Lucene search

K

+F FS040U, +F FS020W, +F FS030W, And +F FS040W Security Vulnerabilities

openbugbounty
openbugbounty

naacpartsfestival2020.sched.com Cross Site Scripting vulnerability OBB-3931774

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-30 06:43 PM
2
openbugbounty
openbugbounty

americanlibrarydirectory.com Cross Site Scripting vulnerability OBB-3931769

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-30 06:42 PM
2
openbugbounty
openbugbounty

adlainortye.com Cross Site Scripting vulnerability OBB-3931768

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-30 06:42 PM
2
openbugbounty
openbugbounty

golfoldcourse.com Cross Site Scripting vulnerability OBB-3931766

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-30 06:42 PM
2
openbugbounty
openbugbounty

slotsracer.com Cross Site Scripting vulnerability OBB-3931767

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-30 06:42 PM
2
openbugbounty
openbugbounty

boeingclassic.com Cross Site Scripting vulnerability OBB-3931765

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-30 06:42 PM
1
openbugbounty
openbugbounty

thewitmer.com Cross Site Scripting vulnerability OBB-3931764

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-30 06:41 PM
2
openbugbounty
openbugbounty

coupon5sm.com Cross Site Scripting vulnerability OBB-3931763

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-30 06:41 PM
2
openbugbounty
openbugbounty

tvjernih.com Cross Site Scripting vulnerability OBB-3931761

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-30 06:40 PM
3
openbugbounty
openbugbounty

timesheetsmts.com Cross Site Scripting vulnerability OBB-3931760

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-30 06:40 PM
1
openbugbounty
openbugbounty

m.ikoreanews.com Cross Site Scripting vulnerability OBB-3931755

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-30 06:39 PM
1
openbugbounty
openbugbounty

gehring-group.com Cross Site Scripting vulnerability OBB-3931757

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-30 06:39 PM
2
openbugbounty
openbugbounty

danielsknopp.com Cross Site Scripting vulnerability OBB-3931756

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-30 06:39 PM
2
openbugbounty
openbugbounty

maxcowonline.com Cross Site Scripting vulnerability OBB-3931758

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-30 06:39 PM
2
openbugbounty
openbugbounty

yankeespirits.com Cross Site Scripting vulnerability OBB-3931753

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-30 06:38 PM
1
openbugbounty
openbugbounty

webcs.com Cross Site Scripting vulnerability OBB-3931752

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-30 06:38 PM
2
openbugbounty
openbugbounty

gps.astra-satcom.com Cross Site Scripting vulnerability OBB-3931751

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-30 06:38 PM
1
github
github

TYPO3 Possible Insecure Deserialization in Extbase Request Handling

It has been discovered that request handling in Extbase can be vulnerable to insecure deserialization. User submitted payload has to be signed with a corresponding HMAC-SHA1 using the sensitive TYPO3 encryptionKey as secret - invalid or unsigned payload is not deserialized. However, since...

6.8AI Score

2024-05-30 06:37 PM
github
github

mysql2 vulnerable to Prototype Pollution

Versions of the package mysql2 before 3.9.8 are vulnerable to Prototype Pollution due to improper user input sanitization passed to fields and tables when using...

7.1AI Score

2024-05-30 06:34 PM
github
github

TYPO3 Cross-Site Scripting in Link Handling

It has been discovered that t3:// URL handling and typolink functionality are vulnerable to cross-site scripting. Not only regular backend forms are affected but also frontend extensions which use the rendering with...

6.7AI Score

2024-05-30 06:32 PM
github
github

TYPO3 Arbitrary Code Execution and Cross-Site Scripting in Backend API

Backend API configuration using Page TSconfig is vulnerable to arbitrary code execution and cross-site scripting. TSconfig fields of page properties in backend forms can be used to inject malicious sequences. Field tsconfig_includes is vulnerable to directory traversal leading to same scenarios as....

7.6AI Score

2024-05-30 06:27 PM
1
github
github

TYPO3 Broken Access Control in Import Module

It has been discovered that the Import/Export module is susceptible to broken access control. Regular backend users have access to import functionality which usually only is available to admin users or users having User TSconfig setting options.impexp.enableImportForNonAdminUser explicitly...

8AI Score

2024-05-30 06:25 PM
1
github
github

TYPO3 Security Misconfiguration in Frontend Session Handling

It has been discovered session data of properly authenticated and logged in frontend users is kept and transformed into an anonymous user session during the logout process. This way the next user using the same client application gains access to previous session...

6.9AI Score

2024-05-30 06:22 PM
cve
cve

CVE-2024-35469

A SQL injection vulnerability in /hrm/user/ in SourceCodester Human Resource Management System 1.0 allows attackers to execute arbitrary SQL commands via the password...

9.3AI Score

2024-05-30 06:15 PM
3
cve
cve

CVE-2024-2420

LenelS2 NetBox access control and event monitoring system was discovered to contain Hardcoded Credentials in versions prior to and including 5.6.1 which allows an attacker to bypass authentication...

7.9AI Score

2024-05-30 06:15 PM
5
cve
cve

CVE-2024-2422

LenelS2 NetBox access control and event monitoring system was discovered to contain an authenticated RCE in versions prior to and including 5.6.1, which allows an attacker to execute malicious...

7.8AI Score

2024-05-30 06:15 PM
3
cve
cve

CVE-2024-35468

A SQL injection vulnerability in /hrm/index.php in SourceCodester Human Resource Management System 1.0 allows attackers to execute arbitrary SQL commands via the password...

9.3AI Score

2024-05-30 06:15 PM
3
cve
cve

CVE-2024-2421

LenelS2 NetBox access control and event monitoring system was discovered to contain an unauthenticated RCE in versions prior to and including 5.6.1, which allows an attacker to execute malicious commands with elevated...

8.4AI Score

2024-05-30 06:15 PM
3
github
github

TYPO3 Disclosure of Information about Installed Extensions

It has been discovered that mechanisms used for configuration of RequireJS package loading are susceptible to information disclosure. This way a potential attack can retrieve additional information about installed system and third party...

6.7AI Score

2024-05-30 06:13 PM
talosblog
talosblog

Attackers are impersonating a road toll payment processor across the U.S. in phishing attacks

My wife (no stranger to weird types of scams) recently received a fake text message from someone claiming to be New Jersey's E-ZPass program saying that she had an outstanding balance from highway tolls that she owed, prompting her to visit a site so she could pay and avoid additional fines. There....

7.4AI Score

2024-05-30 06:00 PM
openbugbounty
openbugbounty

symbaloo.digidip.net Open Redirect vulnerability OBB-3931748

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-05-30 05:30 PM
5
cvelist
cvelist

CVE-2024-2422 LenelS2 NetBox Improper Neutralization of Argumented Delimiters

LenelS2 NetBox access control and event monitoring system was discovered to contain an authenticated RCE in versions prior to and including 5.6.1, which allows an attacker to execute malicious...

7.6AI Score

2024-05-30 05:26 PM
3
cvelist
cvelist

CVE-2024-2421 LenelS2 NetBox Improper Neutralization of Special Elements

LenelS2 NetBox access control and event monitoring system was discovered to contain an unauthenticated RCE in versions prior to and including 5.6.1, which allows an attacker to execute malicious commands with elevated...

8.1AI Score

2024-05-30 05:24 PM
3
cvelist
cvelist

CVE-2024-2420 LenelS2 NetBox Hardcoded Credentials

LenelS2 NetBox access control and event monitoring system was discovered to contain Hardcoded Credentials in versions prior to and including 5.6.1 which allows an attacker to bypass authentication...

7.7AI Score

2024-05-30 05:22 PM
5
cve
cve

CVE-2024-36118

MeterSphere is a test management and interface testing tool. In affected versions users without workspace permissions can view functional test cases of other workspaces beyond their authority. This issue has been addressed in version 2.10.15-lts. Users of MeterSphere are advised to upgrade. There.....

3.5CVSS

7.2AI Score

2024-05-30 05:15 PM
3
cve
cve

CVE-2024-35359

A vulnerability has been discovered in Diño Physics School Assistant version 2.3. The vulnerability impacts an unidentified code within the file /classes/Master.php?f=view_item. Manipulating the argument id can result in SQL...

8.8AI Score

2024-05-30 05:15 PM
3
cve
cve

CVE-2024-35352

A vulnerability has been discovered in Diño Physics School Assistant version 2.3. This vulnerability impacts unidentified code within the file /classes/Users.php?f=save. Manipulating the parameter middlename results in cross-site...

7.2AI Score

2024-05-30 05:15 PM
2
cve
cve

CVE-2024-35351

A vulnerability has been discovered in Diño Physics School Assistant version 2.3. This vulnerability impacts unidentified code within the file /classes/SystemSettings.php?f=update_settings. Manipulating the parameter name results in cross-site...

7.2AI Score

2024-05-30 05:15 PM
2
cve
cve

CVE-2024-35353

A vulnerability has been discovered in Diño Physics School Assistant version 2.3. The vulnerability impacts an unidentified code within the file /classes/Users.php?f=save. Manipulating the argument id can result in improper...

7.6AI Score

2024-05-30 05:15 PM
3
openbugbounty
openbugbounty

filmz.couverturefb.com Improper Access Control vulnerability OBB-3931746

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-05-30 04:59 PM
3
openbugbounty
openbugbounty

lehenerz-geoffrey.com Improper Access Control vulnerability OBB-3931745

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-05-30 04:58 PM
4
openbugbounty
openbugbounty

strong.eram-commerce.com Improper Access Control vulnerability OBB-3931744

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-05-30 04:57 PM
4
openbugbounty
openbugbounty

nextposas.byethost7.com Improper Access Control vulnerability OBB-3931743

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-05-30 04:56 PM
4
openbugbounty
openbugbounty

biblioteca.localanarquistamagdalena.org Improper Access Control vulnerability OBB-3931742

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-05-30 04:55 PM
4
openbugbounty
openbugbounty

faucrypto.com Improper Access Control vulnerability OBB-3931741

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-05-30 04:54 PM
4
openbugbounty
openbugbounty

api.globalsoft.az Improper Access Control vulnerability OBB-3931739

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-05-30 04:53 PM
4
openbugbounty
openbugbounty

bahamasnetwork.finance Improper Access Control vulnerability OBB-3931740

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-05-30 04:53 PM
3
openbugbounty
openbugbounty

api.icepstv.fr Improper Access Control vulnerability OBB-3931738

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-05-30 04:52 PM
3
cvelist
cvelist

CVE-2024-36118 Unauthorized viewing of workspace test cases in MeterSphere

MeterSphere is a test management and interface testing tool. In affected versions users without workspace permissions can view functional test cases of other workspaces beyond their authority. This issue has been addressed in version 2.10.15-lts. Users of MeterSphere are advised to upgrade. There.....

7AI Score

2024-05-30 04:51 PM
1
openbugbounty
openbugbounty

hr.dubaiconsultancy.ae Improper Access Control vulnerability OBB-3931737

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

7AI Score

2024-05-30 04:51 PM
3
Total number of security vulnerabilities2543387