Lucene search

K

SAISON INFORMATION SYSTEMS CO.,LTD. Security Vulnerabilities

nuclei
nuclei

TCExam <= 14.8.1 - Sensitive Information Exposure

When installed following the default/recommended settings, TCExam &lt;= 14.8.1 allowed unauthenticated users to access the /cache/backup/ directory, which includes sensitive database backup...

7.5CVSS

7.5AI Score

0.01EPSS

2021-09-06 11:21 AM
7
nuclei
nuclei

Akkadian Provisioning Manager - Information Disclosure

Akkadian Provisioning Manager is susceptible to information disclosure. The restricted shell provided can be escaped by abusing the Edit MySQL Configuration command. This command launches a standard VI editor interface which can then be...

7.9CVSS

4.5AI Score

0.002EPSS

2021-07-26 05:18 PM
5
cve
cve

CVE-2017-7938

Stack-based buffer overflow in DMitry (Deepmagic Information Gathering Tool) version 1.3a (Unix) allows attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a long argument. An example threat model is automated execution of DMitry with hostname...

9.8CVSS

9.6AI Score

0.012EPSS

2017-04-20 02:59 PM
53
osv
osv

SimpleSAMLphp Information Disclosure vulnerability

Background SimpleSAMLphp 1.17 includes a preview of the new user interface to be included in the future version 2.0. This new user interface can be enabled by setting the usenewui configuration option to true, and it includes a new admin interface in a module called admin, which can be disabled....

6.8AI Score

2024-05-28 09:26 PM
4
osv
osv

Typo3 Information Disclosure in User Authentication

It has been discovered that login failures have been logged on the default stream with log level "warning" including plain-text user...

7.3AI Score

2024-06-05 05:09 PM
nuclei
nuclei

rConfig <3.9.4 - Sensitive Information Disclosure

rConfig prior to version 3.9.4 is susceptible to sensitive information disclosure. An unauthenticated attacker can retrieve saved cleartext credentials via a GET request to settings.php. Because the application does not exit after a redirect is applied, the rest of the page still executes,...

7.5CVSS

7.2AI Score

0.014EPSS

2021-02-14 07:43 PM
2
github
github

Typo3 Information Disclosure in User Authentication

It has been discovered that login failures have been logged on the default stream with log level "warning" including plain-text user...

7.3AI Score

2024-06-05 05:09 PM
2
osv
osv

MinIO information disclosure vulnerability in github.com/minio/minio

MinIO information disclosure vulnerability in...

5.3CVSS

5AI Score

0.0004EPSS

2024-06-05 03:10 PM
4
osv
osv

Elastic Beats inserts sensitive information into log file

An issue was discovered by Elastic whereby Beats and Elastic Agent would log a raw event in its own logs at the WARN or ERROR level if ingesting that event to Elasticsearch failed with any 4xx HTTP status code except 409 or 429. Depending on the nature of the event that Beats or Elastic Agent...

6.8CVSS

6.7AI Score

0.0005EPSS

2023-12-12 09:31 PM
5
veeam
veeam

Veeam Data Cloud Release Information and Build Numbers

Veeam Data Cloud Release Information and Build...

7.1AI Score

2024-03-07 12:00 AM
1
osv
osv

Typo3 Information Disclosure in Page Tree

It has been discovered backend users not having read access to specific pages still could see them in the page tree which actually should be disallowed. A valid backend user account is needed in order to exploit this...

6.8AI Score

2024-06-05 05:21 PM
1
github
github

Typo3 Information Disclosure in Page Tree

It has been discovered backend users not having read access to specific pages still could see them in the page tree which actually should be disallowed. A valid backend user account is needed in order to exploit this...

6.8AI Score

2024-06-05 05:21 PM
1
nuclei
nuclei

MicroStrategy Web 10.4 - Information Disclosure

MicroStrategy Web 10.4 is susceptible to information disclosure. The JVM configuration, CPU architecture, installation folder, and other information are exposed through /MicroStrategyWS/happyaxis.jsp. An attacker can use this vulnerability to learn more about the application environment and...

7.5CVSS

7.4AI Score

0.666EPSS

2022-10-07 03:51 AM
11
nuclei
nuclei

WordPress Directorist <7.3.1 - Information Disclosure

WordPress Directorist plugin before 7.3.1 is susceptible to information disclosure. The plugin discloses the email address of all users in an AJAX action available to both unauthenticated and authenticated...

5.3CVSS

5AI Score

0.037EPSS

2022-09-06 08:57 AM
1
nuclei
nuclei

Elasticsearch 7.10.0-7.13.3 - Information Disclosure

ElasticSsarch 7.10.0 to 7.13.3 is susceptible to information disclosure. A user with the ability to submit arbitrary queries can submit a malformed query that results in an error message containing previously used portions of a data buffer. This buffer can contain sensitive information such as...

6.5CVSS

6.3AI Score

0.962EPSS

2021-09-02 04:37 PM
17
hp
hp

HP Advance Mobile Application – Potential Information Disclosure

HP Advance Mobile Applications for iOS and Android are potentially vulnerable to information disclosure when using an outdated version of the application via mobile devices. Update your...

6.5AI Score

0.0004EPSS

2024-06-10 12:00 AM
3
osv
osv

Important: pcp security update

Performance Co-Pilot (PCP) is a suite of tools, services, and libraries for acquisition, archiving, and analysis of system-level performance measurements. Its light-weight distributed architecture makes it particularly well-suited to centralized analysis of complex systems. Security Fix(es): pcp:.....

8.8CVSS

7.1AI Score

0.0004EPSS

2024-06-14 01:59 PM
2
cve
cve

CVE-2024-37677

An issue in Shenzhen Weitillage Industrial Co., Ltd the access management specialist V6.62.51215 allows a remote attacker to obtain sensitive...

7.5CVSS

6.4AI Score

0.001EPSS

2024-06-24 07:15 PM
21
vulnrichment
vulnrichment

CVE-2024-37677

An issue in Shenzhen Weitillage Industrial Co., Ltd the access management specialist V6.62.51215 allows a remote attacker to obtain sensitive...

6.7AI Score

0.001EPSS

2024-06-24 12:00 AM
cvelist
cvelist

CVE-2024-37677

An issue in Shenzhen Weitillage Industrial Co., Ltd the access management specialist V6.62.51215 allows a remote attacker to obtain sensitive...

0.001EPSS

2024-06-24 12:00 AM
2
nvd
nvd

CVE-2024-37677

An issue in Shenzhen Weitillage Industrial Co., Ltd the access management specialist V6.62.51215 allows a remote attacker to obtain sensitive...

7.5CVSS

0.001EPSS

2024-06-24 07:15 PM
2
nuclei
nuclei

JD Edwards EnterpriseOne Tools 9.2 - Information Disclosure

JD Edwards EnterpriseOne Tools 9.2 is susceptible to information disclosure via the Monitoring and Diagnostics component. An attacker with network access via HTTP can possibly obtain sensitive information, modify data, and/or execute unauthorized administrative operations in the context of the...

9.8CVSS

9.2AI Score

0.199EPSS

2022-09-21 10:10 AM
4
cve
cve

CVE-2023-50950

IBM QRadar SIEM 7.5 could disclose sensitive email information in responses from offense rules. IBM X-Force ID: ...

5.3CVSS

5AI Score

0.0004EPSS

2024-01-17 05:15 PM
13
nuclei
nuclei

Reolink E1 Zoom Camera <=3.0.0.716 - Information Disclosure

Reolink E1 Zoom camera through 3.0.0.716 is susceptible to information disclosure. The web server discloses its configuration via the /conf/ directory that is mapped to a publicly accessible path. An attacker with network-level access to the camera can can download the entire NGINX/FastCGI...

7.5CVSS

7.3AI Score

0.01EPSS

2022-06-07 04:57 AM
12
nuclei
nuclei

Jira Server and Data Center - Information Disclosure

Jira Server and Data Center is susceptible to information disclosure. An attacker can enumerate users via the /ViewUserHover.jspa endpoint and thus potentially access sensitive information, modify data, and/or execute unauthorized operations. Affected versions are before version 7.13.6, from...

5.3CVSS

5AI Score

0.965EPSS

2020-09-30 08:36 PM
9
osv
osv

Vulnerability: Information Leak in Print Spooler [#b/277961001 H]

In multiple files, there is a possible way that trimmed content could be included in PDF output due to a logic error in the code. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for...

6.4AI Score

0.0004EPSS

2024-02-01 12:00 AM
11
nuclei
nuclei

Cisco RV110W RV130W RV215W Router - Information leakage

A vulnerability in the web-based management interface of Cisco RV110W, RV130W, and RV215W Routers could allow an unauthenticated, remote attacker to access the syslog file on an affected device. The vulnerability is due to improper authorization of an HTTP request. An attacker could exploit this...

5.3CVSS

5.2AI Score

0.091EPSS

2023-08-21 03:48 PM
2
nuclei
nuclei

Jira Server and Data Center - Information Disclosure

Jira Server and Data Center is susceptible to information disclosure. An attacker can enumerate users via the QueryComponentRendererValue!Default.jspa endpoint and thus potentially access sensitive information, modify data, and/or execute unauthorized operations, Affected versions are before...

5.3CVSS

5AI Score

0.97EPSS

2021-06-09 03:43 PM
2
githubexploit
githubexploit

Exploit for Exposure of Sensitive Information to an Unauthorized Actor in Fit2Cloud Jumpserver

CVE-2023-42820 CVE-2023-42820 漏洞说明 JumpServer 密码重置漏洞...

8.2CVSS

8.3AI Score

0.0005EPSS

2023-10-10 06:32 AM
436
githubexploit

7.5CVSS

7.7AI Score

0.013EPSS

2024-06-10 12:42 PM
175
nuclei
nuclei

EventON (Free < 2.2.8, Premium < 4.5.5) - Information Disclosure

The EventON WordPress plugin before 4.5.5, EventON WordPress plugin before 2.2.7 do not have authorization in an AJAX action, allowing unauthenticated users to retrieve email addresses of any users on the...

5.3CVSS

5.1AI Score

0.029EPSS

2024-04-28 06:04 AM
9
nuclei
nuclei

Seagate NAS OS 4.3.15.1 - Server Information Disclosure

Seagate NAS OS version 4.3.15.1 has insufficient access control which allows attackers to obtain information about the NAS without authentication via empty POST requests in...

7.5CVSS

7.5AI Score

0.014EPSS

2022-03-14 10:28 AM
4
cve
cve

CVE-2010-1556

Unspecified vulnerability in HP Systems Insight Manager (SIM) 5.3, 5.3 Update 1, and 6.0 allows remote attackers to obtain sensitive information and modify data via unknown...

6.4AI Score

0.002EPSS

2010-05-14 08:30 PM
29
githubexploit
githubexploit

Exploit for Exposure of Sensitive Information to an Unauthorized Actor in Python Requests

POC for CVE-2023-32681 This is a Python 3 implementation of...

6.1CVSS

7.4AI Score

0.002EPSS

2023-07-22 05:24 AM
545
nuclei
nuclei

PKP Open Journal Systems 2.4.8-3.3 - Cross-Site Scripting

PKP Open Journal Systems 2.4.8 to 3.3 contains a cross-site scripting vulnerability which allows remote attackers to inject arbitrary code via the X-Forwarded-Host...

6.1CVSS

6.2AI Score

0.002EPSS

2022-07-08 03:51 PM
45
nvd
nvd

CVE-2024-37678

Cross Site Scripting vulnerability in Hangzhou Meisoft Information Technology Co., Ltd. Finesoft v.8.0 and before allows a remote attacker to execute arbitrary code via a crafted...

0.0004EPSS

2024-06-24 08:15 PM
5
veracode
veracode

Information Disclosure

coldbox-elixir is vulnerable to Information Disclosure. The vulnerability exists because the library does not securely define environment variables in the defaultConfig.js variable handler, allowing an attacker to access sensitive...

7.5CVSS

6.8AI Score

0.001EPSS

2023-11-07 05:32 AM
3
github
github

ZendFramework Information Disclosure and Insufficient Entropy vulnerability

In Zend Framework, Zend_Captcha_Word (v1) and Zend\Captcha\Word (v2) generate a "word" for a CAPTCHA challenge by selecting a sequence of random letters from a character set. Prior to this advisory, the selection was performed using PHP's internal array_rand() function. This function does not...

6.6AI Score

2024-06-07 08:37 PM
1
vulnrichment
vulnrichment

CVE-2024-37678

Cross Site Scripting vulnerability in Hangzhou Meisoft Information Technology Co., Ltd. Finesoft v.8.0 and before allows a remote attacker to execute arbitrary code via a crafted...

7.2AI Score

0.0004EPSS

2024-06-24 12:00 AM
cve
cve

CVE-2024-37678

Cross Site Scripting vulnerability in Hangzhou Meisoft Information Technology Co., Ltd. Finesoft v.8.0 and before allows a remote attacker to execute arbitrary code via a crafted...

7.3AI Score

0.0004EPSS

2024-06-24 08:15 PM
18
cvelist
cvelist

CVE-2024-37678

Cross Site Scripting vulnerability in Hangzhou Meisoft Information Technology Co., Ltd. Finesoft v.8.0 and before allows a remote attacker to execute arbitrary code via a crafted...

0.0004EPSS

2024-06-24 12:00 AM
1
veracode
veracode

Sensitive Information Disclosure

ezsystems/repository-forms is vulnerable to Sensitive Information Disclosure. The vulnerability is caused due to missing permission checks before allowing access to user data. Specifically, the system did not properly verify if the user had the 'content' edit permissions, which allowed...

6.7AI Score

2024-05-20 06:31 AM
3
nuclei
nuclei

WAVLINK WN579 X3 M79X3.V5030.180719 - Information Disclosure

WAVLINK WN579 X3 M79X3.V5030.180719 is susceptible to information disclosure in /cgi-bin/ExportAllSettings.sh. An attacker can obtain sensitive router information via a crafted POST request and thereby possibly obtain additional sensitive information, modify data, and/or execute unauthorized...

7.5CVSS

7.4AI Score

0.013EPSS

2022-08-14 08:18 PM
3
nuclei
nuclei

Gitlab CE/EE 13.4 - 13.6.2 - Information Disclosure

GitLab CE and EE 13.4 through 13.6.2 is susceptible to Information disclosure via GraphQL. User email is visible. An attacker can possibly obtain sensitive information, modify data, and/or execute unauthorized administrative operations in the context of the affected...

5.3CVSS

5.2AI Score

0.786EPSS

2021-11-06 12:52 PM
4
veracode
veracode

Sensitive Information Disclosure

github.com/goreleaser/goreleaser is vulnerable to Sensitive Information Disclosure. The vulnerability is due to the change in log output level from DEBUG to INFO, which could allow an attacker with access to the build logs to view sensitive environment information when the go build output is...

6.6AI Score

2024-05-20 10:47 AM
2
nuclei
nuclei

LMS by Masteriyo < 1.6.8 - Information Exposure

The plugin does not properly safeguards sensitive user information, like other user's email addresses, making it possible for any students to leak them via some of the plugin's REST API...

6.5CVSS

6.4AI Score

0.004EPSS

2023-07-15 12:32 PM
7
cvelist
cvelist

CVE-2024-37679

Cross Site Scripting vulnerability in Hangzhou Meisoft Information Technology Co., Ltd. Finesoft v.8.0 and before allows a remote attacker to execute arbitrary code via a crafted script to the login.jsp...

0.0005EPSS

2024-06-24 12:00 AM
wpvulndb
wpvulndb

Open Graph < 1.11.3 - Unauthenticated Sensitive Information Exposure

Description The Open Graph plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.11.2 via the 'opengraph_default_description' function. This makes it possible for unauthenticated attackers to extract sensitive data including partial content of....

5.3CVSS

6.5AI Score

0.001EPSS

2024-06-05 12:00 AM
1
osv
osv

Keycloak exposes sensitive information in Pushed Authorization Requests (PAR)

A flaw was found in Keycloak in the OAuth 2.0 Pushed Authorization Requests (PAR). Client provided parameters were found to be included in plain text in the KC_RESTART cookie returned by the authorization server's HTTP response to a request_uri authorization request. This could lead to an...

6.6AI Score

2024-06-10 06:36 PM
2
osv
osv

ZendFramework Information Disclosure and Insufficient Entropy vulnerability

In Zend Framework, Zend_Captcha_Word (v1) and Zend\Captcha\Word (v2) generate a "word" for a CAPTCHA challenge by selecting a sequence of random letters from a character set. Prior to this advisory, the selection was performed using PHP's internal array_rand() function. This function does not...

6.6AI Score

2024-06-07 08:37 PM
Total number of security vulnerabilities1379468