Lucene search

K

Handsome Testimonials & Reviews Project Security Vulnerabilities

osv
osv

CVE-2023-32072

Tuleap is an open source tool for end to end traceability of application and system developments. Tuleap Community Edition prior to version 14.8.99.60 and Tuleap Enterprise edition prior to 14.8-3 and 14.7-7, the logs of the triggered Jenkins job URLs are not properly escaped. A malicious Git...

4.8CVSS

7.1AI Score

0.001EPSS

2023-05-29 09:15 PM
5
cve
cve

CVE-2023-36665

"protobuf.js (aka protobufjs) 6.10.0 through 7.x before 7.2.5 allows Prototype Pollution, a different vulnerability than CVE-2022-25878. A user-controlled protobuf message can be used by an attacker to pollute the prototype of Object.prototype by adding and overwriting its data and functions....

9.8CVSS

8.3AI Score

0.002EPSS

2023-07-05 02:15 PM
71
cve
cve

CVE-2021-39144

XStream is a simple library to serialize objects to XML and back again. In affected versions this vulnerability may allow a remote attacker has sufficient rights to execute commands of the host only by manipulating the processed input stream. No user is affected, who followed the recommendation to....

8.5CVSS

8.9AI Score

0.969EPSS

2021-08-23 06:15 PM
608
In Wild
8
cve
cve

CVE-2020-36420

Polipo through 1.1.1, when NDEBUG is omitted, allows denial of service via a reachable assertion during parsing of a malformed Range header. NOTE: This vulnerability only affects products that are no longer supported by the...

7.5CVSS

7.4AI Score

0.001EPSS

2021-07-15 12:15 AM
60
2
cve
cve

CVE-2024-37679

Cross Site Scripting vulnerability in Hangzhou Meisoft Information Technology Co., Ltd. Finesoft v.8.0 and before allows a remote attacker to execute arbitrary code via a crafted script to the login.jsp...

6.1CVSS

6.9AI Score

0.0005EPSS

2024-06-24 07:15 PM
23
cve
cve

CVE-2023-52426

libexpat through 2.5.0 allows recursive XML Entity Expansion if XML_DTD is undefined at compile...

5.5CVSS

5.6AI Score

0.001EPSS

2024-02-04 08:15 PM
52
cve
cve

CVE-2024-36667

idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component...

8.8CVSS

7.4AI Score

EPSS

2024-06-05 07:15 PM
21
cve
cve

CVE-2021-3560

It was found that polkit could be tricked into bypassing the credential checks for D-Bus requests, elevating the privileges of the requestor to the root user. This flaw could be used by an unprivileged local attacker to, for example, create a new local administrator. The highest threat from this...

7.8CVSS

6.1AI Score

0.012EPSS

2022-02-16 07:15 PM
683
In Wild
3
cve
cve

CVE-2024-36669

idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component...

8.8CVSS

7.4AI Score

EPSS

2024-06-05 07:15 PM
20
cve
cve

CVE-2021-4034

A local privilege escalation vulnerability was found on polkit's pkexec utility. The pkexec application is a setuid tool designed to allow unprivileged users to run commands as privileged users according predefined policies. The current version of pkexec doesn't handle the calling parameters count....

7.8CVSS

8.5AI Score

0.001EPSS

2022-01-28 08:15 PM
1620
In Wild
7
openbugbounty
openbugbounty

project-euh.com Cross Site Scripting vulnerability OBB-3887085

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-03-26 02:01 PM
7
cve
cve

CVE-2024-36668

idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component...

8.8CVSS

7.4AI Score

EPSS

2024-06-05 07:15 PM
20
cve
cve

CVE-2019-20503

usrsctp before 2019-12-20 has out-of-bounds reads in...

6.5CVSS

8.1AI Score

0.002EPSS

2020-03-06 08:15 PM
265
cve
cve

CVE-2024-37680

Hangzhou Meisoft Information Technology Co., Ltd. FineSoft <=8.0 is affected by Cross Site Scripting (XSS) which allows remote attackers to execute arbitrary code. Enter any account and password, click Login, the page will report an error, and a controllable parameter will appear at the...

6.1CVSS

6.5AI Score

0.0005EPSS

2024-06-24 07:15 PM
23
cve
cve

CVE-2024-35767

Unrestricted Upload of File with Dangerous Type vulnerability in Bogdan Bendziukov Squeeze allows Code Injection.This issue affects Squeeze: from n/a through...

9.1CVSS

7.1AI Score

0.001EPSS

2024-06-21 04:15 PM
31
cve
cve

CVE-2021-45785

TruDesk Help Desk/Ticketing Solution v1.1.11 is vulnerable to a Cross-Site Request Forgery (CSRF) attack which would allow an attacker to restart the server, causing a DoS attack. The attacker must craft a webpage that would perform a GET request to the /api/v1/admin/restart endpoint, then the...

6.5CVSS

6.7AI Score

0.0005EPSS

2024-06-24 07:15 PM
25
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Polkit Project Polkit

CVE-2021-4032-NoGCC Test in: Ubuntu...

7.8CVSS

7.5AI Score

0.001EPSS

2022-01-28 02:54 AM
156
cvelist
cvelist

CVE-2024-1849 WP Customer Reviews < 3.7.1 - Malicious Redirect via HTTP-EQUIV Injection

The WP Customer Reviews WordPress plugin before 3.7.1 does not validate a parameter allowing contributor and above users to redirect a page to a malicious...

6.6AI Score

0.0004EPSS

2024-04-15 05:00 AM
1
cve
cve

CVE-2022-1471

SnakeYaml's Constructor() class does not restrict types which can be instantiated during deserialization. Deserializing yaml content provided by an attacker can lead to remote code execution. We recommend using SnakeYaml's SafeConsturctor when parsing untrusted content to restrict deserialization.....

9.8CVSS

9.9AI Score

0.022EPSS

2022-12-01 11:15 AM
421
cve
cve

CVE-2024-5966

The Grey Opaque theme for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘url’ parameter within the theme's Download-Button shortcode in all versions up to, and including, 2.0.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated...

6.4CVSS

5.8AI Score

0.0004EPSS

2024-06-22 04:15 AM
22
cve
cve

CVE-2021-26275

The eslint-fixer package through 0.1.5 for Node.js allows command injection via shell metacharacters to the fix function. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. The ozum/eslint-fixer GitHub repository has been intentionally...

9.8CVSS

9.9AI Score

0.052EPSS

2021-03-19 12:15 AM
42
2
cve
cve

CVE-2023-51449

Gradio is an open-source Python package that allows you to quickly build a demo or web application for your machine learning model, API, or any arbitary Python function. Versions of gradio prior to 4.11.0 contained a vulnerability in the /file route which made them susceptible to file traversal...

7.5CVSS

7.5AI Score

0.031EPSS

2023-12-22 09:15 PM
19
cve
cve

CVE-2023-31484

CPAN.pm before 2.35 does not verify TLS certificates when downloading distributions over...

8.1CVSS

7.9AI Score

0.004EPSS

2023-04-29 12:15 AM
96
cve
cve

CVE-2022-48285

loadAsync in JSZip before 3.8.0 allows Directory Traversal via a crafted ZIP...

7.3CVSS

6.8AI Score

0.006EPSS

2023-01-29 05:15 AM
93
cve
cve

CVE-2022-41854

Those using Snakeyaml to parse untrusted YAML files may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stack overflow. This effect may support a denial of service...

6.5CVSS

6.2AI Score

0.006EPSS

2022-11-11 01:15 PM
264
4
cve
cve

CVE-2023-26115

All versions of the package word-wrap are vulnerable to Regular Expression Denial of Service (ReDoS) due to the usage of an insecure regular expression within the result...

7.5CVSS

7.3AI Score

0.001EPSS

2023-06-22 05:15 AM
98
vulnrichment
vulnrichment

CVE-2024-1849 WP Customer Reviews < 3.7.1 - Malicious Redirect via HTTP-EQUIV Injection

The WP Customer Reviews WordPress plugin before 3.7.1 does not validate a parameter allowing contributor and above users to redirect a page to a malicious...

6.7AI Score

0.0004EPSS

2024-04-15 05:00 AM
cve
cve

CVE-2024-35764

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Andy Moyle Church Admin allows Stored XSS.This issue affects Church Admin: from n/a through...

6.5CVSS

6.5AI Score

0.0004EPSS

2024-06-21 01:15 PM
23
cve
cve

CVE-2022-28657

Apport does not disable python crash handler before entering...

7.8CVSS

6.6AI Score

0.0004EPSS

2024-06-04 10:15 PM
21
cve
cve

CVE-2018-15161

The libesedb_key_append_data function in libesedb_key.c in libesedb through 2018-04-01 allows remote attackers to cause a heap-based buffer over-read via a crafted esedb file. NOTE: the vendor has disputed this as described in the GitHub issue...

6.5CVSS

6.4AI Score

0.001EPSS

2018-09-01 03:29 AM
17
cve
cve

CVE-2018-13326

The transfer and transferFrom functions of a smart contract implementation for Bittelux (BTX), an Ethereum token, have an integer overflow. NOTE: this has been disputed by a third...

7.5CVSS

7.6AI Score

0.001EPSS

2018-07-05 06:29 PM
29
cve
cve

CVE-2000-0476

xterm, Eterm, and rxvt allow an attacker to cause a denial of service by embedding certain escape characters which force the window to be...

6.9AI Score

0.008EPSS

2000-07-12 04:00 AM
25
cve
cve

CVE-2024-35778

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in John West Slideshow SE allows PHP Local File Inclusion.This issue affects Slideshow SE: from n/a through...

8.8CVSS

6.9AI Score

0.0005EPSS

2024-06-21 04:15 PM
22
cve
cve

CVE-2024-35769

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in John West Slideshow SE allows Stored XSS.This issue affects Slideshow SE: from n/a through...

5.9CVSS

5.7AI Score

0.0004EPSS

2024-06-21 12:15 PM
23
cve
cve

CVE-2023-1370

Json-smart is a performance focused, JSON processor lib. When reaching a ‘[‘ or ‘{‘ character in the JSON input, the code parses an array or an object respectively. It was discovered that the code does not have any limit to the nesting of such arrays or objects. Since the parsing of nested arrays.....

7.5CVSS

7.5AI Score

0.001EPSS

2023-03-22 06:15 AM
687
cve
cve

CVE-2019-17263

In libyal libfwsi before 20191006, libfwsi_extension_block_copy_from_byte_stream in libfwsi_extension_block.c has a heap-based buffer over-read because rejection of an unsupported size only considers values less than 6, even though values of 6 and 7 are also unsupported. NOTE: the vendor has...

3.3CVSS

4.3AI Score

0.001EPSS

2019-10-06 10:15 PM
71
cve
cve

CVE-2024-5733

A vulnerability was found in itsourcecode Online Discussion Forum 1.0. It has been rated as critical. This issue affects some unknown processing of the file register_me.php. The manipulation of the argument eaddress leads to sql injection. The attack may be initiated remotely. The exploit has been....

9.8CVSS

7.5AI Score

0.001EPSS

2024-06-07 12:15 PM
23
cve
cve

CVE-2018-12096

The liblnk_data_string_get_utf8_string_size function in liblnk_data_string.c in liblnk through 2018-04-19 allows remote attackers to cause an information disclosure (heap-based buffer over-read) via a crafted lnk file. NOTE: the vendor has disputed this as described in libyal/liblnk issue 33 on...

5.5CVSS

5.4AI Score

0.002EPSS

2018-06-19 09:29 PM
18
cve
cve

CVE-2023-5072

Denial of Service in JSON-Java versions up to and including 20230618. A bug in the parser means that an input string of modest size can lead to indefinite amounts of memory being...

7.5CVSS

7.3AI Score

0.001EPSS

2023-10-12 05:15 PM
274
cve
cve

CVE-2023-25815

In Git for Windows, the Windows port of Git, no localized messages are shipped with the installer. As a consequence, Git is expected not to localize messages at all, and skips the gettext initialization. However, due to a change in MINGW-packages, the gettext() function's implicit initialization...

3.3CVSS

5.3AI Score

0.0005EPSS

2023-04-25 08:15 PM
108
cve
cve

CVE-2024-6054

The Auto Featured Image plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the 'create_post_attachment_from_url' function in all versions up to, and including, 1.2. This makes it possible for authenticated attackers, with contributor-level and above....

8.8CVSS

8.9AI Score

0.001EPSS

2024-06-27 03:15 AM
4
cve
cve

CVE-2024-37677

An issue in Shenzhen Weitillage Industrial Co., Ltd the access management specialist V6.62.51215 allows a remote attacker to obtain sensitive...

7.5CVSS

6.4AI Score

0.001EPSS

2024-06-24 07:15 PM
24
cve
cve

CVE-2024-4812

A flaw was found in the Katello plugin for Foreman, where it is possible to store malicious JavaScript code in the "Description" field of a user. This code can be executed when opening certain pages, for example, Host...

4.8CVSS

5.1AI Score

0.0004EPSS

2024-06-05 03:15 PM
23
nessus
nessus

Oracle Primavera P6 Enterprise Project Portfolio Management (EPPM) Detection

Oracle Primavera P6 Enterprise Project Portfolio Management (EPPM), an enterprise project portfolio management application, is running on the remote...

1.1AI Score

2017-07-21 12:00 AM
14
osv
osv

Rancher's Failure to delete orphaned role bindings does not revoke project level access from group based authentication in github.com/rancher/rancher

Rancher's Failure to delete orphaned role bindings does not revoke project level access from group based authentication in...

8.8CVSS

8.8AI Score

0.001EPSS

2024-06-05 03:10 PM
5
osv
osv

CVE-2024-25130

Tuleap is an open source suite to improve management of software developments and collaboration. Prior to version 15.5.99.76 of Tuleap Community Edition and prior to versions 15.5-4 and 15.4-7 of Tuleap Enterprise Edition, users with a read access to a tracker where the mass update feature is used....

5.4CVSS

6.5AI Score

0.0004EPSS

2024-02-22 07:15 PM
5
cvelist
cvelist

CVE-2024-25924 WordPress WP Testimonials plugin <= 1.4.3 - Auth. SQL Injection vulnerability

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Trustindex.Io WP Testimonials.This issue affects WP Testimonials: from n/a through...

7.6CVSS

8.1AI Score

0.0004EPSS

2024-03-28 06:41 AM
cve
cve

CVE-2023-52425

libexpat through 2.5.0 allows a denial of service (resource consumption) because many full reparsings are required in the case of a large token for which multiple buffer fills are...

7.5CVSS

7.5AI Score

0.001EPSS

2024-02-04 08:15 PM
90
cve
cve

CVE-2019-8354

An issue was discovered in SoX 14.4.2. lsx_make_lpf in effect_i_dsp.c has an integer overflow on the result of multiplication fed into malloc. When the buffer is allocated, it is smaller than expected, leading to a heap-based buffer...

5CVSS

5.2AI Score

0.001EPSS

2019-02-15 11:29 PM
69
osv
osv

CVE-2024-23344

Tuleap is an Open Source Suite to improve management of software developments and collaboration. Some users might get access to restricted information when a process validates the permissions of multiple users (e.g. mail notifications). This issue has been patched in version 15.4.99.140 of Tuleap.....

6.5CVSS

6.6AI Score

0.001EPSS

2024-02-06 04:15 PM
1
Total number of security vulnerabilities104271