Lucene search

K

Kuran'in Bilimsel Mucizeleri Project Security Vulnerabilities

cve
cve

CVE-2013-10015

A vulnerability has been found in fanzila WebFinance 0.5 and classified as critical. This vulnerability affects unknown code of the file htdocs/admin/save_Contract_Signer_Role.php. The manipulation of the argument n/v leads to sql injection. The patch is identified as...

9.8CVSS

9.8AI Score

0.001EPSS

2023-02-03 08:15 PM
23
cve
cve

CVE-2013-10012

A vulnerability, which was classified as critical, was found in antonbolling clan7ups. Affected is an unknown function of the component Login/Session. The manipulation leads to sql injection. The name of the patch is 25afad571c488291033958d845830ba0a1710764. It is recommended to apply a patch to...

9.8CVSS

9.7AI Score

0.002EPSS

2023-01-16 11:15 AM
18
cve
cve

CVE-2013-10010

A vulnerability classified as problematic has been found in zerochplus. This affects the function PrintResList of the file test/mordor/thread.res.pl. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. The patch is named...

6.1CVSS

6AI Score

0.001EPSS

2023-01-11 04:15 PM
21
cve
cve

CVE-2018-25076

A vulnerability classified as critical was found in Events Extension on BigTree. Affected by this vulnerability is the function getRandomFeaturedEventByDate/getUpcomingFeaturedEventsInCategoriesWithSubcategories/recacheEvent/searchResults of the file classes/events.php. The manipulation leads to...

9.8CVSS

9.8AI Score

0.002EPSS

2023-01-16 12:15 PM
24
cve
cve

CVE-2018-25067

A vulnerability, which was classified as critical, was found in JoomGallery up to 3.3.3. This affects an unknown part of the file administrator/components/com_joomgallery/views/config/tmpl/default.php of the component Image Sort Handler. The manipulation leads to sql injection. Upgrading to...

7.2CVSS

7.4AI Score

0.001EPSS

2023-01-06 09:15 PM
21
cve
cve

CVE-2018-25051

A vulnerability, which was classified as problematic, was found in JmPotato Pomash. This affects an unknown part of the file Pomash/theme/clean/templates/editor.html. The manipulation of the argument article.title/content.title/article.tag leads to cross site scripting. It is possible to initiate.....

6.1CVSS

6AI Score

0.001EPSS

2022-12-28 12:15 PM
24
cve
cve

CVE-2018-21029

systemd 239 through 245 accepts any certificate signed by a trusted certificate authority for DNS Over TLS. Server Name Indication (SNI) is not sent, and there is no hostname validation with the GnuTLS backend. NOTE: This has been disputed by the developer as not a vulnerability since hostname...

9.8CVSS

9.3AI Score

0.008EPSS

2019-10-30 10:15 PM
52
2
cve
cve

CVE-2011-10002

A vulnerability classified as critical has been found in weblabyrinth 0.3.1. This affects the function Labyrinth of the file labyrinth.inc.php. The manipulation leads to sql injection. Upgrading to version 0.3.2 is able to address this issue. The identifier of the patch is...

9.8CVSS

9.8AI Score

0.002EPSS

2023-02-07 05:15 PM
30
cve
cve

CVE-2011-10001

A vulnerability was found in iamdroppy phoenixcf. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file content/2-Community/articles.cfm. The manipulation leads to sql injection. The patch is named d156faf8bc36cd49c3b10d3697ef14167ad451d8. It is...

9.8CVSS

9.8AI Score

0.002EPSS

2023-01-18 04:15 PM
16
cve
cve

CVE-2018-15160

The libesedb_catalog_definition_read function in libesedb_catalog_definition.c in libesedb through 2018-04-01 allows remote attackers to cause a heap-based buffer over-read via a crafted esedb file. NOTE: the vendor has disputed this as described in the GitHub issue...

6.5CVSS

6.4AI Score

0.001EPSS

2018-09-01 03:29 AM
18
cve
cve

CVE-2018-14047

An issue has been found in PNGwriter 0.7.0. It is a SEGV in pngwriter::readfromfile in pngwriter.cc. NOTE: there is a "Warning: PNGwriter was never designed for reading untrusted files with it. Do NOT use this in sensitive environments, especially DO NOT read PNGs from unknown sources with it!"...

5.5CVSS

5.4AI Score

0.001EPSS

2022-10-03 04:22 PM
23
cve
cve

CVE-2018-13327

The transfer and transferFrom functions of a smart contract implementation for ChuCunLingAIGO (CCLAG), an Ethereum token, have an integer overflow. NOTE: this has been disputed by a third...

7.5CVSS

7.6AI Score

0.001EPSS

2018-07-05 06:29 PM
23
cve
cve

CVE-2018-12097

The liblnk_location_information_read_data function in liblnk_location_information.c in liblnk through 2018-04-19 allows remote attackers to cause an information disclosure (heap-based buffer over-read) via a crafted lnk file. NOTE: the vendor has disputed this as described in libyal/liblnk issue...

5.5CVSS

5.4AI Score

0.002EPSS

2018-06-19 09:29 PM
19
cve
cve

CVE-2018-11729

The libfsntfs_mft_entry_read_header function in libfsntfs_mft_entry.c in libfsntfs through 2018-04-20 allows remote attackers to cause an information disclosure (heap-based buffer over-read) via a crafted ntfs file. NOTE: the vendor has disputed this as described in libyal/libfsntfs issue 8 on...

5.5CVSS

5.4AI Score

0.001EPSS

2018-06-19 09:29 PM
21
cve
cve

CVE-2017-20177

A vulnerability, which was classified as problematic, has been found in WangGuard Plugin 1.8.0 on WordPress. Affected by this issue is the function wangguard_users_info of the file wangguard-user-info.php of the component WGG User List Handler. The manipulation of the argument userIP leads to...

6.1CVSS

6AI Score

0.001EPSS

2023-02-06 08:15 PM
37
cve
cve

CVE-2017-20173

A vulnerability was found in AlexRed contentmap. It has been rated as critical. Affected by this issue is the function Load of the file contentmap.php. The manipulation of the argument contentid leads to sql injection. The name of the patch is dd265d23ff4abac97422835002c6a47f45ae2a66. It is...

9.8CVSS

9.7AI Score

0.002EPSS

2023-01-18 04:15 PM
16
cve
cve

CVE-2017-20168

A vulnerability was found in jfm-so piWallet. It has been rated as critical. Affected by this issue is some unknown functionality of the file api.php. The manipulation of the argument key leads to sql injection. The patch is identified as b420f8c4cbe7f06a34d1b05e90ee5cdfe0aa83bb. It is recommended....

9.8CVSS

9.7AI Score

0.002EPSS

2023-01-11 03:15 PM
17
cve
cve

CVE-2017-20159

A vulnerability was found in rf Keynote up to 0.x on Rails. It has been rated as problematic. Affected by this issue is some unknown functionality of the file lib/keynote/rumble.rb. The manipulation of the argument value leads to cross site scripting. The attack may be launched remotely. Upgrading....

6.1CVSS

5.9AI Score

0.001EPSS

2022-12-31 11:15 AM
40
cve
cve

CVE-2017-20156

A vulnerability was found in Exciting Printer and classified as critical. This issue affects some unknown processing of the file lib/printer/jobs/prepare_page.rb of the component Argument Handler. The manipulation of the argument URL leads to command injection. The patch is named...

9.8CVSS

9.9AI Score

0.001EPSS

2022-12-31 10:15 AM
43
cve
cve

CVE-2017-20153

A vulnerability has been found in aerouk imageserve and classified as problematic. Affected by this vulnerability is an unknown functionality. The manipulation of the argument REQUEST_URI leads to cross site scripting. The attack can be launched remotely. The complexity of an attack is rather...

6.1CVSS

6AI Score

0.001EPSS

2022-12-30 12:15 PM
33
cve
cve

CVE-2006-6171

ProFTPD 1.3.0a and earlier does not properly set the buffer size limit when CommandBufferSize is specified in the configuration file, which leads to an off-by-two buffer underflow. NOTE: in November 2006, the role of CommandBufferSize was originally associated with CVE-2006-5815, but this was an...

6AI Score

0.539EPSS

2006-11-30 03:28 PM
35
cve
cve

CVE-2016-15006

A vulnerability, which was classified as problematic, has been found in enigmaX up to 2.2. This issue affects the function getSeed of the file main.c of the component Scrambling Table Handler. The manipulation leads to predictable seed in pseudo-random number generator (prng). The attack may be...

5.3CVSS

5.3AI Score

0.001EPSS

2023-01-02 08:15 AM
40
cve
cve

CVE-2015-10079

A vulnerability was found in juju2143 WalrusIRC 0.0.2. It has been rated as problematic. This issue affects the function parseLinks of the file public/parser.js. The manipulation of the argument text leads to cross site scripting. The attack may be initiated remotely. Upgrading to version 0.0.3 is....

6.1CVSS

6AI Score

0.001EPSS

2023-02-13 10:15 PM
16
cve
cve

CVE-2015-10070

A vulnerability was found in copperwall Twiddit. It has been rated as critical. This issue affects some unknown processing of the file index.php. The manipulation leads to sql injection. The identifier of the patch is 2203d4ce9810bdaccece5c48ff4888658a01acfc. It is recommended to apply a patch to.....

9.8CVSS

9.7AI Score

0.002EPSS

2023-01-19 10:15 AM
21
cve
cve

CVE-2015-10065

A vulnerability classified as critical was found in AenBleidd FiND. This vulnerability affects the function init_result of the file validator/my_validator.cpp. The manipulation leads to buffer overflow. The patch is identified as ee2eef34a83644f286c9adcaf30437f92e9c48f1. It is recommended to apply....

9.8CVSS

9.5AI Score

0.004EPSS

2023-01-17 11:15 PM
20
cve
cve

CVE-2015-10032

A vulnerability was found in HealthMateWeb. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file createaccount.php. The manipulation of the argument username/password/first_name/last_name/company/phone leads to cross site scripting. The attack....

6.1CVSS

6AI Score

0.001EPSS

2023-01-09 09:15 AM
22
cve
cve

CVE-2014-125082

A vulnerability was found in nivit redports. It has been declared as critical. This vulnerability affects unknown code of the file redports-trac/redports/model.py. The manipulation leads to sql injection. The name of the patch is fc2c1ea1b8d795094abb15ac73cab90830534e04. It is recommended to apply....

9.8CVSS

9.8AI Score

0.004EPSS

2023-01-18 12:15 AM
35
cve
cve

CVE-2014-125080

A vulnerability has been found in frontaccounting faplanet and classified as critical. This vulnerability affects unknown code. The manipulation leads to path traversal. The patch is identified as a5dcd87f46080a624b1a9ad4b0dd035bbd24ac50. It is recommended to apply a patch to fix this issue....

9.8CVSS

9.4AI Score

0.002EPSS

2023-01-16 06:15 PM
23
cve
cve

CVE-2014-125078

A vulnerability was found in yanheven console and classified as problematic. Affected by this issue is some unknown functionality of the file horizon/static/horizon/js/horizon.instances.js. The manipulation leads to cross site scripting. The attack may be launched remotely. The patch is identified....

5.4CVSS

5.2AI Score

0.001EPSS

2023-01-15 09:15 AM
17
cve
cve

CVE-2014-125049

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, was found in typcn Blogile. Affected is the function getNav of the file server.js. The manipulation of the argument query leads to sql injection. The name of the patch is cfec31043b562ffefe29fe01af6d3c5ed1bf8f7d. It....

9.8CVSS

9.8AI Score

0.002EPSS

2023-01-06 01:15 PM
14
cve
cve

CVE-2014-125039

A vulnerability, which was classified as problematic, has been found in kkokko NeoXplora. Affected by this issue is some unknown functionality of the component Trainer Handler. The manipulation leads to cross site scripting. The attack may be launched remotely. The name of the patch is...

6.1CVSS

6AI Score

0.001EPSS

2023-01-04 10:15 AM
43
cve
cve

CVE-2014-125027

A vulnerability has been found in Yuna Scatari TBDev up to 2.1.17 and classified as problematic. Affected by this vulnerability is the function get_user_icons of the file usersearch.php. The manipulation of the argument n/r/r2/em/ip/co/ma/d/d2/ul/ul2/ls/ls2/dl/dl2 leads to cross site scripting....

6.1CVSS

6AI Score

0.001EPSS

2022-12-31 04:15 PM
53
cve
cve

CVE-2013-10009

A vulnerability was found in DrAzraelTod pyChao and classified as critical. Affected by this issue is the function klauen/lesen of the file mod_fun/init.py. The manipulation leads to sql injection. The patch is identified as 9d8adbc07c384ba51c2583ce0819c9abb77dc648. It is recommended to apply a...

9.8CVSS

9.6AI Score

0.002EPSS

2023-01-07 08:15 PM
18
cve
cve

CVE-2013-10008

A vulnerability was found in sheilazpy eShop. It has been classified as critical. Affected is an unknown function. The manipulation leads to sql injection. The name of the patch is e096c5849c4dc09e1074104531014a62a5413884. It is recommended to apply a patch to fix this issue. The identifier of...

9.8CVSS

9.8AI Score

0.002EPSS

2023-01-06 10:15 PM
17
cve
cve

CVE-2012-10002

A vulnerability was found in ahmyi RivetTracker. It has been declared as problematic. Affected by this vulnerability is the function changeColor of the file css.php. The manipulation of the argument set_css leads to cross site scripting. The attack can be launched remotely. The patch is named...

6.1CVSS

6AI Score

0.001EPSS

2023-01-03 09:15 AM
22
cve
cve

CVE-2010-10003

A vulnerability classified as critical was found in gesellix titlelink on Joomla. Affected by this vulnerability is an unknown functionality of the file plugin_content_title.php. The manipulation of the argument phrase leads to sql injection. The patch is named...

9.8CVSS

9.8AI Score

0.002EPSS

2023-01-04 10:15 AM
26
cve
cve

CVE-2008-10002

A vulnerability has been found in cfire24 ajaxlife up to 0.3.2 and classified as problematic. This vulnerability affects unknown code. The manipulation leads to cross site scripting. The attack can be initiated remotely. Upgrading to version 0.3.3 is able to address this issue. The patch is...

6.1CVSS

6AI Score

0.002EPSS

2023-03-05 02:15 AM
39
oraclelinux
oraclelinux

container-tools:ol8 bug fix and enhancement update

aardvark-dns [2:1.10.0-1] - update to https://github.com/containers/aardvark-dns/releases/tag/v1.10.0 - Related: Jira:RHEL-2110 [2:1.9.0-1] - update to https://github.com/containers/aardvark-dns/releases/tag/v1.9.0 - Related: Jira:RHEL-2110 [2:1.8.0-1] - update to...

4.9CVSS

7.3AI Score

0.0005EPSS

2024-06-18 12:00 AM
2
aix
aix

AIX is vulnerable to denial of service due to ISC BIND

IBM SECURITY ADVISORY First Issued: Tue Jun 4 16:06:25 CDT 2024 |Updated: Wed Jun 5 08:17:08 CDT 2024 |Update: Corrected the affected fileset levels to reflect that | bind.rte 7.1.916.2604 and 7.3.916.2601 are vulnerable. The most recent version of this document is available here:...

7.5CVSS

8.1AI Score

0.05EPSS

2024-06-04 04:06 PM
9
cve
cve

CVE-2024-1035

A vulnerability has been found in openBI up to 1.0.8 and classified as critical. This vulnerability affects the function uploadIcon of the file /application/index/controller/Icon.php. The manipulation of the argument image leads to unrestricted upload. The attack can be initiated remotely. The...

9.8CVSS

9.4AI Score

0.001EPSS

2024-01-30 04:15 PM
14
cve
cve

CVE-2024-1032

A vulnerability classified as critical was found in openBI up to 1.0.8. Affected by this vulnerability is the function testConnection of the file /application/index/controller/Databasesource.php of the component Test Connection Handler. The manipulation leads to deserialization. The attack can be.....

9.8CVSS

9.5AI Score

0.001EPSS

2024-01-30 02:15 PM
15
cve
cve

CVE-2024-0419

A vulnerability was found in Jasper httpdx up to 1.5.4 and classified as problematic. This issue affects some unknown processing of the component HTTP POST Request Handler. The manipulation leads to denial of service. The attack may be initiated remotely. The exploit has been disclosed to the...

7.5CVSS

7.5AI Score

0.001EPSS

2024-01-11 07:15 PM
17
cve
cve

CVE-2024-0261

A vulnerability has been found in Sentex FTPDMIN 0.96 and classified as problematic. Affected by this vulnerability is an unknown functionality of the component RNFR Command Handler. The manipulation leads to denial of service. The attack can be launched remotely. The exploit has been disclosed to....

7.5CVSS

7.6AI Score

0.003EPSS

2024-01-07 02:15 AM
18
cve
cve

CVE-2023-31437

An issue was discovered in systemd 253. An attacker can modify a sealed log file such that, in some views, not all existing and sealed log messages are displayed. NOTE: the vendor reportedly sent "a reply denying that any of the finding was a security...

5.3CVSS

5.3AI Score

0.001EPSS

2023-06-13 05:15 PM
19
cve
cve

CVE-2023-29417

An issue was discovered in libbzip3.a in bzip3 1.2.2. There is a bz3_decompress out-of-bounds read in certain situations where buffers passed to bzip3 do not contain enough space to be filled with decompressed data. NOTE: the vendor's perspective is that the observed behavior can only occur for a.....

6.5CVSS

7AI Score

0.001EPSS

2023-04-06 05:15 AM
21
cve
cve

CVE-2023-1970

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as problematic, has been found in yuan1994 tpAdmin 1.3.12. This issue affects the function Upload of the file application\admin\controller\Upload.php. The manipulation of the argument file leads to unrestricted upload. The...

7.2CVSS

7AI Score

0.002EPSS

2023-04-10 04:15 PM
34
cve
cve

CVE-2023-1450

A vulnerability was found in MP4v2 2.1.2 and classified as problematic. This issue affects the function DumpTrack of the file mp4trackdump.cpp. The manipulation leads to denial of service. The attack needs to be approached locally. The exploit has been disclosed to the public and may be used. The.....

5.5CVSS

5.5AI Score

0.001EPSS

2023-03-17 07:15 AM
25
cve
cve

CVE-2023-1368

A vulnerability was found in XHCMS 1.0. It has been declared as critical. This vulnerability affects unknown code of the file login.php of the component POST Parameter Handler. The manipulation of the argument user leads to sql injection. The attack can be initiated remotely. The exploit has been.....

9.8CVSS

9.7AI Score

0.001EPSS

2023-03-13 09:15 AM
23
cve
cve

CVE-2023-0887

A vulnerability was found in phjounin TFTPD64-SE 4.64 and classified as critical. This issue affects some unknown processing of the file tftpd64_svc.exe. The manipulation leads to unquoted search path. An attack has to be approached locally. The complexity of an attack is rather high. The...

7.8CVSS

7.6AI Score

0.0004EPSS

2023-02-17 09:15 AM
23
cve
cve

CVE-2023-0327

A vulnerability was found in saemorris TheRadSystem. It has been classified as problematic. Affected is an unknown function of the file users.php. The manipulation of the argument q leads to cross site scripting. It is possible to launch the attack remotely. VDB-218454 is the identifier assigned...

6.1CVSS

6AI Score

0.001EPSS

2023-01-16 07:15 PM
55
Total number of security vulnerabilities101611