Логотип exploitDog
source:"github"
Консоль
Логотип exploitDog

exploitDog

source:"github"

Количество 306 694

Количество 306 694

github логотип

GHSA-24wq-x2jh-mcf8

больше 3 лет назад

An information disclosure vulnerability in the NVIDIA librm library (libnvrm) could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it could be used to access sensitive data without permission. Product: Android. Versions: Kernel-3.18. Android ID: A-31251599. References: N-CVE-2016-8400.

CVSS3: 5.5
EPSS: Низкий
github логотип

GHSA-24wq-pwcm-cmqx

около 2 лет назад

Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

CVSS3: 3.3
EPSS: Низкий
github логотип

GHSA-24wq-mq98-wpxw

почти 2 года назад

Stored cross-site scripting vulnerability which is exploiting a behavior of the XSS Filter exists in GROWI versions prior to v6.0.0. If this vulnerability is exploited, an arbitrary script may be executed on the web browser of the user who accessed the site using the product.

CVSS3: 5.4
EPSS: Низкий
github логотип

GHSA-24wq-3g32-9xrw

больше 2 лет назад

fdkaac before 1.0.5 was discovered to contain a stack overflow in read_callback function in src/main.c.

CVSS3: 5.5
EPSS: Низкий
github логотип

GHSA-24wp-g4q8-wwcx

больше 3 лет назад

The ServiceNow driver in NetIQ Identity Manager versions prior to 4.6 are susceptible to an information disclosure vulnerability.

CVSS3: 7.5
EPSS: Низкий
github логотип

GHSA-24wp-35x7-5hx9

больше 3 лет назад

The servlets invoked by httpha-invoker in JBoss Enterprise Application Platform before 5.1.2, SOA Platform before 5.2.0, BRMS Platform before 5.3.0, and Portal Platform before 4.3 CP07 perform access control only for the GET and POST methods, which allow remote attackers to bypass authentication by sending a request with a different method. NOTE: this vulnerability exists because of a CVE-2010-0738 regression.

EPSS: Низкий
github логотип

GHSA-24wp-3277-85vf

9 месяцев назад

An issue in Termius Version 9.9.0 through v.9.16.0 allows a physically proximate attacker to execute arbitrary code via the insecure Electron Fuses configuration.

CVSS3: 9.8
EPSS: Низкий
github логотип

GHSA-24wp-2mp6-6g43

больше 3 лет назад

Unspecified vulnerability in the Change Data Capture component in Oracle Database 9.2.0.8 and 9.2.0.8DV allows remote authenticated users to affect confidentiality and integrity, related to SYS.DBMS_CDC_PUBLISH.

EPSS: Средний
github логотип

GHSA-24wm-cqx7-gv2j

около 3 лет назад

A vulnerability in the web-based management interface of Cisco Email Security Appliance, Cisco Secure Email and Web Manager and Cisco Secure Web Appliance could allow an authenticated, remote attacker to elevate privileges on an affected system. The attacker needs valid credentials to exploit this vulnerability. This vulnerability is due to the use of a hardcoded value to encrypt a token used for certain APIs calls . An attacker could exploit this vulnerability by authenticating to the device and sending a crafted HTTP request. A successful exploit could allow the attacker to impersonate another valid user and execute commands with the privileges of that user account.

CVSS3: 8.8
EPSS: Низкий
github логотип

GHSA-24wm-5x58-mcgj

10 месяцев назад

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Cozy Vision SMS Alert Order Notifications – WooCommerce allows Reflected XSS. This issue affects SMS Alert Order Notifications – WooCommerce: from n/a through 3.7.8.

CVSS3: 7.1
EPSS: Низкий
github логотип

GHSA-24wm-5mgw-39c9

больше 3 лет назад

There is an Assertion in 'context_p->next_scanner_info_p->type == SCANNER_TYPE_FUNCTION' in parser_parse_function_arguments in JerryScript 2.2.0.

EPSS: Низкий
github логотип

GHSA-24wj-qprw-6f7x

больше 3 лет назад

The (1) qemuDomainMigratePerform and (2) qemuDomainMigrateFinish2 functions in qemu/qemu_driver.c in libvirt do not unlock the domain when an ACL check fails, which allow local users to cause a denial of service via unspecified vectors.

EPSS: Низкий
github логотип

GHSA-24wh-gwj5-gmw5

больше 3 лет назад

Buffer overflow in the Display Names message feature in Cerulean Studios Trillian Basic and Pro 3.1.9.0 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a long nickname in an MSN protocol message.

EPSS: Низкий
github логотип

GHSA-24wg-pxg5-46cj

больше 3 лет назад

Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.29 and prior and 8.0.19 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.0 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).

CVSS3: 5.5
EPSS: Низкий
github логотип

GHSA-24wg-pppq-h253

больше 3 лет назад

PHP remote file inclusion vulnerability in postscript/postscript.php in BBS E-Market allows remote attackers to execute arbitrary PHP code via a URL in the p_mode parameter.

EPSS: Низкий
github логотип

GHSA-24wg-c2m3-qxmv

больше 3 лет назад

Buffer overflow in the Polycom SoundPoint IP 601 SIP phone with BootROM 3.0.x+ and SIP version 1.6.3.0067 allows remote attackers to cause a denial of service (device hang or reboot) via an INVITE message with a long Via header.

EPSS: Низкий
github логотип

GHSA-24wf-grgh-4jhc

больше 3 лет назад

The evm_update_evmxattr function in security/integrity/evm/evm_crypto.c in the Linux kernel before 3.7.5, when the Extended Verification Module (EVM) is enabled, allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via an attempted removexattr operation on an inode of a sockfs filesystem.

EPSS: Низкий
github логотип

GHSA-24wf-7vf2-pv59

больше 4 лет назад

XXE vulnerability on Launch import with externally-defined DTD file

CVSS3: 7.5
EPSS: Низкий
github логотип

GHSA-24wf-756g-vfmr

больше 3 лет назад

The dissect_hsrp function in epan/dissectors/packet-hsrp.c in the HSRP dissector in Wireshark 1.8.x before 1.8.3 allows remote attackers to cause a denial of service (infinite loop) via a malformed packet.

EPSS: Низкий
github логотип

GHSA-24wc-f6vq-w8mh

больше 3 лет назад

A stored XSS (Cross-Site-Scripting) vulnerability in Fortinet FortiOS allows attackers to execute unauthorized code or commands via the policy global-label parameter.

CVSS3: 4.8
EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
github логотип
GHSA-24wq-x2jh-mcf8

An information disclosure vulnerability in the NVIDIA librm library (libnvrm) could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it could be used to access sensitive data without permission. Product: Android. Versions: Kernel-3.18. Android ID: A-31251599. References: N-CVE-2016-8400.

CVSS3: 5.5
0%
Низкий
больше 3 лет назад
github логотип
GHSA-24wq-pwcm-cmqx

Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

CVSS3: 3.3
0%
Низкий
около 2 лет назад
github логотип
GHSA-24wq-mq98-wpxw

Stored cross-site scripting vulnerability which is exploiting a behavior of the XSS Filter exists in GROWI versions prior to v6.0.0. If this vulnerability is exploited, an arbitrary script may be executed on the web browser of the user who accessed the site using the product.

CVSS3: 5.4
1%
Низкий
почти 2 года назад
github логотип
GHSA-24wq-3g32-9xrw

fdkaac before 1.0.5 was discovered to contain a stack overflow in read_callback function in src/main.c.

CVSS3: 5.5
0%
Низкий
больше 2 лет назад
github логотип
GHSA-24wp-g4q8-wwcx

The ServiceNow driver in NetIQ Identity Manager versions prior to 4.6 are susceptible to an information disclosure vulnerability.

CVSS3: 7.5
0%
Низкий
больше 3 лет назад
github логотип
GHSA-24wp-35x7-5hx9

The servlets invoked by httpha-invoker in JBoss Enterprise Application Platform before 5.1.2, SOA Platform before 5.2.0, BRMS Platform before 5.3.0, and Portal Platform before 4.3 CP07 perform access control only for the GET and POST methods, which allow remote attackers to bypass authentication by sending a request with a different method. NOTE: this vulnerability exists because of a CVE-2010-0738 regression.

0%
Низкий
больше 3 лет назад
github логотип
GHSA-24wp-3277-85vf

An issue in Termius Version 9.9.0 through v.9.16.0 allows a physically proximate attacker to execute arbitrary code via the insecure Electron Fuses configuration.

CVSS3: 9.8
0%
Низкий
9 месяцев назад
github логотип
GHSA-24wp-2mp6-6g43

Unspecified vulnerability in the Change Data Capture component in Oracle Database 9.2.0.8 and 9.2.0.8DV allows remote authenticated users to affect confidentiality and integrity, related to SYS.DBMS_CDC_PUBLISH.

48%
Средний
больше 3 лет назад
github логотип
GHSA-24wm-cqx7-gv2j

A vulnerability in the web-based management interface of Cisco Email Security Appliance, Cisco Secure Email and Web Manager and Cisco Secure Web Appliance could allow an authenticated, remote attacker to elevate privileges on an affected system. The attacker needs valid credentials to exploit this vulnerability. This vulnerability is due to the use of a hardcoded value to encrypt a token used for certain APIs calls . An attacker could exploit this vulnerability by authenticating to the device and sending a crafted HTTP request. A successful exploit could allow the attacker to impersonate another valid user and execute commands with the privileges of that user account.

CVSS3: 8.8
0%
Низкий
около 3 лет назад
github логотип
GHSA-24wm-5x58-mcgj

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Cozy Vision SMS Alert Order Notifications – WooCommerce allows Reflected XSS. This issue affects SMS Alert Order Notifications – WooCommerce: from n/a through 3.7.8.

CVSS3: 7.1
0%
Низкий
10 месяцев назад
github логотип
GHSA-24wm-5mgw-39c9

There is an Assertion in 'context_p->next_scanner_info_p->type == SCANNER_TYPE_FUNCTION' in parser_parse_function_arguments in JerryScript 2.2.0.

0%
Низкий
больше 3 лет назад
github логотип
GHSA-24wj-qprw-6f7x

The (1) qemuDomainMigratePerform and (2) qemuDomainMigrateFinish2 functions in qemu/qemu_driver.c in libvirt do not unlock the domain when an ACL check fails, which allow local users to cause a denial of service via unspecified vectors.

0%
Низкий
больше 3 лет назад
github логотип
GHSA-24wh-gwj5-gmw5

Buffer overflow in the Display Names message feature in Cerulean Studios Trillian Basic and Pro 3.1.9.0 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a long nickname in an MSN protocol message.

3%
Низкий
больше 3 лет назад
github логотип
GHSA-24wg-pxg5-46cj

Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.29 and prior and 8.0.19 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.0 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).

CVSS3: 5.5
0%
Низкий
больше 3 лет назад
github логотип
GHSA-24wg-pppq-h253

PHP remote file inclusion vulnerability in postscript/postscript.php in BBS E-Market allows remote attackers to execute arbitrary PHP code via a URL in the p_mode parameter.

9%
Низкий
больше 3 лет назад
github логотип
GHSA-24wg-c2m3-qxmv

Buffer overflow in the Polycom SoundPoint IP 601 SIP phone with BootROM 3.0.x+ and SIP version 1.6.3.0067 allows remote attackers to cause a denial of service (device hang or reboot) via an INVITE message with a long Via header.

2%
Низкий
больше 3 лет назад
github логотип
GHSA-24wf-grgh-4jhc

The evm_update_evmxattr function in security/integrity/evm/evm_crypto.c in the Linux kernel before 3.7.5, when the Extended Verification Module (EVM) is enabled, allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via an attempted removexattr operation on an inode of a sockfs filesystem.

0%
Низкий
больше 3 лет назад
github логотип
GHSA-24wf-7vf2-pv59

XXE vulnerability on Launch import with externally-defined DTD file

CVSS3: 7.5
1%
Низкий
больше 4 лет назад
github логотип
GHSA-24wf-756g-vfmr

The dissect_hsrp function in epan/dissectors/packet-hsrp.c in the HSRP dissector in Wireshark 1.8.x before 1.8.3 allows remote attackers to cause a denial of service (infinite loop) via a malformed packet.

1%
Низкий
больше 3 лет назад
github логотип
GHSA-24wc-f6vq-w8mh

A stored XSS (Cross-Site-Scripting) vulnerability in Fortinet FortiOS allows attackers to execute unauthorized code or commands via the policy global-label parameter.

CVSS3: 4.8
0%
Низкий
больше 3 лет назад

Уязвимостей на страницу