Lucene search

K

Yokogawa Test & Measurement Corporation Security Vulnerabilities

github
github

Zend-Session session validation vulnerability

Zend\Session session validators do not work as expected if set prior to the start of a session. For instance, the following test case fails (where $this->manager is an instance of Zend\Session\SessionManager): ``` $this ->manager ->getValidatorChain() ->attach('session.validate',...

6.7AI Score

2024-06-07 09:25 PM
3
osv
osv

CVE-2022-43414

Jenkins NUnit Plugin 0.27 and earlier implements an agent-to-controller message that parses files inside a user-specified directory as test results, allowing attackers able to control agent processes to obtain test results from files in an attacker-specified directory on the Jenkins...

5.3CVSS

5.2AI Score

0.001EPSS

2022-10-19 04:15 PM
3
githubexploit

6.5CVSS

6.8AI Score

0.198EPSS

2023-04-25 11:39 AM
157
osv
osv

CVE-2021-3827

A flaw was found in keycloak, where the default ECP binding flow allows other authentication flows to be bypassed. By exploiting this behavior, an attacker can bypass the MFA authentication by sending a SOAP request with an AuthnRequest and Authorization header with the user's credentials. The...

6.8CVSS

6.7AI Score

0.002EPSS

2022-08-23 04:15 PM
2
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Apache Log4J

Nmap Log4Shell NSE script for discovery Apache Log4j RCE...

9.2AI Score

2021-12-13 08:17 PM
440
osv
osv

CVE-2021-3632

A flaw was found in Keycloak. This vulnerability allows anyone to register a new security device or key when there is not a device already registered for any user by using the WebAuthn password-less login...

7.5CVSS

7.4AI Score

0.003EPSS

2022-08-26 04:15 PM
4
debiancve
debiancve

CVE-2021-47599

In the Linux kernel, the following vulnerability has been resolved: btrfs: use latest_dev in btrfs_show_devname The test case btrfs/238 reports the warning below: WARNING: CPU: 3 PID: 481 at fs/btrfs/super.c:2509 btrfs_show_devname+0x104/0x1e8 [btrfs] CPU: 2 PID: 1 Comm: systemd Tainted:...

7AI Score

0.0004EPSS

2024-06-19 03:15 PM
1
ubuntucve
ubuntucve

CVE-2021-47546

In the Linux kernel, the following vulnerability has been resolved: ipv6: fix memory leak in fib6_rule_suppress The kernel leaks memory when a fib rule is present in IPv6 nftables firewall rules and a suppress_prefix rule is present in the IPv6 routing rules (used by certain tools such as...

5.5CVSS

6.7AI Score

0.0004EPSS

2024-05-24 12:00 AM
ubuntucve
ubuntucve

CVE-2021-47599

In the Linux kernel, the following vulnerability has been resolved: btrfs: use latest_dev in btrfs_show_devname The test case btrfs/238 reports the warning below: WARNING: CPU: 3 PID: 481 at fs/btrfs/super.c:2509 btrfs_show_devname+0x104/0x1e8 [btrfs] CPU: 2 PID: 1 Comm: systemd Tainted:...

6.8AI Score

0.0004EPSS

2024-06-20 12:00 AM
githubexploit
githubexploit

Exploit for CVE-2024-34102

🚨 CVE-2024-34102 Exploit Script 🚨 Description This...

9.8CVSS

9.6AI Score

0.038EPSS

2024-06-28 11:33 PM
14
debiancve
debiancve

CVE-2024-27406

In the Linux kernel, the following vulnerability has been resolved: lib/Kconfig.debug: TEST_IOV_ITER depends on MMU Trying to run the iov_iter unit test on a nommu system such as the qemu kc705-nommu emulation results in a crash. KTAP version 1 # Subtest: iov_iter # module:...

6.6AI Score

0.0004EPSS

2024-05-17 12:15 PM
2
osv
osv

CVE-2023-27115

WebAssembly v1.0.29 was discovered to contain a segmentation fault via the component...

5.5CVSS

5.8AI Score

0.001EPSS

2023-03-10 02:15 AM
2
githubexploit
githubexploit

Exploit for Path Traversal in Solarwinds Serv-U

CVE-2024-28995 PoC and Bulk Scanner Overview This...

8.6CVSS

6.7AI Score

0.343EPSS

2024-06-14 11:05 PM
178
osv
osv

CVE-2023-32686

Kiwi TCMS is an open source test management system for both manual and automated testing. Kiwi TCMS allows users to upload attachments to test plans, test cases, etc. Earlier versions of Kiwi TCMS had introduced upload validators in order to prevent potentially dangerous files from being uploaded.....

8.1CVSS

7.2AI Score

0.001EPSS

2023-05-27 04:15 AM
6
osv
osv

CVE-2023-23934

Werkzeug is a comprehensive WSGI web application library. Browsers may allow "nameless" cookies that look like =value instead of key=value. A vulnerable browser may allow a compromised application on an adjacent subdomain to exploit this to set a cookie like =__Host-test=bad for another subdomain.....

3.5CVSS

5AI Score

0.001EPSS

2023-02-14 08:15 PM
15
osv
osv

CVE-2022-34181

Jenkins xUnit Plugin 3.0.8 and earlier implements an agent-to-controller message that creates a user-specified directory if it doesn't exist, and parsing files inside it as test results, allowing attackers able to control agent processes to create an arbitrary directory on the Jenkins controller...

9.1AI Score

0.002EPSS

2022-06-23 05:15 PM
2
osv
osv

CVE-2023-27117

WebAssembly v1.0.29 was discovered to contain a heap overflow via the component component...

7.8CVSS

8AI Score

0.001EPSS

2023-03-10 02:15 AM
2
osv
osv

CVE-2022-4361

Keycloak, an open-source identity and access management solution, has a cross-site scripting (XSS) vulnerability in the SAML or OIDC providers. The vulnerability can allow an attacker to execute malicious scripts by setting the AssertionConsumerServiceURL value or the...

10CVSS

6AI Score

0.0005EPSS

2023-07-07 08:15 PM
6
cve
cve

CVE-2023-43054

IBM Engineering Test Management 7.0.2 and 7.0.3 is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM...

6.4CVSS

5.8AI Score

0.0004EPSS

2024-03-03 01:15 PM
35
debiancve
debiancve

CVE-2024-36019

In the Linux kernel, the following vulnerability has been resolved: regmap: maple: Fix cache corruption in regcache_maple_drop() When keeping the upper end of a cache block entry, the entry[] array must be indexed by the offset from the base register of the block, i.e. max - mas.index. The code...

6.8AI Score

0.0004EPSS

2024-05-30 03:15 PM
2
githubexploit
githubexploit

Exploit for Use of Hard-coded Credentials in Dlink Dns-320L Firmware

Dinkleberry 🫐 Are you one of the 92,000+ people1...

7.8AI Score

2024-05-21 08:40 AM
125
osv
osv

CVE-2021-3856

ClassLoaderTheme and ClasspathThemeResourceProviderFactory allows reading any file available as a resource to the classloader. By sending requests for theme resources with a relative path from an external HTTP client, the client will receive the content of random files if...

4.3CVSS

4.7AI Score

0.001EPSS

2022-08-26 04:15 PM
3
githubexploit
githubexploit

Exploit for Use of Externally-Controlled Format String in Asus Rt-Ac86U Firmware

CVE-2023-35086-POC July 25 2023, Altin (tin-z),...

7.2CVSS

9.3AI Score

0.002EPSS

2023-07-25 01:36 AM
473
githubexploit
githubexploit

Exploit for OS Command Injection in Php

CVE-2024-4577-PHP-RCE 项目简介与原理 ...

9.8CVSS

9.6AI Score

0.967EPSS

2024-06-08 01:04 PM
139
ubuntucve
ubuntucve

CVE-2024-36019

In the Linux kernel, the following vulnerability has been resolved: regmap: maple: Fix cache corruption in regcache_maple_drop() When keeping the upper end of a cache block entry, the entry[] array must be indexed by the offset from the base register of the block, i.e. max - mas.index. The code...

7.6AI Score

0.0004EPSS

2024-05-30 12:00 AM
1
osv
osv

CVE-2022-43283

wasm2c v1.0.29 was discovered to contain an abort in...

5.5CVSS

5.5AI Score

0.001EPSS

2022-10-28 09:15 PM
9
osv
osv

CVE-2022-43282

wasm-interp v1.0.29 was discovered to contain an out-of-bounds read via the component...

7.1CVSS

6.9AI Score

0.001EPSS

2022-10-28 09:15 PM
6
osv
osv

CVE-2023-27116

WebAssembly v1.0.29 discovered to contain an abort in...

5.5CVSS

5.8AI Score

0.001EPSS

2023-03-10 02:15 AM
2
debiancve
debiancve

CVE-2024-35794

In the Linux kernel, the following vulnerability has been resolved: dm-raid: really frozen sync_thread during suspend 1) commit f52f5c71f3d4 ("md: fix stopping sync thread") remove MD_RECOVERY_FROZEN from __md_stop_writes() and doesn't realize that dm-raid relies on __md_stop_writes() to...

6.9AI Score

0.0004EPSS

2024-05-17 01:15 PM
3
osv
osv

CVE-2023-27119

WebAssembly v1.0.29 was discovered to contain a segmentation fault via the component...

5.5CVSS

5.8AI Score

0.0004EPSS

2023-03-10 02:15 AM
1
osv
osv

CVE-2024-21485

Versions of the package dash-core-components before 2.13.0; versions of the package dash-core-components before 2.0.0; versions of the package dash before 2.15.0; versions of the package dash-html-components before 2.0.0; versions of the package dash-html-components before 2.0.16 are vulnerable to....

6.5CVSS

5.1AI Score

0.001EPSS

2024-02-02 05:15 AM
58
githubexploit
githubexploit

Exploit for CVE-2023-22515

CVE-2023-22515 Exploit Script 🔐 This script is designed to...

9.8CVSS

9.8AI Score

0.973EPSS

2023-10-10 09:40 PM
160
githubexploit
githubexploit

Exploit for Heap-based Buffer Overflow in Redis

Improvement of CVE-2022-24834 public exploit Author...

8.8CVSS

9AI Score

0.003EPSS

2023-07-28 05:42 PM
484
cvelist
cvelist

CVE-2024-1915

Incorrect Pointer Scaling vulnerability in Mitsubishi Electric Corporation MELSEC-Q Series and MELSEC-L Series CPU modules allows a remote unauthenticated attacker to execute malicious code on a target product by sending a specially crafted...

9.8CVSS

9.8AI Score

0.0004EPSS

2024-03-15 12:00 AM
1
cve
cve

CVE-2024-0803

Integer Overflow or Wraparound vulnerability in Mitsubishi Electric Corporation MELSEC-Q Series and MELSEC-L Series CPU modules allows a remote unauthenticated attacker to execute malicious code on a target product by sending a specially crafted...

9.8CVSS

7.4AI Score

0.0004EPSS

2024-03-15 01:15 AM
41
cve
cve

CVE-2024-1915

Incorrect Pointer Scaling vulnerability in Mitsubishi Electric Corporation MELSEC-Q Series and MELSEC-L Series CPU modules allows a remote unauthenticated attacker to execute malicious code on a target product by sending a specially crafted...

9.8CVSS

7.4AI Score

0.0004EPSS

2024-03-15 01:15 AM
37
osv
osv

CVE-2023-30613

Kiwi TCMS, an open source test management system, allows users to upload attachments to test plans, test cases, etc. In versions of Kiwi TCMS prior to 12.2, there is no control over what kinds of files can be uploaded. Thus, a malicious actor may upload an .exe file or a file containing embedded...

9CVSS

9.1AI Score

0.002EPSS

2023-04-24 05:15 PM
1
cvelist
cvelist

CVE-2024-1917

Integer Overflow or Wraparound vulnerability in Mitsubishi Electric Corporation MELSEC-Q Series and MELSEC-L Series CPU modules allows a remote unauthenticated attacker to execute malicious code on a target product by sending a specially crafted...

9.8CVSS

9.8AI Score

0.0004EPSS

2024-03-15 12:02 AM
2
wpexploit
wpexploit

PayPal Pay Now, Buy Now, Donation and Cart Buttons Shortcode <= 1.7 - Contributor+ Stored XSS

Description The plugin does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting...

5.8AI Score

0.0004EPSS

2024-05-31 12:00 AM
10
cve
cve

CVE-2024-1916

Integer Overflow or Wraparound vulnerability in Mitsubishi Electric Corporation MELSEC-Q Series and MELSEC-L Series CPU modules allows a remote unauthenticated attacker to execute malicious code on a target product by sending a specially crafted...

9.8CVSS

7.4AI Score

0.0004EPSS

2024-03-15 01:15 AM
38
cvelist
cvelist

CVE-2024-1916

Integer Overflow or Wraparound vulnerability in Mitsubishi Electric Corporation MELSEC-Q Series and MELSEC-L Series CPU modules allows a remote unauthenticated attacker to execute malicious code on a target product by sending a specially crafted...

9.8CVSS

9.8AI Score

0.0004EPSS

2024-03-15 12:01 AM
3
githubexploit

9.4CVSS

7.8AI Score

0.971EPSS

2023-10-24 05:19 PM
249
cvelist
cvelist

CVE-2024-0803

Integer Overflow or Wraparound vulnerability in Mitsubishi Electric Corporation MELSEC-Q Series and MELSEC-L Series CPU modules allows a remote unauthenticated attacker to execute malicious code on a target product by sending a specially crafted...

9.8CVSS

9.8AI Score

0.0004EPSS

2024-03-14 11:59 PM
redhat
redhat

(RHSA-2024:2631) Critical: Red Hat Ceph Storage 6.1 security and bug fix update

Red Hat Ceph Storage is a scalable, open, software-defined storage platform that combines the most stable version of the Ceph storage system with a Ceph management platform, deployment utilities, and support services. These new packages include numerous enhancements, and bug fixes. Space precludes....

6.6AI Score

0.002EPSS

2024-05-01 01:01 AM
18
cve
cve

CVE-2024-1917

Integer Overflow or Wraparound vulnerability in Mitsubishi Electric Corporation MELSEC-Q Series and MELSEC-L Series CPU modules allows a remote unauthenticated attacker to execute malicious code on a target product by sending a specially crafted...

9.8CVSS

7.4AI Score

0.0004EPSS

2024-03-15 01:15 AM
42
githubexploit
githubexploit

Exploit for Improper Initialization in Linux Linux Kernel

Information ```c Exploit Title: Local Privilege...

7.8CVSS

8AI Score

0.076EPSS

2022-03-09 02:47 AM
356
debiancve
debiancve

CVE-2021-47565

In the Linux kernel, the following vulnerability has been resolved: scsi: mpt3sas: Fix kernel panic during drive powercycle test While looping over shost's sdev list it is possible that one of the drives is getting removed and its sas_target object is freed but its sdev object remains intact. ...

6.5AI Score

0.0004EPSS

2024-05-24 03:15 PM
4
osv
osv

CVE-2023-46331

WebAssembly wabt 1.0.33 has an Out-of-Bound Memory Read in in DataSegment::IsValidRange(), which lead to segmentation...

5.5CVSS

7.1AI Score

0.0004EPSS

2023-10-23 05:15 PM
2
osv
osv

CVE-2023-28097

OpenSIPS is a Session Initiation Protocol (SIP) server implementation. Prior to versions 3.1.9 and 3.2.6, a malformed SIP message containing a large Content-Length value and a specially crafted Request-URI causes a segmentation fault in OpenSIPS. This issue occurs when a large amount of shared...

7.5CVSS

6.8AI Score

0.001EPSS

2023-03-15 11:15 PM
1
ubuntucve
ubuntucve

CVE-2021-47565

In the Linux kernel, the following vulnerability has been resolved: scsi: mpt3sas: Fix kernel panic during drive powercycle test While looping over shost's sdev list it is possible that one of the drives is getting removed and its sas_target object is freed but its sdev object remains intact....

6.5AI Score

0.0004EPSS

2024-05-24 12:00 AM
2
Total number of security vulnerabilities111906