id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
189k
| cpes
listlengths 0
5.42k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ | patch_commit_url
stringlengths 36
232
⌀ |
---|---|---|---|---|---|---|---|---|
GHSA-vx78-82wr-r3gg
|
NEC Univerge Sv9100 WebPro 6.00.00 devices have Predictable Session IDs that result in Account Information Disclosure via Home.htm?sessionId=#####&GOTO(8) URIs.
|
[] | null | 9.8 | null | null | null |
|
CVE-2021-0276
|
Steel-Belted Radius Carrier Edition: Remote code execution vulnerability when EAP Authentication is configured.
|
A stack-based Buffer Overflow vulnerability in Juniper Networks SBR Carrier with EAP (Extensible Authentication Protocol) authentication configured, allows an attacker sending specific packets causing the radius daemon to crash resulting with a Denial of Service (DoS) or leading to remote code execution (RCE). By continuously sending this specific packets, an attacker can repeatedly crash the radius daemon, causing a sustained Denial of Service (DoS). This issue affects Juniper Networks SBR Carrier: 8.4.1 versions prior to 8.4.1R19; 8.5.0 versions prior to 8.5.0R10; 8.6.0 versions prior to 8.6.0R4.
|
[
"cpe:2.3:a:juniper:steel-belted_radius_carrier:8.4.1:-:*:*:*:*:*:*",
"cpe:2.3:a:juniper:steel-belted_radius_carrier:8.4.1:r13:*:*:*:*:*:*",
"cpe:2.3:a:juniper:steel-belted_radius_carrier:8.5.0:-:*:*:*:*:*:*",
"cpe:2.3:a:juniper:steel-belted_radius_carrier:8.5.0:r4:*:*:*:*:*:*",
"cpe:2.3:a:juniper:steel-belted_radius_carrier:8.6.0:*:*:*:*:*:*:*"
] | null | 9.8 | null | null | null |
GHSA-f95c-5vp6-29gw
|
The Truecaller - Caller ID & Block (aka com.truecaller) application 4.32 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
|
[] | null | null | null | null | null |
|
GHSA-9hrc-rwrq-v6mh
|
phpMyAdmin DoS Vulnerability
|
phpMyAdmin 4.0, 4.4, and 4.6 are vulnerable to a DOS weakness in the table editing functionality
|
[] | null | null | 7.5 | null | null |
CVE-2019-17642
|
An issue was discovered in Centreon before 18.10.8, 19.10.1, and 19.04.2. It allows CSRF with resultant remote command execution via shell metacharacters in a POST to centreon-autodiscovery-server/views/scan/ajax/call.php in the Autodiscovery plugin.
|
[
"cpe:2.3:a:centreon:centreon:*:*:*:*:*:*:*:*"
] | null | 8.8 | null | 6.8 | null |
|
GHSA-mh33-wmc6-gjhq
|
A vulnerability was found in Kashipara Online Furniture Shopping Ecommerce Website 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file prodList.php. The manipulation of the argument prodType leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-261799.
|
[] | null | 3.5 | null | null | null |
|
GHSA-j5wg-qj63-7qpc
|
An issue was discovered in libmatio.a in matio (aka MAT File I/O Library) 1.5.13. There is a stack-based buffer over-read in Mat_VarReadNextInfo5() in mat5.c.
|
[] | null | null | 9.1 | null | null |
|
GHSA-rp3j-8862-973w
|
Unspecified vulnerability in the Server component in Oracle MySQL 5.1.66 and earlier and 5.5.28 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server Optimizer.
|
[] | null | null | null | null | null |
|
CVE-2023-49641
|
Billing Software v1.0 - Multiple Unauthenticated SQL Injections (SQLi)
|
Billing Software v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The 'username' parameter of the loginCheck.php resource does not validate the characters received and they are sent unfiltered to the database.
|
[] | null | 9.8 | null | null | null |
GHSA-37hc-x8xx-qcfp
|
A vulnerability, which was classified as problematic, was found in Comodo Dragon up to 134.0.6998.179. This affects an unknown part of the component IP DNS Leakage Detector. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. The complexity of an attack is rather high. The exploitability is told to be difficult. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
|
[] | 1.3 | 3.1 | null | null | null |
|
CVE-2008-4531
|
SQL injection vulnerability in Brilliant Gallery 5.x before 5.x-4.2, a module for Drupal, allows remote attackers to execute arbitrary SQL commands via unspecified vectors, related to queries. NOTE: this might be the same issue as CVE-2008-4338.
|
[
"cpe:2.3:a:drupal:brilliant_gallery:*:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:brilliant_gallery:5.x-1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:brilliant_gallery:5.x-1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:brilliant_gallery:5.x-1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:brilliant_gallery:5.x-2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:brilliant_gallery:5.x-2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:brilliant_gallery:5.x-2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:brilliant_gallery:5.x-2.4:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:brilliant_gallery:5.x-2.5:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:brilliant_gallery:5.x-2.6:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:brilliant_gallery:5.x-2.7:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:brilliant_gallery:5.x-2.8:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:brilliant_gallery:5.x-2.9:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:brilliant_gallery:5.x-2.10:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:brilliant_gallery:5.x-2.11:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:brilliant_gallery:5.x-2.12:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:brilliant_gallery:5.x-2.13:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:brilliant_gallery:5.x-2.14:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:brilliant_gallery:5.x-2.15:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:brilliant_gallery:5.x-2.16:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:brilliant_gallery:5.x-2.17:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:brilliant_gallery:5.x-3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:brilliant_gallery:5.x-3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:brilliant_gallery:5.x-3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:brilliant_gallery:5.x-3.3:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:brilliant_gallery:5.x-4.0:*:*:*:*:*:*:*"
] | null | null | null | 7.5 | null |
|
GHSA-2322-g7g4-r84v
|
Unspecified vulnerability in MyBB (aka MyBulletinBoard) 1.1.4, related has unspecified impact and attack vectors related to "user group manipulation."
|
[] | null | null | null | null | null |
|
RHSA-2024:5001
|
Red Hat Security Advisory: httpd security update
|
httpd: Encoding problem in mod_proxy httpd: Potential SSRF in mod_rewrite
|
[
"cpe:/a:redhat:rhel_eus:9.2::appstream"
] | null | 7.4 | null | null | null |
CVE-2025-0912
|
GiveWP – Donation Plugin and Fundraising Platform <= 3.19.4 - Unauthenticated PHP Object Injection
|
The Donations Widget plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 3.19.4 via deserialization of untrusted input from the Donation Form through the 'card_address' parameter. This makes it possible for unauthenticated attackers to inject a PHP Object. The additional presence of a POP chain allows attackers to achieve remote code execution.
|
[] | null | 9.8 | null | null | null |
RHSA-2022:0146
|
Red Hat Security Advisory: EAP XP 2 security update to CVE fixes in the EAP 7.3.x base
|
undertow: potential security issue in flow control over HTTP/2 may lead to DOS wildfly-elytron: possible timing attack in ScramServer wildfly: incorrect JBOSS_LOCAL_USER challenge location may lead to giving access to all the local users resteasy: Error message exposes endpoint class information jsoup: Crafted input may cause the jsoup HTML and XML parser to get stuck xml-security: XPath Transform abuse allows for information disclosure
|
[
"cpe:/a:redhat:jbosseapxp"
] | null | 7.5 | null | null | null |
CVE-2013-0591
|
Cross-site scripting (XSS) vulnerability in iNotes 8.5.x in IBM Lotus Domino 8.5 before 8.5.3 FP5 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors, aka SPR PTHN95XNR3, a different vulnerability than CVE-2013-0590.
|
[
"cpe:2.3:a:ibm:lotus_domino:8.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_domino:8.5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_domino:8.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_domino:8.5.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_domino:8.5.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_domino:8.5.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_domino:8.5.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_domino:8.5.1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_domino:8.5.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_domino:8.5.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_domino:8.5.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_domino:8.5.2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_domino:8.5.2.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_domino:8.5.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_domino:8.5.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_domino:8.5.3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_domino:8.5.3.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_domino:8.5.3.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_inotes:8.5.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_inotes:8.5.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_inotes:8.5.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_inotes:8.5.3.0:*:*:*:*:*:*:*"
] | null | null | null | 3.5 | null |
|
CVE-2011-1757
|
DJabberd 0.84 and earlier does not properly detect recursion during entity expansion, which allows remote attackers to cause a denial of service (memory and CPU consumption) via a crafted XML document containing a large number of nested entity references, a similar issue to CVE-2003-1564.
|
[
"cpe:2.3:a:brad_fitzpatrick:djabberd:*:*:*:*:*:*:*:*",
"cpe:2.3:a:brad_fitzpatrick:djabberd:0.80:*:*:*:*:*:*:*",
"cpe:2.3:a:brad_fitzpatrick:djabberd:0.81:*:*:*:*:*:*:*",
"cpe:2.3:a:brad_fitzpatrick:djabberd:0.82:*:*:*:*:*:*:*",
"cpe:2.3:a:brad_fitzpatrick:djabberd:0.83:*:*:*:*:*:*:*"
] | null | null | null | 5 | null |
|
CVE-2019-10607
|
Out of bounds memcpy can occur by providing the embedded NULL character string and length greater than the actual string length in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking in APQ8009, APQ8017, APQ8053, APQ8064, APQ8096AU, APQ8098, IPQ4019, IPQ8064, IPQ8074, MDM9206, MDM9207C, MDM9607, MDM9615, MDM9640, MDM9650, MSM8905, MSM8909, MSM8909W, MSM8917, MSM8920, MSM8937, MSM8939, MSM8940, MSM8996, MSM8996AU, QCA4531, QCA8081, QCA9531, QCA9558, QCA9886, QCA9980, QCN7605, QCS605, SDA660, SDX20, SDX24, SDX55, SM8150, SXR1130
|
[
"cpe:2.3:o:qualcomm:apq8009_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8009:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:apq8017_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8017:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:apq8053_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8053:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:apq8064_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8064:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:apq8096au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8096au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:apq8098_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8098:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq4019_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq4019:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq8064_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq8064:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:ipq8074_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:ipq8074:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9206_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9206:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9207c_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9207c:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9607_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9607:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9615_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9615:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9640_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9640:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9650_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9650:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8905_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8905:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8909_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8909:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8909w_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8909w:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8917_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8917:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8920_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8920:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8937_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8937:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8939_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8939:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8940_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8940:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8996_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8996:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8996au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8996au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca4531_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca4531:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca8081_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca8081:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9531_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9531:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9558_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9558:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9886_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9886:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca9980_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca9980:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn7605_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn7605:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs605_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs605:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sda660_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sda660:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx20_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx20:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx24_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx24:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx55_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx55:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm8150_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm8150:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sxr1130_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sxr1130:-:*:*:*:*:*:*:*"
] | null | 7.8 | null | 7.2 | null |
|
CVE-2017-16132
|
simple-npm-registry is a local npm package cache. simple-npm-registry is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the url.
|
[
"cpe:2.3:a:simple-npm-registry_project:simple-npm-registry:*:*:*:*:*:node.js:*:*"
] | null | null | 7.5 | 5 | null |
|
CVE-2023-29867
|
Zammad 5.3.x (Fixed 5.4.0) is vulnerable to Incorrect Access Control. An authenticated attacker could gain information about linked accounts of users involved in their tickets using the Zammad API.
|
[
"cpe:2.3:a:zammad:zammad:*:*:*:*:*:*:*:*"
] | null | 6.5 | null | null | null |
|
RHSA-2007:0376
|
Red Hat Security Advisory: kernel security and bug fix update
|
oops in compat_sys_mount() when data pointer is NULL Bluetooth setsockopt() information leaks /dev/random broken PPPoE socket PPPIOCGCHAN denial of service
|
[
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null | null |
GHSA-9x5p-x947-8g6x
|
The specific fields of CGI interface of some Dahua products are not strictly verified, an attacker can cause a buffer overflow by constructing malicious packets. Affected products include: IPC-HDW1X2X,IPC-HFW1X2X,IPC-HDW2X2X,IPC-HFW2X2X,IPC-HDW4X2X,IPC-HFW4X2X,IPC-HDBW4X2X,IPC-HDW5X2X,IPC-HFW5X2X for versions which Build time is before August 18, 2019.
|
[] | null | 9.8 | null | null | null |
|
CVE-2025-27400
|
Magento vulnerable to stored XSS in theme config fields
|
Magento Long Term Support (LTS) is an unofficial, community-driven project provides an alternative to the Magento Community Edition e-commerce platform with a high level of backward compatibility. Versions prior to 20.12.3 and 20.13.0 contain a vulnerability that allows script execution in the admin panel which could lead to cross-site scripting against authenticated admin users. The attack requires an admin user with configuration access, so in practicality it is not very likely to be useful given that a user with this level of access is probably already a full admin. Versions 20.12.3 and 20.13.0 contain a patch for the issue.
|
[] | null | 2.9 | null | null | null |
GHSA-cff7-mg33-3hwg
|
SQL injection vulnerability in newsletter.php in GuppY 4.5.18 allows remote attackers to execute arbitrary SQL commands via the lng parameter.
|
[] | null | null | null | null | null |
|
RHSA-2021:3145
|
Red Hat Security Advisory: .NET Core 2.1 security and bugfix update
|
dotnet: Dump file created world-readable
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 5.5 | null | null | null |
GHSA-cp3x-cf84-9p65
|
The Finale Lite – Sales Countdown Timer & Discount for WooCommerce plugin for WordPress is vulnerable to Stored DOM-Based Cross-Site Scripting via the countdown timer in all versions up to, and including, 2.19.0 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
|
[] | null | 6.4 | null | null | null |
|
GHSA-r248-9gqj-qp62
|
Apple Safari 3.0 and 3.0.1 on Windows XP SP2 allows attackers to cause a denial of service (application crash) via JavaScript that sets the document.location variable, as demonstrated by an empty value of document.location.
|
[] | null | null | null | null | null |
|
GHSA-f63j-fm2w-2wxh
|
SimpleMiningOS through v1259 ships with SSH host keys baked into the installation image, which allows man-in-the-middle attacks and makes identification of all public IPv4 nodes trivial with Shodan.io. NOTE: the vendor indicated that they have no plans to fix this, and discourage deployment using public IPv4.
|
[] | null | 9.1 | null | null | null |
|
CVE-2023-31860
|
Wuzhi CMS v3.1.2 has a storage type XSS vulnerability in the backend of the Five Finger CMS b2b system.
|
[
"cpe:2.3:a:wuzhicms:wuzhi_cms:3.1.2:*:*:*:*:*:*:*"
] | null | 5.4 | null | null | null |
|
CVE-2014-3911
|
Samsung iPOLiS Device Manager before 1.8.7 allow remote attackers to execute arbitrary code via unspecified values to the (1) Start, (2) ChangeControlLocalName, (3) DeleteDeviceProfile, (4) FrameAdvanceReader, or other unknown method in the XNSSDKDEVICE.XnsSdkDeviceCtrlForIpInstaller.1 ActiveX control.
|
[
"cpe:2.3:a:samsung:ipolis_device_manager:*:*:*:*:*:*:*:*"
] | null | null | null | 9.3 | null |
|
GHSA-qx9h-fggw-hc55
|
A vulnerability in the implementation of Border Gateway Protocol (BGP) functionality in Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to incorrect processing of certain BGP update messages. An attacker could exploit this vulnerability by sending BGP update messages that include a specific, malformed attribute to be processed by an affected system. A successful exploit could allow the attacker to cause the BGP process to restart unexpectedly, resulting in a DoS condition. The Cisco implementation of BGP accepts incoming BGP traffic only from explicitly defined peers. To exploit this vulnerability, the malicious BGP update message would need to come from a configured, valid BGP peer, or would need to be injected by the attacker into the victim's BGP network on an existing, valid TCP connection to a BGP peer.
|
[] | null | null | 6.8 | null | null |
|
CVE-2020-0217
|
In RW_T4tPresenceCheck of rw_t4t.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-141331405
|
[
"cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*"
] | null | 9.8 | null | 7.5 | null |
|
CVE-2025-24969
|
iTop portal user can see any other contact's picture
|
iTop is an web based IT Service Management tool. Prior to version 3.2.1, a portal user can see any other contacts picture by changing the picture ID in the URL. Version 3.2.1 contains a patch for the issue.
|
[] | null | 5 | null | null | null |
GHSA-5h6v-v9j7-9ffj
|
Cross-Site Request Forgery (CSRF) vulnerability in voidCoders Void Contact Form 7 Widget For Elementor Page Builder plugin <= 2.1.1 versions.
|
[] | null | 8.8 | null | null | null |
|
RHSA-2006:0618
|
Red Hat Security Advisory: apache security update
|
httpd: Expect header XSS
|
[
"cpe:/o:redhat:enterprise_linux:2.1::as",
"cpe:/o:redhat:enterprise_linux:2.1::aw",
"cpe:/o:redhat:enterprise_linux:2.1::es",
"cpe:/o:redhat:enterprise_linux:2.1::ws"
] | null | null | null | null | null |
CVE-2020-35215
|
An issue in Atomix v3.1.5 allows attackers to access sensitive information when a malicious Atomix node queries distributed variable primitives which contain the entire primitive lists that ONOS nodes use to share important states.
|
[
"cpe:2.3:a:atomix:atomix:3.1.5:*:*:*:*:*:*:*"
] | null | 6.5 | null | 4 | null |
|
GHSA-6p52-jr3q-c94g
|
Nameko Arbitrary code execution due to YAML deserialization
|
ImpactNameko can be tricked to perform arbitrary code execution when deserialising a YAML config file. Example:PatchesThe problem was fixed in https://github.com/nameko/nameko/pull/722 and released in version 2.14.0, and in rc10 of the v3 pre-release.Versions prior to 2.14.0, and v3.0.0rc0 through v3.0.0rc9 are still vulnerable.WorkaroundsThe vulnerability is exploited by config files with malicious content. It can be avoided by only using config files that you trust.
|
[] | 9.3 | 8.6 | null | null | null |
GHSA-53gp-f34c-fmfj
|
An issue was discovered in Bento4 v1.5.1-627. There is an assertion failure in AP4_AtomListWriter::Action in Core/Ap4Atom.cpp, leading to a denial of service (program crash), as demonstrated by mp42hls.
|
[] | null | null | 6.5 | null | null |
|
GHSA-vcc6-776w-m9w7
|
Potential out of Bounds read in FIPS event processing due to improper validation of the length from the firmware in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Industrial IOT, Snapdragon Mobile
|
[] | null | 5.5 | null | null | null |
|
CVE-2010-2510
|
SQL injection vulnerability in customize.php in 2daybiz Web Template Software allows remote attackers to execute arbitrary SQL commands via the tid parameter.
|
[
"cpe:2.3:a:2daybiz:web_template_software:*:*:*:*:*:*:*:*"
] | null | null | null | 7.5 | null |
|
CVE-2020-27213
|
An issue was discovered in Ethernut Nut/OS 5.1. The code that generates Initial Sequence Numbers (ISNs) for TCP connections derives the ISN from an insufficiently random source. As a result, an attacker may be able to determine the ISN of current and future TCP connections and either hijack existing ones or spoof future ones. While the ISN generator seems to adhere to RFC 793 (where a global 32-bit counter is incremented roughly every 4 microseconds), proper ISN generation should aim to follow at least the specifications outlined in RFC 6528.
|
[
"cpe:2.3:o:ethernut:nut\\/os:5.1:*:*:*:*:*:*:*"
] | null | 7.5 | null | null | null |
|
CVE-2023-46362
|
jbig2enc v0.28 was discovered to contain a heap-use-after-free via jbig2enc_auto_threshold_using_hash in src/jbig2enc.cc.
|
[
"cpe:2.3:a:jbig2enc_project:jbig2enc:0.28:*:*:*:*:*:*:*"
] | null | 5.5 | null | null | null |
|
CVE-2020-24368
|
Icinga Icinga Web2 2.0.0 through 2.6.4, 2.7.4 and 2.8.2 has a Directory Traversal vulnerability which allows an attacker to access arbitrary files that are readable by the process running Icinga Web 2. This issue is fixed in Icinga Web 2 in v2.6.4, v2.7.4 and v2.8.2.
|
[
"cpe:2.3:a:icinga:icinga_web_2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:10:*:*:*:*:*:*:*",
"cpe:2.3:a:suse:package_hub:-:*:*:*:*:*:*:*",
"cpe:2.3:o:suse:linux_enterprise:12.0:*:*:*:*:*:*:*"
] | null | 7.5 | null | 4.3 | null |
|
RHSA-2023:3216
|
Red Hat Security Advisory: OpenShift Container Platform 4.10.60 packages and security update
|
cri-o: incorrect handling of the supplementary groups
|
[
"cpe:/a:redhat:openshift:4.10::el7",
"cpe:/a:redhat:openshift:4.10::el8"
] | null | 3.6 | null | null | null |
GHSA-9p72-5wr5-29cq
|
Multiple directory traversal vulnerabilities in Module/Galerie.php in XCMS 1.1 allow remote attackers to include and execute arbitrary local files via a .. (dot dot) in the (1) Ent or (2) Lang parameter.
|
[] | null | null | null | null | null |
|
GHSA-pv62-724g-5fqx
|
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows SQL injection in the Emails module by a Regular user.
|
[] | null | 8.8 | null | null | null |
|
RHSA-2014:1781
|
Red Hat Security Advisory: openstack-nova security, bug fix, and enhancement update
|
openstack-nova: incomplete fix for CVE-2014-2573, Nova VMware driver still leaks rescued images Trove: potential leak of passwords into log files Trove: potential leak of passwords into log files openstack-nova: Nova VMware driver may connect VNC to another tenant's console
|
[
"cpe:/a:redhat:openstack:5::el6"
] | null | null | null | null | null |
CVE-2016-4075
|
Opera Mini 13 and Opera Stable 36 allow remote attackers to spoof the displayed URL via a crafted HTML document, related to the about:blank URL.
|
[
"cpe:2.3:a:opera:opera_browser:36.0:*:*:*:*:*:*:*",
"cpe:2.3:a:opera:opera_mini:13.00:*:*:*:*:*:*:*"
] | null | 6.1 | null | 5.8 | null |
|
GHSA-x469-9qwg-89hw
|
A vulnerability in the web-based management interface of Cisco Small Business RV042 Dual WAN VPN Routers and Cisco Small Business RV042G Dual Gigabit WAN VPN Routers could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device.
The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of the affected software. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive browser-based information.Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
|
[] | null | 6.1 | null | null | null |
|
GHSA-jff9-xvfj-5xpr
|
Microsoft Office Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2023-21734.
|
[] | null | 7.8 | null | null | null |
|
GHSA-98hp-97x8-gmxm
|
U.N.U. Mailgust 1.9 allows remote attackers to obtain sensitive information via a direct request to index.php with method=showfullcsv, which reveals the POP3 server configuration, including account name and password.
|
[] | null | null | null | null | null |
|
CVE-2024-54467
|
A cookie management issue was addressed with improved state management. This issue is fixed in watchOS 11, macOS Sequoia 15, Safari 18, visionOS 2, iOS 18 and iPadOS 18, tvOS 18. A malicious website may exfiltrate data cross-origin.
|
[] | null | 6.5 | null | null | null |
|
GHSA-rpv6-jf42-c65x
|
An exploitable out-of-bounds write vulnerability exists in the xls_mergedCells function of libxls 1.4. . A specially crafted XLS file can cause a memory corruption resulting in remote code execution. An attacker can send malicious XLS file to trigger this vulnerability.
|
[] | null | null | 7.8 | null | null |
|
GHSA-7827-2r4p-7fjj
|
In the ReadDCMImage function in coders/dcm.c in ImageMagick before 7.0.7-23, each redmap, greenmap, and bluemap variable can be overwritten by a new pointer. The previous pointer is lost, which leads to a memory leak. This allows remote attackers to cause a denial of service.
|
[] | null | 6.5 | null | null | null |
|
CVE-1999-1264
|
WebRamp M3 router does not disable remote telnet or HTTP access to itself, even when access has been explicitly disabled.
|
[
"cpe:2.3:h:ramp_networks:webramp:300:*:*:*:*:*:*:*",
"cpe:2.3:h:ramp_networks:webramp:m3:*:*:*:*:*:*:*",
"cpe:2.3:h:ramp_networks:webramp:m3i:*:*:*:*:*:*:*",
"cpe:2.3:h:ramp_networks:webramp:m3t:*:*:*:*:*:*:*"
] | null | null | null | 7.5 | null |
|
GHSA-v4v5-38hc-7h56
|
A CWE-94: Improper Control of Generation of Code ('Code Injection') vulnerability exists that
could cause remote code execution when an admin user on DCE tampers with backups which
are then manually restored.
|
[] | null | 6.8 | null | null | null |
|
CVE-2021-21623
|
An incorrect permission check in Jenkins Matrix Authorization Strategy Plugin 2.6.5 and earlier allows attackers with Item/Read permission on nested items to access them, even if they lack Item/Read permission for parent folders.
|
[
"cpe:2.3:a:jenkins:matrix_authorization_strategy:*:*:*:*:*:jenkins:*:*"
] | null | 6.5 | null | 4 | null |
|
GHSA-mrqc-wm68-8hhj
|
Gibbon v25.0.0 is vulnerable to a Local File Inclusion (LFI) where it's possible to include the content of several files present in the installation folder in the server's response.
|
[] | null | 9.8 | null | null | null |
|
GHSA-893f-p3p8-pq2h
|
Cross-Site Request Forgery (CSRF) vulnerability in Codeixer Product Gallery Slider for WooCommerce plugin <= 2.2.8 versions.
|
[] | null | 4.3 | null | null | null |
|
CVE-2023-28451
|
An issue was discovered in Technitium 11.0.2. There is a vulnerability (called BadDNS) in DNS resolving software, which triggers a resolver to ignore valid responses, thus causing DoS (denial of service) for normal resolution. The effects of an exploit would be widespread and highly impactful, because the attacker could just forge a response targeting the source port of a vulnerable resolver without the need to guess the correct TXID.
|
[
"cpe:2.3:a:technitium:dns_server:*:*:*:*:*:*:*:*"
] | null | 7.5 | null | null | null |
|
GHSA-m9wr-4mrf-cqjr
|
A hard-coded password vulnerability in the Fortinet FortiSIEM database component version 5.2.5 and below may allow attackers to access the device database via the use of static credentials.
|
[] | null | null | null | null | null |
|
GHSA-g9w5-ww68-jfmw
|
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Web-Settler Image Social Feed plugin <= 1.7.6 versions.
|
[] | null | 5.9 | null | null | null |
|
CVE-2015-0413
|
Unspecified vulnerability in Oracle Java SE 7u72 and 8u25 allows local users to affect integrity via unknown vectors related to Serviceability.
|
[
"cpe:2.3:a:oracle:jdk:1.7.0:update72:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.8.0:update25:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:update72:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.8.0:update25:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*",
"cpe:2.3:o:suse:suse_linux_enterprise_server:11.0:sp3:*:*:*:*:*:*"
] | null | null | null | 1.9 | null |
|
CVE-2023-3695
|
Campcodes Beauty Salon Management System add-product.php sql injection
|
A vulnerability classified as critical has been found in Campcodes Beauty Salon Management System 1.0. Affected is an unknown function of the file add-product.php. The manipulation of the argument category leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-234252.
|
[
"cpe:2.3:a:campcodes:beauty_salon_management_system:1.0:*:*:*:*:*:*:*"
] | null | 6.3 | 6.3 | 6.5 | null |
GHSA-fmjw-5g5h-xw95
|
A Denial of Service vulnerability exists in Binaryen 103. The program terminates with signal SIGKILL.
|
[] | null | null | null | null | null |
|
CVE-2017-0359
|
diffoscope writes to arbitrary locations on disk based on the contents of an untrusted archive
|
diffoscope before 77 writes to arbitrary locations on disk based on the contents of an untrusted archive.
|
[
"cpe:2.3:a:reproducible_builds:diffoscope:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*"
] | null | 9.8 | null | 10 | null |
ICSA-21-315-10
|
Siemens SENTRON powermanager
|
The affected application assigns improper access rights to a specific folder containing configuration files.
This could allow an authenticated local attacker to inject arbitrary code and escalate privileges.
|
[] | null | 7.8 | null | null | null |
GHSA-83pr-wj87-jf6x
|
A flaw was discovered in Kibana, allowing view-only users of alerting to use the run_soon API making the alerting rule run continuously, potentially affecting the system availability if the alerting rule is running complex queries.
|
[] | null | 4.3 | null | null | null |
|
CVE-2024-5120
|
SourceCodester Event Registration System sql injection
|
A vulnerability was found in SourceCodester Event Registration System 1.0. It has been classified as critical. Affected is an unknown function of the file /registrar/?page=registration. The manipulation of the argument e leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-265200.
|
[
"cpe:2.3:a:event_registration_system_project:event_registration_system:1.0:*:*:*:*:*:*:*"
] | 5.3 | 6.3 | 6.3 | 6.5 | null |
CVE-2013-4540
|
Buffer overflow in scoop_gpio_handler_update in QEMU before 1.7.2 might allow remote attackers to execute arbitrary code via a large (1) prev_level, (2) gpio_level, or (3) gpio_dir value in a savevm image.
|
[
"cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.1.6:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.4.2:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.4.3:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.5.5:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.7.2:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.8.0:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.8.1:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.8.2:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.9.0:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.9.1:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.9.1-5:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.10.0:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.10.1:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.10.2:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.10.3:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.10.4:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.10.5:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.10.6:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.11.0:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.11.0:rc0:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.11.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.11.0:rc2:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.11.0-rc0:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.11.0-rc1:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.11.0-rc2:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.11.1:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.12.0:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.12.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.12.0:rc2:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.12.1:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.12.2:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.12.3:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.12.4:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.12.5:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.13.0:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.13.0:rc0:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.13.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.14.0:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.14.0:rc0:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.14.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.14.0:rc2:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.14.1:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.15.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.15.0:rc2:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.15.1:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.15.2:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:1.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:1.0:rc2:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:1.0:rc3:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:1.0:rc4:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:1.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:1.1:rc1:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:1.1:rc2:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:1.1:rc3:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:1.1:rc4:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:1.4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:1.4.2:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:1.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:1.5.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:1.5.0:rc2:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:1.5.0:rc3:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:1.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:1.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:1.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:1.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:1.6.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:1.6.0:rc2:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:1.6.0:rc3:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:1.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:1.6.2:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*"
] | null | null | null | 7.5 | null |
|
CVE-2010-4565
|
The bcm_connect function in net/can/bcm.c (aka the Broadcast Manager) in the Controller Area Network (CAN) implementation in the Linux kernel 2.6.36 and earlier creates a publicly accessible file with a filename containing a kernel memory address, which allows local users to obtain potentially sensitive information about kernel memory use by listing this filename.
|
[
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*"
] | null | null | null | 2.1 | null |
|
RHSA-2023:3397
|
Red Hat Security Advisory: qatzip security and bug fix update
|
qatzip: local privilege escalation
|
[
"cpe:/a:redhat:rhel_eus:8.6::appstream",
"cpe:/a:redhat:rhel_eus:8.6::crb"
] | null | 7.8 | null | null | null |
RHSA-2014:1995
|
Red Hat Security Advisory: Red Hat JBoss Fuse Service Works 6.0.0 security update
|
HawtJNI: predictable temporary file name leading to local arbitrary code execution Java: XML eXternal Entity (XXE) flaw in ParserPool and Decrypter jboss-as-server: Unchecked access to MSC Service Registry under JSM EAP6: Plain text password logging during security audit 6: JSM policy not respected by deployed applications Xalan-Java: insufficient constraints in secure processing feature
|
[
"cpe:/a:redhat:jboss_fuse_service_works:6.0"
] | null | null | null | null | null |
GHSA-hgx7-94qh-hwmh
|
Unspecified vulnerability in the Oracle FLEXCUBE Universal Banking component in Oracle Financial Services Applications 11.3.0, 11.4.0, 12.0.1 through 12.0.3, 12.1.0, and 12.2.0 allows remote attackers to affect confidentiality and integrity via vectors related to INFRA.
|
[] | null | null | 6.1 | null | null |
|
GHSA-3mfh-m3cw-mjq8
|
Missing Authorization vulnerability in blackandwhitedigital WP Genealogy – Your Family History Website allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects WP Genealogy – Your Family History Website: from n/a through 0.1.9.
|
[] | null | 5.3 | null | null | null |
|
GHSA-x24q-xw4j-6gxr
|
IBM EntireX 11.1 could allow a local user to obtain sensitive information when a detailed technical error message is returned. This information could be used in further attacks against the system.
|
[] | null | 3.3 | null | null | null |
|
CVE-2025-52571
|
Hikka vulnerable to RCE through edits in a channel
|
Hikka is a Telegram userbot. A vulnerability affects all users of versions below 1.6.2, including most of the forks. It allows an unauthenticated attacker to gain access to Telegram account of a victim, as well as full access to the server. The issue is patched in version 1.6.2. No known workarounds are available.
|
[] | null | 9.7 | null | null | null |
GHSA-8qrw-cf25-jhqc
|
Cross-site request forgery (CSRF) vulnerability in IBM InfoSphere Information Server Metadata Workbench 8.1 through 9.1 allows remote attackers to hijack the authentication of arbitrary users.
|
[] | null | null | null | null | null |
|
GHSA-p7xg-cjc4-fgrw
|
In the Linux kernel, the following vulnerability has been resolved:ipv4: Fix a data-race around sysctl_fib_multipath_use_neigh.While reading sysctl_fib_multipath_use_neigh, it can be changed
concurrently. Thus, we need to add READ_ONCE() to its reader.
|
[] | null | 4.7 | null | null | null |
|
CVE-2025-8160
|
Tenda AC20 httpd SetSysTimeCfg buffer overflow
|
A vulnerability classified as critical has been found in Tenda AC20 up to 16.03.08.12. Affected is an unknown function of the file /goform/SetSysTimeCfg of the component httpd. The manipulation of the argument timeZone leads to buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
|
[] | 8.7 | 8.8 | 8.8 | 9 | null |
GHSA-cp9w-3995-396m
|
Insufficient policy enforcement in Navigation in Google Chrome on iOS prior to 111.0.5563.64 allowed a remote attacker to bypass same origin policy via a crafted HTML page. (Chromium security severity: Medium)
|
[] | null | 4.3 | null | null | null |
|
CVE-2018-2019
|
IBM Security Identity Manager 6.0.0 Virtual Appliance is vulnerable to a XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 155265.
|
[
"cpe:2.3:a:ibm:security_identity_manager:6.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:security_identity_manager:6.0.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:security_identity_manager:6.0.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:security_identity_manager:6.0.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:security_identity_manager:6.0.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:security_identity_manager:6.0.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:security_identity_manager:6.0.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:security_identity_manager:6.0.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:security_identity_manager:6.0.0.10:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:security_identity_manager:6.0.0.14:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:security_identity_manager:6.0.0.18:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:security_identity_manager:6.0.0.19:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:security_identity_manager:6.0.0.20:*:*:*:*:*:*:*"
] | null | null | 7.1 | null | null |
|
RHBA-2018:0337
|
Red Hat Bug Fix Advisory: Red Hat Satellite 6.3 Base Libraries
|
v8: multiple vulnerabilities fixed in Google Chrome version 33.0.1750.146 rubygem-rack: Potential Denial of Service Vulnerability in Rack normalize_params() qpid-proton: reactor sends messages in clear if ssl is requested but not available
|
[
"cpe:/a:redhat:satellite:6.3::el7",
"cpe:/a:redhat:satellite_capsule:6.3::el7"
] | null | null | null | null | null |
CVE-2024-57034
|
WeGIA < 3.2.0 is vulnerable to SQL Injection in query_geracao_auto.php via the query parameter.
|
[] | null | 9.8 | null | null | null |
|
GHSA-6qgf-gfj4-gj5c
|
BIND 8.x through 8.3.3 allows remote attackers to cause a denial of service (crash) via SIG RR elements with invalid expiry times, which are removed from the internal BIND database and later cause a null dereference.
|
[] | null | null | null | null | null |
|
GHSA-8mr9-33pr-3v7j
|
Uncontrolled search path in some Intel(R) IPP software before version 2021.11 may allow an authenticated user to potentially enable escalation of privilege via local access.
|
[] | 5.4 | 6.7 | null | null | null |
|
GHSA-jgpq-22xp-mqmq
|
A vulnerability in the web-based management interface of Cisco WAP150 Wireless-AC/N Dual Radio Access Point with Power over Ethernet (PoE) and WAP361 Wireless-AC/N Dual Radio Wall Plate Access Point with PoE could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of an affected device. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or allow the attacker to access sensitive browser-based information. Cisco Bug IDs: CSCve57076.
|
[] | null | null | 6.1 | null | null |
|
CVE-2005-1796
|
Format string vulnerability in the curses_msg function in the Ncurses interface (ec_curses.c) for Ettercap before 0.7.3 allows remote attackers to execute arbitrary code.
|
[
"cpe:2.3:a:ettercap:ettercap:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:3.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:*"
] | null | null | null | 7.5 | null |
|
CVE-2021-35327
|
A vulnerability in TOTOLINK A720R A720R_Firmware v4.1.5cu.470_B20200911 allows attackers to start the Telnet service, then login with the default credentials via a crafted POST request.
|
[
"cpe:2.3:o:totolink:a720r_firmware:4.1.5cu.470_b20200911:*:*:*:*:*:*:*",
"cpe:2.3:h:totolink:a720r:-:*:*:*:*:*:*:*"
] | null | 9.8 | null | 7.5 | null |
|
CVE-2005-0197
|
Cisco IOS 12.1T, 12.2, 12.2T, 12.3 and 12.3T, with Multi Protocol Label Switching (MPLS) installed but disabled, allows remote attackers to cause a denial of service (device reload) via a crafted packet sent to the disabled interface.
|
[
"cpe:2.3:o:cisco:ios:12.1t:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2t:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3t:*:*:*:*:*:*:*"
] | null | null | null | 6.1 | null |
|
CVE-2024-13951
|
One way hash with predictable salt
|
One way hash with predictable salt vulnerabilities in ASPECT may expose sensitive information to a potential attackerThis issue affects ASPECT-Enterprise: through 3.*; NEXUS Series: through 3.*; MATRIX Series: through 3.*.
|
[] | 6.1 | 7.6 | null | null | null |
CVE-2025-20908
|
Use of insufficiently random values in Auracast prior to SMR Mar-2025 Release 1 allows adjacent attackers to access Auracast broadcasting.
|
[] | null | 6.5 | null | null | null |
|
GHSA-28j8-jjcj-3v7q
|
Skalfa Software SkaLinks Exchange Script 1.5 allows remote attackers to add new administrators and gain privileges via a direct request to admin/register.php.
|
[] | null | null | null | null | null |
|
CVE-2025-50182
|
urllib3 does not control redirects in browsers and Node.js
|
urllib3 is a user-friendly HTTP client library for Python. Starting in version 2.2.0 and prior to 2.5.0, urllib3 does not control redirects in browsers and Node.js. urllib3 supports being used in a Pyodide runtime utilizing the JavaScript Fetch API or falling back on XMLHttpRequest. This means Python libraries can be used to make HTTP requests from a browser or Node.js. Additionally, urllib3 provides a mechanism to control redirects, but the retries and redirect parameters are ignored with Pyodide; the runtime itself determines redirect behavior. This issue has been patched in version 2.5.0.
|
[] | null | 5.3 | null | null | null |
CVE-2023-28236
|
Windows Kernel Elevation of Privilege Vulnerability
|
Windows Kernel Elevation of Privilege Vulnerability
|
[
"cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*"
] | null | 7.8 | null | null | null |
GHSA-38qg-q9cx-jv22
|
Trend Micro InterScan Messaging Security Virtual Appliance (IMSVA) 9.1 before CP 1644 has XSS.
|
[] | null | null | 6.1 | null | null |
|
CVE-2023-40842
|
Tengda AC6 US_AC6V1.0BR_V15.03.05.16_multi_TD01.bin is vulnerable to Buffer Overflow via function "R7WebsSecurityHandler."
|
[
"cpe:2.3:h:tenda:ac6:1.0:*:*:*:*:*:*:*",
"cpe:2.3:o:tenda:ac6_firmware:15.03.05.16:*:*:*:*:*:*:*"
] | null | 9.8 | null | null | null |
|
CVE-2010-3898
|
IBM OmniFind Enterprise Edition 8.x and 9.x does not properly restrict the cookie path of administrator (aka ESAdmin) cookies, which might allow remote attackers to bypass authentication by leveraging access to other pages on the web site.
|
[
"cpe:2.3:a:ibm:omnifind:8.0:-:enterprise:*:*:*:*:*",
"cpe:2.3:a:ibm:omnifind:8.4:-:enterprise:*:*:*:*:*",
"cpe:2.3:a:ibm:omnifind:8.5:-:enterprise:*:*:*:*:*",
"cpe:2.3:a:ibm:omnifind:9.0:-:enterprise:*:*:*:*:*",
"cpe:2.3:a:ibm:omnifind:9.1:-:enterprise:*:*:*:*:*"
] | null | null | null | 5 | null |
|
CVE-2018-5797
|
An issue was discovered in Extreme Networks ExtremeWireless WiNG 5.x before 5.8.6.9 and 5.9.x before 5.9.1.3. There is an Smint_encrypt Hardcoded AES Key that can be used for packet decryption (obtaining cleartext credentials) by an attacker who has access to a wired port.
|
[
"cpe:2.3:o:extremenetworks:extremewireless_wing:*:*:*:*:*:*:*:*"
] | null | null | 7.5 | 3.3 | null |
|
CVE-2019-15469
|
The Xiaomi Mi Pad 4 Android device with a build fingerprint of Xiaomi/clover/clover:8.1.0/OPM1.171019.019/V9.6.26.0.ODJCNFD:user/release-keys contains a pre-installed app with a package name of com.qualcomm.qti.callenhancement app (versionCode=27, versionName=8.1.0) that allows other pre-installed apps to perform microphone audio recording via an accessible app component. This capability can be accessed by any pre-installed app on the device which can obtain signatureOrSystem permissions that are required by other other pre-installed apps that export their capabilities to other pre-installed app. This app allows a third-party app to use its open interface to record telephone calls to external storage.
|
[
"cpe:2.3:o:mi:pad_4_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mi:pad_4:-:*:*:*:*:*:*:*"
] | null | 5.5 | null | 2.1 | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.