Lucene search

K

Orca Management Organization Co., Ltd. Security Vulnerabilities

veracode
veracode

Insecure Authentication And Session Management

magento/community-edition is vulnerable to Insecure Authentication and session management. The vulnerability is due to inadequate session validation, allows authenticated users to manipulate session parameters related to authentication and session management on the storefront, leading to security.....

6.5CVSS

6.8AI Score

0.001EPSS

2024-06-20 09:02 AM
2
ibm
ibm

Security Bulletin: IBM Engineering Requirements Management DOORS Next is vulnerable to XML External Entity Injection (XEE) (CVE-2023-45192)

Summary IBM Engineering Requirements Management DOORS Next is vulnerable to CVE-2023-45192 (potential XML External Entity Injection (XEE) attacks). Vulnerability Details ** CVEID: CVE-2023-45192 DESCRIPTION: **IBM Engineering Requirements Management DOORS Next is vulnerable to an XML External...

8.2CVSS

8.3AI Score

0.0004EPSS

2024-06-05 01:14 PM
2
ibm
ibm

Security Bulletin: Vulnerabilities in Golang Go and RabbitMQ Java Client might affect IBM Storage Copy Data Management

Summary IBM Storage Copy Data Management can be affected by vulnerabilities in Golang Go and RabbitMQ Java Client. Vulnerabilities include cause a denial of service condition and cause a memory overflow on the system as described by the CVE in the "Vulnerability Details" section. CVE-2023-45288,...

7.5CVSS

8AI Score

0.002EPSS

2024-06-14 04:30 PM
6
exploitdb

7.4AI Score

2024-06-26 12:00 AM
105
openvas
openvas

TWiki 'organization' XSS Vulnerability

TWiki is prone to a cross-site scripting (XSS)...

5.7AI Score

0.004EPSS

2012-03-20 12:00 AM
15
ibm
ibm

Security Bulletin: IBM Maximo Asset Management - There is a vulnerability in tinymce-6.7.3.min.js used by IBM Maximo Asset Management application (CVE-2024-29203)

Summary There is a vulnerability in tinymce-6.7.3.min.js used by IBM Maximo Asset Management application. Vulnerability Details ** CVEID: CVE-2024-29203 DESCRIPTION: **TinyMCE is vulnerable to cross-site scripting, caused by improper validation of user-supplied input by the iframe elements. A...

4.3CVSS

6.8AI Score

0.0004EPSS

2024-06-12 03:55 PM
2
ibm
ibm

Security Bulletin: IBM Maximo Asset Management application is vulnerable to sensitive information disclosure (CVE-2024-22333)

Summary IBM Maximo Asset Management application is vulnerable to sensitive information disclosure. Vulnerability Details ** CVEID: CVE-2024-22333 DESCRIPTION: **IBM Maximo Asset Management allows web pages to be stored locally which can be read by another user on the system. CVSS Base score: 4...

4CVSS

6.2AI Score

0.0004EPSS

2024-06-12 03:47 PM
6
ibm
ibm

Security Bulletin: IBM Jazz Reporting Service is vulnerable to Information Disclosure (CVE-2024-25052)

Summary If Jazz Authentication Service is enabled, IBM Jazz Reporting System shows the JSA Client Secret in plain text. Vulnerability Details ** CVEID: CVE-2024-25052 DESCRIPTION: **IBM Jazz Reporting Service stores user credentials in plain clear text which can be read by an Admin user. CVSS...

4.4CVSS

6.3AI Score

0.0004EPSS

2024-06-12 11:43 AM
1
githubexploit

7.8CVSS

7.8AI Score

0.0004EPSS

2023-05-16 10:26 AM
486
githubexploit
githubexploit

Exploit for Improper Privilege Management in Sudo Project Sudo

CVE-2023-22809 CVE-2023-22809 is a critical...

7.8CVSS

8.3AI Score

0.001EPSS

2023-08-06 06:46 AM
155
githubexploit
githubexploit

Exploit for Improper Privilege Management in Linux Linux Kernel

CVE-2022-25636 This is my exploit for CVE-2022-25636. I...

7.8CVSS

1.2AI Score

0.0004EPSS

2022-03-07 01:38 PM
1068
githubexploit
githubexploit

Exploit for Improper Privilege Management in Sudo Project Sudo

CVE-2023-22809 sudo Privilege escalation Affected sudo...

7.8CVSS

8.2AI Score

0.001EPSS

2023-01-21 03:19 PM
464
githubexploit
githubexploit

Exploit for Improper Ownership Management in Linux Linux Kernel

README `` gcc -Wall exp.cpkg-config fuse --cflags...

7.8CVSS

7.5AI Score

0.0004EPSS

2023-05-06 06:07 AM
452
zdt

7.1AI Score

0.0004EPSS

2024-06-14 12:00 AM
13
githubexploit

7.8CVSS

7.9AI Score

0.0004EPSS

2023-05-05 03:02 AM
297
osv
osv

CVE-2022-38975

DOM-based cross-site scripting vulnerability in EC-CUBE 4 series (EC-CUBE 4.0.0 to 4.1.2) allows a remote attacker to inject an arbitrary script by having an administrative user of the product to visit a specially crafted...

5.4CVSS

6.3AI Score

0.001EPSS

2022-09-27 11:15 PM
10
veeam
veeam

My Account Portal - Role Management FAQ

Only the License Administrator and designated Case Administrators can submit support cases. Please be sure to verify your License Administrator and define valid Case Administrators for your Veeam...

2.5AI Score

2016-12-28 12:00 AM
7
openvas
openvas

Microsoft Organization Chart RCE Vulnerability

The host has Microsoft Organization Chart, which is prone to a remote code execution...

7.5AI Score

0.005EPSS

2008-09-10 12:00 AM
12
packetstorm

7.4AI Score

0.0004EPSS

2024-06-06 12:00 AM
171
ibm
ibm

Security Bulletin: IBM Sterling Partner Engagement Manager is vulnerable to information disclosure (CVE-2022-35718)

Summary IBM Sterling Partner Engagement Manager is vulnerable to information disclosure. This bulletin identifies the steps to take to address the vulnerabilities. Vulnerability Details ** CVEID: CVE-2022-35718 DESCRIPTION: **IBM Sterling Partner Engagement Manager stores sensitive information in.....

6AI Score

EPSS

2024-06-05 12:08 PM
1
cisco
cisco

Cisco Firepower Management Center Software SQL Injection Vulnerability

A vulnerability in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an authenticated, remote attacker to conduct SQL injection attacks on an affected system. This vulnerability exists because the web-based management interface does not adequately...

8.5AI Score

0.001EPSS

2024-05-22 04:00 PM
24
osv
osv

CVE-2021-33950

An issue discovered in OpenKM v6.3.10 allows attackers to obtain sensitive information via the XMLTextExtractor...

7.5CVSS

7.3AI Score

0.001EPSS

2023-02-17 06:15 PM
5
githubexploit

7.8CVSS

0.1AI Score

0.0004EPSS

2022-08-17 04:45 PM
464
ibm
ibm

Security Bulletin: The IBM® Engineering Lifecycle Management is impacted by vulnerabilties in Apache Commons Beanutils

Summary Multiple vulnerabilities have been identified in Apache Commons Beanutils, which is used in IBM Engineering Lifecycle Management - IBM Jazz. This bulletin contains information regarding vulnerabilities and remediation actions. Vulnerability Details ** CVEID: CVE-2019-10086 DESCRIPTION:...

7.3CVSS

8.2AI Score

0.973EPSS

2024-06-05 07:06 AM
4
ibm
ibm

Security Bulletin: The IBM® Engineering Lifecycle Management is impacted by vulnerabilties in Apache Commons Collections

Summary Multiple vulnerabilities have been identified in Apache Commons Collections, which is used in IBM Engineering Lifecycle Management - IBM Jazz. This bulletin contains information regarding vulnerabilities and remediation actions. Vulnerability Details ** CVEID: CVE-2017-15708 DESCRIPTION:...

9.8CVSS

10AI Score

0.967EPSS

2024-06-05 07:14 AM
5
cisco
cisco

Cisco Firepower Management Center Software Object Group Access Control List Bypass Vulnerability

A vulnerability in the Object Groups for Access Control Lists (ACLs) feature of Cisco Firepower Management Center (FMC) Software could allow an unauthenticated, remote attacker to bypass configured access controls on managed devices that are running Cisco Firepower Threat Defense (FTD) Software....

7.3AI Score

0.0004EPSS

2024-05-22 04:00 PM
3
nuclei
nuclei

Intel Active Management - Authentication Bypass

Intel Active Management platforms are susceptible to authentication bypass. A non-privileged network attacker can gain system privileges to provisioned Intel manageability SKUs: Intel Active Management Technology (AMT) and Intel Standard Manageability. A non-privileged local attacker can provision....

9.8CVSS

7.1AI Score

0.974EPSS

2022-10-13 11:18 PM
14
githubexploit
githubexploit

Exploit for Improper Privilege Management in Enlightenment

Description Taken from...

7.8CVSS

6.2AI Score

0.001EPSS

2024-06-03 01:17 AM
74
githubexploit

7.8CVSS

7.7AI Score

0.001EPSS

2023-07-10 06:38 AM
27
ibm
ibm

Security Bulletin: IBM Engineering Workflow Management (EWM) vulnerability CVE-2024-28793

Summary Vulnerability CVE-2024-28793 affects the Team Concert Git plugin of IBM Engineering Workflow Management (EWM). Vulnerability Details ** CVEID: CVE-2024-28793 DESCRIPTION: **IBM Engineering Workflow Management is vulnerable to stored cross-site scripting. Under certain configurations, this.....

4.9CVSS

5.7AI Score

0.0004EPSS

2024-05-27 06:46 AM
5
nessus
nessus

Oracle Portal Demo Organization Chart Detection

The remote web server hosts the Oracle Portal Organization Chart demo...

0.8AI Score

2013-11-22 12:00 AM
6
exploitdb

7.4AI Score

0.0004EPSS

2024-06-14 12:00 AM
99
osv
osv

Grafana: Users outside an organization can delete a snapshot with its key in github.com/grafana/grafana

Grafana: Users outside an organization can delete a snapshot with its key in...

6.5CVSS

6.3AI Score

0.0004EPSS

2024-06-05 03:10 PM
1
nuclei
nuclei

Smart S210 Management Platform - Arbitary File Upload

A vulnerability has been found in Byzoro Smart S210 Management Platform up to 20240117 and classified as critical. This vulnerability affects unknown code of the file /Tool/uploadfile.php. The manipulation of the argument file_upload leads to unrestricted...

9.8CVSS

7.1AI Score

0.023EPSS

2024-06-18 01:05 PM
5
nuclei
nuclei

Smart s200 Management Platform v.S200 - SQL Injection

SQL Injection vulnerability in Baizhuo Network Smart s200 Management Platform v.S200 allows a local attacker to obtain sensitive information and escalate privileges via the /importexport.php...

7.5AI Score

0.001EPSS

2024-06-18 09:16 AM
3
cisco
cisco

Cisco Integrated Management Controller CLI Command Injection Vulnerability

A vulnerability in the CLI of the Cisco Integrated Management Controller (IMC) could allow an authenticated, local attacker to perform command injection attacks on the underlying operating system and elevate privileges to root. To exploit this vulnerability, the attacker must have read-only or...

6.9AI Score

0.0004EPSS

2024-04-17 04:00 PM
10
ibm
ibm

Security Bulletin: IBM Sterling Order Management using IBM WebSphere Application Server Liberty is vulnerable to a denial of service attack.

Summary IBM WebSphere Application Server Liberty is vulnerable to a denial of service attack caused by sending a specially-crafted request. A remote attacker could exploit this vulnerability to cause the server to consume memory resources. Vulnerability Details ** CVEID: CVE-2023-38737 ...

7.5CVSS

6.2AI Score

0.001EPSS

2024-05-30 06:56 PM
4
cisco
cisco

Cisco Finesse Web-Based Management Interface Vulnerabilities

Multiple vulnerabilities in the web-based management interface of Cisco Finesse could allow an unauthenticated, remote attacker to perform a stored cross site-scripting (XSS) attack by exploiting a remote file inclusion (RFI) vulnerability or perform a server-side request forgery (SSRF) attack an.....

5.9AI Score

0.0005EPSS

2024-06-05 04:00 PM
8
githubexploit
githubexploit

Exploit for SQL Injection in Crmeb

CVE-2024-36837 POC write URL in url.txt and run...

7.5CVSS

7.9AI Score

0.005EPSS

2024-06-15 04:44 PM
238
nuclei
nuclei

Hospital Management System 1.0 - SQL Injection

Hospital Management System 1.0 contains a SQL injection vulnerability via the editid parameter in /HMS/user-login.php. An attacker can possibly obtain sensitive information from a database, modify data, and execute unauthorized administrative operations in the context of the affected...

9.8CVSS

9.8AI Score

0.03EPSS

2022-09-14 12:55 PM
6
nuclei
nuclei

Hospital Management System 1.0 - SQL Injection

Hospital Management System 1.0 contains a SQL injection vulnerability via the editid parameter in /HMS/doctor.php. An attacker can possibly obtain sensitive information from a database, modify data, and execute unauthorized administrative operations in the context of the affected...

9.8CVSS

9.8AI Score

0.016EPSS

2022-09-14 12:54 PM
5
nuclei
nuclei

Microfinance Management System 1.0 - SQL Injection

Microfinance Management System 1.0 is susceptible to SQL...

9.8CVSS

9.7AI Score

0.285EPSS

2022-06-27 02:25 PM
3
ibm
ibm

Security Bulletin: Maximo Asset Management: IBM SDK, Java Technology Edition Quarterly CPU - Apr 2024 - Includes Oracle April 2024 CPU plus CVE-2023-38264

Summary There are multiple vulnerabilities in IBM® SDK Java™ Technology Edition, Version 8 that are used by Maximo Asset Management, Maximo Industry Solutions (including Maximo for Nuclear Power, Maximo for Transportation, Maximo for Life Sciences, Maximo for Oil and Gas and Maximo for Utilities).....

5.9CVSS

6.1AI Score

0.0004EPSS

2024-05-31 02:39 PM
15
nuclei
nuclei

Hospital Management System 1.0 - SQL Injection

Hospital Management System 1.0 contains a SQL injection vulnerability via the editid parameter in /HMS/admin.php. An attacker can possibly obtain sensitive information from a database, modify data, and execute unauthorized administrative operations in the context of the affected...

7.2CVSS

7.2AI Score

0.016EPSS

2022-09-14 12:51 PM
8
osv
osv

litellm vulnerable to improper access control in team management

berriai/litellm version 1.34.34 is vulnerable to improper access control in its team management functionality. This vulnerability allows attackers to perform unauthorized actions such as creating, updating, viewing, deleting, blocking, and unblocking any teams, as well as adding or deleting any...

5.3CVSS

6.7AI Score

0.0004EPSS

2024-06-27 09:32 PM
2
github
github

litellm vulnerable to improper access control in team management

berriai/litellm version 1.34.34 is vulnerable to improper access control in its team management functionality. This vulnerability allows attackers to perform unauthorized actions such as creating, updating, viewing, deleting, blocking, and unblocking any teams, as well as adding or deleting any...

5.3CVSS

6.8AI Score

0.0004EPSS

2024-06-27 09:32 PM
1
Total number of security vulnerabilities143847