U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
There are 231,678 matching records.
Displaying matches 21 through 40.
Vuln ID Summary CVSS Severity
CVE-2024-32631

Out-of-Bounds read in ciCCIOTOPT in ASR180X will cause incorrect computations.

Published: April 16, 2024; 5:15:07 AM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-32625

In OffloadAMRWriter, a scalar field is not initialized so will contain an arbitrary value left over from earlier computations

Published: April 16, 2024; 5:15:07 AM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-32557

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Exclusive Addons Exclusive Addons Elementor allows Stored XSS.This issue affects Exclusive Addons Elementor: from n/a through 2.6.9.2.

Published: April 16, 2024; 3:15:12 AM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-22262

Applications that use UriComponentsBuilder to parse an externally provided URL (e.g. through a query parameter) AND perform validation checks on the host of the parsed URL may be vulnerable to a open redirect https://cwe.mitre.org/data/definitions/601.html  attack or to a SSRF attack if the URL is used after passing validation checks. This is the same as CVE-2024-22259 https://spring.io/security/cve-2024-22259  and CVE-2024-22243 https://spring.io/security/cve-2024-22243 , but with different input.

Published: April 16, 2024; 2:15:46 AM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-31784

An issue in Typora v.1.8.10 and before, allows a local attacker to obtain sensitive information and execute arbitrary code via a crafted payload to the src component.

Published: April 16, 2024; 12:15:09 AM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-31783

Cross Site Scripting (XSS) vulnerability in Typora v.1.6.7 and before, allows a local attacker to obtain sensitive information via a crafted script during markdown file creation.

Published: April 16, 2024; 12:15:09 AM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-31634

Cross Site Scripting (XSS) vulnerability in Xunruicms versions 4.6.3 and before, allows remote attacker to execute arbitrary code via the Security.php file in the catalog \XunRuiCMS\dayrui\Fcms\Library.

Published: April 16, 2024; 12:15:08 AM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-3575

Cross-site Scripting (XSS) - Stored in mindsdb/mindsdb

Published: April 15, 2024; 8:15:12 PM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-3574

In scrapy version 2.10.1, an issue was identified where the Authorization header, containing credentials for server authentication, is leaked to a third-party site during a cross-domain redirect. This vulnerability arises from the failure to remove the Authorization header when redirecting across domains. The exposure of the Authorization header to unauthorized actors could potentially allow for account hijacking.

Published: April 15, 2024; 8:15:12 PM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-3573

mlflow/mlflow is vulnerable to Local File Inclusion (LFI) due to improper parsing of URIs, allowing attackers to bypass checks and read arbitrary files on the system. The issue arises from the 'is_local_uri' function's failure to properly handle URIs with empty or 'file' schemes, leading to the misclassification of URIs as non-local. Attackers can exploit this by crafting malicious model versions with specially crafted 'source' parameters, enabling the reading of sensitive files within at least two directory levels from the server's root.

Published: April 15, 2024; 8:15:12 PM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-3572

The scrapy/scrapy project is vulnerable to XML External Entity (XXE) attacks due to the use of lxml.etree.fromstring for parsing untrusted XML data without proper validation. This vulnerability allows attackers to perform denial of service attacks, access local files, generate network connections, or circumvent firewalls by submitting specially crafted XML data.

Published: April 15, 2024; 8:15:12 PM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-3571

langchain-ai/langchain is vulnerable to path traversal due to improper limitation of a pathname to a restricted directory ('Path Traversal') in its LocalFileStore functionality. An attacker can leverage this vulnerability to read or write files anywhere on the filesystem, potentially leading to information disclosure or remote code execution. The issue lies in the handling of file paths in the mset and mget methods, where user-supplied input is not adequately sanitized, allowing directory traversal sequences to reach unintended directories.

Published: April 15, 2024; 8:15:12 PM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-3271

A command injection vulnerability exists in the run-llama/llama_index repository, specifically within the safe_eval function. Attackers can bypass the intended security mechanism, which checks for the presence of underscores in code generated by LLM, to execute arbitrary code. This is achieved by crafting input that does not contain an underscore but still results in the execution of OS commands. The vulnerability allows for remote code execution (RCE) on the server hosting the application.

Published: April 15, 2024; 8:15:12 PM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-3029

In mintplex-labs/anything-llm, an attacker can exploit improper input validation by sending a malformed JSON payload to the '/system/enable-multi-user' endpoint. This triggers an error that is caught by a catch block, which in turn deletes all users and disables the 'multi_user_mode'. The vulnerability allows an attacker to remove all existing users and potentially create a new admin user without requiring a password, leading to unauthorized access and control over the application.

Published: April 15, 2024; 8:15:11 PM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-3028

mintplex-labs/anything-llm is vulnerable to improper input validation, allowing attackers to read and delete arbitrary files on the server. By manipulating the 'logo_filename' parameter in the 'system-preferences' API endpoint, an attacker can construct requests to read sensitive files or the application's '.env' file, and even delete files by setting the 'logo_filename' to the path of the target file and invoking the 'remove-logo' API endpoint. This vulnerability is due to the lack of proper sanitization of user-supplied input.

Published: April 15, 2024; 8:15:11 PM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-30567

An issue in JNT Telecom JNT Liftcom UMS V1.J Core Version JM-V15 allows a remote attacker to execute arbitrary code via the Network Troubleshooting functionality.

Published: April 15, 2024; 8:15:11 PM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-2912

An insecure deserialization vulnerability exists in the BentoML framework, allowing remote code execution (RCE) by sending a specially crafted POST request. By exploiting this vulnerability, attackers can execute arbitrary commands on the server hosting the BentoML application. The vulnerability is triggered when a serialized object, crafted to execute OS commands upon deserialization, is sent to any valid BentoML endpoint. This issue poses a significant security risk, enabling attackers to compromise the server and potentially gain unauthorized access or control.

Published: April 15, 2024; 8:15:11 PM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-2260

A session fixation vulnerability exists in the zenml-io/zenml application, where JWT tokens used for user authentication are not invalidated upon logout. This flaw allows an attacker to bypass authentication mechanisms by reusing a victim's JWT token.

Published: April 15, 2024; 8:15:11 PM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-2083

A directory traversal vulnerability exists in the zenml-io/zenml repository, specifically within the /api/v1/steps endpoint. Attackers can exploit this vulnerability by manipulating the 'logs' URI path in the request to fetch arbitrary file content, bypassing intended access restrictions. The vulnerability arises due to the lack of validation for directory traversal patterns, allowing attackers to access files outside of the restricted directory.

Published: April 15, 2024; 8:15:11 PM -0400
V3.x:(not available)
V2.0:(not available)
CVE-2024-1961

vertaai/modeldb is vulnerable to a path traversal attack due to improper sanitization of user-supplied file paths in its file upload functionality. Attackers can exploit this vulnerability to write arbitrary files anywhere in the file system by manipulating the 'artifact_path' parameter. This flaw can lead to Remote Code Execution (RCE) by overwriting critical files, such as the application's configuration file, especially when the application is run outside of Docker. The vulnerability is present in the NFSController.java and NFSService.java components of the application.

Published: April 15, 2024; 8:15:10 PM -0400
V3.x:(not available)
V2.0:(not available)