Lucene search

K

The Bank Of Tokyo-mitsubishi Ufj, Ltd. Security Vulnerabilities

githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Apache Log4J

Exploiting-CVE-2021-44228-Log4Shell-in-a-Banking-Environment...

10CVSS

10AI Score

0.976EPSS

2024-06-09 02:49 AM
113
veracode
veracode

Use Of Insufficiently Random Values

zendframework/zendframework is vulnerable to insufficient entropy. The vulnerability is due to using PHP's mt_rand() function as a fallback for generating random bytes, which is predictable and susceptible to brute force attacks on the...

7.1AI Score

2024-06-19 10:06 AM
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Gnu Glibc

CVE-2023-4911-Looney-Tunables Looney Tunables Local privilege...

7.8CVSS

8.6AI Score

0.014EPSS

2023-10-25 11:59 AM
174
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Gnu Glibc

CVE-2023-4911 - Looney Tunables This is a (atm very rough)...

7.8CVSS

8.4AI Score

0.014EPSS

2023-10-04 02:32 PM
345
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Apache Log4J

Log4j-check 支持RC1绕过 log4J...

8.9AI Score

2021-12-13 01:55 AM
421
veracode
veracode

Denial Of Service (DoS)

go.opentelemetry.io/collector/config/configgrpc is vulnerable to Denial Of Service (DoS). The vulnerability is due to compressed HTTP requests which can be maliciously designed to crash the system by consuming excessive memory. Attackers can exploit this by sending specially crafted "zip bomb"...

7AI Score

2024-06-10 05:59 AM
1
veracode
veracode

Denial Of Service (DoS)

gpac is vulnerable to Denial of Service (DoS) attacks. If keys or parameters are received from an unreliable source, applications employing DH_check(), DH_check_ex(), or EVP_PKEY_param_check() may face lengthy delays, resulting in denial of service...

5.3CVSS

6.7AI Score

0.003EPSS

2023-07-20 10:29 AM
17
veracode
veracode

Denial Of Service (DoS)

node-tar is vulnerable to Denial of service (DoS). The vulnerability is caused due to lack of validation on the number of folders created during the folder creation process.This allows an attackers to consume excessive CPU and memory resources, potentially causing the system to become unresponsive....

6.5CVSS

6.7AI Score

0.0004EPSS

2024-03-25 01:36 PM
9
veracode
veracode

Out-of-bounds Read

libfreerdp.so is vulnerable to Out-of-bounds Read. The vulnerability is due to improper handling of nWidth and nHeight when both are zero, This allowing an attacker to potentially access or modify memory outside the intended buffer...

9.8CVSS

9.6AI Score

0.0004EPSS

2024-04-24 06:40 AM
7
veracode
veracode

Out-of-bounds Write

chromium is vulnerable to Out-of-bounds Write. The vulnerability is due to inadequate bounds checking within a sandbox environment via a carefully crafted HTML page, allowing a remote attacker to execute arbitrary...

6.7AI Score

0.0004EPSS

2024-06-03 04:53 PM
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Apache Log4J

Nmap Log4Shell NSE script for discovery Apache Log4j RCE...

9.2AI Score

2021-12-13 08:17 PM
440
veracode
veracode

Denial Of Service (DoS)

qemu is vulnerable to a Denial of Service(DoS) attack. The vulnerability is due to an assertion failure in the update_sctp_checksum() function in hw/net/net_tx_pkt.c, allows a malicious guest to trigger a denial of...

5.5CVSS

6.9AI Score

0.0004EPSS

2024-04-27 05:19 PM
3
veracode
veracode

Deserialization Of Untrusted Data

typo3/phar-stream-wrapper is vulnerable to Deserialization Of Untrusted Data. The vulnerability is due to improper handling of user-supplied Phar achive data before deserialization, which allows attackers to manipulate the serialized data to execute arbitrary...

7.7AI Score

2024-06-10 06:00 AM
1
veracode
veracode

Denial Of Service (DoS)

apache2 is vulnerable to Denial of Service (DoS). This vulnerability allows an attacker to cause denial of service conditions on a vulnerable system by exploiting a race condition that occurs when a HTTP/2 connection is reset (RST frame) by a...

5.9CVSS

6.6AI Score

0.004EPSS

2023-10-20 07:48 AM
14
veracode
veracode

Out-of-bounds Read

libfreerdp.so is vulnerable to an out-of-bounds read. The vulnerability is due to inadequate bounds checking in the zgfx_decompress_segment function because the variable count is not checked against Stream_GetRemainingLength. This could allow an attacker to potentially access sensitive information....

9.8CVSS

6.6AI Score

0.0004EPSS

2024-05-03 06:44 AM
4
veracode
veracode

Denial Of Service (DoS)

MediaWiki is vulnerable to Denial Of Service (DoS). The vulnerability is due to a flaw in includes/specials/SpecialMovePage.php. If a user with the necessary rights to move the page opens Special:MovePage for a page with tens of thousands of subpages, then the page will exceed the maximum request.....

6.9AI Score

0.0004EPSS

2024-05-14 08:10 AM
6
veracode
veracode

Deserialization Of Untrusted Data

mlflow is vulnerable to Deserialization of Untrusted Data. The vulnerability is due to inadequate input validation in the _load_custom_objects function within mlflow/tensorflow/init.py, which allows attackers to execute arbitrary code by injecting a malicious pickle object into the Tensorflow...

8.8CVSS

7.5AI Score

0.0004EPSS

2024-06-10 06:33 AM
3
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Apache Activemq

ActiveMQ-RCE ActiveMQ RCE (CVE-2023-46604) exploit, written...

9.9AI Score

2023-10-27 05:57 AM
191
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Apache Dubbo

更全面的Dubbo漏洞扫描工具见我的另一个项目:https://github.com/YYHYlh/Dubbo-Scan...

9.8CVSS

9.3AI Score

0.015EPSS

2023-05-11 07:37 AM
567
veracode
veracode

Denial Of Service (DoS)

github.com/envoyproxy/envoy is vulnerable to Denial Of Service (DOS). The vulnerability is due to the async HTTP client buffering the mirror response with an unbounded buffer, which allows attackers to potentially cause an out-of-memory scenario by sending huge...

6.5CVSS

5.5AI Score

0.0004EPSS

2024-06-07 05:23 AM
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Haxx Libcurl

🇮🇱 **#BringThemHome...

9.8CVSS

8.2AI Score

0.003EPSS

2023-10-17 09:03 AM
22
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Apache Log4J

Log4j Vulnerability - CVE-2021-44228 :green_book: ...

10CVSS

9.7AI Score

0.976EPSS

2023-11-13 04:57 PM
240
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Fortinet Fortiproxy

FortiGate cve-2024-21762-checker This script is used to check...

9.8CVSS

7.2AI Score

0.018EPSS

2024-06-20 02:58 AM
105
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Gnu Glibc

CVE-2023-4911-Looney-Tunables Looney Tunables Local privilege...

7.8CVSS

8.6AI Score

0.014EPSS

2023-10-25 11:59 AM
221
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Apache Log4J

Log4Shell sample vulnerable application (CVE-2021-44228)...

9.1AI Score

2021-12-10 12:38 PM
1250
githubexploit

8.8AI Score

2023-01-31 08:29 PM
32
githubexploit
githubexploit

Exploit for Out-of-bounds Write in 7-Zip

CVE-2022-29072 7-Zip through 21.07 on Windows allows...

7.8CVSS

0.8AI Score

0.001EPSS

2022-04-18 06:59 PM
307
githubexploit
githubexploit

Exploit for Cleartext Transmission of Sensitive Information in Keepass

KeePass 2.X Master Password Dumper...

7.4AI Score

2023-05-01 05:08 PM
425
veracode
veracode

Denial Of Service (DOS)

pimcore/pimcore is vulnerable to Denial Of Service. The vulnerability due to the lack of restrictions on the scaling factors that can be applied to image thumbnails, potentially creating disproportionately large files or overwhelming server CPU...

7.5CVSS

6.7AI Score

0.001EPSS

2024-06-06 06:09 AM
veracode
veracode

Denial Of Service (DoS)

libdjvulibre.so is Denial Of Service (DoS). The vulnerability exists in the IW44Image::Map::image function at IW44Image.cpp due to a divide by zero bug resulting in a floating point exception causing an application...

6.5CVSS

6.7AI Score

0.001EPSS

2023-08-25 05:20 AM
9
veracode
veracode

Denial Of Service (DoS)

libdjvulibre.so is vulnerable to Denial Of Service (DoS). The vulnerability exists due to the lack of input validation in the IW44EncodeCodec.cpp when preparing the gray level conversion table, which allows an attacker to cause an application crash via divide by...

6.5CVSS

6.7AI Score

0.001EPSS

2023-08-24 04:25 AM
5
veracode
veracode

Denial Of Service (DOS)

NodeJS is vulnerable to Denial Of Service (DOS). The vulnerability is caused due the fact that the fetch() function in Node.js always decodes Brotli, making it possible for an attacker to cause resource exhaustion when fetching content from an untrusted URL. An attacker controlling the URL passed.....

6.5CVSS

6.9AI Score

0.0004EPSS

2024-02-29 04:13 AM
7
veracode
veracode

Denial Of Service (DoS)

strukturag/libde265 is vulnerable to Denial of Service (DoS). The vulnerability is caused due to a lack of proper bounds checking when calculating memory allocation sizes within image.cc. An attacker could manipulate the values to exceed the intended dimensions, leading to a buffer overflow and...

7.2AI Score

0.0004EPSS

2024-04-24 07:20 AM
7
veracode
veracode

Out-of-bounds Read

apache2 is vulnerable to Out-of-bounds Read. An attacker could exploit this vulnerability by sending a specially crafted HTTP request to a vulnerable Apache HTTP Server. The request would contain a specially crafted mod_macro directive that would cause the server to read data from outside of the...

7.5CVSS

6.8AI Score

0.01EPSS

2023-10-20 06:57 AM
24
veracode
veracode

Out-of-bounds Read

libfreerdp.so is vulnerable to an out-of-bounds read. The vulnerability is due to insufficient validation of the SrcSize before reading data from pSrcData, potentially allowing reading beyond the allocated memory when SrcSize is less than 4. This could allow an attacker to access sensitive...

9.8CVSS

6.6AI Score

0.0004EPSS

2024-05-03 06:41 AM
7
veracode
veracode

Denial Of Service (DoS)

Node.js is vulnerable to Denial of Service (DoS). The vulnerability is due to improper handling of HTTP/2 CONTINUATION frames, where sending a small amount of HTTP/2 frames packets can cause data to be left in nghttp2 memory after a reset, leading to a race condition when the Http2Session...

8.2CVSS

8.3AI Score

0.0004EPSS

2024-04-11 02:04 AM
5
veracode
veracode

Denial Of Service (DoS)

node-tar is vulnerable to Denial of service (DoS). The vulnerability is caused by to lack of validation on the number of folders created during the folder creation process. This allows an attacker to consume excessive CPU and memory resources, potentially causing the system to become unresponsive.....

6.5CVSS

7AI Score

0.0004EPSS

2024-03-26 04:59 PM
17
veracode
veracode

Out-of-bounds Read

FreeRDP is vulnerable to Out-of-bounds Read. The vulnerability is caused due to an incorrect calculation of the WCHAR string length during conversion to UTF-8 within redirection.c, resulting in out-of-bounds...

7.5CVSS

7.4AI Score

0.0004EPSS

2024-04-25 07:35 AM
3
veracode
veracode

Out-of-bounds Read

libfreerdp.so is vulnerable to an out-of-bounds read. This vulnerability is due to inadequate bounds checking in the planar_skip_plane_rle function, leading to potential out-of-bounds reads when processing RLE-encoded...

9.8CVSS

7AI Score

0.0004EPSS

2024-05-03 06:44 AM
6
veracode
veracode

Out-of-bounds Read

FreeRDP is vulnerable to Out-of-bounds Read. The vulnerability is caused due to inadequate bounds checking when reading data from a buffer.This allows an attacker to access or manipulate data outside its intended range, potentially leading to unauthorized information...

9.8CVSS

9.2AI Score

0.0004EPSS

2024-04-25 05:29 AM
7
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Fortinet Fortios

CVE-2022-42475-RCE-POC 漏洞名称 CVE-2022-42475 飞塔RCE漏洞 POC...

9.8CVSS

9.9AI Score

0.321EPSS

2023-03-23 06:48 AM
315
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Apache Log4J

log4j2-scan is a single binary...

10CVSS

9.6AI Score

0.976EPSS

2021-12-11 11:18 AM
15
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Haxx Libcurl

$ chmod +x run.sh $ ./ru...

7.4AI Score

2024-03-28 06:05 AM
6
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Lenovo Diagnostics

CVE-2022-3699 Incorrect access control for the Lenovo...

7.8CVSS

7.9AI Score

0.002EPSS

2022-11-09 02:15 PM
1015
githubexploit
githubexploit

Exploit for Incorrect Implementation of Authentication Algorithm in Microsoft

Recreation of the SharePoint PoC for CVE-2023-29357 in C# with...

9.8CVSS

9.7AI Score

0.89EPSS

2023-09-30 11:17 PM
32
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Microsoft

CVE-2023-28252-Compiled-exe A modification of Fortra's...

7.8CVSS

9.2AI Score

0.026EPSS

2024-01-22 10:38 AM
32
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Clear Clearml

CVE-2024-24590 Deserialization of untrusted data can occur in...

8.8CVSS

7.2AI Score

0.001EPSS

2024-06-20 11:23 AM
115
githubexploit
githubexploit

Exploit for Incorrect Implementation of Authentication Algorithm in Microsoft

🛑 Microsoft SharePoint: CVE-2023-29357 🛑 **Microsoft...

9.8CVSS

9.9AI Score

0.89EPSS

2023-09-26 04:18 PM
25
githubexploit
githubexploit

Exploit for Cleartext Storage of Sensitive Information in Mremoteng

mRemoteNG <= v1.77.3.1784-NB Password Dumper...

7.5CVSS

8AI Score

0.003EPSS

2023-07-08 06:16 PM
184
veracode
veracode

Deserialization Of Untrusted Data

mlflow is vulnerable to Deserialization of Untrusted Data. The vulnerability is caused due to inadequate input validation in the _load_model function within mlflow/pytorch/init .py. This allows an attacker to execute arbitrary code on the victim's system by injecting a malicious pickle object...

8.8CVSS

8.9AI Score

0.0004EPSS

2024-06-07 06:08 AM
1
Total number of security vulnerabilities2341598