Lucene search

K

Handsome Testimonials & Reviews Project Security Vulnerabilities

githubexploit
githubexploit

Exploit for Out-of-bounds Write in Polkit Project Polkit

CVE-2021-4034-PwnKit PwnKit PoC for Polkit pkexec...

7.8CVSS

8.6AI Score

0.001EPSS

2022-01-30 03:08 AM
182
osv
osv

Argo CD's API server does not enforce project sourceNamespaces in github.com/argoproj/argo-cd

Argo CD's API server does not enforce project sourceNamespaces in...

4.8CVSS

4.9AI Score

0.0004EPSS

2024-06-04 03:19 PM
9
nuclei
nuclei

WordPress SP Project & Document Manager <4.22 - Authenticated Shell Upload

WordPress SP Project & Document Manager plugin before 4.22 is susceptible to authenticated shell upload. The plugin allows users to upload files; however, the plugin attempts to prevent PHP and other similar executable files from being uploaded via checking the file extension. PHP files can still.....

8.8CVSS

8.7AI Score

0.969EPSS

2023-03-05 01:42 PM
5
githubexploit
githubexploit

Exploit for Code Injection in Exiftool Project Exiftool

CVE-2021-22204 Exploit for CVE-2021-22204 (ExifTool) -...

7.8CVSS

8.2AI Score

0.89EPSS

2023-05-14 03:43 AM
179
wpvulndb
wpvulndb

Site Reviews < 7.0.0 - IP Spoofing

Description The plugin retrieves client IP addresses from potentially untrusted headers, allowing an attacker to manipulate its value. This may be used to bypass IP-based blocking PoC Request sent to the server to add review: POST /wordpress/wp-admin/admin-ajax.php HTTP/1.1 Host: localhost:8888...

6.5AI Score

0.0004EPSS

2024-05-08 12:00 AM
3
cvelist
cvelist

CVE-2024-4705 Testimonials Widget <= 4.0.4 - Authenticated (Author+) Stored Cross-Site Scripting via testimonials Shortcode

The Testimonials Widget plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's testimonials shortcode in all versions up to, and including, 4.0.4 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for...

6.4CVSS

5.7AI Score

0.0004EPSS

2024-06-06 02:03 AM
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Polkit Project Polkit

CVE-2021-4034-CTF-writeup This is a CTF pwn challenge that I...

7.8CVSS

8.6AI Score

0.001EPSS

2024-02-04 07:00 PM
43
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Polkit Project Polkit

CVE-2021-4034-CTF-writeup This is a CTF pwn challenge that I...

7.8CVSS

8.6AI Score

0.001EPSS

2024-02-04 07:00 PM
100
osv
osv

CVE-2024-31852

LLVM before 18.1.3 generates code in which the LR register can be overwritten without data being saved to the stack, and thus there can sometimes be an exploitable error in the flow of control. This affects the ARM backend and can be demonstrated with Clang. NOTE: the vendor perspective is "we...

7.2AI Score

0.0004EPSS

2024-04-05 03:15 PM
6
osv
osv

CVE-2023-26269

Apache James server version 3.7.3 and earlier provides a JMX management service without authentication by default. This allows privilege escalation by a malicious local user. Administrators are advised to disable JMX, or set up a JMX password. Note that version 3.7.4 onward will set up a JMX...

7.8CVSS

8.2AI Score

0.0004EPSS

2023-04-03 08:15 AM
6
osv
osv

CVE-2022-28220

Apache James prior to release 3.6.3 and 3.7.1 is vulnerable to a buffering attack relying on the use of the STARTTLS command. Fix of CVE-2021-38542, which solved similar problem fron Apache James 3.6.1, is subject to a parser differential and do not take into account concurrent...

7.5CVSS

7.5AI Score

0.001EPSS

2022-09-08 08:15 AM
2
osv
osv

CVE-2024-23900

Jenkins Matrix Project Plugin 822.v01b_8c85d16d2 and earlier does not sanitize user-defined axis names of multi-configuration projects, allowing attackers with Item/Configure permission to create or replace any config.xml files on the Jenkins controller file system with content not controllable by....

4.3CVSS

6.5AI Score

0.0004EPSS

2024-01-24 06:15 PM
1
osv
osv

CVE-2022-45935

Usage of temporary files with insecure permissions by the Apache James server allows an attacker with local access to access private user data in transit. Vulnerable components includes the SMTP stack and IMAP APPEND command. This issue affects Apache James server version 3.7.2 and prior...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-01-06 10:15 AM
2
vulnrichment
vulnrichment

CVE-2024-4705 Testimonials Widget <= 4.0.4 - Authenticated (Author+) Stored Cross-Site Scripting via testimonials Shortcode

The Testimonials Widget plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's testimonials shortcode in all versions up to, and including, 4.0.4 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for...

6.4CVSS

5.8AI Score

0.0004EPSS

2024-06-06 02:03 AM
1
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Polkit Project Polkit

PwnKit Self-contained exploit for CVE-2021-4034 - Pkexec...

7.8CVSS

8.5AI Score

0.001EPSS

2024-05-19 08:58 AM
101
wpvulndb
wpvulndb

ReviewX – Multi-criteria Rating & Reviews for WooCommerce < 1.6.28 - Missing Authorization

Description The ReviewX – Multi-criteria Rating & Reviews for WooCommerce plugin for WordPress is vulnerable to unauthorized deletion of data due to a missing capability check on the reviewx_remove_guest_image function in all versions up to, and including, 1.6.27. This makes it possible for...

4.3CVSS

6.7AI Score

0.0004EPSS

2024-05-16 12:00 AM
1
atlassian
atlassian

Regression - "Browse Project" permission for "Reporter" grants users to see projects they are not permitted to.

{panel:bgColor=#e7f4fa} NOTE: This bug report is for JIRA Server. Using JIRA Cloud? [See the corresponding bug report|http://jira.atlassian.com/browse/JRACLOUD-34389]. {panel} Regression of JRA-4935 When i add the "Reporter" to the "Browse Project" Permission of one project. This project instantly....

1.7AI Score

2013-08-20 02:11 AM
24
osv
osv

CVE-2023-48715

Tuleap is an open source suite to improve management of software developments and collaboration. Prior to version 15.2.99.103 of Tuleap Community Edition and prior to versions 15.2-4 and 15.1-8 of Tuleap Enterprise Edition, the name of the releases are not properly escaped on the edition page of a....

5.4CVSS

5.5AI Score

0.001EPSS

2023-12-11 07:15 PM
2
vulnrichment
vulnrichment

CVE-2024-5218 Reviews and Rating – Google Reviews <= 5.2 - Authenticated (Author+) Stored Cross-Site Scripting

The Reviews and Rating – Google Reviews plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's file upload feature in all versions up to, and including, 5.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers,...

6.4CVSS

5.8AI Score

0.0004EPSS

2024-05-25 03:30 AM
2
nessus
nessus

Microsoft Project Installed (credentialed check)

Microsoft Project, a project management application, is installed on the remote Windows...

1.6AI Score

2017-11-10 12:00 AM
13
nessus
nessus

Freestyle Testimonials Component for Joomla! Unspecified SQLi

The version of the Freestyle Testimonials component for Joomla! running on the remote host is affected by an unspecified SQL injection vulnerability due to improper sanitization of user-supplied input before using it to construct database queries. An unauthenticated, remote attacker can exploit...

8.3AI Score

2012-11-16 12:00 AM
40
osv
osv

CVE-2022-36030

Project-nexus is a general-purpose blog website framework. Affected versions are subject to SQL injection due to a lack of sensitization of user input. This issue has not yet been patched. Users are advised to restrict user input and to upgrade when a new release becomes...

9.8CVSS

7.8AI Score

0.001EPSS

2022-08-20 12:15 AM
3
nessus
nessus

PostNuke Reviews Module title Parameter XSS

The remote host is running a version of PostNuke that contains the 'Reviews' module, which itself is vulnerable to a cross-site scripting issue. An attacker may use this flaw to steal the cookies of the legitimate users of this...

6.6AI Score

2004-08-02 12:00 AM
16
cvelist
cvelist

CVE-2024-5218 Reviews and Rating – Google Reviews <= 5.2 - Authenticated (Author+) Stored Cross-Site Scripting

The Reviews and Rating – Google Reviews plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's file upload feature in all versions up to, and including, 5.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers,...

6.4CVSS

6AI Score

0.0004EPSS

2024-05-25 03:30 AM
1
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Readymedia Project Readymedia

CVE-2023-33476 ReadyMedia (MiniDLNA) versions from 1.1.15...

9.8CVSS

9.3AI Score

0.001EPSS

2023-06-20 01:13 AM
439
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Flask-Caching Project Flask-Caching

CVE-2021-33026 Pickle Serialization Remote Code Execution -...

9.8CVSS

9.9AI Score

0.008EPSS

2021-11-05 06:11 PM
567
osv
osv

CVE-2023-39521

Tuleap is an open source suite to improve management of software developments and collaboration. In Tuleap Community Edition prior to version 14.11.99.28 and Tuleap Enterprise Edition prior to versions 14.10-6 and 14.11-3, content displayed in the "card fields" (visible in the kanban and PV2 apps)....

4.8CVSS

7.2AI Score

0.001EPSS

2023-08-24 11:15 PM
3
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Haxx Libcurl

$ chmod +x run.sh $ ./ru...

7.4AI Score

2024-03-28 06:05 AM
7
wpvulndb
wpvulndb

Visual Website Collaboration, Feedback & Project Management – Atarim < 3.31 - Unauthenticated Stored Cross-Site Scripting

Description The Visual Website Collaboration, Feedback & Project Management – Atarim plugin for WordPress is vulnerable to Stored Cross-Site Scripting via comments in all versions up to, and including, 3.30 due to insufficient input sanitization and output escaping. This makes it possible for...

7.2CVSS

6AI Score

0.001EPSS

2024-05-30 12:00 AM
cve
cve

CVE-2003-0063

The xterm terminal emulator in XFree86 4.2.0 and earlier allows attackers to modify the window title via a certain character escape sequence and then insert it back to the command line in the user's terminal, e.g. when the user views a file containing the malicious sequence, which could allow the.....

7.8AI Score

0.011EPSS

2004-09-01 04:00 AM
44
osv
osv

CVE-2023-38508

Tuleap is an open source suite to improve management of software developments and collaboration. In Tuleap Community Edition prior to version 14.11.99.28 and Tuleap Enterprise Edition prior to versions 14.10-6 and 14.11-3, the preview of an artifact link with a type does not respect the project,...

6.5CVSS

6.8AI Score

0.001EPSS

2023-08-24 11:15 PM
5
githubexploit
githubexploit

Exploit for Injection in Lindell17 Project Lindell17

CVE-2023-33242 CVE-2023-33242 PoC The simulated Lindell17...

9.6CVSS

8AI Score

0.001EPSS

2023-08-15 01:46 PM
431
openvas
openvas

AppServ Open Project 'appservlang' XSS Vulnerability

AppServ Open Project is prone to a cross-site scripting (XSS)...

6.2AI Score

2012-04-16 12:00 AM
26
osv
osv

CVE-2022-31128

Tuleap is a Free & Open Source Suite to improve management of software developments and collaboration. In affected versions Tuleap does not properly verify permissions when creating branches with the REST API in Git repositories using the fine grained permissions. Users can create branches via the....

5.4CVSS

6.8AI Score

0.001EPSS

2022-08-01 05:15 PM
1
cve
cve

CVE-2022-1227

A privilege escalation flaw was found in Podman. This flaw allows an attacker to publish a malicious image to a public registry. Once this image is downloaded by a potential victim, the vulnerability is triggered after a user runs the 'podman top' command. This action gives the attacker access to.....

8.8CVSS

8.3AI Score

0.002EPSS

2022-04-29 04:15 PM
278
5
cve
cve

CVE-2021-43138

In Async before 2.6.4 and 3.x before 3.2.2, a malicious user can obtain privileges via the mapValues() method, aka lib/internal/iterator.js createObjectIterator prototype...

7.8CVSS

8.4AI Score

0.002EPSS

2022-04-06 05:15 PM
181
3
cvelist
cvelist

CVE-2024-3050 Site Reviews < 7.0.0 - IP Spoofing

The Site Reviews WordPress plugin before 7.0.0 retrieves client IP addresses from potentially untrusted headers, allowing an attacker to manipulate its value. This may be used to bypass IP-based...

9.4AI Score

0.0004EPSS

2024-05-29 06:00 AM
1
osv
osv

CVE-2023-23938

Tuleap is a Free & Source tool for end to end traceability of application and system developments. Affected versions are subject to a cross site scripting attack which can be injected in the name of a color of select box values of a tracker and then reflected in the tracker administration....

5.9CVSS

6.6AI Score

0.001EPSS

2023-04-20 05:15 PM
3
osv
osv

CVE-2023-35929

Tuleap is a free and open source suite to improve management of software development and collaboration. Prior to version 14.10.99.4 of Tuleap Community Edition and prior to versions 14.10-2 and 14.9-5 of Tuleap Enterprise Edition, content displayed in the "card fields" (visible in the kanban and...

5.4CVSS

7.2AI Score

0.001EPSS

2023-07-25 06:15 PM
7
osv
osv

Rancher Project Members Have Continued Access to Namespaces After Being Removed From Them in github.com/rancher/rancher

Rancher Project Members Have Continued Access to Namespaces After Being Removed From Them in...

8.8CVSS

6.6AI Score

0.001EPSS

2024-06-05 03:10 PM
2
vulnrichment
vulnrichment

CVE-2024-3050 Site Reviews < 7.0.0 - IP Spoofing

The Site Reviews WordPress plugin before 7.0.0 retrieves client IP addresses from potentially untrusted headers, allowing an attacker to manipulate its value. This may be used to bypass IP-based...

6.7AI Score

0.0004EPSS

2024-05-29 06:00 AM
cve
cve

CVE-2021-31684

A vulnerability was discovered in the indexOf function of JSONParserByteArray in JSON Smart versions 1.3 and 2.4 which causes a denial of service (DOS) via a crafted web...

7.5CVSS

7.1AI Score

0.011EPSS

2021-06-01 08:15 PM
141
4
osv
osv

Rancher's Failure to delete orphaned role bindings does not revoke project level access from group based authentication

Impact This vulnerability only affects customers using group based authentication in Rancher versions up to and including 2.4.17, 2.5.11 and 2.6.2. When removing a Project Role associated to a group from a project, the bindings that grant access to cluster scoped resources for those subjects do...

8.8CVSS

6.8AI Score

0.001EPSS

2024-04-24 09:01 PM
7
nessus
nessus

WebM Project WebP Image Library Installed (Linux)

WebM Project WebP Image Library is installed on the remote Linux host. Note: Thorough Tests is required for this plugin to...

7AI Score

2023-09-28 12:00 AM
6
nessus
nessus

WebM Project WebP Image Library Installed (Windows)

WebM Project WebP Image Library (libwebp), a library for encoding and decoding WebP image files, is installed on the remote Windows host. Note: Thorough tests is required for this plugin to...

7AI Score

2023-09-28 12:00 AM
3
osv
osv

CVE-2022-39233

Tuleap is a Free & Open Source Suite to improve management of software developments and collaboration. In versions 12.9.99.228 and above, prior to 14.0.99.24, authorizations are not properly verified when updating the branch prefix used by the GitLab repository integration. Authenticated users can....

5.4CVSS

6.4AI Score

0.001EPSS

2022-10-19 11:15 AM
4
githubexploit
githubexploit

Exploit for Authentication Bypass by Spoofing in Python-Jwt Project Python-Jwt

CVE-2022-39227 CVE-2022-39227 : Proof of Concept Proof of...

9.1CVSS

9.2AI Score

0.001EPSS

2023-06-07 11:11 AM
532
githubexploit
githubexploit

Exploit for Server-Side Request Forgery in Fusion Builder Project Fusion Builder

CVE-2022-1386 - Fusion Builder &lt; 3.6.2 - Unauthenticated SSRF...

9.8CVSS

9.5AI Score

0.222EPSS

2023-02-28 02:08 AM
357
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Polkit Project Polkit

CVE-2021-4034 Exploit for the [pwnkit...

7.8CVSS

8.6AI Score

0.001EPSS

2022-01-26 03:33 AM
590
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Polkit Project Polkit

CVE-2021-4034 Local privilege escalation via pkexec...

7.8CVSS

8.8AI Score

0.001EPSS

2022-01-27 02:43 PM
271
Total number of security vulnerabilities104271