Loading HuntDB...

High-Impact Vulnerabilities

Critical + High Exploit High EPSS

Vulnerabilities that meet all three criteria: Critical/High severity, known exploits, and high probability of exploitation (EPSS ≥ 10%).

CVE-2024-40711 4 months, 3 weeks ago

A deserialization of untrusted data vulnerability with a malicious payload can allow an unauthenticated remote code execution (RCE).

CRITICAL (9.8) EPSS: 96.3% 1 exploit
Veeam Backup & Replication - …
CVE-2024-8963 4 months, 3 weeks ago

Path Traversal in the Ivanti CSA before 4.6 Patch 519 allows a remote unauthenticated attacker to access restricted functionality.

CRITICAL (9.4) EPSS: 96.8% 1 exploit
Ivanti Cloud Services Applian…
CVE-2024-4358 4 months, 3 weeks ago

In Progress Telerik Report Server, version 2024 Q1 (10.0.24.305) or earlier, on IIS, an unauthenticated attacker can gain access to Telerik Report Server restricted functionality via an authentication bypass vulnerability.

CRITICAL (9.8) EPSS: 92.1% 1 exploit
Progress Telerik Report Serve…
CVE-2023-34039 4 months, 3 weeks ago

Aria Operations for Networks contains an Authentication Bypass vulnerability due to a lack of unique cryptographic key generation. A malicious actor with network access to Aria Operations for Networks could bypass SSH authentication to gain access to the Aria Operations for Networks CLI.

CRITICAL (9.8) EPSS: 95.9% 1 exploit
VMWare Aria Operations - Remo…
CVE-2023-30625 4 months, 3 weeks ago

rudder-server is part of RudderStack, an open source Customer Data Platform (CDP). Versions of rudder-server prior to 1.3.0-rc.1 are vulnerable to SQL injection. This issue may lead to Remote Code Execution (RCE) due to the `rudder` role in PostgresSQL having superuser permissions by default. Version 1.3.0-rc.1 contains patches for this issue.

HIGH (8.8) EPSS: 94.8% 1 exploit
Rudder Server < 1.3.0-rc.1 -…
CVE-2023-27482 4 months, 3 weeks ago

homeassistant is an open source home automation tool. A remotely exploitable vulnerability bypassing authentication for accessing the Supervisor API through Home Assistant has been discovered. This impacts all Home Assistant installation types that use the Supervisor 2023.01.1 or older. Installation types, like Home Assistant Container (for example Docker), or Home Assistant Core manually in a Python environment, are not affected. The issue has been mitigated and closed in Supervisor version 2023.03.1, which has been rolled out to all affected installations via the auto-update feature of the Supervisor. This rollout has been completed at the time of publication of this advisory. Home Assistant Core 2023.3.0 included mitigation for this vulnerability. Upgrading to at least that version is thus advised. In case one is not able to upgrade the Home Assistant Supervisor or the Home Assistant Core application at this time, it is advised to not expose your Home Assistant instance to the internet.

CRITICAL (10.0) EPSS: 20.7% 1 exploit
Home Assistant Supervisor - A…
CVE-2023-27587 4 months, 3 weeks ago

ReadtoMyShoe, a web app that lets users upload articles and listen to them later, generates an error message containing sensitive information prior to commit 8533b01. If an error occurs when adding an article, the website shows the user an error message. If the error originates from the Google Cloud TTS request, then it will include the full URL of the request. The request URL contains the Google Cloud API key. This has been patched in commit 8533b01. Upgrading should be accompanied by deleting the current GCP API key and issuing a new one. There are no known workarounds.

HIGH (7.4) EPSS: 21.3% 1 exploit
ReadToMyShoe - Generation of …
CVE-2023-27350 4 months, 3 weeks ago

This vulnerability allows remote attackers to bypass authentication on affected installations of PaperCut NG 22.0.5 (Build 63914). Authentication is not required to exploit this vulnerability. The specific flaw exists within the SetupCompleted class. The issue results from improper access control. An attacker can leverage this vulnerability to bypass authentication and execute arbitrary code in the context of SYSTEM. Was ZDI-CAN-18987.

CRITICAL (9.8) EPSS: 96.9% 1 exploit
PaperCut - Unauthenticated Re…
CVE-2023-27524 4 months, 3 weeks ago

Session Validation attacks in Apache Superset versions up to and including 2.0.1. Installations that have not altered the default configured SECRET_KEY according to installation instructions allow for an attacker to authenticate and access unauthorized resources. This does not affect Superset administrators who have changed the default value for SECRET_KEY config. All superset installations should always set a unique secure random SECRET_KEY. Your SECRET_KEY is used to securely sign all session cookies and encrypting sensitive information on the database. Add a strong SECRET_KEY to your `superset_config.py` file like: SECRET_KEY = <YOUR_OWN_RANDOM_GENERATED_SECRET_KEY> Alternatively you can set it with `SUPERSET_SECRET_KEY` environment variable.

HIGH (8.9) EPSS: 97.3% 2 exploits
Apache Superset - Authenticat… Piwigo 13.7.0 - SQL Injection
CVE-2023-6020 4 months, 3 weeks ago

LFI in Ray's /static/ directory allows attackers to read any file on the server without authentication.

HIGH (7.5) EPSS: 40.8% 1 exploit
Ray Static File - Local File …
CVE-2023-6875 4 months, 3 weeks ago

The POST SMTP Mailer – Email log, Delivery Failure Notifications and Best Mail SMTP for WordPress plugin for WordPress is vulnerable to unauthorized access of data and modification of data due to a type juggling issue on the connect-app REST endpoint in all versions up to, and including, 2.8.7. This makes it possible for unauthenticated attackers to reset the API key used to authenticate to the mailer and view logs, including password reset emails, allowing site takeover.

CRITICAL (9.8) EPSS: 86.8% 1 exploit
WordPress POST SMTP Mailer <=…
CVE-2023-6567 4 months, 3 weeks ago

The LearnPress plugin for WordPress is vulnerable to time-based SQL Injection via the ‘order_by’ parameter in all versions up to, and including, 4.2.5.7 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.

CRITICAL (9.8) EPSS: 13.7% 1 exploit
LearnPress <= 4.2.5.7 - SQL I…
CVE-2023-6553 4 months, 3 weeks ago

The Backup Migration plugin for WordPress is vulnerable to Remote Code Execution in all versions up to, and including, 1.3.7 via the /includes/backup-heart.php file. This is due to an attacker being able to control the values passed to an include, and subsequently leverage that to achieve remote code execution. This makes it possible for unauthenticated attackers to easily execute code on the server.

CRITICAL (9.8) EPSS: 96.0% 1 exploit
Worpress Backup Migration <= …
CVE-2023-6018 4 months, 3 weeks ago

An attacker can overwrite any file on the server hosting MLflow without any authentication.

CRITICAL (10.0) EPSS: 92.6% 1 exploit
Mlflow - Arbitrary File Write
CVE-2023-45136 4 months, 3 weeks ago

XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. When document names are validated according to a name strategy (disabled by default), XWiki starting in version 12.0-rc-1 and prior to versions 12.10.12 and 15.5-rc-1 is vulnerable to a reflected cross-site scripting attack in the page creation form. This allows an attacker to execute arbitrary actions with the rights of the user opening the malicious link. Depending on the rights of the user, this may allow remote code execution and full read and write access to the whole XWiki installation. This has been patched in XWiki 14.10.12 and 15.5-rc-1 by adding appropriate escaping. The vulnerable template file `createinline.vm` is part of XWiki's WAR and can be patched by manually applying the changes from the fix.

CRITICAL (9.7) EPSS: 51.6% 1 exploit
XWiki < 14.10.14 - Cross-Site…
CVE-2023-29357 4 months, 3 weeks ago

No description available

CRITICAL (9.8) EPSS: 24.7% 1 exploit
Microsoft SharePoint - Authen…
CVE-2023-0562 4 months, 3 weeks ago

A vulnerability was found in PHPGurukul Bank Locker Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file index.php of the component Login. The manipulation of the argument username leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-219716.

HIGH (7.3) EPSS: 17.4% 1 exploit
Bank Locker Management System…
CVE-2023-36845 4 months, 3 weeks ago

A PHP External Variable Modification vulnerability in J-Web of Juniper Networks Junos OS on EX Series and SRX Series allows an unauthenticated, network-based attacker to remotely execute code. Using a crafted request which sets the variable PHPRC an attacker is able to modify the PHP execution environment allowing the injection und execution of code. This issue affects Juniper Networks Junos OS on EX Series and SRX Series: * All versions prior to 20.4R3-S9; * 21.1 versions 21.1R1 and later; * 21.2 versions prior to 21.2R3-S7; * 21.3 versions prior to 21.3R3-S5; * 21.4 versions prior to 21.4R3-S5; * 22.1 versions prior to 22.1R3-S4; * 22.2 versions prior to 22.2R3-S2; * 22.3 versions prior to 22.3R2-S2, 22.3R3-S1; * 22.4 versions prior to 22.4R2-S1, 22.4R3; * 23.2 versions prior to 23.2R1-S1, 23.2R2.

CRITICAL (9.8) EPSS: 85.5% 1 exploit
Juniper J-Web - Remote Code E…
CVE-2023-37474 4 months, 3 weeks ago

Copyparty is a portable file server. Versions prior to 1.8.2 are subject to a path traversal vulnerability detected in the `.cpr` subfolder. The Path Traversal attack technique allows an attacker access to files, directories, and commands that reside outside the web document root directory. This issue has been addressed in commit `043e3c7d` which has been included in release 1.8.2. Users are advised to upgrade. There are no known workarounds for this vulnerability.

HIGH (7.5) EPSS: 20.9% 1 exploit
Copyparty <= 1.8.2 - Director…
CVE-2023-22518 4 months, 3 weeks ago

All versions of Confluence Data Center and Server are affected by this unexploited vulnerability. This Improper Authorization vulnerability allows an unauthenticated attacker to reset Confluence and create a Confluence instance administrator account. Using this account, an attacker can then perform all administrative actions that are available to Confluence instance administrator leading to - but not limited to - full loss of confidentiality, integrity and availability.  Atlassian Cloud sites are not affected by this vulnerability. If your Confluence site is accessed via an atlassian.net domain, it is hosted by Atlassian and is not vulnerable to this issue.

CRITICAL (10.0) EPSS: 96.9% 1 exploit
Atlassian Confluence Server -…