Lucene search

K

Herbs & Flowers Dictionary Project Security Vulnerabilities

githubexploit
githubexploit

Exploit for Injection in Vm2 Project Vm2

CVE-2023-30547 PoC Exploit for VM2 Sandbox Escape...

10CVSS

9.6AI Score

0.002EPSS

2023-12-10 08:32 AM
479
githubexploit
githubexploit

Exploit for Incorrect Authorization in Dompdf Project Dompdf

CVE-2023-23924 Dompdf vulnerable to URI validation failure...

10CVSS

9.7AI Score

0.01EPSS

2023-02-01 06:21 PM
457
githubexploit
githubexploit

Exploit for Prototype Pollution in Qs Project Qs

CVE-2022-24999 This repository contain exploits samples of...

7.5CVSS

2.2AI Score

0.01EPSS

2022-04-18 06:46 AM
445
githubexploit
githubexploit

Exploit for Code Injection in Exiftool Project Exiftool

CVE-2021-22204 Summary of the CVE Improper sanitization...

7.8CVSS

7.6AI Score

0.89EPSS

2024-06-07 09:57 PM
100
nuclei
nuclei

WordPress Personal Dictionary <1.3.4 - Blind SQL Injection

WordPress Personal Dictionary plugin before 1.3.4 contains a blind SQL injection vulnerability. The plugin fails to properly sanitize user-supplied POST data before being interpolated in an SQL statement and executed. An attacker can possibly obtain sensitive information, modify data, and/or...

9.8CVSS

9.9AI Score

0.016EPSS

2023-03-05 01:42 PM
2
githubexploit
githubexploit

Exploit for Improper Privilege Management in Sudo Project Sudo

CVE-2023-22809 sudo Privilege escalation Affected sudo...

7.8CVSS

8.2AI Score

0.001EPSS

2023-01-21 03:19 PM
463
githubexploit

10CVSS

7.3AI Score

0.003EPSS

2023-11-05 11:23 AM
753
githubexploit
githubexploit

Exploit for Improper Privilege Management in Sudo Project Sudo

CVE-2023-22809 CVE-2023-22809 is a critical...

7.8CVSS

8.3AI Score

0.001EPSS

2023-08-06 06:46 AM
155
githubexploit
githubexploit

Exploit for Code Injection in Exiftool Project Exiftool

Exploit for CVE-2021-22204 (ExifTool) - Arbitrary Code...

7.8CVSS

8.5AI Score

0.89EPSS

2022-04-16 10:49 PM
427
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Polkit Project Polkit

pkexec-exploit Local Privilege Escalation in polkit's pkexec...

8.2AI Score

2022-01-30 10:34 AM
251
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Polkit Project Polkit

CVE-2021-4034 One day for the polkit privilege escalation...

7.8CVSS

8.8AI Score

0.001EPSS

2022-01-25 11:51 PM
577
githubexploit
githubexploit

Exploit for Injection in Vm2 Project Vm2

CVE-2023-30547 vm2 is a sandbox that can run untrusted code...

10CVSS

6.8AI Score

0.002EPSS

2024-06-04 10:01 AM
158
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Polkit Project Polkit

CVE-2021-4034 PoC for PwnKit: Local Privilege Escalation...

7.8CVSS

8.5AI Score

0.001EPSS

2022-01-26 12:56 AM
505
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Polkit Project Polkit

PwnKit Self-contained exploit for CVE-2021-4034 - Pkexec...

8.2AI Score

2022-01-26 02:26 PM
573
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Polkit Project Polkit

CVE-2021-4034 CVE-2021-4034 Add Root User - Pkexec Local...

7.8CVSS

8.7AI Score

0.001EPSS

2022-01-28 03:13 PM
373
githubexploit

7.8CVSS

7.7AI Score

0.001EPSS

2023-07-10 06:38 AM
27
atlassian
atlassian

Grant "Browse Project" permission to "User Custom Field Value" makes project visible to all users

{panel:bgColor=#e7f4fa} NOTE: This bug report is for JIRA Server. Using JIRA Cloud? [See the corresponding bug report|http://jira.atlassian.com/browse/JRACLOUD-37117]. {panel} If in your permission schema, you grant Browse Project permission to "User Custom Field Value", the project is visible...

6.6AI Score

2014-02-20 12:35 PM
26
githubexploit
githubexploit

Exploit for Improper Preservation of Permissions in Podman Project Podman

CVE-2022-1227_Exploit A script for exploiting CVE-2022-1227....

8.8CVSS

8.8AI Score

0.002EPSS

2023-04-01 07:28 AM
466
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Polkit Project Polkit

Python3 code to exploit...

7.8CVSS

8.4AI Score

0.001EPSS

2022-01-26 05:53 PM
435
githubexploit
githubexploit

Exploit for OS Command Injection in Ray Project Ray

Python POC Derived...

9.8CVSS

7AI Score

0.804EPSS

2024-04-21 02:30 PM
92
githubexploit
githubexploit

Exploit for Cross-Site Request Forgery (CSRF) in Sitemap Project Sitemap

CVE-2022-0952 Sitemap by click5 &lt; 1.0.36 - Unauthenticated...

8.8CVSS

8.8AI Score

0.453EPSS

2023-08-07 02:28 PM
170
githubexploit
githubexploit

Exploit for Injection in Glpi-Project Glpi

CVE-2022-35914 PoC References ...

9.8CVSS

7.9AI Score

0.974EPSS

2024-04-24 06:39 AM
226
githubexploit
githubexploit

Exploit for Injection in Glpi-Project Glpi

Exploit Script Utility...

9.8CVSS

8.2AI Score

0.974EPSS

2024-05-29 07:54 PM
75
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Polkit Project Polkit

PwnKit-Exploit CVE-2021-4034 ...

8.1AI Score

2022-01-26 06:01 PM
363
osv
osv

Malicious code in eslint-plugin-cdp-project (npm)

-= Per source details. Do not edit below this...

7.1AI Score

2024-06-25 12:41 PM
githubexploit
githubexploit

Exploit for Uncontrolled Resource Consumption in Quic-Go Project Quic-Go

QUIC-attacks (CVE-2022-30591) The current repository serves...

7.5AI Score

2022-06-30 06:25 PM
441
githubexploit
githubexploit

Exploit for Off-by-one Error in Sudo Project Sudo

PE_CVE-CVE-2021-3156 Exploit for Ubuntu 20.04 using...

7.8CVSS

8.6AI Score

0.97EPSS

2023-05-13 01:02 AM
224
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Polkit Project Polkit

CVE-2021-4034 CVE-2021-4034 centos8可用版本...

7.8CVSS

8.6AI Score

0.001EPSS

2022-02-15 02:34 AM
325
githubexploit
githubexploit

Exploit for Improper Check for Unusual or Exceptional Conditions in Polkit Project Polkit

Description As part of my cybersecurity thesis I wanted to...

7.8CVSS

8.3AI Score

0.012EPSS

2024-03-24 11:37 AM
163
freebsd
freebsd

kanboard -- Project Takeover via IDOR in ProjectPermissionController

[email protected] reports: Kanboard is project management software that focuses on the Kanban methodology. The vuln is in app/Controller/ProjectPermissionController.php function addUser(). The users permission to add users to a project only get checked on the URL...

8.2CVSS

8AI Score

0.0004EPSS

2024-06-06 12:00 AM
6
githubexploit

8.2AI Score

2022-02-13 12:05 AM
471
githubexploit
githubexploit

Exploit for Improper Check for Unusual or Exceptional Conditions in Polkit Project Polkit

PolicyKit CVE-2021-3560 Exploit (Authentication Agent)...

7.8CVSS

7.3AI Score

0.012EPSS

2022-04-29 06:57 PM
170
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Polkit Project Polkit

██████╗ ██╗ ██╗██╗ ██╗███╗ ██╗███████╗██████╗ ██╔══██...

8AI Score

2022-01-26 08:43 AM
241
osv
osv

CVE-2024-37167

Tuleap is an Open Source Suite to improve management of software developments and collaboration. Users are able to see backlog items that they should not see. This issue has been patched in Tuleap Community Edition version...

4.3CVSS

6.8AI Score

0.0004EPSS

2024-06-25 08:15 PM
1
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Polkit Project Polkit

CVE-2021-4034 Precompiled builds for CVE-2021-4034. Of...

7.8CVSS

8.5AI Score

0.001EPSS

2022-01-27 05:43 PM
293
githubexploit
githubexploit

Exploit for Server-Side Request Forgery in Fusion Builder Project Fusion Builder

Fubucker | CVE-2022-1386 - Fusion Builder Automatic Mass Tool...

9.6AI Score

2023-03-05 01:46 AM
363
githubexploit
githubexploit

Exploit for Off-by-one Error in Sudo Project Sudo

CVE-2021-3156 [toc] 漏洞简介 漏洞编号: CVE-2021-3156...

7.8CVSS

7.9AI Score

0.97EPSS

2022-01-27 02:31 AM
279
nuclei
nuclei

Art Gallery Management System Project v1.0 - Cross-Site Scripting

A reflected cross-site scripting (XSS) vulnerability in Art Gallery Management System Project v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the artname parameter under ART TYPE option in the navigation...

6.1CVSS

5.9AI Score

0.003EPSS

2023-07-22 06:07 AM
7
osv
osv

Argo CD's API server does not enforce project sourceNamespaces

Impact I can convince the UI to let me do things with an invalid Application. 1. Admin gives me p, michael, applications, , demo/ , allow, where demo can just deploy to the demo namespace 2. Admin gives me AppProject dev which reconciles from ns dev-apps 3. Admin gives me p, michael,...

4.8CVSS

5AI Score

0.0004EPSS

2024-04-15 08:20 PM
7
nuclei
nuclei

Enrollment System Project v1.0 - SQL Injection Authentication Bypass

Enrollment System Project V1.0, developed by Sourcecodester, has been found to be vulnerable to SQL Injection (SQLI) attacks. This vulnerability allows an attacker to manipulate the SQL queries executed by the application. The system fails to properly validate user-supplied input in the username...

9.8CVSS

10AI Score

0.006EPSS

2023-10-17 07:20 AM
24
openbugbounty
openbugbounty

flowers-midland.ca Cross Site Scripting vulnerability OBB-3876860

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-03-18 06:47 PM
3
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Polkit Project Polkit

CVE-2021-4034-PwnKit PwnKit PoC for Polkit pkexec...

7.8CVSS

8.6AI Score

0.001EPSS

2022-01-30 03:08 AM
181
githubexploit
githubexploit

Exploit for Code Injection in Exiftool Project Exiftool

CVE-2021-22204 Exploit for CVE-2021-22204 (ExifTool) -...

7.8CVSS

8.2AI Score

0.89EPSS

2023-05-14 03:43 AM
179
nuclei
nuclei

WordPress SP Project & Document Manager <4.22 - Authenticated Shell Upload

WordPress SP Project & Document Manager plugin before 4.22 is susceptible to authenticated shell upload. The plugin allows users to upload files; however, the plugin attempts to prevent PHP and other similar executable files from being uploaded via checking the file extension. PHP files can still.....

8.8CVSS

8.7AI Score

0.969EPSS

2023-03-05 01:42 PM
5
ibm
ibm

Security Bulletin: IBM Asset Data Dictionary Component uses jose4j-0.9.3.jar which is vulnerable to CVE-2023-51775.

Summary IBM Asset Data Dictionary Component uses jose4j-0.9.3.jar which is vulnerable to CVE-2023-51775. This bulletin contains information regarding the vulnerability and its remediation. Vulnerability Details ** CVEID: CVE-2023-51775 DESCRIPTION: **jose4j is vulnerable to a denial of service,...

7AI Score

0.0004EPSS

2024-06-07 06:47 AM
2
osv
osv

Argo CD's API server does not enforce project sourceNamespaces in github.com/argoproj/argo-cd

Argo CD's API server does not enforce project sourceNamespaces in...

4.8CVSS

4.9AI Score

0.0004EPSS

2024-06-04 03:19 PM
8
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Polkit Project Polkit

CVE-2021-4034-CTF-writeup This is a CTF pwn challenge that I...

7.8CVSS

8.6AI Score

0.001EPSS

2024-02-04 07:00 PM
41
osv
osv

CVE-2024-31852

LLVM before 18.1.3 generates code in which the LR register can be overwritten without data being saved to the stack, and thus there can sometimes be an exploitable error in the flow of control. This affects the ARM backend and can be demonstrated with Clang. NOTE: the vendor perspective is "we...

7.2AI Score

0.0004EPSS

2024-04-05 03:15 PM
6
githubexploit
githubexploit

Exploit for Out-of-bounds Write in Polkit Project Polkit

CVE-2021-4034-CTF-writeup This is a CTF pwn challenge that I...

7.8CVSS

8.6AI Score

0.001EPSS

2024-02-04 07:00 PM
98
osv
osv

CVE-2022-45935

Usage of temporary files with insecure permissions by the Apache James server allows an attacker with local access to access private user data in transit. Vulnerable components includes the SMTP stack and IMAP APPEND command. This issue affects Apache James server version 3.7.2 and prior...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-01-06 10:15 AM
2
Total number of security vulnerabilities105309