Логотип exploitDog
source:"github"
Консоль
Логотип exploitDog

exploitDog

source:"github"

Количество 300 405

Количество 300 405

github логотип

GHSA-2474-7jpf-cgc6

больше 3 лет назад

Vulnerability in the Hospitality WebSuite8 Cloud Service component of Oracle Hospitality Applications (subcomponent: General). Supported versions that are affected are 8.9.6 and 8.10.x. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Hospitality WebSuite8 Cloud Service. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Hospitality WebSuite8 Cloud Service, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Hospitality WebSuite8 Cloud Service accessible data as well as unauthorized read access to a subset of Hospitality WebSuite8 Cloud Service accessible data. CVSS 3.0 Base Score 6.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N).

CVSS3: 6.1
EPSS: Низкий
github логотип

GHSA-2474-2566-3qxp

около 2 лет назад

Apache Batik information disclosure vulnerability

CVSS3: 4.4
EPSS: Низкий
github логотип

GHSA-2473-q4mm-crh4

больше 3 лет назад

Vulnerability in wordpress plugin wordpress-gallery-transformation v1.0, SQL injection is in ./wordpress-gallery-transformation/gallery.php via $jpic parameter being unsanitized before being passed into an SQL query.

CVSS3: 9.8
EPSS: Низкий
github логотип

GHSA-2473-cf85-p25m

больше 3 лет назад

A vulnerability in the web-based management interface of Session Initiation Protocol (SIP) Software for Cisco IP Phone 8800 Series could allow an authenticated, remote attacker to write arbitrary files to the filesystem. The vulnerability is due to insufficient input validation and file-level permissions. An attacker could exploit this vulnerability by uploading invalid files to an affected device. A successful exploit could allow the attacker to write files in arbitrary locations on the filesystem. This vulnerability affects Cisco IP Phone 8800 Series products running a SIP Software release prior to 11.0(5) for Wireless IP Phone 8821 and 8821-EX; and 12.5(1)SR1 for the IP Conference Phone 8832 and the rest of the IP Phone 8800 Series.

CVSS3: 6.5
EPSS: Низкий
github логотип

GHSA-2473-9hgq-j7xw

больше 5 лет назад

Cross-Site Scripting in Wagtail

CVSS3: 5.7
EPSS: Низкий
github логотип

GHSA-2473-36w3-q5h4

больше 1 года назад

A path traversal vulnerability exists in Arcserve Unified Data Protection 9.2 and 8.1 in edge-app-base-webui.jar!com.ca.arcserve.edge.app.base.ui.server.servlet.ImportNodeServlet.

CVSS3: 8.8
EPSS: Низкий
github логотип

GHSA-2473-2h8c-v692

больше 3 лет назад

A vulnerability in the Web UI component of Avaya Aura System Platform could allow a remote, unauthenticated user to perform a targeted deserialization attack that could result in remote code execution. Affected versions of System Platform includes 6.3.0 through 6.3.9 and 6.4.0 through 6.4.2.

CVSS3: 9.8
EPSS: Низкий
github логотип

GHSA-2472-r3qx-5cf2

больше 3 лет назад

The lazy_bdecode function in BitTorrent DHT bootstrap server (bootstrap-dht ) allows remote attackers to execute arbitrary code via a crafted packet, related to "improper indexing."

EPSS: Низкий
github логотип

GHSA-2472-j7vp-j4ww

15 дней назад

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in ThemeWarriors WhatsApp Chat for WordPress and WooCommerce tw-whatsapp-chat-rotator allows Reflected XSS.This issue affects WhatsApp Chat for WordPress and WooCommerce: from n/a through <= 1.2.1.

CVSS3: 6.1
EPSS: Низкий
github логотип

GHSA-246x-mh97-f8h6

больше 3 лет назад

Multiple format string vulnerabilities in Battlefront Dropteam 1.3.3 and earlier allow remote attackers to execute arbitrary code via format string specifiers in the (1) username, (2) password, and (3) nickname fields in a "0x01" packet.

EPSS: Низкий
github логотип

GHSA-246w-wpq4-4636

больше 3 лет назад

Unspecified vulnerability in the Oracle CRM Technical Foundation component in Oracle E-Business Suite 11.5.10.2, 12.0.6, and 12.1.3 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Application Framework.

EPSS: Низкий
github логотип

GHSA-246w-fpfv-wqx9

больше 3 лет назад

content.php in Mambo 4.5.2 through 4.5.2.3 allows remote attackers to obtain the installation path of the application via a URL that causes the application to return an error.

EPSS: Низкий
github логотип

GHSA-246w-8f59-4f74

больше 1 года назад

The Matomo Analytics – Ethical Stats. Powerful Insights. plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the idsite parameter in all versions up to, and including, 4.15.3 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.

CVSS3: 6.1
EPSS: Низкий
github логотип

GHSA-246w-56m2-5899

больше 4 лет назад

Cross-site scripting (XSS) vulnerability in the password reset endpoint

CVSS3: 6.9
EPSS: Низкий
github логотип

GHSA-246w-4q6g-jh9h

больше 3 лет назад

MiCasaVerde VeraLite with firmware 1.5.408 does not properly restrict access, which allows remote authenticated users to (1) update the firmware via the squashfs parameter to upgrade_step2.sh or (2) obtain hashed passwords via the cgi-bin/cmh/backup.sh page.

EPSS: Низкий
github логотип

GHSA-246v-8qgx-g3wc

22 дня назад

An Heap-based Buffer Overflow vulnerability [CWE-122] in FortiOS version 7.6.2 and below, version 7.4.7 and below, version 7.2.10 and below, 7.0 all versions, 6.4 all versions; FortiPAM version 1.5.0, version 1.4.2 and below, 1.3 all versions, 1.2 all versions, 1.1 all versions, 1.0 all versions and FortiProxy version 7.6.2 and below, version 7.4.3 and below, 7.2 all versions, 7.0 all versions RDP bookmark connection may allow an authenticated user to execute unauthorized code via crafted requests.

CVSS3: 7.5
EPSS: Низкий
github логотип

GHSA-246r-r2wf-frhx

около 4 лет назад

Malicious password-reset in Akaunting

CVSS3: 8.1
EPSS: Низкий
github логотип

GHSA-246r-mh3w-qxgx

больше 3 лет назад

The free_options function in options_manager.c in mp3splt 2.6.2 allows remote attackers to cause a denial of service (invalid free and crash) via a crafted file.

CVSS3: 5.5
EPSS: Низкий
github логотип

GHSA-246p-xmg8-wmcq

больше 1 года назад

OneUptime Vulnerable to a Privilege Escalation via Local Storage Key Manipulation

CVSS3: 8.3
EPSS: Низкий
github логотип

GHSA-246p-m32j-f38r

больше 3 лет назад

Multiple integer overflows in the evbuffer API in Libevent 1.4.x before 1.4.15, 2.0.x before 2.0.22, and 2.1.x before 2.1.5-beta allow context-dependent attackers to cause a denial of service or possibly have other unspecified impact via "insanely large inputs" to the (1) evbuffer_add, (2) evbuffer_expand, or (3) bufferevent_write function, which triggers a heap-based buffer overflow or an infinite loop. NOTE: this identifier has been SPLIT per ADT3 due to different affected versions. See CVE-2015-6525 for the functions that are only affected in 2.0 and later.

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
github логотип
GHSA-2474-7jpf-cgc6

Vulnerability in the Hospitality WebSuite8 Cloud Service component of Oracle Hospitality Applications (subcomponent: General). Supported versions that are affected are 8.9.6 and 8.10.x. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Hospitality WebSuite8 Cloud Service. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Hospitality WebSuite8 Cloud Service, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Hospitality WebSuite8 Cloud Service accessible data as well as unauthorized read access to a subset of Hospitality WebSuite8 Cloud Service accessible data. CVSS 3.0 Base Score 6.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N).

CVSS3: 6.1
1%
Низкий
больше 3 лет назад
github логотип
GHSA-2474-2566-3qxp

Apache Batik information disclosure vulnerability

CVSS3: 4.4
0%
Низкий
около 2 лет назад
github логотип
GHSA-2473-q4mm-crh4

Vulnerability in wordpress plugin wordpress-gallery-transformation v1.0, SQL injection is in ./wordpress-gallery-transformation/gallery.php via $jpic parameter being unsanitized before being passed into an SQL query.

CVSS3: 9.8
1%
Низкий
больше 3 лет назад
github логотип
GHSA-2473-cf85-p25m

A vulnerability in the web-based management interface of Session Initiation Protocol (SIP) Software for Cisco IP Phone 8800 Series could allow an authenticated, remote attacker to write arbitrary files to the filesystem. The vulnerability is due to insufficient input validation and file-level permissions. An attacker could exploit this vulnerability by uploading invalid files to an affected device. A successful exploit could allow the attacker to write files in arbitrary locations on the filesystem. This vulnerability affects Cisco IP Phone 8800 Series products running a SIP Software release prior to 11.0(5) for Wireless IP Phone 8821 and 8821-EX; and 12.5(1)SR1 for the IP Conference Phone 8832 and the rest of the IP Phone 8800 Series.

CVSS3: 6.5
0%
Низкий
больше 3 лет назад
github логотип
GHSA-2473-9hgq-j7xw

Cross-Site Scripting in Wagtail

CVSS3: 5.7
1%
Низкий
больше 5 лет назад
github логотип
GHSA-2473-36w3-q5h4

A path traversal vulnerability exists in Arcserve Unified Data Protection 9.2 and 8.1 in edge-app-base-webui.jar!com.ca.arcserve.edge.app.base.ui.server.servlet.ImportNodeServlet.

CVSS3: 8.8
0%
Низкий
больше 1 года назад
github логотип
GHSA-2473-2h8c-v692

A vulnerability in the Web UI component of Avaya Aura System Platform could allow a remote, unauthenticated user to perform a targeted deserialization attack that could result in remote code execution. Affected versions of System Platform includes 6.3.0 through 6.3.9 and 6.4.0 through 6.4.2.

CVSS3: 9.8
4%
Низкий
больше 3 лет назад
github логотип
GHSA-2472-r3qx-5cf2

The lazy_bdecode function in BitTorrent DHT bootstrap server (bootstrap-dht ) allows remote attackers to execute arbitrary code via a crafted packet, related to "improper indexing."

7%
Низкий
больше 3 лет назад
github логотип
GHSA-2472-j7vp-j4ww

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in ThemeWarriors WhatsApp Chat for WordPress and WooCommerce tw-whatsapp-chat-rotator allows Reflected XSS.This issue affects WhatsApp Chat for WordPress and WooCommerce: from n/a through <= 1.2.1.

CVSS3: 6.1
0%
Низкий
15 дней назад
github логотип
GHSA-246x-mh97-f8h6

Multiple format string vulnerabilities in Battlefront Dropteam 1.3.3 and earlier allow remote attackers to execute arbitrary code via format string specifiers in the (1) username, (2) password, and (3) nickname fields in a "0x01" packet.

4%
Низкий
больше 3 лет назад
github логотип
GHSA-246w-wpq4-4636

Unspecified vulnerability in the Oracle CRM Technical Foundation component in Oracle E-Business Suite 11.5.10.2, 12.0.6, and 12.1.3 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Application Framework.

0%
Низкий
больше 3 лет назад
github логотип
GHSA-246w-fpfv-wqx9

content.php in Mambo 4.5.2 through 4.5.2.3 allows remote attackers to obtain the installation path of the application via a URL that causes the application to return an error.

0%
Низкий
больше 3 лет назад
github логотип
GHSA-246w-8f59-4f74

The Matomo Analytics – Ethical Stats. Powerful Insights. plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the idsite parameter in all versions up to, and including, 4.15.3 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.

CVSS3: 6.1
3%
Низкий
больше 1 года назад
github логотип
GHSA-246w-56m2-5899

Cross-site scripting (XSS) vulnerability in the password reset endpoint

CVSS3: 6.9
1%
Низкий
больше 4 лет назад
github логотип
GHSA-246w-4q6g-jh9h

MiCasaVerde VeraLite with firmware 1.5.408 does not properly restrict access, which allows remote authenticated users to (1) update the firmware via the squashfs parameter to upgrade_step2.sh or (2) obtain hashed passwords via the cgi-bin/cmh/backup.sh page.

8%
Низкий
больше 3 лет назад
github логотип
GHSA-246v-8qgx-g3wc

An Heap-based Buffer Overflow vulnerability [CWE-122] in FortiOS version 7.6.2 and below, version 7.4.7 and below, version 7.2.10 and below, 7.0 all versions, 6.4 all versions; FortiPAM version 1.5.0, version 1.4.2 and below, 1.3 all versions, 1.2 all versions, 1.1 all versions, 1.0 all versions and FortiProxy version 7.6.2 and below, version 7.4.3 and below, 7.2 all versions, 7.0 all versions RDP bookmark connection may allow an authenticated user to execute unauthorized code via crafted requests.

CVSS3: 7.5
0%
Низкий
22 дня назад
github логотип
GHSA-246r-r2wf-frhx

Malicious password-reset in Akaunting

CVSS3: 8.1
0%
Низкий
около 4 лет назад
github логотип
GHSA-246r-mh3w-qxgx

The free_options function in options_manager.c in mp3splt 2.6.2 allows remote attackers to cause a denial of service (invalid free and crash) via a crafted file.

CVSS3: 5.5
0%
Низкий
больше 3 лет назад
github логотип
GHSA-246p-xmg8-wmcq

OneUptime Vulnerable to a Privilege Escalation via Local Storage Key Manipulation

CVSS3: 8.3
0%
Низкий
больше 1 года назад
github логотип
GHSA-246p-m32j-f38r

Multiple integer overflows in the evbuffer API in Libevent 1.4.x before 1.4.15, 2.0.x before 2.0.22, and 2.1.x before 2.1.5-beta allow context-dependent attackers to cause a denial of service or possibly have other unspecified impact via "insanely large inputs" to the (1) evbuffer_add, (2) evbuffer_expand, or (3) bufferevent_write function, which triggers a heap-based buffer overflow or an infinite loop. NOTE: this identifier has been SPLIT per ADT3 due to different affected versions. See CVE-2015-6525 for the functions that are only affected in 2.0 and later.

1%
Низкий
больше 3 лет назад

Уязвимостей на страницу