Lucene search

K

Multiple, Non-isc Security Vulnerabilities

osv
osv

CVE-2023-32064

OroCommerce package with customer portal and non authenticated visitor website base features. Back-office users can access information about Customer and Customer User menus, bypassing ACL security restrictions due to insufficient security checks. This issue has been patched in version 5.0.11 and.....

5CVSS

4.5AI Score

0.0004EPSS

2023-11-28 04:15 AM
1
nuclei
nuclei

Apache CouchDB 1.7.0 / 2.x < 2.1.1 - Remote Privilege Escalation

Due to differences in the Erlang-based JSON parser and JavaScript-based JSON parser, it is possible in Apache CouchDB before 1.7.0 and 2.x before 2.1.1 to submit _users documents with duplicate keysfor 'roles' used for access control within the database, including the special case '_admin' role,...

9.8CVSS

8.2AI Score

0.974EPSS

2021-02-15 01:31 PM
26
fedora
fedora

[SECURITY] Fedora 40 Update: php-8.3.8-1.fc40

PHP is an HTML-embedded scripting language. PHP attempts to make it easy for developers to write dynamically generated web pages. PHP also offers built-in database integration for several commercial and non-commercial database management systems, so writing a database-enabled webpage with PHP is...

9.8CVSS

7.3AI Score

0.973EPSS

2024-06-12 01:12 AM
1
fedora
fedora

[SECURITY] Fedora 39 Update: php-8.2.20-1.fc39

PHP is an HTML-embedded scripting language. PHP attempts to make it easy for developers to write dynamically generated web pages. PHP also offers built-in database integration for several commercial and non-commercial database management systems, so writing a database-enabled webpage with PHP is...

9.8CVSS

7.3AI Score

0.973EPSS

2024-06-13 03:03 AM
3
osv
osv

tqdm CLI arguments injection attack

Impact Any optional non-boolean CLI arguments (e.g. --delim, --buf-size, --manpath) are passed through python's eval, allowing arbitrary code execution. Example: sh python -m tqdm --manpath="&quot; + str(exec(&quot;import os\nos.system('echo hi && killall python3')&quot;)) + &quot;" Patches...

4.8CVSS

7.6AI Score

0.0004EPSS

2024-05-03 07:33 PM
6
veracode
veracode

Out-of-Bounds-Read

org.iq80.snappy: snappy is vulnerable to Out-of-Bounds-Read. The vulnerability is due to the usage of the JDK class sun.misc.Unsafe to speed up memory access without performing additional bounds checks, which can result in non-deterministic behavior or a JVM...

5.3CVSS

6.6AI Score

0.0004EPSS

2024-06-06 04:12 AM
1
github
github

TYPO3 Information Disclosure in Install Tool

The Install Tool exposes the current TYPO3 version number to non-authenticated...

7AI Score

2024-05-30 03:13 PM
2
osv
osv

CVE-2023-34059

open-vm-tools contains a file descriptor hijack vulnerability in the vmware-user-suid-wrapper. A malicious actor with non-root privileges may be able to hijack the /dev/uinput file descriptor allowing them to simulate user...

7.4CVSS

6.9AI Score

0.0004EPSS

2023-10-27 05:15 AM
7
veracode
veracode

Buffer Overflow

QEMU is vulnerable to Buffer Overflow. The vulnerability is due to an integer underflow, resulting in a buffer overflow, via a TI command when an expected non-DMA transfer length is less than the length of the available FIFO data. This occurs in esp_do_nodma in hw/scsi/esp.c because of an...

6.8AI Score

0.0004EPSS

2024-02-26 02:34 PM
10
atlassian
atlassian

Authentication Bypass in Jira Seraph - CVE-2022-0540

(i) Updates 2022/05/05 11:30 AM PDT * Updated the List of affected Atlassian Marketplace Apps section to note the following apps have non-vulnerable updates available: ** Secure Code Warrior® for Jira ** Simple Tasklists ** Simple Team Pages for Jira ** UiPath Test Manager for Jira **...

9.8CVSS

2.6AI Score

0.228EPSS

2022-03-23 12:59 AM
23
osv
osv

CVE-2023-23918

A privilege escalation vulnerability exists in Node.js &lt;19.6.1, &lt;18.14.1, &lt;16.19.1 and &lt;14.21.3 that made it possible to bypass the experimental Permissions (https://nodejs.org/api/permissions.html) feature in Node.js and access non authorized modules by using process.mainModule.require...

7.5CVSS

2.8AI Score

0.001EPSS

2023-02-23 08:15 PM
15
github
github

tqdm CLI arguments injection attack

Impact Any optional non-boolean CLI arguments (e.g. --delim, --buf-size, --manpath) are passed through python's eval, allowing arbitrary code execution. Example: sh python -m tqdm --manpath="&quot; + str(exec(&quot;import os\nos.system('echo hi && killall python3')&quot;)) + &quot;" Patches...

4.8CVSS

7.9AI Score

0.0004EPSS

2024-05-03 07:33 PM
3
osv
osv

CVE-2022-2625

A vulnerability was found in PostgreSQL. This attack requires permission to create non-temporary objects in at least one schema, the ability to lure or wait for an administrator to create or update an affected extension in that schema, and the ability to lure or wait for a victim to use the object....

8CVSS

2.1AI Score

0.003EPSS

2022-08-18 07:15 PM
11
alpinelinux
alpinelinux

CVE-2024-31083

A use-after-free vulnerability was found in the ProcRenderAddGlyphs() function of Xorg servers. This issue occurs when AllocateGlyph() is called to store new glyphs sent by the client to the X server, potentially resulting in multiple entries pointing to the same non-refcounted glyphs....

7.8CVSS

8AI Score

0.0004EPSS

2024-04-05 12:15 PM
14
veracode
veracode

Denial Of Service (DoS)

directus is vulnerable to Denial Of Service (DoS). The vulnerability is caused by providing a non-numeric length value to the random string generation utility, which prevents the generation of random session IDs, resulting in Denial Of Service...

7.5CVSS

7.5AI Score

0.0004EPSS

2024-06-05 11:33 AM
ubuntucve
ubuntucve

CVE-2024-38574

In the Linux kernel, the following vulnerability has been resolved: libbpf: Prevent null-pointer dereference when prog to load has no BTF In bpf_objec_load_prog(), there's no guarantee that obj-&gt;btf is non-NULL when passing it to btf__fd(), and this function does not perform any check before...

6.9AI Score

0.0004EPSS

2024-06-20 12:00 AM
debiancve
debiancve

CVE-2022-48714

In the Linux kernel, the following vulnerability has been resolved: bpf: Use VM_MAP instead of VM_ALLOC for ringbuf After commit 2fd3fb0be1d1 ("kasan, vmalloc: unpoison VM_ALLOC pages after mapping"), non-VM_ALLOC mappings will be marked as accessible in __get_vm_area_node() when KASAN is...

6.6AI Score

0.0004EPSS

2024-06-20 11:15 AM
1
osv
osv

CVE-2023-31469

A REST interface in Apache StreamPipes (versions 0.69.0 to 0.91.0) was not properly restricted to admin-only access. This allowed a non-admin user with valid login credentials to elevate privileges beyond the initially assigned roles. The issue is resolved by upgrading to StreamPipes...

8.8CVSS

6.8AI Score

0.001EPSS

2023-06-23 08:15 AM
5
osv
osv

CVE-2023-25499

When adding non-visible components to the UI in server side, content is sent to the browser in Vaadin 10.0.0 through 10.0.22, 11.0.0 through 14.10.0, 15.0.0 through 22.0.28, 23.0.0 through 23.3.12, 24.0.0 through 24.0.5 and 24.1.0.alpha1 to 24.1.0.beta1, resulting in potential information...

6.5CVSS

6.8AI Score

0.001EPSS

2023-06-22 01:15 PM
1
rocky
rocky

fence-agents security update

An update is available for fence-agents. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The fence-agents packages provide a collection of scripts for handling.....

5.4CVSS

7AI Score

0.0004EPSS

2024-06-14 02:00 PM
3
cve
cve

CVE-2006-2492

Buffer overflow in Microsoft Word in Office 2000 SP3, Office XP SP3, Office 2003 Sp1 and SP2, and Microsoft Works Suites through 2006, allows user-assisted attackers to execute arbitrary code via a malformed object pointer, as originally reported by ISC on 20060519 for a zero-day...

8.8CVSS

7.4AI Score

0.851EPSS

2006-05-20 12:02 AM
842
In Wild
2
nuclei
nuclei

Coming Soon & Maintenance < 4.1.7 - Unauthenticated Post/Page Access

The plugin does not restrict access to published and non protected posts/pages when the maintenance mode is enabled, allowing unauthenticated users to access...

5.3CVSS

5.2AI Score

0.003EPSS

2023-10-17 07:20 AM
4
githubexploit
githubexploit

Exploit for Integer Overflow or Wraparound in Linux Linux Kernel

CVE-2022-0185 This repo contains demo exploits for...

8.4CVSS

8.7AI Score

0.001EPSS

2022-01-19 06:19 AM
1240
ubuntucve
ubuntucve

CVE-2021-47608

In the Linux kernel, the following vulnerability has been resolved: bpf: Fix kernel address leakage in atomic fetch The change in commit 37086bfdc737 ("bpf: Propagate stack bounds to registers in atomics w/ BPF_FETCH") around check_mem_access() handling is buggy since this would allow for...

6.8AI Score

0.0004EPSS

2024-06-20 12:00 AM
2
atlassian
atlassian

As a sys admin user without permissions to view a restricted space, I can see activity for it but cannot view the space or pages in it

h3. Issue Summary This is reproducible on Data Center: {}YES{}. h3. Steps to Reproduce h4. Steps on Bulldog: # Sign in as a user with all of these permissions: {}Can Use, Personal Space, Create Space(s), Confluence Administrator (optional), System Administrator{}. Note that this use should not be.....

6.6AI Score

2023-09-18 08:55 AM
5
debiancve
debiancve

CVE-2024-38574

In the Linux kernel, the following vulnerability has been resolved: libbpf: Prevent null-pointer dereference when prog to load has no BTF In bpf_objec_load_prog(), there's no guarantee that obj-&gt;btf is non-NULL when passing it to btf__fd(), and this function does not perform any check before...

7AI Score

0.0004EPSS

2024-06-19 02:15 PM
1
osv
osv

CVE-2023-3326

pam_krb5 authenticates a user by essentially running kinit with the password, getting a ticket-granting ticket (tgt) from the Kerberos KDC (Key Distribution Center) over the network, as a way to verify the password. However, if a keytab is not provisioned on the system, pam_krb5 has no way to...

9.8CVSS

6.6AI Score

0.002EPSS

2023-06-22 05:15 PM
f5
f5

K000140040: OpenLDAP slapd vulnerabilities CVE-2020-36230, CVE-2020-36229, CVE-2017-17740, CVE-2017-9287, and CVE-2017-14159

Security Advisory Description CVE-2020-36230 A flaw was discovered in OpenLDAP before 2.4.57 leading in an assertion failure in slapd in the X.509 DN parsing in decode.c ber_next_element, resulting in denial of service. CVE-2020-36229 A flaw was discovered in ldap_X509dn2bv in OpenLDAP before...

7.5CVSS

7.4AI Score

0.915EPSS

2024-06-18 12:00 AM
5
rocky
rocky

polkit bug fix update

An update is available for polkit. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list The polkit packages provide a component for controlling system-wide...

7.2AI Score

2024-06-14 01:59 PM
1
osv
osv

BIT-airflow-2024-31869

Airflow versions 2.7.0 through 2.8.4 have a vulnerability that allows an authenticated user to see sensitive provider configuration via the "configuration" UI page when "non-sensitive-only" was set as "webserver.expose_config" configuration (The celery provider is the only community provider...

4.3CVSS

6.7AI Score

0.0005EPSS

2024-04-20 07:16 AM
7
nvd
nvd

CVE-2006-2492

Buffer overflow in Microsoft Word in Office 2000 SP3, Office XP SP3, Office 2003 Sp1 and SP2, and Microsoft Works Suites through 2006, allows user-assisted attackers to execute arbitrary code via a malformed object pointer, as originally reported by ISC on 20060519 for a zero-day...

8.8CVSS

7.5AI Score

0.851EPSS

2006-05-20 12:02 AM
1
osv
osv

CVE-2022-32222

A cryptographic vulnerability exists on Node.js on linux in versions of 18.x prior to 18.40.0 which allowed a default path for openssl.cnf that might be accessible under some circumstances to a non-admin user instead of /etc/ssl as was the case in versions prior to the upgrade to OpenSSL...

5.3CVSS

9.1AI Score

0.001EPSS

2022-07-14 03:15 PM
9
fedora
fedora

[SECURITY] Fedora 39 Update: rust-hexyl-0.14.0-3.fc39

hexyl is a simple hex viewer for the terminal. It uses a colored output to distinguish different categories of bytes (NUL bytes, printable ASCII characters, ASCII whitespace characters, other ASCII characters and non-ASCII...

7.3AI Score

2024-06-02 03:39 AM
osv
osv

CVE-2023-28859

redis-py before 4.4.4 and 4.5.x before 4.5.4 leaves a connection open after canceling an async Redis command at an inopportune time, and can send response data to the client of an unrelated request. (This could, for example, happen for a non-pipeline operation.) NOTE: the solutions for...

6.5CVSS

5.7AI Score

0.001EPSS

2023-03-26 07:15 PM
7
ubuntucve
ubuntucve

CVE-2021-44534

Insufficient user input filtering leads to arbitrary file read by non-authenticated attacker, which results in sensitive information disclosure. Notes Author| Note ---|--- sahnaseredini | This is a reserved...

6.6AI Score

0.0004EPSS

2024-05-31 12:00 AM
13
ubuntucve
ubuntucve

CVE-2022-48714

In the Linux kernel, the following vulnerability has been resolved: bpf: Use VM_MAP instead of VM_ALLOC for ringbuf After commit 2fd3fb0be1d1 ("kasan, vmalloc: unpoison VM_ALLOC pages after mapping"), non-VM_ALLOC mappings will be marked as accessible in __get_vm_area_node() when KASAN is enabled.....

7.1AI Score

0.0004EPSS

2024-06-20 12:00 AM
1
debiancve
debiancve

CVE-2021-47608

In the Linux kernel, the following vulnerability has been resolved: bpf: Fix kernel address leakage in atomic fetch The change in commit 37086bfdc737 ("bpf: Propagate stack bounds to registers in atomics w/ BPF_FETCH") around check_mem_access() handling is buggy since this would allow for...

6.8AI Score

0.0004EPSS

2024-06-19 03:15 PM
osv
osv

Moderate: python-jinja2 security update

The python-jinja2 package contains Jinja2, a template engine written in pure Python. Jinja2 provides a Django inspired non-XML syntax but supports inline expressions and an optional sandboxed environment. Security Fix(es): jinja2: HTML attribute injection when passing user input as keys to...

6.1CVSS

6.5AI Score

0.001EPSS

2024-06-14 01:59 PM
1
githubexploit
githubexploit

Exploit for HTTP Request Smuggling in Apache Http Server

CVE 2023 25690 Description Some mod_proxy configurations on...

9.8CVSS

7.2AI Score

0.007EPSS

2024-06-24 10:20 PM
214
osv
osv

Obsidian does not require user confirmation for non-http/https URLs.

Obsidian before 0.12.12 does not require user confirmation for non-http/https...

9.8CVSS

9.5AI Score

0.002EPSS

2022-05-24 07:10 PM
7
github
github

typo3 Information Disclosure Security Note

Due to reports it has been validated that internal workspaces in Neos are accessible without authentication. Some users assumed this is a planned feature but it is not. A workspace preview should be an additional feature with respective security measures in place. Note that this only allows...

6.8AI Score

2024-06-05 06:33 PM
4
osv
osv

CVE-2024-33655

The DNS protocol in RFC 1035 and updates allows remote attackers to cause a denial of service (resource consumption) by arranging for DNS queries to be accumulated for seconds, such that responses are later sent in a pulsing burst (which can be considered traffic amplification in some cases), aka.....

6.3AI Score

0.0004EPSS

2024-06-06 05:15 PM
1
osv
osv

typo3 Information Disclosure Security Note

Due to reports it has been validated that internal workspaces in Neos are accessible without authentication. Some users assumed this is a planned feature but it is not. A workspace preview should be an additional feature with respective security measures in place. Note that this only allows...

6.8AI Score

2024-06-05 06:33 PM
2
osv
osv

CVE-2022-30768

A Stored Cross Site Scripting (XSS) issue in ZoneMinder 1.36.12 allows an attacker to execute HTML or JavaScript code via the Username field when an Admin (or non-Admin users that can see other users logged into the platform) clicks on Logout. NOTE: this exists in later versions than CVE-2019-7348....

5.4CVSS

5.4AI Score

0.001EPSS

2022-11-15 10:15 PM
4
osv
osv

CVE-2023-2013

An issue has been discovered in GitLab CE/EE affecting all versions starting from 1.2 before 15.10.8, all versions starting from 15.11 before 15.11.7, all versions starting from 16.0 before 16.0.2. An issue was found that allows someone to abuse a discrepancy between the Web application display...

4.3CVSS

6.8AI Score

0.001EPSS

2023-06-07 05:15 PM
1
osv
osv

CVE-2023-32749

Pydio Cells allows users by default to create so-called external users in order to share files with them. By modifying the HTTP request sent when creating such an external user, it is possible to assign the new user arbitrary roles. By assigning all roles to a newly created user, access to all...

8.8CVSS

7.1AI Score

0.009EPSS

2023-06-08 08:15 PM
2
alpinelinux
alpinelinux

CVE-2024-2511

Issue summary: Some non-default TLS server configurations can cause unbounded memory growth when processing TLSv1.3 sessions Impact summary: An attacker may exploit certain server configurations to trigger unbounded memory growth that would lead to a Denial of Service This problem can occur in...

7.1AI Score

0.0004EPSS

2024-04-08 02:15 PM
48
osv
osv

CVE-2023-6918

A flaw was found in the libssh implements abstract layer for message digest (MD) operations implemented by different supported crypto backends. The return values from these were not properly checked, which could cause low-memory situations failures, NULL dereferences, crashes, or usage of the...

5.3CVSS

5.3AI Score

0.001EPSS

2023-12-19 12:15 AM
7
almalinux
almalinux

Moderate: thunderbird security update

Mozilla Thunderbird is a standalone mail and newsgroup client. This update upgrades Thunderbird to version 115.11.0. Security Fix(es): firefox: Arbitrary JavaScript execution in PDF.js (CVE-2024-4367) firefox: IndexedDB files retained in private browsing mode (CVE-2024-4767) firefox: Potential...

7.8AI Score

0.0004EPSS

2024-06-10 12:00 AM
1
github
github

Obsidian does not require user confirmation for non-http/https URLs.

Obsidian before 0.12.12 does not require user confirmation for non-http/https...

9.8CVSS

9.6AI Score

0.002EPSS

2022-05-24 07:10 PM
7
Total number of security vulnerabilities68339