Page 2 of 17 results (0.003 seconds)

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 2

Reflected Cross Site Scripting (XSS) in the view dashboard detail feature in Microworld Technologies eScan management console 14.0.1400.2281 allows remote attacker to inject arbitrary code via the URL directly. • https://github.com/sahiloj/CVE-2023-33731 https://github.com/sahiloj/CVE-2023-33731/blob/main/CVE-2023-33731.md https://owasp.org/www-community/attacks/xss • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 2

Privilege Escalation in the "GetUserCurrentPwd" function in Microworld Technologies eScan Management Console 14.0.1400.2281 allows any remote attacker to retrieve password of any admin or normal user in plain text format. • https://github.com/sahiloj/CVE-2023-33730 https://github.com/sahiloj/CVE-2023-33730/blob/main/CVE-2023-33730.md • CWE-319: Cleartext Transmission of Sensitive Information •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

Cross Site Scripting (XSS) in the New Policy form in Microworld Technologies eScan management console 14.0.1400.2281 allows a remote attacker to inject arbitrary code via the vulnerable parameters type, txtPolicyType, and Deletefileval. • https://github.com/sahiloj/CVE-2023-33732 https://github.com/sahiloj/CVE-2023-33733/blob/main/CVE-2023-33733.md • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 2

A vulnerability, which was classified as problematic, was found in eScan Antivirus 22.0.1400.2443. Affected is the function 0x22E008u in the library PROCOBSRVESX.SYS of the component IoControlCode Handler. The manipulation leads to null pointer dereference. It is possible to launch the attack on the local host. The exploit has been disclosed to the public and may be used. • https://drive.google.com/file/d/1fvlP0d9HmApjWhYDjgsdco7g7FPsbn0V/view?usp=sharing https://github.com/zeze-zeze/WindowsKernelVuln/blob/master/CVE-2023-2875 https://vuldb.com/?ctiid.229854 https://vuldb.com/?id.229854 • CWE-476: NULL Pointer Dereference •

CVSS: 7.2EPSS: 0%CPEs: 1EXPL: 4

SQL injection in the View User Profile in MicroWorld eScan Management Console 14.0.1400.2281 allows remote attacker to dump entire database and gain windows XP command shell to perform code execution on database server via GetUserCurrentPwd?UsrId=1. eScan Management Console version 14.0.1400.2281 suffers from a remote SQL injection vulnerability. • https://www.exploit-db.com/exploits/51466 https://github.com/sahiloj/CVE-2023-31702 http://packetstormsecurity.com/files/172545/eScan-Management-Console-14.0.1400.2281-SQL-Injection.html https://github.com/sahiloj/CVE-2023-31702/blob/main/README.md • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •