Логотип exploitDog
source:"github"
Консоль
Логотип exploitDog

exploitDog

source:"github"

Количество 282 212

Количество 282 212

github логотип

GHSA-xxr9-34qv-3673

около 3 лет назад

Dell PowerScale OneFS versions 9.1.0.3 and earlier contain a denial of service vulnerability. SmartConnect had an error condition that may be triggered to loop, using CPU and potentially preventing other SmartConnect DNS responses.

CVSS3: 5.3
EPSS: Низкий
github логотип

GHSA-xxr8-rx47-q5rr

около 3 лет назад

Session fixation vulnerability in Jetbox CMS 2.1 SR1 allows remote attackers to hijack web sessions via a crafted link and the administrator section.

EPSS: Низкий
github логотип

GHSA-xxr8-r558-393h

больше 3 лет назад

Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via mjs_bcode_insert_offset at src/mjs_bcode.c. This vulnerability can lead to a Denial of Service (DoS).

EPSS: Низкий
github логотип

GHSA-xxr8-hvgp-fvhc

9 месяцев назад

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in WP Compress WP Compress – Image Optimizer [All-In-One] allows Reflected XSS.This issue affects WP Compress – Image Optimizer [All-In-One]: from n/a through 6.20.13.

CVSS3: 7.1
EPSS: Низкий
github логотип

GHSA-xxr8-833v-c7wc

больше 7 лет назад

Cross-site Scripting vulnerability in i18n translations helper method

EPSS: Низкий
github логотип

GHSA-xxr7-cchg-fr5v

почти 2 года назад

Memory corruption in WLAN Firmware while parsing receieved GTK Keys in GTK KDE.

CVSS3: 9.8
EPSS: Низкий
github логотип

GHSA-xxr7-33fp-84c2

10 месяцев назад

Avtec Outpost uses a default cryptographic key that can be used to decrypt sensitive information.

CVSS3: 7.5
EPSS: Низкий
github логотип

GHSA-xxr6-4wj8-978x

около 3 лет назад

Vulnerability in the Oracle Applications DBA component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1, 18c and 19c. Easily exploitable vulnerability allows low privileged attacker having Local Logon privilege with logon to the infrastructure where Oracle Applications DBA executes to compromise Oracle Applications DBA. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Applications DBA accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Applications DBA. CVSS 3.0 Base Score 3.9 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:L).

CVSS3: 3.9
EPSS: Низкий
github логотип

GHSA-xxr3-85vr-f7wf

около 3 лет назад

In Sony Catalyst Production Suite through 2019.1 (1.1.0.21) and Catalyst Browse through 2019.1 (1.1.0.21), an unprivileged user can obtain admin privileges, and execute a program as admin, after DLL hijacking of a DLL that is loaded during setup (installation).

EPSS: Низкий
github логотип

GHSA-xxr2-w49x-7xv2

около 1 года назад

PDF-XChange Editor EMF File Parsing Use-After-Free Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of EMF files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-20921.

CVSS3: 3.3
EPSS: Низкий
github логотип

GHSA-xxr2-6rqw-cjfr

около 1 года назад

The Gutenberg Block Editor Toolkit – EditorsKit plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'editorskit' shortcode in all versions up to, and including, 1.40.4 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

CVSS3: 6.4
EPSS: Низкий
github логотип

GHSA-xxqx-j272-mwp6

около 3 лет назад

WEBinsta mailing list manager 1.3e allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by install/install3.php and certain other files.

EPSS: Низкий
github логотип

GHSA-xxqx-377j-rrqc

около 3 лет назад

In ImageMagick 7.0.6-6, a memory leak vulnerability was found in the function WriteOneJNGImage in coders/png.c, which allows attackers to cause a denial of service (WriteJNGImage memory consumption) via a crafted file.

CVSS3: 6.5
EPSS: Низкий
github логотип

GHSA-xxqw-w7gr-7fqf

около 3 лет назад

Multiple Cross-Site Scripting (XSS) were discovered in 'openeclass Release_3.5.4'. The vulnerabilities exist due to insufficient filtration of user-supplied data (meeting_id, user) passed to the 'openeclass-master/modules/tc/webconf/webconf.php' URL. An attacker could execute arbitrary HTML and script code in a browser in the context of the vulnerable website.

CVSS3: 6.1
EPSS: Низкий
github логотип

GHSA-xxqw-qwfj-97rc

больше 3 лет назад

A Buffer Overflow vulnerability exists in TP-LINK WR-886N 20190826 2.3.8 in /cloud_config/cloud_device/info interface, which allows a malicious user to executee arbitrary code on the system via a crafted post request.

CVSS3: 9.8
EPSS: Низкий
github логотип

GHSA-xxqw-83c7-r24r

10 месяцев назад

FeehiCMS file upload vulnerability

CVSS3: 6.3
EPSS: Низкий
github логотип

GHSA-xxqv-jc35-w8cj

8 месяцев назад

In the Linux kernel, the following vulnerability has been resolved: net: ethernet: nixge: fix NULL dereference In function nixge_hw_dma_bd_release() dereference of NULL pointer priv->rx_bd_v is possible for the case of its allocation failure in nixge_hw_dma_bd_init(). Move for() loop with priv->rx_bd_v dereference under the check for its validity. Found by Linux Verification Center (linuxtesting.org) with SVACE.

CVSS3: 5.5
EPSS: Низкий
github логотип

GHSA-xxqv-2w2h-3m7c

около 3 лет назад

Cross-site scripting (XSS) vulnerability in ProjectSend (formerly cFTP) r561 allows remote attackers to inject arbitrary web script or HTML via the Description field in a file upload. NOTE: this issue was originally incorrectly mapped to CVE-2014-1155; see CVE-2014-1155 for more information.

EPSS: Низкий
github логотип

GHSA-xxqr-pj6w-cvwh

около 3 лет назад

Uncaught exception in firmware for Intel(R) Ethernet Adapters 800 Series Controllers and associated adapters before version 1.5.1.0 may allow a privileged attacker to potentially enable denial of service via local access.

EPSS: Низкий
github логотип

GHSA-xxqr-hj46-74ww

около 3 лет назад

SourceCodester Online Clothing Store 1.0 is affected by a SQL Injection via the txtUserName parameter to login.php.

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
github логотип
GHSA-xxr9-34qv-3673

Dell PowerScale OneFS versions 9.1.0.3 and earlier contain a denial of service vulnerability. SmartConnect had an error condition that may be triggered to loop, using CPU and potentially preventing other SmartConnect DNS responses.

CVSS3: 5.3
1%
Низкий
около 3 лет назад
github логотип
GHSA-xxr8-rx47-q5rr

Session fixation vulnerability in Jetbox CMS 2.1 SR1 allows remote attackers to hijack web sessions via a crafted link and the administrator section.

1%
Низкий
около 3 лет назад
github логотип
GHSA-xxr8-r558-393h

Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via mjs_bcode_insert_offset at src/mjs_bcode.c. This vulnerability can lead to a Denial of Service (DoS).

0%
Низкий
больше 3 лет назад
github логотип
GHSA-xxr8-hvgp-fvhc

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in WP Compress WP Compress – Image Optimizer [All-In-One] allows Reflected XSS.This issue affects WP Compress – Image Optimizer [All-In-One]: from n/a through 6.20.13.

CVSS3: 7.1
0%
Низкий
9 месяцев назад
github логотип
GHSA-xxr8-833v-c7wc

Cross-site Scripting vulnerability in i18n translations helper method

1%
Низкий
больше 7 лет назад
github логотип
GHSA-xxr7-cchg-fr5v

Memory corruption in WLAN Firmware while parsing receieved GTK Keys in GTK KDE.

CVSS3: 9.8
0%
Низкий
почти 2 года назад
github логотип
GHSA-xxr7-33fp-84c2

Avtec Outpost uses a default cryptographic key that can be used to decrypt sensitive information.

CVSS3: 7.5
0%
Низкий
10 месяцев назад
github логотип
GHSA-xxr6-4wj8-978x

Vulnerability in the Oracle Applications DBA component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1, 18c and 19c. Easily exploitable vulnerability allows low privileged attacker having Local Logon privilege with logon to the infrastructure where Oracle Applications DBA executes to compromise Oracle Applications DBA. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Applications DBA accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Applications DBA. CVSS 3.0 Base Score 3.9 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:L).

CVSS3: 3.9
0%
Низкий
около 3 лет назад
github логотип
GHSA-xxr3-85vr-f7wf

In Sony Catalyst Production Suite through 2019.1 (1.1.0.21) and Catalyst Browse through 2019.1 (1.1.0.21), an unprivileged user can obtain admin privileges, and execute a program as admin, after DLL hijacking of a DLL that is loaded during setup (installation).

0%
Низкий
около 3 лет назад
github логотип
GHSA-xxr2-w49x-7xv2

PDF-XChange Editor EMF File Parsing Use-After-Free Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of EMF files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-20921.

CVSS3: 3.3
1%
Низкий
около 1 года назад
github логотип
GHSA-xxr2-6rqw-cjfr

The Gutenberg Block Editor Toolkit – EditorsKit plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'editorskit' shortcode in all versions up to, and including, 1.40.4 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.

CVSS3: 6.4
0%
Низкий
около 1 года назад
github логотип
GHSA-xxqx-j272-mwp6

WEBinsta mailing list manager 1.3e allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by install/install3.php and certain other files.

0%
Низкий
около 3 лет назад
github логотип
GHSA-xxqx-377j-rrqc

In ImageMagick 7.0.6-6, a memory leak vulnerability was found in the function WriteOneJNGImage in coders/png.c, which allows attackers to cause a denial of service (WriteJNGImage memory consumption) via a crafted file.

CVSS3: 6.5
0%
Низкий
около 3 лет назад
github логотип
GHSA-xxqw-w7gr-7fqf

Multiple Cross-Site Scripting (XSS) were discovered in 'openeclass Release_3.5.4'. The vulnerabilities exist due to insufficient filtration of user-supplied data (meeting_id, user) passed to the 'openeclass-master/modules/tc/webconf/webconf.php' URL. An attacker could execute arbitrary HTML and script code in a browser in the context of the vulnerable website.

CVSS3: 6.1
0%
Низкий
около 3 лет назад
github логотип
GHSA-xxqw-qwfj-97rc

A Buffer Overflow vulnerability exists in TP-LINK WR-886N 20190826 2.3.8 in /cloud_config/cloud_device/info interface, which allows a malicious user to executee arbitrary code on the system via a crafted post request.

CVSS3: 9.8
0%
Низкий
больше 3 лет назад
github логотип
GHSA-xxqw-83c7-r24r

FeehiCMS file upload vulnerability

CVSS3: 6.3
0%
Низкий
10 месяцев назад
github логотип
GHSA-xxqv-jc35-w8cj

In the Linux kernel, the following vulnerability has been resolved: net: ethernet: nixge: fix NULL dereference In function nixge_hw_dma_bd_release() dereference of NULL pointer priv->rx_bd_v is possible for the case of its allocation failure in nixge_hw_dma_bd_init(). Move for() loop with priv->rx_bd_v dereference under the check for its validity. Found by Linux Verification Center (linuxtesting.org) with SVACE.

CVSS3: 5.5
0%
Низкий
8 месяцев назад
github логотип
GHSA-xxqv-2w2h-3m7c

Cross-site scripting (XSS) vulnerability in ProjectSend (formerly cFTP) r561 allows remote attackers to inject arbitrary web script or HTML via the Description field in a file upload. NOTE: this issue was originally incorrectly mapped to CVE-2014-1155; see CVE-2014-1155 for more information.

4%
Низкий
около 3 лет назад
github логотип
GHSA-xxqr-pj6w-cvwh

Uncaught exception in firmware for Intel(R) Ethernet Adapters 800 Series Controllers and associated adapters before version 1.5.1.0 may allow a privileged attacker to potentially enable denial of service via local access.

0%
Низкий
около 3 лет назад
github логотип
GHSA-xxqr-hj46-74ww

SourceCodester Online Clothing Store 1.0 is affected by a SQL Injection via the txtUserName parameter to login.php.

0%
Низкий
около 3 лет назад

Уязвимостей на страницу