Lucene search

K

* Security Vulnerabilities

cve
cve

CVE-2023-50364

A buffer copy without checking size of input vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated users to execute code via a network. We have already fixed the vulnerability in the following versions: QTS...

6.4CVSS

7.5AI Score

0.0004EPSS

2024-04-26 03:15 PM
25
cve
cve

CVE-2024-26579

Deserialization of Untrusted Data vulnerability in Apache InLong.This issue affects Apache InLong: from 1.7.0 through 1.11.0, the attackers can bypass using malicious parameters. Users are advised to upgrade to Apache InLong's 1.12.0 or cherry-pick [1], [2] to solve it. [1] ...

7.4AI Score

2024-05-08 03:15 PM
1
cve
cve

CVE-2024-3661

DHCP can add routes to a client’s routing table via the classless static route option (121). VPN-based security solutions that rely on routes to redirect traffic can be forced to leak traffic over the physical interface. An attacker on the same local network can read, disrupt, or possibly modify...

7.6CVSS

7.3AI Score

0.0005EPSS

2024-05-06 07:15 PM
67
cve
cve

CVE-2024-1459

A path traversal vulnerability was found in Undertow. This issue may allow a remote attacker to append a specially-crafted sequence to an HTTP request for an application deployed to JBoss EAP, which may permit access to privileged or restricted files and...

5.3CVSS

7.4AI Score

0.0005EPSS

2024-02-12 09:15 PM
80
cve
cve

CVE-2024-24787

On Darwin, building a Go module which contains CGO can trigger arbitrary code execution when using the Apple version of ld, due to usage of the -lto_library flag in a "#cgo LDFLAGS"...

7.8AI Score

2024-05-08 04:15 PM
cve
cve

CVE-2024-24908

Dell PowerProtect DM5500 version 5.15.0.0 and prior contain an Arbitrary File Delete via Path Traversal vulnerability. A remote attacker with high privileges could potentially exploit this vulnerability to deletion of arbitrary files stored on the server...

6.5CVSS

7.3AI Score

2024-05-08 04:15 PM
cve
cve

CVE-2024-24788

A malformed DNS message in response to a query can cause the Lookup functions to get stuck in an infinite...

7AI Score

2024-05-08 04:15 PM
15
cve
cve

CVE-2024-28971

Dell Update Manager Plugin, versions 1.4.0 through 1.5.0, contains a Plain-text Password Storage Vulnerability in Log file. A remote high privileged attacker could potentially exploit this vulnerability, leading to the disclosure of certain user credentials. The attacker may be able to use the...

3.5CVSS

7AI Score

2024-05-08 04:15 PM
cve
cve

CVE-2024-22460

Dell PowerProtect DM5500 version 5.15.0.0 and prior contains an insecure deserialization Vulnerability. A remote attacker with high privileges could potentially exploit this vulnerability, leading to arbitrary code execution on the vulnerable...

2.2CVSS

8.4AI Score

2024-05-08 04:15 PM
cve
cve

CVE-2024-34347

@hoppscotch/cli is a CLI to run Hoppscotch Test Scripts in CI environments. Prior to 0.8.0, the @hoppscotch/js-sandbox package provides a Javascript sandbox that uses the Node.js vm module. However, the vm module is not safe for sandboxing untrusted Javascript code. This is because code inside the....

8.3CVSS

7.5AI Score

2024-05-08 03:15 PM
4
cve
cve

CVE-2024-4654

A vulnerability was found in BlueNet Technology Clinical Browsing System 1.2.1. It has been classified as critical. This affects an unknown part of the file /xds/cloudInterface.php. The manipulation of the argument INSTI_CODE leads to sql injection. It is possible to initiate the attack remotely......

6.3CVSS

7.9AI Score

2024-05-08 03:15 PM
cve
cve

CVE-2024-3951

PTC Codebeamer is vulnerable to a cross site scripting vulnerability that could allow an attacker to inject and execute malicious...

7.1CVSS

6.7AI Score

2024-05-08 03:15 PM
cve
cve

CVE-2024-4653

A vulnerability was found in BlueNet Technology Clinical Browsing System 1.2.1 and classified as critical. Affected by this issue is some unknown functionality of the file /xds/outIndex.php. The manipulation of the argument name leads to sql injection. The attack may be launched remotely. The...

6.3CVSS

7.8AI Score

2024-05-08 03:15 PM
cve
cve

CVE-2024-33612

An improper certificate validation vulnerability exists in BIG-IP Next Central Manager and may allow an attacker to impersonate an Instance Provider system. A successful exploit of this vulnerability can allow the attacker to cross a security boundary. Note: Software versions which have reached...

6.8CVSS

7.2AI Score

2024-05-08 03:15 PM
2
cve
cve

CVE-2024-32113

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Apache OFBiz.This issue affects Apache OFBiz: before 18.12.13. Users are recommended to upgrade to version 18.12.13, which fixes the...

7.3AI Score

2024-05-08 03:15 PM
cve
cve

CVE-2024-32980

Spin is the developer tool for building and running serverless applications powered by WebAssembly. Prior to 2.4.3, some specifically configured Spin applications that use self requests without a specified URL authority can be induced to make requests to arbitrary hosts via the Host HTTP header....

9.1CVSS

7.4AI Score

2024-05-08 03:15 PM
1
cve
cve

CVE-2024-32761

Under certain conditions, a potential data leak may occur in the Traffic Management Microkernels (TMMs) of BIG-IP tenants running on VELOS and rSeries platforms. However, this issue cannot be exploited by an attacker because it is not consistently reproducible and is beyond an attacker's control. ....

6.5CVSS

7.3AI Score

2024-05-08 03:15 PM
2
cve
cve

CVE-2024-33604

A reflected cross-site scripting (XSS) vulnerability exist in undisclosed page of the BIG-IP Configuration utility that allows an attacker to run JavaScript in the context of the currently logged-in user. Note: Software versions which have reached End of Technical Support (EoTS) are not...

6.1CVSS

6AI Score

2024-05-08 03:15 PM
cve
cve

CVE-2024-33608

When IPsec is configured on a virtual server, undisclosed traffic can cause the Traffic Management Microkernel (TMM) to terminate. Note: Software versions which have reached End of Technical Support (EoTS) are not...

7.5CVSS

7.1AI Score

2024-05-08 03:15 PM
2
cve
cve

CVE-2024-31156

A stored cross-site scripting (XSS) vulnerability exists in an undisclosed page of the BIG-IP Configuration utility that allows an attacker to run JavaScript in the context of the currently logged-in user. Note: Software versions which have reached End of Technical Support (EoTS) are not...

8CVSS

5.8AI Score

2024-05-08 03:15 PM
3
cve
cve

CVE-2024-28889

When an SSL profile with alert timeout is configured with a non-default value on a virtual server, undisclosed traffic along with conditions beyond the attacker's control can cause the Traffic Management Microkernel (TMM) to terminate. Note: Software versions which have reached End of Technical...

5.9CVSS

7.3AI Score

2024-05-08 03:15 PM
5
cve
cve

CVE-2024-28132

Exposure of Sensitive Information vulnerability exists in the GSLB container, which may allow an authenticated attacker with local access to view sensitive information. Note: Software versions which have reached End of Technical Support (EoTS) are not...

4.4CVSS

6.8AI Score

2024-05-08 03:15 PM
3
cve
cve

CVE-2024-32049

BIG-IP Next Central Manager (CM) may allow an unauthenticated, remote attacker to obtain the BIG-IP Next LTM/WAF instance credentials. Note: Software versions which have reached End of Technical Support (EoTS) are not...

7.4CVSS

7.3AI Score

2024-05-08 03:15 PM
3
cve
cve

CVE-2024-28883

An origin validation vulnerability exists in BIG-IP APM browser network access VPN client for Windows, macOS and Linux which may allow an attacker to bypass F5 endpoint inspection. Note: Software versions which have reached End of Technical Support (EoTS) are not...

7.4CVSS

7.2AI Score

2024-05-08 03:15 PM
5
cve
cve

CVE-2024-26026

An SQL injection vulnerability exists in the BIG-IP Next Central Manager API (URI). Note: Software versions which have reached End of Technical Support (EoTS) are not...

7.5CVSS

8.3AI Score

2024-05-08 03:15 PM
5
cve
cve

CVE-2024-27202

A DOM-based cross-site scripting (XSS) vulnerability exists in an undisclosed page of the BIG-IP Configuration utility that allows an attacker to run JavaScript in the context of the currently logged-in user. Note: Software versions which have reached End of Technical Support (EoTS) are not...

4.7CVSS

6AI Score

2024-05-08 03:15 PM
7
cve
cve

CVE-2024-25560

When BIG-IP AFM is licensed and provisioned, undisclosed DNS traffic can cause the Traffic Management Microkernel (TMM) to terminate. Note: Software versions which have reached End of Technical Support (EoTS) are not...

7.5CVSS

7.1AI Score

2024-05-08 03:15 PM
5
cve
cve

CVE-2024-21793

An OData injection vulnerability exists in the BIG-IP Next Central Manager API (URI). Note: Software versions which have reached End of Technical Support (EoTS) are not...

7.5CVSS

7.5AI Score

2024-05-08 03:15 PM
8
cve
cve

CVE-2024-4652

A vulnerability, which was classified as problematic, was found in Campcodes Complete Web-Based School Management System 1.0. Affected is an unknown function of the file /view/show_teacher2.php. The manipulation of the argument month leads to cross site scripting. It is possible to launch the...

3.5CVSS

6.7AI Score

2024-05-08 02:15 PM
1
cve
cve

CVE-2024-4649

A vulnerability classified as problematic has been found in Campcodes Complete Web-Based School Management System 1.0. This affects an unknown part of the file /view/student_exam_mark_insert_form1.php. The manipulation of the argument page leads to cross site scripting. It is possible to initiate.....

3.5CVSS

6.6AI Score

2024-05-08 02:15 PM
1
cve
cve

CVE-2024-4651

A vulnerability, which was classified as problematic, has been found in Campcodes Complete Web-Based School Management System 1.0. This issue affects some unknown processing of the file /view/student_attendance_history1.php. The manipulation of the argument year leads to cross site scripting. The.....

3.5CVSS

6.7AI Score

2024-05-08 02:15 PM
cve
cve

CVE-2024-4650

A vulnerability classified as problematic was found in Campcodes Complete Web-Based School Management System 1.0. This vulnerability affects unknown code of the file /view/student_due_payment.php. The manipulation of the argument due_month leads to cross site scripting. The attack can be initiated....

3.5CVSS

6.8AI Score

2024-05-08 02:15 PM
cve
cve

CVE-2024-32886

Vitess is a database clustering system for horizontal scaling of MySQL. When executing the following simple query, the vtgate will go into an endless loop that also keeps consuming memory and eventually will run out of memory. This vulnerability is fixed in 19.0.4, 18.0.5, and...

4.9CVSS

7.3AI Score

2024-05-08 02:15 PM
1
cve
cve

CVE-2024-33573

Missing Authorization vulnerability in EPROLO EPROLO Dropshipping.This issue affects EPROLO Dropshipping: from n/a through...

4.3CVSS

7.2AI Score

2024-05-08 02:15 PM
4
cve
cve

CVE-2024-33574

Missing Authorization vulnerability in appsbd Vitepos.This issue affects Vitepos: from n/a through...

4.3CVSS

7.2AI Score

2024-05-08 02:15 PM
4
cve
cve

CVE-2024-31270

Missing Authorization vulnerability in Repute InfoSystems ARForms Form Builder.This issue affects ARForms Form Builder: from n/a through...

7.6CVSS

7.2AI Score

2024-05-08 02:15 PM
9
cve
cve

CVE-2024-4233

Missing Authorization vulnerability in Tyche Softwares Print Invoice & Delivery Notes for WooCommerce, Tyche Softwares Arconix Shortcodes, Tyche Softwares Arconix FAQ.This issue affects Print Invoice & Delivery Notes for WooCommerce: from n/a through 4.8.1; Arconix Shortcodes: from n/a through...

4.3CVSS

7.2AI Score

2024-05-08 02:15 PM
5
cve
cve

CVE-2024-30459

Missing Authorization vulnerability in AIpost AI WP Writer.This issue affects AI WP Writer: from n/a through...

5.3CVSS

7.2AI Score

2024-05-08 02:15 PM
12
cve
cve

CVE-2024-24833

Missing Authorization vulnerability in Leevio Happy Addons for Elementor.This issue affects Happy Addons for Elementor: from n/a through...

4.3CVSS

7.2AI Score

2024-05-08 02:15 PM
11
cve
cve

CVE-2024-26925

In the Linux kernel, the following vulnerability has been resolved: netfilter: nf_tables: release mutex after nft_gc_seq_end from abort path The commit mutex should not be released during the critical section between nft_gc_seq_begin() and nft_gc_seq_end(), otherwise, async GC worker could collect....

7.3AI Score

0.0004EPSS

2024-04-25 06:15 AM
28
cve
cve

CVE-2022-21819

NVIDIA distributions of Jetson Linux contain a vulnerability where an error in the IOMMU configuration may allow an unprivileged attacker with physical access to the board direct read/write access to the entire system address space through the PCI bus. Such an attack could result in denial of...

7.6CVSS

7.5AI Score

0.001EPSS

2022-03-11 02:15 PM
95
cve
cve

CVE-2024-4647

A vulnerability was found in Campcodes Complete Web-Based School Management System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /view/student_first_payment.php. The manipulation of the argument index leads to cross site scripting.....

3.5CVSS

6.7AI Score

2024-05-08 01:15 PM
3
cve
cve

CVE-2024-4645

A vulnerability was found in SourceCodester Prison Management System 1.0 and classified as problematic. This issue affects some unknown processing of the file /Admin/changepassword.php. The manipulation of the argument txtold_password/txtnew_password/txtconfirm_password leads to cross site...

3.5CVSS

6.7AI Score

2024-05-08 01:15 PM
4
cve
cve

CVE-2024-4646

A vulnerability was found in Campcodes Complete Web-Based School Management System 1.0. It has been classified as problematic. Affected is an unknown function of the file /view/student_payment_details.php. The manipulation of the argument index leads to cross site scripting. It is possible to...

3.5CVSS

6.7AI Score

2024-05-08 01:15 PM
1
cve
cve

CVE-2024-4648

A vulnerability was found in Campcodes Complete Web-Based School Management System 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /view/student_exam_mark_update_form.php. The manipulation of the argument std_index leads to cross site...

3.5CVSS

6.6AI Score

2024-05-08 01:15 PM
3
cve
cve

CVE-2024-1438

Missing Authorization vulnerability in PressFore Rolo Slider.This issue affects Rolo Slider: from n/a through...

7.7CVSS

7.2AI Score

2024-05-08 01:15 PM
9
cve
cve

CVE-2024-34560

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in GOMO gee Search Plus allows Stored XSS.This issue affects gee Search Plus: from n/a through...

5.9CVSS

7.2AI Score

2024-05-08 12:15 PM
3
cve
cve

CVE-2024-4644

A vulnerability has been found in SourceCodester Prison Management System 1.0 and classified as problematic. This vulnerability affects unknown code of the file /Employee/changepassword.php. The manipulation of the argument txtold_password/txtnew_password/txtconfirm_password leads to cross site...

3.5CVSS

6.8AI Score

2024-05-08 12:15 PM
1
cve
cve

CVE-2024-34561

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Creative interactive media 3D FlipBook, PDF Viewer, PDF Embedder – Real 3D FlipBook WordPress Plugin allows Stored XSS.This issue affects 3D FlipBook, PDF Viewer, PDF Embedder – Real 3D FlipBook...

5.9CVSS

7.1AI Score

2024-05-08 12:15 PM
2
cve
cve

CVE-2024-34547

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Noor alam Magical Addons For Elementor allows Stored XSS.This issue affects Magical Addons For Elementor: from n/a through...

6.5CVSS

7.2AI Score

2024-05-08 12:15 PM
2
Total number of security vulnerabilities232580