Lucene search

K

Kuran'in Bilimsel Mucizeleri Project Security Vulnerabilities

wpexploit
wpexploit

Animated AL List <= 1.0.6 - Reflected XSS

Description The plugin does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as...

6AI Score

0.0004EPSS

2024-06-07 12:00 AM
6
osv
osv

Malicious code in draconianspeed (npm)

-= Per source details. Do not edit below this line.=- Source: ossf-package-analysis (b1212e40bb57fce7672f50431153645b13624cc1e2061b44c0b91fec275e7853) The OpenSSF Package Analysis project identified 'draconianspeed' @ 5.0.0 (npm) as malicious. It is considered malicious because: The package...

7.4AI Score

2024-06-18 08:30 PM
debiancve
debiancve

CVE-2024-2191

An issue was discovered in GitLab CE/EE affecting all versions starting from 16.9 prior to 16.11.5, starting from 17.0 prior to 17.0.3, and starting from 17.1 prior to 17.1.1, which allows merge request title to be visible publicly despite being set as project members...

5.3CVSS

6.6AI Score

0.0005EPSS

2024-06-27 12:15 AM
osv
osv

Malicious code in webquickauth (PyPI)

-= Per source details. Do not edit below this line.=- Source: ossf-package-analysis (e838cec17c1006b567e2a70f9554fd2a040c9fb0cfdf8d753e81548c1ea02c49) The OpenSSF Package Analysis project identified 'webquickauth' @ 2.3.5 (pypi) as malicious. It is considered malicious because: The package...

7.4AI Score

2024-06-20 03:31 PM
1
osv
osv

Malicious code in parallel-workers (npm)

-= Per source details. Do not edit below this line.=- Source: ossf-package-analysis (abf4ac32d4bbbf2bca51efed2166f670c707230f7da2b87c1318cbe8ca9dade1) The OpenSSF Package Analysis project identified 'parallel-workers' @ 99.99.101 (npm) as malicious. It is considered malicious because: - The...

7.3AI Score

2023-04-27 06:36 AM
2
osv
osv

Malicious code in odyssey-lint-staged (npm)

-= Per source details. Do not edit below this line.=- Source: ossf-package-analysis (0b408f794010d1926bb9841d26fd28c91c97d8f11d71acea664c92ccb5a06a54) The OpenSSF Package Analysis project identified 'odyssey-lint-staged' @ 9.9.5 (npm) as malicious. It is considered malicious because: The package...

7.3AI Score

2024-03-24 02:46 PM
1
osv
osv

Malicious code in mesbah-unclaim (npm)

-= Per source details. Do not edit below this line.=- Source: ossf-package-analysis (263dd8e3a7c219627fe6ca196c18bb5262996c68f086fd118d74caec6e06aee1) The OpenSSF Package Analysis project identified 'mesbah-unclaim' @ 2.0.0 (npm) as malicious. It is considered malicious because: - The package...

7.3AI Score

2023-05-08 11:38 AM
3
osv
osv

CVE-2022-41918

OpenSearch is a community-driven, open source fork of Elasticsearch and Kibana. There is an issue with the implementation of fine-grained access control rules (document-level security, field-level security and field masking) where they are not correctly applied to the indices that back data...

6.3CVSS

6.4AI Score

0.001EPSS

2022-11-15 11:15 PM
3
fedora
fedora

[SECURITY] Fedora 40 Update: libopenmpt-0.7.8-1.fc40

libopenmpt is a cross-platform C++ and C library to decode tracked music files (modules) into a raw PCM audio stream. libopenmpt is based on the player code of the OpenMPT project (Open ModPlug Tracker). In order to avoid code base fragmentation, libopenmpt is developed in the same source code...

7.4AI Score

2024-06-26 01:57 AM
2
osv
osv

Malicious code in comet-chat-react-ui-kit (npm)

-= Per source details. Do not edit below this line.=- Source: ossf-package-analysis (9a6f38c4d9dd2413e237c8d146d5fcf11d04f613910b552a32a52b3e4cf199f6) The OpenSSF Package Analysis project identified 'comet-chat-react-ui-kit' @ 1.0.1 (npm) as malicious. It is considered malicious because: The...

7.4AI Score

2024-06-20 03:22 AM
1
fedora
fedora

[SECURITY] Fedora 39 Update: libopenmpt-0.7.8-1.fc39

libopenmpt is a cross-platform C++ and C library to decode tracked music files (modules) into a raw PCM audio stream. libopenmpt is based on the player code of the OpenMPT project (Open ModPlug Tracker). In order to avoid code base fragmentation, libopenmpt is developed in the same source code...

7.4AI Score

2024-06-26 01:28 AM
1
osv
osv

CVE-2023-36808

GLPI is a free asset and IT management software package. Starting in version 0.80 and prior to version 10.0.8, Computer Virtual Machine form and GLPI inventory request can be used to perform a SQL injection attack. Version 10.0.8 has a patch for this issue. As a workaround, one may disable native.....

9.8CVSS

8AI Score

0.001EPSS

2023-07-05 09:15 PM
2
osv
osv

Malicious code in @yu-life/yulife-bdd-framework (npm)

-= Per source details. Do not edit below this line.=- Source: ossf-package-analysis (8dfe091de922cc251578223955b74b56ade98fa67b719bcaa584d3403602f992) The OpenSSF Package Analysis project identified '@yu-life/yulife-bdd-framework' @ 0.0.72 (npm) as malicious. It is considered malicious because: ...

7.3AI Score

2024-06-28 04:27 PM
2
osv
osv

Malicious code in openstad-component-forms (npm)

-= Per source details. Do not edit below this line.=- Source: ossf-package-analysis (ce99b034a6f67b0bd613755012e00352d254a5b438c7d65a687a2e2e2458cd7e) The OpenSSF Package Analysis project identified 'openstad-component-forms' @ 1.0.0 (npm) as malicious. It is considered malicious because: The...

7.1AI Score

2024-06-22 10:19 AM
2
osv
osv

CVE-2023-23612

OpenSearch is an open source distributed and RESTful search engine. OpenSearch uses JWTs to store role claims obtained from the Identity Provider (IdP) when the authentication backend is SAML or OpenID Connect. There is an issue in how those claims are processed from the JWTs where the leading and....

8.8CVSS

8.6AI Score

0.001EPSS

2023-01-26 09:18 PM
9
osv
osv

Malicious code in internal-udfc-pkg (npm)

-= Per source details. Do not edit below this line.=- Source: ossf-package-analysis (25708e4f5f0536339a12c9bf28e659c821359f2733ff51d193cd6d74443c3650) The OpenSSF Package Analysis project identified 'internal-udfc-pkg' @ 5.5.5 (npm) as malicious. It is considered malicious because: The package...

7.3AI Score

2024-06-25 06:36 PM
1
osv
osv

Malicious code in quickwebbasicauth (PyPI)

-= Per source details. Do not edit below this line.=- Source: ossf-package-analysis (e8ebea7be43f522c7fd45c4793bcac3b33c5ffafa2dc9ea3e0f28657bc650819) The OpenSSF Package Analysis project identified 'quickwebbasicauth' @ 2.3.2 (pypi) as malicious. It is considered malicious because: The package...

7.4AI Score

2024-06-19 01:22 PM
osv
osv

CVE-2023-22724

GLPI is a Free Asset and IT Management Software package. Versions prior to 10.0.6 are subject to Cross-site Scripting via malicious RSS feeds. An Administrator can import a malicious RSS feed that contains Cross Site Scripting (XSS) payloads inside RSS links. Victims who wish to visit an RSS...

6.2CVSS

6AI Score

0.001EPSS

2023-01-26 09:18 PM
2
osv
osv

Malicious code in @wdpx/themes (npm)

-= Per source details. Do not edit below this line.=- Source: ossf-package-analysis (027f3f6ecca8b2d2bd6a4d8c6b358eb1ea8ea1f094cfe3d2606095b6b17d822f) The OpenSSF Package Analysis project identified '@wdpx/themes' @ 3.0.2 (npm) as malicious. It is considered malicious because: The package...

7.1AI Score

2024-06-19 11:22 AM
1
osv
osv

CVE-2024-36106

Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes. It’s possible for authenticated users to enumerate clusters by name by inspecting error messages. It’s also possible to enumerate the names of projects with project-scoped clusters if you know the names of the clusters. This....

4.3CVSS

6.4AI Score

0.0004EPSS

2024-06-06 03:15 PM
nessus
nessus

Oracle Primavera P6 Enterprise Project Portfolio Management (EPPM) Multiple Vulnerabilities (Apr 2019 CPU)

According to its self-reported version number, the Oracle Primavera P6 Enterprise Project Portfolio Management (EPPM) installation running on the remote web server is 8.4 prior to 8.4.15.10, 15.x prior to 15.2.18.4, 16.x prior to 16.2.17.2, 17.x prior to 17.12.12.0, or 18.x prior to 18.8.8.0. It...

7.5CVSS

7.6AI Score

0.974EPSS

2019-04-19 12:00 AM
62
wpexploit
wpexploit

Simple AL Slider <= 1.2.10 - Reflected XSS

Description The plugin does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as...

6AI Score

0.0004EPSS

2024-06-07 12:00 AM
6
osv
osv

Malicious code in tempomati-omega-69-emcuf7 (npm)

-= Per source details. Do not edit below this line.=- Source: ossf-package-analysis (a012c605870034511688f664880e997bc8423cd7707f3de28326adc144f4fb4a) The OpenSSF Package Analysis project identified 'tempomati-omega-69-emcuf7' @ 1.0.0 (npm) as malicious. It is considered malicious because: - The...

7.3AI Score

2023-05-01 01:15 PM
4
osv
osv

CVE-2022-39323

GLPI stands for Gestionnaire Libre de Parc Informatique. GLPI is a Free Asset and IT Management Software package that provides ITIL Service Desk features, licenses tracking and software auditing. Time based attack using a SQL injection in api REST user_token. This issue has been patched, please...

9.8CVSS

7.8AI Score

0.001EPSS

2022-11-03 03:15 PM
1
osv
osv

CVE-2022-39373

GLPI stands for Gestionnaire Libre de Parc Informatique. GLPI is a Free Asset and IT Management Software package that provides ITIL Service Desk features, licenses tracking and software auditing. Administrator may store malicious code in entity name. This issue has been patched, please upgrade to.....

4.9CVSS

7AI Score

0.001EPSS

2022-11-03 04:15 PM
1
osv
osv

CVE-2023-42462

GLPI stands for Gestionnaire Libre de Parc Informatique is a Free Asset and IT Management Software package, that provides ITIL Service Desk features, licenses tracking and software auditing. The document upload process can be diverted to delete some files. Users are advised to upgrade to version...

9.1CVSS

7.1AI Score

0.0005EPSS

2023-09-27 03:19 PM
6
osv
osv

Malicious code in pd-ui-kit (npm)

-= Per source details. Do not edit below this line.=- Source: ossf-package-analysis (b46ebcb2f76102916a1ab764b5af360b8c6cdd1dc56a269538132bcc4e307983) The OpenSSF Package Analysis project identified 'pd-ui-kit' @ 1.5.1 (npm) as malicious. It is considered malicious because: The package...

7.3AI Score

2024-01-18 05:30 AM
3
osv
osv

CVE-2023-23613

OpenSearch is an open source distributed and RESTful search engine. In affected versions there is an issue in the implementation of field-level security (FLS) and field masking where rules written to explicitly exclude fields are not correctly applied for certain queries that rely on their...

6.5CVSS

6.1AI Score

0.001EPSS

2023-01-26 09:18 PM
6
osv
osv

Malicious code in wordpress-theme-core (npm)

-= Per source details. Do not edit below this line.=- Source: ossf-package-analysis (11ba6949abd5e27add3ceeb9c4709ae17be63d4831af09c7f34ca236d3b06b8e) The OpenSSF Package Analysis project identified 'wordpress-theme-core' @ 0.0.123 (npm) as malicious. It is considered malicious because: The...

7.3AI Score

2024-06-20 03:28 PM
osv
osv

Malicious code in @yu-life/react-native-yu-watch (npm)

-= Per source details. Do not edit below this line.=- Source: ossf-package-analysis (461986fa4cbfe6bda33bdb99901a4c0f05e00934b4a3c5b529f1236dba9d4b1b) The OpenSSF Package Analysis project identified '@yu-life/react-native-yu-watch' @ 1.0.1 (npm) as malicious. It is considered malicious because: ...

7.3AI Score

2024-06-28 04:27 PM
1
osv
osv

CVE-2023-41326

GLPI stands for Gestionnaire Libre de Parc Informatique is a Free Asset and IT Management Software package, that provides ITIL Service Desk features, licenses tracking and software auditing. A logged user from any profile can hijack the Kanban feature to alter any user field, and end-up with...

8.8CVSS

7.1AI Score

0.001EPSS

2023-09-27 03:19 PM
4
osv
osv

CVE-2023-41320

GLPI stands for Gestionnaire Libre de Parc Informatique is a Free Asset and IT Management Software package, that provides ITIL Service Desk features, licenses tracking and software auditing. UI layout preferences management can be hijacked to lead to SQL injection. This injection can be use to...

9.8CVSS

8.3AI Score

0.001EPSS

2023-09-27 03:19 PM
4
osv
osv

CVE-2023-22722

GLPI is a Free Asset and IT Management Software package. Versions 9.4.0 and above, prior to 10.0.6 are subject to Cross-site Scripting. An attacker can persuade a victim into opening a URL containing a payload exploiting this vulnerability. After exploited, the attacker can make actions as the...

6.8CVSS

6.6AI Score

0.001EPSS

2023-01-26 09:18 PM
6
osv
osv

Malicious code in importlib-metadate (PyPI)

-= Per source details. Do not edit below this line.=- Source: ossf-package-analysis (540e9c9d054904f5342d684bd5cabf212fdbe7e4d20bac7407c937a6b8264cab) The OpenSSF Package Analysis project identified 'importlib-metadate' @ 99.99 (pypi) as malicious. It is considered malicious because: The package...

7.4AI Score

2024-06-17 12:41 PM
osv
osv

BIT-argo-cd-2024-36106

Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes. It’s possible for authenticated users to enumerate clusters by name by inspecting error messages. It’s also possible to enumerate the names of projects with project-scoped clusters if you know the names of the clusters. This....

4.3CVSS

4.3AI Score

0.0004EPSS

2024-06-08 07:16 AM
osv
osv

CVE-2023-42461

GLPI stands for Gestionnaire Libre de Parc Informatique is a Free Asset and IT Management Software package, that provides ITIL Service Desk features, licenses tracking and software auditing. The ITIL actors input field from the Ticket form can be used to perform a SQL injection. Users are advised.....

9.8CVSS

8.1AI Score

0.001EPSS

2023-09-27 03:19 PM
8
osv
osv

Malicious code in airbnb-o2 (npm)

-= Per source details. Do not edit below this line.=- Source: ossf-package-analysis (15a37bd4059b76c7466684dfbc565c913af0ab4af849c5a643ce44d3bb7a4a6e) The OpenSSF Package Analysis project identified 'airbnb-o2' @ 13.37.1 (npm) as malicious. It is considered malicious because: The package...

7.1AI Score

2024-06-17 12:09 AM
2
osv
osv

Malicious code in tempomati-omega-5-emcuf311 (npm)

-= Per source details. Do not edit below this line.=- Source: ossf-package-analysis (865979d6590ceed06ce4e4e3bcc1ad05be4caec6967f82f7654fa9e709ca97fc) The OpenSSF Package Analysis project identified 'tempomati-omega-5-emcuf311' @ 1.0.1 (npm) as malicious. It is considered malicious because: - The.....

7.3AI Score

2023-05-01 12:48 PM
4
osv
osv

Keycloak Cross-site Scripting (XSS) via assertion consumer service URL in SAML POST-binding flow

Keycloak allows arbitrary URLs as SAML Assertion Consumer Service POST Binding URL (ACS), including JavaScript URIs (javascript:). Allowing JavaScript URIs in combination with HTML forms leads to JavaScript evaluation in the context of the embedding origin on form submission. Acknowledgements:...

6CVSS

6.8AI Score

0.0004EPSS

2024-04-17 05:33 PM
6
nuclei
nuclei

IceWarp Mail Server v10.4.5 - Cross-Site Scripting

IceWarp Mail Server v10.4.5 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the color...

6.1CVSS

6.1AI Score

0.001EPSS

2023-10-17 07:20 AM
10
osv
osv

Malicious code in new-pro-anu (npm)

-= Per source details. Do not edit below this line.=- Source: ossf-package-analysis (0b55891b547000b2110259388d7a21b3400ccd5815214318ed92c74acd78bf3c) The OpenSSF Package Analysis project identified 'new-pro-anu' @ 1.2.8 (npm) as malicious. It is considered malicious because: The package...

7.3AI Score

2024-01-01 06:57 PM
13
github
github

Keycloak Cross-site Scripting (XSS) via assertion consumer service URL in SAML POST-binding flow

Keycloak allows arbitrary URLs as SAML Assertion Consumer Service POST Binding URL (ACS), including JavaScript URIs (javascript:). Allowing JavaScript URIs in combination with HTML forms leads to JavaScript evaluation in the context of the embedding origin on form submission. Acknowledgements:...

6CVSS

7AI Score

0.0004EPSS

2024-04-17 05:33 PM
11
osv
osv

Malicious code in test-pkg-blabla (npm)

-= Per source details. Do not edit below this line.=- Source: ossf-package-analysis (3bfaca810c52dc5570fa40d75892333e31b5783eb2daa0f64c6db415c0e4ef79) The OpenSSF Package Analysis project identified 'test-pkg-blabla' @ 1.0.11 (npm) as malicious. It is considered malicious because: The package...

7.1AI Score

2024-06-09 06:00 PM
1
osv
osv

CVE-2023-0223

An issue has been discovered in GitLab affecting all versions starting from 15.5 before 15.7.8, all versions starting from 15.8 before 15.8.4, all versions starting from 15.9 before 15.9.2. Non-project members could retrieve release descriptions via the API, even if the release visibility is...

5.3CVSS

5.9AI Score

0.001EPSS

2023-03-09 09:15 PM
2
osv
osv

CVE-2023-34106

GLPI is a free asset and IT management software package. Versions of the software starting with 0.68 and prior to 10.0.8 have an incorrect rights check on a on a file accessible by an authenticated user. This allows access to the list of all users and their personal information. Users should...

6.5CVSS

6.9AI Score

0.001EPSS

2023-07-05 06:15 PM
3
osv
osv

CVE-2023-41888

GLPI stands for Gestionnaire Libre de Parc Informatique is a Free Asset and IT Management Software package, that provides ITIL Service Desk features, licenses tracking and software auditing. The lack of path filtering on the GLPI URL may allow an attacker to transmit a malicious URL of login page.....

5.4CVSS

7AI Score

0.0005EPSS

2023-09-27 03:19 PM
5
osv
osv

CVE-2023-22500

GLPI is a Free Asset and IT Management Software package. Versions 10.0.0 and above, prior to 10.0.6 are vulnerable to Incorrect Authorization. This vulnerability allow unauthorized access to inventory files. Thus, if anonymous access to FAQ is allowed, inventory files are accessbile by...

7.5CVSS

6.8AI Score

0.001EPSS

2023-01-26 09:18 PM
1
osv
osv

CVE-2022-39371

GLPI stands for Gestionnaire Libre de Parc Informatique. GLPI is a Free Asset and IT Management Software package that provides ITIL Service Desk features, licenses tracking and software auditing. Script related HTML tags in assets inventory information are not properly neutralized. This issue has.....

7.5CVSS

6.5AI Score

0.001EPSS

2022-11-03 04:15 PM
1
nuclei
nuclei

GLPI 9.2/<9.5.6 - Information Disclosure

GLPI 9.2 and prior to 9.5.6 is susceptible to information disclosure via the telemetry endpoint, which discloses GLPI and server information. An attacker can possibly obtain sensitive information, modify data, and/or execute unauthorized...

5.3CVSS

5.2AI Score

0.001EPSS

2022-06-08 08:10 AM
5
osv
osv

Malicious code in tempomati-omega-5-emcuf5 (npm)

-= Per source details. Do not edit below this line.=- Source: ossf-package-analysis (6f86820db1cc72b3ab2076578417815de7e0bc83b54e954f68b41a7adf28dd66) The OpenSSF Package Analysis project identified 'tempomati-omega-5-emcuf5' @ 1.0.1 (npm) as malicious. It is considered malicious because: - The...

7.3AI Score

2023-05-01 12:50 PM
5
Total number of security vulnerabilities101610