Lucene search

K

Handsome Testimonials & Reviews Project Security Vulnerabilities

githubexploit
githubexploit

Exploit for CVE-2024-4367

PDF.js Vulnerability Demo Project This project is intended to...

7.2AI Score

2024-05-22 11:18 PM
20
aix
aix

AIX is affected by a denial of service due to Python (CVE-2024-0450)

IBM SECURITY ADVISORY First Issued: Mon Jun 24 15:07:51 CDT 2024 The most recent version of this document is available here: https://aix.software.ibm.com/aix/efixes/security/python_advisory10.asc Security Bulletin: AIX is affected by a denial of service due to Python (CVE-2024-0450)...

6.2CVSS

6.8AI Score

0.0005EPSS

2024-06-24 03:07 PM
1
osv
osv

CVE-2024-4146

In lunary-ai/lunary version v1.2.13, an improper authorization vulnerability exists that allows unauthorized users to access and manipulate projects within an organization they should not have access to. Specifically, the vulnerability is located in the checkProjectAccess method within the...

9.8CVSS

9.5AI Score

0.0004EPSS

2024-06-08 08:15 PM
2
cve
cve

CVE-2015-10045

A vulnerability, which was classified as critical, was found in tutrantta project_todolist. Affected is the function getAffectedRows/where/insert/update in the library library/Database.php. The manipulation leads to sql injection. The name of the patch is 194a0411bbe11aa4813f13c66b9e8ea403539141......

9.8CVSS

9.7AI Score

0.002EPSS

2023-01-15 10:15 AM
22
osv
osv

CVE-2023-35940

GLPI is a free asset and IT management software package. Starting in version 9.5.0 and prior to version 10.0.8, an incorrect rights check on a file allows an unauthenticated user to be able to access dashboards data. Version 10.0.8 contains a patch for this...

7.5CVSS

7.1AI Score

0.001EPSS

2023-07-05 09:15 PM
2
osv
osv

CVE-2023-35924

GLPI is a free asset and IT management software package. Starting in version 10.0.0 and prior to version 10.0.8, GLPI inventory endpoint can be used to drive a SQL injection attack. By default, GLPI inventory endpoint requires no authentication. Version 10.0.8 has a patch for this issue. As a...

9.8CVSS

8AI Score

0.001EPSS

2023-07-05 08:15 PM
4
osv
osv

CVE-2023-34244

GLPI is a free asset and IT management software package. Starting in version 9.4.0 and prior to version 10.0.8, a malicious link can be crafted by an unauthenticated user that can exploit a reflected XSS in case any authenticated user opens the crafted link. Users should upgrade to version 10.0.8.....

6.5CVSS

6.1AI Score

0.001EPSS

2023-07-05 08:15 PM
1
cvelist
cvelist

CVE-2024-29093 WordPress Builder for WooCommerce reviews shortcodes – ReviewShort plugin <= 1.01.3 - Cross Site Request Forgery (CSRF) vulnerability

Cross-Site Request Forgery (CSRF) vulnerability in Tobias Conrad Builder for WooCommerce reviews shortcodes – ReviewShort.This issue affects Builder for WooCommerce reviews shortcodes – ReviewShort: from n/a through...

4.3CVSS

5AI Score

0.0004EPSS

2024-03-19 04:40 PM
nessus
nessus

Security Updates for Microsoft SharePoint Server and Microsoft Project Server (May 2018)

The Microsoft SharePoint Server or Microsoft Project Server installation on the remote host is missing security updates. It is, therefore, affected by multiple vulnerabilities : An elevation of privilege vulnerability exists when Microsoft SharePoint Server does not properly sanitize a ...

7.8CVSS

7AI Score

0.293EPSS

2018-05-08 12:00 AM
105
cvelist
cvelist

CVE-2024-31990 Argo CD' API server does not enforce project sourceNamespaces

Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes. The API server does not enforce project sourceNamespaces which allows attackers to use the UI to edit resources which should only be mutable via gitops. This vulenrability is fixed in 2.10.7, 2.9.12, and...

4.8CVSS

5.2AI Score

0.0004EPSS

2024-04-15 07:52 PM
2
cvelist
cvelist

CVE-2023-49675 CODESYS: Out-of-bounds write through corrupted project files

An unauthenticated local attacker may trick a user to open corrupted project files to execute arbitrary code or crash the system due to an out-of-bounds write...

7.8CVSS

8.2AI Score

0.001EPSS

2024-05-06 11:09 AM
nessus
nessus

Security Updates for Microsoft SharePoint Server and Microsoft Project Server (November 2017)

The Microsoft SharePoint Server or Microsoft Project Server installation on the remote host is missing a security update. It is, therefore, affected by the following vulnerability : An elevation of privilege vulnerability exists in Microsoft Project when Microsoft Project Server does not ...

8.8CVSS

8.3AI Score

0.003EPSS

2017-11-15 12:00 AM
131
osv
osv

CVE-2023-29941

llvm-project commit a0138390 was discovered to contain a segmentation fault via the component...

5.5CVSS

6.4AI Score

0.001EPSS

2023-05-05 03:15 PM
cve
cve

CVE-2024-2293

The Site Reviews plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the user display name in all versions up to, and including, 6.11.4 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with subscriber access and...

6.4CVSS

6.1AI Score

0.0004EPSS

2024-03-13 04:15 PM
11
osv
osv

lunary-ai/lunary allows users unauthorized access to projects

In lunary-ai/lunary version v1.2.13, an improper authorization vulnerability exists that allows unauthorized users to access and manipulate projects within an organization they should not have access to. Specifically, the vulnerability is located in the checkProjectAccess method within the...

9.8CVSS

9.4AI Score

0.0004EPSS

2024-06-08 09:30 PM
2
aix
aix

Multiple vulnerabilities in IBM Java SDK affect AIX

IBM SECURITY ADVISORY First Issued: Mon Jun 24 15:10:30 CDT 2024 The most recent version of this document is available here: https://aix.software.ibm.com/aix/efixes/security/java_jun2024_advisory.asc Security Bulletin: Multiple vulnerabilities in IBM Java SDK affect AIX...

5.9CVSS

4.6AI Score

0.0004EPSS

2024-06-24 03:10 PM
2
cve
cve

CVE-2022-4766

A vulnerability was found in dolibarr_project_timesheet up to 4.5.5. It has been declared as problematic. This vulnerability affects unknown code of the component Form Handler. The manipulation leads to cross-site request forgery. The attack can be initiated remotely. Upgrading to version 4.5.6.a.....

6.5CVSS

6.5AI Score

0.001EPSS

2022-12-27 01:15 PM
25
osv
osv

CVE-2023-28849

GLPI is a free asset and IT management software package. Starting in version 10.0.0 and prior to version 10.0.7, GLPI inventory endpoint can be used to drive a SQL injection attack. It can also be used to store malicious code that could be used to perform XSS attack. By default, GLPI inventory...

10CVSS

7.2AI Score

0.001EPSS

2023-04-05 06:15 PM
1
githubexploit

9.8CVSS

8.1AI Score

0.111EPSS

2024-04-14 04:08 AM
26
osv
osv

CVE-2023-48161

Buffer Overflow vulnerability in GifLib Project GifLib v.5.2.1 allows a local attacker to obtain sensitive information via the DumpSCreen2RGB function in...

7.1CVSS

6AI Score

0.0004EPSS

2023-11-22 06:15 AM
9
githubexploit
githubexploit

Exploit for Deserialization of Untrusted Data in Apache Log4J

Vm4J A tool for detect vmware product log4j vulnerability....

8.8AI Score

2021-12-28 01:37 AM
393
freebsd
freebsd

Gitlab -- Vulnerabilities

Gitlab reports: Run pipelines as any user Stored XSS injected in imported project's commit notes CSRF on GraphQL API IntrospectionQuery Remove search results from public projects with unauthorized repos Cross window forgery in user application OAuth flow Project maintainers can bypass group's...

9.6CVSS

6AI Score

EPSS

2024-06-26 12:00 AM
5
freebsd
freebsd

OpenSSH -- Race condition resulting in potential remote code execution

The OpenSSH project reports: A race condition in sshd(8) could allow remote code execution as root on non-OpenBSD...

8.1CVSS

8.5AI Score

EPSS

2024-07-01 12:00 AM
7
veracode
veracode

Cluster Name Enumeration

github.com/argoproj/argo-cd is vulnerable to Cluster Name Enumeration. This vulnerability is due to inadequate handling of error messages such as cluster names, allowing attackers to enumerate clusters and project names within project-scoped...

4.3CVSS

7AI Score

0.0004EPSS

2024-06-10 09:15 AM
2
nessus
nessus

FreeBSD : kanboard -- Project Takeover via IDOR in ProjectPermissionController (91929399-249e-11ef-9296-b42e991fc52e)

The version of FreeBSD installed on the remote host is prior to tested version. It is, therefore, affected by a vulnerability as referenced in the 91929399-249e-11ef-9296-b42e991fc52e advisory. [email protected] reports: Kanboard is project management software that focuses on the...

8.2CVSS

6.8AI Score

0.0004EPSS

2024-06-08 12:00 AM
1
cvelist
cvelist

CVE-2024-2293

The Site Reviews plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the user display name in all versions up to, and including, 6.11.4 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with subscriber access and...

6.4CVSS

5.8AI Score

0.0004EPSS

2024-03-13 03:27 PM
vulnrichment
vulnrichment

CVE-2023-49675 CODESYS: Out-of-bounds write through corrupted project files

An unauthenticated local attacker may trick a user to open corrupted project files to execute arbitrary code or crash the system due to an out-of-bounds write...

7.8CVSS

7.8AI Score

0.001EPSS

2024-05-06 11:09 AM
osv
osv

CVE-2023-42802

GLPI is a free asset and IT management software package. Starting in version 10.0.7 and prior to version 10.0.10, an unverified object instantiation allows one to upload malicious PHP files to unwanted directories. Depending on web server configuration and available system libraries, malicious PHP....

10CVSS

7.2AI Score

0.001EPSS

2023-11-02 02:15 PM
5
osv
osv

CVE-2023-35939

GLPI is a free asset and IT management software package. Starting in version 9.5.0 and prior to version 10.0.8, an incorrect rights check on a on a file accessible by an authenticated user (or not for certain actions), allows a threat actor to interact, modify, or see Dashboard data. Version...

8.1CVSS

6.9AI Score

0.001EPSS

2023-07-05 09:15 PM
3
veracode
veracode

Privilege Escalation

github.com/glpi-project/glpi-agent is vulnerable to Privilege Escalation. The vulnerability is due to improper security controls in the MSI package installer that allow a local user to manipulate the GLPI server URL or disable the agent service, and in some cases, configure a malicious server to...

7.3CVSS

7AI Score

0.0004EPSS

2024-04-26 07:33 AM
3
osv
osv

CVE-2022-38856

Certain The MPlayer Project products are vulnerable to Buffer Overflow via function mov_build_index() of libmpdemux/demux_mov.c. This affects mplayer SVN-r38374-13.0.1 and mencoder...

5.5CVSS

6AI Score

0.001EPSS

2022-09-15 03:15 PM
2
osv
osv

CVE-2022-38853

Certain The MPlayer Project products are vulnerable to Buffer Overflow via function asf_init_audio_stream() of libmpdemux/asfheader.c. This affects mplayer SVN-r38374-13.0.1 and mencoder...

5.5CVSS

6AI Score

0.001EPSS

2022-09-15 03:15 PM
1
osv
osv

CVE-2023-2485

An issue has been discovered in GitLab CE/EE affecting all versions starting from 14.1 before 15.10.8, all versions starting from 15.11 before 15.11.7, all versions starting from 16.0 before 16.0.2. A malicious maintainer in a project can escalate other users to Owners in that project if they...

4.9CVSS

6.8AI Score

0.001EPSS

2023-06-07 05:15 PM
7
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Polkit Project Polkit

poc-cve-2021-4034 PoC for CVE-2021-4034 dubbed pwnkit...

7.8CVSS

8.6AI Score

0.001EPSS

2022-01-26 01:34 AM
392
nessus
nessus

Ecava IntegraXor < 4.1.4369 Project Directory Information Disclosure

The version of IntegraXor installed on the remote host is a version prior to 4.1 Build 4369. It is, therefore, reportedly affected by an information disclosure vulnerability due to credentials being stored in plaintext. An attacker can potentially exploit this vulnerability to disclose credentials....

3.5AI Score

2014-01-23 12:00 AM
5
veracode
veracode

Privilege Escalation

github.com/glpi-project/glpi-agent is vulnerable to Privilege Escalation. The vulnerability is due to the ability of a local user to modify GLPI-Agent code or used DLLs, which can alter agent logic and potentially grant higher...

7.3CVSS

6.8AI Score

0.0004EPSS

2024-04-26 07:34 AM
4
osv
osv

Go package github.com/notaryproject/notation configured with permissive trust policies potentially susceptible to rollback attack from compromised registry

Impact An external actor with control of a compromised container registry can provide outdated versions of OCI artifacts, such as Images. This could lead artifact consumers with relaxed trust policies (such as permissive instead of strict) to potentially use artifacts with signatures that are no...

6.8CVSS

7.1AI Score

0.001EPSS

2024-01-19 10:12 PM
3
github
github

ntpd has Dependency on Vulnerable Third-Party Component

During startup, an attacker that can man-in-the-middle traffic to and from NTS key exchange servers can trigger a very expensive key validation process due to a vulnerability in webpki. Impact This vulnerability can lead to excessive cpu usage on startup on clients configured to use NTS Patches...

6.9AI Score

2023-08-24 10:18 PM
5
osv
osv

CVE-2024-22231

Syndic cache directory creation is vulnerable to a directory traversal attack in salt project which can lead a malicious attacker to create an arbitrary directory on a Salt...

5CVSS

5.1AI Score

0.0004EPSS

2024-06-27 07:15 AM
1
alpinelinux
alpinelinux

CVE-2024-22231

Syndic cache directory creation is vulnerable to a directory traversal attack in salt project which can lead a malicious attacker to create an arbitrary directory on a Salt...

5CVSS

6.1AI Score

0.0004EPSS

2024-06-27 07:15 AM
10
cve
cve

CVE-2024-34763

Missing Authorization vulnerability in Tobias Conrad Builder for WooCommerce reviews shortcodes – ReviewShort.This issue affects Builder for WooCommerce reviews shortcodes – ReviewShort: from n/a through...

5.3CVSS

5.3AI Score

0.0004EPSS

2024-06-11 05:16 PM
34
nvd
nvd

CVE-2024-34763

Missing Authorization vulnerability in Tobias Conrad Builder for WooCommerce reviews shortcodes – ReviewShort.This issue affects Builder for WooCommerce reviews shortcodes – ReviewShort: from n/a through...

5.3CVSS

0.0004EPSS

2024-06-11 05:16 PM
1
osv
osv

Directory creation by malicious user in saltstack

Syndic cache directory creation is vulnerable to a directory traversal attack in salt project which can lead a malicious attacker to create an arbitrary directory on a Salt...

5CVSS

5.1AI Score

0.0004EPSS

2024-06-27 09:30 AM
1
ubuntucve
ubuntucve

CVE-2024-22231

Syndic cache directory creation is vulnerable to a directory traversal attack in salt project which can lead a malicious attacker to create an arbitrary directory on a Salt...

5CVSS

6.7AI Score

0.0004EPSS

2024-07-01 12:00 AM
osv
osv

BIT-gitlab-2024-6323

Improper authorization in global search in GitLab EE affecting all versions from 16.11 prior to 16.11.5 and 17.0 prior to 17.0.3 and 17.1 prior to 17.1.1 allows an attacker leak content of a private repository in a public...

7.5CVSS

6.3AI Score

0.001EPSS

2024-06-28 07:18 AM
6
aix
aix

AIX is vulnerable to security restrictions bypass due to cURL libcurl (CVE-2024-0853)

IBM SECURITY ADVISORY First Issued: Thu Jun 20 15:10:42 CDT 2024 The most recent version of this document is available here: https://aix.software.ibm.com/aix/efixes/security/curl_advisory5.asc Security Bulletin: AIX is vulnerable to security restrictions bypass due to cURL libcurl...

5.3CVSS

6.2AI Score

0.001EPSS

2024-06-20 03:10 PM
10
wpvulndb
wpvulndb

Strong Testimonials < 3.1.12 - Contributor+ Stored XSS

Description The plugin does not validate and escape some of its Testimonial fields before outputting them back in a page/post, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks. The attack requires a specific view to be performed PoC Setup...

5.2AI Score

0.0004EPSS

2024-04-03 12:00 AM
4
github
github

Directory creation by malicious user in saltstack

Syndic cache directory creation is vulnerable to a directory traversal attack in salt project which can lead a malicious attacker to create an arbitrary directory on a Salt...

5CVSS

6.6AI Score

0.0004EPSS

2024-06-27 09:30 AM
3
debiancve
debiancve

CVE-2024-22231

Syndic cache directory creation is vulnerable to a directory traversal attack in salt project which can lead a malicious attacker to create an arbitrary directory on a Salt...

5CVSS

5.1AI Score

0.0004EPSS

2024-06-27 07:15 AM
2
osv
osv

Malicious code in zsbpwebsdktest3 (npm)

-= Per source details. Do not edit below this line.=- Source: ossf-package-analysis (a25d6ab5c8c52c4020f38d78237f6c953a826c3e8abc287370befada0727c50a) The OpenSSF Package Analysis project identified 'zsbpwebsdktest3' @ 9999.9.9 (npm) as malicious. It is considered malicious because: - The package.....

7.1AI Score

2023-05-01 09:56 AM
5
Total number of security vulnerabilities104271