Логотип exploitDog
source:"github"
Консоль
Логотип exploitDog

exploitDog

source:"github"

Количество 301 330

Количество 301 330

github логотип

GHSA-278q-x23r-mw73

больше 3 лет назад

Use-after-free vulnerability in Google Chrome before 23.0.1271.97 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to visibility events.

EPSS: Низкий
github логотип

GHSA-278p-2ghg-cvch

больше 3 лет назад

A denial of service vulnerability exists in the IOCTL handling functionality of Kaspersky Internet Security KL1 driver. A specially crafted IOCTL signal can cause an access violation in KL1 kernel driver resulting in local system denial of service. An attacker can run a program from user-mode to trigger this vulnerability.

CVSS3: 5.5
EPSS: Низкий
github логотип

GHSA-278m-rc9v-hf3c

больше 1 года назад

Cross-Site Request Forgery (CSRF) vulnerability in Advanced Flamingo.This issue affects Advanced Flamingo: from n/a through 1.0.

CVSS3: 4.3
EPSS: Низкий
github логотип

GHSA-278j-w8wp-h5g9

9 месяцев назад

In wlan AP driver, there is a possible out of bounds write due to an incorrect bounds check. This could lead to remote (proximal/adjacent) code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: WCNCR00400889; Issue ID: MSV-2491.

CVSS3: 8.8
EPSS: Низкий
github логотип

GHSA-278j-379h-8hqx

больше 3 лет назад

Memory corruption in PAN-OS 7.1.24 and earlier, PAN-OS 8.0.19 and earlier, PAN-OS 8.1.9 and earlier, and PAN-OS 9.0.3 and earlier will allow a remote, unauthenticated user to craft a message to Secure Shell Daemon (SSHD) and corrupt arbitrary memory.

EPSS: Низкий
github логотип

GHSA-278j-256r-v8r4

12 месяцев назад

Multiple Cisco products are affected by a vulnerability in the Ethernet Frame Decoder of the Snort detection engine that could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition. The vulnerability is due to improper handling of error conditions when processing Ethernet frames. An attacker could exploit this vulnerability by sending malicious Ethernet frames through an affected device. A successful exploit could allow the attacker to exhaust disk space on the affected device, which could result in administrators being unable to log in to the device or the device being unable to boot up correctly.Note: Manual intervention is required to recover from this situation. Customers are advised to contact the Cisco Technical Assistance Center (TAC) to help recover a device in this condition.Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

CVSS3: 7.4
EPSS: Низкий
github логотип

GHSA-278h-mv4v-wq6r

больше 1 года назад

Rejected reason: This is unused.

EPSS: Низкий
github логотип

GHSA-278h-99f9-m238

почти 2 года назад

cJSON v1.7.16 was discovered to contain a segmentation violation via the function cJSON_SetValuestring at cJSON.c.

CVSS3: 7.5
EPSS: Низкий
github логотип

GHSA-278g-rq84-9hmg

около 4 лет назад

`CHECK`-fail in `MapStage`

CVSS3: 5.5
EPSS: Низкий
github логотип

GHSA-278f-86wj-28mf

больше 3 лет назад

An undocumented (hidden) capability for switching the web interface in Hanwha Techwin Smartcams

CVSS3: 5.3
EPSS: Низкий
github логотип

GHSA-278c-qcm2-c4mv

12 месяцев назад

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Takashi Matsuyama Posts Filter allows Stored XSS.This issue affects Posts Filter: from n/a through 1.3.1.

CVSS3: 6.5
EPSS: Низкий
github логотип

GHSA-2789-v55f-r7v6

4 месяца назад

In the Linux kernel, the following vulnerability has been resolved: iio: adc: ad4851: fix ad4858 chan pointer handling The pointer returned from ad4851_parse_channels_common() is incremented internally as each channel is populated. In ad4858_parse_channels(), the same pointer was further incremented while setting ext_scan_type fields for each channel. This resulted in indio_dev->channels being set to a pointer past the end of the allocated array, potentially causing memory corruption or undefined behavior. Fix this by iterating over the channels using an explicit index instead of incrementing the pointer. This preserves the original base pointer and ensures all channel metadata is set correctly.

EPSS: Низкий
github логотип

GHSA-2789-ggx9-w3cc

3 месяца назад

A Server-Side Request Forgery (SSRF) in the UISP Application may allow a malicious actor with certain permissions to make requests outside of UISP Application scope.

CVSS3: 9.1
EPSS: Низкий
github логотип

GHSA-2789-cv5q-pwgx

больше 3 лет назад

A use after free in the Linux kernel File System notify functionality was found in the way user triggers copy_info_records_to_user() call to fail in copy_event_to_user(). A local user could use this flaw to crash the system or potentially escalate their privileges on the system.

CVSS3: 7.8
EPSS: Низкий
github логотип

GHSA-2788-q3c5-xfcj

больше 3 лет назад

The login page in the MCUsystem does not filter with special characters, which allows remote attackers can inject JavaScript without privilege and thus perform reflected XSS attacks.

EPSS: Низкий
github логотип

GHSA-2788-j269-m3qw

больше 3 лет назад

Protection mechanism failure in the firmware for the Intel(R) Ethernet Network Controller E810 before version 1.5.5.6 may allow a privileged user to enable a denial of service via local access.

CVSS3: 4.4
EPSS: Низкий
github логотип

GHSA-2788-7prj-r2qv

7 месяцев назад

In the Linux kernel, the following vulnerability has been resolved: PCI/bwctrl: Fix NULL pointer dereference on bus number exhaustion When BIOS neglects to assign bus numbers to PCI bridges, the kernel attempts to correct that during PCI device enumeration. If it runs out of bus numbers, no pci_bus is allocated and the "subordinate" pointer in the bridge's pci_dev remains NULL. The PCIe bandwidth controller erroneously does not check for a NULL subordinate pointer and dereferences it on probe. Bandwidth control of unusable devices below the bridge is of questionable utility, so simply error out instead. This mirrors what PCIe hotplug does since commit 62e4492c3063 ("PCI: Prevent NULL dereference during pciehp probe"). The PCI core emits a message with KERN_INFO severity if it has run out of bus numbers. PCIe hotplug emits an additional message with KERN_ERR severity to inform the user that hotplug functionality is disabled at the bridge. A similar message for bandwidth cont...

CVSS3: 5.5
EPSS: Низкий
github логотип

GHSA-2787-j4hr-mpvr

больше 2 лет назад

A cross-site scripting (XSS) vulnerability in the check_login function of SIPE s.r.l WI400 between version 8 and 11 included allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the f parameter.

CVSS3: 6.1
EPSS: Низкий
github логотип

GHSA-2785-j6r6-hrgf

больше 3 лет назад

The Belkin WeMo Home Automation firmware before 3949 does not use SSL for the distribution feed, which allows man-in-the-middle attackers to install arbitrary firmware by spoofing a distribution server.

EPSS: Низкий
github логотип

GHSA-2785-34jg-2688

около 2 лет назад

The Super Store Finder plugin for WordPress is vulnerable to unauthenticated arbitrary email creation and relay in versions up to, and including, 6.9.2. This is due to insufficient restrictions on the sendMail.php file that allows direct access. This makes it possible for unauthenticated attackers to send emails utilizing the vulnerable site's server, with arbitrary content. Please note that this vulnerability has already been publicly disclosed with an exploit which is why we are publishing the details without a patch available, we are attempting to initiate contact with the developer.

CVSS3: 5.8
EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
github логотип
GHSA-278q-x23r-mw73

Use-after-free vulnerability in Google Chrome before 23.0.1271.97 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to visibility events.

2%
Низкий
больше 3 лет назад
github логотип
GHSA-278p-2ghg-cvch

A denial of service vulnerability exists in the IOCTL handling functionality of Kaspersky Internet Security KL1 driver. A specially crafted IOCTL signal can cause an access violation in KL1 kernel driver resulting in local system denial of service. An attacker can run a program from user-mode to trigger this vulnerability.

CVSS3: 5.5
0%
Низкий
больше 3 лет назад
github логотип
GHSA-278m-rc9v-hf3c

Cross-Site Request Forgery (CSRF) vulnerability in Advanced Flamingo.This issue affects Advanced Flamingo: from n/a through 1.0.

CVSS3: 4.3
0%
Низкий
больше 1 года назад
github логотип
GHSA-278j-w8wp-h5g9

In wlan AP driver, there is a possible out of bounds write due to an incorrect bounds check. This could lead to remote (proximal/adjacent) code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: WCNCR00400889; Issue ID: MSV-2491.

CVSS3: 8.8
0%
Низкий
9 месяцев назад
github логотип
GHSA-278j-379h-8hqx

Memory corruption in PAN-OS 7.1.24 and earlier, PAN-OS 8.0.19 and earlier, PAN-OS 8.1.9 and earlier, and PAN-OS 9.0.3 and earlier will allow a remote, unauthenticated user to craft a message to Secure Shell Daemon (SSHD) and corrupt arbitrary memory.

2%
Низкий
больше 3 лет назад
github логотип
GHSA-278j-256r-v8r4

Multiple Cisco products are affected by a vulnerability in the Ethernet Frame Decoder of the Snort detection engine that could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition. The vulnerability is due to improper handling of error conditions when processing Ethernet frames. An attacker could exploit this vulnerability by sending malicious Ethernet frames through an affected device. A successful exploit could allow the attacker to exhaust disk space on the affected device, which could result in administrators being unable to log in to the device or the device being unable to boot up correctly.Note: Manual intervention is required to recover from this situation. Customers are advised to contact the Cisco Technical Assistance Center (TAC) to help recover a device in this condition.Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.

CVSS3: 7.4
0%
Низкий
12 месяцев назад
github логотип
GHSA-278h-mv4v-wq6r

Rejected reason: This is unused.

больше 1 года назад
github логотип
GHSA-278h-99f9-m238

cJSON v1.7.16 was discovered to contain a segmentation violation via the function cJSON_SetValuestring at cJSON.c.

CVSS3: 7.5
0%
Низкий
почти 2 года назад
github логотип
GHSA-278g-rq84-9hmg

`CHECK`-fail in `MapStage`

CVSS3: 5.5
0%
Низкий
около 4 лет назад
github логотип
GHSA-278f-86wj-28mf

An undocumented (hidden) capability for switching the web interface in Hanwha Techwin Smartcams

CVSS3: 5.3
0%
Низкий
больше 3 лет назад
github логотип
GHSA-278c-qcm2-c4mv

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Takashi Matsuyama Posts Filter allows Stored XSS.This issue affects Posts Filter: from n/a through 1.3.1.

CVSS3: 6.5
0%
Низкий
12 месяцев назад
github логотип
GHSA-2789-v55f-r7v6

In the Linux kernel, the following vulnerability has been resolved: iio: adc: ad4851: fix ad4858 chan pointer handling The pointer returned from ad4851_parse_channels_common() is incremented internally as each channel is populated. In ad4858_parse_channels(), the same pointer was further incremented while setting ext_scan_type fields for each channel. This resulted in indio_dev->channels being set to a pointer past the end of the allocated array, potentially causing memory corruption or undefined behavior. Fix this by iterating over the channels using an explicit index instead of incrementing the pointer. This preserves the original base pointer and ensures all channel metadata is set correctly.

0%
Низкий
4 месяца назад
github логотип
GHSA-2789-ggx9-w3cc

A Server-Side Request Forgery (SSRF) in the UISP Application may allow a malicious actor with certain permissions to make requests outside of UISP Application scope.

CVSS3: 9.1
0%
Низкий
3 месяца назад
github логотип
GHSA-2789-cv5q-pwgx

A use after free in the Linux kernel File System notify functionality was found in the way user triggers copy_info_records_to_user() call to fail in copy_event_to_user(). A local user could use this flaw to crash the system or potentially escalate their privileges on the system.

CVSS3: 7.8
0%
Низкий
больше 3 лет назад
github логотип
GHSA-2788-q3c5-xfcj

The login page in the MCUsystem does not filter with special characters, which allows remote attackers can inject JavaScript without privilege and thus perform reflected XSS attacks.

0%
Низкий
больше 3 лет назад
github логотип
GHSA-2788-j269-m3qw

Protection mechanism failure in the firmware for the Intel(R) Ethernet Network Controller E810 before version 1.5.5.6 may allow a privileged user to enable a denial of service via local access.

CVSS3: 4.4
0%
Низкий
больше 3 лет назад
github логотип
GHSA-2788-7prj-r2qv

In the Linux kernel, the following vulnerability has been resolved: PCI/bwctrl: Fix NULL pointer dereference on bus number exhaustion When BIOS neglects to assign bus numbers to PCI bridges, the kernel attempts to correct that during PCI device enumeration. If it runs out of bus numbers, no pci_bus is allocated and the "subordinate" pointer in the bridge's pci_dev remains NULL. The PCIe bandwidth controller erroneously does not check for a NULL subordinate pointer and dereferences it on probe. Bandwidth control of unusable devices below the bridge is of questionable utility, so simply error out instead. This mirrors what PCIe hotplug does since commit 62e4492c3063 ("PCI: Prevent NULL dereference during pciehp probe"). The PCI core emits a message with KERN_INFO severity if it has run out of bus numbers. PCIe hotplug emits an additional message with KERN_ERR severity to inform the user that hotplug functionality is disabled at the bridge. A similar message for bandwidth cont...

CVSS3: 5.5
0%
Низкий
7 месяцев назад
github логотип
GHSA-2787-j4hr-mpvr

A cross-site scripting (XSS) vulnerability in the check_login function of SIPE s.r.l WI400 between version 8 and 11 included allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the f parameter.

CVSS3: 6.1
0%
Низкий
больше 2 лет назад
github логотип
GHSA-2785-j6r6-hrgf

The Belkin WeMo Home Automation firmware before 3949 does not use SSL for the distribution feed, which allows man-in-the-middle attackers to install arbitrary firmware by spoofing a distribution server.

0%
Низкий
больше 3 лет назад
github логотип
GHSA-2785-34jg-2688

The Super Store Finder plugin for WordPress is vulnerable to unauthenticated arbitrary email creation and relay in versions up to, and including, 6.9.2. This is due to insufficient restrictions on the sendMail.php file that allows direct access. This makes it possible for unauthenticated attackers to send emails utilizing the vulnerable site's server, with arbitrary content. Please note that this vulnerability has already been publicly disclosed with an exploit which is why we are publishing the details without a patch available, we are attempting to initiate contact with the developer.

CVSS3: 5.8
0%
Низкий
около 2 лет назад

Уязвимостей на страницу