Lucene search

K

Kuran'in Bilimsel Mucizeleri Project Security Vulnerabilities

osv
osv

CVE-2024-23900

Jenkins Matrix Project Plugin 822.v01b_8c85d16d2 and earlier does not sanitize user-defined axis names of multi-configuration projects, allowing attackers with Item/Configure permission to create or replace any config.xml files on the Jenkins controller file system with content not controllable by....

4.3CVSS

6.5AI Score

0.0004EPSS

2024-01-24 06:15 PM
1
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Polkit Project Polkit

PwnKit Self-contained exploit for CVE-2021-4034 - Pkexec...

7.8CVSS

8.5AI Score

0.001EPSS

2024-05-19 08:58 AM
101
atlassian
atlassian

Regression - "Browse Project" permission for "Reporter" grants users to see projects they are not permitted to.

{panel:bgColor=#e7f4fa} NOTE: This bug report is for JIRA Server. Using JIRA Cloud? [See the corresponding bug report|http://jira.atlassian.com/browse/JRACLOUD-34389]. {panel} Regression of JRA-4935 When i add the "Reporter" to the "Browse Project" Permission of one project. This project instantly....

1.7AI Score

2013-08-20 02:11 AM
24
osv
osv

CVE-2023-48715

Tuleap is an open source suite to improve management of software developments and collaboration. Prior to version 15.2.99.103 of Tuleap Community Edition and prior to versions 15.2-4 and 15.1-8 of Tuleap Enterprise Edition, the name of the releases are not properly escaped on the edition page of a....

5.4CVSS

5.5AI Score

0.001EPSS

2023-12-11 07:15 PM
2
osv
osv

CVE-2022-36030

Project-nexus is a general-purpose blog website framework. Affected versions are subject to SQL injection due to a lack of sensitization of user input. This issue has not yet been patched. Users are advised to restrict user input and to upgrade when a new release becomes...

9.8CVSS

7.8AI Score

0.001EPSS

2022-08-20 12:15 AM
3
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Readymedia Project Readymedia

CVE-2023-33476 ReadyMedia (MiniDLNA) versions from 1.1.15...

9.8CVSS

9.3AI Score

0.001EPSS

2023-06-20 01:13 AM
438
nessus
nessus

Microsoft Project Installed (credentialed check)

Microsoft Project, a project management application, is installed on the remote Windows...

1.6AI Score

2017-11-10 12:00 AM
13
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Flask-Caching Project Flask-Caching

CVE-2021-33026 Pickle Serialization Remote Code Execution -...

9.8CVSS

9.9AI Score

0.008EPSS

2021-11-05 06:11 PM
567
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Haxx Libcurl

$ chmod +x run.sh $ ./ru...

7.4AI Score

2024-03-28 06:05 AM
6
osv
osv

CVE-2023-39521

Tuleap is an open source suite to improve management of software developments and collaboration. In Tuleap Community Edition prior to version 14.11.99.28 and Tuleap Enterprise Edition prior to versions 14.10-6 and 14.11-3, content displayed in the "card fields" (visible in the kanban and PV2 apps)....

4.8CVSS

7.2AI Score

0.001EPSS

2023-08-24 11:15 PM
3
osv
osv

CVE-2023-38508

Tuleap is an open source suite to improve management of software developments and collaboration. In Tuleap Community Edition prior to version 14.11.99.28 and Tuleap Enterprise Edition prior to versions 14.10-6 and 14.11-3, the preview of an artifact link with a type does not respect the project,...

6.5CVSS

6.8AI Score

0.001EPSS

2023-08-24 11:15 PM
5
wpvulndb
wpvulndb

Visual Website Collaboration, Feedback & Project Management – Atarim < 3.31 - Unauthenticated Stored Cross-Site Scripting

Description The Visual Website Collaboration, Feedback & Project Management – Atarim plugin for WordPress is vulnerable to Stored Cross-Site Scripting via comments in all versions up to, and including, 3.30 due to insufficient input sanitization and output escaping. This makes it possible for...

7.2CVSS

6AI Score

0.001EPSS

2024-05-30 12:00 AM
cve
cve

CVE-2003-0063

The xterm terminal emulator in XFree86 4.2.0 and earlier allows attackers to modify the window title via a certain character escape sequence and then insert it back to the command line in the user's terminal, e.g. when the user views a file containing the malicious sequence, which could allow the.....

7.8AI Score

0.011EPSS

2004-09-01 04:00 AM
44
githubexploit
githubexploit

Exploit for Injection in Lindell17 Project Lindell17

CVE-2023-33242 CVE-2023-33242 PoC The simulated Lindell17...

9.6CVSS

8AI Score

0.001EPSS

2023-08-15 01:46 PM
431
openvas
openvas

AppServ Open Project 'appservlang' XSS Vulnerability

AppServ Open Project is prone to a cross-site scripting (XSS)...

6.2AI Score

2012-04-16 12:00 AM
26
osv
osv

CVE-2022-31128

Tuleap is a Free & Open Source Suite to improve management of software developments and collaboration. In affected versions Tuleap does not properly verify permissions when creating branches with the REST API in Git repositories using the fine grained permissions. Users can create branches via the....

5.4CVSS

6.8AI Score

0.001EPSS

2022-08-01 05:15 PM
1
cve
cve

CVE-2022-1227

A privilege escalation flaw was found in Podman. This flaw allows an attacker to publish a malicious image to a public registry. Once this image is downloaded by a potential victim, the vulnerability is triggered after a user runs the 'podman top' command. This action gives the attacker access to.....

8.8CVSS

8.3AI Score

0.002EPSS

2022-04-29 04:15 PM
278
5
cve
cve

CVE-2021-43138

In Async before 2.6.4 and 3.x before 3.2.2, a malicious user can obtain privileges via the mapValues() method, aka lib/internal/iterator.js createObjectIterator prototype...

7.8CVSS

8.4AI Score

0.002EPSS

2022-04-06 05:15 PM
181
3
osv
osv

CVE-2023-35929

Tuleap is a free and open source suite to improve management of software development and collaboration. Prior to version 14.10.99.4 of Tuleap Community Edition and prior to versions 14.10-2 and 14.9-5 of Tuleap Enterprise Edition, content displayed in the "card fields" (visible in the kanban and...

5.4CVSS

7.2AI Score

0.001EPSS

2023-07-25 06:15 PM
7
osv
osv

CVE-2023-23938

Tuleap is a Free & Source tool for end to end traceability of application and system developments. Affected versions are subject to a cross site scripting attack which can be injected in the name of a color of select box values of a tracker and then reflected in the tracker administration....

5.9CVSS

6.6AI Score

0.001EPSS

2023-04-20 05:15 PM
3
osv
osv

Rancher's Failure to delete orphaned role bindings does not revoke project level access from group based authentication

Impact This vulnerability only affects customers using group based authentication in Rancher versions up to and including 2.4.17, 2.5.11 and 2.6.2. When removing a Project Role associated to a group from a project, the bindings that grant access to cluster scoped resources for those subjects do...

8.8CVSS

6.8AI Score

0.001EPSS

2024-04-24 09:01 PM
7
osv
osv

Rancher Project Members Have Continued Access to Namespaces After Being Removed From Them in github.com/rancher/rancher

Rancher Project Members Have Continued Access to Namespaces After Being Removed From Them in...

8.8CVSS

6.6AI Score

0.001EPSS

2024-06-05 03:10 PM
2
cve
cve

CVE-2021-31684

A vulnerability was discovered in the indexOf function of JSONParserByteArray in JSON Smart versions 1.3 and 2.4 which causes a denial of service (DOS) via a crafted web...

7.5CVSS

7.1AI Score

0.011EPSS

2021-06-01 08:15 PM
141
4
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Polkit Project Polkit

CVE-2021-4034 Exploit for the [pwnkit...

7.8CVSS

8.6AI Score

0.001EPSS

2022-01-26 03:33 AM
590
nessus
nessus

WebM Project WebP Image Library Installed (Linux)

WebM Project WebP Image Library is installed on the remote Linux host. Note: Thorough Tests is required for this plugin to...

7AI Score

2023-09-28 12:00 AM
6
githubexploit
githubexploit

Exploit for Authentication Bypass by Spoofing in Python-Jwt Project Python-Jwt

CVE-2022-39227 CVE-2022-39227 : Proof of Concept Proof of...

9.1CVSS

9.2AI Score

0.001EPSS

2023-06-07 11:11 AM
531
osv
osv

CVE-2022-39233

Tuleap is a Free & Open Source Suite to improve management of software developments and collaboration. In versions 12.9.99.228 and above, prior to 14.0.99.24, authorizations are not properly verified when updating the branch prefix used by the GitLab repository integration. Authenticated users can....

5.4CVSS

6.4AI Score

0.001EPSS

2022-10-19 11:15 AM
4
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Polkit Project Polkit

CVE-2021-4034 Local privilege escalation via pkexec...

7.8CVSS

8.8AI Score

0.001EPSS

2022-01-27 02:43 PM
271
nessus
nessus

WebM Project WebP Image Library Installed (Windows)

WebM Project WebP Image Library (libwebp), a library for encoding and decoding WebP image files, is installed on the remote Windows host. Note: Thorough tests is required for this plugin to...

7AI Score

2023-09-28 12:00 AM
3
githubexploit
githubexploit

Exploit for Server-Side Request Forgery in Fusion Builder Project Fusion Builder

CVE-2022-1386 - Fusion Builder &lt; 3.6.2 - Unauthenticated SSRF...

9.8CVSS

9.5AI Score

0.222EPSS

2023-02-28 02:08 AM
357
osv
osv

CVE-2023-32072

Tuleap is an open source tool for end to end traceability of application and system developments. Tuleap Community Edition prior to version 14.8.99.60 and Tuleap Enterprise edition prior to 14.8-3 and 14.7-7, the logs of the triggered Jenkins job URLs are not properly escaped. A malicious Git...

4.8CVSS

7.1AI Score

0.001EPSS

2023-05-29 09:15 PM
5
cve
cve

CVE-2023-36665

"protobuf.js (aka protobufjs) 6.10.0 through 7.x before 7.2.5 allows Prototype Pollution, a different vulnerability than CVE-2022-25878. A user-controlled protobuf message can be used by an attacker to pollute the prototype of Object.prototype by adding and overwriting its data and functions....

9.8CVSS

8.3AI Score

0.002EPSS

2023-07-05 02:15 PM
71
cve
cve

CVE-2021-39144

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker has sufficient rights to execute commands of the host only by manipulating the processed input stream. No user is affected, who followed the recommendation to....

8.5CVSS

8.9AI Score

0.969EPSS

2021-08-23 06:15 PM
608
In Wild
8
cve
cve

CVE-2024-36667

idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component...

8.8CVSS

7.4AI Score

EPSS

2024-06-05 07:15 PM
21
cve
cve

CVE-2020-36420

Polipo through 1.1.1, when NDEBUG is omitted, allows denial of service via a reachable assertion during parsing of a malformed Range header. NOTE: This vulnerability only affects products that are no longer supported by the...

7.5CVSS

7.4AI Score

0.001EPSS

2021-07-15 12:15 AM
60
2
cve
cve

CVE-2024-37679

Cross Site Scripting vulnerability in Hangzhou Meisoft Information Technology Co., Ltd. Finesoft v.8.0 and before allows a remote attacker to execute arbitrary code via a crafted script to the login.jsp...

6.1CVSS

6.9AI Score

0.0005EPSS

2024-06-24 07:15 PM
23
cve
cve

CVE-2023-52426

libexpat through 2.5.0 allows recursive XML Entity Expansion if XML_DTD is undefined at compile...

5.5CVSS

5.6AI Score

0.001EPSS

2024-02-04 08:15 PM
52
cve
cve

CVE-2021-3560

It was found that polkit could be tricked into bypassing the credential checks for D-Bus requests, elevating the privileges of the requestor to the root user. This flaw could be used by an unprivileged local attacker to, for example, create a new local administrator. The highest threat from this...

7.8CVSS

6.1AI Score

0.012EPSS

2022-02-16 07:15 PM
683
In Wild
3
cve
cve

CVE-2024-36669

idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component...

8.8CVSS

7.4AI Score

EPSS

2024-06-05 07:15 PM
20
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Polkit Project Polkit

CVE-2021-4032-NoGCC Test in: Ubuntu...

7.8CVSS

7.5AI Score

0.001EPSS

2022-01-28 02:54 AM
156
cve
cve

CVE-2024-35767

Unrestricted Upload of File with Dangerous Type vulnerability in Bogdan Bendziukov Squeeze allows Code Injection.This issue affects Squeeze: from n/a through...

9.1CVSS

7.1AI Score

0.001EPSS

2024-06-21 04:15 PM
31
openbugbounty
openbugbounty

project-euh.com Cross Site Scripting vulnerability OBB-3887085

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-03-26 02:01 PM
7
cve
cve

CVE-2021-45785

TruDesk Help Desk/Ticketing Solution v1.1.11 is vulnerable to a Cross-Site Request Forgery (CSRF) attack which would allow an attacker to restart the server, causing a DoS attack. The attacker must craft a webpage that would perform a GET request to the /api/v1/admin/restart endpoint, then the...

6.5CVSS

6.7AI Score

0.0005EPSS

2024-06-24 07:15 PM
25
cve
cve

CVE-2022-1471

SnakeYaml's Constructor() class does not restrict types which can be instantiated during deserialization. Deserializing yaml content provided by an attacker can lead to remote code execution. We recommend using SnakeYaml's SafeConsturctor when parsing untrusted content to restrict deserialization.....

9.8CVSS

9.9AI Score

0.022EPSS

2022-12-01 11:15 AM
421
cve
cve

CVE-2021-4034

A local privilege escalation vulnerability was found on polkit's pkexec utility. The pkexec application is a setuid tool designed to allow unprivileged users to run commands as privileged users according predefined policies. The current version of pkexec doesn't handle the calling parameters count....

7.8CVSS

8.5AI Score

0.001EPSS

2022-01-28 08:15 PM
1620
In Wild
7
cve
cve

CVE-2024-36668

idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component...

8.8CVSS

7.4AI Score

EPSS

2024-06-05 07:15 PM
20
cve
cve

CVE-2019-20503

usrsctp before 2019-12-20 has out-of-bounds reads in...

6.5CVSS

8.1AI Score

0.002EPSS

2020-03-06 08:15 PM
265
cve
cve

CVE-2024-5966

The Grey Opaque theme for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘url’ parameter within the theme's Download-Button shortcode in all versions up to, and including, 2.0.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated...

6.4CVSS

5.8AI Score

0.0004EPSS

2024-06-22 04:15 AM
22
cve
cve

CVE-2024-37680

Hangzhou Meisoft Information Technology Co., Ltd. FineSoft &lt;=8.0 is affected by Cross Site Scripting (XSS) which allows remote attackers to execute arbitrary code. Enter any account and password, click Login, the page will report an error, and a controllable parameter will appear at the...

6.1CVSS

6.5AI Score

0.0005EPSS

2024-06-24 07:15 PM
23
cve
cve

CVE-2023-51449

Gradio is an open-source Python package that allows you to quickly build a demo or web application for your machine learning model, API, or any arbitary Python function. Versions of gradio prior to 4.11.0 contained a vulnerability in the /file route which made them susceptible to file traversal...

7.5CVSS

7.5AI Score

0.031EPSS

2023-12-22 09:15 PM
19
Total number of security vulnerabilities101611