Логотип exploitDog
source:"github"
Консоль
Логотип exploitDog

exploitDog

source:"github"

Количество 306 231

Количество 306 231

github логотип

GHSA-xxrh-w3xc-mv6f

почти 3 года назад

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability.

CVSS3: 8.8
EPSS: Низкий
github логотип

GHSA-xxrg-mg63-qfpj

9 месяцев назад

Jenkins AnchorChain Plugin Has a Cross-Site Scripting (XSS) Vulnerability

CVSS3: 8
EPSS: Низкий
github логотип

GHSA-xxrg-cc44-fcvc

больше 3 лет назад

A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka 'Microsoft Edge Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0645, CVE-2019-0650.

CVSS3: 7.5
EPSS: Низкий
github логотип

GHSA-xxrg-2j8c-797x

больше 2 лет назад

The Online Booking & Scheduling Calendar for WordPress by vcita plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the vcita_logout_callback function in versions up to, and including, 4.2.10. This makes it possible for authenticated attackers with minimal permissions, such as a subscriber, to logout a vctia connected account which would cause a denial of service on the appointment scheduler.

CVSS3: 5.4
EPSS: Низкий
github логотип

GHSA-xxrf-fc9m-h444

8 месяцев назад

Unrestricted Upload of File with Dangerous Type vulnerability in aidraw I Draw allows Using Malicious Files. This issue affects I Draw: from n/a through 1.0.

CVSS3: 9.1
EPSS: Низкий
github логотип

GHSA-xxrc-mppm-r6mw

больше 3 лет назад

SurveyKing v0.2.0 was discovered to retain users' session cookies after logout, allowing attackers to login to the system and access data using the browser cache when the user exits the application.

CVSS3: 6.5
EPSS: Низкий
github логотип

GHSA-xxrc-69rc-659v

больше 3 лет назад

CuteNews 1.4.1 and possibly other versions allows remote attackers to obtain the installation path via unspecified vectors involving an invalid file path.

EPSS: Низкий
github логотип

GHSA-xxr9-8j75-c68c

больше 3 лет назад

pci_change_irq_level in hw/pci/pci.c in QEMU before 5.1.1 has a NULL pointer dereference because pci_get_bus() might not return a valid pointer.

EPSS: Низкий
github логотип

GHSA-xxr9-6j7m-9mvq

больше 3 лет назад

IBM WebSphere Portal 7.0, 8.0, 8.5, and 9.0 resets access control settings to the out of the box configuration during Combined Cumulative Fix (CF) installation. This can lead to security miss-configuration of the installation. IBM X-Force ID: 138950.

CVSS3: 6.5
EPSS: Низкий
github логотип

GHSA-xxr9-37w5-wgwc

больше 3 лет назад

stunnel before 5.00, when using fork threading, does not properly update the state of the OpenSSL pseudo-random number generator (PRNG), which causes subsequent children with the same process ID to use the same entropy pool and allows remote attackers to obtain private keys for EC (ECDSA) or DSA certificates.

EPSS: Низкий
github логотип

GHSA-xxr9-34qv-3673

больше 3 лет назад

Dell PowerScale OneFS versions 9.1.0.3 and earlier contain a denial of service vulnerability. SmartConnect had an error condition that may be triggered to loop, using CPU and potentially preventing other SmartConnect DNS responses.

CVSS3: 5.3
EPSS: Низкий
github логотип

GHSA-xxr8-rx47-q5rr

больше 3 лет назад

Session fixation vulnerability in Jetbox CMS 2.1 SR1 allows remote attackers to hijack web sessions via a crafted link and the administrator section.

EPSS: Низкий
github логотип

GHSA-xxr8-r558-393h

почти 4 года назад

Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via mjs_bcode_insert_offset at src/mjs_bcode.c. This vulnerability can lead to a Denial of Service (DoS).

EPSS: Низкий
github логотип

GHSA-xxr8-hvgp-fvhc

около 1 года назад

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in WP Compress WP Compress – Image Optimizer [All-In-One] allows Reflected XSS.This issue affects WP Compress – Image Optimizer [All-In-One]: from n/a through 6.20.13.

CVSS3: 7.1
EPSS: Низкий
github логотип

GHSA-xxr8-833v-c7wc

около 8 лет назад

Cross-site Scripting vulnerability in i18n translations helper method

EPSS: Низкий
github логотип

GHSA-xxr7-cchg-fr5v

больше 2 лет назад

Memory corruption in WLAN Firmware while parsing receieved GTK Keys in GTK KDE.

CVSS3: 9.8
EPSS: Низкий
github логотип

GHSA-xxr7-33fp-84c2

больше 1 года назад

Avtec Outpost uses a default cryptographic key that can be used to decrypt sensitive information.

CVSS3: 7.5
EPSS: Низкий
github логотип

GHSA-xxr6-4wj8-978x

больше 3 лет назад

Vulnerability in the Oracle Applications DBA component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1, 18c and 19c. Easily exploitable vulnerability allows low privileged attacker having Local Logon privilege with logon to the infrastructure where Oracle Applications DBA executes to compromise Oracle Applications DBA. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Applications DBA accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Applications DBA. CVSS 3.0 Base Score 3.9 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:L).

CVSS3: 3.9
EPSS: Низкий
github логотип

GHSA-xxr3-rpjp-pgpc

2 дня назад

In the Linux kernel, the following vulnerability has been resolved: Bluetooth: hci_core: lookup hci_conn on RX path on protocol side The hdev lock/lookup/unlock/use pattern in the packet RX path doesn't ensure hci_conn* is not concurrently modified/deleted. This locking appears to be leftover from before conn_hash started using RCU commit bf4c63252490b ("Bluetooth: convert conn hash to RCU") and not clear if it had purpose since then. Currently, there are code paths that delete hci_conn* from elsewhere than the ordered hdev->workqueue where the RX work runs in. E.g. commit 5af1f84ed13a ("Bluetooth: hci_sync: Fix UAF on hci_abort_conn_sync") introduced some of these, and there probably were a few others before it. It's better to do the locking so that even if these run concurrently no UAF is possible. Move the lookup of hci_conn and associated socket-specific conn to protocol recv handlers, and do them within a single critical section to cover hci_conn* usage and lookup. syzkal...

EPSS: Низкий
github логотип

GHSA-xxr3-85vr-f7wf

больше 3 лет назад

In Sony Catalyst Production Suite through 2019.1 (1.1.0.21) and Catalyst Browse through 2019.1 (1.1.0.21), an unprivileged user can obtain admin privileges, and execute a program as admin, after DLL hijacking of a DLL that is loaded during setup (installation).

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
github логотип
GHSA-xxrh-w3xc-mv6f

Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability.

CVSS3: 8.8
0%
Низкий
почти 3 года назад
github логотип
GHSA-xxrg-mg63-qfpj

Jenkins AnchorChain Plugin Has a Cross-Site Scripting (XSS) Vulnerability

CVSS3: 8
0%
Низкий
9 месяцев назад
github логотип
GHSA-xxrg-cc44-fcvc

A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka 'Microsoft Edge Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0645, CVE-2019-0650.

CVSS3: 7.5
6%
Низкий
больше 3 лет назад
github логотип
GHSA-xxrg-2j8c-797x

The Online Booking & Scheduling Calendar for WordPress by vcita plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the vcita_logout_callback function in versions up to, and including, 4.2.10. This makes it possible for authenticated attackers with minimal permissions, such as a subscriber, to logout a vctia connected account which would cause a denial of service on the appointment scheduler.

CVSS3: 5.4
0%
Низкий
больше 2 лет назад
github логотип
GHSA-xxrf-fc9m-h444

Unrestricted Upload of File with Dangerous Type vulnerability in aidraw I Draw allows Using Malicious Files. This issue affects I Draw: from n/a through 1.0.

CVSS3: 9.1
0%
Низкий
8 месяцев назад
github логотип
GHSA-xxrc-mppm-r6mw

SurveyKing v0.2.0 was discovered to retain users' session cookies after logout, allowing attackers to login to the system and access data using the browser cache when the user exits the application.

CVSS3: 6.5
0%
Низкий
больше 3 лет назад
github логотип
GHSA-xxrc-69rc-659v

CuteNews 1.4.1 and possibly other versions allows remote attackers to obtain the installation path via unspecified vectors involving an invalid file path.

0%
Низкий
больше 3 лет назад
github логотип
GHSA-xxr9-8j75-c68c

pci_change_irq_level in hw/pci/pci.c in QEMU before 5.1.1 has a NULL pointer dereference because pci_get_bus() might not return a valid pointer.

0%
Низкий
больше 3 лет назад
github логотип
GHSA-xxr9-6j7m-9mvq

IBM WebSphere Portal 7.0, 8.0, 8.5, and 9.0 resets access control settings to the out of the box configuration during Combined Cumulative Fix (CF) installation. This can lead to security miss-configuration of the installation. IBM X-Force ID: 138950.

CVSS3: 6.5
0%
Низкий
больше 3 лет назад
github логотип
GHSA-xxr9-37w5-wgwc

stunnel before 5.00, when using fork threading, does not properly update the state of the OpenSSL pseudo-random number generator (PRNG), which causes subsequent children with the same process ID to use the same entropy pool and allows remote attackers to obtain private keys for EC (ECDSA) or DSA certificates.

0%
Низкий
больше 3 лет назад
github логотип
GHSA-xxr9-34qv-3673

Dell PowerScale OneFS versions 9.1.0.3 and earlier contain a denial of service vulnerability. SmartConnect had an error condition that may be triggered to loop, using CPU and potentially preventing other SmartConnect DNS responses.

CVSS3: 5.3
0%
Низкий
больше 3 лет назад
github логотип
GHSA-xxr8-rx47-q5rr

Session fixation vulnerability in Jetbox CMS 2.1 SR1 allows remote attackers to hijack web sessions via a crafted link and the administrator section.

1%
Низкий
больше 3 лет назад
github логотип
GHSA-xxr8-r558-393h

Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via mjs_bcode_insert_offset at src/mjs_bcode.c. This vulnerability can lead to a Denial of Service (DoS).

0%
Низкий
почти 4 года назад
github логотип
GHSA-xxr8-hvgp-fvhc

Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in WP Compress WP Compress – Image Optimizer [All-In-One] allows Reflected XSS.This issue affects WP Compress – Image Optimizer [All-In-One]: from n/a through 6.20.13.

CVSS3: 7.1
0%
Низкий
около 1 года назад
github логотип
GHSA-xxr8-833v-c7wc

Cross-site Scripting vulnerability in i18n translations helper method

1%
Низкий
около 8 лет назад
github логотип
GHSA-xxr7-cchg-fr5v

Memory corruption in WLAN Firmware while parsing receieved GTK Keys in GTK KDE.

CVSS3: 9.8
0%
Низкий
больше 2 лет назад
github логотип
GHSA-xxr7-33fp-84c2

Avtec Outpost uses a default cryptographic key that can be used to decrypt sensitive information.

CVSS3: 7.5
0%
Низкий
больше 1 года назад
github логотип
GHSA-xxr6-4wj8-978x

Vulnerability in the Oracle Applications DBA component of Oracle Database Server. Supported versions that are affected are 12.1.0.2, 12.2.0.1, 18c and 19c. Easily exploitable vulnerability allows low privileged attacker having Local Logon privilege with logon to the infrastructure where Oracle Applications DBA executes to compromise Oracle Applications DBA. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Applications DBA accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Applications DBA. CVSS 3.0 Base Score 3.9 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:L).

CVSS3: 3.9
0%
Низкий
больше 3 лет назад
github логотип
GHSA-xxr3-rpjp-pgpc

In the Linux kernel, the following vulnerability has been resolved: Bluetooth: hci_core: lookup hci_conn on RX path on protocol side The hdev lock/lookup/unlock/use pattern in the packet RX path doesn't ensure hci_conn* is not concurrently modified/deleted. This locking appears to be leftover from before conn_hash started using RCU commit bf4c63252490b ("Bluetooth: convert conn hash to RCU") and not clear if it had purpose since then. Currently, there are code paths that delete hci_conn* from elsewhere than the ordered hdev->workqueue where the RX work runs in. E.g. commit 5af1f84ed13a ("Bluetooth: hci_sync: Fix UAF on hci_abort_conn_sync") introduced some of these, and there probably were a few others before it. It's better to do the locking so that even if these run concurrently no UAF is possible. Move the lookup of hci_conn and associated socket-specific conn to protocol recv handlers, and do them within a single critical section to cover hci_conn* usage and lookup. syzkal...

0%
Низкий
2 дня назад
github логотип
GHSA-xxr3-85vr-f7wf

In Sony Catalyst Production Suite through 2019.1 (1.1.0.21) and Catalyst Browse through 2019.1 (1.1.0.21), an unprivileged user can obtain admin privileges, and execute a program as admin, after DLL hijacking of a DLL that is loaded during setup (installation).

0%
Низкий
больше 3 лет назад

Уязвимостей на страницу