id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
189k
| cpes
listlengths 0
5.42k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ | patch_commit_url
stringlengths 36
232
⌀ |
---|---|---|---|---|---|---|---|---|
CVE-2021-46681
|
Vulnerability XSS in module mass operation name field
|
A XSS vulnerability exist in Pandora FMS version 756 and below, that allows an attacker to perform javascript code executions via module massive operation name field.
|
[
"cpe:2.3:a:artica:pandora_fms:*:*:*:*:*:*:*:*"
] | null | 4 | null | null | null |
CVE-2024-32548
|
WordPress What's New Generator plugin <= 2.0.2 - Cross Site Scripting (XSS) vulnerability
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Hideki Tanaka What's New Generator allows Stored XSS.This issue affects What's New Generator: from n/a through 2.0.2.
|
[
"cpe:2.3:a:hideki_tanaka:whats_new_generator:*:*:*:*:*:*:*:*"
] | null | 5.9 | null | null | null |
GHSA-f4r8-j725-h7gg
|
Cross Site Scripting (XSS) vulnerability in AML Surety Eco up to 3.5 allows an attacker to run arbitrary code via crafted GET request using the id parameter.
|
[] | null | 6.1 | null | null | null |
|
GHSA-jq7c-356h-gj6r
|
eZ publish 3.5 through 3.7 before 20050608 requires both edit and create permissions in order to submit data, which allows remote attackers to edit data submitted by arbitrary anonymous users.
|
[] | null | null | null | null | null |
|
cisco-sa-20190123-sdwan-bo
|
Cisco SD-WAN Solution Buffer Overflow Vulnerability
|
A vulnerability in the vContainer of the Cisco SD-WAN Solution could allow an authenticated, remote attacker to cause a denial of service (DoS) condition and execute arbitrary code as the root user.
The vulnerability is due to improper bounds checking by the vContainer. An attacker could exploit this vulnerability by sending a malicious file to an affected vContainer instance. A successful exploit could allow the attacker to cause a buffer overflow condition on the affected vContainer, which could result in a DoS condition that the attacker could use to execute arbitrary code as the root user.
Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-sdwan-bo ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190123-sdwan-bo"]
|
[] | null | null | 9.9 | null | null |
GHSA-xf7g-gcvh-wfvm
|
Improper input validation in some Intel(R) XMM(TM) 7560 Modem software before version M2_7560_R_01.2146.00 may allow a privileged user to potentially enable escalation of privilege via physical access.
|
[] | null | 7.2 | null | null | null |
|
CVE-2023-27489
|
Stored cross site scripting via SVG file upload in Kiwi TCMS
|
Kiwi TCMS is an open source test management system for both manual and automated testing. Kiwi TCMS accepts SVG files uploaded by users which could potentially contain JavaScript code. If SVG images are viewed directly, i.e. not rendered in an HTML page, this JavaScript code could execute. This vulnerability has been fixed by configuring Kiwi TCMS to serve with the Content-Security-Policy HTTP header which blocks inline JavaScript in all modern browsers. This configuration change is provided in version 12.1 and users are advised to upgrade. Users unable to upgrade may set their Content-Security-Policy HTTP header manually.
|
[
"cpe:2.3:a:kiwitcms:kiwi_tcms:*:*:*:*:*:*:*:*"
] | null | 7.6 | null | null | null |
GHSA-v4c8-fph7-qhxg
|
Cross-Site Request Forgery (CSRF) vulnerability in apasionados DoFollow Case by Case allows Cross Site Request Forgery. This issue affects DoFollow Case by Case: from n/a through 3.5.1.
|
[] | null | 4.3 | null | null | null |
|
GHSA-x4mr-7jcx-v2x6
|
The ECT Provider component in OutSystems Platform Server 10 before 10.0.1104.0 and 11 before 11.9.0 (and LifeTime management console before 11.7.0) allows SSRF for arbitrary outbound HTTP requests.
|
[] | null | null | null | null | null |
|
CVE-2023-32515
|
WordPress Custom Field Suite Plugin <= 2.6.2.1 is vulnerable to Cross Site Scripting (XSS)
|
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Matt Gibbs Custom Field Suite plugin <= 2.6.2.1 versions.
|
[
"cpe:2.3:a:custom_field_suite_project:custom_field_suite:*:*:*:*:*:wordpress:*:*"
] | null | 5.9 | null | null | null |
GHSA-wgcm-fvrc-r6xc
|
A vulnerability was found in Intelbras WRN 150 1.0.15_pt_ITB01. It has been rated as problematic. This issue affects some unknown processing of the component Wireless Menu. The manipulation of the argument SSID leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. It is recommended to upgrade the affected component. The vendor was contacted early about this issue and explains that the latest version is not affected.
|
[] | 4.8 | 2.4 | null | null | null |
|
CVE-2019-17652
|
A stack buffer overflow vulnerability in FortiClient for Linux 6.2.1 and below may allow a user with low privilege to cause FortiClient processes running under root priviledge crashes via sending specially crafted "StartAvCustomScan" type IPC client requests to the fctsched process due the argv data not been well sanitized.
|
[
"cpe:2.3:a:fortinet:forticlient:*:*:*:*:*:linux:*:*"
] | null | 6.5 | null | 6.8 | null |
|
GHSA-vpg6-87c4-44h8
|
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Bentley MicroStation CONNECT 10.16.0.80. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of PDF files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-15463.
|
[] | null | null | null | null | null |
|
GHSA-9h36-xfgg-w797
|
This vulnerability allows remote atackers to execute arbitrary code on affected installations of Foxit PhantomPDF 9.6.0.25114. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of text field objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-9400.
|
[] | null | null | null | null | null |
|
CVE-2023-1848
|
SourceCodester Online Payroll System attendance_row.php sql injection
|
A vulnerability was found in SourceCodester Online Payroll System 1.0. It has been classified as critical. Affected is an unknown function of the file /admin/attendance_row.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-224988.
|
[
"cpe:2.3:a:online_payroll_system_project:online_payroll_system:1.0:*:*:*:*:*:*:*"
] | null | 6.3 | 6.3 | 6.5 | null |
CVE-2015-8408
|
Adobe Flash Player before 18.0.0.268 and 19.x and 20.x before 20.0.0.228 on Windows and OS X and before 11.2.202.554 on Linux, Adobe AIR before 20.0.0.204, Adobe AIR SDK before 20.0.0.204, and Adobe AIR SDK & Compiler before 20.0.0.204 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-8045, CVE-2015-8047, CVE-2015-8060, CVE-2015-8416, CVE-2015-8417, CVE-2015-8418, CVE-2015-8419, CVE-2015-8443, CVE-2015-8444, CVE-2015-8451, and CVE-2015-8455.
|
[
"cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:air:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:19.0.0.185:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:19.0.0.207:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:19.0.0.226:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:19.0.0.245:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:air_sdk:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:air_sdk_\\&_compiler:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:*:*:*:*:*:*:*:*"
] | null | null | null | 10 | null |
|
GHSA-x65c-4fgj-5fc3
|
Cross-site Scripting in pandao
|
pandao Editor.md 1.5.0 allows XSS via an attribute of an ABBR or SUP element.
|
[] | null | null | 6.1 | null | null |
CVE-2010-1744
|
SQL injection vulnerability in product.html in B2B Gold Script allows remote attackers to execute arbitrary SQL commands via the id parameter.
|
[
"cpe:2.3:a:alibabaclone:b2b_gold_script:*:*:*:*:*:*:*:*"
] | null | null | null | 7.5 | null |
|
GHSA-623h-g2qh-6fv2
|
An issue was discovered in certain Apple products. macOS before 10.13.5 is affected. The issue involves the "ATS" component. It allows attackers to gain privileges via a crafted app that leverages type confusion.
|
[] | null | null | 7.8 | null | null |
|
GHSA-5wcr-xg97-jwqq
|
The bmexec_trans function in kwset.c in grep 2.19 through 2.21 allows local users to cause a denial of service (out-of-bounds heap read and crash) via crafted input when using the -F option.
|
[] | null | null | null | null | null |
|
CVE-2023-6377
|
Xorg-x11-server: out-of-bounds memory reads/writes in xkb button actions
|
A flaw was found in xorg-server. Querying or changing XKB button actions such as moving from a touchpad to a mouse can result in out-of-bounds memory reads and writes. This may allow local privilege escalation or possible remote code execution in cases where X11 forwarding is involved.
|
[
"cpe:2.3:o:redhat:enterprise_linux_eus:9.2:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*",
"cpe:2.3:a:x.org:x_server:*:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*",
"cpe:2.3:a:x.org:xwayland:*:*:*:*:*:*:*:*",
"cpe:2.3:a:tigervnc:tigervnc:-:*:*:*:*:*:*:*",
"cpe:/o:redhat:rhel_els:6",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::workstation",
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/a:redhat:enterprise_linux:8::crb",
"cpe:/a:redhat:rhel_aus:8.2::appstream",
"cpe:/a:redhat:rhel_e4s:8.2::appstream",
"cpe:/a:redhat:rhel_tus:8.2::appstream",
"cpe:/a:redhat:rhel_e4s:8.4::appstream",
"cpe:/a:redhat:rhel_tus:8.4::appstream",
"cpe:/a:redhat:rhel_aus:8.4::appstream",
"cpe:/a:redhat:rhel_eus:8.6::appstream",
"cpe:/a:redhat:rhel_eus:8.8::appstream",
"cpe:/a:redhat:enterprise_linux:9::appstream",
"cpe:/a:redhat:enterprise_linux:9::crb",
"cpe:/a:redhat:rhel_eus:9.0::appstream",
"cpe:/a:redhat:rhel_eus:9.2::appstream",
"cpe:/o:redhat:enterprise_linux:6"
] | null | 7.8 | null | null | null |
CVE-2023-45851
|
The Android Client application, when enrolled to the AppHub server,connects to an MQTT broker without enforcing any server authentication.
This issue allows an attacker to force the Android Client application to connect to a malicious MQTT broker, enabling it to send fake messages to the HMI device
|
[
"cpe:2.3:h:boschrexroth:ctrlx_hmi_web_panel_wr2107:-:*:*:*:*:*:*:*",
"cpe:2.3:o:boschrexroth:ctrlx_hmi_web_panel_wr2107_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:boschrexroth:ctrlx_hmi_web_panel_wr2110_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:boschrexroth:ctrlx_hmi_web_panel_wr2110:-:*:*:*:*:*:*:*",
"cpe:2.3:o:boschrexroth:ctrlx_hmi_web_panel_wr2115_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:boschrexroth:ctrlx_hmi_web_panel_wr2115:-:*:*:*:*:*:*:*"
] | null | 8.8 | null | null | null |
|
GHSA-rmfc-35gh-5fjx
|
Denial-of-service vulnerability in the web server of the Eaton SMP SG-4260 allowsattacker to potentially force an unexpected restart of the SMP Gateway
automation platform, impacting the availability of the product. In rare situations, the issue could cause
the SMP device to restart in Safe Mode or Max Safe Mode. When in Max Safe Mode, the product is
not vulnerable anymore.
|
[] | null | 4.7 | null | null | null |
|
GHSA-g8r9-m3mg-hwgh
|
IBM Security Guardium 10.6 and 11.2 could allow a local attacker to execute arbitrary commands on the system as an unprivileged user, caused by command injection vulnerability. IBM X-Force ID: 186700.
|
[] | null | null | null | null | null |
|
CVE-2021-28662
|
An issue was discovered in Squid 4.x before 4.15 and 5.x before 5.0.6. If a remote server sends a certain response header over HTTP or HTTPS, there is a denial of service. This header can plausibly occur in benign network traffic.
|
[
"cpe:2.3:a:squid-cache:squid:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*"
] | null | 6.5 | null | 4.3 | null |
|
CVE-2023-26492
|
Directus vulnerable to Server-Side Request Forgery On File Import
|
Directus is a real-time API and App dashboard for managing SQL database content. Directus is vulnerable to Server-Side Request Forgery (SSRF) when importing a file from a remote web server (POST to `/files/import`). An attacker can bypass the security controls by performing a DNS rebinding attack and view sensitive data from internal servers or perform a local port scan. An attacker can exploit this vulnerability to access highly sensitive internal server(s) and steal sensitive information. This issue was fixed in version 9.23.0.
|
[
"cpe:2.3:a:monospace:directus:*:*:*:*:*:node.js:*:*"
] | null | 5 | null | null | null |
GHSA-5g9m-3789-pjjm
|
A vulnerability, which was classified as problematic, was found in SourceCodester File Tracker Manager System 1.0. This affects an unknown part of the file normal/borrow1.php. The manipulation of the argument id with the input 1"><script>alert(1111)</script> leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-222663.
|
[] | null | 6.1 | null | null | null |
|
CVE-2015-2959
|
Zoho NetFlow Analyzer build 10250 and earlier does not check for administrative authorization, which allows remote attackers to obtain sensitive information, modify passwords, or remove accounts by leveraging the guest role.
|
[
"cpe:2.3:a:zohocorp:manageengine_netflow_analyzer:-:*:*:*:*:*:*:*"
] | null | null | null | 7.5 | null |
|
GHSA-c784-48q7-28q9
|
A vulnerability classified as critical was found in code-projects Online Medicine Guide 1.0. Affected by this vulnerability is an unknown functionality of the file /changepass.php. The manipulation of the argument ups leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
|
[] | 5.5 | 7.3 | null | null | null |
|
CVE-2000-0035
|
resend command in Majordomo allows local users to gain privileges via shell metacharacters.
|
[
"cpe:2.3:a:great_circle_associates:majordomo:*:*:*:*:*:*:*:*"
] | null | null | null | 4.6 | null |
|
GHSA-2gwq-qf7f-gj9c
|
Unspecified vulnerability in the NetEase CloudAlbum (com.netease.cloudalbum) application 2.0.0 and 2.2.0 for Android has unknown impact and attack vectors.
|
[] | null | null | null | null | null |
|
CVE-2020-5601
|
Chrome Extension for e-Tax Reception System Ver1.0.0.0 allows remote attackers to execute an arbitrary command via unspecified vectors.
|
[
"cpe:2.3:a:nta:e-tax_reception_system:1.0.0.0:*:*:*:*:chrome:*:*"
] | null | 8.8 | null | 6.8 | null |
|
CVE-2023-33166
|
Remote Procedure Call Runtime Denial of Service Vulnerability
|
Remote Procedure Call Runtime Denial of Service Vulnerability
|
[
"cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*"
] | null | 6.5 | null | null | null |
CVE-2023-1915
|
Thumbnail carousel slider < 1.1.10 - Reflected XSS
|
The Thumbnail carousel slider WordPress plugin before 1.1.10 does not sanitise and escape some parameters before outputting them back in pages, leading to Reflected Cross-Site Scripting vulnerability which could be used against high privilege users such as admin.
|
[
"cpe:2.3:a:i13websolution:thumbnail_carousel_slider:*:*:*:*:*:wordpress:*:*"
] | null | 6.1 | null | null | null |
GHSA-mq4v-4859-39pp
|
IBM Sterling B2B Integrator Standard Edition 5.2 could allow user to obtain sensitive information using an HTTP GET request. IBM X-Force ID: 123667.
|
[] | null | null | 6.5 | null | null |
|
CVE-2019-18369
|
In JetBrains YouTrack before 2019.2.55152, removing tags from the issues list without the corresponding permission was possible.
|
[
"cpe:2.3:a:jetbrains:youtrack:*:*:*:*:*:*:*:*"
] | null | 5.3 | null | 5 | null |
|
CVE-2022-49065
|
SUNRPC: Fix the svc_deferred_event trace class
|
In the Linux kernel, the following vulnerability has been resolved:
SUNRPC: Fix the svc_deferred_event trace class
Fix a NULL deref crash that occurs when an svc_rqst is deferred
while the sunrpc tracing subsystem is enabled. svc_revisit() sets
dr->xprt to NULL, so it can't be relied upon in the tracepoint to
provide the remote's address.
Unfortunately we can't revert the "svc_deferred_class" hunk in
commit ece200ddd54b ("sunrpc: Save remote presentation address in
svc_xprt for trace events") because there is now a specific check
of event format specifiers for unsafe dereferences. The warning
that check emits is:
event svc_defer_recv has unsafe dereference of argument 1
A "%pISpc" format specifier with a "struct sockaddr *" is indeed
flagged by this check.
Instead, take the brute-force approach used by the svcrdma_qp_error
tracepoint. Convert the dr::addr field into a presentation address
in the TP_fast_assign() arm of the trace event, and store that as
a string. This fix can be backported to -stable kernels.
In the meantime, commit c6ced22997ad ("tracing: Update print fmt
check to handle new __get_sockaddr() macro") is now in v5.18, so
this wonky fix can be replaced with __sockaddr() and friends
properly during the v5.19 merge window.
|
[] | null | 5.5 | null | null | null |
CVE-2015-7410
|
The Health Check tool in IBM Sterling B2B Integrator 5.2 does not properly use cookies in conjunction with HTTPS sessions, which allows man-in-the-middle attackers to obtain sensitive information or modify data via unspecified vectors.
|
[
"cpe:2.3:a:ibm:sterling_b2b_integrator:5.2:*:*:*:*:*:*:*"
] | null | null | 7.4 | 5.8 | null |
|
CVE-2018-0332
|
A vulnerability in the Session Initiation Protocol (SIP) ingress packet processing of Cisco Unified IP Phone software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition. The vulnerability is due to a lack of flow-control mechanisms in the software. An attacker could exploit this vulnerability by sending high volumes of SIP INVITE traffic to the targeted device. Successful exploitation could allow the attacker to cause a disruption of services on the targeted IP phone. Cisco Bug IDs: CSCve10064, CSCve14617, CSCve14638, CSCve14683, CSCve20812, CSCve20926, CSCve20945.
|
[
"cpe:2.3:o:cisco:unified_ip_phone_firmware:9.9\\(9.99002.1\\):*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:unified_ip_phone_9951:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:unified_ip_phone_9971:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:unified_ip_phone_7906g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:unified_ip_phone_7911g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:unified_ip_phone_7912g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:unified_ip_phone_7931g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:unified_ip_phone_7940g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:unified_ip_phone_7941g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:unified_ip_phone_7942g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:unified_ip_phone_7945g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:unified_ip_phone_7960g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:unified_ip_phone_7961g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:unified_ip_phone_7962g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:unified_ip_phone_7965g:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:unified_ip_phone_7975g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ip_phone_firmware:9.4\\(2\\)sr3.1:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:ip_phone_7811:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:ip_phone_7821:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:ip_phone_7841:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:ip_phone_7861:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:ip_phone_8811:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:ip_phone_8841:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:ip_phone_8845:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:ip_phone_8851:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:ip_phone_8861:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:ip_phone_8865:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ip_phone_firmware:9.4\\(2\\)sr4:*:*:*:*:*:*:*"
] | null | null | 7.5 | 5 | null |
|
CVE-2006-4597
|
SQL injection vulnerability in devam.asp in ICBlogger 2.0 and earlier allows remote attackers to execute arbitrary SQL commands via the YID parameter.
|
[
"cpe:2.3:a:icblogger:icblogger:*:*:*:*:*:*:*:*"
] | null | null | null | 7.5 | null |
|
GHSA-4595-95wg-87wc
|
Cross-Site Request Forgery (CSRF) vulnerability in ZipList ZipList Recipe allows Cross Site Request Forgery. This issue affects ZipList Recipe: from n/a through 3.1.
|
[] | null | 4.3 | null | null | null |
|
GHSA-9h85-988j-4f98
|
The PoDoFo::PdfVariant::DelayedLoad function in PdfVariant.h in PoDoFo 0.9.6 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted file, because of ImageExtractor.cpp.
|
[] | null | 5.5 | null | null | null |
|
CVE-2023-51521
|
WordPress Quiz And Survey Master plugin <= 8.1.18 - Cross Site Request Forgery (CSRF) vulnerability
|
Cross-Site Request Forgery (CSRF) vulnerability in ExpressTech Quiz And Survey Master.This issue affects Quiz And Survey Master: from n/a through 8.1.18.
|
[] | null | 5.4 | null | null | null |
CVE-2016-10193
|
The espeak-ruby gem before 1.0.3 for Ruby allows remote attackers to execute arbitrary commands via shell metacharacters in a string to the speak, save, bytes or bytes_wav method in lib/espeak/speech.rb.
|
[
"cpe:2.3:a:espeak-ruby_project:espeak-ruby:*:*:*:*:*:ruby:*:*"
] | null | null | 9.8 | 7.5 | null |
|
CVE-2022-36313
|
An issue was discovered in the file-type package before 16.5.4 and 17.x before 17.1.3 for Node.js. A malformed MKV file could cause the file type detector to get caught in an infinite loop. This would make the application become unresponsive and could be used to cause a DoS attack.
|
[
"cpe:2.3:a:file-type_project:file-type:*:*:*:*:*:node.js:*:*"
] | null | 5.5 | null | null | null |
|
GHSA-ppxx-5m9h-6vxf
|
quic-go's path validation mechanism can be exploited to cause denial of service
|
An attacker can cause its peer to run out of memory sending a large number of PATH_CHALLENGE frames. The receiver is supposed to respond to each PATH_CHALLENGE frame with a PATH_RESPONSE frame. The attacker can prevent the receiver from sending out (the vast majority of) these PATH_RESPONSE frames by collapsing the peers congestion window (by selectively acknowledging received packets) and by manipulating the peer's RTT estimate.I published a more detailed description of the attack and its mitigation in this blog post: https://seemann.io/posts/2023-12-18-exploiting-quics-path-validation/There's no way to mitigate this attack, please update quic-go to a version that contains the fix.
|
[] | null | 6.4 | null | null | null |
CVE-2020-7601
|
gulp-scss-lint through 1.0.0 allows execution of arbitrary commands. It is possible to inject arbitrary commands to the "exec" function located in "src/command.js" via the provided options.
|
[
"cpe:2.3:a:gulp-scss-lint_project:gulp-scss-lint:*:*:*:*:*:node.js:*:*"
] | null | 9.8 | null | 7.5 | null |
|
CVE-2009-1934
|
Cross-site scripting (XSS) vulnerability in the Reverse Proxy Plug-in in Sun Java System Web Server 6.1 before SP11 allows remote attackers to inject arbitrary web script or HTML via the query string in situations that result in a 502 Gateway error.
|
[
"cpe:2.3:a:sun:java_system_web_server:6.1:sp10:aix:*:*:*:*:*",
"cpe:2.3:a:sun:java_system_web_server:6.1:sp4:aix:*:*:*:*:*",
"cpe:2.3:a:sun:java_system_web_server:6.1:sp5:aix:*:*:*:*:*",
"cpe:2.3:a:sun:java_system_web_server:6.1:sp6:aix:*:*:*:*:*",
"cpe:2.3:a:sun:java_system_web_server:6.1:sp7:aix:*:*:*:*:*",
"cpe:2.3:a:sun:java_system_web_server:6.1:sp8:aix:*:*:*:*:*",
"cpe:2.3:a:sun:java_system_web_server:6.1:sp9:aix:*:*:*:*:*",
"cpe:2.3:a:sun:one_web_server:6.1:*:aix:*:*:*:*:*",
"cpe:2.3:a:sun:one_web_server:6.1:sp1:aix:*:*:*:*:*",
"cpe:2.3:a:sun:one_web_server:6.1:sp2:aix:*:*:*:*:*",
"cpe:2.3:a:sun:one_web_server:6.1:sp3:aix:*:*:*:*:*",
"cpe:2.3:a:sun:java_system_web_server:6.1:sp10:hp_ux:*:*:*:*:*",
"cpe:2.3:a:sun:java_system_web_server:6.1:sp4:hp_ux:*:*:*:*:*",
"cpe:2.3:a:sun:java_system_web_server:6.1:sp5:hp_ux:*:*:*:*:*",
"cpe:2.3:a:sun:java_system_web_server:6.1:sp6:hp_ux:*:*:*:*:*",
"cpe:2.3:a:sun:java_system_web_server:6.1:sp7:hp_ux:*:*:*:*:*",
"cpe:2.3:a:sun:java_system_web_server:6.1:sp8:hp_ux:*:*:*:*:*",
"cpe:2.3:a:sun:java_system_web_server:6.1:sp9:hp_ux:*:*:*:*:*",
"cpe:2.3:a:sun:one_web_server:6.1:*:hp_ux:*:*:*:*:*",
"cpe:2.3:a:sun:one_web_server:6.1:sp1:hp_ux:*:*:*:*:*",
"cpe:2.3:a:sun:one_web_server:6.1:sp2:hp_ux:*:*:*:*:*",
"cpe:2.3:a:sun:one_web_server:6.1:sp3:hp_ux:*:*:*:*:*",
"cpe:2.3:a:sun:java_system_web_server:6.1:sp10:linux:*:*:*:*:*",
"cpe:2.3:a:sun:java_system_web_server:6.1:sp4:linux:*:*:*:*:*",
"cpe:2.3:a:sun:java_system_web_server:6.1:sp5:linux:*:*:*:*:*",
"cpe:2.3:a:sun:java_system_web_server:6.1:sp6:linux:*:*:*:*:*",
"cpe:2.3:a:sun:java_system_web_server:6.1:sp7:linux:*:*:*:*:*",
"cpe:2.3:a:sun:java_system_web_server:6.1:sp8:linux:*:*:*:*:*",
"cpe:2.3:a:sun:java_system_web_server:6.1:sp9:linux:*:*:*:*:*",
"cpe:2.3:a:sun:one_web_server:6.1:*:linux:*:*:*:*:*",
"cpe:2.3:a:sun:one_web_server:6.1:sp1:linux:*:*:*:*:*",
"cpe:2.3:a:sun:one_web_server:6.1:sp2:linux:*:*:*:*:*",
"cpe:2.3:a:sun:one_web_server:6.1:sp3:linux:*:*:*:*:*",
"cpe:2.3:a:sun:java_system_web_server:6.1:sp10:windows:*:*:*:*:*",
"cpe:2.3:a:sun:java_system_web_server:6.1:sp4:windows:*:*:*:*:*",
"cpe:2.3:a:sun:java_system_web_server:6.1:sp5:windows:*:*:*:*:*",
"cpe:2.3:a:sun:java_system_web_server:6.1:sp6:windows:*:*:*:*:*",
"cpe:2.3:a:sun:java_system_web_server:6.1:sp7:windows:*:*:*:*:*",
"cpe:2.3:a:sun:java_system_web_server:6.1:sp8:windows:*:*:*:*:*",
"cpe:2.3:a:sun:java_system_web_server:6.1:sp9:windows:*:*:*:*:*",
"cpe:2.3:a:sun:one_web_server:6.1:*:windows:*:*:*:*:*",
"cpe:2.3:a:sun:one_web_server:6.1:sp1:windows:*:*:*:*:*",
"cpe:2.3:a:sun:one_web_server:6.1:sp2:windows:*:*:*:*:*",
"cpe:2.3:a:sun:one_web_server:6.1:sp3:windows:*:*:*:*:*",
"cpe:2.3:a:sun:java_system_web_server:6.1:sp10:sparc:*:*:*:*:*",
"cpe:2.3:a:sun:java_system_web_server:6.1:sp4:sparc:*:*:*:*:*",
"cpe:2.3:a:sun:java_system_web_server:6.1:sp5:sparc:*:*:*:*:*",
"cpe:2.3:a:sun:java_system_web_server:6.1:sp6:sparc:*:*:*:*:*",
"cpe:2.3:a:sun:java_system_web_server:6.1:sp7:sparc:*:*:*:*:*",
"cpe:2.3:a:sun:java_system_web_server:6.1:sp8:sparc:*:*:*:*:*",
"cpe:2.3:a:sun:java_system_web_server:6.1:sp9:sparc:*:*:*:*:*",
"cpe:2.3:a:sun:one_web_server:6.1:*:sparc:*:*:*:*:*",
"cpe:2.3:a:sun:one_web_server:6.1:sp1:sparc:*:*:*:*:*",
"cpe:2.3:a:sun:one_web_server:6.1:sp2:sparc:*:*:*:*:*",
"cpe:2.3:a:sun:one_web_server:6.1:sp3:sparc:*:*:*:*:*",
"cpe:2.3:a:sun:java_system_web_server:6.1:sp10:x86:*:*:*:*:*",
"cpe:2.3:a:sun:java_system_web_server:6.1:sp4:x86:*:*:*:*:*",
"cpe:2.3:a:sun:java_system_web_server:6.1:sp48:x86:*:*:*:*:*",
"cpe:2.3:a:sun:java_system_web_server:6.1:sp5:x86:*:*:*:*:*",
"cpe:2.3:a:sun:java_system_web_server:6.1:sp6:x86:*:*:*:*:*",
"cpe:2.3:a:sun:java_system_web_server:6.1:sp7:x86:*:*:*:*:*",
"cpe:2.3:a:sun:java_system_web_server:6.1:sp9:x86:*:*:*:*:*",
"cpe:2.3:a:sun:one_web_server:6.1:*:x86:*:*:*:*:*",
"cpe:2.3:a:sun:one_web_server:6.1:sp1:x86:*:*:*:*:*",
"cpe:2.3:a:sun:one_web_server:6.1:sp2:x86:*:*:*:*:*",
"cpe:2.3:a:sun:one_web_server:6.1:sp3:x86:*:*:*:*:*"
] | null | null | null | 4.3 | null |
|
GHSA-6cp9-w78f-4qmw
|
NUUO Network Video Recorder Firmware 1.7.x through 3.3.x allows unauthenticated attackers to execute arbitrary commands via shell metacharacters to handle_load_config.php.
|
[] | null | null | 9.8 | null | null |
|
CVE-2015-0393
|
Unspecified vulnerability in the Oracle Applications DBA component in Oracle E-Business Suite 11.5.10.2, 12.0.6, 12.1.3, 12.2.2, 12.2.3, and 12.2.4 allows remote authenticated users to affect confidentiality, integrity, and availability via unknown vectors related to DB Privileges. NOTE: the previous information is from the January 2015 CPU. Oracle has not commented on the researcher's claim that the PUBLIC role is granted the INDEX privilege for the DUAL table during a "seeded install," which allows remote authenticated users to gain SYSDBA privileges and execute arbitrary code.
|
[
"cpe:2.3:a:oracle:e-business_suite:11.5.10.2:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:e-business_suite:12.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:e-business_suite:12.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:e-business_suite:12.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:e-business_suite:12.2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:e-business_suite:12.2.4:*:*:*:*:*:*:*"
] | null | null | null | 6 | null |
|
CVE-2023-42931
|
The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.6.3, macOS Sonoma 14.2, macOS Monterey 12.7.2. A process may gain admin privileges without proper authentication.
|
[
"cpe:2.3:o:apple:macos:12.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:macos:13.0:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:macos:14.0:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*"
] | null | 8.3 | null | null | null |
|
GHSA-ccfj-vhr9-fqvq
|
SQL injection vulnerability in dropbase.php in MitriDAT Web Calendar Pro allows remote attackers to modify internal SQL queries and cause a denial of service (inaccessible database) via the tabls parameter.
|
[] | null | null | null | null | null |
|
CVE-2022-2742
|
Use after free in Exosphere in Google Chrome on Chrome OS and Lacros prior to 104.0.5112.79 allowed a remote attacker who convinced a user to engage in specific UI interactions to potentially exploit heap corruption via crafted UI interactions. (Chrome security severity: High)
|
[
"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
"cpe:2.3:o:google:chrome_os:-:*:*:*:*:*:*:*",
"cpe:2.3:o:google:linux_and_chrome_os:-:*:*:*:*:*:*:*"
] | null | 8.8 | null | null | null |
|
CVE-2013-5763
|
Unspecified vulnerability in the Oracle Outside In Technology component in Oracle Fusion Middleware 8.4.0 allows context-dependent attackers to affect availability via unknown vectors related to Outside In Maintenance. NOTE: the original disclosure of this issue erroneously mapped it to CVE-2013-3624.
|
[
"cpe:2.3:a:oracle:fusion_middleware:8.4:*:*:*:*:*:*:*"
] | null | null | null | 1.5 | null |
|
CVE-2024-56592
|
bpf: Call free_htab_elem() after htab_unlock_bucket()
|
In the Linux kernel, the following vulnerability has been resolved:
bpf: Call free_htab_elem() after htab_unlock_bucket()
For htab of maps, when the map is removed from the htab, it may hold the
last reference of the map. bpf_map_fd_put_ptr() will invoke
bpf_map_free_id() to free the id of the removed map element. However,
bpf_map_fd_put_ptr() is invoked while holding a bucket lock
(raw_spin_lock_t), and bpf_map_free_id() attempts to acquire map_idr_lock
(spinlock_t), triggering the following lockdep warning:
=============================
[ BUG: Invalid wait context ]
6.11.0-rc4+ #49 Not tainted
-----------------------------
test_maps/4881 is trying to lock:
ffffffff84884578 (map_idr_lock){+...}-{3:3}, at: bpf_map_free_id.part.0+0x21/0x70
other info that might help us debug this:
context-{5:5}
2 locks held by test_maps/4881:
#0: ffffffff846caf60 (rcu_read_lock){....}-{1:3}, at: bpf_fd_htab_map_update_elem+0xf9/0x270
#1: ffff888149ced148 (&htab->lockdep_key#2){....}-{2:2}, at: htab_map_update_elem+0x178/0xa80
stack backtrace:
CPU: 0 UID: 0 PID: 4881 Comm: test_maps Not tainted 6.11.0-rc4+ #49
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), ...
Call Trace:
<TASK>
dump_stack_lvl+0x6e/0xb0
dump_stack+0x10/0x20
__lock_acquire+0x73e/0x36c0
lock_acquire+0x182/0x450
_raw_spin_lock_irqsave+0x43/0x70
bpf_map_free_id.part.0+0x21/0x70
bpf_map_put+0xcf/0x110
bpf_map_fd_put_ptr+0x9a/0xb0
free_htab_elem+0x69/0xe0
htab_map_update_elem+0x50f/0xa80
bpf_fd_htab_map_update_elem+0x131/0x270
htab_map_update_elem+0x50f/0xa80
bpf_fd_htab_map_update_elem+0x131/0x270
bpf_map_update_value+0x266/0x380
__sys_bpf+0x21bb/0x36b0
__x64_sys_bpf+0x45/0x60
x64_sys_call+0x1b2a/0x20d0
do_syscall_64+0x5d/0x100
entry_SYSCALL_64_after_hwframe+0x76/0x7e
One way to fix the lockdep warning is using raw_spinlock_t for
map_idr_lock as well. However, bpf_map_alloc_id() invokes
idr_alloc_cyclic() after acquiring map_idr_lock, it will trigger a
similar lockdep warning because the slab's lock (s->cpu_slab->lock) is
still a spinlock.
Instead of changing map_idr_lock's type, fix the issue by invoking
htab_put_fd_value() after htab_unlock_bucket(). However, only deferring
the invocation of htab_put_fd_value() is not enough, because the old map
pointers in htab of maps can not be saved during batched deletion.
Therefore, also defer the invocation of free_htab_elem(), so these
to-be-freed elements could be linked together similar to lru map.
There are four callers for ->map_fd_put_ptr:
(1) alloc_htab_elem() (through htab_put_fd_value())
It invokes ->map_fd_put_ptr() under a raw_spinlock_t. The invocation of
htab_put_fd_value() can not simply move after htab_unlock_bucket(),
because the old element has already been stashed in htab->extra_elems.
It may be reused immediately after htab_unlock_bucket() and the
invocation of htab_put_fd_value() after htab_unlock_bucket() may release
the newly-added element incorrectly. Therefore, saving the map pointer
of the old element for htab of maps before unlocking the bucket and
releasing the map_ptr after unlock. Beside the map pointer in the old
element, should do the same thing for the special fields in the old
element as well.
(2) free_htab_elem() (through htab_put_fd_value())
Its caller includes __htab_map_lookup_and_delete_elem(),
htab_map_delete_elem() and __htab_map_lookup_and_delete_batch().
For htab_map_delete_elem(), simply invoke free_htab_elem() after
htab_unlock_bucket(). For __htab_map_lookup_and_delete_batch(), just
like lru map, linking the to-be-freed element into node_to_free list
and invoking free_htab_elem() for these element after unlock. It is safe
to reuse batch_flink as the link for node_to_free, because these
elements have been removed from the hash llist.
Because htab of maps doesn't support lookup_and_delete operation,
__htab_map_lookup_and_delete_elem() doesn't have the problem, so kept
it as
---truncated---
|
[] | null | null | null | null | null |
GHSA-jvjp-w9hw-x66g
|
Improperly Controlled Modification of Object Prototype Attributes ('Prototype Pollution') in jquery-sparkle 1.5.2-beta allows a malicious user to inject properties into Object.prototype.
|
[] | null | 8.8 | null | null | null |
|
CVE-2017-15589
|
An issue was discovered in Xen through 4.9.x allowing x86 HVM guest OS users to obtain sensitive information from the host OS (or an arbitrary guest OS) because intercepted I/O operations can cause a write of data from uninitialized hypervisor stack memory.
|
[
"cpe:2.3:o:xen:xen:4.9.0:*:*:*:*:*:*:*"
] | null | null | 6.5 | 2.1 | null |
|
GHSA-w99w-q2cm-86h2
|
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
|
[] | null | null | 8.8 | null | null |
|
CVE-2024-1678
|
The Subway – Private Site Option plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 2.1.4 via the REST API. This makes it possible for unauthenticated attackers to bypass the plugin's private site feature and view restricted page and post content.
|
[
"cpe:2.3:a:dunhakdis:subway-private_site_option:*:*:*:*:*:*:*:*"
] | null | 5.3 | null | null | null |
|
CVE-2018-4307
|
A logic issue was addressed with improved state management. This issue affected versions prior to iOS 12, Safari 12.
|
[
"cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*"
] | null | null | 4.3 | 4.3 | null |
|
GHSA-6x2f-7ggw-rc86
|
Heap-based buffer overflow in stream_decoder.c in libFLAC before 1.3.1 allows remote attackers to execute arbitrary code via a crafted .flac file.
|
[] | null | null | null | null | null |
|
CVE-2024-32927
|
In sendDeviceState_1_6 of RadioExt.cpp, there is a possible use after free due to improper locking. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
|
[
"cpe:2.3:o:google:android:*:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:-:*:*:*:*:*:*:*"
] | null | 7.8 | null | null | null |
|
PYSEC-2022-42996
| null |
MPXJ is an open source library to read and write project plans from a variety of file formats and databases. On Unix-like operating systems (not Windows or macos), MPXJ's use of `File.createTempFile(..)` results in temporary files being created with the permissions `-rw-r--r--`. This means that any other user on the system can read the contents of this file. When MPXJ is reading a schedule file which requires the creation of a temporary file or directory, a knowledgeable local user could locate these transient files while they are in use and would then be able to read the schedule being processed by MPXJ. The problem has been patched, MPXJ version 10.14.1 and later includes the necessary changes. Users unable to upgrade may set `java.io.tmpdir` to a directory to which only the user running the application has access will prevent other users from accessing these temporary files.
|
[] | null | null | null | null | null |
RHSA-2019:1200
|
Red Hat Security Advisory: qemu-kvm-rhev security update
|
hardware: Microarchitectural Store Buffer Data Sampling (MSBDS) hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS) hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS) hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)
|
[
"cpe:/a:redhat:openstack:10::el7"
] | null | null | 3.8 | null | null |
GHSA-282h-xw4x-7x34
|
A validation issue existed in the handling of symlinks. This issue was addressed with improved validation of symlinks. This issue is fixed in Security Update 2021-004 Mojave, iOS 14.6 and iPadOS 14.6, Security Update 2021-003 Catalina, macOS Big Sur 11.4, watchOS 7.5. A malicious application may be able to gain root privileges.
|
[] | null | null | null | null | null |
|
GHSA-gq7g-544v-vxwp
|
The seminars (aka Seminar Manager) extension through 4.1.3 for TYPO3 allows SQL Injection.
|
[] | null | 9.8 | null | null | null |
|
GHSA-qg4r-fj25-xf35
|
IBM Security Guardium Key Lifecycle Manager 4.3 could allow an authenticated user to upload files of a dangerous file type. IBM X-Force ID: 271341.
|
[] | null | 6.6 | null | null | null |
|
CVE-2024-25190
|
l8w8jwt 2.2.1 uses memcmp (which is not constant time) to verify authentication, which makes it easier to bypass authentication via a timing side channel.
|
[
"cpe:2.3:a:glitchedpolygons:l8w8jwt:2.2.1:*:*:*:*:*:*:*"
] | null | 9.8 | null | null | null |
|
GHSA-78rf-57vv-hcw9
|
A vulnerability, which was classified as critical, was found in PHPGurukul Zoo Management System 2.1. Affected is an unknown function of the file /admin/view-foreigner-ticket.php. The manipulation of the argument viewid leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
|
[] | 6.9 | 7.3 | null | null | null |
|
GHSA-48qm-7xjg-6hq4
|
Memory leak on Cisco Adaptive Security Appliances (ASA) 5580 series devices with software before 8.1(2) allows remote attackers to cause a denial of service (memory consumption) via Subject Alternative Name fields in an X.509 certificate, aka Bug ID CSCsq17879.
|
[] | null | null | null | null | null |
|
GHSA-p7g8-2p6x-4pvg
|
The _dtoa_r function of the newlib libc library, prior to version 3.3.0, performs multiple memory allocations without checking their return value. This could result in NULL pointer dereference.
|
[] | null | null | null | null | null |
|
CVE-2018-14620
|
The OpenStack RabbitMQ container image insecurely retrieves the rabbitmq_clusterer component over HTTP during the build stage. This could potentially allow an attacker to serve malicious code to the image builder and install in the resultant container image. Version of openstack-rabbitmq-container and openstack-containers as shipped with Red Hat Openstack 12, 13, 14 are believed to be vulnerable.
|
[
"cpe:2.3:a:redhat:openstack:12:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:openstack:13:*:*:*:*:*:*:*"
] | null | null | 4.7 | null | null |
|
CVE-2020-13443
|
ExpressionEngine before 5.3.2 allows remote attackers to upload and execute arbitrary code in a .php%20 file via Compose Msg, Add attachment, and Save As Draft actions. A user with low privileges (member) is able to upload this. It is possible to bypass the MIME type check and file-extension check while uploading new files. Short aliases are not used for an attachment; instead, direct access is allowed to the uploaded files. It is possible to upload PHP only if one has member access, or registration/forum is enabled and one can create a member with the default group id of 5. To exploit this, one must to be able to send and compose messages (at least).
|
[
"cpe:2.3:a:expressionengine:expressionengine:*:*:*:*:*:*:*:*"
] | null | 8.8 | null | 6.5 | null |
|
RHSA-2023:3445
|
Red Hat Security Advisory: Red Hat OpenStack Platform 16.2 (etcd) security update
|
etcd: Information discosure via debug function golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding golang: crypto/tls: large handshake records may cause panics golang: net/http, mime/multipart: denial of service from excessive resource consumption golang: net/http, net/textproto: denial of service from excessive memory allocation golang: net/http, net/textproto, mime/multipart: denial of service from excessive resource consumption golang: go/parser: Infinite loop in parsing golang: html/template: backticks not treated as string delimiters golang: html/template: improper sanitization of CSS values golang: html/template: improper handling of JavaScript whitespace golang: html/template: improper handling of empty HTML attributes
|
[
"cpe:/a:redhat:openstack:16.2::el8"
] | null | 7.3 | null | null | null |
CVE-2024-10743
|
PHPGurukul Online Shopping Portal editable_ajax.php cross site scripting
|
A vulnerability was found in PHPGurukul Online Shopping Portal 2.0. It has been classified as problematic. Affected is an unknown function of the file /shopping/admin/assets/plugins/DataTables/examples/examples_support/editable_ajax.php. The manipulation of the argument value leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
|
[
"cpe:2.3:a:phpgurukul:online_shopping_portal:2.0:*:*:*:*:*:*:*"
] | 5.3 | 3.5 | 3.5 | 4 | null |
GHSA-929w-9gh4-883v
|
The Post and Page Builder by BoldGrid – Visual Drag and Drop Editor plugin for WordPress is vulnerable to Path Traversal in all versions up to, and including, 1.27.6 via the template_via_url() function. This makes it possible for authenticated attackers, with Contributor-level access and above, to read the contents of arbitrary files on the server, which can contain sensitive information.
|
[] | null | 6.5 | null | null | null |
|
CVE-2020-28396
|
A vulnerability has been identified in SICAM A8000 CP-8000 (All versions < V16), SICAM A8000 CP-8021 (All versions < V16), SICAM A8000 CP-8022 (All versions < V16). A web server misconfiguration of the affected device can cause insecure ciphers usage by a user´s browser. An attacker in a privileged position could decrypt the communication and compromise confidentiality and integrity of the transmitted information.
|
[
"cpe:2.3:o:siemens:sicam_a8000_cp-8000_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:sicam_a8000_cp-8000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:sicam_a8000_cp-8021_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:sicam_a8000_cp-8021:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:sicam_a8000_cp-8022_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:sicam_a8000_cp-8022:-:*:*:*:*:*:*:*"
] | null | 7.3 | null | 4.9 | null |
|
GHSA-fgc3-w3gg-xj3f
|
Invision Community IPS Community Suite before 4.5.4.2 allows SQL Injection via the Downloads REST API (the sortDir parameter in a sortBy=popular action to the GETindex() method in applications/downloads/api/files.php).
|
[] | null | null | null | null | null |
|
GHSA-w359-qv84-vjqp
|
An issue was discovered in the GrowthExperiments extension for MediaWiki through 1.39.3. Attackers might be able to see edits for which the username has been hidden, because there is no check for rev_deleted.
|
[] | null | 5.3 | null | null | null |
|
CVE-2022-35992
|
`CHECK` fail in `TensorListFromTensor` in TensorFlow
|
TensorFlow is an open source platform for machine learning. When `TensorListFromTensor` receives an `element_shape` of a rank greater than one, it gives a `CHECK` fail that can trigger a denial of service attack. We have patched the issue in GitHub commit 3db59a042a38f4338aa207922fa2f476e000a6ee. The fix will be included in TensorFlow 2.10.0. We will also cherrypick this commit on TensorFlow 2.9.1, TensorFlow 2.8.1, and TensorFlow 2.7.2, as these are also affected and still in supported range. There are no known workarounds for this issue.
|
[
"cpe:2.3:a:google:tensorflow:*:*:*:*:*:*:*:*",
"cpe:2.3:a:google:tensorflow:2.10:rc0:*:*:*:*:*:*",
"cpe:2.3:a:google:tensorflow:2.10:rc1:*:*:*:*:*:*",
"cpe:2.3:a:google:tensorflow:2.10:rc2:*:*:*:*:*:*",
"cpe:2.3:a:google:tensorflow:2.10:rc3:*:*:*:*:*:*"
] | null | 5.9 | null | null | null |
CVE-2017-8734
|
Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to the way that Microsoft Edge accesses objects in memory, aka "Microsoft Edge Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-8731, CVE-2017-8751, and CVE-2017-11766.
|
[
"cpe:2.3:a:microsoft:edge:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*"
] | null | null | 7.5 | 7.6 | null |
|
GHSA-cfcf-26xg-6rpv
|
Unspecified vulnerability in the Siebel Core - EAI component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows local users to affect confidentiality via unknown vectors related to Integration Business Services.
|
[] | null | null | null | null | null |
|
CVE-2024-32800
|
WordPress Popup – Popup More Popups plugin <= 2.3.1 - Cross Site Scripting (XSS) vulnerability
|
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Felix Moira Popup More Popups allows Stored XSS.This issue affects Popup More Popups: from n/a through 2.3.1.
|
[
"cpe:2.3:a:felixmoira:popup_more_popups\\,_lightboxes\\,_and_more_popup_modules:*:*:*:*:*:wordpress:*:*"
] | null | 5.9 | null | null | null |
GHSA-69p9-7943-9qhx
|
A vulnerability classified as critical has been found in Nothings stb up to f056911. This affects the function stb_include_string. The manipulation of the argument path_to_includes leads to stack-based buffer overflow. It is possible to initiate the attack remotely. This product does not use versioning. This is why information about affected and unaffected releases are unavailable. The vendor was contacted early about this disclosure but did not respond in any way.
|
[] | 5.3 | 6.3 | null | null | null |
|
CVE-2022-30539
|
Use after free in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
|
[
"cpe:2.3:o:intel:xeon_gold_5315y_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5315y:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_5317_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5317:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_5318n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5318n:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_5318s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5318s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_5318y_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5318y:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_5320_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5320:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_5320t_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5320t:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6312u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6312u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6314u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6314u:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6326_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6326:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6330_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6330:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6330n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6330n:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6334_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6334:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6336y_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6336y:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6338_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6338:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6338n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6338n:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6338t_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6338t:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6342_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6342:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6346_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6346:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6348_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6348:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6354_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6354:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_platinum_8351n_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8351n:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_platinum_8352m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8352m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_platinum_8352s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8352s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_platinum_8352v_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8352v:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_platinum_8352y_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8352y:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_platinum_8358_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8358:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_platinum_8358p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8358p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_platinum_8360y_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8360y:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_platinum_8362_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8362:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_platinum_8368_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8368:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_platinum_8368q_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8368q:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_platinum_8380_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8380:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_silver_4309y_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_silver_4309y:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_silver_4310_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_silver_4310:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_silver_4310t_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_silver_4310t:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_silver_4314_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_silver_4314:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_silver_4316_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_silver_4316:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6330h_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6330h:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_platinum_8356h_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8356h:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_platinum_8360h_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8360h:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_platinum_8360hl_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8360hl:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_5318h_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5318h:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_5320h_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_5320h:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6328h_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6328h:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6328hl_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6328hl:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_gold_6348h_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_gold_6348h:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_platinum_8353h_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8353h:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_platinum_8354h_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8354h:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_platinum_8376h_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8376h:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_platinum_8376hl_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8376hl:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_platinum_8380h_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8380h:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xeon_platinum_8380hl_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_platinum_8380hl:-:*:*:*:*:*:*:*"
] | null | 7.5 | null | null | null |
|
CVE-2023-24269
|
An arbitrary file upload vulnerability in the plugin upload function of Textpattern v4.8.8 allows attackers to execute arbitrary code via a crafted Zip file.
|
[
"cpe:2.3:a:textpattern:textpattern:4.8.8:-:*:*:*:*:*:*"
] | null | 8.8 | null | null | null |
|
CVE-2025-22206
|
Extension - joomsky.com - SQL injection in JS jobs component version 1.1.5 - 1.4.2 for Joomla
|
A SQL injection vulnerability in the JS Jobs plugin versions 1.1.5-1.4.2 for Joomla allows authenticated attackers (administrator) to execute arbitrary SQL commands via the 'fieldfor' parameter in the GDPR Field feature.
|
[] | null | 4.7 | null | null | null |
CVE-2018-17435
|
A heap-based buffer over-read in H5O_attr_decode() in H5Oattr.c in the HDF HDF5 through 1.10.3 library allows attackers to cause a denial of service via a crafted HDF5 file. This issue was triggered while converting an HDF file to GIF file.
|
[
"cpe:2.3:a:hdfgroup:hdf5:*:*:*:*:*:*:*:*"
] | null | null | 6.5 | 4.3 | null |
|
CVE-2012-4424
|
Stack-based buffer overflow in string/strcoll_l.c in the GNU C Library (aka glibc or libc6) 2.17 and earlier allows context-dependent attackers to cause a denial of service (crash) or possibly execute arbitrary code via a long string that triggers a malloc failure and use of the alloca function.
|
[
"cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.1.1.6:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.1.9:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.10.1:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.11:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.11.1:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.11.2:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.11.3:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.12.1:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.12.2:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.13:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.14:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.14.1:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.15:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.16:*:*:*:*:*:*:*"
] | null | null | null | 5.1 | null |
|
CVE-2021-40872
|
An issue was discovered in Softing Industrial Automation uaToolkit Embedded before 1.40. Remote attackers to cause a denial of service (DoS) or login as an anonymous user (bypassing security checks) by sending crafted messages to a OPC/UA server. The server process may crash unexpectedly because of an invalid type cast, and must be restarted.
|
[
"cpe:2.3:a:softing:smartlink_hw-dp:*:*:*:*:*:*:*:*",
"cpe:2.3:a:softing:uatoolkit_embedded:*:*:*:*:*:*:*:*"
] | null | 7.5 | null | 5 | null |
|
CVE-2023-37645
|
eyoucms v1.6.3 was discovered to contain an information disclosure vulnerability via the component /custom_model_path/recruit.filelist.txt.
|
[
"cpe:2.3:a:eyoucms:eyoucms:1.6.3:*:*:*:*:*:*:*"
] | null | 5.3 | null | null | null |
|
GHSA-hqf4-9x6j-98g9
|
Internet Explorer 5.x does not warn a user before opening a Microsoft Access database file that is referenced within ActiveX OBJECT tags in an HTML document, which could allow remote attackers to execute arbitrary commands, aka the "IE Script" vulnerability.
|
[] | null | null | null | null | null |
|
CVE-2020-26993
|
A vulnerability has been identified in JT2Go (All versions < V13.1.0), Teamcenter Visualization (All versions < V13.1.0). Affected applications lack proper validation of user-supplied data when parsing CGM files. This could lead to a stack based buffer overflow while trying to copy to a buffer in the font index handling function. An attacker could leverage this vulnerability to execute code in the context of the current process.
|
[
"cpe:2.3:a:siemens:jt2go:*:*:*:*:*:*:*:*",
"cpe:2.3:a:siemens:teamcenter_visualization:*:*:*:*:*:*:*:*"
] | null | 7.8 | null | 6.8 | null |
|
CVE-2021-29220
|
Multiple buffer overflow security vulnerabilities have been identified in HPE iLO Amplifier Pack version(s): Prior to 2.12. These vulnerabilities could be exploited by a highly privileged user to remotely execute code that could lead to a loss of confidentiality, integrity, and availability. HPE has provided a software update to resolve this vulnerability in HPE iLO Amplifier Pack.
|
[
"cpe:2.3:a:hp:ilo_amplifier_pack:*:*:*:*:*:*:*:*"
] | null | 7.2 | null | 9 | null |
|
CVE-2017-3378
|
Vulnerability in the Oracle Advanced Outbound Telephony component of Oracle E-Business Suite (subcomponent: User Interface). Supported versions that are affected are 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, 12.2.5 and 12.2.6. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Advanced Outbound Telephony. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Advanced Outbound Telephony, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Advanced Outbound Telephony accessible data as well as unauthorized update, insert or delete access to some of Oracle Advanced Outbound Telephony accessible data. CVSS v3.0 Base Score 8.2 (Confidentiality and Integrity impacts).
|
[
"cpe:2.3:a:oracle:advanced_outbound_telephony:12.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:advanced_outbound_telephony:12.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:advanced_outbound_telephony:12.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:advanced_outbound_telephony:12.2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:advanced_outbound_telephony:12.2.4:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:advanced_outbound_telephony:12.2.5:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:advanced_outbound_telephony:12.2.6:*:*:*:*:*:*:*"
] | null | null | 8.2 | 5.8 | null |
|
CVE-2021-43792
|
Notifications leak in Discourse
|
Discourse is an open source discussion platform. In affected versions a vulnerability affects users of tag groups who use the "Tags are visible only to the following groups" feature. A tag group may only allow a certain group (e.g. staff) to view certain tags. Users who were tracking or watching the tags via /preferences/tags, then have their staff status revoked will still see notifications related to the tag, but will not see the tag on each topic. This issue has been patched in stable version 2.7.11. Users are advised to upgrade as soon as possible.
|
[
"cpe:2.3:a:discourse:discourse:*:*:*:*:*:*:*:*",
"cpe:2.3:a:discourse:discourse:2.8.0:beta1:*:*:*:*:*:*",
"cpe:2.3:a:discourse:discourse:2.8.0:beta2:*:*:*:*:*:*",
"cpe:2.3:a:discourse:discourse:2.8.0:beta3:*:*:*:*:*:*",
"cpe:2.3:a:discourse:discourse:2.8.0:beta4:*:*:*:*:*:*",
"cpe:2.3:a:discourse:discourse:2.8.0:beta5:*:*:*:*:*:*",
"cpe:2.3:a:discourse:discourse:2.8.0:beta6:*:*:*:*:*:*",
"cpe:2.3:a:discourse:discourse:2.8.0:beta7:*:*:*:*:*:*"
] | null | 4.3 | null | null | null |
CVE-2023-1499
|
code-projects Simple Art Gallery adminHome.php sql injection
|
A vulnerability classified as critical was found in code-projects Simple Art Gallery 1.0. Affected by this vulnerability is an unknown functionality of the file adminHome.php. The manipulation of the argument reach_city leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-223399.
|
[
"cpe:2.3:a:code-projects:simple_art_gallery:1.0:*:*:*:*:*:*:*"
] | null | 6.3 | 6.3 | 6.5 | null |
CVE-2024-36975
|
KEYS: trusted: Do not use WARN when encode fails
|
In the Linux kernel, the following vulnerability has been resolved:
KEYS: trusted: Do not use WARN when encode fails
When asn1_encode_sequence() fails, WARN is not the correct solution.
1. asn1_encode_sequence() is not an internal function (located
in lib/asn1_encode.c).
2. Location is known, which makes the stack trace useless.
3. Results a crash if panic_on_warn is set.
It is also noteworthy that the use of WARN is undocumented, and it
should be avoided unless there is a carefully considered rationale to
use it.
Replace WARN with pr_err, and print the return value instead, which is
only useful piece of information.
|
[] | null | null | null | null | null |
GHSA-654g-jrw5-fmvv
|
Unspecified vulnerability in Oracle Java SE 6u65 and 7u45 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Deployment, a different vulnerability than CVE-2013-5898 and CVE-2014-0375.
|
[] | null | null | null | null | null |
|
GHSA-9626-xhm9-qf9j
|
A vulnerability was found in SourceCodester Library Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /librarian/bookdetails.php. The manipulation of the argument id with the input ' AND (SELECT 9198 FROM (SELECT(SLEEP(5)))iqZA)-- PbtB leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
|
[] | null | 8.8 | null | null | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.