Lucene search

K

S12700, S12700, S12700, S12700, S12700, S12700, S12700, S12700, S1700, S1700, S1700, S1700, S1700, S1700, S2300, S2300, S2300, S2300, S2300, S2300, S2300, S2700, S2700, S2700, S2700, S2700, S2700, S2700, S2700, S5300, S5300, S5300, S5300, S5300, S5300, S5300, S5700, S5700, S5700, S5700, S5700, S5700, S5700, S5700, S5700, S600-E, S600-E, S600-E, S600-E, S600-E, S6300, S6300, S6300, S6300, S6300, S6300, S6300, S6300, S6700, S6700, S6700, S6700, S6700, S6700, S6700, S6700, S7700, S7700, S7700, S7700, S7700, S7700, S7700, S7700, S7700, S7900, S7900, S7900, S9300, S9300, S9300, S9300, S9300, S9300, S9300, S9300X, S9300X, S9300X, S9300X, S9700, S9700, S9700, S9700, S9700, S9700, S9700, S9700, S9700 Security Vulnerabilities

packetstorm

7.4AI Score

0.0004EPSS

2024-04-08 12:00 AM
163
exploitdb

7.4AI Score

2024-04-08 12:00 AM
90
exploitdb

7.4AI Score

2024-04-08 12:00 AM
91
packetstorm

7.4AI Score

2024-04-08 12:00 AM
75
redos
redos

ROS-20240408-16

A vulnerability in SendMail SMTP Server software is related to insufficient data authentication data. Exploitation of the vulnerability could allow a remote attacker to bypass the security mechanism and inject e-mail messages with a spoofed MAIL FROM address. security mechanism and inject e-mail...

5.3CVSS

6.9AI Score

0.002EPSS

2024-04-08 12:00 AM
10
packetstorm

7.4AI Score

2024-04-08 12:00 AM
63
zdt

7.4AI Score

0.0004EPSS

2024-04-08 12:00 AM
78
openbugbounty
openbugbounty

e-c.by Cross Site Scripting vulnerability OBB-3907439

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-04-06 05:44 PM
7
thn
thn

Hackers Exploit Magento Bug to Steal Payment Data from E-commerce Websites

Threat actors have been found exploiting a critical flaw in Magento to inject a persistent backdoor into e-commerce websites. The attack leverages CVE-2024-20720 (CVSS score: 9.1), which has been described by Adobe as a case of "improper neutralization of special elements" that could pave the way.....

9.1CVSS

8.3AI Score

0.001EPSS

2024-04-06 09:43 AM
41
openbugbounty
openbugbounty

step-e-clap-ft-dj-vitoto-e-mpho-wav.muporty.net Cross Site Scripting vulnerability OBB-3907086

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-04-06 06:04 AM
3
osv
osv

Grafana: Users outside an organization can delete a snapshot with its key

Summary The DELETE /api/snapshots/{key} endpoint allows any Grafana user to delete snapshots if the user is NOT in the organization of the snapshot Details An attacker (a user without organization affiliation or with a "no basic role" in an organization other than the one where the dashboard...

6.5CVSS

6.4AI Score

0.0004EPSS

2024-04-05 07:29 PM
11
github
github

Grafana: Users outside an organization can delete a snapshot with its key

Summary The DELETE /api/snapshots/{key} endpoint allows any Grafana user to delete snapshots if the user is NOT in the organization of the snapshot Details An attacker (a user without organization affiliation or with a "no basic role" in an organization other than the one where the dashboard...

6.5CVSS

6.7AI Score

0.0004EPSS

2024-04-05 07:29 PM
12
openbugbounty
openbugbounty

e-smasonry.com Cross Site Scripting vulnerability OBB-3906521

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-04-05 05:27 PM
4
openbugbounty
openbugbounty

e-motionfilms.pl Cross Site Scripting vulnerability OBB-3906520

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-04-05 05:26 PM
4
osv
osv

eyre: Parts of Report are dropped as the wrong type during downcast

In affected versions, after a Report is constructed using wrap_err or wrap_err_with to attach a message of type D onto an error of type E, then using downcast to recover ownership of either the value of type D or the value of type E, one of two things can go wrong: If downcasting to E, there...

7AI Score

2024-04-05 03:08 PM
1
github
github

eyre: Parts of Report are dropped as the wrong type during downcast

In affected versions, after a Report is constructed using wrap_err or wrap_err_with to attach a message of type D onto an error of type E, then using downcast to recover ownership of either the value of type D or the value of type E, one of two things can go wrong: If downcasting to E, there...

7AI Score

2024-04-05 03:08 PM
4
openbugbounty
openbugbounty

e-bot.org Cross Site Scripting vulnerability OBB-3905581

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-04-05 12:19 PM
4
nvd
nvd

CVE-2024-30849

Arbitrary file upload vulnerability in Sourcecodester Complete E-Commerce Site v1.0, allows remote attackers to execute arbitrary code via filename parameter in...

7.7AI Score

0.0004EPSS

2024-04-05 08:15 AM
cve
cve

CVE-2024-30849

Arbitrary file upload vulnerability in Sourcecodester Complete E-Commerce Site v1.0, allows remote attackers to execute arbitrary code via filename parameter in...

8AI Score

0.0004EPSS

2024-04-05 08:15 AM
23
thn
thn

New Wave of JSOutProx Malware Targeting Financial Firms in APAC and MENA

Financial organizations in the Asia-Pacific (APAC) and Middle East and North Africa (MENA) are being targeted by a new version of an "evolving threat" called JSOutProx. "JSOutProx is a sophisticated attack framework utilizing both JavaScript and .NET," Resecurity said in a technical report...

7.1AI Score

2024-04-05 07:48 AM
37
osv
osv

MailDev Remote Code Execution

MailDev 2 through 2.1.0 allows Remote Code Execution via a crafted Content-ID header for an e-mail attachment, leading to lib/mailserver.js writing arbitrary code into the routes.js...

7.5AI Score

0.0004EPSS

2024-04-05 06:30 AM
6
github
github

MailDev Remote Code Execution

MailDev 2 through 2.1.0 allows Remote Code Execution via a crafted Content-ID header for an e-mail attachment, leading to lib/mailserver.js writing arbitrary code into the routes.js...

8.1AI Score

0.0004EPSS

2024-04-05 06:30 AM
8
cve
cve

CVE-2024-27448

MailDev 2 through 2.1.0 allows Remote Code Execution via a crafted Content-ID header for an e-mail attachment, leading to lib/mailserver.js writing arbitrary code into the routes.js...

7.6AI Score

0.0004EPSS

2024-04-05 06:15 AM
49
osv
osv

CVE-2024-27448

MailDev 2 through 2.1.0 allows Remote Code Execution via a crafted Content-ID header for an e-mail attachment, leading to lib/mailserver.js writing arbitrary code into the routes.js...

8.1AI Score

0.0004EPSS

2024-04-05 06:15 AM
9
nvd
nvd

CVE-2024-27448

MailDev 2 through 2.1.0 allows Remote Code Execution via a crafted Content-ID header for an e-mail attachment, leading to lib/mailserver.js writing arbitrary code into the routes.js...

7.4AI Score

0.0004EPSS

2024-04-05 06:15 AM
cvelist
cvelist

CVE-2024-30849

Arbitrary file upload vulnerability in Sourcecodester Complete E-Commerce Site v1.0, allows remote attackers to execute arbitrary code via filename parameter in...

8AI Score

0.0004EPSS

2024-04-05 12:00 AM
packetstorm

6.8AI Score

0.179EPSS

2024-04-05 12:00 AM
104
openvas
openvas

Mageia: Security Advisory (MGASA-2024-0104)

The remote host is missing an update for...

7.1AI Score

0.0005EPSS

2024-04-05 12:00 AM
2
cvelist
cvelist

CVE-2024-27448

MailDev 2 through 2.1.0 allows Remote Code Execution via a crafted Content-ID header for an e-mail attachment, leading to lib/mailserver.js writing arbitrary code into the routes.js...

7.7AI Score

0.0004EPSS

2024-04-05 12:00 AM
zdt
zdt

Positron Broadcast Signal Processor TRA7005 1.20 Authentication Bypass Exploit

The Positron Broadcast Digital Signal Processor TRA7005 version 1.20 suffers from an authentication bypass through a direct and unauthorized access to the password management functionality. The vulnerability allows attackers to bypass Digest authentication by manipulating the password endpoint...

7.8AI Score

2024-04-05 12:00 AM
102
wordfence
wordfence

Wordfence Intelligence Weekly WordPress Vulnerability Report (March 25, 2024 to March 31, 2024)

Did you know we're running a Bug Bounty Extravaganza again? Earn over 6x our usual bounty rates, up to $10,000, for all vulnerabilities submitted through May 27th, 2024 when you opt to have Wordfence handle responsible disclosure! Last week, there were 405 vulnerabilities disclosed in 320...

10CVSS

9.7AI Score

EPSS

2024-04-04 05:35 PM
52
openbugbounty
openbugbounty

e-paint.co.uk Cross Site Scripting vulnerability OBB-3901057

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-04-04 10:04 AM
4
openbugbounty
openbugbounty

e-shule.com Cross Site Scripting vulnerability OBB-3900856

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-04-04 09:26 AM
6
ibm
ibm

Security Bulletin: Due to use of IBM SDK, Java Technology Edition, IBM Tivoli Application Dependency Discovery Manager is vulnerable to multiple vulnerabilities.

Summary There are multiple vulnerabilities in IBM® SDK Java™ Technology Edition used by IBM Tivoli Application Dependency Discovery Manager (TADDM). These issues were disclosed as part of the IBM Java SDK updates in January 2024. Vulnerability Details ** CVEID: CVE-2024-20952 DESCRIPTION: **An...

7.5CVSS

7.2AI Score

0.001EPSS

2024-04-04 06:00 AM
14
openbugbounty
openbugbounty

e-image.cz Cross Site Scripting vulnerability OBB-3899685

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-04-04 05:12 AM
4
hackerone
hackerone

Nextcloud: Weak ssh algorithms and CVE-2023-48795 Discovered on various subdomains of nextcloud.com

Security researchers from Ruhr University Bochum have discovered a vulnerability in the Secure Shell (SSH) cryptographic network protocol that could allow an attacker to downgrade the connection's security by breaking the integrity of the secure channel. Called Terrapin (CVE-2023-48795, CVSS...

5.9CVSS

7.4AI Score

0.963EPSS

2024-04-04 01:18 AM
31
cve
cve

CVE-2024-25568

OS command injection vulnerability in ELECOM wireless LAN routers allows a network-adjacent unauthenticated attacker to execute arbitrary OS commands by sending a specially crafted request to the product. Affected products and versions are as follows: WRC-X3200GST3-B v1.25 and earlier, WRC-G01-W...

8AI Score

0.0004EPSS

2024-04-04 12:15 AM
11
nvd
nvd

CVE-2024-25568

OS command injection vulnerability in ELECOM wireless LAN routers allows a network-adjacent unauthenticated attacker to execute arbitrary OS commands by sending a specially crafted request to the product. Affected products and versions are as follows: WRC-X3200GST3-B v1.25 and earlier, WRC-G01-W...

8AI Score

0.0004EPSS

2024-04-04 12:15 AM
1
cvelist
cvelist

CVE-2024-25568

OS command injection vulnerability in ELECOM wireless LAN routers allows a network-adjacent unauthenticated attacker to execute arbitrary OS commands by sending a specially crafted request to the product. Affected products and versions are as follows: WRC-X3200GST3-B v1.25 and earlier, WRC-G01-W...

8.2AI Score

0.0004EPSS

2024-04-04 12:02 AM
1
redos
redos

ROS-20240404-01

A vulnerability in the Grafana web-based data submission tool is related to authentication bypass via spoofing. Exploitation of the vulnerability could allow an attacker acting remotely to gain full access to a user's account A vulnerability in the Grafana monitoring and surveillance platform is...

9.8CVSS

7.6AI Score

0.003EPSS

2024-04-04 12:00 AM
8
packetstorm

7.4AI Score

2024-04-04 12:00 AM
67
zeroscience
zeroscience

Positron Broadcast Signal Processor TRA7005 v1.20 _Passwd Exploit

Title: Positron Broadcast Signal Processor TRA7005 v1.20 _Passwd Exploit Advisory ID: ZSL-2024-5813 Type: Local/Remote Impact: Security Bypass, Privilege Escalation, System Access, DoS Risk: (5/5) Release Date: 04.04.2024 Summary The TRA7000 series is a set of products dedicated to broadcast,...

7.8AI Score

EPSS

2024-04-04 12:00 AM
89
redhatcve
redhatcve

CVE-2024-26688

In the Linux kernel, the following vulnerability has been resolved: fs,hugetlb: fix NULL pointer dereference in hugetlbs_fill_super When configuring a hugetlb filesystem via the fsconfig() syscall, there is a possible NULL dereference in hugetlbfs_fill_super() caused by assigning NULL to...

6.6AI Score

0.0004EPSS

2024-04-03 11:07 PM
2
redhatcve
redhatcve

CVE-2024-26687

In the Linux kernel, the following vulnerability has been resolved: xen/events: close evtchn after mapping cleanup shutdown_pirq and startup_pirq are not taking the irq_mapping_update_lock because they can't due to lock inversion. Both are called with the irq_desc->lock being taking. The lock...

6.8AI Score

0.0004EPSS

2024-04-03 10:51 PM
4
cve
cve

CVE-2024-26688

In the Linux kernel, the following vulnerability has been resolved: fs,hugetlb: fix NULL pointer dereference in hugetlbs_fill_super When configuring a hugetlb filesystem via the fsconfig() syscall, there is a possible NULL dereference in hugetlbfs_fill_super() caused by assigning NULL to...

5.9AI Score

0.0004EPSS

2024-04-03 03:15 PM
44
nvd
nvd

CVE-2024-26687

In the Linux kernel, the following vulnerability has been resolved: xen/events: close evtchn after mapping cleanup shutdown_pirq and startup_pirq are not taking the irq_mapping_update_lock because they can't due to lock inversion. Both are called with the irq_desc->lock being taking. The lock...

7.2AI Score

0.0004EPSS

2024-04-03 03:15 PM
1
Total number of security vulnerabilities147444