id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
139k
cpes
sequencelengths
0
5.42k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
GHSA-gm3h-h75w-r3wg
An insecure filesystem permission in the Insider Threat Management Agent for Windows enables local unprivileged users to disrupt agent monitoring. All versions prior to 7.14.3 are affected. Agents for MacOS and Linux and Cloud are unaffected.
[]
null
5.5
null
null
GHSA-p8fp-8747-qj72
An issue was discovered on AudioCodes 450HD IP Phone devices with firmware 3.0.0.535.106. The traceroute and ping functionality, which uses a parameter in a request to command.cgi from the Monitoring page in the web UI, unsafely puts user-alterable data directly into an OS command, leading to Remote Code Execution via shell metacharacters in the query string.
[]
null
null
8.8
null
GHSA-28x5-qjqx-j9fr
An incorrect parsing of numbers with different radices vulnerability [CWE-1389] in FortiProxy version 7.4.3 and below, version 7.2.10 and below, version 7.0.17 and below and FortiOS version 7.4.3 and below, version 7.2.8 and below, version 7.0.15 and below IP address validation feature may permit an unauthenticated attacker to bypass the IP blocklist via crafted requests.
[]
null
3.4
null
null
CVE-2023-32402
An out-of-bounds read was addressed with improved input validation. This issue is fixed in watchOS 9.5, tvOS 16.5, macOS Ventura 13.4, Safari 16.5, iOS 16.5 and iPadOS 16.5. Processing web content may disclose sensitive information.
[ "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*" ]
null
6.5
null
null
GHSA-q73v-79x3-jv2w
eZ Platform Admin UI Cross-site Scripting vulnerability
This security advisory fixes a severe vulnerability in the eZ Platform Admin UI, and we recommend that you install it as soon as possible. Parts of the Admin UI are vulnerable to XSS injection. All 2.x sites are at risk, and particularly those that allow user generated content. The update adds the necessary escaping of injected code. This resolves the issue both for code that has already been injected, and any future such code.To install, use Composer to update "ezsystems/ezplatform-admin-ui" and "ezsystems/ezplatform-page-builder" to one of the "Resolving versions" mentioned above. (ezplatform-page-builder exists only in eZ Platform Enterprise Edition.)
[]
null
null
null
null
GHSA-7r4r-qf37-vqqq
Directory traversal vulnerability in the wp_ajax_update_plugin function in wp-admin/includes/ajax-actions.php in WordPress 4.5.3 allows remote authenticated users to cause a denial of service or read certain text files via a .. (dot dot) in the plugin parameter to wp-admin/admin-ajax.php, as demonstrated by /dev/random read operations that deplete the entropy pool.
[]
null
null
7.1
null
GHSA-mw9v-9fv9-jf3f
An issue was discovered in Xen through 4.12.x allowing attackers to gain host OS privileges via DMA in a situation where an untrusted domain has access to a physical device (and assignable-add is not used), because of an incomplete fix for CVE-2019-18424. XSA-302 relies on the use of libxl's "assignable-add" feature to prepare devices to be assigned to untrusted guests. Unfortunately, this is not considered a strictly required step for device assignment. The PCI passthrough documentation on the wiki describes alternate ways of preparing devices for assignment, and libvirt uses its own ways as well. Hosts where these "alternate" methods are used will still leave the system in a vulnerable state after the device comes back from a guest. An untrusted domain with access to a physical device can DMA into host memory, leading to privilege escalation. Only systems where guests are given direct access to physical devices capable of DMA (PCI pass-through) are vulnerable. Systems which do not use PCI pass-through are not vulnerable.
[]
null
null
null
null
GHSA-mq6w-jp25-qxf7
openSIS through 7.4 allows Directory Traversal.
[]
null
7.5
null
null
GHSA-6rh5-p63w-qc58
Cross-Site Request Forgery (CSRF) vulnerability in Matt Rude MDR Webmaster Tools allows Stored XSS.This issue affects MDR Webmaster Tools: from n/a through 1.1.
[]
null
7.1
null
null
CVE-2024-11878
Category Post Slider <= 1.4 - Authenticated (Contributor+) Stored Cross-Site Scripting
The Category Post Slider plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'category-post-slider' shortcode in all versions up to, and including, 1.4 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
null
6.4
null
null
RHSA-2023:5706
Red Hat Security Advisory: dotnet6.0 security update
HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
[ "cpe:/a:redhat:rhel_eus:9.0::appstream", "cpe:/a:redhat:rhel_eus:9.0::crb" ]
null
7.5
null
null
CVE-2021-39546
An issue was discovered in sela through 20200412. rice::RiceDecoder::process() in rice_decoder.cpp has a heap-based buffer overflow.
[ "cpe:2.3:a:sela_project:sela:*:*:*:*:*:*:*:*" ]
null
7.8
null
6.8
GHSA-h6c3-73mq-5cp9
The Elementor Website Builder – More than Just a Page Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘url’ parameter of the Icon widget in all versions up to, and including, 3.25.7 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
null
6.4
null
null
CVE-2015-0472
Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft Products 8.53 and 8.54 allows remote authenticated users to affect integrity via vectors related to PIA Core Technology, a different vulnerability than CVE-2015-0487.
[ "cpe:2.3:a:oracle:peoplesoft_products:8.53:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:peoplesoft_products:8.54:*:*:*:*:*:*:*" ]
null
null
null
3.5
GHSA-9f75-gjv3-f63r
Cross Site Scripting vulnerability in RuoYi v.4.7.9 and before allows a remote attacker to execute arbitrary code via the file upload method
[]
null
6.1
null
null
GHSA-fh5q-gf2c-rgx3
Microsoft Excel Remote Code Execution Vulnerability
[]
null
7.8
null
null
GHSA-mwfm-4frv-j42h
An exploitable local privilege escalation vulnerability exists in GOG Galaxy 2.0.46. Due to insufficient folder permissions, an attacker can hijack the %ProgramData%\GOG.com folder structure and change the GalaxyCommunication service executable to a malicious file, resulting in code execution as SYSTEM.
[]
null
7.8
null
null
GHSA-mqqh-4pfq-f7mp
PHP remote file inclusion vulnerability in index.php in Textpattern CMS 4.2.0 allows remote attackers to execute arbitrary PHP code via a URL in the inc parameter.
[]
null
null
null
null
GHSA-4v39-fjgh-5mwf
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in NotFound Scroll Top allows Reflected XSS. This issue affects Scroll Top: from n/a through 1.3.3.
[]
null
7.1
null
null
GHSA-wjc5-vqmr-xwcr
Zoho ManageEngine ADManager Plus version 7110 and prior allows unrestricted file upload which leads to remote code execution.
[]
null
null
null
null
GHSA-f8g5-wppw-9vhr
A Privilege Escalation vulnerability exists in Viscosity 1.4.1 on Mac OS X due to a path name validation issue in the setuid-set ViscosityHelper binary, which could let a remote malicious user execute arbitrary code
[]
null
null
null
null
GHSA-m9fv-hwvr-55m9
IBM Security Guardium 9.0, 9.5, and 10.6 are vulnerable to a privilege escalation which could allow an authenticated user to change the accessmgr password. IBM X-Force ID: 162768.
[]
null
8.8
null
null
CVE-2021-41867
An information disclosure vulnerability in OnionShare 2.3 before 2.4 allows remote unauthenticated attackers to retrieve the full list of participants of a non-public OnionShare node via the --chat feature.
[ "cpe:2.3:a:onionshare:onionshare:*:*:*:*:*:*:*:*" ]
null
5.3
null
5
CVE-2024-8236
Elementor Website Builder – More than Just a Page Builder <= 3.25.7 - Authenticated (Contributor+) Stored Cross-Site Scripting
The Elementor Website Builder – More than Just a Page Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘url’ parameter of the Icon widget in all versions up to, and including, 3.25.7 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
null
6.4
null
null
CVE-2004-1755
The Web Services fat client for BEA WebLogic Server and Express 7.0 SP4 and earlier, when using 2-way SSL and multiple certificates to connect to the same URL, may use the incorrect identity after the first connection, which could allow users to gain privileges.
[ "cpe:2.3:a:bea:weblogic_server:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:7.0:*:express:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:7.0:*:win32:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:7.0:sp1:*:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:7.0:sp1:express:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:7.0:sp1:win32:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:7.0:sp2:*:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:7.0:sp2:express:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:7.0:sp2:win32:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:7.0:sp3:*:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:7.0:sp3:express:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:7.0:sp3:win32:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:7.0:sp4:*:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:7.0:sp4:express:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:7.0:sp4:win32:*:*:*:*:*" ]
null
null
null
7.5
CVE-2022-33945
Improper input validation in some Intel(R) Server board and Intel(R) Server System BIOS firmware may allow a privileged user to potentially enable escalation of privilege via local access.
[ "cpe:2.3:o:intel:server_m20ntp_family:*:*:*:*:*:*:*:*", "cpe:2.3:o:intel:server_system_m70klp_family:*:*:*:*:*:*:*:*", "cpe:2.3:o:intel:server_board_m10jnp2sb_family:*:*:*:*:*:*:*:*", "cpe:2.3:o:intel:server_board_s2600bp_family:*:*:*:*:*:*:*:*", "cpe:2.3:o:intel:server_board_m70klp2sb_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_m70klp2sb:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:server_system_m70klp4s2uhh_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_m70klp4s2uhh:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:server_board_m20ntp2sb_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_m20ntp2sb:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:server_system_m20ntp1ur304_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_m20ntp1ur304:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:server_board_m10jnp2sb_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_m10jnp2sb:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:server_board_s2600bpbr_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_s2600bpbr:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:server_board_s2600bps_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_s2600bps:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:server_board_s2600bpsr_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_s2600bpsr:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:server_board_s2600bpqr_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_s2600bpqr:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:server_board_s2600bpb_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_s2600bpb:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:server_board_s2600bpq_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_s2600bpq:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:compute_module_hns2600bpblcr_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_module_hns2600bpblcr:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:compute_module_hns2600bpblc_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_module_hns2600bpblc:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:compute_module_hns2600bpblc24r_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_module_hns2600bpblc24r:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:compute_module_hns2600bps_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_module_hns2600bps:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:compute_module_hns2600bps24_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_module_hns2600bps24:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:compute_module_hns2600bpbr_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_module_hns2600bpbr:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:compute_module_hns2600bpqr_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_module_hns2600bpqr:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:compute_module_hns2600bpsr_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_module_hns2600bpsr:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:compute_module_hns2600bps24r_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_module_hns2600bps24r:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:compute_module_hns2600bpq24r_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_module_hns2600bpq24r:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:compute_module_hns2600bpb24_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_module_hns2600bpb24:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:compute_module_hns2600bpb_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_module_hns2600bpb:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:compute_module_hns2600bpblc24_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_module_hns2600bpblc24:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:compute_module_hns2600bpq_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_module_hns2600bpq:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:compute_module_hns2600bpq24_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_module_hns2600bpq24:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:compute_module_liquid-cooled_hns2600bpbrct_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_module_liquid-cooled_hns2600bpbrct:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:server_system_vrn2224bpaf6_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_vrn2224bpaf6:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:server_system_vrn2224bphy6_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_vrn2224bphy6:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:server_system_mcb2208wfaf5_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_mcb2208wfaf5:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:server_system_zsb2224bpaf2_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_zsb2224bpaf2:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:server_system_zsb2224bphy1_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_zsb2224bphy1:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:server_system_zsb2224bpaf1_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_zsb2224bpaf1:-:*:*:*:*:*:*:*" ]
null
8.2
null
null
GHSA-jhrg-67r8-67rw
Office for Android Spoofing Vulnerability
[]
null
5.5
null
null
CVE-2020-25867
SoPlanning before 1.47 doesn't correctly check the security key used to publicly share plannings. It allows a bypass to get access without authentication.
[ "cpe:2.3:a:soplanning:soplanning:*:*:*:*:*:*:*:*" ]
null
5.3
null
4.3
GHSA-prmh-4g2c-f5c8
Brickstream 2300 devices allow remote attackers to obtain potentially sensitive information via a direct request for the basic.html#ipsettings or basic.html#datadelivery URI.
[]
null
7.5
null
null
GHSA-8r6q-9244-c25v
Microsoft Internet Explorer 8 through 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability."
[]
null
null
null
null
ICSA-21-082-02
GE MU320E
The software contains a hard-coded password that could allow an attacker to take control of the merging unit using these hard-coded credentials.CVE-2021-27452 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H). A miscommunication in the file system allows adversaries with access to the MU320E to escalate privileges.CVE-2021-27448 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been assigned; the CVSS vector string is (AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H). SSH server configuration file does not implement some best practices. This could lead to a weakening of the SSH protocol strength, which could lead to additional misconfiguration or be leveraged as part of a larger attack.CVE-2021-27450 has been assigned to this vulnerability. A CVSS v3 base score of 3.8 has been assigned; the CVSS vector string is (AV:L/AC:H/PR:H/UI:R/S:U/C:L/I:L/A:L).
[]
null
null
3.8
null
GHSA-qx39-7cf8-2gf6
Vulnerability of pointers being incorrectly used during data transmission in the video framework. Successful exploitation of this vulnerability may affect confidentiality.
[]
null
7.5
null
null
CVE-2024-8990
Geo Mashup <= 1.13.13 - Authenticated (Contributor+) Stored Cross-Site Scripting via geo_mashup_visible_posts_list Shortcode
The Geo Mashup plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's geo_mashup_visible_posts_list shortcode in all versions up to, and including, 1.13.13 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
null
6.4
null
null
CVE-2014-6701
The Vendormate Mobile (aka com.vendormate.mobile) application 3.0 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
[ "cpe:2.3:a:vendormate:vendormate_mobile:3.0:*:*:*:*:android:*:*" ]
null
null
null
5.4
GHSA-5cff-vfpf-qq5f
Open redirect in SeedDMS 6.0.13 via the dropfolderfileform1 parameter to out/out.AddDocument.php.
[]
null
null
null
null
GHSA-h44m-7ff4-m8f4
Cleartext transmission of sensitive information in Netop Vision Pro up to and including 9.7.1 allows a remote unauthenticated attacker to gather credentials including Windows login usernames and passwords.
[]
null
null
null
null
GHSA-rp96-45rp-9v6p
The NewStatPress WordPress plugin before 1.3.6 does not properly escape the whatX parameters before outputting them back in attributes, leading to Reflected Cross-Site Scripting issues
[]
null
null
null
null
CVE-2024-9350
DPD Baltic Shipping <= 1.2.83 - Reflected Cross-Site Scripting
The DPD Baltic Shipping plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'search_value' parameter in all versions up to, and including, 1.2.83 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.
[ "cpe:2.3:a:dpd:dpd_baltic_shipping:*:*:*:*:*:*:*:*" ]
null
6.1
null
null
CVE-2017-3125
An unauthenticated XSS vulnerability with FortiMail 5.0.0 - 5.2.9 and 5.3.0 - 5.3.8 could allow an attacker to execute arbitrary scripts in the security context of the browser of a victim logged in FortiMail, assuming the victim is social engineered into clicking an URL crafted by the attacker.
[ "cpe:2.3:a:fortinet:fortimail:5.0:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.0.10:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.1:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.1.6:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.2:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.2.5:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.2.6:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.2.7:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.2.8:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.2.9:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.3:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.3.5:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.3.6:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.3.7:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortimail:5.3.8:*:*:*:*:*:*:*" ]
null
null
6.1
4.3
GHSA-prm5-3cm3-4mq2
In export_key_der of export_key.cpp, there is possible memory corruption due to a double free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-10 Android ID: A-139683471
[]
null
null
null
null
RHSA-2021:5127
Red Hat Security Advisory: Openshift Logging security and bug update (5.2.4)
netty: Request smuggling via content-length header netty-codec: Bzip2Decoder doesn't allow setting size restrictions for decompressed data netty-codec: SnappyFrameDecoder doesn't restrict chunk length and may buffer skippable chunks in an unnecessary way log4j-core: Remote code execution in Log4j 2.x when logs contain an attacker-controlled string value log4j-core: DoS in log4j 2.x with thread context message pattern and context lookup pattern (incomplete fix for CVE-2021-44228)
[ "cpe:/a:redhat:logging:5.2::el8" ]
null
8.1
null
null
RHSA-2021:0693
Red Hat Security Advisory: bind security update
bind: Buffer overflow in the SPNEGO implementation affecting GSSAPI security policy negotiation
[ "cpe:/o:redhat:rhel_aus:7.3::server" ]
null
8.1
null
null
GHSA-6f37-5xj5-jmhh
The row_is_empty function in base/4bitmap.c:272 in minidjvu 0.8 can cause a denial of service (invalid memory read and application crash) via a crafted djvu file.
[]
null
null
6.5
null
RHSA-2019:4088
Red Hat Security Advisory: OpenShift Container Platform 4.1 ose-cluster-openshift-apiserver-operator-container security update
openshift: Secret data written to pod logs when operator set at Debug level or higher
[ "cpe:/a:redhat:openshift:4.1::el7" ]
null
null
5.3
null
CVE-2023-50979
Crypto++ (aka cryptopp) through 8.9.0 has a Marvin side channel during decryption with PKCS#1 v1.5 padding.
[ "cpe:2.3:a:cryptopp:crypto\\+\\+:*:*:*:*:*:*:*:*" ]
null
5.9
null
null
GHSA-6fxp-6c7v-3292
Improper access control vulnerability in SecSettings prior to SMR Nov-2023 Release 1 allows attackers to enable Wi-Fi and Wi-Fi Direct without User Interaction.
[]
null
7.5
null
null
GHSA-7xvp-c492-rvvg
A vulnerability was found in Automatic Question Paper Generator System 1.0. It has been classified as problematic. This affects the file /aqpg/users/login.php of the component My Account Page. The manipulation of the argument First Name/Middle Name/Last Name leads to cross site scripting. It is possible to initiate the attack remotely.
[]
null
6.1
null
null
GHSA-wffp-gjxv-7h6v
In fpc_ta_hw_auth_unwrap_key of fpc_ta_hw_auth_qsee.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-137649599
[]
null
4.4
null
null
GHSA-p38x-2cfm-g52f
Example EDK2 encrypted private key in the IpSecDxe.efi present potential security risks.
[]
null
7.5
null
null
GHSA-mjww-f2pv-rp7w
The Store Hours for WooCommerce plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 4.3.20. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.
[]
null
6.1
null
null
RHSA-2005:004
Red Hat Security Advisory: lesstif security update
openmotif21 stack overflows in libxpm openmotif21 stack overflows in libxpm openmotif21 stack overflows in libxpm
[ "cpe:/o:redhat:enterprise_linux:2.1::as", "cpe:/o:redhat:enterprise_linux:2.1::aw", "cpe:/o:redhat:enterprise_linux:2.1::es", "cpe:/o:redhat:enterprise_linux:2.1::ws" ]
null
null
null
null
GHSA-2pxv-xppx-4p3x
An arbitrary file deletion vulnerability in ThinkSAAS v3.7 allows attackers to delete arbitrary files via a crafted request.
[]
null
2.7
null
null
RHSA-2022:0499
Red Hat Security Advisory: .NET 5.0 on RHEL 7 security and bugfix update
dotnet: ASP.NET Core Krestel HTTP headers pooling denial of service
[ "cpe:/a:redhat:rhel_dotnet:5.0::el7" ]
null
7.5
null
null
CVE-2022-41234
Jenkins Rundeck Plugin 3.6.11 and earlier does not protect access to the /plugin/rundeck/webhook/ endpoint, allowing users with Overall/Read permission to trigger jobs that are configured to be triggerable via Rundeck.
[ "cpe:2.3:a:jenkins:rundeck:*:*:*:*:*:jenkins:*:*" ]
null
8.8
null
null
RHSA-2019:1821
Red Hat Security Advisory: rh-nodejs8-nodejs security update
nodejs: HTTP request splitting nodejs: Denial of Service with large HTTP headers nodejs: Slowloris HTTP Denial of Service nodejs: Hostname spoofing in URL parser for javascript protocol nodejs-tar: Arbitrary file overwrites when extracting tarballs containing a hard-link nodejs: Insufficient Slowloris fix causing DoS via server.headersTimeout bypass
[ "cpe:/a:redhat:rhel_software_collections:3::el7" ]
null
null
5.3
null
GHSA-q48m-qwvw-83px
In teei, there is a possible memory corruption due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06664701; Issue ID: ALPS06664701.
[]
null
6.7
null
null
GHSA-jr7h-c43f-frmr
Stack overflow vulnerability in parse_array Cesanta MJS 1.20.1, allows remote attackers to cause a Denial of Service (DoS) via a crafted file.
[]
null
5.5
null
null
GHSA-gpmf-q5jh-hjx4
Grav CMS Arbitrary File Deletion
The BackupDelete functionality in Grav CMS through 1.7.0-rc.17 allows an authenticated attacker to delete arbitrary files on the underlying server by exploiting a path-traversal technique. (This vulnerability can also be exploited by an unauthenticated attacker due to a lack of CSRF protection.)
[]
null
8.1
null
null
GHSA-fr2v-4w3g-v7vf
cute_png v1.05 was discovered to contain a heap buffer overflow via the cp_unfilter() function at cute_png.h.
[]
null
7.8
null
null
GHSA-4p47-fjx6-q344
The Simple Gallery with Filter plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'c2tw_sgwf' shortcode in all versions up to, and including, 2.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
null
6.4
null
null
CVE-2024-3434
CP Plus Wi-Fi Camera User Management improper authorization
A vulnerability classified as critical was found in CP Plus Wi-Fi Camera up to 20240401. Affected by this vulnerability is an unknown functionality of the component User Management. The manipulation leads to improper authorization. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-259615. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
[]
null
5.4
5.4
5.5
ICSMA-22-095-01
LifePoint Informatics Patient Portal
Navigating to a specific URL with a patient ID number will result in the server generating a PDF of a lab report without authentication and rate limiting.CVE-2022-1067 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N).
[]
null
null
6.5
null
GHSA-24qv-6795-29jh
The epic theme through 2014-09-07 for WordPress allows arbitrary file downloads via the file parameter to includes/download.php.
[]
null
7.5
null
null
CVE-2022-3521
Linux Kernel kcm kcmsock.c kcm_tx_work race condition
A vulnerability has been found in Linux Kernel and classified as problematic. This vulnerability affects the function kcm_tx_work of the file net/kcm/kcmsock.c of the component kcm. The manipulation leads to race condition. It is recommended to apply a patch to fix this issue. VDB-211018 is the identifier assigned to this vulnerability.
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:5.19:-:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:5.19:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:5.19:rc2:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*" ]
null
2.6
null
null
GHSA-536w-rq4v-wp92
An issue was discovered on Wireless IP Camera 360 devices. Remote attackers can discover a weakly encoded admin password by connecting to TCP port 9527 and reading the password field of the debugging information, e.g., nTBCS19C corresponds to a password of 123456.
[]
null
null
9.8
null
CVE-2017-12939
A Remote Code Execution vulnerability was identified in all Windows versions of Unity Editor, e.g., before 5.3.8p2, 5.4.x before 5.4.5p5, 5.5.x before 5.5.4p3, 5.6.x before 5.6.3p1, and 2017.x before 2017.1.0p4.
[ "cpe:2.3:a:unity3d:unity_editor:5.3.8:*:*:*:*:*:*:*", "cpe:2.3:a:unity3d:unity_editor:5.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:unity3d:unity_editor:5.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:unity3d:unity_editor:5.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:unity3d:unity_editor:5.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:unity3d:unity_editor:5.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:unity3d:unity_editor:5.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:unity3d:unity_editor:5.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:unity3d:unity_editor:5.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:unity3d:unity_editor:5.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:unity3d:unity_editor:5.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:unity3d:unity_editor:5.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:unity3d:unity_editor:5.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:unity3d:unity_editor:2017.1.0:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*" ]
null
null
9.8
7.5
CVE-2019-20437
An issue was discovered in WSO2 API Manager 2.6.0, WSO2 IS as Key Manager 5.7.0, and WSO2 Identity Server 5.8.0. When a custom claim dialect with an XSS payload is configured in the identity provider basic claim configuration, that payload gets executed, if a user picks up that dialect's URI as the provisioning claim in the advanced claim configuration of the same Identity Provider. The attacker also needs to have privileges to log in to the management console, and to add and update identity provider configurations.
[ "cpe:2.3:a:wso2:api_manager:2.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:wso2:identity_server:5.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:wso2:identity_server:5.8.0:*:*:*:*:*:*:*" ]
null
null
6.1
null
GHSA-cpcp-g87h-g6h3
An issue was discovered in VxWorks 6.9 through 7. In the IKE component, a specifically crafted packet may lead to reading beyond the end of a buffer, or a double free.
[]
null
null
null
null
GHSA-hg4x-xpc9-2732
Internet Explorer in Microsoft Windows 7 SP1, Windows Server 2008 SP2 and R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11792, CVE-2017-11796, CVE-2017-11798, CVE-2017-11799, CVE-2017-11800, CVE-2017-11801, CVE-2017-11802, CVE-2017-11804, CVE-2017-11805, CVE-2017-11806, CVE-2017-11807, CVE-2017-11808, CVE-2017-11809, CVE-2017-11810, CVE-2017-11811, CVE-2017-11812, and CVE-2017-11821.
[]
null
null
7.5
null
RHSA-2021:3172
Red Hat Security Advisory: edk2 security update
edk2: remote buffer overflow in IScsiHexToBin function in NetworkPkg/IScsiDxe
[ "cpe:/a:redhat:rhel_eus:8.1::appstream" ]
null
8.1
null
null
GHSA-67w9-6p7h-rc7m
A stack overflow in FAST FW300R v1.3.13 Build 141023 Rel.61347n allows attackers to execute arbitrary code or cause a Denial of Service (DoS) via a crafted file path.
[]
null
9.8
null
null
CVE-2025-1913
Product Import Export for WooCommerce <= 2.5.0 - Authenticated (Admin+) PHP Object Injection via form_data Parameter
The Product Import Export for WooCommerce – Import Export Product CSV Suite plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 2.5.0 via deserialization of untrusted input from the 'form_data' parameter This makes it possible for authenticated attackers, with Administrator-level access and above, to inject a PHP Object. No known POP chain is present in the vulnerable software, which means this vulnerability has no impact unless another plugin or theme containing a POP chain is installed on the site. If a POP chain is present via an additional plugin or theme installed on the target system, it may allow the attacker to perform actions like delete arbitrary files, retrieve sensitive data, or execute code depending on the POP chain present.
[]
null
7.2
null
null
CVE-2023-43643
mXSS in AntiSamy
AntiSamy is a library for performing fast, configurable cleansing of HTML coming from untrusted sources. Prior to version 1.7.4, there is a potential for a mutation XSS (mXSS) vulnerability in AntiSamy caused by flawed parsing of the HTML being sanitized. To be subject to this vulnerability the `preserveComments` directive must be enabled in your policy file and also allow for certain tags at the same time. As a result, certain crafty inputs can result in elements in comment tags being interpreted as executable when using AntiSamy's sanitized output. This issue has been patched in AntiSamy 1.7.4 and later.
[ "cpe:2.3:a:antisamy_project:antisamy:*:*:*:*:*:*:*:*" ]
null
6.1
null
null
CVE-2023-3670
Codesys: Vulnerability in CODESYS Development System and CODESYS Scripting
In CODESYS Development System 3.5.9.0 to 3.5.17.0 and CODESYS Scripting 4.0.0.0 to 4.1.0.0 unsafe directory permissions would allow an attacker with local access to the workstation to place potentially harmful and disguised scripts that could be executed by legitimate users.
[ "cpe:2.3:a:codesys:development_system:*:*:*:*:*:*:*:*", "cpe:2.3:a:codesys:scripting:*:*:*:*:*:*:*:*" ]
null
7.3
null
null
GHSA-ffw4-q8q3-q3vv
An issue was discovered on LG mobile devices with Android OS 9.0 and 10 software. The Wi-Fi subsystem has incorrect input validation, leading to a crash. The LG ID is LVE-SMP-200022 (October 2020).
[]
null
null
null
null
GHSA-jx4g-3xqm-62vh
io.jmix.localfs:jmix-localfs has a Path Traversal in Local File Storage
ImpactAttackers could manipulate the `FileRef` parameter to access files on the system where the Jmix application is deployed, provided the application server has the necessary permissions. This can be accomplished either by modifying the `FileRef` directly in the database or by supplying a harmful value in the `fileRef` parameter of the `/files` endpoint of the generic REST API.Arbitrary file reading on the operating system where the Jmix process is running.The severity of the vulnerability is mitigated by the fact that the application UI and the generic REST API are typically accessible only to authenticated users. Additionally, the `/files` endpoint in Jmix requires specific permissions and is disabled by default.WorkaroundsA workaround for those who are unable to upgrade: [Fix Path Traversal in Jmix Application](https://docs.jmix.io/jmix/files-vulnerabilities.html#fix-path-traversal-in-jmix-application).CreditCai, Qi Qi of Siemens China Cybersecurity Testing Center - Shadowless Lab
[]
null
6.5
null
null
GHSA-chqx-36rm-rf8h
Grafana Alloy on Windows has Unquoted Search Path or Element vulnerability
Unquoted Search Path or Element vulnerability in Grafana Alloy on Windows allows Privilege Escalation from Local User to SYSTEM. This issue affects Alloy: before 1.3.4, from 1.4.0-rc.0 and prior to 1.4.1.
[]
4
7.3
null
null
CVE-2008-0017
The http-index-format MIME type parser (nsDirIndexParser) in Firefox 3.x before 3.0.4, Firefox 2.x before 2.0.0.18, and SeaMonkey 1.x before 1.1.13 does not check for an allocation failure, which allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via an HTTP index response with a crafted 200 header, which triggers memory corruption and a buffer overflow.
[ "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:7.10:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*" ]
null
null
null
9.3
GHSA-9mjx-fxxr-3w7h
Unspecified vulnerability in the Hyperion BI+ component in Oracle Hyperion 11.1.2.2 and 11.1.2.3 allows remote attackers to affect integrity via unknown vectors related to Web Analysis.
[]
null
null
null
null
CVE-2018-19648
An issue was discovered in ADTRAN PMAA 1.6.2-1, 1.6.3, and 1.6.4. NETCONF Access Management (NACM) allows unprivileged users to create privileged users and execute arbitrary commands via the use of the diagnostic-profile over RESTCONF.
[ "cpe:2.3:a:adtran:pmaa:1.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:adtran:pmaa:1.6.3:*:*:*:*:*:*:*" ]
null
null
8.8
9
GHSA-45vv-7v97-qmf3
Cross-site scripting (XSS) vulnerability in templates/1/login.php in phpCommunity 2 2.1.8 allows remote attackers to inject arbitrary web script or HTML via the msg parameter.
[]
null
null
null
null
CVE-2022-49405
staging: r8188eu: prevent ->Ssid overflow in rtw_wx_set_scan()
In the Linux kernel, the following vulnerability has been resolved: staging: r8188eu: prevent ->Ssid overflow in rtw_wx_set_scan() This code has a check to prevent read overflow but it needs another check to prevent writing beyond the end of the ->Ssid[] array.
[]
null
null
null
null
CVE-2017-9431
Google gRPC before 2017-04-05 has an out-of-bounds write caused by a heap-based buffer overflow related to core/lib/iomgr/error.c.
[ "cpe:2.3:a:grpc:grpc:*:*:*:*:*:*:*:*" ]
null
null
9.8
7.5
CVE-2015-7904
Unrestricted file upload vulnerability in Infinite Automation Mango Automation 2.5.x and 2.6.x before 2.6.0 build 430 allows remote authenticated users to execute arbitrary JSP code via vectors involving an upload of an image file.
[ "cpe:2.3:a:infinite_automation_systems:mango_automation:2.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:infinite_automation_systems:mango_automation:2.5.5:*:*:*:*:*:*:*", "cpe:2.3:a:infinite_automation_systems:mango_automation:2.6.0:*:*:*:*:*:*:*" ]
null
null
null
6.5
GHSA-8vcm-646m-vf47
A vulnerability, which was classified as critical, was found in SourceCodester Record Management System 1.0. This affects an unknown part of the file sort2_user.php. The manipulation of the argument qualification leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-271929 was assigned to this vulnerability.
[]
5.3
6.3
null
null
RHSA-2021:3656
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.4.1 security update on RHEL 7
velocity: arbitrary code execution when attacker is able to modify templates wildfly: XSS via admin console when creating roles in domain mode undertow: HTTP2SourceChannel fails to write final frame under some circumstances may lead to DoS wildfly-elytron: possible timing attack in ScramServer wildfly-core: Invalid Sensitivity Classification of Vault Expression undertow: buffer leak on incoming websocket PONG message may lead to DoS netty: possible request smuggling in HTTP/2 due missing validation netty: Request smuggling via content-length header jakarta-el: ELParserTokenManager enables invalid EL expressions to be evaluate apache-commons-io: Limited path traversal in Apache Commons IO 2.2 to 2.6
[ "cpe:/a:redhat:jboss_enterprise_application_platform:7.4::el7" ]
null
4.8
null
null
GHSA-874h-px9p-rr39
Two heap-overflow vulnerabilities exist in openSUSE libsolv through 13 Dec 2020 bugs in the propagate function at src/solver.c: line 490 and 524.
[]
null
6.5
null
null
GHSA-h7p7-9v6h-m95v
In gsp driver, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with System execution privileges needed
[]
null
4.4
null
null
CVE-2019-13626
SDL (Simple DirectMedia Layer) 2.x through 2.0.9 has a heap-based buffer over-read in Fill_IMA_ADPCM_block, caused by an integer overflow in IMA_ADPCM_decode() in audio/SDL_wave.c.
[ "cpe:2.3:a:libsdl:libsdl:*:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*" ]
null
6.5
null
4.3
CVE-2020-25193
GE Reason RT43X Clocks Use of Hard-coded Cryptographic Key
By having access to the hard-coded cryptographic key for GE Reason RT430, RT431 & RT434 GNSS clocks in firmware versions prior to version 08A06, attackers would be able to intercept and decrypt encrypted traffic through an HTTPS connection.
[ "cpe:2.3:o:ge:rt430_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:ge:rt430:-:*:*:*:*:*:*:*", "cpe:2.3:o:ge:rt431_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:ge:rt431:-:*:*:*:*:*:*:*", "cpe:2.3:o:ge:rt434_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:ge:rt434:-:*:*:*:*:*:*:*" ]
null
5.3
null
null
RHSA-2024:0094
Red Hat Security Advisory: Red Hat Single Sign-On 7.6.6 security update on RHEL 7
keycloak: LDAP injection on username input keycloak: open redirect via "form_post.jwt" JARM response mode
[ "cpe:/a:redhat:red_hat_single_sign_on:7.6::el7" ]
null
4.6
null
null
GHSA-h3rg-4h5g-8fqg
SSRF vulnerability due to missing permission check in Fortify on Demand Uploader Plugin
A missing permission check in Jenkins Fortify on Demand Uploader Plugin 3.0.10 and earlier allows attackers with Overall/Read permission to initiate a connection to an attacker-specified server.
[]
null
6.5
null
null
CVE-2019-18368
In JetBrains Toolbox App before 1.15.5666 for Windows, privilege escalation was possible.
[ "cpe:2.3:a:jetbrains:toolbox:*:*:*:*:*:windows:*:*" ]
null
7.3
null
7.5
CVE-2006-1038
Buffer overflow in SecureCRT 5.0.4 and earlier and SecureFX 3.0.4 and earlier allows remote attackers to have an unknown impact when a Unicode string is converted to a "narrow" string.
[ "cpe:2.3:a:van_dyke_technologies:securecrt:5.0:*:*:*:*:*:*:*", "cpe:2.3:a:van_dyke_technologies:securecrt:5.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:van_dyke_technologies:securecrt:5.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:van_dyke_technologies:securecrt:5.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:van_dyke_technologies:securecrt:5.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:van_dyke_technologies:securecrt:5.0_beta_1:*:*:*:*:*:*:*", "cpe:2.3:a:van_dyke_technologies:securecrt:5.0_beta_2:*:*:*:*:*:*:*", "cpe:2.3:a:van_dyke_technologies:securecrt:5.0_beta_3:*:*:*:*:*:*:*", "cpe:2.3:a:van_dyke_technologies:securecrt:5.0_beta_4:*:*:*:*:*:*:*", "cpe:2.3:a:van_dyke_technologies:securecrt:5.0_beta_5:*:*:*:*:*:*:*", "cpe:2.3:a:van_dyke_technologies:securecrt:5.0_beta_6:*:*:*:*:*:*:*", "cpe:2.3:a:van_dyke_technologies:securefx:3.0:*:*:*:*:*:*:*", "cpe:2.3:a:van_dyke_technologies:securefx:3.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:van_dyke_technologies:securefx:3.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:van_dyke_technologies:securefx:3.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:van_dyke_technologies:securefx:3.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:van_dyke_technologies:securefx:3.0_beta_1:*:*:*:*:*:*:*", "cpe:2.3:a:van_dyke_technologies:securefx:3.0_beta_2:*:*:*:*:*:*:*", "cpe:2.3:a:van_dyke_technologies:securefx:3.0_beta_3:*:*:*:*:*:*:*", "cpe:2.3:a:van_dyke_technologies:securefx:3.0_beta_4:*:*:*:*:*:*:*", "cpe:2.3:a:van_dyke_technologies:securefx:3.0_beta_5:*:*:*:*:*:*:*", "cpe:2.3:a:van_dyke_technologies:securefx:3.0_beta_6:*:*:*:*:*:*:*", "cpe:2.3:a:van_dyke_technologies:securefx:3.0_beta_7:*:*:*:*:*:*:*" ]
null
null
null
10
CVE-2019-17396
In the PowerSchool Mobile application 1.1.8 for Android, the username and password are stored in the log during authentication, and may be available to attackers via logcat.
[ "cpe:2.3:a:powerschool:powerschool_mobile:*:*:*:*:*:android:*:*" ]
null
9.8
null
5
CVE-2023-43197
D-Link device DI-7200GV2.E1 v21.04.09E1 was discovered to contain a stack overflow via the fn parameter in the tgfile.asp function.
[ "cpe:2.3:a:d-link:di-7200gv2.e1:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:di-7200g_firmware:21.04.09e1:*:*:*:*:*:*:*", "cpe:2.3:h:dlink:di-7200g:2.e1:*:*:*:*:*:*:*" ]
null
9.8
null
null
GHSA-g4xq-jx4w-4cjv
Loofah Cross-site Scripting vulnerability
In the Loofah gem for Ruby, through version 2.2.2, unsanitized JavaScript may occur in sanitized output when a crafted SVG element is republished. Users are advised to upgrade to version 2.2.3.See https://github.com/flavorjones/loofah/issues/154 for more details.
[]
null
null
5.4
null
CVE-2015-0394
Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft Products 8.52 and 8.53 allows remote authenticated users to affect confidentiality via unknown vectors related to Report Distribution.
[ "cpe:2.3:a:oracle:peoplesoft_products:8.52:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:peoplesoft_products:8.53:*:*:*:*:*:*:*" ]
null
null
null
4
CVE-2024-38788
WordPress UiPress lite plugin <= 3.4.06 - SQL Injection vulnerability
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Bởi Admin 2020 UiPress lite allows SQL Injection.This issue affects UiPress lite: from n/a through 3.4.06.
[ "cpe:2.3:a:uipress:uipress_lite:*:*:*:*:*:wordpress:*:*" ]
null
7.6
null
null
GHSA-6g8q-gjhc-wgm2
There is an unauthorized access vulnerability in the CMS Enterprise Website Construction System 5.0. Attackers can use this vulnerability to directly access the specified background path without logging in to the background to obtain the background administrator authority.
[]
null
null
null
null