Lucene search

K

CAGE Web Design | Rolf Van Gelder Security Vulnerabilities

github
github

Coaster CMS Stored Cross-site Scripting vulnerability

A Stored Cross-site Scripting vulnerability has been discovered in the v5.5.0 version of the Coaster CMS...

6.1CVSS

6.3AI Score

0.001EPSS

2022-05-14 01:58 AM
3
nessus
nessus

RSA Authentication Agent for Web for Apache Installed

RSA Authentication Agent for Web for Apache is installed on the remote...

2.9AI Score

2017-12-21 12:00 AM
13
nessus
nessus

D-Link D-View 8 Web Server Detection

The D-Link D-View 8 Web Server is running on the remote...

7.1AI Score

2023-10-20 12:00 AM
10
nessus
nessus

Trend Micro InterScan Web Security Virtual Appliance Detection

The remote host is a Trend Micro InterScan Web Security Virtual Appliance (IWSVA), a web gateway for application control, exploit detection, malware scanning, and URL...

2.4AI Score

2020-07-28 12:00 AM
14
nessus
nessus

F5 Networks ARX Data Manager Web Interface Detection

The web interface login page for F5 Networks ARX Data Manager was detected on the remote host. ARX Data Manager is a product for file storage management and...

1.8AI Score

2014-07-01 12:00 AM
15
nessus
nessus

RuggedCom RuggedOS (ROS) Web-Based Admin Interface Detection

The remote device is running the RuggedCom RuggedOS (ROS) web-based administration...

2.6AI Score

2012-06-15 12:00 AM
9
cve
cve

CVE-2023-4392

A vulnerability was found in Control iD Gerencia Web 1.30 and classified as problematic. Affected by this issue is some unknown functionality of the component Cookie Handler. The manipulation leads to cleartext storage of sensitive information. The attack may be launched remotely. The complexity...

5.3CVSS

5.2AI Score

0.001EPSS

2023-08-17 03:15 AM
27
cve
cve

CVE-2010-5159

Race condition in Dr.Web Security Space Pro 6.0.0.03100 on Windows XP allows local users to bypass kernel-mode hook handlers, and execute dangerous code that would otherwise be blocked by a handler but not blocked by signature-based malware detection, via certain user-space memory changes during...

6.9AI Score

0.0004EPSS

2022-10-03 04:21 PM
21
openbugbounty
openbugbounty

web-argitalpena.adm.ehu.es Cross Site Scripting vulnerability OBB-3888546

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-03-27 10:33 AM
4
nessus
nessus

Web mirroring

This plugin makes a mirror of the remote website(s) and extracts the list of CGIs that are used by the remote host. It is suggested that you change the number of pages to mirror in the 'Options' section of the...

0.6AI Score

2001-05-04 12:00 AM
53
cve
cve

CVE-2022-4607

A vulnerability was found in 3D City Database OGC Web Feature Service up to 5.2.0. It has been rated as problematic. This issue affects some unknown processing. The manipulation leads to xml external entity reference. Upgrading to version 5.2.1 is able to address this issue. The name of the patch.....

9.8CVSS

9.5AI Score

0.002EPSS

2022-12-18 10:15 PM
35
nessus
nessus

WatchGuard FireboxV and XTM Fireware OS Web Detection

The web UI for a WatchGuard FireboxV or XTM running Fireware OS was detected on the remote host. Note the plugin attempts to retrieve the Fireware OS version information from the API when HTTP Basic authentication credentials are...

1.6AI Score

2022-08-18 12:00 AM
34
nessus
nessus

Cisco IoT Field Network Director Web UI Detection.

Cisco IoT Field Network Director web user interface detected on remote...

1.1AI Score

2020-09-30 12:00 AM
8
nessus
nessus

Trend Micro ScanMail for Exchange Web Console Detection

The remote web server is running the web console for Trend Micro ScanMail for Exchange, an email security and filtering application built on top of Microsoft...

0.7AI Score

2015-06-05 12:00 AM
8
nessus
nessus

Symantec Data Center Security Web Console Interface Detection

The remote host is running a web console interface for Symantec Data Center Security, an information security management...

1.1AI Score

2015-02-26 12:00 AM
9
nessus
nessus

Riverbed SteelApp (Stingray) Traffic Manager Web UI Detection

The remote host is a Riverbed SteelApp (formerly known as Stingray) Traffic Manager appliance running a web based user interface. It is possible to read the web UI version from a standard...

2.9AI Score

2014-09-15 12:00 AM
10
nessus
nessus

RSA Authentication Agent for Web for IIS Installed

RSA Authentication Agent for Web for IIS, an authentication agent for IIS web servers, is installed on the remote Windows...

3.5AI Score

2013-11-04 12:00 AM
13
nessus
nessus

SonicWall Global Management System (GMS) Web Interface Detection

The web interface for a SonicWall Global Management System (GMS) was detected on the remote host. Note: HTTP basic authentication credentials are required to obtain build information from the virtual appliance status...

0.6AI Score

2022-08-23 12:00 AM
9
nessus
nessus

Trend Micro Apex Central Management Web Console Detection

The web console interface for a Trend Micro Apex Central Management server was detected on the remote...

1.3AI Score

2022-04-19 12:00 AM
13
nessus
nessus

VMware Carbon Black App Control Web Console Detection

The web console for VMware Carbon Black App Control, formerly known as Cb Protection and Bit9 Parity, was detected on the remote...

1.8AI Score

2021-06-29 12:00 AM
11
nessus
nessus

SolarWinds Orion Web Performance Monitor (WPM) Remote Detection

SolarWinds Orion Web Performance Monitor (WPM) was detected on the remote...

0.7AI Score

2021-03-01 12:00 AM
7
nessus
nessus

Amazon Web Services EC2 Instance Metadata Enumeration (Windows)

The remote host appears to be an Amazon Machine Image. Nessus will attempt to use the metadata API to collect information about the...

3.3AI Score

2016-04-11 12:00 AM
23
nessus
nessus

HP Intelligent Management Center Web Administration Interface Detection

The web administration interface for HP Intelligent Management Center (IMC) was detected on the remote host. HP IMC is a comprehensive wired and wireless network management tool supporting the FCAPS...

1.1AI Score

2013-12-10 12:00 AM
6
nessus
nessus

RuggedCom RuggedOS < 3.12.1 Web UI Multiple Security Vulnerabilities

According to its self-reported version, the RuggedCom RuggedOS (ROS) Web UI is affected by multiple vulnerabilities, some of which could allow a remote attacker to gain administrative access to the...

4.8AI Score

2013-02-06 12:00 AM
13
nessus
nessus

Trend Micro Apex One Management Web Console Detection

The web console interface for a Trend Micro Apex One Management server was detected on the remote...

1.1AI Score

2022-05-03 12:00 AM
12
nessus
nessus

VMware Aria Operations for Logs Web UI Detection

The remote web server is running the web UI for VMware Aria Operations for Logs (formerly known as VMware vRealize Log Insight), a log management application, was detected on the remote host. Note: HTTP basic authentication credentials are required to obtain version information from the API,...

6.8AI Score

2016-08-10 12:00 AM
20
nessus
nessus

Trend Micro Threat Intelligence Manager Web Console Detection

The remote web server is running the web console for Trend Micro Threat Intelligence Manager, a security event management application used to collect, analyze, and manage Trend Micro product event...

1.2AI Score

2015-07-22 12:00 AM
10
nessus
nessus

Symantec Data Center Security Web Administration Interface Detection

The remote host is running a web interface for Symantec Data Center Security, an information security management...

1AI Score

2015-02-26 12:00 AM
8
nessus
nessus

Cisco WAAS Mobile Server Web Administration Interface Detection

The remote web server hosts a web administration interface for Cisco WAAS Mobile, an application acceleration / bandwidth optimization solution for mobile...

1.6AI Score

2014-01-07 12:00 AM
13
nessus
nessus

RuggedCom RuggedOS Web-Based Admin Interface Default Credentials

The remote RuggedCom RuggedOS (ROS) device is running a web-based interface that allows login using default...

3.1AI Score

2012-06-15 12:00 AM
10
nessus
nessus

Cisco Small Business Wireless Access Point Web Detection

The web management interface for a Cisco Small Business Wireless Access Point was detected on the remote host. If credentials were supplied the version information should be available in the...

2.1AI Score

2022-01-10 12:00 AM
11
nessus
nessus

Loxone Smart Home Miniserver Web Server Version Detection

The remote device is a Loxone Smart Home Miniserver, a home automation solution. Nessus was able to extract the version from the web sever's...

2.5AI Score

2015-03-13 12:00 AM
9
nessus
nessus

Siemens SIMATIC S7-1200 PLC Web Server Detection

The remote device is running an integrated web server that is part of the software platform for managing and monitoring the SIMATIC S7-1200 Programmable Logic Controller...

2.4AI Score

2015-03-02 12:00 AM
15
ibm
ibm

Security Bulletin: IBM Sterling Connect:Direct Web Service is vulnerable to sensitive information exposure due to PostgreSQL (CVE-2023-5868)

Summary IBM Connect:Direct Web Services uses PostgreSQL. This bulletin identifies the steps to take to address the vulnerability. Vulnerability Details ** CVEID: CVE-2023-5868 DESCRIPTION: **PostgreSQL could allow a remote authenticated attacker to obtain sensitive information, caused by a flaw...

4.3CVSS

6.2AI Score

0.002EPSS

2024-04-24 04:46 AM
10
openvas
openvas

SolarWinds Web Performance Monitor (WPM) Detection (HTTP)

HTTP based detection of SolarWinds Web Performance Monitor ...

7.4AI Score

2015-03-06 12:00 AM
9
cve
cve

CVE-2009-1227

NOTE: this issue has been disputed by the vendor. Buffer overflow in the PKI Web Service in Check Point Firewall-1 PKI Web Service allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long (1) Authorization or (2) Referer HTTP header to TCP port...

8.3AI Score

0.12EPSS

2009-04-02 03:30 PM
61
openvas
openvas

Generic HTTP Directory Traversal (Web Dirs) - Active Check

Generic check for HTTP directory traversal vulnerabilities on each directory of the remote web...

9.8CVSS

8AI Score

0.975EPSS

2021-07-22 12:00 AM
12
cve
cve

CVE-2021-40472

Microsoft Excel Information Disclosure...

5.5CVSS

5.5AI Score

0.0004EPSS

2021-10-13 01:15 AM
88
openvas
openvas

Generic HTTP Directory Traversal (Web Root) - Active Check

Generic check for HTTP directory traversal vulnerabilities on the web root level of the remote web...

9.8CVSS

8AI Score

0.975EPSS

2017-04-18 12:00 AM
707
openbugbounty
openbugbounty

web-exposition.com Cross Site Scripting vulnerability OBB-3910667

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-04-09 05:48 AM
6
cve
cve

CVE-2021-40486

Microsoft Word Remote Code Execution...

7.8CVSS

7.7AI Score

0.024EPSS

2021-10-13 01:15 AM
144
cve
cve

CVE-2021-40442

Microsoft Excel Remote Code Execution...

7.8CVSS

7.5AI Score

0.031EPSS

2021-11-10 01:19 AM
127
openbugbounty
openbugbounty

web-corpora.net Cross Site Scripting vulnerability OBB-3882566

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-03-21 06:34 AM
2
osv
osv

Malicious code in brand-adidas-design-tokens (npm)

-= Per source details. Do not edit below this line.=- Source: ghsa-malware (7e16fae72fd3726263d7bfa2f1c164b7d4100f89931856c163e37c534feb1a57) Any computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be...

7AI Score

2024-05-19 11:47 PM
5
nessus
nessus

Apache ActiveMQ Web Console Default Credentials

ActiveMQ Web Console, an administrative interface for Apache ActiveMQ, is protected using default credentials. Note that no authentication mechanism was provided prior to version 5.4.0. However, in version 5.4.0, HTTP Basic Authentication was an option, and starting with version 5.8.0, this was...

7.6AI Score

2015-02-16 12:00 AM
57
nessus
nessus

Zabbix Web Interface Default Administrator Credentials

The remote Zabbix Web Interface uses a default set of credentials ('Admin' / 'zabbix') to control access to its management interface. With this information, an attacker can gain administrative access to the...

7.5AI Score

2013-11-11 12:00 AM
58
metasploit
metasploit

Syncovery For Linux Web-GUI Session Token Brute-Forcer

This module attempts to brute-force a valid session token for the Syncovery File Sync & Backup Software Web-GUI by generating all possible tokens, for every second between 'DateTime.now' and the given X day(s). By default today and yesterday (DAYS = 1) will be checked. If a valid session token is.....

7.2AI Score

2022-09-07 11:17 AM
106
osv
osv

CVE-2023-34237

SABnzbd is an open source automated Usenet download tool. A design flaw was discovered in SABnzbd that could allow remote code execution. Manipulating the Parameters setting in the Notification Script functionality allows code execution with the privileges of the SABnzbd process. Exploiting the...

9.8CVSS

8.8AI Score

0.022EPSS

2023-06-07 08:15 PM
6
cve
cve

CVE-2023-23399

Microsoft Excel Remote Code Execution...

7.8CVSS

7.7AI Score

0.005EPSS

2023-03-14 05:15 PM
139
cvelist
cvelist

CVE-2024-38518 bbb-web API additional parameters considered

BigBlueButton is an open-source virtual classroom designed to help teachers teach and learners learn. An attacker with a valid join link to a meeting can trick BigBlueButton into generating a signed join link with additional parameters. One of those parameters may be "role=moderator", allowing an.....

4.6CVSS

0.0004EPSS

2024-06-28 08:25 PM
3
Total number of security vulnerabilities508236