Lucene search

K

SAISON INFORMATION SYSTEMS CO.,LTD. Security Vulnerabilities

githubexploit
githubexploit

Exploit for Cleartext Storage of Sensitive Information in Mremoteng

mRemoteNG <= v1.77.3.1784-NB Password Dumper...

7.5CVSS

8AI Score

0.003EPSS

2023-07-08 06:16 PM
181
nuclei
nuclei

Intelbras Switch - Information Disclosure

An authentication bypass in Intelbras Switch SG 2404 MR in firmware 1.00.54 allows an unauthenticated attacker to download the backup file of the device, exposing critical information about the device...

7.5CVSS

7.7AI Score

0.034EPSS

2023-11-23 09:22 AM
11
nuclei
nuclei

Microweber <1.1.20 - Information Disclosure

Microweber before 1.1.20 is susceptible to information disclosure via userfiles/modules/users/controller/controller.php. An attacker can disclose the users database via a /modules/ POST request and thus potentially access sensitive information, modify data, and/or execute unauthorized...

7.5CVSS

7.3AI Score

0.01EPSS

2022-07-28 10:04 AM
9
nuclei
nuclei

Ametys CMS Information Disclosure

Ametys CMS before 4.5.0 allows a remote unauthenticated attacker to read documents such as plugins/web/service/search/auto-completion/domain/en.xml (and similar pathnames for other languages) via the auto-completion plugin, which contain all characters typed by all users, including the content of.....

5.3CVSS

5.3AI Score

0.006EPSS

2022-03-18 09:28 AM
1
packetstorm

7.4AI Score

EPSS

2024-06-13 12:00 AM
35
osv
osv

Rancher 'Audit Log' leaks sensitive information

Impact A vulnerability has been identified which may lead to sensitive data being leaked into Rancher's audit logs. Rancher Audit Logging is an opt-in feature, only deployments that have it enabled and have AUDIT_LEVEL set to 1 or above are impacted by this issue. The leaks might be caught in the.....

6.4AI Score

EPSS

2024-02-08 06:44 PM
14
zdt

5.3CVSS

7.4AI Score

0.001EPSS

2024-05-28 12:00 AM
77
exploitdb

7.4AI Score

2024-05-31 12:00 AM
37
veracode
veracode

Sensitive Information Disclosure

github.com/minio/minio/ is vulnerable to Sensitive Information Disclosure. The vulnerability is due to the ability to infer the existence of objects on a server by sending anonymous requests with random object...

5.3CVSS

6.7AI Score

0.0004EPSS

2024-05-30 12:03 PM
1
packetstorm

6.5AI Score

0.945EPSS

2024-05-31 12:00 AM
36
osv
osv

Information disclosure in podman

An information disclosure vulnerability was found in containers/podman in versions before 2.0.5. When using the deprecated Varlink API or the Docker-compatible REST API, if multiple containers are created in a short duration, the environment variables from the first container will get leaked into.....

5.3CVSS

6AI Score

0.001EPSS

2024-04-24 09:42 PM
5
osv
osv

sanitize-html Information Exposure vulnerability

Versions of the package sanitize-html before 2.12.1 are vulnerable to Information Exposure when used on the backend and with the style attribute allowed, allowing enumeration of files in the system (including project dependencies). An attacker could exploit this vulnerability to gather details...

5.3CVSS

6.9AI Score

0.0004EPSS

2024-02-24 06:30 AM
5
packetstorm

6.8CVSS

7.1AI Score

0.0004EPSS

2024-06-24 12:00 AM
77
nuclei
nuclei

MLFlow < 2.8.1 - Sensitive Information Disclosure

An issue in MLFlow versions 2.8.1 and before allows a remote attacker to obtain sensitive information via a crafted request to REST...

7.5CVSS

6.2AI Score

0.012EPSS

2024-06-07 10:46 AM
1
packetstorm

7.2AI Score

0.001EPSS

2024-05-23 12:00 AM
155
githubexploit
githubexploit

Exploit for Improper Validation of Specified Quantity in Input in Linux Linux Kernel

RNDIS-CO Summary The RNDIS USB Gadget may be exploited...

6.9AI Score

2022-02-17 02:02 PM
390
nuclei
nuclei

GitLab CE/EE - Information Disclosure

GitLab CE/EE is susceptible to information disclosure. An attacker can access runner registration tokens using quick actions commands, thereby making it possible to obtain sensitive information, modify data, and/or execute unauthorized operations. Affected versions are from 12.10 before 14.6.5,...

10CVSS

9AI Score

0.033EPSS

2022-09-16 01:23 PM
10
nuclei
nuclei

WAVLINK WN535 G3 - Information Disclosure

WAVLINK WN535 G3 M35G3R.V5030.180927 is susceptible to information disclosure in the live_mfg.shtml page. An attacker can obtain sensitive router information via the exec cmd function and possibly obtain additional sensitive information, modify data, and/or execute unauthorized...

7.5CVSS

6.4AI Score

0.009EPSS

2022-08-14 08:13 PM
4
nuclei
nuclei

WordPress Guppy <=1.1 - Information Disclosure

WordPress Guppy plugin through 1.1 is susceptible to an API disclosure vulnerability. This can allow an attacker to obtain all user IDs and then use them to make API requests to get messages sent between users and/or send messages posing as one user to...

6.5CVSS

6.2AI Score

0.002EPSS

2021-12-13 08:52 PM
7
nuclei
nuclei

AccessAlly <3.5.7 - Sensitive Information Leakage

WordPress AccessAlly plugin before 3.5.7 allows sensitive information leakage because the file &quot;resource/frontend/product/product-shortcode.php&quot; (which is responsible for the [accessally_order_form] shortcode) dumps serialize($_SERVER), which contains all environment variables. The leakag...

7.5CVSS

7.5AI Score

0.026EPSS

2021-09-28 04:56 PM
9
github
github

sanitize-html Information Exposure vulnerability

Versions of the package sanitize-html before 2.12.1 are vulnerable to Information Exposure when used on the backend and with the style attribute allowed, allowing enumeration of files in the system (including project dependencies). An attacker could exploit this vulnerability to gather details...

5.3CVSS

6.9AI Score

0.0004EPSS

2024-02-24 06:30 AM
8
nuclei
nuclei

WyreStorm Apollo VX20 - Information Disclosure

An issue was discovered on WyreStorm Apollo VX20 devices before 1.3.58. Remote attackers can discover cleartext credentials for the SoftAP (access point) Router /device/config using an HTTP GET...

6.6AI Score

0.005EPSS

2024-02-12 10:32 PM
27
nuclei
nuclei

Weaver OA 9.5 - Information Disclosure

A vulnerability was found in Weaver OA 9.5 and classified as problematic. This issue affects some unknown processing of the file /building/backmgr/urlpage/mobileurl/configfile/jx2_config.ini. The manipulation leads to files or directories accessible. The attack may be initiated...

7.5CVSS

6.3AI Score

0.106EPSS

2023-09-13 12:37 PM
4
nuclei
nuclei

WAVLINK WN535 G3 - Information Disclosure

WAVLINK WN535 G3 M35G3R.V5030.180927 is susceptible to information disclosure in live_check.shtml. An attacker can obtain sensitive router information via execution of the exec cmd function and thereby possibly obtain additional sensitive information, modify data, and/or execute unauthorized...

7.5CVSS

6.5AI Score

0.009EPSS

2022-08-14 08:16 PM
3
veracode
veracode

Information Disclosure

passbolt/passbolt_api is vulnerable to Information Disclosure. The vulnerability is due to the exposure of session cookies through the /auth/verify.json endpoint, which returns cookies in the response similar to the TRACE HTTP method, potentially allowing an attacker to hijack a user session if...

6.1AI Score

2024-05-23 10:25 AM
nuclei
nuclei

MinIO Cluster Deployment - Information Disclosure

MinIO is susceptible to information disclosure. In a cluster deployment starting with RELEASE.2019-12-17T23-16-33Z and prior to RELEASE.2023-03-20T20-16-18Z, MinIO returns all environment variables, including MINIO_SECRET_KEY and MINIO_ROOT_PASSWORD. An attacker can potentially obtain sensitive...

7.5CVSS

7.5AI Score

0.865EPSS

2023-03-23 03:45 PM
18
nuclei
nuclei

GLPI 9.2/<9.5.6 - Information Disclosure

GLPI 9.2 and prior to 9.5.6 is susceptible to information disclosure via the telemetry endpoint, which discloses GLPI and server information. An attacker can possibly obtain sensitive information, modify data, and/or execute unauthorized...

5.3CVSS

5.2AI Score

0.001EPSS

2022-06-08 08:10 AM
5
nuclei
nuclei

Cobub Razor 0.8.0 - Information Disclosure

Cobub Razor 0.8.0 is susceptible to information disclosure via generate.php, controllers/getConfigTest.php, controllers/getUpdateTest.php, controllers/postclientdataTest.php, controllers/posterrorTest.php, controllers/posteventTest.php, controllers/posttagTest.php,...

5.3CVSS

5.2AI Score

0.002EPSS

2021-04-09 10:10 PM
9
packetstorm

7.4AI Score

0.949EPSS

2024-05-21 12:00 AM
112
veracode
veracode

Information Disclosure

neos/flow is vulnerable to Information Disclosure. The vulnerability is due to entity security not properly integrating with the doctrine query cache, allowing users to reuse cached SQL queries built for other users based on their roles rather than their specific properties, potentially revealing.....

7.7AI Score

2024-05-22 09:41 AM
1
veracode
veracode

Information Disclosure

github.com/projectcalico/calico is vulnerable to Information Disclosure. The vulnerability is due to a compromised pod with sufficient privilege being able to reconfigure the node’s IPv6 interface, as the node accepts route advertisement by default, allowing the attacker to redirect full or...

6CVSS

6.9AI Score

0.001EPSS

2024-05-10 08:25 AM
4
packetstorm

7.4AI Score

EPSS

2024-06-13 12:00 AM
38
packetstorm

7.4AI Score

EPSS

2024-06-13 12:00 AM
43
veracode
veracode

Information Exposure Through Misconfigured Permissions

Moodle is vulnerable to a Information Exposure Through Misconfigured Permissions. The vulnerability is due to misconfiguration in a shared hosting environment, allowing a user with access to restore feedback modules and direct access to the web server outside of the Moodle webroot to execute a...

6.4AI Score

0.0004EPSS

2024-06-07 07:23 AM
osv
osv

Grafana information disclosure in github.com/grafana/grafana

Grafana information disclosure in...

5.5CVSS

6.3AI Score

0.001EPSS

2024-06-28 03:28 PM
githubexploit
githubexploit

Exploit for Insertion of Sensitive Information into Log File in Milesight Ur5X Firmware

CVE-2023-43261 - PoC Critical Vulnerability Exposes...

7.5CVSS

7.9AI Score

0.007EPSS

2023-09-28 08:45 AM
122
osv
osv

Hashicorp Vault may expose sensitive log information

Vault and Vault Enterprise (“Vault”) may expose sensitive information when enabling an audit device which specifies the log_raw option, which may log sensitive information to other audit devices, regardless of whether they are configured to use...

6.5CVSS

6.3AI Score

0.001EPSS

2024-02-01 03:30 AM
7
nuclei
nuclei

Jeecg Boot <= 2.4.5 - Information Disclosure

An Insecure Permissions issue in jeecg-boot 2.4.5 allows unauthenticated remote attackers to gain escalated privilege and view sensitive information via the httptrace...

7.5CVSS

7.7AI Score

0.007EPSS

2023-05-17 07:30 PM
9
nuclei
nuclei

WordPress Transposh <=1.0.8.1 - Information Disclosure

WordPress Transposh plugin through is susceptible to information disclosure via the AJAX action tp_history, which is intended to return data about who has translated a text given by the token parameter. However, the plugin also returns the user's login name as part of the user_login attribute. If.....

5.3CVSS

5.1AI Score

0.025EPSS

2023-02-19 01:57 AM
2
nuclei
nuclei

Atlassian Confluence <5.8.17 - Information Disclosure

Atlassian Confluence before 5.8.17 contains an information disclsoure vulnerability. A remote authenticated user can read configuration files via the decoratorName parameter to (1) spaces/viewdefaultdecorator.action or (2)...

4.3CVSS

4.4AI Score

0.966EPSS

2021-04-06 07:37 PM
2
nuclei
nuclei

PlayTube 3.0.1 - Information Disclosure

A vulnerability was found in PlayTube 3.0.1 and classified as problematic. This issue affects some unknown processing of the component Redirect Handler. The manipulation leads to information disclosure. The attack may be initiated...

7.5CVSS

7.4AI Score

0.605EPSS

2023-09-14 03:08 PM
11
veracode
veracode

Information Disclosure

neos/neos is vulnerable to Information Disclosure. The vulnerability is due to improper access controls allowing the viewing of internal workspaces without authentication. This allows attackers to read sensitive content from internal workspaces without...

6.8AI Score

2024-05-22 06:05 AM
2
nuclei
nuclei

Avada < 7.11.7 - Information Disclosure

The Avada theme for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 7.11.6 via the '/wp-content/uploads/fusion-forms/' directory. This makes it possible for unauthenticated attackers to extract sensitive data uploaded via an Avada created form with a....

5.3CVSS

5.2AI Score

0.001EPSS

2024-05-04 08:32 AM
24
nuclei
nuclei

Milesight Routers - Information Disclosure

A critical security vulnerability has been identified in Milesight Industrial Cellular Routers, compromising the security of sensitive credentials and permitting unauthorized access. This vulnerability stems from a misconfiguration that results in directory listing being enabled on the router...

7.5CVSS

7.8AI Score

0.007EPSS

2023-10-02 08:21 AM
12
nuclei
nuclei

Eclipse Jetty - Information Disclosure

Eclipse Jetty 9.4.37.v20210219 to 9.4.38.v20210224 is susceptible to improper authorization. The default compliance mode allows requests with URIs that contain %2e or %2e%2e segments to access protected resources within the WEB-INF directory. An attacker can access sensitive information regarding.....

5.3CVSS

5.3AI Score

0.064EPSS

2021-06-09 06:07 AM
7
hp
hp

AMD Client UEFI – Cross-Process Information Leak

AMD has informed HP of a potential security vulnerability identified in some AMD client processors, which might allow information disclosure. AMD released firmware updates to mitigate these vulnerabilities. AMD has released updates to mitigate the potential vulnerability. HP has identified...

5.5CVSS

7AI Score

0.001EPSS

2024-06-24 12:00 AM
veracode
veracode

Information Disclosure

Ansible-core is vulnerable to information disclosure. The vulnerability is due to a failure to respect the ANSIBLE_NO_LOG configuration in some scenarios, leading to sensitive information being included in the output during certain tasks, such as loop...

5.5CVSS

6AI Score

0.0004EPSS

2024-01-22 10:11 AM
9
atlassian
atlassian

Information Disclosure in Jira Core Data Center

This High severity Information Disclosure vulnerability was introduced in versions 9.4.0, 9.12.0, and 9.15.0 of Jira Core Data Center. This Information Disclosure vulnerability, with a CVSS Score of 7.4, allows an unauthenticated attacker to view sensitive information via an Information Disclosure....

9.8CVSS

6.3AI Score

0.022EPSS

2024-05-14 11:15 PM
3
osv
osv

typo3 Information Disclosure Security Note

Due to reports it has been validated that internal workspaces in Neos are accessible without authentication. Some users assumed this is a planned feature but it is not. A workspace preview should be an additional feature with respective security measures in place. Note that this only allows...

6.8AI Score

2024-06-05 06:33 PM
2
osv
osv

Information Disclosure in TYPO3 CMS

Failing to properly check user permission on file storages, editors could gain knowledge of protected storages and its folders as well as using them in a file collection being rendered in the frontend. A valid backend user account is needed to exploit this...

7.2AI Score

2024-06-05 04:43 PM
1
Total number of security vulnerabilities1379492