Lucene search

K

Handsome Testimonials & Reviews Project Security Vulnerabilities

githubexploit
githubexploit

Exploit for OS Command Injection in Gitlab

CVE-2022-2185 wo ee cve-2022-2185 gitlab authenticated rce...

9.9CVSS

8.5AI Score

0.455EPSS

2022-07-29 11:14 AM
339
osv
osv

CVE-2023-35938

Tuleap is a Free & Open Source Suite to improve management of software developments and collaboration. When switching from a project visibility that allows restricted users to Private without restricted, restricted users that are project administrators keep this access right. Restricted users that....

7.2CVSS

7AI Score

0.001EPSS

2023-06-29 08:15 PM
3
osv
osv

CVE-2023-29939

llvm-project commit a0138390 was discovered to contain a segmentation fault via the component...

5.5CVSS

6.6AI Score

0.0004EPSS

2023-05-05 03:15 PM
osv
osv

CVE-2023-29933

llvm-project commit bd456297 was discovered to contain a segmentation fault via the component...

5.5CVSS

6.6AI Score

0.0004EPSS

2023-05-05 03:15 PM
osv
osv

CVE-2022-31032

Tuleap is a Free & Open Source Suite to improve management of software developments and collaboration. In versions prior to 13.9.99.58 authorizations are not properly verified when creating projects or trackers from projects marked as templates. Users can get access to information in those...

4.3CVSS

6.5AI Score

0.001EPSS

2022-06-29 06:15 PM
1
githubexploit
githubexploit

Exploit for CVE-2024-4367

PDF.js Vulnerability Demo Project This project is intended to...

7.2AI Score

2024-06-17 11:39 AM
117
osv
osv

CVE-2022-31063

Tuleap is a Free & Open Source Suite to improve management of software developments and collaboration. In versions prior to 13.9.99.111 the title of a document is not properly escaped in the search result of MyDocmanSearch widget and in the administration page of the locked documents. A malicious.....

6.5CVSS

6.9AI Score

0.001EPSS

2022-06-29 06:15 PM
2
veracode
veracode

Cross-Site Scripting (XSS)

org.apache.ambari, ambari is vulnerable to Cross-Site Scripting (XSS). The vulnerability is due to insufficient validation and constraint enforcement, resulting in a stored XSS. This could potentially be exploited to perform unauthorized actions, ranging from unauthorized data access to session...

6AI Score

0.0004EPSS

2024-03-04 05:14 PM
5
cve
cve

CVE-2024-36673

Sourcecodester Pharmacy/Medical Store Point of Sale System 1.0 is vulnerable SQL Injection via login.php. This vulnerability stems from inadequate validation of user inputs for the email and password parameters, allowing attackers to inject malicious SQL...

9.8CVSS

7.8AI Score

EPSS

2024-06-07 01:15 PM
24
cve
cve

CVE-2023-7008

A vulnerability was found in systemd-resolved. This issue may allow systemd-resolved to accept records of DNSSEC-signed domains even when they have no signature, allowing man-in-the-middles (or the upstream DNS resolver) to manipulate...

5.9CVSS

5.3AI Score

0.001EPSS

2023-12-23 01:15 PM
186
vulnrichment
vulnrichment

CVE-2024-3748 SP Project & Document Manager <= 4.71 - Data Update via IDOR

The SP Project & Document Manager WordPress plugin through 4.71 is missing validation in its upload function, allowing a user to manipulate the user_id to make it appear that a file was uploaded by another...

6.7AI Score

0.0004EPSS

2024-05-15 06:00 AM
openbugbounty
openbugbounty

project-drive.net Cross Site Scripting vulnerability OBB-3861813

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-02-29 12:05 PM
4
cvelist
cvelist

CVE-2024-4698 Testimonial Carousel For Elementor <= 10.1.1 - Authenticated (Contributor+) Stored Cross-Site Scripting

The Testimonial Carousel For Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'show_line_text ' and 'slide_button_hover_animation' parameters in versions up to, and including, 10.1.1 due to insufficient input sanitization and output escaping. This makes it...

6.4CVSS

5.9AI Score

0.001EPSS

2024-05-18 07:38 AM
cvelist
cvelist

CVE-2023-49676 CODESYS: Use after free vulnerability through corrupted project files

An unauthenticated local attacker may trick a user to open corrupted project files to crash the system due to use after free...

5.5CVSS

5.8AI Score

0.0004EPSS

2024-05-06 11:09 AM
2
nessus

7.5CVSS

7.5AI Score

0.002EPSS

2019-01-17 12:00 AM
27
cve
cve

CVE-2023-43789

A vulnerability was found in libXpm where a vulnerability exists due to a boundary condition, a local user can trigger an out-of-bounds read error and read contents of memory on the...

5.5CVSS

5.1AI Score

0.0004EPSS

2023-10-12 12:15 PM
431
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Apache Log4J

log4j CVE-2021-44228 Lame useless repo to look into log4j...

8.8AI Score

2021-12-15 07:59 PM
244
osv
osv

CVE-2023-30619

Tuleap Open ALM is a Libre and Open Source tool for end to end traceability of application and system developments. The title of an artifact is not properly escaped in the tooltip. A malicious user with the capability to create an artifact or to edit a field title could force victim to execute...

5.4CVSS

7.2AI Score

0.001EPSS

2023-05-04 02:15 PM
3
cvelist
cvelist

CVE-2024-3748 SP Project & Document Manager <= 4.71 - Data Update via IDOR

The SP Project & Document Manager WordPress plugin through 4.71 is missing validation in its upload function, allowing a user to manipulate the user_id to make it appear that a file was uploaded by another...

6.6AI Score

0.0004EPSS

2024-05-15 06:00 AM
cve
cve

CVE-2024-4698

The Testimonial Carousel For Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'show_line_text ' and 'slide_button_hover_animation' parameters in versions up to, and including, 10.1.1 due to insufficient input sanitization and output escaping. This makes it...

6.4CVSS

5.7AI Score

0.001EPSS

2024-05-18 08:15 AM
32
wpvulndb
wpvulndb

SP Project & Document Manager <= 4.70 - Authenticated (Subscriber+) Arbitrary Folder Name Update

Description The SP Project & Document Manager plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the cdm_save_category AJAX action in all versions up to, and including, 4.70. This makes it possible for authenticated attackers, with...

4.3CVSS

6.8AI Score

0.0004EPSS

2024-05-07 12:00 AM
osv
osv

CVE-2024-4748

The CRUDDIY project is vulnerable to shell command injection via sending a crafted POST request to the application server. The exploitation risk is limited since CRUDDIY is meant to be launched locally. Nevertheless, a user with the project running on their computer might visit a website which...

8.8CVSS

7.6AI Score

0.001EPSS

2024-06-24 02:15 PM
cve
cve

CVE-2024-4705

The Testimonials Widget plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's testimonials shortcode in all versions up to, and including, 4.0.4 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for...

6.4CVSS

6AI Score

0.0004EPSS

2024-06-06 02:15 AM
21
githubexploit
githubexploit

Exploit for CVE-2024-27348

CVE-2024-27348 🪶 CVE-2024-27348 Proof of concept Exploit RCE...

7.5AI Score

0.001EPSS

2024-06-03 07:08 PM
200
vulnrichment
vulnrichment

CVE-2024-4698 Testimonial Carousel For Elementor <= 10.1.1 - Authenticated (Contributor+) Stored Cross-Site Scripting

The Testimonial Carousel For Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'show_line_text ' and 'slide_button_hover_animation' parameters in versions up to, and including, 10.1.1 due to insufficient input sanitization and output escaping. This makes it...

6.4CVSS

5.8AI Score

0.001EPSS

2024-05-18 07:38 AM
2
githubexploit
githubexploit

Exploit for Off-by-one Error in F5 Nginx

CVE-2021-23017-PoC ``` pip install -r requirements.txt...

7.7CVSS

8.1AI Score

0.517EPSS

2022-06-30 04:39 AM
998
nessus
nessus

Atlassian Jira 7.13 < 8.5.5 Jira Project Key Information Disclosure (JRASERVER-70565)

According to its self-reported version number, the instance of Atlassian Jira hosted on the remote web server is version 7.13.x prior to 8.5.5. It is, therefore, affected by an information disclosure vulnerability. An unauthenticated, remote attacker can exploit this, to determine if a Jira...

5.3CVSS

5.3AI Score

0.002EPSS

2020-04-06 12:00 AM
14
cve
cve

CVE-2024-24838

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Five Star Plugins Five Star Restaurant Reviews allows Stored XSS.This issue affects Five Star Restaurant Reviews: from n/a through...

6.5CVSS

6.3AI Score

0.0004EPSS

2024-02-05 07:15 AM
13
githubexploit
githubexploit

Exploit for Link Following in Git

Poc for CVE-2024-32002, the script made from the developer's...

9CVSS

9.2AI Score

0.002EPSS

2024-05-18 02:42 AM
132
osv
osv

CVE-2022-2962

A DMA reentrancy issue was found in the Tulip device emulation in QEMU. When Tulip reads or writes to the rx/tx descriptor or copies the rx/tx frame, it doesn't check whether the destination address is its own MMIO address. This can cause the device to trigger MMIO handlers multiple times,...

7.8CVSS

7.3AI Score

0.0005EPSS

2022-09-13 08:15 PM
8
osv
osv

CVE-2024-36399

Kanboard is project management software that focuses on the Kanban methodology. The vuln is in app/Controller/ProjectPermissionController.php function addUser(). The users permission to add users to a project only get checked on the URL parameter project_id. If the user is authorized to add users.....

8.2CVSS

8AI Score

0.0004EPSS

2024-06-06 04:15 PM
debiancve
debiancve

CVE-2024-36399

Kanboard is project management software that focuses on the Kanban methodology. The vuln is in app/Controller/ProjectPermissionController.php function addUser(). The users permission to add users to a project only get checked on the URL parameter project_id. If the user is authorized to add users.....

8.2CVSS

8.1AI Score

0.0004EPSS

2024-06-06 04:15 PM
3
wpvulndb
wpvulndb

Simple Testimonials Showcase <= 1.1.5 - Authenticated (Contributor+) Stored Cross-Site Scripting

Description The Simple Testimonials Showcase plugin for WordPress is vulnerable to Stored Cross-Site Scripting in all versions up to, and including, 1.1.5 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers,...

6.5CVSS

7.8AI Score

0.0004EPSS

2024-04-25 12:00 AM
7
atlassian
atlassian

Granting the 'Browse Project Archive' permission to a 'Custom Field' within a permission scheme allows all users to see archived issues in result set

h3. Issue Summary If within a project the 'Browse Project Archive' and 'Browse Project' permissions are granted to 'Group Custom Field' or to the 'Reporter' option within the permission scheme, the project will become available to search for any user with the 'Browse Project Archive' permission in....

6.6AI Score

2022-08-25 05:48 PM
14
githubexploit
githubexploit

Exploit for Cross-site Scripting in Dompdf Project Dompdf

CVE-2022-28368 - Dompdf RCE Dompdf RCE PoC Exploit ![alt...

9.8CVSS

9.7AI Score

0.161EPSS

2023-02-13 08:10 AM
359
wpexploit
wpexploit

Quiz And Survey Master < 9.0.2 - Contributor+ SQLi

Description The plugin is vulnerable does not validate and escape the question_id parameter in the qsm_bulk_delete_question_from_database AJAX action, leading to a SQL injection exploitable by Contributors and above...

8.1AI Score

EPSS

2024-06-10 12:00 AM
8
cve
cve

CVE-2024-25218

A cross-site scripting (XSS) vulnerability in Task Manager App v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Project Name parameter...

6.1CVSS

5.8AI Score

0.0005EPSS

2024-02-14 03:15 PM
41
osv
osv

CVE-2023-28852

GLPI is a free asset and IT management software package. Starting in version 9.5.0 and prior to versions 9.5.13 and 10.0.7, a user with dashboard administration rights may hack the dashboard form to store malicious code that will be executed when other users will use the related dashboard....

4.8CVSS

7.2AI Score

0.001EPSS

2023-04-05 06:15 PM
4
github
github

lunary-ai/lunary allows users unauthorized access to projects

In lunary-ai/lunary version v1.2.13, an improper authorization vulnerability exists that allows unauthorized users to access and manipulate projects within an organization they should not have access to. Specifically, the vulnerability is located in the checkProjectAccess method within the...

9.8CVSS

6.8AI Score

0.0004EPSS

2024-06-08 09:30 PM
1
githubexploit
githubexploit

Exploit for Use After Free in Microsoft

PoC for CVE-2023-36802 Exploit targeting MSKSSRV.SYS driver....

7.8CVSS

8AI Score

0.001EPSS

2023-10-23 06:33 PM
590
nvd
nvd

CVE-2024-4705

The Testimonials Widget plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's testimonials shortcode in all versions up to, and including, 4.0.4 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for...

6.4CVSS

5.7AI Score

0.0004EPSS

2024-06-06 02:15 AM
1
github
github

Unlimited number of NTS-KE connections can crash ntpd-rs server

Summary Missing limit for accepted NTS-KE connections allows an unauthenticated remote attacker to crash ntpd-rs when an NTS-KE server is configured. Non NTS-KE server configurations, such as the default ntpd-rs configuration, are unaffected. Details Operating systems have a limit for the number...

7.5CVSS

7AI Score

0.0004EPSS

2024-06-28 09:05 PM
4
osv
osv

CVE-2022-31247

An Improper Authorization vulnerability in SUSE Rancher, allows any user who has permissions to create/edit cluster role template bindings or project role template bindings (such as cluster-owner, manage cluster members, project-owner and manage project members) to gain owner permission in another....

9.1CVSS

7AI Score

0.001EPSS

2022-09-07 09:15 AM
1
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Polkit Project Polkit

cve-2021-4034 PoC for cve-2021-4034 Based on the PoC by...

7.8CVSS

8.6AI Score

0.001EPSS

2022-01-26 04:11 PM
287
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Polkit Project Polkit

cve-2021-4034 PoC for cve-2021-4034 Based on the PoC by...

7.8CVSS

8.6AI Score

0.001EPSS

2022-01-26 04:11 PM
99
githubexploit
githubexploit

Exploit for CVE-2024-4367

PDF.js Vulnerability Demo Project This project is intended to...

7.2AI Score

2024-05-22 11:18 PM
20
nessus
nessus

Security Updates for Microsoft SharePoint Server and Microsoft Project Server (March 2018)

The Microsoft SharePoint Server or Microsoft Project Server installation on the remote host is missing security updates. It is, therefore, affected by multiple vulnerabilities : An information disclosure vulnerability exists when Microsoft Office software reads out of bound memory due to...

8.8CVSS

7.7AI Score

0.08EPSS

2018-03-13 12:00 AM
95
aix
aix

AIX is affected by a denial of service due to Python (CVE-2024-0450)

IBM SECURITY ADVISORY First Issued: Mon Jun 24 15:07:51 CDT 2024 The most recent version of this document is available here: https://aix.software.ibm.com/aix/efixes/security/python_advisory10.asc Security Bulletin: AIX is affected by a denial of service due to Python (CVE-2024-0450)...

6.2CVSS

6.8AI Score

0.0005EPSS

2024-06-24 03:07 PM
1
vulnrichment
vulnrichment

CVE-2024-36399 Kanboard affected by Project Takeover via IDOR in ProjectPermissionController

Kanboard is project management software that focuses on the Kanban methodology. The vuln is in app/Controller/ProjectPermissionController.php function addUser(). The users permission to add users to a project only get checked on the URL parameter project_id. If the user is authorized to add users.....

8.2CVSS

6.5AI Score

0.0004EPSS

2024-06-06 03:15 PM
nessus
nessus

Security Updates for Microsoft SharePoint Server and Microsoft Project Server (November 2017)

The Microsoft SharePoint Server or Microsoft Project Server installation on the remote host is missing a security update. It is, therefore, affected by the following vulnerability : An elevation of privilege vulnerability exists in Microsoft Project when Microsoft Project Server does not ...

8.8CVSS

8.3AI Score

0.003EPSS

2017-11-15 12:00 AM
131
Total number of security vulnerabilities104271