Lucene search

K

Multiple, Non-isc Security Vulnerabilities

nuclei
nuclei

Apache Struts2 S2-053 - Remote Code Execution

Apache Struts 2.0.0 through 2.3.33 and 2.5 through 2.5.10.1 uses an unintentional expression in a Freemarker tag instead of string literals, which makes it susceptible to remote code execution...

9.8CVSS

8.5AI Score

0.975EPSS

2021-02-21 02:01 PM
32
nuclei
nuclei

Apache Struts2 S2-052 - Remote Code Execution

The REST Plugin in Apache Struts 2.1.1 through 2.3.x before 2.3.34 and 2.5.x before 2.5.13 uses an XStreamHandler with an instance of XStream for deserialization without any type of filtering, which can lead to remote code execution when deserializing XML...

8.1CVSS

8.5AI Score

0.975EPSS

2021-02-21 02:01 PM
32
osv
osv

CVE-2022-43411

Jenkins GitLab Plugin 1.5.35 and earlier uses a non-constant time comparison function when checking whether the provided and expected webhook token are equal, potentially allowing attackers to use statistical methods to obtain a valid webhook...

5.3CVSS

5.1AI Score

0.001EPSS

2022-10-19 04:15 PM
4
osv
osv

CVE-2022-30629

Non-random values for ticket_age_add in session tickets in crypto/tls before Go 1.17.11 and Go 1.18.3 allow an attacker that can observe TLS handshakes to correlate successive connections by comparing ticket ages during session...

3.1CVSS

4.5AI Score

0.001EPSS

2022-08-10 08:15 PM
5
nuclei
nuclei

SolarWinds Database Performance Analyzer 11.1.457 - Cross-Site Scripting

SolarWinds Database Performance Analyzer 11.1.457 contains a reflected cross-site scripting vulnerability in its idcStateError component, where the page parameter is reflected into the HREF of the 'Try Again' Button on the page, aka a /iwc/idcStateError.iwc?page=...

6.1CVSS

6AI Score

0.002EPSS

2020-09-09 01:45 AM
2
nuclei
nuclei

Apache Struts 2.0.0-2.5.25 - Remote Code Execution

Apache Struts 2.0.0 through Struts 2.5.25 is susceptible to remote code execution because forced OGNL evaluation, when evaluated on raw user input in tag attributes, may allow...

9.8CVSS

9.6AI Score

0.973EPSS

2021-01-27 06:47 PM
12
ubuntucve
ubuntucve

CVE-2021-47584

In the Linux kernel, the following vulnerability has been resolved: iocost: Fix divide-by-zero on donation from low hweight cgroup The donation calculation logic assumes that the donor has non-zero after-donation hweight, so the lowest active hweight a donating cgroup can have is 2 so that it can.....

6.8AI Score

0.0004EPSS

2024-06-20 12:00 AM
debiancve
debiancve

CVE-2021-47344

In the Linux kernel, the following vulnerability has been resolved: media: zr364xx: fix memory leak in zr364xx_start_readpipe syzbot reported memory leak in zr364xx driver. The problem was in non-freed urb in case of usb_submit_urb() fail. backtrace: [] kmalloc include/linux/slab.h:561...

7AI Score

0.0004EPSS

2024-05-21 03:15 PM
ubuntucve
ubuntucve

CVE-2024-35789

In the Linux kernel, the following vulnerability has been resolved: wifi: mac80211: check/clear fast rx for non-4addr sta VLAN changes When moving a station out of a VLAN and deleting the VLAN afterwards, the fast_rx entry still holds a pointer to the VLAN's netdev, which can cause use-after-free.....

6.6AI Score

0.0004EPSS

2024-05-17 12:00 AM
3
veracode
veracode

SQL Injection

com.amazon.redshift, redshift-jdbc42 is vulnerable to SQL Injection. The vulnerability is due to the use of a non-default connection property preferQueryMode=simple in combination with application code that has a vulnerable SQL statement which negates a parameter value. The vulnerability allows an....

10CVSS

7.9AI Score

0.0004EPSS

2024-05-16 06:20 AM
3
ubuntucve
ubuntucve

CVE-2021-47465

In the Linux kernel, the following vulnerability has been resolved: KVM: PPC: Book3S HV: Fix stack handling in idle_kvm_start_guest() In commit 10d91611f426 ("powerpc/64s: Reimplement book3s idle code in C") kvm_start_guest() became idle_kvm_start_guest(). The old code allocated a stack frame on...

6.7AI Score

0.0004EPSS

2024-05-22 12:00 AM
1
debiancve
debiancve

CVE-2021-47584

In the Linux kernel, the following vulnerability has been resolved: iocost: Fix divide-by-zero on donation from low hweight cgroup The donation calculation logic assumes that the donor has non-zero after-donation hweight, so the lowest active hweight a donating cgroup can have is 2 so that it...

6.9AI Score

0.0004EPSS

2024-06-19 03:15 PM
1
nuclei
nuclei

QNAP QTS and Photo Station 6.0.3 - Remote Command Execution

This improper access control vulnerability allows remote attackers to gain unauthorized access to the system. To fix these vulnerabilities, QNAP recommend updating Photo Station to their latest...

9.8CVSS

6.9AI Score

0.963EPSS

2023-08-04 05:30 AM
20
ubuntucve
ubuntucve

CVE-2024-38558

In the Linux kernel, the following vulnerability has been resolved: net: openvswitch: fix overwriting ct original tuple for ICMPv6 OVS_PACKET_CMD_EXECUTE has 3 main attributes: - OVS_PACKET_ATTR_KEY - Packet metadata in a netlink format. - OVS_PACKET_ATTR_PACKET - Binary packet content. -...

7.4AI Score

0.0004EPSS

2024-06-20 12:00 AM
3
debiancve
debiancve

CVE-2024-38558

In the Linux kernel, the following vulnerability has been resolved: net: openvswitch: fix overwriting ct original tuple for ICMPv6 OVS_PACKET_CMD_EXECUTE has 3 main attributes: - OVS_PACKET_ATTR_KEY - Packet metadata in a netlink format. - OVS_PACKET_ATTR_PACKET - Binary packet content. -...

7.2AI Score

0.0004EPSS

2024-06-19 02:15 PM
osv
osv

CVE-2023-46658

Jenkins MSTeams Webhook Trigger Plugin 0.1.1 and earlier uses a non-constant time comparison function when checking whether the provided and expected webhook token are equal, potentially allowing attackers to use statistical methods to obtain a valid webhook...

5.3CVSS

6.9AI Score

0.0005EPSS

2023-10-25 06:17 PM
2
github
github

openssl-src's infinite loop in `BN_mod_sqrt()` reachable when parsing certificates

The BN_mod_sqrt() function, which computes a modular square root, contains a bug that can cause it to loop forever for non-prime moduli. Internally this function is used when parsing certificates that contain elliptic curve public keys in compressed form or explicit elliptic curve parameters with.....

7.5CVSS

7.7AI Score

0.013EPSS

2022-03-16 12:00 AM
30
osv
osv

CVE-2023-29132

Irssi 1.3.x and 1.4.x before 1.4.4 has a use-after-free because of use of a stale special collector reference. This occurs when printing of a non-formatted line is concurrent with printing of a formatted...

5.3CVSS

5.6AI Score

0.001EPSS

2023-04-14 01:15 AM
3
github
github

Symfony has unsafe methods in the Request class

All 2.0.X, 2.1.X, 2.2.X, 2.3.X, 2.4.X, 2.5.X, and 2.6.X versions of the Symfony HttpFoundation component are affected by this security issue. This issue has been fixed in Symfony 2.3.27, 2.5.11, and 2.6.6. Note that no fixes are provided for Symfony 2.0, 2.1, 2.2, and 2.4 as they are not...

6.7AI Score

EPSS

2024-05-30 12:42 AM
3
osv
osv

CVE-2022-29851

documentconverter in OX App Suite through 7.10.6, in a non-default configuration with ghostscript, allows OS Command Injection because file conversion may occur for an EPS document that is disguised as a PDF...

9.8CVSS

7.3AI Score

0.002EPSS

2022-10-25 05:15 PM
1
debiancve
debiancve

CVE-2024-35789

In the Linux kernel, the following vulnerability has been resolved: wifi: mac80211: check/clear fast rx for non-4addr sta VLAN changes When moving a station out of a VLAN and deleting the VLAN afterwards, the fast_rx entry still holds a pointer to the VLAN's netdev, which can cause...

6.7AI Score

0.0004EPSS

2024-05-17 01:15 PM
2
osv
osv

BIT-mariadb-2022-0778

The BN_mod_sqrt() function, which computes a modular square root, contains a bug that can cause it to loop forever for non-prime moduli. Internally this function is used when parsing certificates that contain elliptic curve public keys in compressed form or explicit elliptic curve parameters with.....

7.5CVSS

7.5AI Score

0.013EPSS

2024-03-06 11:03 AM
5
cve
cve

CVE-2024-26665

In the Linux kernel, the following vulnerability has been resolved: tunnels: fix out of bounds access when building IPv6 PMTU error If the ICMPv6 error is built from a non-linear skb we get the following splat, BUG: KASAN: slab-out-of-bounds in do_csum+0x220/0x240 Read of size 4 at addr...

6.2AI Score

0.0004EPSS

2024-04-02 07:15 AM
40
nuclei
nuclei

PrestaShop 1.7.7.0 - SQL Injection

PrestaShop 1.7.7.0 contains a SQL injection vulnerability via the store system. It allows time-based boolean SQL injection via the module=productcomments controller=CommentGrade id_products[] parameter. An attacker can possibly obtain sensitive information, modify data, and/or execute unauthorized....

9.8CVSS

9.9AI Score

0.839EPSS

2021-02-17 08:27 PM
6
wpexploit
wpexploit

FS Product Inquiry <= 1.1.1 - Unauthenticated Stored XSS

Description The plugin does not sanitise and escape some form submissions, which could allow unauthenticated users to perform Stored Cross-Site Scripting...

8.3AI Score

0.0004EPSS

2024-05-14 12:00 AM
16
nessus
nessus

Microsoft FSLogix Apps Installed (Windows)

Microsoft FSLogix Apps, tools to manage applications and user profiles on non-persistent environments, are installed on the remote Windows...

6.9AI Score

2021-11-09 12:00 AM
12
veracode
veracode

Improper Query Binding

Laravel/framework is vulnerable to Improper Query Binding. If a request is crafted with a non-array field as an array without proper validation or casting, it can lead to an unexpected number of query bindings being added to the query. This can result in queries returning either no results or...

7AI Score

2024-05-16 08:49 AM
1
nuclei
nuclei

Symfony - Authentication Bypass

Symfony 2.3.19 through 2.3.28, 2.4.9 through 2.4.10, 2.5.4 through 2.5.11, and 2.6.0 through 2.6.7, when ESI or SSI support enabled, does not check if the _controller attribute is set, which allows remote attackers to bypass URL signing and security rules by including (1) no hash or (2) an invalid....

6.2AI Score

0.006EPSS

2021-08-30 01:49 PM
38
github
github

OpenStack Neutron Intended MAC-spoofing protection mechanism bypass

The IPTables firewall in OpenStack Neutron up to 7.0.4 and 8.x before 8.1.0 allows remote attackers to bypass an intended MAC-spoofing protection mechanism and consequently cause a denial of service or intercept network traffic via (1) a crafted DHCP discovery message or (2) crafted non-IP...

8.2CVSS

7.2AI Score

0.038EPSS

2022-05-17 03:40 AM
1
osv
osv

CVE-2023-52139

Misskey is an open source, decentralized social media platform. Third-party applications may be able to access some endpoints or Websocket APIs that are incorrectly specified as kind or secure without the user's permission and perform operations such as reading or adding non-public content. As a...

9.6CVSS

6.5AI Score

0.001EPSS

2023-12-29 06:15 PM
8
osv
osv

CVE-2023-28640

Apiman is a flexible and open source API Management platform. Due to a missing permissions check, an attacker with an authenticated Apiman Manager account may be able to gain access to API keys they do not have permission for if they correctly guess the URL, which includes Organisation ID, Client.....

6.4CVSS

4.3AI Score

0.001EPSS

2023-03-27 09:15 PM
3
nessus
nessus

Scientific Linux Security Update : polkit on SL6.x i386/x86_64 (20190226)

Security Fix(es) : polkit: Temporary auth hijacking via PID reuse and non-atomic fork...

6.7CVSS

6.7AI Score

0.001EPSS

2019-02-27 12:00 AM
12
osv
osv

CVE-2023-45292

When using the default implementation of Verify to check a Captcha, verification can be bypassed. For example, if the first parameter is a non-existent id, the second parameter is an empty string, and the third parameter is true, the function will always consider the Captcha to be...

5.3CVSS

6.7AI Score

0.001EPSS

2023-12-11 10:15 PM
6
cve
cve

CVE-2021-44534

Insufficient user input filtering leads to arbitrary file read by non-authenticated attacker, which results in sensitive information...

6.7AI Score

0.0004EPSS

2024-05-31 06:15 PM
24
cvelist
cvelist

CVE-2021-44534

Insufficient user input filtering leads to arbitrary file read by non-authenticated attacker, which results in sensitive information...

6.2AI Score

0.0004EPSS

2024-05-31 05:40 PM
nuclei
nuclei

FAUST iServer 9.0.018.018.4 - Local File Inclusion

FAUST iServer before 9.0.019.019.7 is susceptible to local file inclusion because for each URL request it accesses the corresponding .fau file on the operating system without preventing %2e%2e%5c directory...

7.5CVSS

7.5AI Score

0.17EPSS

2022-03-19 08:48 AM
5
ubuntucve
ubuntucve

CVE-2021-47344

In the Linux kernel, the following vulnerability has been resolved: media: zr364xx: fix memory leak in zr364xx_start_readpipe syzbot reported memory leak in zr364xx driver. The problem was in non-freed urb in case of usb_submit_urb() fail. backtrace: [] kmalloc include/linux/slab.h:561 [inline] []....

6.6AI Score

0.0004EPSS

2024-05-21 12:00 AM
redhat
redhat

(RHSA-2024:3102) Moderate: python-jinja2 security update

The python-jinja2 package contains Jinja2, a template engine written in pure Python. Jinja2 provides a Django inspired non-XML syntax but supports inline expressions and an optional sandboxed environment. Security Fix(es): jinja2: HTML attribute injection when passing user input as keys to...

7AI Score

0.001EPSS

2024-05-22 06:35 AM
9
nessus
nessus

RHEL 5 : dhcp (Unpatched Vulnerability)

The remote Redhat Enterprise Linux 5 host has one or more packages installed that are affected by multiple vulnerabilities that have been acknowledged by the vendor but will not be patched. dhcp: unclosed TCP connections to OMAPI or failover ports can cause DoS (CVE-2016-2774) dhcp: Reference...

7.5CVSS

7.3AI Score

0.922EPSS

2024-06-03 12:00 AM
3
osv
osv

BIT-airflow-2024-29735

Improper Preservation of Permissions vulnerability in Apache Airflow.This issue affects Apache Airflow from 2.8.2 through 2.8.3.Airflow's local file task handler in Airflow incorrectly set permissions for all parent folders of log folder, in default configuration adding write access to Unix...

6.7AI Score

0.0004EPSS

2024-03-28 07:16 AM
12
osv
osv

BIT-mediawiki-2020-25828

An issue was discovered in MediaWiki before 1.31.10 and 1.32.x through 1.34.x before 1.34.4. The non-jqueryMsg version of mw.message().parse() doesn't escape HTML. This affects both message contents (which are generally safe) and the parameters (which can be based on user input). (When jqueryMsg...

6.1CVSS

6.6AI Score

0.001EPSS

2024-03-06 11:13 AM
5
githubexploit
githubexploit

Exploit for Improper Privilege Management in Microsoft

PrintNightmare (CVE-2021-34527) This version of the...

8.8CVSS

8AI Score

0.967EPSS

2022-08-23 08:20 PM
27
osv
osv

Neos Information Disclosure Security Note

Due to reports it has been validated that internal workspaces in Neos are accessible without authentication. Some users assumed this is a planned feature but it is not. A workspace preview should be an additional feature with respective security measures in place. Note that this only allows...

6.8AI Score

2024-05-17 10:54 PM
2
debiancve
debiancve

CVE-2021-47491

In the Linux kernel, the following vulnerability has been resolved: mm: khugepaged: skip huge page collapse for special files The read-only THP for filesystems will collapse THP for files opened readonly and mapped with VM_EXEC. The intended usecase is to avoid TLB misses for large text...

6.5AI Score

0.0004EPSS

2024-05-22 09:15 AM
4
osv
osv

Silverstripe IE requests not properly behaving with rewritehashlinks

Non IE browsers don’t appear to be affected, but I haven’t tested a wide range of browsers to be sure Requests that come through from IE do NOT appear to encode all entities in the URL string, meaning they are inserted into output content directly by SSViewer::process() when rewriting hashlinks,...

7.2AI Score

2024-05-23 02:45 PM
3
github
github

Silverstripe IE requests not properly behaving with rewritehashlinks

Non IE browsers don’t appear to be affected, but I haven’t tested a wide range of browsers to be sure Requests that come through from IE do NOT appear to encode all entities in the URL string, meaning they are inserted into output content directly by SSViewer::process() when rewriting hashlinks,...

7.2AI Score

2024-05-23 02:45 PM
5
osv
osv

CVE-2023-31286

An issue was discovered in Serenity Serene (and StartSharp) before 6.7.0. When a password reset request occurs, the server response leaks the existence of users. If one tries to reset a password of a non-existent user, an error message indicates that this user does not...

5.3CVSS

7.1AI Score

0.001EPSS

2023-04-27 03:15 AM
1
osv
osv

BIT-node-2022-0778

The BN_mod_sqrt() function, which computes a modular square root, contains a bug that can cause it to loop forever for non-prime moduli. Internally this function is used when parsing certificates that contain elliptic curve public keys in compressed form or explicit elliptic curve parameters with.....

7.5CVSS

7.5AI Score

0.013EPSS

2024-03-06 11:04 AM
3
cvelist
cvelist

CVE-2024-5013 WhatsUp Gold InstallController Denial-of-Service Vulnerability

In WhatsUp Gold versions released before 2023.1.3, an unauthenticated Denial of Service vulnerability was identified. An unauthenticated attacker can put the application into the SetAdminPassword installation step, which renders the application...

7.5CVSS

0.0004EPSS

2024-06-25 08:11 PM
1
debiancve
debiancve

CVE-2024-35860

In the Linux kernel, the following vulnerability has been resolved: bpf: support deferring bpf_link dealloc to after RCU grace period BPF link for some program types is passed as a "context" which can be used by those BPF programs to look up additional information. E.g., for multi-kprobes and...

6.9AI Score

0.0004EPSS

2024-05-19 09:15 AM
2
Total number of security vulnerabilities68339