Lucene search

K

Ahmed Kaludi, Mohammed Kaludi Security Vulnerabilities

exploitdb

6AI Score

0.001EPSS

2018-12-04 12:00 AM
16
exploitdb

5.1AI Score

0.001EPSS

2018-12-04 12:00 AM
31
symantec
symantec

Reflected XSS Vulnerability in Security Analytics Web UI

SUMMARY The Symantec Security Analytics (SA) Web UI is susceptible to a reflected cross-site scripting (XSS) vulnerability. A remote attacker with knowledge of the SA web UI hostname or IP address can craft a malicious URL for the SA web UI and target SA web UI users with phishing attacks or other....

6.1CVSS

-0.2AI Score

0.002EPSS

2018-11-20 08:01 AM
23
oraclelinux
oraclelinux

kernel security, bug fix, and enhancement update

[3.10.0-957] - [mm] mlock: avoid increase mm->locked_vm on mlock() when already mlock2(, MLOCK_ONFAULT) (Rafael Aquini) [1633059] [3.10.0-956] - [block] blk-mq: fix hctx debugfs entry related race between update hw queues and cpu hotplug (Ming Lei) [1619988] - [nvme] nvme-pci: unquiesce dead...

7.8CVSS

-0.4AI Score

0.016EPSS

2018-11-05 12:00 AM
650
zdt
zdt

MonstraCMS Authenticated Arbitrary File Upload Exploit

Monstra CMS 3.0.4 allows users to upload arbitrary files which leads to remote command execution on the remote server. An attacker may choose to upload a file containing PHP code and run this code by accessing the resulting PHP file. This Metasploit module was tested against Monstra CMS...

8.9AI Score

0.919EPSS

2018-07-12 12:00 AM
50
packetstorm

0.2AI Score

0.919EPSS

2018-07-11 12:00 AM
48
metasploit
metasploit

Monstra CMS Authenticated Arbitrary File Upload

MonstraCMS 3.0.4 allows users to upload Arbitrary files which leads to remote command execution on the remote server. An attacker may choose to upload a file containing PHP code and run this code by accessing the resulting PHP file. This module was tested against MonstraCMS...

0.8AI Score

2018-06-28 05:25 AM
3
oraclelinux
oraclelinux

kernel security and bug fix update

[2.6.32-754.OL6] - Update genkey [bug 25599697] [2.6.32-754] - [powerpc] 64s: Add support for a store forwarding barrier at kernel entry/exit (Mauricio Oliveira) [1581053] {CVE-2018-3639} - [x86] amd: Disable AMD SSBD mitigation in a VM (Waiman Long) [1580360] - [x86] spec_ctrl: Fix late microcode....

9.8CVSS

-0.1AI Score

0.976EPSS

2018-06-25 12:00 AM
71
oraclelinux
oraclelinux

kernel security, bug fix, and enhancement update

[3.10.0-862.OL7] Oracle Linux certificates (Alexey Petrenko) Oracle Linux RHCK Module Signing Key was compiled into kernel (olkmod_signing_key.x509)([email protected]) Update x509.genkey [bug 24817676] [3.10.0-862] [netdrv] i40e: Fix attach VF to VM issue (Stefan Assmann) [1528123]...

9.8CVSS

0.1AI Score

0.975EPSS

2018-04-16 12:00 AM
139
thn
thn

U.S. Charges 9 Iranians With Hacking Universities to Steal Research Data

The United States Department of Justice has announced criminal charges and sanctions against 9 Iranians involved in hacking universities, tech companies, and government organisations worldwide to steal scientific research resources and academic papers. According to the FBI officials, the...

6.8AI Score

2018-03-25 04:13 PM
24
zdt
zdt

SilverStripe CMS 3.6.2 - CSV Excel Macro Injection Vulnerability

Exploit for php platform in category web...

0.1AI Score

2017-12-27 12:00 AM
16
exploitpack
exploitpack

SilverStripe CMS 3.6.2 - CSV Excel Macro Injection

SilverStripe CMS 3.6.2 - CSV Excel Macro...

AI Score

2017-12-26 12:00 AM
26
exploitdb

7.4AI Score

2017-12-26 12:00 AM
35
packetstorm

AI Score

2017-12-26 12:00 AM
25
exploitpack
exploitpack

Monstra CMS 3.0.4 - (Authenticated) Arbitrary File Upload Remote Code Execution

Monstra CMS 3.0.4 - (Authenticated) Arbitrary File Upload Remote Code...

0.5AI Score

2017-12-18 12:00 AM
10
packetstorm

0.1AI Score

2017-12-17 12:00 AM
64
zdt
zdt

Monstra CMS 3.0.4 Remote Shell Upload Vulnerability

Monstra CMS version 3.0.4 suffers from a remote shell upload vulnerability that allows for remote code...

7.8AI Score

2017-12-17 12:00 AM
21
exploitdb
exploitdb

Monstra CMS - Remote Code Execution

Monstra CMS - Remote Code Execution. CVE-2017-18048. Webapps exploit for PHP...

8.8CVSS

9AI Score

0.929EPSS

2017-12-06 12:00 AM
164
oraclelinux
oraclelinux

kernel security and bug fix update

[3.10.0-693.11.1.OL7] Oracle Linux certificates (Alexey Petrenko) Oracle Linux RHCK Module Signing Key was compiled into kernel (olkmod_signing_key.x509)([email protected]) Update x509.genkey [bug 24817676] [3.10.0-693.11.1] [powerpc] perf: Fix book3s kernel to userspace backtraces...

5.5CVSS

0.3AI Score

0.0004EPSS

2017-11-30 12:00 AM
132
zdt
zdt

Kirby CMS < 2.5.7 - Cross-Site Scripting Vulnerability

Exploit for php platform in category web...

5.8AI Score

0.001EPSS

2017-11-14 12:00 AM
26
exploitpack
exploitpack

Kirby CMS 2.5.7 - Cross-Site Scripting

Kirby CMS 2.5.7 - Cross-Site...

5.4CVSS

AI Score

2017-11-13 12:00 AM
17
packetstorm

5.9AI Score

0.001EPSS

2017-11-13 12:00 AM
23
exploitdb

5.5AI Score

0.001EPSS

2017-11-13 12:00 AM
24
packetstorm

6AI Score

0.003EPSS

2017-10-25 12:00 AM
20
exploitpack
exploitpack

KeystoneJS 4.0.0-beta.5 - CSV Excel Macro Injection

KeystoneJS 4.0.0-beta.5 - CSV Excel Macro...

8.8CVSS

-0.4AI Score

2017-10-25 12:00 AM
14
zdt

5.9AI Score

0.003EPSS

2017-10-25 12:00 AM
22
exploitpack
exploitpack

KeystoneJS 4.0.0-beta.5 - Cross-Site Scripting

KeystoneJS 4.0.0-beta.5 - Cross-Site...

6.1CVSS

-0.5AI Score

2017-10-25 12:00 AM
11
exploitdb

8.8AI Score

0.014EPSS

2017-10-25 12:00 AM
29
packetstorm

8.7AI Score

0.014EPSS

2017-10-25 12:00 AM
23
exploitdb

5.7AI Score

0.003EPSS

2017-10-25 12:00 AM
30
zdt
zdt

KeystoneJS 4.0.0-beta.5 Unauthenticated CSV Injection Vulnerability

KeystoneJS version 4.0.0-beta.5 suffers from an unauthenticated CSV injection vulnerability in admin/server/api/download.js and...

0.1AI Score

0.014EPSS

2017-10-25 12:00 AM
24
zdt
zdt

phpMyFAQ 2.9.8 - Cross-Site Scripting Vulnerability

Exploit for php platform in category web...

6.4AI Score

0.006EPSS

2017-10-13 12:00 AM
13
exploitpack
exploitpack

phpMyFAQ 2.9.8 - Cross-Site Scripting (2)

phpMyFAQ 2.9.8 - Cross-Site Scripting...

6.1CVSS

AI Score

2017-10-13 12:00 AM
10
packetstorm

AI Score

0.006EPSS

2017-10-13 12:00 AM
22
exploitdb

6.6AI Score

0.006EPSS

2017-10-13 12:00 AM
20
exploitdb

5.5AI Score

0.003EPSS

2017-10-12 12:00 AM
23
zdt
zdt

OctoberCMS 1.0.425 Cross Site Scripting Vulnerability

Exploit for php platform in category web...

5.8AI Score

0.003EPSS

2017-10-12 12:00 AM
28
exploitpack
exploitpack

OctoberCMS 1.0.425 (Build 425) - Cross-Site Scripting

OctoberCMS 1.0.425 (Build 425) - Cross-Site...

5.4CVSS

-0.5AI Score

2017-10-12 12:00 AM
9
packetstorm

-0.4AI Score

0.003EPSS

2017-10-12 12:00 AM
20
exploitdb

5.5AI Score

0.007EPSS

2017-09-21 12:00 AM
17
packetstorm

-0.1AI Score

0.007EPSS

2017-09-21 12:00 AM
17
zdt
zdt

PHPMyFAQ 2.9.8 - Cross-Site Scripting Vulnerability

Exploit for php platform in category web...

6.1AI Score

0.007EPSS

2017-09-21 12:00 AM
23
exploitpack
exploitpack

PHPMyFAQ 2.9.8 - Cross-Site Scripting (1)

PHPMyFAQ 2.9.8 - Cross-Site Scripting...

4.8CVSS

AI Score

2017-09-21 12:00 AM
10
hackerone
hackerone

WordPress: Clickjacking mercantile.wordpress.org

A Clickjaking Issue had been previously reported by "giantfire" on Aug 9th (19 days ago) and the issue was fixed by "iandunn" on Aug 25th (3 days ago) and the same disclosed on Aug 28th. Here the affected URL is- https://mercantile.wordpress.org/ "iandunn closed the report and changed the status...

-0.1AI Score

2017-08-28 07:32 PM
29
zdt
zdt

WinSCP 5.9.4 - LIST Denial of Service Exploit

Exploit for windows platform in category dos /...

7AI Score

2017-04-17 12:00 AM
24
exploitpack
exploitpack

WinSCP 5.9.4 - LIST Denial of Service (Metasploit)

WinSCP 5.9.4 - LIST Denial of Service...

0.2AI Score

2017-04-16 12:00 AM
12
exploitdb

7.4AI Score

2017-04-16 12:00 AM
37
ics
ics

Schneider Electric homeLYnk Controller (Update A)

CVSS V3 8.8 ATTENTION: Remotely exploitable/low skill level to exploit Vendor: Schneider Electric Equipment: homeLYnk Controller, LSS100100 Vulnerability: Cross-site Scripting, Command Injection UPDATE INFORMATION This updated advisory is a follow-up to the original advisory titled ICSA-17-019-01.....

6.9AI Score

0.004EPSS

2017-04-13 12:00 PM
32
ciscothreats
ciscothreats

Threat Outbreak Alert RuleID28187: Email Messages Distributing Malicious Software on March 8, 2017

Medium Alert ID: 52961 First Published: 2017 March 8 16:44 GMT Version: 1 Summary Cisco Security has detected significant activity related to spam email messages distributing malicious software. Email messages that are related to this threat (RuleID28187) may contain the following...

AI Score

2017-03-08 04:44 PM
5
Total number of security vulnerabilities636