023-01-06 11:15 AM
16
cve
cve

CVE-2020-36325

An issue was discovered in Jansson through 2.13.1. Due to a parsing error in json_loads, there's an out-of-bounds read-access bug. NOTE: the vendor reports that this only occurs when a programmer fails to follow the API...

7.5CVSS

7.4AI Score

0.002EPSS

2021-04-26 06:15 PM
167
2
cve
cve

CVE-2020-35850

An SSRF issue was discovered in cockpit-project.org Cockpit 234. NOTE: this is unrelated to the Agentejo Cockpit product. NOTE: the vendor states "I don't think [it] is a big real-life...

6.5CVSS

6.4AI Score

0.001EPSS

2020-12-30 02:15 AM
61
4
cve
cve

CVE-2020-14400

An issue was discovered in LibVNCServer before 0.9.13. Byte-aligned data is accessed through uint16_t pointers in libvncserver/translate.c. NOTE: Third parties do not consider this to be a vulnerability as there is no known path of exploitation or cross of a trust...

7.5CVSS

7.2AI Score

0.019EPSS

2020-06-17 04:15 PM
162
cve
cve

CVE-2019-25095

A vulnerability, which was classified as problematic, was found in kakwa LdapCherry up to 0.x. Affected is an unknown function of the component URL Handler. The manipulation leads to cross site scripting. It is possible to launch the attack remotely. Upgrading to version 1.0.0 is able to address...

6.1CVSS

5.9AI Score

0.001EPSS

2023-01-05 08:15 AM
41
cve
cve

CVE-2019-25089

A vulnerability has been found in Morgawr Muon 0.1.1 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file src/muon/handler.clj. The manipulation leads to insufficiently random values. The attack can be launched remotely. Upgrading to version...

7.5CVSS

7.6AI Score

0.001EPSS

2022-12-27 12:15 PM
21
cve
cve

CVE-2019-25067

A vulnerability, which was classified as critical, was found in Podman and Varlink 1.5.1. This affects an unknown part of the component API. The manipulation leads to Remote Privilege Escalation. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may...

8.8CVSS

8.8AI Score

0.016EPSS

2022-06-09 05:15 PM
2016
13
cve
cve

CVE-2019-16925

Flower 0.9.3 has XSS via the name parameter in an @app.task call. NOTE: The project author stated that he doesn't think this is a valid vulnerability. Worker name and task name aren’t user facing configuration options. They are internal backend config options and person having rights to change...

6.1CVSS

5.9AI Score

0.001EPSS

2019-09-28 12:15 AM
196
cve
cve

CVE-2018-25059

A vulnerability was found in pastebinit up to 0.2.2 and classified as problematic. Affected by this issue is the function pasteHandler of the file server.go. The manipulation of the argument r.URL.Path leads to path traversal. Upgrading to version 0.2.3 is able to address this issue. The name of...

5.3CVSS

5.3AI Score

0.001EPSS

2022-12-30 11:15 AM
39
cve
cve

CVE-2018-15158

The libesedb_page_read_values function in libesedb_page.c in libesedb through 2018-04-01 allows remote attackers to cause a heap-based buffer over-read via a crafted esedb file. NOTE: the vendor has disputed this as described in the GitHub issue...

6.5CVSS

6.4AI Score

0.001EPSS

2018-09-01 03:29 AM
19
cve
cve

CVE-2018-13420

Google gperftools 2.7 has a memory leak in malloc_extension.cc, related to MallocExtension::Register and InitModule. NOTE: the software maintainer indicates that this is not a bug; it is only a false-positive report from the LeakSanitizer...

7.5CVSS

7.2AI Score

0.001EPSS

2018-07-07 05:29 PM
31
cve
cve

CVE-2018-11730

The libfsntfs_security_descriptor_values_free function in libfsntfs_security_descriptor_values.c in libfsntfs through 2018-04-20 allows remote attackers to cause a denial of service (double-free) via a crafted ntfs file. NOTE: the vendor has disputed this as described in libyal/libfsntfs issue 8...

5.5CVSS

5.3AI Score

0.001EPSS

2018-06-19 09:29 PM
20
cve
cve

CVE-2017-20172

A vulnerability was found in ridhoq soundslike. It has been classified as critical. Affected is the function get_song_relations of the file app/api/songs.py. The manipulation leads to sql injection. The patch is identified as 90bb4fb667d9253d497b619b9adaac83bf0ce0f8. It is recommended to apply a...

9.8CVSS

9.7AI Score

0.002EPSS

2023-01-18 03:15 PM
29
Total number of security vulnerabilities101611