Show filters
341 Total Results
Displaying 91-100 of 341
Sort by:
Attacker Value
Unknown
CVE-2019-12180
Disclosure Date: February 05, 2020 (last updated November 27, 2024)
An issue was discovered in SmartBear ReadyAPI through 2.8.2 and 3.0.0 and SoapUI through 5.5. When opening a project, the Groovy "Load Script" is automatically executed. This allows an attacker to execute arbitrary Groovy Language code (Java scripting language) on the victim machine by inducing it to open a malicious Project. The same issue is present in the "Save Script" function, which is executed automatically when saving a project.
0
Attacker Value
Unknown
CVE-2016-1000229
Disclosure Date: December 20, 2019 (last updated November 27, 2024)
swagger-ui has XSS in key names
0
Attacker Value
Unknown
CVE-2019-17495
Disclosure Date: October 10, 2019 (last updated November 08, 2023)
A Cascading Style Sheets (CSS) injection vulnerability in Swagger UI before 3.23.11 allows attackers to use the Relative Path Overwrite (RPO) technique to perform CSS-based input field value exfiltration, such as exfiltration of a CSRF token value. In other words, this product intentionally allows the embedding of untrusted JSON data from remote servers, but it was not previously known that <style>@import within the JSON data was a functional attack method.
0
Attacker Value
Unknown
CVE-2019-16332
Disclosure Date: September 15, 2019 (last updated November 27, 2024)
In the api-bearer-auth plugin before 20190907 for WordPress, the server parameter is not correctly filtered in the swagger-config.yaml.php file, and it is possible to inject JavaScript code, aka XSS.
0
Attacker Value
Unknown
CVE-2018-20996
Disclosure Date: August 26, 2019 (last updated November 27, 2024)
An issue was discovered in the crossbeam crate before 0.4.1 for Rust. There is a double free because of destructor mishandling.
0
Attacker Value
Unknown
CVE-2019-14348
Disclosure Date: August 05, 2019 (last updated November 27, 2024)
The BearDev JoomSport plugin 3.3 for WordPress allows SQL injection to steal, modify, or delete database information via the joomsport_season/new-yorkers/?action=playerlist sid parameter.
0
Attacker Value
Unknown
CVE-2018-20580
Disclosure Date: May 03, 2019 (last updated November 27, 2024)
The WSDL import functionality in SmartBear ReadyAPI 2.5.0 and 2.6.0 allows remote attackers to execute arbitrary Java code via a crafted request parameter in a WSDL file.
0
Attacker Value
Unknown
CVE-2017-2659
Disclosure Date: March 21, 2019 (last updated November 27, 2024)
It was found that dropbear before version 2013.59 with GSSAPI leaks whether given username is valid or invalid. When an invalid username is given, the GSSAPI authentication failure was incorrectly counted towards the maximum allowed number of password attempts.
0
Attacker Value
Unknown
CVE-2018-15599
Disclosure Date: August 21, 2018 (last updated November 27, 2024)
The recv_msg_userauth_request function in svr-auth.c in Dropbear through 2018.76 is prone to a user enumeration vulnerability because username validity affects how fields in SSH_MSG_USERAUTH messages are handled, a similar issue to CVE-2018-15473 in an unrelated codebase.
0
Attacker Value
Unknown
CVE-2018-1000542
Disclosure Date: June 26, 2018 (last updated November 26, 2024)
netbeans-mmd-plugin version <= 1.4.3 contains a XML External Entity (XXE) vulnerability in MMD file import that can result in Possible information disclosure, server-side request forgery, or remote code execution. This attack appear to be exploitable via Specially crafted MMD file.
0