Lucene search

K

BTV-EMUI5.0,Berlin-EMUI5.0,Berlin-L21,Berlin-L22,Berlin-L23,MHA-AL00A Security Vulnerabilities

code423n4
code423n4

Use safetransfer/safetransferFrom consistently instead of transfer/transferFrom

Lines of code https://github.com/code-423n4/2022-07-axelar/blob/9c4c44b94cddbd48b9baae30051a4e13cbe39539/contracts/gas-service/AxelarGasService.sol#L144...

6.8AI Score

2022-08-03 12:00 AM
5
code423n4
code423n4

Functions that send Ether to arbitrary destinations

Lines of code https://github.com/code-423n4/2022-07-axelar/blob/9c4c44b94cddbd48b9baae30051a4e13cbe39539/contracts/deposit-service/ReceiverImplementation.sol#L23...

6.9AI Score

2022-08-03 12:00 AM
11
code423n4
code423n4

Upgraded Q -> M from 9 [1659036743700]

Judge has assessed an item in Issue #9 as Medium risk. The relevant finding follows: Centralized risk The operator address can mint arbitrary amount of tokens. In addition, operator can also burn tokens from third-party accounts. If the private key of the owner or minter address is compromised,...

6.9AI Score

2022-07-28 12:00 AM
5
mmpc
mmpc

Untangling KNOTWEED: European private-sector offensive actor using 0-day exploits

The Microsoft Threat Intelligence Center (MSTIC) and the Microsoft Security Response Center (MSRC) found a private-sector offensive actor (PSOA) using multiple Windows and Adobe 0-day exploits, including one for the recently patched CVE-2022-22047, in limited and targeted attacks against European.....

8.8CVSS

-0.2AI Score

EPSS

2022-07-27 02:00 PM
43
mssecure
mssecure

Untangling KNOTWEED: European private-sector offensive actor using 0-day exploits

The Microsoft Threat Intelligence Center (MSTIC) and the Microsoft Security Response Center (MSRC) found a private-sector offensive actor (PSOA) using multiple Windows and Adobe 0-day exploits, including one for the recently patched CVE-2022-22047, in limited and targeted attacks against European.....

8.8CVSS

-0.2AI Score

EPSS

2022-07-27 02:00 PM
168
openbugbounty
openbugbounty

berlin-shuttle.de Cross Site Scripting vulnerability OBB-2792134

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

-0.1AI Score

2022-07-18 04:00 AM
11
openbugbounty
openbugbounty

berlin-karow-internet.de Cross Site Scripting vulnerability OBB-2792133

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

-0.1AI Score

2022-07-18 03:59 AM
11
openbugbounty
openbugbounty

berlin-buch-internet.de Cross Site Scripting vulnerability OBB-2792131

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

-0.1AI Score

2022-07-18 03:58 AM
12
openbugbounty
openbugbounty

berlin-housekeeping.de Cross Site Scripting vulnerability OBB-2792132

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

-0.1AI Score

2022-07-18 03:58 AM
10
openbugbounty
openbugbounty

berlin-alperen.de Cross Site Scripting vulnerability OBB-2792130

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

-0.1AI Score

2022-07-18 03:57 AM
8
cve
cve

CVE-2022-34092

Portal do Software Publico Brasileiro i3geo v7.0.5 was discovered to contain a cross-site scripting (XSS) vulnerability via...

6.1CVSS

6AI Score

0.002EPSS

2022-07-14 10:15 PM
40
8
nvd
nvd

CVE-2022-34092

Portal do Software Publico Brasileiro i3geo v7.0.5 was discovered to contain a cross-site scripting (XSS) vulnerability via...

6.1CVSS

0.002EPSS

2022-07-14 10:15 PM
cvelist
cvelist

CVE-2022-34092

Portal do Software Publico Brasileiro i3geo v7.0.5 was discovered to contain a cross-site scripting (XSS) vulnerability via...

6.2AI Score

0.002EPSS

2022-07-14 09:24 PM
code423n4
code423n4

Vault implementation can be selfdestructed due to lack of initialization

Lines of code Vulnerability details Impact HIGH - Assets can be lost directly Anybody can initialize the Vault's implementation contract. The worst case would be to selfdestruct and make all the (already deployed and to be deployed) Vault's proxies useless and assets in the deployed proxies will...

6.9AI Score

2022-07-14 12:00 AM
6
code423n4
code423n4

Uninitialized implementation for Vault can be destroyed

Lines of code https://github.com/code-423n4/2022-07-fractional/blob/main/src/Vault.sol#L24-L29 Vulnerability details Impact Every Vault is a proxy of the same implementation contract. This implementation is deployed from VaultFactory but never initialized. /// @notice Initializes implementation...

6.8AI Score

2022-07-14 12:00 AM
3
openbugbounty
openbugbounty

mha-sc.org Cross Site Scripting vulnerability OBB-2743279

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

-0.1AI Score

2022-07-08 12:45 PM
11
thn
thn

Bitter APT Hackers Continue to Target Bangladesh Military Entities

Military entities located in Bangladesh continue to be at the receiving end of sustained cyberattacks by an advanced persistent threat tracked as Bitter. "Through malicious document files and intermediate malware stages the threat actors conduct espionage by deploying Remote Access Trojans,"...

8.8CVSS

0.3AI Score

0.913EPSS

2022-07-06 09:51 AM
52
code423n4
code423n4

Create a short call order with non empty floor makes the option impossible to exercise and withdraw

Lines of code Vulnerability details Impact HIGH - assets can be lost If a short call order is created with non empty floorTokens array, the taker cannot exercise. Also, the maker cannot withdraw after the expiration. The maker will still get premium when the order is filled. If the non empty...

6.7AI Score

2022-07-04 12:00 AM
4
code423n4
code423n4

accountant and admin cannot be updated at Note.sol once accountant is initialized

Lines of code Vulnerability details Impact Once state variable accountant is set, accountant and admin will no longer be updated using _setAccountantAddress function. Proof of Concept function setAccountantAddress(address accountant ) external { require(msg.sender == admin); ...

6.9AI Score

2022-07-02 12:00 AM
5
openbugbounty
openbugbounty

berlin-storkower.quick.de Cross Site Scripting vulnerability OBB-2682577

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

-0.1AI Score

2022-06-26 02:45 PM
11
code423n4
code423n4

Upgraded Q -> H from 222 [1656255302682]

Judge has assessed an item in Issue #222 as High risk. The relevant finding follows: [L-02] totalAssets of erc4626 should never revert eip-4626 According to the spec, totalAssets of erc4626 should never revert MUST NOT revert. wfcash would revert if it's matured but hasn't settled....

6.9AI Score

2022-06-26 12:00 AM
4
code423n4
code423n4

Upgraded Q -> H from 104 [1656255316696]

Judge has assessed an item in Issue #104 as High risk. The relevant finding follows: L02: Incompatibility with ERC-4626 Line References https://github.com/code-423n4/2022-06-notional-coop/blob/6f8c325f604e2576e2fe257b6b57892ca181509a/notional-wrapped-fcash/contracts/wfCashERC4626.sol#L42...

7AI Score

2022-06-26 12:00 AM
3
openbugbounty
openbugbounty

berlin-hnopraxis.de Cross Site Scripting vulnerability OBB-2679268

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

-0.1AI Score

2022-06-25 11:53 PM
10
code423n4
code423n4

TWAV can be attacked by flash loan

Lines of code Vulnerability details Impact _updateTWAV can be flash loaned. Hacker may pay the flash loan fee for 4 blocks then execute the attack after that. Proof of Concept function _updateTWAV(uint256 _valuation, uint32 _blockTimestamp) internal { uint32 _timeElapsed; ...

7.1AI Score

2022-06-24 12:00 AM
3
code423n4
code423n4

CNote: Attacker can frontrun the calling of _setAccountantContract and gain admin priviledges and insert a malicious accountant contract

Lines of code Vulnerability details Impact The function does not have access control before the accountant address is set, allowing anyone to call the function, gain admin privileges, and set the accountant address. Proof of Concept CNote.sol#L17 Recommended Mitigation Steps Include access control....

7.1AI Score

2022-06-21 12:00 AM
6
code423n4
code423n4

Upgraded Q -> M from 36 [1655654413719]

Judge has assessed an item in Issue #36 as Medium risk. The relevant finding follows: Allows owner to mint more tokens than planned There are two ways for the owner of the contract to mint tokens for themselves unrelated to the public sale: through the teamSummon() function or by setting the...

7AI Score

2022-06-19 12:00 AM
4
openbugbounty
openbugbounty

endodontie-berlin-mitte.de Cross Site Scripting vulnerability OBB-2654350

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

-0.1AI Score

2022-06-17 09:29 AM
13
openbugbounty
openbugbounty

berlin-buch-internet.de Cross Site Scripting vulnerability OBB-2653248

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

-0.1AI Score

2022-06-16 10:05 AM
9
openbugbounty
openbugbounty

berlin-housekeeping.de Cross Site Scripting vulnerability OBB-2653249

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

-0.1AI Score

2022-06-16 10:05 AM
7
openbugbounty
openbugbounty

berlin-alperen.de Cross Site Scripting vulnerability OBB-2653247

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

-0.1AI Score

2022-06-16 10:05 AM
8
openbugbounty
openbugbounty

berlin-shuttle.de Cross Site Scripting vulnerability OBB-2653253

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

-0.1AI Score

2022-06-16 10:05 AM
6
openbugbounty
openbugbounty

berlin-karow-internet.de Cross Site Scripting vulnerability OBB-2653250

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

-0.1AI Score

2022-06-16 10:05 AM
10
spring
spring

This Week in Spring - June 14th, 2022

Hi, Spring fans! Welcome to another installment of This Week in Spring! I've just arrived in beautiful Berlin, Germany, for the forthcoming We Are Developers show with more than five thousand attendees. I was in Toronto, Canada, for the epic SpringOne Tour installment there. I've also had the...

-0.3AI Score

2022-06-14 07:00 AM
15
code423n4
code423n4

safeMath function being used without importing the safeMath library preventing contract compilation

Lines of code Vulnerability details Impact Contract NotionalTradeModule.sol will not compile due to an error caused by missing import of safeMath and the directive using for. Since safeMath is not imported and no using for directive, the contract would not even compile as it would throw an error...

6.9AI Score

2022-06-14 12:00 AM
5
code423n4
code423n4

wfCashERC4626 maxWithdraw, previewWithdraw, previewRedeem, convertToAssets, convertToShares doesn't conform to EIP4626

Lines of code https://github.com/code-423n4/2022-06-notional-coop/blob/main/notional-wrapped-fcash/contracts/wfCashERC4626.sol#L21 https://github.com/code-423n4/2022-06-notional-coop/blob/main/notional-wrapped-fcash/contracts/wfCashERC4626.sol#L23...

6.7AI Score

2022-06-14 12:00 AM
3
openbugbounty
openbugbounty

berlin-tcm.de Cross Site Scripting vulnerability OBB-2648428

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

-0.1AI Score

2022-06-12 09:37 PM
11
spring
spring

This Week in Spring - June 7th, 2022

Hi, Spring fans! Welcome to another installment of This Week in Spring! I've just landed in tantalizing Toronto, Canada, for the SpringOne Tour Toronto show. I'm so excited to be here, at long last, after so long away from one of my favorite countries. I'll be doing two talks - my usual,...

0.5AI Score

2022-06-07 12:00 PM
12
code423n4
code423n4

Integer Overflow in Nonce Possible Via EIP 1271 Compliant Contract

Lines of code Vulnerability details Impact The current NonceManager (deployed version) does not expect a nonce to go as high to actually trigger an integer overflow and is therefore, unchecked. However, it is completely possible to have the nonce go as high with EIP 1271 contracts that hold the...

6.9AI Score

2022-06-03 12:00 AM
11
osv
osv

SaltStack Salt command injection in the Salt-API when using the Salt-SSH client

An issue was discovered in SaltStack Salt before 3002.5. Sending crafted web requests to the Salt API can result in salt.utils.thin.gen_thin() command injection because of different handling of single versus double quotes. This is related to...

9.8CVSS

9.6AI Score

0.059EPSS

2022-05-24 05:43 PM
3
github
github

SaltStack Salt command injection in the Salt-API when using the Salt-SSH client

An issue was discovered in SaltStack Salt before 3002.5. Sending crafted web requests to the Salt API can result in salt.utils.thin.gen_thin() command injection because of different handling of single versus double quotes. This is related to...

9.8CVSS

9.5AI Score

0.059EPSS

2022-05-24 05:43 PM
7
code423n4
code423n4

Users can get rewards even if not locking for the full lock duration

Lines of code Vulnerability details Impact Users can get rewards that should only have gone to users that locked for the full duration, effectively stealing from those other users Proof of Concept This is the relevant logic from lock() that determines the time at which the funds are unlocked:...

6.8AI Score

2022-05-23 12:00 AM
2
veracode
veracode

Information Disclosure

random_password_generator is vulnerable to information disclosure. The vulnerability exists due to the insecure random password generation in rand functionality in the generate function of random_password_generator.rb, allowing an attacker to guess the...

7.5CVSS

7AI Score

0.002EPSS

2022-05-19 03:54 AM
10
osv
osv

Insecure PRNG use in random_password_generator

The random_password_generator (aka RandomPasswordGenerator) gem through 1.0.0 for Ruby uses Kernel#rand to generate passwords, which, due to its cyclic nature, can facilitate password...

7.5CVSS

2.1AI Score

0.002EPSS

2022-05-19 12:00 AM
9
github
github

Insecure PRNG use in random_password_generator

The random_password_generator (aka RandomPasswordGenerator) gem through 1.0.0 for Ruby uses Kernel#rand to generate passwords, which, due to its cyclic nature, can facilitate password...

7.5CVSS

2.1AI Score

0.002EPSS

2022-05-19 12:00 AM
4
osv
osv

CVE-2019-25061

The random_password_generator (aka RandomPasswordGenerator) gem through 1.0.0 for Ruby uses Kernel#rand to generate passwords, which, due to its cyclic nature, can facilitate password...

7.5CVSS

7AI Score

0.002EPSS

2022-05-18 11:15 AM
7
nvd
nvd

CVE-2019-25061

The random_password_generator (aka RandomPasswordGenerator) gem through 1.0.0 for Ruby uses Kernel#rand to generate passwords, which, due to its cyclic nature, can facilitate password...

7.5CVSS

0.002EPSS

2022-05-18 11:15 AM
cve
cve

CVE-2019-25061

The random_password_generator (aka RandomPasswordGenerator) gem through 1.0.0 for Ruby uses Kernel#rand to generate passwords, which, due to its cyclic nature, can facilitate password...

7.5CVSS

7.5AI Score

0.002EPSS

2022-05-18 11:15 AM
48
12
cvelist
cvelist

CVE-2019-25061

The random_password_generator (aka RandomPasswordGenerator) gem through 1.0.0 for Ruby uses Kernel#rand to generate passwords, which, due to its cyclic nature, can facilitate password...

7.6AI Score

0.002EPSS

2022-05-18 05:49 AM
github
github

Django denial of service via empty session record creation

contrib.sessions.middleware.SessionMiddleware in Django 1.8.x before 1.8.4, 1.7.x before 1.7.10, 1.4.x before 1.4.22, and possibly other versions allows remote attackers to cause a denial of service (session store consumption or session record removal) via a large number of requests to...

6.8AI Score

0.024EPSS

2022-05-17 12:36 AM
5
Total number of security vulnerabilities1571