Lucene search

K

Kuran'in Bilimsel Mucizeleri Project Security Vulnerabilities

cve
cve

CVE-2012-10006

A vulnerability classified as critical has been found in ale7714 sigeprosi. This affects an unknown part. The manipulation leads to sql injection. The identifier of the patch is 5291886f6c992316407c376145d331169c55f25b. It is recommended to apply a patch to fix this issue. The identifier...

9.8CVSS

9.8AI Score

0.002EPSS

2023-01-18 04:15 PM
35
cve
cve

CVE-2012-10003

A vulnerability, which was classified as problematic, has been found in ahmyi RivetTracker. This issue affects some unknown processing. The manipulation of the argument $_SERVER['PHP_SELF'] leads to cross site scripting. The attack may be initiated remotely. The patch is named...

6.1CVSS

6AI Score

0.002EPSS

2023-01-03 12:15 PM
19
cve
cve

CVE-2022-29622

An arbitrary file upload vulnerability in formidable v3.1.4 allows attackers to execute arbitrary code via a crafted filename. NOTE: some third parties dispute this issue because the product has common use cases in which uploading arbitrary files is the desired behavior. Also, there are...

9.8CVSS

9.4AI Score

0.01EPSS

2022-05-16 02:15 PM
70
3
cve
cve

CVE-2022-29583

service_windows.go in the kardianos service package for Go omits quoting that is sometimes needed for execution of a Windows service executable from the intended directory. NOTE: this finding could not be reproduced by its original reporter or by...

7.8CVSS

7.5AI Score

0.0004EPSS

2022-04-22 04:15 PM
55
cve
cve

CVE-2010-10009

A vulnerability was found in frioux ptome. It has been rated as critical. This issue affects some unknown processing. The manipulation leads to sql injection. The patch is named 26829bba67858ca0bd4ce49ad50e7ce653914276. It is recommended to apply a patch to fix this issue. The associated...

9.8CVSS

9.8AI Score

0.002EPSS

2023-01-18 09:15 PM
19
cve
cve

CVE-2021-4303

A vulnerability, which was classified as problematic, has been found in shannah Xataface up to 2.x. Affected by this issue is the function testftp of the file install/install_form.js.php of the component Installer. The manipulation leads to cross site scripting. The attack may be launched...

6.1CVSS

5.9AI Score

0.001EPSS

2023-01-05 09:15 AM
22
cve
cve

CVE-2021-4277

A vulnerability, which was classified as problematic, has been found in fredsmith utils. This issue affects some unknown processing of the file screenshot_sync of the component Filename Handler. The manipulation leads to predictable from observable state. The name of the patch is...

5.3CVSS

5.4AI Score

0.001EPSS

2022-12-25 11:15 AM
50
cve
cve

CVE-2021-46703

In the IsolatedRazorEngine component of Antaris RazorEngine through 4.5.1-alpha001, an attacker can execute arbitrary .NET code in a sandboxed environment (if users can externally control template contents). NOTE: This vulnerability only affects products that are no longer supported by the...

9.8CVSS

9.5AI Score

0.002EPSS

2022-03-06 06:15 AM
102
4
cve
cve

CVE-2008-10003

A vulnerability was found in iGamingModules flashgames 1.1.0. It has been classified as critical. Affected is an unknown function of the file game.php. The manipulation of the argument lid leads to sql injection. It is possible to launch the attack remotely. The name of the patch is...

9.8CVSS

9.8AI Score

0.003EPSS

2023-03-05 02:15 AM
40
cve
cve

CVE-2007-5828

Cross-site request forgery (CSRF) vulnerability in the admin panel in Django 0.96 allows remote attackers to change passwords of arbitrary users via a request to admin/auth/user/1/password/. NOTE: this issue has been disputed by Debian, since product documentation includes a recommendation for a...

7AI Score

0.002EPSS

2007-11-05 07:46 PM
26
cve
cve

CVE-2020-12658

gssproxy (aka gss-proxy) before 0.8.3 does not unlock cond_mutex before pthread exit in gp_worker_main() in gp_workers.c. NOTE: An upstream comment states "We are already on a shutdown path when running the code in question, so a DoS there doesn't make any sense, and there has been no additional...

9.8CVSS

9.1AI Score

0.008EPSS

2020-12-31 01:15 AM
149
2
cve
cve

CVE-2019-25092

A vulnerability classified as problematic was found in Nakiami Mellivora up to 2.1.x. Affected by this vulnerability is the function print_user_ip_log of the file include/layout/user.inc.php of the component Admin Panel. The manipulation of the argument $entry['ip'] leads to cross site scripting......

4.8CVSS

4.9AI Score

0.001EPSS

2022-12-28 09:15 AM
22
cve
cve

CVE-2019-18684

Sudo through 1.8.29 allows local users to escalate to root if they have write access to file descriptor 3 of the sudo process. This occurs because of a race condition between determining a uid, and the setresuid and openat system calls. The attacker can write "ALL ALL=(ALL) NOPASSWD:ALL" to...

7CVSS

6.8AI Score

0.0004EPSS

2019-11-04 04:15 PM
28
cve
cve

CVE-2018-25076

A vulnerability classified as critical was found in Events Extension on BigTree. Affected by this vulnerability is the function getRandomFeaturedEventByDate/getUpcomingFeaturedEventsInCategoriesWithSubcategories/recacheEvent/searchResults of the file classes/events.php. The manipulation leads to...

9.8CVSS

9.8AI Score

0.002EPSS

2023-01-16 12:15 PM
24
cve
cve

CVE-2018-25067

A vulnerability, which was classified as critical, was found in JoomGallery up to 3.3.3. This affects an unknown part of the file administrator/components/com_joomgallery/views/config/tmpl/default.php of the component Image Sort Handler. The manipulation leads to sql injection. Upgrading to...

7.2CVSS

7.4AI Score

0.001EPSS

2023-01-06 09:15 PM
21
cve
cve

CVE-2018-25051

A vulnerability, which was classified as problematic, was found in JmPotato Pomash. This affects an unknown part of the file Pomash/theme/clean/templates/editor.html. The manipulation of the argument article.title/content.title/article.tag leads to cross site scripting. It is possible to initiate.....

6.1CVSS

6AI Score

0.001EPSS

2022-12-28 12:15 PM
24
cve
cve

CVE-2018-21029

systemd 239 through 245 accepts any certificate signed by a trusted certificate authority for DNS Over TLS. Server Name Indication (SNI) is not sent, and there is no hostname validation with the GnuTLS backend. NOTE: This has been disputed by the developer as not a vulnerability since hostname...

9.8CVSS

9.3AI Score

0.008EPSS

2019-10-30 10:15 PM
52
2
cve
cve

CVE-2018-15160

The libesedb_catalog_definition_read function in libesedb_catalog_definition.c in libesedb through 2018-04-01 allows remote attackers to cause a heap-based buffer over-read via a crafted esedb file. NOTE: the vendor has disputed this as described in the GitHub issue...

6.5CVSS

6.4AI Score

0.001EPSS

2018-09-01 03:29 AM
18
cve
cve

CVE-2018-14047

An issue has been found in PNGwriter 0.7.0. It is a SEGV in pngwriter::readfromfile in pngwriter.cc. NOTE: there is a "Warning: PNGwriter was never designed for reading untrusted files with it. Do NOT use this in sensitive environments, especially DO NOT read PNGs from unknown sources with it!"...

5.5CVSS

5.4AI Score

0.001EPSS

2022-10-03 04:22 PM
23
cve
cve

CVE-2018-13327

The transfer and transferFrom functions of a smart contract implementation for ChuCunLingAIGO (CCLAG), an Ethereum token, have an integer overflow. NOTE: this has been disputed by a third...

7.5CVSS

7.6AI Score

0.001EPSS

2018-07-05 06:29 PM
23
cve
cve

CVE-2018-12097

The liblnk_location_information_read_data function in liblnk_location_information.c in liblnk through 2018-04-19 allows remote attackers to cause an information disclosure (heap-based buffer over-read) via a crafted lnk file. NOTE: the vendor has disputed this as described in libyal/liblnk issue...

5.5CVSS

5.4AI Score

0.002EPSS

2018-06-19 09:29 PM
19
cve
cve

CVE-2018-11729

The libfsntfs_mft_entry_read_header function in libfsntfs_mft_entry.c in libfsntfs through 2018-04-20 allows remote attackers to cause an information disclosure (heap-based buffer over-read) via a crafted ntfs file. NOTE: the vendor has disputed this as described in libyal/libfsntfs issue 8 on...

5.5CVSS

5.4AI Score

0.001EPSS

2018-06-19 09:29 PM
21
cve
cve

CVE-2017-20177

A vulnerability, which was classified as problematic, has been found in WangGuard Plugin 1.8.0 on WordPress. Affected by this issue is the function wangguard_users_info of the file wangguard-user-info.php of the component WGG User List Handler. The manipulation of the argument userIP leads to...

6.1CVSS

6AI Score

0.001EPSS

2023-02-06 08:15 PM
37
cve
cve

CVE-2017-20173

A vulnerability was found in AlexRed contentmap. It has been rated as critical. Affected by this issue is the function Load of the file contentmap.php. The manipulation of the argument contentid leads to sql injection. The name of the patch is dd265d23ff4abac97422835002c6a47f45ae2a66. It is...

9.8CVSS

9.7AI Score

0.002EPSS

2023-01-18 04:15 PM
16
cve
cve

CVE-2017-20168

A vulnerability was found in jfm-so piWallet. It has been rated as critical. Affected by this issue is some unknown functionality of the file api.php. The manipulation of the argument key leads to sql injection. The patch is identified as b420f8c4cbe7f06a34d1b05e90ee5cdfe0aa83bb. It is recommended....

9.8CVSS

9.7AI Score

0.002EPSS

2023-01-11 03:15 PM
17
cve
cve

CVE-2017-20159

A vulnerability was found in rf Keynote up to 0.x on Rails. It has been rated as problematic. Affected by this issue is some unknown functionality of the file lib/keynote/rumble.rb. The manipulation of the argument value leads to cross site scripting. The attack may be launched remotely. Upgrading....

6.1CVSS

5.9AI Score

0.001EPSS

2022-12-31 11:15 AM
40
cve
cve

CVE-2017-20156

A vulnerability was found in Exciting Printer and classified as critical. This issue affects some unknown processing of the file lib/printer/jobs/prepare_page.rb of the component Argument Handler. The manipulation of the argument URL leads to command injection. The patch is named...

9.8CVSS

9.9AI Score

0.001EPSS

2022-12-31 10:15 AM
43
cve
cve

CVE-2017-20153

A vulnerability has been found in aerouk imageserve and classified as problematic. Affected by this vulnerability is an unknown functionality. The manipulation of the argument REQUEST_URI leads to cross site scripting. The attack can be launched remotely. The complexity of an attack is rather...

6.1CVSS

6AI Score

0.001EPSS

2022-12-30 12:15 PM
33
cve
cve

CVE-2016-15006

A vulnerability, which was classified as problematic, has been found in enigmaX up to 2.2. This issue affects the function getSeed of the file main.c of the component Scrambling Table Handler. The manipulation leads to predictable seed in pseudo-random number generator (prng). The attack may be...

5.3CVSS

5.3AI Score

0.001EPSS

2023-01-02 08:15 AM
40
cve
cve

CVE-2015-10079

A vulnerability was found in juju2143 WalrusIRC 0.0.2. It has been rated as problematic. This issue affects the function parseLinks of the file public/parser.js. The manipulation of the argument text leads to cross site scripting. The attack may be initiated remotely. Upgrading to version 0.0.3 is....

6.1CVSS

6AI Score

0.001EPSS

2023-02-13 10:15 PM
16
cve
cve

CVE-2015-10070

A vulnerability was found in copperwall Twiddit. It has been rated as critical. This issue affects some unknown processing of the file index.php. The manipulation leads to sql injection. The identifier of the patch is 2203d4ce9810bdaccece5c48ff4888658a01acfc. It is recommended to apply a patch to.....

9.8CVSS

9.7AI Score

0.002EPSS

2023-01-19 10:15 AM
21
cve
cve

CVE-2015-10065

A vulnerability classified as critical was found in AenBleidd FiND. This vulnerability affects the function init_result of the file validator/my_validator.cpp. The manipulation leads to buffer overflow. The patch is identified as ee2eef34a83644f286c9adcaf30437f92e9c48f1. It is recommended to apply....

9.8CVSS

9.5AI Score

0.004EPSS

2023-01-17 11:15 PM
20
cve
cve

CVE-2015-10032

A vulnerability was found in HealthMateWeb. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file createaccount.php. The manipulation of the argument username/password/first_name/last_name/company/phone leads to cross site scripting. The attack....

6.1CVSS

6AI Score

0.001EPSS

2023-01-09 09:15 AM
22
cve
cve

CVE-2014-125082

A vulnerability was found in nivit redports. It has been declared as critical. This vulnerability affects unknown code of the file redports-trac/redports/model.py. The manipulation leads to sql injection. The name of the patch is fc2c1ea1b8d795094abb15ac73cab90830534e04. It is recommended to apply....

9.8CVSS

9.8AI Score

0.004EPSS

2023-01-18 12:15 AM
35
cve
cve

CVE-2014-125080

A vulnerability has been found in frontaccounting faplanet and classified as critical. This vulnerability affects unknown code. The manipulation leads to path traversal. The patch is identified as a5dcd87f46080a624b1a9ad4b0dd035bbd24ac50. It is recommended to apply a patch to fix this issue....

9.8CVSS

9.4AI Score

0.002EPSS

2023-01-16 06:15 PM
23
cve
cve

CVE-2014-125078

A vulnerability was found in yanheven console and classified as problematic. Affected by this issue is some unknown functionality of the file horizon/static/horizon/js/horizon.instances.js. The manipulation leads to cross site scripting. The attack may be launched remotely. The patch is identified....

5.4CVSS

5.2AI Score

0.001EPSS

2023-01-15 09:15 AM
17
cve
cve

CVE-2014-125049

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, was found in typcn Blogile. Affected is the function getNav of the file server.js. The manipulation of the argument query leads to sql injection. The name of the patch is cfec31043b562ffefe29fe01af6d3c5ed1bf8f7d. It....

9.8CVSS

9.8AI Score

0.002EPSS

2023-01-06 01:15 PM
14
cve
cve

CVE-2014-125039

A vulnerability, which was classified as problematic, has been found in kkokko NeoXplora. Affected by this issue is some unknown functionality of the component Trainer Handler. The manipulation leads to cross site scripting. The attack may be launched remotely. The name of the patch is...

6.1CVSS

6AI Score

0.001EPSS

2023-01-04 10:15 AM
43
cve
cve

CVE-2014-125027

A vulnerability has been found in Yuna Scatari TBDev up to 2.1.17 and classified as problematic. Affected by this vulnerability is the function get_user_icons of the file usersearch.php. The manipulation of the argument n/r/r2/em/ip/co/ma/d/d2/ul/ul2/ls/ls2/dl/dl2 leads to cross site scripting....

6.1CVSS

6AI Score

0.001EPSS

2022-12-31 04:15 PM
53
cve
cve

CVE-2013-10009

A vulnerability was found in DrAzraelTod pyChao and classified as critical. Affected by this issue is the function klauen/lesen of the file mod_fun/init.py. The manipulation leads to sql injection. The patch is identified as 9d8adbc07c384ba51c2583ce0819c9abb77dc648. It is recommended to apply a...

9.8CVSS

9.6AI Score

0.002EPSS

2023-01-07 08:15 PM
18
cve
cve

CVE-2013-10008

A vulnerability was found in sheilazpy eShop. It has been classified as critical. Affected is an unknown function. The manipulation leads to sql injection. The name of the patch is e096c5849c4dc09e1074104531014a62a5413884. It is recommended to apply a patch to fix this issue. The identifier of...

9.8CVSS

9.8AI Score

0.002EPSS

2023-01-06 10:15 PM
17
cve
cve

CVE-2012-10002

A vulnerability was found in ahmyi RivetTracker. It has been declared as problematic. Affected by this vulnerability is the function changeColor of the file css.php. The manipulation of the argument set_css leads to cross site scripting. The attack can be launched remotely. The patch is named...

6.1CVSS

6AI Score

0.001EPSS

2023-01-03 09:15 AM
22
cve
cve

CVE-2010-10003

A vulnerability classified as critical was found in gesellix titlelink on Joomla. Affected by this vulnerability is an unknown functionality of the file plugin_content_title.php. The manipulation of the argument phrase leads to sql injection. The patch is named...

9.8CVSS

9.8AI Score

0.002EPSS

2023-01-04 10:15 AM
26
cve
cve

CVE-2008-10002

A vulnerability has been found in cfire24 ajaxlife up to 0.3.2 and classified as problematic. This vulnerability affects unknown code. The manipulation leads to cross site scripting. The attack can be initiated remotely. Upgrading to version 0.3.3 is able to address this issue. The patch is...

6.1CVSS

6AI Score

0.002EPSS

2023-03-05 02:15 AM
39
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Apache Log4J

CloudArmor · Runtime Application Self-Protection Module -...

9.1AI Score

2021-12-10 06:42 AM
328
githubexploit
githubexploit

Exploit for CVE-2024-30212

[![CVSS3][cvss3-shield]][cvss4-url]...

7.3AI Score

2024-06-11 09:13 AM
62
slackware
slackware

[slackware-security] emacs

New emacs packages are available for Slackware 15.0 and -current to fix a security issue. Here are the details from the Slackware 15.0 ChangeLog: patches/packages/emacs-29.4-i586-1_slack15.0.txz: Upgraded. Emacs 29.4 is an emergency bugfix release intended to fix a security vulnerability: ...

7.6AI Score

2024-06-22 08:12 PM
2
osv
osv

Malicious code in requirmeents (PyPI)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 01:41 PM
osv
osv

Malicious code in requewsts (PyPI)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 01:41 PM
osv
osv

Malicious code in requestr (PyPI)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 01:41 PM
Total number of security vulnerabilities101611