Количество 289 610
Количество 289 610
GHSA-2878-rf7x-qjqp
Rejected reason: Not used
GHSA-2877-693q-pj33
OS Command Injection in GenieACS
GHSA-2877-5pv6-3w5q
Bradford CampusManager Network Control Application Server 3.1(6) allows remote attackers to obtain sensitive information (backup, log, and configuration files) via direct request for certain files in (1) /runTime/ or (2) /remediationReports/.
GHSA-2875-w7f9-pcqc
The udpserver in H3C Magic R100 V200R004 and V100R005 has the 9034 port opened, allowing attackers to execute arbitrary commands.
GHSA-2874-f7gx-365p
Veeam Backup Enterprise Manager allows account takeover via NTLM relay.
GHSA-2874-9wc2-224f
ovirt-engine up to version 4.2.3 is vulnerable to an unfiltered password when choosing manual db provisioning. When engine-setup was run and one chooses to provision the database manually or connect to a remote database, the password input was logged in cleartext during the verification step. Sharing the provisioning log might inadvertently leak database passwords.
GHSA-2873-9vw6-x36q
Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Apache Software Foundation Apache Traffic Server.This issue affects Apache Traffic Server: from 8.0.0 through 9.2.0. 8.x users should upgrade to 8.1.7 or later versions 9.x users should upgrade to 9.2.1 or later versions
GHSA-2873-7qvm-44c9
Vulnerability in the MICROS Relate CRM Software product of Oracle Retail Applications (component: Internal Operations). Supported versions that are affected are 7.1.0, 15.0.0, 16.0.0, 17.0.0, and 18.0.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTP to compromise MICROS Relate CRM Software. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all MICROS Relate CRM Software accessible data. CVSS 3.0 Base Score 5.9 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N).
GHSA-2873-4695-r485
Auth. (subscriber+) CSV Injection vulnerability in ProfileGrid plugin <= 5.1.6 on WordPress.
GHSA-2872-q84r-25gg
A local privilege escalation vulnerability in SonicWall Directory Services Connector Windows MSI client 4.1.21 and earlier versions allows a local low-privileged user to gain system privileges through running the recovery feature.
GHSA-2872-89wh-3frc
The ksmbd server through 3.4.2, as used in the Linux kernel through 5.15.8, sometimes communicates in cleartext even though encryption has been enabled. This occurs because it sets the SMB2_GLOBAL_CAP_ENCRYPTION flag when using the SMB 3.1.1 protocol, which is a violation of the SMB protocol specification. When Windows 10 detects this protocol violation, it disables encryption.
GHSA-286x-xfxm-75r6
Privilege escalation vulnerability in McAfee Web Gateway (MWG) prior to 9.2.8 allows an authenticated user to gain elevated privileges through the User Interface and execute commands on the appliance via incorrect improper neutralization of user input in the troubleshooting page.
GHSA-286w-m7xc-q3hr
The __munlock_pagevec function in mm/mlock.c in the Linux kernel before 4.11.4 allows local users to cause a denial of service (NR_MLOCK accounting corruption) via crafted use of mlockall and munlockall system calls.
GHSA-286v-pcf5-25rc
Nokogiri Implements libxml2 version vulnerable to null pointer dereferencing
GHSA-286v-p4r7-vj8x
Vulnerability in fetchmail 5.5.0-2 and earlier in the AUTHENTICATE GSSAPI command.
GHSA-286r-q2r9-3cc4
The Trace Events functionality in the kernel in Microsoft Windows XP SP3 does not properly perform type conversion, which causes integer truncation and insufficient memory allocation and triggers a buffer overflow, which allows local users to gain privileges via a crafted application, related to WmiTraceMessageVa, aka "Windows Kernel Integer Truncation Vulnerability."
GHSA-286r-9gcv-cp56
The WP Post Page Clone WordPress plugin before 1.2 allows users with a role as low as Contributor to clone and view other users' draft and password-protected posts which they cannot view normally.
GHSA-286r-8vxx-54v4
An improper access control vulnerability in lunary-ai/lunary version 1.3.2 allows an attacker to update the SAML configuration without authorization. This vulnerability can lead to manipulation of authentication processes, fraudulent login requests, and theft of user information. Appropriate access controls should be implemented to ensure that the SAML configuration can only be updated by authorized users.
GHSA-286r-8cj3-mqj4
A Cross-Site Scripting (XSS) vulnerability exists in Webmin 1.973 through the Add Users feature.
GHSA-286r-59x6-j7f3
Cross-site scripting (XSS) vulnerability in issue/createissue.aspx in Gemini 2.0 allows remote attackers to inject arbitrary web script or HTML via the rtcDescription$RadEditor1 field. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
GHSA-2878-rf7x-qjqp Rejected reason: Not used | 19 дней назад | |||
GHSA-2877-693q-pj33 OS Command Injection in GenieACS | CVSS3: 9.8 | 90% Высокий | больше 3 лет назад | |
GHSA-2877-5pv6-3w5q Bradford CampusManager Network Control Application Server 3.1(6) allows remote attackers to obtain sensitive information (backup, log, and configuration files) via direct request for certain files in (1) /runTime/ or (2) /remediationReports/. | 1% Низкий | больше 3 лет назад | ||
GHSA-2875-w7f9-pcqc The udpserver in H3C Magic R100 V200R004 and V100R005 has the 9034 port opened, allowing attackers to execute arbitrary commands. | CVSS3: 9.8 | 84% Высокий | около 3 лет назад | |
GHSA-2874-f7gx-365p Veeam Backup Enterprise Manager allows account takeover via NTLM relay. | CVSS3: 8.8 | 1% Низкий | около 1 года назад | |
GHSA-2874-9wc2-224f ovirt-engine up to version 4.2.3 is vulnerable to an unfiltered password when choosing manual db provisioning. When engine-setup was run and one chooses to provision the database manually or connect to a remote database, the password input was logged in cleartext during the verification step. Sharing the provisioning log might inadvertently leak database passwords. | CVSS3: 7.8 | 0% Низкий | больше 3 лет назад | |
GHSA-2873-9vw6-x36q Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Apache Software Foundation Apache Traffic Server.This issue affects Apache Traffic Server: from 8.0.0 through 9.2.0. 8.x users should upgrade to 8.1.7 or later versions 9.x users should upgrade to 9.2.1 or later versions | CVSS3: 7.5 | 0% Низкий | около 2 лет назад | |
GHSA-2873-7qvm-44c9 Vulnerability in the MICROS Relate CRM Software product of Oracle Retail Applications (component: Internal Operations). Supported versions that are affected are 7.1.0, 15.0.0, 16.0.0, 17.0.0, and 18.0.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTP to compromise MICROS Relate CRM Software. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all MICROS Relate CRM Software accessible data. CVSS 3.0 Base Score 5.9 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N). | CVSS3: 5.9 | 2% Низкий | около 3 лет назад | |
GHSA-2873-4695-r485 Auth. (subscriber+) CSV Injection vulnerability in ProfileGrid plugin <= 5.1.6 on WordPress. | CVSS3: 8.8 | 0% Низкий | почти 3 года назад | |
GHSA-2872-q84r-25gg A local privilege escalation vulnerability in SonicWall Directory Services Connector Windows MSI client 4.1.21 and earlier versions allows a local low-privileged user to gain system privileges through running the recovery feature. | CVSS3: 7.8 | 0% Низкий | почти 2 года назад | |
GHSA-2872-89wh-3frc The ksmbd server through 3.4.2, as used in the Linux kernel through 5.15.8, sometimes communicates in cleartext even though encryption has been enabled. This occurs because it sets the SMB2_GLOBAL_CAP_ENCRYPTION flag when using the SMB 3.1.1 protocol, which is a violation of the SMB protocol specification. When Windows 10 detects this protocol violation, it disables encryption. | CVSS3: 7.5 | 0% Низкий | больше 3 лет назад | |
GHSA-286x-xfxm-75r6 Privilege escalation vulnerability in McAfee Web Gateway (MWG) prior to 9.2.8 allows an authenticated user to gain elevated privileges through the User Interface and execute commands on the appliance via incorrect improper neutralization of user input in the troubleshooting page. | CVSS3: 8.8 | 0% Низкий | около 3 лет назад | |
GHSA-286w-m7xc-q3hr The __munlock_pagevec function in mm/mlock.c in the Linux kernel before 4.11.4 allows local users to cause a denial of service (NR_MLOCK accounting corruption) via crafted use of mlockall and munlockall system calls. | CVSS3: 5.5 | 0% Низкий | больше 3 лет назад | |
GHSA-286v-pcf5-25rc Nokogiri Implements libxml2 version vulnerable to null pointer dereferencing | CVSS3: 5.9 | 0% Низкий | около 3 лет назад | |
GHSA-286v-p4r7-vj8x Vulnerability in fetchmail 5.5.0-2 and earlier in the AUTHENTICATE GSSAPI command. | 0% Низкий | больше 3 лет назад | ||
GHSA-286r-q2r9-3cc4 The Trace Events functionality in the kernel in Microsoft Windows XP SP3 does not properly perform type conversion, which causes integer truncation and insufficient memory allocation and triggers a buffer overflow, which allows local users to gain privileges via a crafted application, related to WmiTraceMessageVa, aka "Windows Kernel Integer Truncation Vulnerability." | 2% Низкий | больше 3 лет назад | ||
GHSA-286r-9gcv-cp56 The WP Post Page Clone WordPress plugin before 1.2 allows users with a role as low as Contributor to clone and view other users' draft and password-protected posts which they cannot view normally. | 0% Низкий | больше 3 лет назад | ||
GHSA-286r-8vxx-54v4 An improper access control vulnerability in lunary-ai/lunary version 1.3.2 allows an attacker to update the SAML configuration without authorization. This vulnerability can lead to manipulation of authentication processes, fraudulent login requests, and theft of user information. Appropriate access controls should be implemented to ensure that the SAML configuration can only be updated by authorized users. | CVSS3: 9.1 | 0% Низкий | 10 месяцев назад | |
GHSA-286r-8cj3-mqj4 A Cross-Site Scripting (XSS) vulnerability exists in Webmin 1.973 through the Add Users feature. | CVSS3: 6.1 | 8% Низкий | больше 3 лет назад | |
GHSA-286r-59x6-j7f3 Cross-site scripting (XSS) vulnerability in issue/createissue.aspx in Gemini 2.0 allows remote attackers to inject arbitrary web script or HTML via the rtcDescription$RadEditor1 field. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information. | 0% Низкий | больше 3 лет назад |
Уязвимостей на страницу