Логотип exploitDog
source:"github"
Консоль
Логотип exploitDog

exploitDog

source:"github"

Количество 289 392

Количество 289 392

github логотип

GHSA-293h-cqj2-8x83

около 3 лет назад

SQL injection vulnerability in the stripshow-storylines page in the stripShow plugin 2.5.2 for WordPress allows remote authenticated administrators to execute arbitrary SQL commands via the story parameter in an edit action to wp-admin/admin.php.

EPSS: Низкий
github логотип

GHSA-293h-57f9-wc4c

больше 3 лет назад

In Schneider Electric Triconex Tricon MP model 3008 firmware versions 10.0-10.4, when a system call is made, registers are stored to a fixed memory location. Modifying the data in this location could allow attackers to gain supervisor-level access and control system states.

CVSS3: 6.7
EPSS: Низкий
github логотип

GHSA-2939-pqmr-4866

больше 3 лет назад

GreenCMS 2.3.0603 allows remote attackers to obtain sensitive information via a direct request for Data/Log/year_month_day.log.

CVSS3: 7.5
EPSS: Средний
github логотип

GHSA-2939-hj2x-54vq

около 1 месяца назад

A vulnerability, which was classified as critical, was found in PHPGurukul Online Fire Reporting System 1.2. This affects an unknown part of the file /admin/assigned-requests.php. The manipulation of the argument teamid leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.

CVSS3: 6.3
EPSS: Низкий
github логотип

GHSA-2938-5hf8-58m3

около 1 года назад

In the Linux kernel, the following vulnerability has been resolved: ima: Fix use-after-free on a dentry's dname.name ->d_name.name can change on rename and the earlier value can be freed; there are conditions sufficient to stabilize it (->d_lock on dentry, ->d_lock on its parent, ->i_rwsem exclusive on the parent's inode, rename_lock), but none of those are met at any of the sites. Take a stable snapshot of the name instead.

CVSS3: 7.8
EPSS: Низкий
github логотип

GHSA-2936-3xwv-v4fj

4 месяца назад

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Anzar Ahmed Ni WooCommerce Cost Of Goods allows Stored XSS. This issue affects Ni WooCommerce Cost Of Goods: from n/a through 3.2.8.

CVSS3: 6.5
EPSS: Низкий
github логотип

GHSA-2935-f8mx-xc5w

около 3 лет назад

A vulnerability in the deleteCustomType function of the WP Upload Restriction WordPress plugin allows low-level authenticated users to delete custom extensions added by administrators. This issue affects versions 2.2.3 and prior.

CVSS3: 4.3
EPSS: Низкий
github логотип

GHSA-2935-2wfm-hhpv

5 месяцев назад

Keycloak Denial of Service (DoS) Vulnerability via JWT Token Cache

CVSS3: 4.9
EPSS: Низкий
github логотип

GHSA-2934-h34j-g33x

больше 1 года назад

Cross Site Request Forgery (CSRF) vulnerability in Free Open-Source Inventory Management System v.1.0 allows a remote attacker to execute arbitrary code via the staff_list parameter in the index.php component.

CVSS3: 6.5
EPSS: Низкий
github логотип

GHSA-2933-mrxr-9gj9

около 3 лет назад

In libsndfile before 1.0.28, an error in the "flac_buffer_copy()" function (flac.c) can be exploited to cause a segmentation violation (with write memory access) via a specially crafted FLAC file during a resample attempt, a similar issue to CVE-2017-7585.

CVSS3: 5.5
EPSS: Низкий
github логотип

GHSA-2932-f892-c8hc

больше 3 лет назад

nethack 3.4.0 and earlier installs certain setgid binaries with insecure permissions, which allows local users to gain privileges by replacing the original binaries with malicious code.

EPSS: Низкий
github логотип

GHSA-2932-63p2-x63x

7 месяцев назад

The ClickDesigns plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'clickdesigns_add_api' and the 'clickdesigns_remove_api' functions in all versions up to, and including, 1.8.0. This makes it possible for unauthenticated attackers to modify or remove the plugin's API key.

CVSS3: 5.3
EPSS: Низкий
github логотип

GHSA-292x-hjr8-226f

больше 3 лет назад

Cloud Foundry UAA Privilege Escalation

CVSS3: 8.8
EPSS: Низкий
github логотип

GHSA-292x-9cr3-pgc3

около 3 лет назад

Vulnerability in the Oracle Customer Interaction History product of Oracle E-Business Suite (component: Outcome-Result). Supported versions that are affected are 12.1.1-12.1.3 and 12.2.3-12.2.10. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Customer Interaction History. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Customer Interaction History, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Customer Interaction History accessible data as well as unauthorized update, insert or delete access to some of Oracle Customer Interaction History accessible data. CVSS 3.1 Base Score 8.2 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N).

EPSS: Низкий
github логотип

GHSA-292x-89v7-pcq6

около 3 лет назад

Zoho ManageEngine ADManager Plus version 7110 and prior allows unrestricted file upload which leads to remote code execution.

EPSS: Средний
github логотип

GHSA-292w-467q-qfj8

больше 3 лет назад

xtvscreen in SuSE Linux 6.0 allows local users to overwrite arbitrary files via a symlink attack on the pic000.pnm file.

EPSS: Низкий
github логотип

GHSA-292w-2m2h-rw25

4 месяца назад

Relative Path Traversal vulnerability in Cristián Lávaque s2Member allows Path Traversal. This issue affects s2Member: from n/a through 250214.

CVSS3: 4.9
EPSS: Низкий
github логотип

GHSA-292v-wgjp-vm43

3 месяца назад

Unrestricted Upload of File with Dangerous Type vulnerability in dkszone Celestial Aura allows Using Malicious Files.This issue affects Celestial Aura: from n/a through 2.2.

CVSS3: 9.9
EPSS: Низкий
github логотип

GHSA-292v-q449-fgpm

больше 1 года назад

Buffer Overflow vulnerability in open source FreeImage v.3.19.0 [r1909] allows a local attacker to execute arbitrary code via the Imf_2_2::Xdr::read() function when reading images in EXR format.

CVSS3: 7.8
EPSS: Низкий
github логотип

GHSA-292r-c8r5-h2g9

больше 2 лет назад

The Easy Forms for Mailchimp WordPress plugin before 6.8.8 does not sanitise and escape some parameters before outputting them back in the response, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin

CVSS3: 6.1
EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
github логотип
GHSA-293h-cqj2-8x83

SQL injection vulnerability in the stripshow-storylines page in the stripShow plugin 2.5.2 for WordPress allows remote authenticated administrators to execute arbitrary SQL commands via the story parameter in an edit action to wp-admin/admin.php.

0%
Низкий
около 3 лет назад
github логотип
GHSA-293h-57f9-wc4c

In Schneider Electric Triconex Tricon MP model 3008 firmware versions 10.0-10.4, when a system call is made, registers are stored to a fixed memory location. Modifying the data in this location could allow attackers to gain supervisor-level access and control system states.

CVSS3: 6.7
0%
Низкий
больше 3 лет назад
github логотип
GHSA-2939-pqmr-4866

GreenCMS 2.3.0603 allows remote attackers to obtain sensitive information via a direct request for Data/Log/year_month_day.log.

CVSS3: 7.5
19%
Средний
больше 3 лет назад
github логотип
GHSA-2939-hj2x-54vq

A vulnerability, which was classified as critical, was found in PHPGurukul Online Fire Reporting System 1.2. This affects an unknown part of the file /admin/assigned-requests.php. The manipulation of the argument teamid leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.

CVSS3: 6.3
0%
Низкий
около 1 месяца назад
github логотип
GHSA-2938-5hf8-58m3

In the Linux kernel, the following vulnerability has been resolved: ima: Fix use-after-free on a dentry's dname.name ->d_name.name can change on rename and the earlier value can be freed; there are conditions sufficient to stabilize it (->d_lock on dentry, ->d_lock on its parent, ->i_rwsem exclusive on the parent's inode, rename_lock), but none of those are met at any of the sites. Take a stable snapshot of the name instead.

CVSS3: 7.8
0%
Низкий
около 1 года назад
github логотип
GHSA-2936-3xwv-v4fj

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Anzar Ahmed Ni WooCommerce Cost Of Goods allows Stored XSS. This issue affects Ni WooCommerce Cost Of Goods: from n/a through 3.2.8.

CVSS3: 6.5
0%
Низкий
4 месяца назад
github логотип
GHSA-2935-f8mx-xc5w

A vulnerability in the deleteCustomType function of the WP Upload Restriction WordPress plugin allows low-level authenticated users to delete custom extensions added by administrators. This issue affects versions 2.2.3 and prior.

CVSS3: 4.3
0%
Низкий
около 3 лет назад
github логотип
GHSA-2935-2wfm-hhpv

Keycloak Denial of Service (DoS) Vulnerability via JWT Token Cache

CVSS3: 4.9
0%
Низкий
5 месяцев назад
github логотип
GHSA-2934-h34j-g33x

Cross Site Request Forgery (CSRF) vulnerability in Free Open-Source Inventory Management System v.1.0 allows a remote attacker to execute arbitrary code via the staff_list parameter in the index.php component.

CVSS3: 6.5
0%
Низкий
больше 1 года назад
github логотип
GHSA-2933-mrxr-9gj9

In libsndfile before 1.0.28, an error in the "flac_buffer_copy()" function (flac.c) can be exploited to cause a segmentation violation (with write memory access) via a specially crafted FLAC file during a resample attempt, a similar issue to CVE-2017-7585.

CVSS3: 5.5
0%
Низкий
около 3 лет назад
github логотип
GHSA-2932-f892-c8hc

nethack 3.4.0 and earlier installs certain setgid binaries with insecure permissions, which allows local users to gain privileges by replacing the original binaries with malicious code.

0%
Низкий
больше 3 лет назад
github логотип
GHSA-2932-63p2-x63x

The ClickDesigns plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'clickdesigns_add_api' and the 'clickdesigns_remove_api' functions in all versions up to, and including, 1.8.0. This makes it possible for unauthenticated attackers to modify or remove the plugin's API key.

CVSS3: 5.3
0%
Низкий
7 месяцев назад
github логотип
GHSA-292x-hjr8-226f

Cloud Foundry UAA Privilege Escalation

CVSS3: 8.8
1%
Низкий
больше 3 лет назад
github логотип
GHSA-292x-9cr3-pgc3

Vulnerability in the Oracle Customer Interaction History product of Oracle E-Business Suite (component: Outcome-Result). Supported versions that are affected are 12.1.1-12.1.3 and 12.2.3-12.2.10. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Customer Interaction History. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Customer Interaction History, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Customer Interaction History accessible data as well as unauthorized update, insert or delete access to some of Oracle Customer Interaction History accessible data. CVSS 3.1 Base Score 8.2 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N).

2%
Низкий
около 3 лет назад
github логотип
GHSA-292x-89v7-pcq6

Zoho ManageEngine ADManager Plus version 7110 and prior allows unrestricted file upload which leads to remote code execution.

37%
Средний
около 3 лет назад
github логотип
GHSA-292w-467q-qfj8

xtvscreen in SuSE Linux 6.0 allows local users to overwrite arbitrary files via a symlink attack on the pic000.pnm file.

0%
Низкий
больше 3 лет назад
github логотип
GHSA-292w-2m2h-rw25

Relative Path Traversal vulnerability in Cristián Lávaque s2Member allows Path Traversal. This issue affects s2Member: from n/a through 250214.

CVSS3: 4.9
0%
Низкий
4 месяца назад
github логотип
GHSA-292v-wgjp-vm43

Unrestricted Upload of File with Dangerous Type vulnerability in dkszone Celestial Aura allows Using Malicious Files.This issue affects Celestial Aura: from n/a through 2.2.

CVSS3: 9.9
0%
Низкий
3 месяца назад
github логотип
GHSA-292v-q449-fgpm

Buffer Overflow vulnerability in open source FreeImage v.3.19.0 [r1909] allows a local attacker to execute arbitrary code via the Imf_2_2::Xdr::read() function when reading images in EXR format.

CVSS3: 7.8
0%
Низкий
больше 1 года назад
github логотип
GHSA-292r-c8r5-h2g9

The Easy Forms for Mailchimp WordPress plugin before 6.8.8 does not sanitise and escape some parameters before outputting them back in the response, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin

CVSS3: 6.1
0%
Низкий
больше 2 лет назад

Уязвимостей на страницу