Lucene search

K

The Bank Of Tokyo-mitsubishi Ufj, Ltd. Security Vulnerabilities

apple
apple

About the security content of visionOS 1.2

About the security content of visionOS 1.2 This document describes the security content of visionOS 1.2. About Apple security updates For our customers' protection, Apple doesn't disclose, discuss, or confirm security issues until an investigation has occurred and patches or releases are...

8.8CVSS

7.9AI Score

0.001EPSS

2024-06-10 12:00 AM
6
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Apache Log4J

Log4J-RCE-Proof-Of-Concept (CVE-2021-44228) This is a proof...

9.2AI Score

2021-12-10 06:15 AM
428
osv
osv

ACME DNS: Azure Identity Libraries Elevation of Privilege Vulnerability

Impact There is a vulnerability in Azure Identity Libraries and Microsoft Authentication Library Elevation of Privilege Vulnerability. References CVE-2024-35255 Patches https://github.com/traefik/traefik/releases/tag/v2.11.5 https://github.com/traefik/traefik/releases/tag/v3.0.3 Workarounds No...

5.5CVSS

7.1AI Score

0.0004EPSS

2024-06-20 04:20 PM
2
osv
osv

read&write private files of apps without any permission

In multiple locations, there is a possible way to access screenshots due to a confused deputy. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for...

3.3CVSS

6.5AI Score

0.0004EPSS

2023-10-01 12:00 AM
4
osv
osv

[Auto] [Bluetooth] Heap OOB write of 0x00 in SDP_AddAttribute

In SDP_AddAttribute of sdp_db.cc, there is a possible out of bounds write due to an incorrect bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for...

9.8CVSS

7.6AI Score

0.002EPSS

2023-03-01 12:00 AM
13
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Vmware Spring Advanced Message Queuing Protocol

spring-amqp-deserialization A Proof of Concept of...

5.5AI Score

2023-10-20 05:46 AM
514
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Polkit Project Polkit

CVE-2021-4034 CVE-2021-4034 centos8可用版本...

7.8CVSS

8.6AI Score

0.001EPSS

2022-02-15 02:34 AM
325
osv
osv

vyper performs multiple eval of `sqrt()` argument built in

Summary Using the sqrt builtin can result in multiple eval evaluation of side effects when the argument has side-effects. The bug is more difficult (but not impossible!) to trigger as of 0.3.4, when the unique symbol fence was introduced (https://github.com/vyperlang/vyper/pull/2914). A contract...

5.3CVSS

5.4AI Score

0.0004EPSS

2024-04-25 07:50 PM
6
osv
osv

PyMongo Out-of-bounds Read in the bson module

Versions of the package pymongo before 4.6.3 are vulnerable to Out-of-bounds Read in the bson module. Using the crafted payload the attacker could force the parser to deserialize unmanaged memory. The parser tries to interpret bytes next to buffer and throws an exception with string. If the...

8.1CVSS

4.7AI Score

0.001EPSS

2024-06-05 03:30 PM
3
osv
osv

By-passing Protection of PharStreamWrapper Interceptor

Insecure deserialization is a vulnerability which occurs when untrusted data is used to abuse the logic of an application. In July 2018, the vulnerability of insecure deserialization when executing Phar archives was addressed by removing the known attack vector in the TYPO3 core. For more details.....

7.5AI Score

2024-06-05 05:30 PM
github
github

Spring Framework vulnerable to denial of service

In Spring Framework versions prior to 5.2.24.release+ , 5.3.27+ and 6.0.8+ , it is possible for a user to provide a specially crafted Spring Expression Language (SpEL) expression that may cause a denial-of-service (DoS)...

6.5CVSS

6.4AI Score

0.003EPSS

2023-04-13 09:30 PM
89
githubexploit
githubexploit

Exploit for Unrestricted Upload of File with Dangerous Type in Elementor Website Builder

WordPress Plugin - Elementor 3.6.0 3.6.1 3.6.2 Thực thi mã từ...

8.8CVSS

7AI Score

0.96EPSS

2024-06-21 10:05 AM
105
osv
osv

[Out of Bounds Write in attp_build_value_cmd in libbt-stack]

In attp_build_value_cmd of att_protocol.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for...

7.8AI Score

0.0004EPSS

2024-03-01 12:00 AM
9
osv
osv

Potential Intent Redirection issue in SettingsActivity of Settings app

In launchDeepLinkIntentToRight of SettingsHomepageActivity.java, there is a possible way to launch arbitrary activities due to improper input validation. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for...

8.8CVSS

6.9AI Score

0.001EPSS

2023-03-01 12:00 AM
5
github
github

Mattermost vulnerable to denial of service via large number of emoji reactions

Mattermost fails to check if a custom emoji reaction exists when sending it to a post and to limit the amount of custom emojis allowed to be added in a post, allowing an attacker sending a huge amount of non-existent custom emojis in a post to crash the mobile app of a user seeing the...

4.3CVSS

4.3AI Score

0.0005EPSS

2024-02-09 06:31 PM
4
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Microsoft

nse-exchange Nmap NSE scripts to check against exchange...

9.1AI Score

2022-10-01 11:53 AM
94
githubexploit
githubexploit

Exploit for Exposure of Sensitive Information to an Unauthorized Actor in Python Requests

POC for CVE-2023-32681 This is a Python 3 implementation of...

6.1CVSS

7.4AI Score

0.002EPSS

2023-07-22 05:24 AM
545
osv
osv

MsQuic Remote Denial of Service Vulnerability

Impact The MsQuic server will continue to leak memory until no more is available, resulting in a denial of service. Patches The following patch was made: Fix Memory Leak from Multiple Decodes of TP - https://github.com/microsoft/msquic/commit/d364feeda0dd8b729eca6fef149c1ef98630f0cb Workarounds...

7.5CVSS

6.7AI Score

0.001EPSS

2023-10-10 10:23 PM
23
githubexploit
githubexploit

Exploit for Exposure of Sensitive Information to an Unauthorized Actor in Fit2Cloud Jumpserver

CVE-2023-42820 CVE-2023-42820 漏洞说明 JumpServer 密码重置漏洞...

8.2CVSS

8.3AI Score

0.0005EPSS

2023-10-10 06:32 AM
438
github
github

Out-of-bounds write in Microsoft.ChakraCore

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1139, CVE-2019-1140, CVE-2019-1141, CVE-2019-1195, CVE-2019-1196,....

8.8CVSS

7.4AI Score

0.038EPSS

2021-03-29 08:57 PM
29
github
github

By-passing Protection of PharStreamWrapper Interceptor

Insecure deserialization is a vulnerability which occurs when untrusted data is used to abuse the logic of an application. In July 2018, the vulnerability of insecure deserialization when executing Phar archives was addressed by removing the known attack vector in the TYPO3 core. For more details.....

7.5AI Score

2024-06-05 05:30 PM
2
github
github

word-wrap vulnerable to Regular Expression Denial of Service

All versions of the package word-wrap are vulnerable to Regular Expression Denial of Service (ReDoS) due to the usage of an insecure regular expression within the result...

7.5CVSS

6.9AI Score

0.001EPSS

2023-06-22 06:30 AM
328
github
github

Denial of Service in Spring Framework

Spring Framework, version 5.1, versions 5.0.x prior to 5.0.10, versions 4.3.x prior to 4.3.20, and older unsupported versions on the 4.2.x branch provide support for range requests when serving static resources through the ResourceHttpRequestHandler, or starting in 5.0 when an annotated controller....

7.5CVSS

2AI Score

0.004EPSS

2020-06-15 07:34 PM
60
osv
osv

Mishandling of corrupt central directory record in archive/zip

The archive/zip package's handling of certain types of invalid zip files differs from the behavior of most zip implementations. This misalignment could be exploited to create an zip file with contents that vary depending on the implementation reading the file. The archive/zip package now rejects...

5.5CVSS

6.6AI Score

0.0004EPSS

2024-06-04 10:48 PM
8
github
github

Out-of-bounds write in Microsoft.ChakraCore

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1131, CVE-2019-1140, CVE-2019-1141, CVE-2019-1195, CVE-2019-1196,....

8.8CVSS

7.4AI Score

0.038EPSS

2021-03-29 08:57 PM
23
githubexploit
githubexploit

Exploit for Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG) in Putty

CVE-2024-31497 POC This vulnerability exploits the biased...

5.9CVSS

5.6AI Score

0.002EPSS

2024-05-10 02:30 PM
191
nessus
nessus

Mitsubishi Electric Automation MC-WorX 8.x ActiveX Control Remote Code Execution

Mitsubishi Electric Automation MC-WorX version 8.x was detected on the remote Windows Host. It is, therefore, affected by a remote code execution vulnerability due a flaw in an included ActiveX control,...

4.1AI Score

2014-02-26 12:00 AM
17
github
github

Duplicate Advisory: Keycloak: Leak of configured LDAP bind credentials

Duplicate Advisory This advisory has been withdrawn because it is a duplicate of GHSA-c25h-c27q-5qpv. This link is maintained to preserve external references. Original Description A vulnerability was found in Keycloak. The LDAP testing endpoint allows changing the Connection URL independently...

3.7AI Score

2024-06-18 12:30 PM
2
osv
osv

[Out of Bounds Read in BNEP_ConnectResp Function in bnep_api.cc in BluetoothOut of Bounds Read in BNEP_ConnectResp Function in bnep_api.cc in BluetoothOut of Bounds Read in BNEP_ConnectResp Function in bnep_api.cc in Bluetooth]

In BNEP_ConnectResp of bnep_api.cc, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure over Bluetooth with no additional execution privileges needed. User interaction is not needed for...

6.5CVSS

6.2AI Score

0.0004EPSS

2022-12-01 12:00 AM
1
osv
osv

Mattermost fails to limit the number of role names

Mattermost versions 8.1.x before 8.1.9, 9.2.x before 9.2.5, 9.3.0, and 9.4.x before 9.4.2 fail to limit the number of role names requested from the API, allowing an authenticated attacker to cause the server to run out of memory and crash by issuing an unusually large HTTP...

4.3CVSS

6.6AI Score

0.0004EPSS

2024-02-29 12:31 PM
7
osv
osv

Reading contacts of other users using emergency contact settings

In onCreatePreferences of EditInfoFragment.java, there is a possible way to read contacts belonging to other users due to improper input validation. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for...

3.3CVSS

6.9AI Score

0.0004EPSS

2023-02-01 12:00 AM
3
osv
osv

Bypass of device carrier restrictions (OS Version = android 12)

In deletePackageVersionedInternal of DeletePackageHelper.java, there is a possible way to bypass carrier restrictions due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7.8CVSS

7.1AI Score

0.0004EPSS

2022-12-01 12:00 AM
4
osv
osv

[KASAN: slab-out-of-bounds in emulation_proc_handler+0x17c/0x1c8]

In emulation_proc_handler of armv8_deprecated.c, there is a possible way to corrupt memory due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for...

7CVSS

6.8AI Score

0.0004EPSS

2022-10-01 12:00 AM
15
githubexploit

7.5CVSS

7.7AI Score

0.013EPSS

2024-06-10 12:42 PM
178
osv
osv

word-wrap vulnerable to Regular Expression Denial of Service

All versions of the package word-wrap are vulnerable to Regular Expression Denial of Service (ReDoS) due to the usage of an insecure regular expression within the result...

7.5CVSS

6.4AI Score

0.001EPSS

2023-06-22 06:30 AM
175
github
github

Out-of-bounds write in Microsoft.ChakraCore

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1131, CVE-2019-1139, CVE-2019-1140, CVE-2019-1141, CVE-2019-1196,....

8.8CVSS

7.4AI Score

0.038EPSS

2021-03-29 08:57 PM
20
github
github

Out-of-bounds write in Microsoft.ChakraCore

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1131, CVE-2019-1139, CVE-2019-1141, CVE-2019-1195, CVE-2019-1196,....

8.8CVSS

7.4AI Score

0.038EPSS

2021-03-29 08:57 PM
25
github
github

Denial of service of Minder Server from maliciously crafted GitHub attestations

Minder is vulnerable to a denial-of-service (DoS) attack which could allow an attacker to crash the Minder server and deny other users access to it. The root cause of the vulnerability is that Minders sigstore verifier reads an untrusted response entirely into memory without enforcing a limit on...

5.3CVSS

6.7AI Score

0.0004EPSS

2024-05-28 04:55 PM
6
osv
osv

Index-out-of-bounds in LibRaw::apply_tiff

OSS-Fuzz report: https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=55722 Crash type: Index-out-of-bounds Crash state: LibRaw::apply_tiff LibRaw::parse_jpeg...

6.9AI Score

2023-02-07 01:00 PM
3
osv
osv

Index-out-of-bounds in LibRaw::kodak_radc_load_raw

OSS-Fuzz report: https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=52139 Crash type: Index-out-of-bounds Crash state: LibRaw::kodak_radc_load_raw LibRaw::unpack...

-0.1AI Score

2022-10-06 12:02 AM
6
osv
osv

Use-of-uninitialized-value in QUICVariableInt::size

OSS-Fuzz report: https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=69001 Crash type: Use-of-uninitialized-value Crash state: QUICVariableInt::size Http3SettingsFrame::Http3SettingsFrame...

7.2AI Score

2024-06-06 12:12 AM
githubexploit
githubexploit

Exploit for Insertion of Sensitive Information into Log File in Milesight Ur5X Firmware

CVE-2023-43261 - PoC Critical Vulnerability Exposes...

7.5CVSS

7.9AI Score

0.007EPSS

2023-09-28 08:45 AM
123
github
github

MsQuic Remote Denial of Service Vulnerability

Impact The MsQuic server will continue to leak memory until no more is available, resulting in a denial of service. Patches The following patch was made: Fix Memory Leak from Multiple Decodes of TP - https://github.com/microsoft/msquic/commit/d364feeda0dd8b729eca6fef149c1ef98630f0cb Workarounds...

7.5CVSS

6.7AI Score

0.001EPSS

2023-10-10 10:23 PM
19
cve
cve

CVE-2023-7075

A vulnerability was found in code-projects Point of Sales and Inventory Management System 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /main/checkout.php. The manipulation of the argument pt leads to cross site scripting. The attack may be...

6.1CVSS

6AI Score

0.001EPSS

2023-12-22 12:15 PM
23
cve
cve

CVE-2016-2427

The AES-GCM specification in RFC 5084, as used in Android 5.x and 6.x, recommends 12 octets for the aes-ICVlen parameter field, which might make it easier for attackers to defeat a cryptographic protection mechanism and discover an authentication key via a crafted application, aka internal bug...

5.5CVSS

6.2AI Score

0.001EPSS

2016-04-18 12:59 AM
17
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Fortra Goanywhere Managed File Transfer

CVE-2023-0669 GoAnywhere MFT suffers from a...

7.2CVSS

7.7AI Score

0.971EPSS

2023-02-10 01:02 PM
389
github
github

ACME DNS: Azure Identity Libraries Elevation of Privilege Vulnerability

Impact There is a vulnerability in Azure Identity Libraries and Microsoft Authentication Library Elevation of Privilege Vulnerability. References CVE-2024-35255 Patches https://github.com/traefik/traefik/releases/tag/v2.11.5 https://github.com/traefik/traefik/releases/tag/v3.0.3 Workarounds No...

5.5CVSS

6.7AI Score

0.0004EPSS

2024-06-20 04:20 PM
1
osv
osv

TCPDF vulnerable to Regular Expression Denial of Service

TCPDF version <= 6.7.4 is vulnerable to ReDoS (Regular Expression Denial of Service) if parsing an untrusted HTML page with a crafted...

5.8AI Score

0.0004EPSS

2024-04-19 06:31 PM
4
nextcloud
nextcloud

Can access comments and attachments of deleted cards

Description Impact A user with access to a deck board was able to access comments and attachments of already deleted cards. Patches It is recommended that the Nextcloud Deck app is upgraded to 1.6.6 or 1.7.5 or 1.8.7 or 1.9.6 or 1.11.3 or 1.12.1 Workarounds Disable Deck app References HackerOne...

4.3CVSS

6.6AI Score

0.0004EPSS

2024-06-14 02:33 PM
3
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Apache Activemq

Resumen Técnico del Ataque: CVE-2023-46604 El script explota...

10CVSS

6.9AI Score

0.964EPSS

2024-05-31 12:38 AM
59
Total number of security vulnerabilities2341598