Логотип exploitDog
source:"github"
Консоль
Логотип exploitDog

exploitDog

source:"github"

Количество 288 225

Количество 288 225

github логотип

GHSA-xxpc-j5ph-gmp8

около 1 года назад

There is a command injection vulnerability in the underlying Central Communications service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's Access Point management protocol) UDP port (8211). Successful exploitation of this vulnerability results in the ability to execute arbitrary code as a privileged user on the underlying operating system.

CVSS3: 9.8
EPSS: Низкий
github логотип

GHSA-xxp9-gm8j-w4c9

5 месяцев назад

In the Linux kernel, the following vulnerability has been resolved: ptp: Ensure info->enable callback is always set The ioctl and sysfs handlers unconditionally call the ->enable callback. Not all drivers implement that callback, leading to NULL dereferences. Example of affected drivers: ptp_s390.c, ptp_vclock.c and ptp_mock.c. Instead use a dummy callback if no better was specified by the driver.

CVSS3: 5.5
EPSS: Низкий
github логотип

GHSA-xxp8-7434-x949

больше 3 лет назад

Cross-site scripting (XSS) vulnerability in mail.asp in Netkamp Emlak Scripti allows remote attackers to inject arbitrary web script or HTML via the (1) Email parameter, and possibly the (2) Ad, (3) Soyad, (4) Konu, and (5) Mesaj parameters to iletisim.asp.

EPSS: Низкий
github логотип

GHSA-xxp8-6xrm-59q8

больше 2 лет назад

TP-Link TL-WR1043ND V1 3.13.15 and earlier allows authenticated attackers to execute arbitrary code or cause a Denial of Service (DoS) via uploading a crafted firmware image during the firmware update process.

CVSS3: 4.8
EPSS: Низкий
github логотип

GHSA-xxp7-m5h6-5jwv

больше 3 лет назад

Review Board: URL processing gives unauthorized users access to review lists

CVSS3: 4.3
EPSS: Низкий
github логотип

GHSA-xxp7-f9hw-8j74

около 3 лет назад

Totolink A3600R V4.1.2cu.5182_B20201102 was discovered to contain a stacker overflow in the fread function at infostat.cgi. This vulnerability allows attackers to cause a Denial of Service (DoS) via the parameter CONTENT_LENGTH.

CVSS3: 7.5
EPSS: Низкий
github логотип

GHSA-xxp7-423f-hcp4

около 3 лет назад

ChakraCore RCE Vulnerability

CVSS3: 7.5
EPSS: Высокий
github логотип

GHSA-xxp6-vwcq-7x73

больше 2 лет назад

Cleartext Transmission of Sensitive Information vulnerability due to the use of Basic Authentication for HTTP connections in Mitsubishi Electric consumer electronics products (PHOTOVOLTAIC COLOR MONITOR ECO-GUIDE, HEMS adapter, Wi-Fi Interface, Air Conditioning, Induction hob, Mitsubishi Electric HEMS Energy Measurement Unit, Refrigerator, Remote control with Wi-Fi Interface, BATHROOM THERMO VENTILATOR, Rice cooker, Mitsubishi Electric HEMS control adapter, Energy Recovery Ventilator, Smart Switch, Ventilating Fan, Range hood fan, Energy Measurement Unit and Air Purifier) allows a remote unauthenticated attacker to disclose information in the products or cause a denial of service (DoS) condition as a result by sniffing credential information (username and password). The wide range of models/versions of Mitsubishi Electric consumer electronics products are affected by this vulnerability. As for the affected product models/versions, see the Mitsubishi Electric's advisory which is list...

CVSS3: 9.8
EPSS: Низкий
github логотип

GHSA-xxp6-fq36-p8jx

5 месяцев назад

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Shamalli Web Directory Free allows Blind SQL Injection. This issue affects Web Directory Free: from n/a through 1.7.6.

CVSS3: 9.3
EPSS: Низкий
github логотип

GHSA-xxp6-493w-583x

больше 3 лет назад

A vulnerability has been identified in SCALANCE W1788-1 M12 (All versions < V3.0.0), SCALANCE W1788-2 EEC M12 (All versions < V3.0.0), SCALANCE W1788-2 M12 (All versions < V3.0.0), SCALANCE W1788-2IA M12 (All versions < V3.0.0). Affected devices do not properly handle malformed Multicast LLC frames. This could allow an attacker to trigger a denial of service condition.

CVSS3: 7.5
EPSS: Низкий
github логотип

GHSA-xxp5-q6rf-mmr6

около 2 лет назад

Improper Limitation of a Pathname to a Restricted Directory vulnerability in NEC Corporation Aterm WG2200HP all versions allows a attacker to obtain specific files in the product .

CVSS3: 4.3
EPSS: Низкий
github логотип

GHSA-xxp5-f86m-3v5v

почти 3 года назад

Adobe InDesign versions 16.4.2 (and earlier) and 17.3 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

CVSS3: 5.5
EPSS: Низкий
github логотип

GHSA-xxp5-8cpw-353h

около 3 лет назад

An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in iOS 13.6 and iPadOS 13.6, macOS Catalina 10.15.6, tvOS 13.4.8, watchOS 6.2.8. Processing a maliciously crafted audio file may lead to arbitrary code execution.

CVSS3: 7.8
EPSS: Низкий
github логотип

GHSA-xxp5-838q-65wj

больше 3 лет назад

cda in xmcd 3.0.2 and 2.6 in SuSE Linux allows local users to overwrite arbitrary files via a symlink attack.

EPSS: Низкий
github логотип

GHSA-xxp5-7q7f-j96c

больше 3 лет назад

Multiple cross-site scripting (XSS) vulnerabilities in add_url.php in CloudNine Interactive Links Manager 2006-06-12 allow remote attackers to inject arbitrary web script or HTML via the (1) title, (2) description, or (3) keywords parameters.

EPSS: Низкий
github логотип

GHSA-xxp4-q5hx-j33x

около 3 лет назад

WebKit, as used in Apple iOS before 8.3 and Apple TV before 7.2, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-04-08-3 and APPLE-SA-2015-04-08-4.

EPSS: Низкий
github логотип

GHSA-xxp4-mf4h-6cwm

около 2 лет назад

Moodle vulnerable to Server Side Request Forgery

CVSS3: 7.5
EPSS: Низкий
github логотип

GHSA-xxp4-hw2v-2vcr

около 3 лет назад

In Eclipse Kura versions up to 4.0.0, the Web UI package and component services, the Artemis simple Mqtt component and the emulator position service (not part of the device distribution) could potentially be target of XXE attack due to an improper factory and parser initialisation.

CVSS3: 7.5
EPSS: Низкий
github логотип

GHSA-xxp3-mm76-hhf2

около 3 лет назад

EgavilanMedia User Registration & Login System 1.0 is affected by SQL injection to the admin panel, which may allow arbitrary code execution.

EPSS: Низкий
github логотип

GHSA-xxp3-fcv5-mx3m

около 3 лет назад

JerryScript 2.2.0 allows attackers to cause a denial of service (assertion failure) because a property key query for a Proxy object returns unintended data.

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
github логотип
GHSA-xxpc-j5ph-gmp8

There is a command injection vulnerability in the underlying Central Communications service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's Access Point management protocol) UDP port (8211). Successful exploitation of this vulnerability results in the ability to execute arbitrary code as a privileged user on the underlying operating system.

CVSS3: 9.8
1%
Низкий
около 1 года назад
github логотип
GHSA-xxp9-gm8j-w4c9

In the Linux kernel, the following vulnerability has been resolved: ptp: Ensure info->enable callback is always set The ioctl and sysfs handlers unconditionally call the ->enable callback. Not all drivers implement that callback, leading to NULL dereferences. Example of affected drivers: ptp_s390.c, ptp_vclock.c and ptp_mock.c. Instead use a dummy callback if no better was specified by the driver.

CVSS3: 5.5
0%
Низкий
5 месяцев назад
github логотип
GHSA-xxp8-7434-x949

Cross-site scripting (XSS) vulnerability in mail.asp in Netkamp Emlak Scripti allows remote attackers to inject arbitrary web script or HTML via the (1) Email parameter, and possibly the (2) Ad, (3) Soyad, (4) Konu, and (5) Mesaj parameters to iletisim.asp.

0%
Низкий
больше 3 лет назад
github логотип
GHSA-xxp8-6xrm-59q8

TP-Link TL-WR1043ND V1 3.13.15 and earlier allows authenticated attackers to execute arbitrary code or cause a Denial of Service (DoS) via uploading a crafted firmware image during the firmware update process.

CVSS3: 4.8
0%
Низкий
больше 2 лет назад
github логотип
GHSA-xxp7-m5h6-5jwv

Review Board: URL processing gives unauthorized users access to review lists

CVSS3: 4.3
1%
Низкий
больше 3 лет назад
github логотип
GHSA-xxp7-f9hw-8j74

Totolink A3600R V4.1.2cu.5182_B20201102 was discovered to contain a stacker overflow in the fread function at infostat.cgi. This vulnerability allows attackers to cause a Denial of Service (DoS) via the parameter CONTENT_LENGTH.

CVSS3: 7.5
0%
Низкий
около 3 лет назад
github логотип
GHSA-xxp7-423f-hcp4

ChakraCore RCE Vulnerability

CVSS3: 7.5
80%
Высокий
около 3 лет назад
github логотип
GHSA-xxp6-vwcq-7x73

Cleartext Transmission of Sensitive Information vulnerability due to the use of Basic Authentication for HTTP connections in Mitsubishi Electric consumer electronics products (PHOTOVOLTAIC COLOR MONITOR ECO-GUIDE, HEMS adapter, Wi-Fi Interface, Air Conditioning, Induction hob, Mitsubishi Electric HEMS Energy Measurement Unit, Refrigerator, Remote control with Wi-Fi Interface, BATHROOM THERMO VENTILATOR, Rice cooker, Mitsubishi Electric HEMS control adapter, Energy Recovery Ventilator, Smart Switch, Ventilating Fan, Range hood fan, Energy Measurement Unit and Air Purifier) allows a remote unauthenticated attacker to disclose information in the products or cause a denial of service (DoS) condition as a result by sniffing credential information (username and password). The wide range of models/versions of Mitsubishi Electric consumer electronics products are affected by this vulnerability. As for the affected product models/versions, see the Mitsubishi Electric's advisory which is list...

CVSS3: 9.8
1%
Низкий
больше 2 лет назад
github логотип
GHSA-xxp6-fq36-p8jx

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Shamalli Web Directory Free allows Blind SQL Injection. This issue affects Web Directory Free: from n/a through 1.7.6.

CVSS3: 9.3
0%
Низкий
5 месяцев назад
github логотип
GHSA-xxp6-493w-583x

A vulnerability has been identified in SCALANCE W1788-1 M12 (All versions < V3.0.0), SCALANCE W1788-2 EEC M12 (All versions < V3.0.0), SCALANCE W1788-2 M12 (All versions < V3.0.0), SCALANCE W1788-2IA M12 (All versions < V3.0.0). Affected devices do not properly handle malformed Multicast LLC frames. This could allow an attacker to trigger a denial of service condition.

CVSS3: 7.5
1%
Низкий
больше 3 лет назад
github логотип
GHSA-xxp5-q6rf-mmr6

Improper Limitation of a Pathname to a Restricted Directory vulnerability in NEC Corporation Aterm WG2200HP all versions allows a attacker to obtain specific files in the product .

CVSS3: 4.3
0%
Низкий
около 2 лет назад
github логотип
GHSA-xxp5-f86m-3v5v

Adobe InDesign versions 16.4.2 (and earlier) and 17.3 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

CVSS3: 5.5
0%
Низкий
почти 3 года назад
github логотип
GHSA-xxp5-8cpw-353h

An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in iOS 13.6 and iPadOS 13.6, macOS Catalina 10.15.6, tvOS 13.4.8, watchOS 6.2.8. Processing a maliciously crafted audio file may lead to arbitrary code execution.

CVSS3: 7.8
0%
Низкий
около 3 лет назад
github логотип
GHSA-xxp5-838q-65wj

cda in xmcd 3.0.2 and 2.6 in SuSE Linux allows local users to overwrite arbitrary files via a symlink attack.

0%
Низкий
больше 3 лет назад
github логотип
GHSA-xxp5-7q7f-j96c

Multiple cross-site scripting (XSS) vulnerabilities in add_url.php in CloudNine Interactive Links Manager 2006-06-12 allow remote attackers to inject arbitrary web script or HTML via the (1) title, (2) description, or (3) keywords parameters.

2%
Низкий
больше 3 лет назад
github логотип
GHSA-xxp4-q5hx-j33x

WebKit, as used in Apple iOS before 8.3 and Apple TV before 7.2, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-04-08-3 and APPLE-SA-2015-04-08-4.

2%
Низкий
около 3 лет назад
github логотип
GHSA-xxp4-mf4h-6cwm

Moodle vulnerable to Server Side Request Forgery

CVSS3: 7.5
0%
Низкий
около 2 лет назад
github логотип
GHSA-xxp4-hw2v-2vcr

In Eclipse Kura versions up to 4.0.0, the Web UI package and component services, the Artemis simple Mqtt component and the emulator position service (not part of the device distribution) could potentially be target of XXE attack due to an improper factory and parser initialisation.

CVSS3: 7.5
0%
Низкий
около 3 лет назад
github логотип
GHSA-xxp3-mm76-hhf2

EgavilanMedia User Registration & Login System 1.0 is affected by SQL injection to the admin panel, which may allow arbitrary code execution.

1%
Низкий
около 3 лет назад
github логотип
GHSA-xxp3-fcv5-mx3m

JerryScript 2.2.0 allows attackers to cause a denial of service (assertion failure) because a property key query for a Proxy object returns unintended data.

0%
Низкий
около 3 лет назад

Уязвимостей на страницу