Show filters
119 topics marked with the following tags:
Displaying 111-119 of 119
Sort by:
Attacker Value
Very High
The PHP CRUD (by: oretnom23 ) is vulnerable to XSS Stored Attack and remote SQL-Injection special characters. In the application: ajax_crud the parameters, first_name, last_name, and email are vulnerable to XSS Stored attack! When the user will sending a malicious javascript payload, he can store a special character - string, onto the MySQL server. The MySQL server can't read it because there have no prepared statements or the appropriate replacement/formatting rules in order to prevent SQL injection and the system will be down. Status: CRITICAL
1
Attacker Value
Very High
# Description: The B&E Tracker (by: oretnom23 ) v1.0 is vulnerable in the application /expense_budget/classes/Login.php which is called from /expense_budget/dist/js/script.js app. The parameter (username) from the login form is not protected correctly and there is no security and escaping from malicious payloads. When the user is sending a request to the MySQL server he can bypass the login credentials and take control of the administer account.
1
Attacker Value
Very High

CVE-2022-47966

Disclosure Date: January 18, 2023 (last updated September 17, 2024)
Multiple Zoho ManageEngine on-premise products, such as ServiceDesk Plus through 14003, allow remote code execution due to use of Apache Santuario xmlsec (aka XML Security for Java) 1.4.1, because the xmlsec XSLT features, by design in that version, make the application responsible for certain security protections, and the ManageEngine applications did not provide those protections. This affects Access Manager Plus before 4308, Active Directory 360 before 4310, ADAudit Plus before 7081, ADManager Plus before 7162, ADSelfService Plus before 6211, Analytics Plus before 5150, Application Control Plus before 10.1.2220.18, Asset Explorer before 6983, Browser Security Plus before 11.1.2238.6, Device Control Plus before 10.1.2220.18, Endpoint Central before 10.1.2228.11, Endpoint Central MSP before 10.1.2228.11, Endpoint DLP before 10.1.2137.6, Key Manager Plus before 6401, OS Deployer before 1.1.2243.1, PAM 360 before 5713, Password Manager Pro before 12124, Patch Manager Plus before 10.1.2…
Attacker Value
High

CVE-2022-30174

Disclosure Date: June 15, 2022 (last updated November 29, 2024)
Microsoft Office Remote Code Execution Vulnerability
3
Attacker Value
Moderate

CVE-2021-40444

Disclosure Date: September 15, 2021 (last updated November 28, 2024)
<p>Microsoft is investigating reports of a remote code execution vulnerability in MSHTML that affects Microsoft Windows. Microsoft is aware of targeted attacks that attempt to exploit this vulnerability by using specially-crafted Microsoft Office documents.</p> <p>An attacker could craft a malicious ActiveX control to be used by a Microsoft Office document that hosts the browser rendering engine. The attacker would then have to convince the user to open the malicious document. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.</p> <p>Microsoft Defender Antivirus and Microsoft Defender for Endpoint both provide detection and protections for the known vulnerability. Customers should keep antimalware products up to date. Customers who utilize automatic updates do not need to take additional action. Enterprise customers who manage updates should select the detection build 1.349.22.0 or …
11
Attacker Value
Moderate

CVE-2024-21413

Disclosure Date: February 13, 2024 (last updated January 12, 2025)
Microsoft Outlook Remote Code Execution Vulnerability
Attacker Value
High

CVE-2023-46604

Disclosure Date: October 27, 2023 (last updated June 28, 2024)
The Java OpenWire protocol marshaller is vulnerable to Remote Code Execution. This vulnerability may allow a remote attacker with network access to either a Java-based OpenWire broker or client to run arbitrary shell commands by manipulating serialized class types in the OpenWire protocol to cause either the client or the broker (respectively) to instantiate any class on the classpath. Users are recommended to upgrade both brokers and clients to version 5.15.16, 5.16.7, 5.17.6, or 5.18.3 which fixes this issue.
Attacker Value
Unknown

CVE-2017-0214

Disclosure Date: May 12, 2017 (last updated November 26, 2024)
Windows COM in Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allows an elevation privilege vulnerability when Windows fails to properly validate input before loading type libraries, aka "Windows COM Elevation of Privilege Vulnerability". This CVE ID is unique from CVE-2017-0213.
1
Attacker Value
Very High

CVE-2023-42115

Disclosure Date: May 03, 2024 (last updated September 18, 2024)
Exim AUTH Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Exim. Authentication is not required to exploit this vulnerability. The specific flaw exists within the smtp service, which listens on TCP port 25 by default. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of a buffer. An attacker can leverage this vulnerability to execute code in the context of the service account. . Was ZDI-CAN-17434.
0