Lucene search

K

Microsoft Office 2007 SP2 And SP3, Microsoft Office 2010 SP2, Microsoft Office Web Apps 2010 SP2, And Microsoft Business Productivity Servers 2010 SP2. Security Vulnerabilities

cve
cve

CVE-2024-5109

A vulnerability has been found in Campcodes Complete Web-Based School Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /view/student_payment_history.php. The manipulation of the argument index leads to sql injection. The...

6.3CVSS

7.7AI Score

2024-05-20 01:15 AM
2
cvelist
cvelist

CVE-2024-5110 Campcodes Complete Web-Based School Management System student_payment_invoice.php sql injection

A vulnerability was found in Campcodes Complete Web-Based School Management System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /view/student_payment_invoice.php. The manipulation of the argument index leads to sql injection. The attack may be...

7.6AI Score

2024-05-20 01:00 AM
1
openbugbounty
openbugbounty

ladyvalet.co.uk Cross Site Scripting vulnerability OBB-3928711

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-20 12:48 AM
1
cvelist
cvelist

CVE-2024-5109 Campcodes Complete Web-Based School Management System student_payment_history.php sql injection

A vulnerability has been found in Campcodes Complete Web-Based School Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /view/student_payment_history.php. The manipulation of the argument index leads to sql injection. The...

7.7AI Score

2024-05-20 12:31 AM
2
cve
cve

CVE-2024-5108

A vulnerability, which was classified as critical, was found in Campcodes Complete Web-Based School Management System 1.0. Affected is an unknown function of the file /view/student_payment_details4.php. The manipulation of the argument index leads to sql injection. It is possible to launch the...

6.3CVSS

7.6AI Score

2024-05-20 12:15 AM
5
cve
cve

CVE-2024-5107

A vulnerability, which was classified as critical, has been found in Campcodes Complete Web-Based School Management System 1.0. This issue affects some unknown processing of the file /view/student_payment_details2.php. The manipulation of the argument index leads to sql injection. The attack may...

6.3CVSS

7.7AI Score

2024-05-20 12:15 AM
2
openbugbounty
openbugbounty

weightlossmrc.com Cross Site Scripting vulnerability OBB-3928710

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-20 12:03 AM
3
cvelist
cvelist

CVE-2024-5108 Campcodes Complete Web-Based School Management System student_payment_details4.php sql injection

A vulnerability, which was classified as critical, was found in Campcodes Complete Web-Based School Management System 1.0. Affected is an unknown function of the file /view/student_payment_details4.php. The manipulation of the argument index leads to sql injection. It is possible to launch the...

7.4AI Score

2024-05-20 12:00 AM
1
f5
f5

K000139678: MySQL Server vulnerability CVE-2024-21055

Security Advisory Description Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.35 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to...

6AI Score

0.0004EPSS

2024-05-20 12:00 AM
3
cvelist
cvelist

CVE-2024-5107 Campcodes Complete Web-Based School Management System student_payment_details2.php sql injection

A vulnerability, which was classified as critical, has been found in Campcodes Complete Web-Based School Management System 1.0. This issue affects some unknown processing of the file /view/student_payment_details2.php. The manipulation of the argument index leads to sql injection. The attack may...

7.6AI Score

2024-05-19 11:31 PM
3
cve
cve

CVE-2024-5106

A vulnerability classified as critical was found in Campcodes Complete Web-Based School Management System 1.0. This vulnerability affects unknown code of the file /view/student_payment_details3.php. The manipulation of the argument index leads to sql injection. The attack can be initiated...

6.3CVSS

8.1AI Score

2024-05-19 11:15 PM
2
cve
cve

CVE-2024-5105

A vulnerability classified as critical has been found in Campcodes Complete Web-Based School Management System 1.0. This affects an unknown part of the file /view/student_payment_details.php. The manipulation of the argument index leads to sql injection. It is possible to initiate the attack...

6.3CVSS

7.7AI Score

2024-05-19 11:15 PM
1
cve
cve

CVE-2024-4284

A vulnerability in mintplex-labs/anything-llm allows for a denial of service (DoS) condition through the modification of a user's id attribute to a value of 0. This issue affects the current version of the software, with the latest commit id 57984fa85c31988b2eff429adfc654c46e0c342a. By exploiting.....

4.9CVSS

7.2AI Score

2024-05-19 11:15 PM
2
githubexploit
githubexploit

Exploit for Code Injection in Gitlab

CVE-2021-22205 Preauth RCE via exiftool on Gitlab CE/EE ...

7.1AI Score

0.975EPSS

2024-05-19 11:14 PM
4
cvelist
cvelist

CVE-2024-5106 Campcodes Complete Web-Based School Management System student_payment_details3.php sql injection

A vulnerability classified as critical was found in Campcodes Complete Web-Based School Management System 1.0. This vulnerability affects unknown code of the file /view/student_payment_details3.php. The manipulation of the argument index leads to sql injection. The attack can be initiated...

7.7AI Score

2024-05-19 11:00 PM
2
cvelist
cvelist

CVE-2024-5105 Campcodes Complete Web-Based School Management System student_payment_details.php sql injection

A vulnerability classified as critical has been found in Campcodes Complete Web-Based School Management System 1.0. This affects an unknown part of the file /view/student_payment_details.php. The manipulation of the argument index leads to sql injection. It is possible to initiate the attack...

7.7AI Score

2024-05-19 10:31 PM
2
cvelist
cvelist

CVE-2024-4284 Denial of Service in mintplex-labs/anything-llm

A vulnerability in mintplex-labs/anything-llm allows for a denial of service (DoS) condition through the modification of a user's id attribute to a value of 0. This issue affects the current version of the software, with the latest commit id 57984fa85c31988b2eff429adfc654c46e0c342a. By exploiting.....

7.2AI Score

2024-05-19 10:23 PM
3
cve
cve

CVE-2024-5104

A vulnerability was found in Campcodes Complete Web-Based School Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /view/student_grade_wise.php. The manipulation of the argument grade leads to sql injection. The attack may be...

6.3CVSS

7.9AI Score

2024-05-19 10:15 PM
2
cvelist
cvelist

CVE-2024-5104 Campcodes Complete Web-Based School Management System student_grade_wise.php sql injection

A vulnerability was found in Campcodes Complete Web-Based School Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /view/student_grade_wise.php. The manipulation of the argument grade leads to sql injection. The attack may be...

7.4AI Score

2024-05-19 10:00 PM
2
openbugbounty
openbugbounty

cellularpoint.ca Cross Site Scripting vulnerability OBB-3928709

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-19 09:30 PM
3
githubexploit
githubexploit

Exploit for Vulnerability in Facade Ignition

CVE-2021-3129 Unauthenticated RCE in Laravel Ignition via...

7.5AI Score

0.975EPSS

2024-05-19 09:25 PM
3
cve
cve

CVE-2024-5103

A vulnerability was found in Campcodes Complete Web-Based School Management System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /view/student_first_payment.php. The manipulation of the argument grade leads to sql injection. The...

6.3CVSS

7.9AI Score

2024-05-19 09:15 PM
2
cbl_mariner
cbl_mariner

CVE-2007-3205 affecting package php 7.4.14-3

CVE-2007-3205 affecting package php 7.4.14-3. This CVE either no longer is or was never...

6.9AI Score

0.029EPSS

2024-05-19 09:07 PM
7
cbl_mariner
cbl_mariner

CVE-2007-6353 affecting package exiv2 0.28.0-1

CVE-2007-6353 affecting package exiv2 0.28.0-1. No patch is available...

6.4AI Score

0.02EPSS

2024-05-19 09:07 PM
3
cbl_mariner
cbl_mariner

CVE-2007-1397 affecting package fish 3.6.2-1

CVE-2007-1397 affecting package fish 3.6.2-1. This CVE either no longer is or was never...

6.5AI Score

0.171EPSS

2024-05-19 09:07 PM
8
cbl_mariner
cbl_mariner

CVE-2007-1397 affecting package fish 3.1.2-4

CVE-2007-1397 affecting package fish 3.1.2-4. This CVE either no longer is or was never...

7.5AI Score

0.171EPSS

2024-05-19 09:07 PM
1
cbl_mariner
cbl_mariner

CVE-2010-2642 affecting package t1lib 5.1.2-28

CVE-2010-2642 affecting package t1lib 5.1.2-28. No patch is available...

6.6AI Score

0.086EPSS

2024-05-19 09:07 PM
2
cbl_mariner
cbl_mariner

CVE-2007-3205 affecting package php 8.1.22-2

CVE-2007-3205 affecting package php 8.1.22-2. No patch is available...

7.5AI Score

0.029EPSS

2024-05-19 09:07 PM
41
cbl_mariner
cbl_mariner

CVE-2010-4756 affecting package glibc 2.35-6

CVE-2010-4756 affecting package glibc 2.35-6. This CVE either no longer is or was never...

6.8AI Score

0.008EPSS

2024-05-19 09:07 PM
8
cbl_mariner
cbl_mariner

CVE-2010-4226 affecting package cpio 2.13-5

CVE-2010-4226 affecting package cpio 2.13-5. This CVE either no longer is or was never...

6.8AI Score

0.003EPSS

2024-05-19 09:07 PM
5
cbl_mariner
cbl_mariner

CVE-2010-4226 affecting package cpio 2.13-3

CVE-2010-4226 affecting package cpio 2.13-3. This CVE either no longer is or was never...

7.5AI Score

0.003EPSS

2024-05-19 09:07 PM
cbl_mariner
cbl_mariner

CVE-2010-4756 affecting package glibc 2.28-24

CVE-2010-4756 affecting package glibc 2.28-24. This CVE either no longer is or was never...

7.5AI Score

0.008EPSS

2024-05-19 09:07 PM
2
cbl_mariner
cbl_mariner

CVE-2007-4559 affecting package python3 3.7.16-1

CVE-2007-4559 affecting package python3 3.7.16-1. No patch is available...

8.1AI Score

0.024EPSS

2024-05-19 09:07 PM
wolfi
wolfi

CVE-2023-41419 vulnerabilities

Vulnerabilities for packages: kubeflow-volumes-web-app,...

9.7AI Score

0.002EPSS

2024-05-19 09:07 PM
258
wolfi
wolfi

GHSA-X7M3-JPRG-WC5G vulnerabilities

Vulnerabilities for packages: kubeflow-volumes-web-app,...

7.5AI Score

2024-05-19 09:07 PM
127
wolfi
wolfi

GHSA-HRFV-MQP8-Q5RW vulnerabilities

Vulnerabilities for packages: py3-werkzeug, py3-tensorflow-serving-api, kubeflow-volumes-web-app,...

7.5AI Score

2024-05-19 09:07 PM
11
wolfi
wolfi

CVE-2023-46136 vulnerabilities

Vulnerabilities for packages: py3-werkzeug, py3-tensorflow-serving-api, kubeflow-volumes-web-app,...

7.7AI Score

0.001EPSS

2024-05-19 09:07 PM
11
wolfi
wolfi

GHSA-JJG7-2V4V-X38H vulnerabilities

Vulnerabilities for packages: kubeflow-pipelines, py3-idna, kubeflow-katib, kubeflow-pipelines-visualization-server, k8s-sidecar, az, kubeflow-jupyter-web-app, py3-cassandra-medusa, dask-gateway, ggshield,...

7.5AI Score

2024-05-19 09:07 PM
23
wolfi
wolfi

CVE-2024-3651 vulnerabilities

Vulnerabilities for packages: kubeflow-pipelines, py3-idna, kubeflow-katib, kubeflow-pipelines-visualization-server, k8s-sidecar, az, kubeflow-jupyter-web-app, py3-cassandra-medusa, dask-gateway, ggshield,...

6.5AI Score

2024-05-19 09:07 PM
19
wolfi
wolfi

GHSA-G4MX-Q9VG-27P4 vulnerabilities

Vulnerabilities for packages: jwt-tool, kubeflow-volumes-web-app, py3-tensorflow-serving-api, py3-urllib3,...

7.5AI Score

2024-05-19 09:07 PM
19
wolfi
wolfi

CVE-2023-45803 vulnerabilities

Vulnerabilities for packages: jwt-tool, kubeflow-volumes-web-app, py3-tensorflow-serving-api, py3-urllib3,...

5.3AI Score

0.0004EPSS

2024-05-19 09:07 PM
27
wolfi
wolfi

GHSA-V845-JXX5-VC9F vulnerabilities

Vulnerabilities for packages: kubeflow-volumes-web-app, k8s-sidecar, kubeflow-jupyter-web-app, py3-urllib3, dask-gateway,...

7.5AI Score

2024-05-19 09:07 PM
13
wolfi
wolfi

CVE-2023-43804 vulnerabilities

Vulnerabilities for packages: kubeflow-volumes-web-app, k8s-sidecar, kubeflow-jupyter-web-app, py3-urllib3, dask-gateway,...

8AI Score

0.001EPSS

2024-05-19 09:07 PM
22
openbugbounty
openbugbounty

bdi.eu Cross Site Scripting vulnerability OBB-3928708

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-19 08:32 PM
3
cvelist
cvelist

CVE-2024-5103 Campcodes Complete Web-Based School Management System student_first_payment.php sql injection

A vulnerability was found in Campcodes Complete Web-Based School Management System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /view/student_first_payment.php. The manipulation of the argument grade leads to sql injection. The...

7.6AI Score

2024-05-19 08:31 PM
3
openbugbounty
openbugbounty

dahaboo.com Cross Site Scripting vulnerability OBB-3928707

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-19 08:16 PM
3
cve
cve

CVE-2024-36078

In Zammad before 6.3.1, a Ruby gem bundled by Zammad is installed with world-writable file permissions. This allowed a local attacker on the server to modify the gem's files, injecting arbitrary code into Zammad processes (which run with the environment and permissions of the Zammad...

7.5AI Score

2024-05-19 08:15 PM
1
openbugbounty
openbugbounty

chez-robineau.com Cross Site Scripting vulnerability OBB-3928706

Following the coordinated and responsible vulnerability disclosure guidelines of the ISO 29147 standard, Open Bug Bounty has: a. verified the vulnerability and confirmed its existence; b. notified the website operator about its existence. Technical details of the vulnerability are currently...

6.2AI Score

2024-05-19 07:51 PM
4
cvelist
cvelist

CVE-2024-36078

In Zammad before 6.3.1, a Ruby gem bundled by Zammad is installed with world-writable file permissions. This allowed a local attacker on the server to modify the gem's files, injecting arbitrary code into Zammad processes (which run with the environment and permissions of the Zammad...

7.3AI Score

2024-05-19 07:36 PM
2
githubexploit
githubexploit

Exploit for CVE-2024-29269

🚀 CVE-2024-29269 Exploit This repository contains an exploit...

8.3AI Score

0.001EPSS

2024-05-19 07:05 PM
7
Total number of security vulnerabilities2707385