
id
stringlengths 13
19
| title
stringlengths 0
256
| description
stringlengths 3
13.3k
| cpes
sequencelengths 0
5.42k
|
---|---|---|---|
CVE-2022-32137 | CODESYS Runtime System prone to heap based buffer overflow | In multiple CODESYS products, a low privileged remote attacker may craft a request, which may cause a heap-based buffer overflow, resulting in a denial-of-service condition or memory overwrite. User interaction is not required. | [
"cpe:2.3:a:codesys:plcwinnt:*:*:*:*:*:*:*:*",
"cpe:2.3:a:codesys:runtime_toolkit:*:*:*:*:*:*:x86:*"
] |
CVE-2011-3111 | Google V8, as used in Google Chrome before 19.0.1084.52, allows remote attackers to cause a denial of service (invalid read operation) via unspecified vectors. | [
"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1028.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1029.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1030.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1031.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1032.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1033.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1034.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1035.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1036.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1036.2:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1036.3:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1036.4:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1036.6:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1036.7:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1037.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1038.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1039.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1040.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1041.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1042.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1043.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1044.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1045.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1046.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1047.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1048.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1049.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1049.1:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1049.2:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1049.3:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1050.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1051.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1052.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1053.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1054.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1055.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1055.1:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1055.2:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1055.3:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1056.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1056.1:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1057.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1057.1:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1057.3:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1058.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1058.1:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1059.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1060.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1060.1:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1061.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1061.1:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1062.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1062.1:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1063.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1063.1:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1064.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1065.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1066.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1067.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1068.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1068.1:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1069.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1070.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1071.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1072.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1073.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1074.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1075.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1076.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1076.1:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1077.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1077.1:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1077.2:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1077.3:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1078.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1079.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1080.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1081.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1081.2:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1082.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1082.1:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1083.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1084.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1084.1:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1084.2:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1084.3:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1084.4:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1084.5:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1084.6:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1084.7:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1084.8:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1084.9:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1084.10:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1084.11:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1084.12:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1084.13:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1084.14:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1084.15:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1084.16:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1084.17:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1084.18:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1084.19:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1084.20:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1084.21:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1084.22:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1084.23:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1084.24:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1084.25:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1084.26:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1084.27:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1084.28:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1084.29:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1084.30:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1084.31:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1084.32:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1084.33:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1084.35:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1084.36:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1084.37:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1084.38:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1084.39:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1084.40:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1084.41:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1084.42:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1084.43:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1084.44:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1084.45:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1084.46:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1084.47:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1084.48:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:19.0.1084.50:*:*:*:*:*:*:*"
] |
|
GHSA-97xc-8xj3-86xm | A vulnerability, which was classified as problematic, was found in D-Link DNS-320 2.02b01. This affects an unknown part of the file /cgi-bin/discovery.cgi of the component Web Management Interface. The manipulation leads to information disclosure. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. Vendor was contacted early and confirmed that the product is end-of-life. It should be retired and replaced. | [] |
|
CVE-2006-4409 | The Online Certificate Status Protocol (OCSP) service in the Security Framework in Apple Mac OS X 10.4 through 10.4.8 retrieve certificate revocation lists (CRL) when an HTTP proxy is in use, which could cause the system to accept certificates that have been revoked. | [
"cpe:2.3:o:apple:mac_os_x:10.4:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.4.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.4.2:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.4.3:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.4.4:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.4.5:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.4.6:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.4.7:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.4.8:*:*:*:*:*:*:*"
] |
|
GHSA-fmxx-46x7-2phx | An issue was discovered in NASM version 2.16rc0. There are memory leaks in nasm_malloc() in nasmlib/alloc.c. | [] |
|
GHSA-x42c-w66c-7gw3 | In ufdt_do_one_fixup of ufdt_overlay.c, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-243629453References: N/A | [] |
|
CVE-2015-7294 | ldapauth-fork before 2.3.3 allows remote attackers to perform LDAP injection attacks via a crafted username. | [
"cpe:2.3:a:ldapauth-fork_project:ldapauth-fork:*:*:*:*:*:node.js:*:*"
] |
|
CVE-2024-41780 | IBM Jazz Foundation information disclosure | IBM Jazz Foundation 7.0.2, 7.0.3, and 7.1.0 could
could allow a physical user to obtain sensitive information due to not masking passwords during entry. | [
"cpe:2.3:a:ibm:jazz_foundation:7.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:jazz_foundation:7.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:jazz_foundation:7.1.0:*:*:*:*:*:*:*"
] |
GHSA-fcw6-ccq2-f46p | The Strong Testimonials WordPress plugin before 3.1.12 does not validate and escape some of its Testimonial fields before outputting them back in a page/post, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks. The attack requires a specific view to be performed | [] |
|
CVE-2024-43411 | CKEditor4 has a low risk cross-site scripting (XSS) vulnerability from domain takeover | CKEditor4 is an open source what-you-see-is-what-you-get HTML editor. A theoretical vulnerability has been identified in CKEditor 4.22 (and above). In a highly unlikely scenario where an attacker gains control over the https://cke4.ckeditor.com domain, they could potentially execute an attack on CKEditor 4 instances. The issue impacts only editor instances with enabled version notifications. Please note that this feature is disabled by default in all CKEditor 4 LTS versions. Therefore, if you use CKEditor 4 LTS, it is highly unlikely that you are affected by this vulnerability. If you are unsure, please contact us. The fix is available in version 4.25.0-lts. | [] |
GHSA-fv59-fp6c-g2j4 | The LDAP service in Microsoft Active Directory, Active Directory Application Mode (ADAM), Active Directory Lightweight Directory Service (AD LDS), and Active Directory Services allows remote attackers to cause a denial of service (memory consumption and service outage) via a crafted query, aka "Memory Consumption Vulnerability." | [] |
|
CVE-2019-15288 | Cisco TelePresence Collaboration Endpoint, TelePresence Codec, and RoomOS Software Privilege Escalation Vulnerability | A vulnerability in the CLI of Cisco TelePresence Collaboration Endpoint (CE), Cisco TelePresence Codec (TC), and Cisco RoomOS Software could allow an authenticated, remote attacker to escalate privileges to an unrestricted user of the restricted shell. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by including specific arguments when opening an SSH connection to an affected device. A successful exploit could allow the attacker to gain unrestricted user access to the restricted shell of an affected device. | [
"cpe:2.3:a:cisco:telepresence_codec:*:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:telepresence_collaboration_endpoint:*:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:roomos:*:*:*:*:*:*:*:*"
] |
GHSA-gr79-qrm5-4ph8 | NULL pointer dereference in the MMS Client in MZ Automation LibIEC1850 before commit 7afa40390b26ad1f4cf93deaa0052fe7e357ef33 allows a malicious server to Cause a Denial-of-Service via the MMS InitiationResponse message. | [] |
|
CVE-2024-57624 | An issue in the exp_atom component of MonetDB Server v11.49.1 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements. | [] |
|
CVE-2022-43596 | An information disclosure vulnerability exists in the IFFOutput channel interleaving functionality of OpenImageIO Project OpenImageIO v2.4.4.2. A specially crafted ImageOutput Object can lead to leaked heap data. An attacker can provide malicious input to trigger this vulnerability. | [
"cpe:2.3:a:openimageio:openimageio:2.4.4.2:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*"
] |
|
GHSA-792w-295c-v45g | The WordPress Button Plugin MaxButtons plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 9.7.4 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled. Administrators can give button creation privileges to users with lower levels (contributor+) which would allow those lower-privileged users to carry out attacks. | [] |
|
CVE-2019-9927 | Caret before 2019-02-22 allows Remote Code Execution. | [
"cpe:2.3:a:caret:caret:*:*:*:*:*:*:*:*",
"cpe:2.3:a:caret:caret:4.0.0:beta0:*:*:*:*:*:*",
"cpe:2.3:a:caret:caret:4.0.0:beta1:*:*:*:*:*:*",
"cpe:2.3:a:caret:caret:4.0.0:beta2:*:*:*:*:*:*",
"cpe:2.3:a:caret:caret:4.0.0:beta3:*:*:*:*:*:*",
"cpe:2.3:a:caret:caret:4.0.0:beta4:*:*:*:*:*:*",
"cpe:2.3:a:caret:caret:4.0.0:beta5:*:*:*:*:*:*",
"cpe:2.3:a:caret:caret:4.0.0:beta6:*:*:*:*:*:*",
"cpe:2.3:a:caret:caret:4.0.0:beta7:*:*:*:*:*:*",
"cpe:2.3:a:caret:caret:4.0.0:beta8:*:*:*:*:*:*",
"cpe:2.3:a:caret:caret:4.0.0:beta9:*:*:*:*:*:*",
"cpe:2.3:a:caret:caret:4.0.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:caret:caret:4.0.0:rc10:*:*:*:*:*:*",
"cpe:2.3:a:caret:caret:4.0.0:rc11:*:*:*:*:*:*",
"cpe:2.3:a:caret:caret:4.0.0:rc12:*:*:*:*:*:*",
"cpe:2.3:a:caret:caret:4.0.0:rc13:*:*:*:*:*:*",
"cpe:2.3:a:caret:caret:4.0.0:rc14:*:*:*:*:*:*",
"cpe:2.3:a:caret:caret:4.0.0:rc15:*:*:*:*:*:*",
"cpe:2.3:a:caret:caret:4.0.0:rc16:*:*:*:*:*:*",
"cpe:2.3:a:caret:caret:4.0.0:rc17:*:*:*:*:*:*",
"cpe:2.3:a:caret:caret:4.0.0:rc18:*:*:*:*:*:*",
"cpe:2.3:a:caret:caret:4.0.0:rc19:*:*:*:*:*:*",
"cpe:2.3:a:caret:caret:4.0.0:rc2:*:*:*:*:*:*",
"cpe:2.3:a:caret:caret:4.0.0:rc20:*:*:*:*:*:*",
"cpe:2.3:a:caret:caret:4.0.0:rc21:*:*:*:*:*:*",
"cpe:2.3:a:caret:caret:4.0.0:rc22:*:*:*:*:*:*",
"cpe:2.3:a:caret:caret:4.0.0:rc3:*:*:*:*:*:*",
"cpe:2.3:a:caret:caret:4.0.0:rc4:*:*:*:*:*:*",
"cpe:2.3:a:caret:caret:4.0.0:rc5:*:*:*:*:*:*",
"cpe:2.3:a:caret:caret:4.0.0:rc6:*:*:*:*:*:*",
"cpe:2.3:a:caret:caret:4.0.0:rc7:*:*:*:*:*:*",
"cpe:2.3:a:caret:caret:4.0.0:rc8:*:*:*:*:*:*",
"cpe:2.3:a:caret:caret:4.0.0:rc9:*:*:*:*:*:*"
] |
|
CVE-2022-4216 | The Chained Quiz plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'facebook_appid' parameter in versions up to, and including, 1.3.2.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers with administrative privileges to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. | [
"cpe:2.3:a:kibokolabs:chained_quiz:*:*:*:*:*:wordpress:*:*"
] |
|
CVE-2008-5128 | Ocean12 Membership Manager Pro stores sensitive information under the web root with insufficient access control, which allows remote attackers to obtain sensitive information via a direct request to o12member.mdb. | [
"cpe:2.3:a:ocean12_technologies:membership_manager_pro:*:*:*:*:*:*:*:*"
] |
|
GHSA-c9q3-f5v3-g7hw | TP-LINK TL-7DR5130 v1.0.23 is vulnerable to TCP DoS or hijacking attacks. An attacker in the same WLAN as the victim can disconnect or hijack the traffic between the victim and any remote server by sending out forged TCP RST messages to evict NAT mappings in the router. | [] |
|
GHSA-3ff9-cqqx-jh3q | Multiple PHP remote file inclusion vulnerabilities in BrowserCRM 5.002.00, when register_globals is enabled, allow remote attackers to execute arbitrary PHP code via a URL in the bcrm_pub_root parameter to (1) kb.php, (2) login.php, (3) index.php, (4) contact_view.php, and (5) contact.php in pub/, different vectors than CVE-2008-2689. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information. | [] |
|
CVE-2021-26291 | block repositories using http by default | Apache Maven will follow repositories that are defined in a dependency’s Project Object Model (pom) which may be surprising to some users, resulting in potential risk if a malicious actor takes over that repository or is able to insert themselves into a position to pretend to be that repository. Maven is changing the default behavior in 3.8.1+ to no longer follow http (non-SSL) repository references by default. More details available in the referenced urls. If you are currently using a repository manager to govern the repositories used by your builds, you are unaffected by the risks present in the legacy behavior, and are unaffected by this vulnerability and change to default behavior. See this link for more information about repository management: https://maven.apache.org/repository-management.html | [
"cpe:2.3:a:apache:maven:*:*:*:*:*:*:*:*",
"cpe:2.3:a:quarkus:quarkus:*:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:*:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:goldengate_big_data_and_application_adapters:23.1:*:*:*:*:*:*:*"
] |
GHSA-cr2c-25fm-qvrf | An issue was discovered on AudioCodes VoIP desk phones through 3.4.4.1000. Due to the use of a hard-coded cryptographic key, an attacker is able to decrypt encrypted configuration files and retrieve sensitive information. | [] |
|
GHSA-gv6q-mw6w-6rqq | The SIP implementation on the Cisco PGW 2200 Softswitch with software 9.7(3)S before 9.7(3)S11 and 9.7(3)P before 9.7(3)P11 allows remote attackers to cause a denial of service (device crash) via a long message, aka Bug ID CSCsk44115. | [] |
|
GHSA-wx33-xp59-j4ch | A flaw was found in PDFResurrect in version 0.22b. There is an infinite loop in get_xref_linear_skipped() in pdf.c via a crafted PDF file. | [] |
|
GHSA-758m-6g3q-g3hh | Policy resource matcher in Apache Ranger before 0.7.1 ignores characters after '' wildcard character | Policy resource matcher in Apache Ranger before 0.7.1 ignores characters after '*' wildcard character - like my*test, test*.txt. This can result in unintended behavior. | [] |
CVE-2023-36403 | Windows Kernel Elevation of Privilege Vulnerability | Windows Kernel Elevation of Privilege Vulnerability | [
"cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2008:sp2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*"
] |
GHSA-hqgc-cq8p-69cp | Smsd in SMS Server Tools (SMStools) before 1.4.8 allows remote attackers to execute arbitrary commands via shell metacharacters (backquotes) in message text, as described with the term "string format vulnerability" by some sources. | [] |
|
GHSA-7q3h-vpf2-j85w | Cross-site scripting (XSS) vulnerability in search.php in Zoph 0.7.2.1 allows remote attackers to inject arbitrary web script or HTML via the _off parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information. | [] |
|
GHSA-5mgj-p8j2-rqx8 | The Custom Website Data WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the id parameter found in the ~/views/edit.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 2.2. | [] |
|
CVE-2014-6019 | The psychology (aka com.alek.psychology) application 1.0.2 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate. | [
"cpe:2.3:a:psychology_project:psychology:1.0.2:*:*:*:*:android:*:*"
] |
|
GHSA-37vp-vw2v-ww4q | Food Order Script 1.0 has SQL Injection via the /list city parameter. | [] |
|
CVE-2019-4611 | IBM Planning Analytics 2.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 168519. | [
"cpe:2.3:a:ibm:planning_analytics:2.0:*:*:*:*:*:*:*"
] |
|
CVE-2009-0626 | The SSLVPN feature in Cisco IOS 12.3 through 12.4 allows remote attackers to cause a denial of service (device reload or hang) via a crafted HTTPS packet. | [
"cpe:2.3:o:cisco:ios:12.3:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3b:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3bc:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3bw:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3ja:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3jea:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3jeb:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3jec:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3jk:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3jl:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3jx:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3t:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3tpc:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3va:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xa:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xb:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xc:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xd:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xf:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xg:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xi:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xj:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xk:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xl:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xq:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xs:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xu:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xw:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xx:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xy:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xz:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3ya:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3yd:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3yf:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3yg:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3yh:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3yi:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3yj:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3yk:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3ym:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3yq:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3ys:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3yt:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3yu:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3yx:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3yz:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4ja:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4jda:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4jk:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4jl:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4jma:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4jmb:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4jx:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4md:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4mr:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4sw:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4t:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4xa:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4xb:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4xc:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4xd:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4xf:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4xg:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4xj:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4xk:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4xl:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4xm:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4xn:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4xp:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4xq:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4xt:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4xv:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4xw:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4xy:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4xz:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4ya:*:*:*:*:*:*:*"
] |
|
GHSA-3mm6-mv5c-6hfv | LastPass prior to 2.5.1 has an insecure PIN implementation. | [] |
|
GHSA-wjcr-wjqx-g6rq | The Netlogon server implementation in smbd in Samba 3.5.x and 3.6.x before 3.6.25, 4.0.x before 4.0.25, 4.1.x before 4.1.17, and 4.2.x before 4.2.0rc5 performs a free operation on an uninitialized stack pointer, which allows remote attackers to execute arbitrary code via crafted Netlogon packets that use the ServerPasswordSet RPC API, as demonstrated by packets reaching the _netr_ServerPasswordSet function in rpc_server/netlogon/srv_netlog_nt.c. | [] |
|
CVE-2016-7549 | Google Chrome before 53.0.2785.113 does not ensure that the recipient of a certain IPC message is a valid RenderFrame or RenderWidget, which allows remote attackers to cause a denial of service (invalid pointer dereference and application crash) or possibly have unspecified other impact by leveraging access to a renderer process, related to render_frame_host_impl.cc and render_widget_host_impl.cc, as demonstrated by a Password Manager message. | [
"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*"
] |
|
GHSA-722f-qh34-fgj6 | An elevation of privilege vulnerability in Audioserver could enable a local malicious application to execute arbitrary code within the context of a privileged process. This issue is rated as High because it could be used to gain local access to elevated capabilities, which are not normally accessible to a third-party application. Product: Android. Versions: 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1. Android ID: A-32705429. | [] |
|
GHSA-c45v-xc5j-qr2x | The login mechanism via device authentication of CGFIDO from Changing Information Technology has an Authentication Bypass vulnerability. If a user visits a forged website, the agent program deployed on their device will send an authentication signature to the website. An unauthenticated remote attacker who obtains this signature can use it to log into the system with any device. | [] |
|
CVE-2017-3060 | Adobe Flash Player versions 25.0.0.127 and earlier have an exploitable memory corruption vulnerability in the ActionScript2 code parser. Successful exploitation could lead to arbitrary code execution. | [
"cpe:2.3:a:adobe:flash_player:*:*:*:*:*:edge:*:*",
"cpe:2.3:a:adobe:flash_player:*:*:*:*:*:internet_explorer:*:*",
"cpe:2.3:o:microsoft:windows_10:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:*:*:*:*:*:chrome:*:*",
"cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:google:chrome_os:-:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*"
] |
|
CVE-2019-11341 | On certain Samsung P(9.0) phones, an attacker with physical access can start a TCP Dump capture without the user's knowledge. This feature of the Service Mode application is available after entering the *#9900# check code, but is protected by an OTP password. However, this password is created locally and (due to mishandling of cryptography) can be obtained easily by reversing the password creation logic. | [
"cpe:2.3:o:google:android:9.0:*:*:*:*:*:*:*",
"cpe:2.3:h:samsung:phone:-:*:*:*:*:*:*:*"
] |
|
GHSA-p2jx-rwxh-4rq2 | O'Reilly WebSite Pro 2.3.7 installs the uploader.exe program with execute permissions for all users, which allows remote attackers to create and execute arbitrary files by directly calling uploader.exe. | [] |
|
CVE-2019-0315 | Under certain conditions the PI Integration Builder Web UI of SAP NetWeaver Process Integration (versions: SAP_XIESR: 7.10 to 7.11, 7.20, 7.30, 7.31, 7.40, 7.50, SAP_XITOOL: 7.10 to 7.11, 7.30, 7.31, 7.40, 7.50 and SAP_XIPCK 7.10 to 7.11, 7.20, 7.30) allows an attacker to access passwords used in FTP channels leading to information disclosure. | [
"cpe:2.3:a:sap:netweaver_process_integration:7.10:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:netweaver_process_integration:7.11:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:netweaver_process_integration:7.20:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:netweaver_process_integration:7.30:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:netweaver_process_integration:7.31:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:netweaver_process_integration:7.40:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:netweaver_process_integration:7.50:*:*:*:*:*:*:*"
] |
|
CVE-2007-3860 | Unspecified vulnerability in Oracle Application Express (formerly Oracle HTML DB) 2.2.0.00.32 up to 3.0.0.00.20 allows developers to have an unknown impact via unknown attack vectors, aka APEX01. NOTE: a reliable researcher states that this is SQL injection in the wwv_flow_security.check_db_password function due to insufficient checks for '"' characters. | [
"cpe:2.3:a:oracle:apex:*:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:apex:2.2.0.00.32:*:*:*:*:*:*:*"
] |
|
GHSA-9cp9-mwf2-v22f | Memory corruption while creating a fence to wait on timeline events, and simultaneously signal timeline events. | [] |
|
GHSA-gg25-g94v-xx53 | Symonics libmysofa 0.7 has an invalid read in readOHDRHeaderMessageDataLayout in hdf/dataobject.c. | [] |
|
CVE-2024-9868 | Element Pack Elementor Addons (Header Footer, Template Library, Dynamic Grid & Carousel, Remote Arrows) <= 5.10.1 - Authenticated (Contributor+) Stored Cross-Site Scripting via Age Gate | The Element Pack Elementor Addons (Header Footer, Template Library, Dynamic Grid & Carousel, Remote Arrows) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Age Gate Widget 'url' parameter in all versions up to, and including, 5.10.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. | [
"cpe:2.3:a:bdthemes:element_pack:*:*:*:*:lite:wordpress:*:*"
] |
CVE-2022-22704 | The zabbix-agent2 package before 5.4.9-r1 for Alpine Linux sometimes allows privilege escalation to root because the design incorrectly expected that systemd would (in effect) determine part of the configuration. | [
"cpe:2.3:a:zabbix:zabbix-agent2:*:*:*:*:*:*:*:*",
"cpe:2.3:a:zabbix:zabbix-agent2:5.4.9:-:*:*:*:*:*:*",
"cpe:2.3:o:alpinelinux:alpine_linux:-:*:*:*:*:*:*:*"
] |
|
CVE-2016-1000340 | In the Bouncy Castle JCE Provider versions 1.51 to 1.55, a carry propagation bug was introduced in the implementation of squaring for several raw math classes have been fixed (org.bouncycastle.math.raw.Nat???). These classes are used by our custom elliptic curve implementations (org.bouncycastle.math.ec.custom.**), so there was the possibility of rare (in general usage) spurious calculations for elliptic curve scalar multiplications. Such errors would have been detected with high probability by the output validation for our scalar multipliers. | [
"cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:*:*:*:*:*:*:*:*"
] |
|
GHSA-4g8v-wmw6-8v54 | An issue was discovered in eClinicalWorks Patient Portal 7.0 build 13. This is a reflected Cross Site Scripting vulnerability which affects the raceMasterList.jsp page within the Patient Portal. Inserted payload is rendered within the Patient Portal and the raceMasterList.jsp page does not require authentication. The vulnerability can be used to extract sensitive information or perform attacks against the user's browser. The vulnerability affects the raceMasterList.jsp page and the following parameter: race. | [] |
|
GHSA-45j8-2gjq-p2c6 | Cross Site Scripting vulnerability in openPetra v.2023.02 allows a remote attacker to obtain sensitive information via the serverMCommon.asmx function. | [] |
|
GHSA-x9c2-9mp9-fq3m | A buffer copy without checking size of input vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow users to execute code via a network.We have already fixed the vulnerability in the following versions:
QTS 5.1.6.2722 build 20240402 and later
QuTS hero h5.1.6.2734 build 20240414 and later | [] |
|
CVE-2020-19858 | Platinum Upnp SDK through 1.2.0 has a directory traversal vulnerability. The attack could remote attack victim by sending http://ip:port/../privacy.avi URL to compromise a victim's privacy. | [
"cpe:2.3:a:plutinosoft:platinum:*:*:*:*:*:*:*:*"
] |
|
GHSA-v2m6-98xf-3xq5 | setup.exe before 2.573.2.3 in Cygwin does not properly verify the authenticity of packages, which allows remote Cygwin mirror servers or man-in-the-middle attackers to execute arbitrary code via a package list containing the MD5 checksum of a Trojan horse package. | [] |
|
GHSA-vq9p-4m2j-2749 | Memory corruption while processing escape code in API. | [] |
|
GHSA-g7hv-c3p3-mp4w | Multiple directory traversal vulnerabilities in Really Simple PHP and Ajax (RSPA) 2007-03-23 allow remote attackers to include and execute arbitrary local files via a .. (dot dot) in the __class parameter to (1) Controller_v4.php or (2) Controller_v5.php. | [] |
|
GHSA-g962-r766-7j3p | The wrap_setuid_third_party_application function in the installation script for the Samsung SCX-4200 Driver 2.00.95 adds setuid permissions to third party applications such as xsane and xscanimage, which allows local users to gain privileges. | [] |
|
CVE-2019-25151 | The Funnel Builder plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on the activate_plugin function in versions up to, and including, 1.3.0. This makes it possible for authenticated attackers to activate any plugin on the vulnerable service. | [
"cpe:2.3:a:cartflows:cartflows:*:*:*:*:*:wordpress:*:*"
] |
|
GHSA-h8vf-7rh3-vq7r | WebKit, as used in Apple Safari before 6.2.4, 7.x before 7.1.4, and 8.x before 8.0.4, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other CVEs listed in APPLE-SA-2015-03-17-1. | [] |
|
CVE-2024-37046 | QTS, QuTS hero | A path traversal vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow remote attackers who have gained administrator access to read the contents of unexpected files and expose sensitive data.
We have already fixed the vulnerability in the following versions:
QTS 5.2.1.2930 build 20241025 and later
QuTS hero h5.2.1.2929 build 20241025 and later | [] |
GHSA-mgcm-2gv2-9fp6 | A spoofing vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft SharePoint Spoofing Vulnerability'. This CVE ID is unique from CVE-2020-0972, CVE-2020-0976, CVE-2020-0977. | [] |
|
CVE-2019-4691 | IBM Security Guardium Data Encryption (GDE) 3.0.0.2 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 171828. | [
"cpe:2.3:a:ibm:guardium_data_encryption:*:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:guardium_for_cloud_key_management:*:*:*:*:*:*:*:*"
] |
|
GHSA-mmch-m456-f59q | Cross-Site Request Forgery (CSRF) vulnerability in KlbTheme Clotya theme, KlbTheme Cosmetsy theme, KlbTheme Furnob theme, KlbTheme Bacola theme, KlbTheme Partdo theme, KlbTheme Medibazar theme, KlbTheme Machic theme.This issue affects Clotya theme: from n/a through 1.1.6; Cosmetsy theme: from n/a through 1.7.7; Furnob theme: from n/a through 1.2.2; Bacola theme: from n/a through 1.3.3; Partdo theme: from n/a through 1.1.1; Medibazar theme: from n/a through 1.8.6; Machic theme: from n/a through 1.2.8. | [] |
|
GHSA-jp97-993h-745q | Cscape (All Versions prior to 9.90 SP5) lacks proper validation of user-supplied data when parsing project files. This could lead to an out-of-bounds write via an uninitialized pointer. An attacker could leverage this vulnerability to execute code in the context of the current process. | [] |
|
GHSA-3w42-pr34-w5f6 | Cross-site scripting (XSS) vulnerability in Ultimate PHP Board (UPB) 2.2.2, 2.2.1, and earlier 2.x versions allows remote attackers to inject arbitrary web script or HTML via the User-Agent HTTP header. | [] |
|
CVE-2012-4918 | Call of Duty Elite for iOS 2.0.1 does not properly validate the server SSL certificate, which allows remote attackers to obtain sensitive information via a Man-in-the-Middle (MITM) attack. | [
"cpe:2.3:a:activision:call_of_duty_elite:2.0.1:-:*:*:*:iphone_os:*:*"
] |
|
GHSA-rgf9-4hxh-9736 | In multiple functions of NotificationManagerService.java, there is a possible way to not show a toast message when a clipboard message has been accessed. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. | [] |
|
GHSA-hq7f-frj6-99xp | SQL injection vulnerability in category_list.php in AJ Square ZeusCart 2.0 and earlier allows remote attackers to execute arbitrary SQL commands via the cid parameter. | [] |
|
GHSA-5f7m-mmpc-qhh4 | mysql Node.JS Module Vulnerable to Remote Memory Exposure | Versions of `mysql` before 2.14.0 are vulnerable to remove memory exposure.Affected versions of `mysql` package allocate and send an uninitialized memory over the network when a number is provided as a password.Only `mysql` running on Node.js versions below 6.0.0 are affected due to a throw added in newer node.js versions.Proof of Concept:RecommendationUpdate to version 2.14.0 or later. | [] |
CVE-2020-13229 | An issue was discovered in Sysax Multi Server 6.90. A session can be hijacked if one observes the sid value in any /scgi URI, because it is an authentication token. | [
"cpe:2.3:a:sysax:multi_server:6.90:*:*:*:*:*:*:*"
] |
|
GHSA-v3px-6cc8-f8j3 | Path traversal in servey | A path traversal vulnerability in servey versions prior to 3.3.2 allows an attacker to read content of any arbitrary file. | [] |
GHSA-6mq8-52vx-mwcm | SQL Injection in online dictionary function of Easytest Online Test Platform ver.24E01 and earlier allow remote authenticated users to execute arbitrary SQL commands via the word parameter. | [] |
|
CVE-2013-5332 | Adobe Flash Player before 11.7.700.257 and 11.8.x and 11.9.x before 11.9.900.170 on Windows and Mac OS X and before 11.2.202.332 on Linux, Adobe AIR before 3.9.0.1380, Adobe AIR SDK before 3.9.0.1380, and Adobe AIR SDK & Compiler before 3.9.0.1380 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors. | [
"cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:air:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:air_sdk:*:*:*:*:*:*:*:*"
] |
|
GHSA-cpcj-8wv9-3ccm | Multiple unspecified vulnerabilities in DeleGate 9.x before 9.0.6 and 8.x before 8.11.6 allow remote attackers to cause a denial of service via crafted DNS responses messages that cause (1) a buffer over-read or (2) infinite recursion, which can trigger a segmentation fault or invalid memory access, as demonstrated by the OUSPG PROTOS DNS test suite. | [] |
|
CVE-2025-3882 | eCharge Hardy Barth cPH2 nwcheckexec.php dest Command Injection Remote Code Execution Vulnerability | eCharge Hardy Barth cPH2 nwcheckexec.php dest Command Injection Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of eCharge Hardy Barth cPH2 charging stations. Authentication is not required to exploit this vulnerability.
The specific flaw exists within the handling of the dest parameter provided to the nwcheckexec.php endpoint. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of the www-data user. Was ZDI-CAN-23114. | [] |
CVE-2007-4709 | Directory traversal vulnerability in CFNetwork in Apple Mac OS X 10.5.1 allows remote attackers to overwrite arbitrary files via a crafted HTTP response. | [
"cpe:2.3:o:apple:mac_os_x:10.5.1:*:*:*:*:*:*:*"
] |
|
GHSA-ww6q-37hf-xhwr | Cross-site request forgery (CSRF) vulnerability in pcsd web UI in pcs before 0.9.149. | [] |
|
GHSA-86pq-mp59-jq3p | A vulnerability that allows the unauthorized disclosure of authenticated information has been identified in MXsecurity versions prior to v1.0.1. This vulnerability arises when special elements are not neutralized correctly, allowing remote attackers to alter SQL commands. | [] |
|
CVE-2018-15938 | Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution. | [
"cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] |
|
GHSA-vj62-crww-hrw5 | Information exposure vulnerability in /usr/syno/etc/mount.conf in Synology Router Manager (SRM) before 1.1.7-6941-2 allows remote authenticated users to obtain sensitive information via the world readable configuration. | [] |
|
CVE-2023-26155 | All versions of the package node-qpdf are vulnerable to Command Injection such that the package-exported method encrypt() fails to sanitize its parameter input, which later flows into a sensitive command execution API. As a result, attackers may inject malicious commands once they can specify the input pdf file path. | [
"cpe:2.3:a:nrhirani:node-qpdf:*:*:*:*:*:*:*:*"
] |
|
CVE-2024-33656 | Memory Leak in SmmComuptrace Module | The DXE module SmmComputrace contains a vulnerability that allows local attackers to leak stack or global memory. This could lead to privilege escalation, arbitrary code execution, and bypassing OS security mechanisms | [
"cpe:2.3:o:ami:aptio_v:*:*:*:*:*:*:*:*"
] |
GHSA-jf99-m438-cwpw | Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in BdThemes Element Pack Elementor Addons allows Stored XSS.This issue affects Element Pack Elementor Addons: from n/a through 5.7.5. | [] |
|
CVE-2021-30696 | An attacker in a privileged network position may be able to misrepresent application state. This issue is fixed in macOS Big Sur 11.4, Security Update 2021-003 Catalina, Security Update 2021-004 Mojave. A logic issue was addressed with improved state management. | [
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:-:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-001:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-002:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-004:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-005:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-006:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-007:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-001:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-002:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-003:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-004:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-005:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-006:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-007:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2021-001:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2021-002:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2021-003:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:supplemental_update:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:supplemental_update_2:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:-:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-001:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-005:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-007:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-001:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-002:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:supplemental_update:*:*:*:*:*:*",
"cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*"
] |
|
CVE-2024-57919 | drm/amd/display: fix divide error in DM plane scale calcs | In the Linux kernel, the following vulnerability has been resolved:
drm/amd/display: fix divide error in DM plane scale calcs
dm_get_plane_scale doesn't take into account plane scaled size equal to
zero, leading to a kernel oops due to division by zero. Fix by setting
out-scale size as zero when the dst size is zero, similar to what is
done by drm_calc_scale(). This issue started with the introduction of
cursor ovelay mode that uses this function to assess cursor mode changes
via dm_crtc_get_cursor_mode() before checking plane state.
[Dec17 17:14] Oops: divide error: 0000 [#1] PREEMPT SMP NOPTI
[ +0.000018] CPU: 5 PID: 1660 Comm: surface-DP-1 Not tainted 6.10.0+ #231
[ +0.000007] Hardware name: Valve Jupiter/Jupiter, BIOS F7A0131 01/30/2024
[ +0.000004] RIP: 0010:dm_get_plane_scale+0x3f/0x60 [amdgpu]
[ +0.000553] Code: 44 0f b7 41 3a 44 0f b7 49 3e 83 e0 0f 48 0f a3 c2 73 21 69 41 28 e8 03 00 00 31 d2 41 f7 f1 31 d2 89 06 69 41 2c e8 03 00 00 <41> f7 f0 89 07 e9 d7 d8 7e e9 44 89 c8 45 89 c1 41 89 c0 eb d4 66
[ +0.000005] RSP: 0018:ffffa8df0de6b8a0 EFLAGS: 00010246
[ +0.000006] RAX: 00000000000003e8 RBX: ffff9ac65c1f6e00 RCX: ffff9ac65d055500
[ +0.000003] RDX: 0000000000000000 RSI: ffffa8df0de6b8b0 RDI: ffffa8df0de6b8b4
[ +0.000004] RBP: ffff9ac64e7a5800 R08: 0000000000000000 R09: 0000000000000a00
[ +0.000003] R10: 00000000000000ff R11: 0000000000000054 R12: ffff9ac6d0700010
[ +0.000003] R13: ffff9ac65d054f00 R14: ffff9ac65d055500 R15: ffff9ac64e7a60a0
[ +0.000004] FS: 00007f869ea00640(0000) GS:ffff9ac970080000(0000) knlGS:0000000000000000
[ +0.000004] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[ +0.000003] CR2: 000055ca701becd0 CR3: 000000010e7f2000 CR4: 0000000000350ef0
[ +0.000004] Call Trace:
[ +0.000007] <TASK>
[ +0.000006] ? __die_body.cold+0x19/0x27
[ +0.000009] ? die+0x2e/0x50
[ +0.000007] ? do_trap+0xca/0x110
[ +0.000007] ? do_error_trap+0x6a/0x90
[ +0.000006] ? dm_get_plane_scale+0x3f/0x60 [amdgpu]
[ +0.000504] ? exc_divide_error+0x38/0x50
[ +0.000005] ? dm_get_plane_scale+0x3f/0x60 [amdgpu]
[ +0.000488] ? asm_exc_divide_error+0x1a/0x20
[ +0.000011] ? dm_get_plane_scale+0x3f/0x60 [amdgpu]
[ +0.000593] dm_crtc_get_cursor_mode+0x33f/0x430 [amdgpu]
[ +0.000562] amdgpu_dm_atomic_check+0x2ef/0x1770 [amdgpu]
[ +0.000501] drm_atomic_check_only+0x5e1/0xa30 [drm]
[ +0.000047] drm_mode_atomic_ioctl+0x832/0xcb0 [drm]
[ +0.000050] ? __pfx_drm_mode_atomic_ioctl+0x10/0x10 [drm]
[ +0.000047] drm_ioctl_kernel+0xb3/0x100 [drm]
[ +0.000062] drm_ioctl+0x27a/0x4f0 [drm]
[ +0.000049] ? __pfx_drm_mode_atomic_ioctl+0x10/0x10 [drm]
[ +0.000055] amdgpu_drm_ioctl+0x4e/0x90 [amdgpu]
[ +0.000360] __x64_sys_ioctl+0x97/0xd0
[ +0.000010] do_syscall_64+0x82/0x190
[ +0.000008] ? __pfx_drm_mode_createblob_ioctl+0x10/0x10 [drm]
[ +0.000044] ? srso_return_thunk+0x5/0x5f
[ +0.000006] ? drm_ioctl_kernel+0xb3/0x100 [drm]
[ +0.000040] ? srso_return_thunk+0x5/0x5f
[ +0.000005] ? __check_object_size+0x50/0x220
[ +0.000007] ? srso_return_thunk+0x5/0x5f
[ +0.000005] ? srso_return_thunk+0x5/0x5f
[ +0.000005] ? drm_ioctl+0x2a4/0x4f0 [drm]
[ +0.000039] ? __pfx_drm_mode_createblob_ioctl+0x10/0x10 [drm]
[ +0.000043] ? srso_return_thunk+0x5/0x5f
[ +0.000005] ? srso_return_thunk+0x5/0x5f
[ +0.000005] ? __pm_runtime_suspend+0x69/0xc0
[ +0.000006] ? srso_return_thunk+0x5/0x5f
[ +0.000005] ? amdgpu_drm_ioctl+0x71/0x90 [amdgpu]
[ +0.000366] ? srso_return_thunk+0x5/0x5f
[ +0.000006] ? syscall_exit_to_user_mode+0x77/0x210
[ +0.000007] ? srso_return_thunk+0x5/0x5f
[ +0.000005] ? do_syscall_64+0x8e/0x190
[ +0.000006] ? srso_return_thunk+0x5/0x5f
[ +0.000006] ? do_syscall_64+0x8e/0x190
[ +0.000006] ? srso_return_thunk+0x5/0x5f
[ +0.000007] entry_SYSCALL_64_after_hwframe+0x76/0x7e
[ +0.000008] RIP: 0033:0x55bb7cd962bc
[ +0.000007] Code: 4c 89 6c 24 18 4c 89 64 24 20 4c 89 74 24 28 0f 57 c0 0f 11 44 24 30 89 c7 48 8d 54 24 08 b8 10 00 00 00 be bc 64
---truncated--- | [] |
GHSA-7q4m-gr62-6xww | Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold and 1511, and Internet Explorer 10 and 11 mishandle DLL loading, which allows local users to gain privileges via a crafted application, aka "DLL Loading Remote Code Execution Vulnerability." | [] |
|
CVE-2024-39423 | ZDI-CAN-24182: New Vulnerability Report - Adobe Acrobat Reader DC AcroForm Annotation Out-Of-Bounds Write Remote Code Execution Vulnerability | Acrobat Reader versions 20.005.30636, 24.002.20965, 24.002.20964, 24.001.30123 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | [
"cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:*:windows:*:*",
"cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:*:macos:*:*",
"cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:*:*:*:*:*:windows:*:*",
"cpe:2.3:a:adobe:acrobat:*:*:*:*:*:macos:*:*",
"cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:windows:*:*",
"cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:macos:*:*",
"cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:macos:*:*",
"cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:windows:*:*",
"cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:*:*:*",
"cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] |
GHSA-cr2g-6587-3x53 | Sitemagic CMS 4.4.1 is affected by a Cross-Site-Request-Forgery (CSRF) issue as it doesn't implement any method to validate incoming requests, allowing the execution of critical functionalities via spoofed requests. This behavior could be abused by a remote unauthenticated attacker to trick Sitemagic users into performing unwarranted actions. | [] |
|
GHSA-85j8-f9p2-2wvq | An issue in Cleaning_makotoya mini-app on Line v13.6.1 allows attackers to send crafted malicious notifications via leakage of the channel access token. | [] |
|
GHSA-xm2m-chg4-j873 | ColdFusion Server 4.5.1 allows remote attackers to cause a denial of service by making repeated requests to a CFCACHE tagged cache file that is not stored in memory. | [] |
|
GHSA-rprc-6fr2-45v9 | An issue was discovered in SmartClient 12.0. The Remote Procedure Call (RPC) saveFile provided by the console functionality on the /tools/developerConsoleOperations.jsp (or /isomorphic/IDACall) URL allows an unauthenticated attacker to overwrite files via vectors involving an XML comment and /.. path traversal. | [] |
|
CVE-2023-40075 | In forceReplaceShortcutInner of ShortcutPackage.java, there is a possible way to register unlimited packages due to a missing bounds check. This could lead to local denial of service which results in a boot loop with no additional execution privileges needed. User interaction is not needed for exploitation. | [
"cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:12.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:14.0:*:*:*:*:*:*:*"
] |
|
CVE-2009-4104 | SQL injection vulnerability in Lyften Designs LyftenBloggie (com_lyftenbloggie) component 1.0.4 for Joomla! allows remote attackers to execute arbitrary SQL commands via the author parameter to index.php. | [
"cpe:2.3:a:joomla:joomla\\!:*:*:*:*:*:*:*:*",
"cpe:2.3:a:lyften:com_lyftenbloggie:1.0.4:*:*:*:*:*:*:*"
] |
|
GHSA-f3ch-8xx9-vh6w | A vulnerability in the deep packet inspection (DPI) engine of Cisco SD-WAN vEdge Routers could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper processing of FTP traffic. An attacker could exploit this vulnerability by sending crafted FTP packets through an affected device. A successful exploit could allow the attacker to make the device reboot continuously, causing a DoS condition. | [] |
|
GHSA-9wh9-2m7m-52vq | QNAP has already patched this vulnerability. This security concern allows a remote attacker to perform an SQL injection on the application and obtain Helpdesk application information. A remote attacker does not require any privileges to successfully execute this attack. | [] |
|
GHSA-w4fj-vj69-6c88 | pngdefry through 2017-03-22 is prone to a heap-based buffer-overflow vulnerability because it fails to properly process a specially crafted png file. This issue affects the 'process()' function of the 'pngdefry.c' source file. | [] |
|
GHSA-vcp3-8m54-226g | In all Android releases from CAF using the Linux kernel, a buffer overread can occur if a particular string is not NULL terminated. | [] |
|
CVE-2006-4093 | Linux kernel 2.x.6 before 2.6.17.9 and 2.4.x before 2.4.33.1 on PowerPC PPC970 systems allows local users to cause a denial of service (crash) related to the "HID0 attention enable on PPC970 at boot time." | [
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:5.04:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:5.10:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:lts:*:*:*",
"cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:*"
] |
|
CVE-2019-9901 | Envoy 1.9.0 and before does not normalize HTTP URL paths. A remote attacker may craft a relative path, e.g., something/../admin, to bypass access control, e.g., a block on /admin. A backend server could then interpret the non-normalized path and provide an attacker access beyond the scope provided for by the access control policy. | [
"cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*"
] |
|
CVE-2024-21122 | Vulnerability in the PeopleSoft Enterprise HCM Shared Components product of Oracle PeopleSoft (component: Text Catalog). The supported version that is affected is 9.2. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise PeopleSoft Enterprise HCM Shared Components. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in PeopleSoft Enterprise HCM Shared Components, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of PeopleSoft Enterprise HCM Shared Components accessible data as well as unauthorized read access to a subset of PeopleSoft Enterprise HCM Shared Components accessible data. CVSS 3.1 Base Score 5.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N). | [] |
Dataset Card for Dataset Name
This dataset has been generated with: https://github.com/vulnerability-lookup/VulnTrain
Based on data from the Vulnerability-Lookup instance operated by CIRCL: https://vulnerability.circl.lu/
The dataset is derived from CVE data provided by NIST and enriched with information from the CVE Program, FKIE, and Vulnrichment.
Dataset Details
Dataset Description
- Curated by: [More Information Needed]
- Funded by [optional]: [More Information Needed]
- Shared by [optional]: [More Information Needed]
- Language(s) (NLP): [More Information Needed]
- License: [More Information Needed]
Dataset Sources [optional]
- Repository: [More Information Needed]
- Paper [optional]: [More Information Needed]
- Demo [optional]: [More Information Needed]
Uses
Direct Use
[More Information Needed]
Out-of-Scope Use
[More Information Needed]
Dataset Structure
[More Information Needed]
Dataset Creation
Curation Rationale
[More Information Needed]
Source Data
Data Collection and Processing
[More Information Needed]
Who are the source data producers?
[More Information Needed]
Annotations [optional]
Annotation process
[More Information Needed]
Who are the annotators?
[More Information Needed]
Personal and Sensitive Information
[More Information Needed]
Bias, Risks, and Limitations
[More Information Needed]
Recommendations
Users should be made aware of the risks, biases and limitations of the dataset. More information needed for further recommendations.
Citation [optional]
BibTeX:
[More Information Needed]
APA:
[More Information Needed]
Glossary [optional]
[More Information Needed]
More Information [optional]
[More Information Needed]
Dataset Card Authors [optional]
[More Information Needed]
Dataset Card Contact
[More Information Needed]
- Downloads last month
- 262
Models trained or fine-tuned on CIRCL/vulnerability
