id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
189k
| cpes
listlengths 0
5.42k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ | patch_commit_url
stringlengths 36
232
⌀ |
---|---|---|---|---|---|---|---|---|
CVE-2002-1215
|
Multiple format string vulnerabilities in heartbeat 0.4.9 and earlier (claimed as buffer overflows in some sources) allow remote attackers to execute arbitrary code via certain packets to UDP port 694 (incorrectly claimed as TCP in some sources).
|
[
"cpe:2.3:a:linux-ha:heartbeat:*:*:*:*:*:*:*:*"
] | null | null | null | 10 | null |
|
CVE-2019-14976
|
iCMS 7.0.15 allows admincp.php?app=apps XSS via the keywords parameter.
|
[
"cpe:2.3:a:icmsdev:icms:7.0.15:*:*:*:*:*:*:*"
] | null | null | 6.1 | 4.3 | null |
|
CVE-2012-5395
|
Session fixation vulnerability in the CentralAuth extension for MediaWiki before 1.18.6, 1.19.x before 1.19.3, and 1.20.x before 1.20.1 allows remote attackers to hijack web sessions via the centralauth_Session cookie.
|
[
"cpe:2.3:a:mediawiki:mediawiki:1.20:*:*:*:*:*:*:*",
"cpe:2.3:a:mediawiki:mediawiki:1.19:*:*:*:*:*:*:*",
"cpe:2.3:a:mediawiki:mediawiki:1.19:beta_1:*:*:*:*:*:*",
"cpe:2.3:a:mediawiki:mediawiki:1.19:beta_2:*:*:*:*:*:*",
"cpe:2.3:a:mediawiki:mediawiki:1.19.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mediawiki:mediawiki:1.19.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mediawiki:mediawiki:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mediawiki:mediawiki:1.18:*:*:*:*:*:*:*",
"cpe:2.3:a:mediawiki:mediawiki:1.18:beta_1:*:*:*:*:*:*",
"cpe:2.3:a:mediawiki:mediawiki:1.18.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mediawiki:mediawiki:1.18.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:mediawiki:mediawiki:1.18.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mediawiki:mediawiki:1.18.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mediawiki:mediawiki:1.18.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mediawiki:mediawiki:1.18.4:*:*:*:*:*:*:*"
] | null | null | null | 6.8 | null |
|
CVE-2023-25951
|
Improper input validation for some Intel(R) PROSet/Wireless and Intel(R) Killer(TM) Wi-Fi software before version 22.240 may allow a privileged user to potentially enable escalation of privilege via local access.
|
[
"cpe:2.3:a:intel:proset\\/wireless:*:*:*:*:*:*:*:*",
"cpe:2.3:a:intel:killer_wifi_software:*:*:*:*:*:*:*:*",
"cpe:2.3:a:intel:killer:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:killer_wi-fi_6e_ax1675:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:killer_wi-fi_6e_ax1690:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:proset_wi-fi_6e_ax210:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:wi-fi_6e_ax211:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:wi-fi_6e_ax411:-:*:*:*:*:*:*:*"
] | null | 6 | null | null | null |
|
CVE-2018-15750
|
Directory Traversal vulnerability in salt-api in SaltStack Salt before 2017.7.8 and 2018.3.x before 2018.3.3 allows remote attackers to determine which files exist on the server.
|
[
"cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:*"
] | null | null | 5.3 | 5 | null |
|
CVE-2023-38518
|
WordPress Borderless Plugin <= 1.4.8 is vulnerable to Cross Site Scripting (XSS)
|
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Visualmodo Borderless plugin <= 1.4.8 versions.
|
[
"cpe:2.3:a:visualmodo:borderless:*:*:*:*:*:wordpress:*:*"
] | null | 5.9 | null | null | null |
GHSA-xgg8-ff2m-m77x
|
Akamai CloudTest before 60 2025.06.09 (12989) allows SSRF.
|
[] | null | 5.8 | null | null | null |
|
CVE-2008-6423
|
Directory traversal vulnerability in passwiki.php in PassWiki 0.9.16 RC3 and earlier allows remote attackers to read arbitrary local files via a .. (dot dot) in the site_id parameter.
|
[
"cpe:2.3:a:i-apps:passwiki:*:rc3:*:*:*:*:*:*",
"cpe:2.3:a:i-apps:passwiki:0.9.3:*:*:*:*:*:*:*",
"cpe:2.3:a:i-apps:passwiki:0.9.5:*:*:*:*:*:*:*",
"cpe:2.3:a:i-apps:passwiki:0.9.6:*:*:*:*:*:*:*",
"cpe:2.3:a:i-apps:passwiki:0.9.7:*:*:*:*:*:*:*",
"cpe:2.3:a:i-apps:passwiki:0.9.8:*:*:*:*:*:*:*",
"cpe:2.3:a:i-apps:passwiki:0.9.9:*:*:*:*:*:*:*",
"cpe:2.3:a:i-apps:passwiki:0.9.10:*:*:*:*:*:*:*",
"cpe:2.3:a:i-apps:passwiki:0.9.11:*:*:*:*:*:*:*",
"cpe:2.3:a:i-apps:passwiki:0.9.12:*:*:*:*:*:*:*",
"cpe:2.3:a:i-apps:passwiki:0.9.13:*:*:*:*:*:*:*",
"cpe:2.3:a:i-apps:passwiki:0.9.14:*:*:*:*:*:*:*",
"cpe:2.3:a:i-apps:passwiki:0.9.15:*:*:*:*:*:*:*",
"cpe:2.3:a:i-apps:passwiki:0.9.15:beta:*:*:*:*:*:*",
"cpe:2.3:a:i-apps:passwiki:0.9.15:beta2:*:*:*:*:*:*",
"cpe:2.3:a:i-apps:passwiki:0.9.15:rc1:*:*:*:*:*:*",
"cpe:2.3:a:i-apps:passwiki:0.9.16:beta1:*:*:*:*:*:*",
"cpe:2.3:a:i-apps:passwiki:0.9.16:beta2:*:*:*:*:*:*",
"cpe:2.3:a:i-apps:passwiki:0.9.16:beta3:*:*:*:*:*:*",
"cpe:2.3:a:i-apps:passwiki:0.9.16:rc1:*:*:*:*:*:*",
"cpe:2.3:a:i-apps:passwiki:0.9.16:rc2:*:*:*:*:*:*"
] | null | null | null | 5 | null |
|
GHSA-jg32-8h6w-x7vg
|
Metabase open source before 0.46.6.1 and Metabase Enterprise before 1.46.6.1 allow attackers to execute arbitrary commands on the server, at the server's privilege level. Authentication is not required for exploitation. The other fixed versions are 0.45.4.1, 1.45.4.1, 0.44.7.1, 1.44.7.1, 0.43.7.2, and 1.43.7.2.
|
[] | null | 9.8 | null | null | null |
|
CVE-2022-34716
|
.NET Spoofing Vulnerability
|
.NET Spoofing Vulnerability
|
[
"cpe:2.3:a:microsoft:.net:*:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:.net_core:*:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:powershell:*:*:*:*:*:*:*:*"
] | null | 5.9 | null | null | null |
GHSA-w2fh-v26x-wx46
|
A SQL Injection vulnerability in Cerner Mobile Care 5.0.0 allows remote unauthenticated attackers to execute arbitrary SQL commands via a Fullwidth Apostrophe (aka U+FF07) in the default.aspx User ID field. Arbitrary system commands can be executed through the use of xp_cmdshell.
|
[] | null | null | null | null | null |
|
RHSA-2024:1306
|
Red Hat Security Advisory: kernel-rt security and bug fix update
|
kernel: memcg does not limit the number of POSIX file locks allowing memory exhaustion kernel: nfp: use-after-free in area_cache_get() kernel: vmwgfx: NULL pointer dereference in vmw_cmd_dx_define_query hw: Intel: Gather Data Sampling (GDS) side channel vulnerability kernel: use-after-free in smb2_is_status_io_timeout() kernel: bpf: Incorrect verifier pruning leads to unsafe code paths being incorrectly marked as safe kernel: NULL pointer dereference in can_rcv_filter kernel: Slab-out-of-bound read in compare_netdev_and_ip kernel: out-of-bounds access in relay_file_read kernel: UAF in nftables when nft_set_lookup_global triggered after handling named and anonymous sets in batch requests kernel: net/sched: cls_u32 component reference counter leak if tcf_change_indev() fails kernel: vmxnet3: NULL pointer dereference in vmxnet3_rq_cleanup() kernel: use after free in unix_stream_sendpage kernel: A heap out-of-bounds write when function perf_read_group is called and sibling_list is smaller than its child's sibling_list kernel: GSM multiplexing race condition leads to privilege escalation kernel: use-after-free in IPv4 IGMP kernel: refcount leak in ctnetlink_create_conntrack() kernel: fbcon: out-of-sync arrays in fbcon_mode_deleted due to wrong con2fb_map assignment kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination
|
[
"cpe:/a:redhat:rhel_eus:9.0::nfv",
"cpe:/a:redhat:rhel_eus:9.0::realtime"
] | null | 7 | null | null | null |
GHSA-wf3h-9vrh-jvrh
|
Use-after-free vulnerability in the Update Manager service in Avira Management Console allows remote attackers to execute arbitrary code via a large header.
|
[] | null | null | null | null | null |
|
GHSA-vq4v-4wp7-96x4
|
Improper access control in some Intel(R) Optane(TM) PMem software before versions 01.00.00.3547, 02.00.00.3915, 03.00.00.0483 may allow an athenticated user to potentially enable escalation of privilege via local access.
|
[] | null | 7.8 | null | null | null |
|
GHSA-p3cw-9v97-c269
|
A vulnerability was found in SourceCodester Electronic Medical Records System and classified as critical. Affected by this issue is some unknown functionality of the component POST Request Handler. The manipulation of the argument user_email leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-205664.
|
[] | null | 9.8 | null | null | null |
|
CVE-2025-5233
|
Color Palette <= 4.3.2 - Authenticated (Contributor+) Stored Cross-Site Scripting via hex Parameter
|
The Color Palette plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘hex’ parameter in all versions up to, and including, 4.3.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
|
[] | null | 6.4 | null | null | null |
GHSA-ggr4-p8gq-667w
|
Heap-based buffer overflow in the message decoding functionality for PGP Outlook Encryption Plug-In, as used in NAI PGP Desktop Security 7.0.4, Personal Security 7.0.3, and Freeware 7.0.3, allows remote attackers to modify the heap and gain privileges via a large, malformed mail message.
|
[] | null | null | null | null | null |
|
GHSA-3h76-cfv5-34fg
|
Oracle Java SE 7 and earlier, and OpenJDK 7 and earlier, computes hash values without properly restricting the ability to trigger hash collisions predictably, which allows context-dependent attackers to cause a denial of service (CPU consumption) via crafted input to an application that maintains a hash table, as demonstrated by a universal multicollision attack against the MurmurHash3 algorithm, a different vulnerability than CVE-2012-2739.
|
[] | null | null | null | null | null |
|
RHSA-2023:5706
|
Red Hat Security Advisory: dotnet6.0 security update
|
HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
|
[
"cpe:/a:redhat:rhel_eus:9.0::appstream",
"cpe:/a:redhat:rhel_eus:9.0::crb"
] | null | 7.5 | null | null | null |
GHSA-fp28-7cmr-xxcv
|
A permission bypass vulnerability in Huawei cross device task management could allow an attacker to access certain resource in the attacked devices. Affected product versions include:JAD-AL50 versions 102.0.0.225(C00E220R3P4).
|
[] | null | 5.5 | null | null | null |
|
CVE-2021-46482
|
Jsish v3.5.0 was discovered to contain a heap buffer overflow via NumberConstructor at src/jsiNumber.c.
|
[
"cpe:2.3:a:jsish:jsish:3.5.0:*:*:*:*:*:*:*"
] | null | 7.8 | null | 6.8 | null |
|
GHSA-9m42-cp75-hf8r
|
Cross Site Scripting (XSS) in Remote Clinic v2.0 via the "Clinic Name", "Clinic Address", "Clinic City", or "Clinic Contact" field on clinics/register.php
|
[] | null | null | null | null | null |
|
CVE-2020-15873
|
In LibreNMS before 1.65.1, an authenticated attacker can achieve SQL Injection via the customoid.inc.php device_id POST parameter to ajax_form.php.
|
[
"cpe:2.3:a:librenms:librenms:*:*:*:*:*:*:*:*"
] | null | 6.5 | null | 4 | null |
|
GHSA-wv44-9w69-w43j
|
ChakraCore RCE Vulnerability
|
The Chakra JavaScript engine in Microsoft Edge allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," a different vulnerability than CVE-2016-3350.
|
[] | null | null | 7.5 | null | null |
CVE-2017-20061
|
Elefant CMS extended Reflected cross site scriting
|
A vulnerability has been found in Elefant CMS 1.3.12-RC and classified as problematic. This vulnerability affects unknown code of the file /admin/extended. The manipulation of the argument name with the input %3Cimg%20src=no%20onerror=alert(1)%3E leads to basic cross site scripting (Reflected). The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 1.3.13 is able to address this issue. It is recommended to upgrade the affected component.
|
[
"cpe:2.3:a:elefantcms:elefant_cms:1.3.12:rc:*:*:*:*:*:*"
] | null | 4.3 | null | null | null |
CVE-2024-5326
|
Post Grid Gutenberg Blocks and WordPress Blog Plugin – PostX <= 4.1.2 - Missing Authorization to Arbitrary Options Update
|
The Post Grid Gutenberg Blocks and WordPress Blog Plugin – PostX plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'postx_presets_callback' function in all versions up to, and including, 4.1.2. This makes it possible for authenticated attackers, with Contributor-level access and above, to change arbitrary options on affected sites. This can be used to enable new user registration and set the default role for new users to Administrator.
|
[] | null | 8.8 | null | null | null |
GHSA-85q7-2m9w-wq4f
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in assorted[chips] DrawIt (draw.Io) plugin <= 1.1.3 versions.
|
[] | null | 6.5 | null | null | null |
|
CVE-2025-54223
|
InCopy | Use After Free (CWE-416)
|
InCopy versions 20.4, 19.5.4 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
|
[] | null | 7.8 | null | null | null |
CVE-2023-35149
|
A missing permission check in Jenkins Digital.ai App Management Publisher Plugin 2.6 and earlier allows attackers with Overall/Read permission to connect to an attacker-specified URL, capturing credentials stored in Jenkins.
|
[
"cpe:2.3:a:jenkins:digital.ai_app_management_publisher:*:*:*:*:*:jenkins:*:*"
] | null | 6.5 | null | null | null |
|
GHSA-5wmg-pfqm-4c3w
|
BNBForm allows remote attackers to read arbitrary files via the automessage hidden form variable.
|
[] | null | null | null | null | null |
|
RHSA-2023:3537
|
Red Hat Security Advisory: OpenShift Container Platform 4.13.3 bug fix and security update
|
golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding containerd: Supplementary groups are not set up properly buildkit: Data disclosure in provenance attestation describing a build
|
[
"cpe:/a:redhat:openshift:4.13::el8",
"cpe:/a:redhat:openshift:4.13::el9"
] | null | 6.5 | null | null | null |
CVE-2007-3747
|
The Java interface to CoreAudio on Apple Mac OS X 10.3.9 and 10.4.10 does not restrict object instantiation and manipulation to valid heap addresses, which allows remote attackers to execute arbitrary code via a crafted applet.
|
[
"cpe:2.3:o:apple:mac_os_x:10.3:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.3.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.3.2:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.3.3:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.3.4:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.3.5:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.3.6:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.3.7:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.3.8:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.3.9:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.4:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.4.2:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.4.3:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.4.4:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.4.5:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.4.6:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.4.7:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.4.8:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.4.9:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.4.10:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:10.3:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:10.3.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:10.3.2:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:10.3.3:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:10.3.4:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:10.3.5:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:10.3.6:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:10.3.7:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:10.3.8:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:10.3.9:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:10.4:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:10.4.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:10.4.2:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:10.4.3:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:10.4.4:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:10.4.5:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:10.4.6:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:10.4.7:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:10.4.8:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:10.4.9:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:10.4.10:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:ichat:*:*:*:*:*:*:*:*"
] | null | null | null | 6.8 | null |
|
GHSA-wr5q-q78q-xq5j
|
S-CMS v5.0 was discovered to contain an authenticated remote code execution (RCE) vulnerability via the component /admin/ajax.php.
|
[] | null | 7.2 | null | null | null |
|
CVE-2021-4343
|
The Unauthenticated Account Creation plugin for WordPress is vulnerable to Unauthenticated Account Creation in versions up to, and including, 1.6.6. This is due to the stm_listing_register AJAX action function being accessible and taking roles unprotected. This makes it possible for unauthenticated attackers to create accounts, even those with administrator privileges.
|
[
"cpe:2.3:a:stylemixthemes:ulisting:*:*:*:*:*:wordpress:*:*"
] | null | 9.8 | null | null | null |
|
GHSA-vhjx-q9cm-jppr
|
Microsoft Internet Explorer 6 through 6.0.2900.2180 and 7 through 7.0.6000.16711 allows remote attackers to cause a denial of service (application hang) via a JavaScript loop that configures the home page by using the setHomePage method and a DHTML behavior property.
|
[] | null | null | null | null | null |
|
CVE-2015-7508
|
Heap-based buffer overflow in the bmp_decode_rle function in libnsbmp.c in Libnsbmp 0.1.2 allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via the last row of RLE data in a crafted BMP file.
|
[
"cpe:2.3:a:netsurf-browser:libnsbmp:0.1.2:*:*:*:*:*:*:*"
] | null | 8.8 | null | 6.8 | null |
|
GHSA-4794-8fm9-wmp3
|
Due to failure in validating the length provided by an attacker-crafted IEEE-C37.118 packet, Wireshark version 4.0.5 and prior, by default, is susceptible to a heap-based buffer overflow, and possibly code execution in the context of the process running Wireshark.
|
[] | null | 6.5 | null | null | null |
|
GHSA-jgjj-g58w-4hp3
|
IThe Quttera Web Malware Scanner WordPress plugin before 3.4.2.1 does not validate user input used in a path, which could allow users with an admin role to perform path traversal attacks
|
[] | null | 7.2 | null | null | null |
|
CVE-2014-3816
|
Juniper Junos 11.4 before 11.4R12, 12.1 before 12.1R11, 12.1X44 before 12.1X44-D35, 12.1X45 before 12.1X45-D30, 12.1X46 before 12.1X46-D20, 12.1X47 before 12.1X47-D10, 12.2 before 12.2R8-S2, 12.3 before 12.3R7, 13.1 before 13.1R4-S2, 13.2 before 13.2R5, 13.3 before 13.3R2-S2, and 14.1 before 14.1R1 allows remote authenticated users to gain privileges via unspecified combinations of CLI commands and arguments.
|
[
"cpe:2.3:o:juniper:junos:11.4:*:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.1:*:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.1x44:*:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.1x45:*:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.1x46:*:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.1x47:*:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.2:*:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3:*:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:13.1:*:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:13.2:*:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:13.3:*:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.1:*:*:*:*:*:*:*"
] | null | null | null | 9 | null |
|
GHSA-9v9q-6q39-fvvw
|
GetSimple CMS 3.3.4 allows remote attackers to obtain sensitive information via a direct request to (1) plugins/anonymous_data.php or (2) plugins/InnovationPlugin.php, which reveals the installation path in an error message.
|
[] | null | null | 5.3 | null | null |
|
CVE-2023-52600
|
jfs: fix uaf in jfs_evict_inode
|
In the Linux kernel, the following vulnerability has been resolved:
jfs: fix uaf in jfs_evict_inode
When the execution of diMount(ipimap) fails, the object ipimap that has been
released may be accessed in diFreeSpecial(). Asynchronous ipimap release occurs
when rcu_core() calls jfs_free_node().
Therefore, when diMount(ipimap) fails, sbi->ipimap should not be initialized as
ipimap.
|
[
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*"
] | null | 7.8 | null | null | null |
GHSA-96jq-gp4m-224c
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in TC Ajax WP Query Search Filter allows Stored XSS.This issue affects Ajax WP Query Search Filter: from n/a through 1.0.7.
|
[] | null | 6.5 | null | null | null |
|
RHSA-2017:0214
|
Red Hat Security Advisory: nagios security update
|
snoopy: incomplete fixes for command execution flaws snoopy: incomplete fixes for command execution flaws snoopy: incomplete fixes for command execution flaws nagios: Command injection via curl in MagpieRSS nagios: Privilege escalation issue
|
[
"cpe:/a:redhat:openstack:7::el7"
] | null | null | 7.3 | null | null |
CVE-2024-41616
|
D-Link DIR-300 REVA FIRMWARE v1.06B05_WW contains hardcoded credentials in the Telnet service.
|
[
"cpe:2.3:o:dlink:dir-300_firmware:1.06b05_ww:*:*:*:*:*:*:*",
"cpe:2.3:h:dlink:dir-300:a:*:*:*:*:*:*:*"
] | null | 8.8 | null | null | null |
|
CVE-2020-10378
|
In libImaging/PcxDecode.c in Pillow before 7.1.0, an out-of-bounds read can occur when reading PCX files where state->shuffle is instructed to read beyond state->buffer.
|
[
"cpe:2.3:a:python:pillow:*:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*"
] | null | 5.5 | null | 4.3 | null |
|
GHSA-8xgp-4xq9-6x65
|
A vulnerability has been reported in Cups Easy (Purchase & Inventory), version 1.0, whereby user-controlled inputs are not sufficiently encoded, resulting in a Cross-Site Scripting (XSS) vulnerability via /cupseasylive/currencycreate.php, in the currencyid parameter. Exploitation of this vulnerability could allow a remote attacker to send a specially crafted URL to an authenticated user and steal their session cookie credentials.
|
[] | null | 7.1 | null | null | null |
|
CVE-2019-6471
|
A race condition when discarding malformed packets can cause BIND to exit with an assertion failure
|
A race condition which may occur when discarding malformed packets can result in BIND exiting due to a REQUIRE assertion failure in dispatch.c. Versions affected: BIND 9.11.0 -> 9.11.7, 9.12.0 -> 9.12.4-P1, 9.14.0 -> 9.14.2. Also all releases of the BIND 9.13 development branch and version 9.15.0 of the BIND 9.15 development branch and BIND Supported Preview Edition versions 9.11.3-S1 -> 9.11.7-S1.
|
[
"cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_local_traffic_manager:14.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_local_traffic_manager:14.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_local_traffic_manager:15.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_acceleration_manager:14.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_acceleration_manager:14.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_acceleration_manager:15.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_advanced_firewall_manager:14.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_advanced_firewall_manager:14.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_advanced_firewall_manager:15.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_analytics:14.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_analytics:14.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_analytics:15.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_access_policy_manager:14.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_access_policy_manager:14.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_access_policy_manager:15.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_security_manager:14.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_security_manager:14.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_security_manager:15.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_edge_gateway:14.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_edge_gateway:14.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_edge_gateway:15.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_fraud_protection_service:14.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_fraud_protection_service:14.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_fraud_protection_service:15.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_global_traffic_manager:9.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_global_traffic_manager:14.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_global_traffic_manager:14.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_global_traffic_manager:15.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_link_controller:9.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_link_controller:14.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_link_controller:14.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_link_controller:15.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_webaccelerator:9.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_webaccelerator:14.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_webaccelerator:14.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_webaccelerator:15.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_policy_enforcement_manager:9.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_policy_enforcement_manager:14.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_policy_enforcement_manager:14.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_policy_enforcement_manager:15.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:isc:bind:*:*:*:*:*:*:*:*",
"cpe:2.3:a:isc:bind:9.11.3:s1:*:*:supported_preview:*:*:*",
"cpe:2.3:a:isc:bind:9.11.7:s1:*:*:supported_preview:*:*:*",
"cpe:2.3:a:isc:bind:9.12.4:-:*:*:*:*:*:*",
"cpe:2.3:a:isc:bind:9.12.4:p1:*:*:*:*:*:*",
"cpe:2.3:a:f5:enterprise_manager:3.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:iworkflow:2.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_domain_name_system:9.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_domain_name_system:14.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_domain_name_system:14.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_domain_name_system:15.0.0:*:*:*:*:*:*:*"
] | null | null | 5.9 | null | null |
CVE-2019-13678
|
Incorrect data validation in downloads in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to perform domain spoofing via a crafted HTML page.
|
[
"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*"
] | null | 6.5 | null | 4.3 | null |
|
CVE-2022-24431
|
Command Injection
|
All versions of package abacus-ext-cmdline are vulnerable to Command Injection via the execute function due to improper user-input sanitization.
|
[
"cpe:2.3:a:abacus-ext-cmdline_project:abacus-ext-cmdline:*:*:*:*:*:node.js:*:*"
] | null | 7.4 | null | null | null |
GHSA-q63p-x3h7-v3p5
|
A Symbolic Link (Symlink) Following vulnerability in the packaging of munge in SUSE SUSE Linux Enterprise Server 15; openSUSE Factory allowed local attackers to escalate privileges from user munge to root. This issue affects: SUSE SUSE Linux Enterprise Server 15 munge versions prior to 0.5.13-4.3.1. openSUSE Factory munge versions prior to 0.5.13-6.1.
|
[] | null | 7.8 | null | null | null |
|
CVE-2024-56271
|
WordPress WP SecureSubmit plugin <= 1.5.16 - Broken Access Control vulnerability
|
Missing Authorization vulnerability in SecureSubmit WP SecureSubmit allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects WP SecureSubmit: from n/a through 1.5.16.
|
[] | null | 4.3 | null | null | null |
GHSA-2w2q-4rr5-39fw
|
Directory traversal vulnerability in default.php in Kipper 2.01 allows remote attackers to include and execute arbitrary local files via directory traversal sequences in the configfile parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
|
[] | null | null | null | null | null |
|
GHSA-8428-qf2m-r92m
|
Buffer overflow in Talentsoft Web+ 5.0 and earlier allows remote attackers to execute arbitrary code via a long Web Markup Language (wml) file name to (1) webplus.dll or (2) webplus.exe.
|
[] | null | null | null | null | null |
|
GHSA-8whm-5rcq-6487
|
Cross-Site Request Forgery (CSRF) vulnerability in WPClever WPC Product Bundles for WooCommerce.This issue affects WPC Product Bundles for WooCommerce: from n/a through 7.3.1.
|
[] | null | 4.3 | null | null | null |
|
GHSA-rp6m-p8jm-p6fq
|
Use-after-free vulnerability in WebKit, as used in Apple Safari before 4.1.3 and 5.0.x before 5.0.3, Google Chrome before 6.0.472.53, and webkitgtk before 1.2.6, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via vectors involving element focus.
|
[] | null | null | null | null | null |
|
GHSA-cxmx-7qx2-qp3f
|
A cross-site request forgery (CSRF) in OPMS v1.3 and below allows attackers to arbitrarily add a user account via /user/add.
|
[] | null | null | null | null | null |
|
GHSA-ppqc-p99x-6f72
|
A vulnerability was found in jerryshensjf JPACookieShop 蛋糕商城JPA版 1.0 and classified as critical. This issue affects the function updateGoods of the file GoodsController.java. The manipulation leads to authorization bypass. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
|
[] | 2.1 | 4.3 | null | null | null |
|
GHSA-cprv-wjp3-826c
|
In the Android kernel in the synaptics_dsx_htc touchscreen driver there is a possible out of bounds write due to a use after free. This could lead to a local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.
|
[] | null | null | null | null | null |
|
GHSA-93x3-2r5r-4375
|
A crafted request may cause a read access to an uninitialized pointer in CODESYS V2 Runtime Toolkit 32 Bit full and PLCWinNT prior to versions V2.4.7.56, resulting in a denial-of-service condition.
|
[] | null | 6.5 | null | null | null |
|
CVE-2021-2060
|
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 5.6.50 and prior, 5.7.32 and prior and 8.0.22 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
|
[
"cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:*"
] | null | 4.9 | null | null | null |
|
CVE-2013-1220
|
The CallServer component in Cisco Unified Customer Voice Portal (CVP) Software before 9.0.1 ES 11 allows remote attackers to cause a denial of service (call-acceptance outage) via malformed SIP INVITE messages, aka Bug ID CSCua65148.
|
[
"cpe:2.3:a:cisco:unified_customer_voice_portal:*:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_customer_voice_portal:3.0:sr1:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_customer_voice_portal:3.0:sr2:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_customer_voice_portal:3.6\\(10\\):es01:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_customer_voice_portal:4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_customer_voice_portal:4.0\\(2\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_customer_voice_portal:4.0\\(2\\):sr1:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_customer_voice_portal:4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_customer_voice_portal:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_customer_voice_portal:7.0\\(2\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_customer_voice_portal:8.0\\(1\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_customer_voice_portal:8.5\\(1\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_customer_voice_portal:9.0:*:*:*:*:*:*:*"
] | null | null | null | 7.8 | null |
|
CVE-2024-0076
|
NVIDIA CUDA toolkit for all platforms contains a vulnerability in cuobjdump and nvdisasm where an attacker may cause a crash by tricking a user into reading a malformed ELF file. A successful exploit of this vulnerability may lead to a partial denial of service.
|
[] | null | 3.3 | null | null | null |
|
GHSA-vgcf-p9vp-mqrr
|
SQL injection vulnerability in marks.php in NukeBookmarks 0.6 for PHP-Nuke allows remote attackers to execute arbitrary SQL commands via the category parameter.
|
[] | null | null | null | null | null |
|
GHSA-vvhp-c3v3-6wp9
|
Multiple cross-site scripting (XSS) vulnerabilities in DRK Odenwaldkreis Testerfassung March-2021 allow remote attackers to inject arbitrary web script or HTML via all parameters to HTML form fields in all components.
|
[] | null | null | null | null | null |
|
CVE-2008-3559
|
Multiple cross-site scripting (XSS) vulnerabilities in KAPhotoservice allow remote attackers to inject arbitrary web script or HTML via the (1) filename parameter to search.asp and the (2) page parameter to order.asp. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
|
[
"cpe:2.3:a:kaphotoservice:kaphotoservice:*:*:*:*:*:*:*:*"
] | null | null | null | 4.3 | null |
|
GHSA-6465-r752-2h8v
|
Cross-site Scripting in facturascripts
|
Reflected cross-site scripting using url based payload in GitHub repository neorazorx/facturascripts prior to 2022.08. This can lead to theft of a user's cookies, which in turn could lead to account takeover or do other malicious activities in a victim's browser.
|
[] | null | 6.1 | null | null | null |
CVE-2025-2323
|
274056675 springboot-openai-chatgpt Number of Question questionCou updateQuestionCou behavioral workflow
|
A vulnerability was found in 274056675 springboot-openai-chatgpt e84f6f5. It has been declared as problematic. This vulnerability affects the function updateQuestionCou of the file /api/mjkj-chat/chat/mng/update/questionCou of the component Number of Question Handler. The manipulation leads to enforcement of behavioral workflow. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. This product is using a rolling release to provide continious delivery. Therefore, no version details for affected nor updated releases are available. The vendor was contacted early about this disclosure but did not respond in any way.
|
[] | 5.3 | 4.3 | 4.3 | 4 | null |
GHSA-vxfc-4cmm-7575
|
The tibbr web server components of tibbr Community, and tibbr Enterprise contain SAML protocol handling errors which may allow authorized users to impersonate other users, and therefore escalate their access privileges. Affected releases are tibbr Community 5.2.1 and below; 6.0.0; 6.0.1; 7.0.0, tibbr Enterprise 5.2.1 and below; 6.0.0; 6.0.1; 7.0.0.
|
[] | null | null | 8.1 | null | null |
|
GHSA-pp49-8w45-9fxr
|
In the Linux kernel, the following vulnerability has been resolved:media: dvbdev: Fix memory leak in dvb_media_device_free()dvb_media_device_free() is leaking memory. Free `dvbdev->adapter->conn`
before setting it to NULL, as documented in include/media/media-device.h:
"The media_entity instance itself must be freed explicitly by the driver
if required."
|
[] | null | 5.5 | null | null | null |
|
CVE-2023-38667
|
Stack-based buffer over-read in function disasm in nasm 2.16 allows attackers to cause a denial of service.
|
[
"cpe:2.3:a:nasm:netwide_assembler:2.16:-:*:*:*:*:*:*"
] | null | 5.5 | null | null | null |
|
CVE-2019-11773
|
Prior to 0.1, AIX builds of Eclipse OMR contain unused RPATHs which may facilitate code injection and privilege elevation by local users.
|
[
"cpe:2.3:a:eclipse:omr:*:*:*:*:*:*:*:*"
] | null | 7.8 | null | 4.4 | null |
|
GHSA-67fr-wg95-6gwh
|
If exploited, this command injection vulnerability could allow remote attackers to run arbitrary commands. Roon Labs has already fixed this vulnerability in the following versions: Roon Server 2021-05-18 and later
|
[] | null | null | null | null | null |
|
GHSA-p29w-9j4h-g34x
|
File Upload vulnerability PMB v.7.4.8 allows a remote attacker to execute arbitrary code and escalate privileges via a crafted PHP file uploaded to the start_import.php file.
|
[] | null | 7.2 | null | null | null |
|
CVE-2025-22211
|
Extension - webdesigner-profi.de - SQL injection in JoomShopping component version 1.0.0 - 5.5.5 for Joomla
|
A SQL injection vulnerability in the JoomShopping component versions 1.0.0-1.4.3 for Joomla allows authenticated attackers (administrator) to execute arbitrary SQL commands in the country management area in backend.
|
[] | null | 3.4 | null | null | null |
CVE-2025-47109
|
After Effects | NULL Pointer Dereference (CWE-476)
|
After Effects versions 25.2, 24.6.6 and earlier are affected by a NULL Pointer Dereference vulnerability that could lead to application denial-of-service. An attacker could exploit this vulnerability to crash the application, causing disruption to services. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
|
[] | null | 5.5 | null | null | null |
CVE-2022-26633
|
Simple Student Quarterly Result/Grade System v1.0 was discovered to contain a SQL injection vulnerability via /sqgs/Actions.php.
|
[
"cpe:2.3:a:simple_student_quarterly_result\\/grade_system_project:simple_student_quarterly_result\\/grade_system:1.0:*:*:*:*:*:*:*"
] | null | 9.8 | null | 7.5 | null |
|
CVE-2005-3332
|
PHP remote file include vulnerability in admin/define.inc.php in Belchior Foundry vCard 2.9 allows remote attackers to execute arbitrary PHP code via the match parameter.
|
[
"cpe:2.3:a:belchior_foundry:vcard:2.9:*:*:*:*:*:*:*"
] | null | null | null | 7.5 | null |
|
CVE-2020-14839
|
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
|
[
"cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*",
"cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*",
"cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:*"
] | null | 4.9 | null | null | null |
|
cisco-sa-confacl-HbPtfSuO
|
Cisco IOS XE Software RESTCONF and NETCONF-YANG Access Control List Denial of Service Vulnerability
|
A vulnerability in the RESTCONF and NETCONF-YANG access control list (ACL) function of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause the device to reload.
The vulnerability is due to incorrect processing of the ACL that is tied to the RESTCONF or NETCONF-YANG feature. An attacker could exploit this vulnerability by accessing the device using RESTCONF or NETCONF-YANG. A successful exploit could allow an attacker to cause the device to reload, resulting in a denial of service (DoS) condition.
Cisco has released software updates that address this vulnerability. There are workarounds that address this vulnerability.
This advisory is part of the September 24, 2020, release of the Cisco IOS and IOS XE Software Security Advisory Bundled Publication, which includes 25 Cisco Security Advisories that describe 34 vulnerabilities. For a complete list of the advisories and links to them, see Cisco Event Response: September 2020 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication ["https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-74268"].
|
[] | null | null | 8.6 | null | null |
RHSA-2009:0955
|
Red Hat Security Advisory: nfs-utils security and bug fix update
|
nfs-utils: missing tcp_wrappers support
|
[
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null | null |
CVE-2005-2787
|
comment_delete_cgi.php in Simple PHP Blog allows remote attackers to delete arbitrary files via the comment parameter.
|
[
"cpe:2.3:a:alexander_palmo:simple_php_blog:0.4.0:*:*:*:*:*:*:*"
] | null | null | null | 5 | null |
|
GHSA-f9wg-f562-xq9f
|
Multiple cross-site scripting (XSS) vulnerabilities in Gregarius 0.5.2 allow remote attackers to inject arbitrary web script or HTML via the (1) rss_query parameter to search.php or (2) tag parameter to tags.php.
|
[] | null | null | null | null | null |
|
CVE-2022-40198
|
WordPress TeraWallet – For WooCommerce Plugin <= 1.3.24 is vulnerable to Cross Site Request Forgery (CSRF)
|
Cross-Site Request Forgery (CSRF) vulnerability in StandaloneTech TeraWallet – For WooCommerce plugin <= 1.3.24 leading to plugin settings change.
|
[
"cpe:2.3:a:standalonetech:terawallet:*:*:*:*:*:wordpress:*:*"
] | null | 4.3 | null | null | null |
RHSA-2024:0705
|
Red Hat Security Advisory: Red Hat AMQ Broker 7.11.6 release and security update
|
zookeeper: Authorization Bypass in Apache ZooKeeper
|
[
"cpe:/a:redhat:amq_broker:7.11"
] | null | 9.1 | null | null | null |
CVE-2015-6748
|
Cross-site scripting (XSS) vulnerability in jsoup before 1.8.3.
|
[
"cpe:2.3:a:jsoup:jsoup:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*"
] | null | 6.1 | null | 4.3 | null |
|
CVE-2018-1000838
|
autopsy version <= 4.9.0 contains a XML External Entity (XXE) vulnerability in CaseMetadata XML Parser that can result in Disclosure of confidential data, denial of service, SSRF, port scanning. This attack appear to be exploitable via Specially crafted CaseMetadata.
|
[
"cpe:2.3:a:sleuthkit:autopsy:*:*:*:*:*:*:*:*"
] | null | null | 10 | 7.5 | null |
|
RHSA-2023:1909
|
Red Hat Security Advisory: java-1.8.0-openjdk security and bug fix update
|
OpenJDK: improper connection handling during TLS handshake (8294474) OpenJDK: missing string checks for NULL characters (8296622) OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304) OpenJDK: Swing HTML parsing issue (8296832) OpenJDK: incorrect enqueue of references in garbage collector (8298191) OpenJDK: certificate validation issue in TLS session negotiation (8298310) OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)
|
[
"cpe:/a:redhat:enterprise_linux:9::appstream",
"cpe:/a:redhat:enterprise_linux:9::crb"
] | null | 3.7 | null | null | null |
GHSA-c4j7-2cr9-cc3g
|
In the Zoom Client through 4.4.4 and RingCentral 7.0.136380.0312 on macOS, remote attackers can force a user to join a video call with the video camera active. This occurs because any web site can interact with the Zoom web server on localhost port 19421 or 19424. NOTE: a machine remains vulnerable if the Zoom Client was installed in the past and then uninstalled. Blocking exploitation requires additional steps, such as the ZDisableVideo preference and/or killing the web server, deleting the ~/.zoomus directory, and creating a ~/.zoomus plain file.
|
[] | null | null | 6.5 | null | null |
|
GHSA-w8v7-qqmc-4325
|
Cross-site scripting (XSS) vulnerability in reportItem.do in Track+ 3.3.2 and earlier allows remote attackers to inject arbitrary web script or HTML via the projId parameter.
|
[] | null | null | null | null | null |
|
CVE-2012-1461
|
The Gzip file parser in AVG Anti-Virus 10.0.0.1190, Bitdefender 7.2, Command Antivirus 5.2.11.5, Emsisoft Anti-Malware 5.1.0.1, F-Secure Anti-Virus 9.0.16160.0, Fortinet Antivirus 4.2.254.0, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Jiangmin Antivirus 13.0.900, K7 AntiVirus 9.77.3565, Kaspersky Anti-Virus 7.0.0.125, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, NOD32 Antivirus 5795, Norman Antivirus 6.06.12, Rising Antivirus 22.83.00.03, Sophos Anti-Virus 4.61.0, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Trend Micro AntiVirus 9.120.0.1004, Trend Micro HouseCall 9.120.0.1004, and VBA32 3.12.14.2 allows remote attackers to bypass malware detection via a .tar.gz file with multiple compressed streams. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different Gzip parser implementations.
|
[
"cpe:2.3:a:anti-virus:vba32:3.12.14.2:*:*:*:*:*:*:*",
"cpe:2.3:a:authentium:command_antivirus:5.2.11.5:*:*:*:*:*:*:*",
"cpe:2.3:a:avg:avg_anti-virus:10.0.0.1190:*:*:*:*:*:*:*",
"cpe:2.3:a:bitdefender:bitdefender:7.2:*:*:*:*:*:*:*",
"cpe:2.3:a:emsisoft:anti-malware:5.1.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:eset:nod32_antivirus:5795:*:*:*:*:*:*:*",
"cpe:2.3:a:f-secure:f-secure_anti-virus:9.0.16160.0:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortinet_antivirus:4.2.254.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ikarus:ikarus_virus_utilities_t3_command_line_scanner:1.1.97.0:*:*:*:*:*:*:*",
"cpe:2.3:a:jiangmin:jiangmin_antivirus:13.0.900:*:*:*:*:*:*:*",
"cpe:2.3:a:k7computing:antivirus:9.77.3565:*:*:*:*:*:*:*",
"cpe:2.3:a:kaspersky:kaspersky_anti-virus:7.0.0.125:*:*:*:*:*:*:*",
"cpe:2.3:a:mcafee:gateway:2010.1c:*:*:*:*:*:*:*",
"cpe:2.3:a:mcafee:scan_engine:5.400.0.1158:*:*:*:*:*:*:*",
"cpe:2.3:a:norman:norman_antivirus_\\&_antispyware:6.06.12:*:*:*:*:*:*:*",
"cpe:2.3:a:rising-global:rising_antivirus:22.83.00.03:*:*:*:*:*:*:*",
"cpe:2.3:a:sophos:sophos_anti-virus:4.61.0:*:*:*:*:*:*:*",
"cpe:2.3:a:symantec:endpoint_protection:11.0:*:*:*:*:*:*:*",
"cpe:2.3:a:trendmicro:housecall:9.120.0.1004:*:*:*:*:*:*:*",
"cpe:2.3:a:trendmicro:trend_micro_antivirus:9.120.0.1004:*:*:*:*:*:*:*"
] | null | null | null | 4.3 | null |
|
GHSA-vc8f-hrqm-mw6f
|
A Stack-based Buffer Overflow issue was discovered in Advantech WebAccess versions prior to V8.2_20170817. The application lacks proper validation of the length of user-supplied data prior to copying it to a stack-based buffer, which could allow an attacker to execute arbitrary code under the context of the process.
|
[] | null | null | 6.3 | null | null |
|
CVE-2025-31198
|
This issue was addressed with improved validation of symlinks. This issue is fixed in macOS Ventura 13.7.5, macOS Sequoia 15.4, macOS Sonoma 14.7.5. A path handling issue was addressed with improved validation.
|
[] | null | 5.5 | null | null | null |
|
GHSA-v8mc-4rh6-jf98
|
The Piraeus Bank WooCommerce Payment Gateway plugin for WordPress is vulnerable to time-based blind SQL Injection via the 'MerchantReference' parameter in all versions up to, and including, 1.6.5.1 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.
|
[] | null | 9.8 | null | null | null |
|
GHSA-cpv6-gp82-2m5h
|
Microsoft Word 2007 SP3, Office 2010 SP2, Word 2010 SP2, and Office for Mac 2011 allow remote attackers to execute arbitrary code via a crafted document, aka "Microsoft Office Memory Corruption Vulnerability."
|
[] | null | null | null | null | null |
|
CVE-2022-36223
|
In Emby Server 4.6.7.0, the playlist name field is vulnerable to XSS stored where it is possible to steal the administrator access token and flip or steal the media server administrator account.
|
[
"cpe:2.3:a:emby:emby:4.6.7.0:*:*:*:*:*:*:*"
] | null | 6.1 | null | null | null |
|
GHSA-275c-v3rc-xghx
|
Kirby XSS Vulnerability
|
A cross-site Scripting (XSS) vulnerability in Kirby Panel before 2.3.3, 2.4.x before 2.4.2, and 2.5.x before 2.5.7 exists when displaying a specially prepared SVG document that has been uploaded as a content file.
|
[] | null | null | 5.4 | null | null |
GHSA-9q5q-mqj5-vqgq
|
paintballrefjosh/MaNGOSWebV4 4.0.8 is vulnerable to a reflected XSS in inc/admin/template_files/admin.donate.php (id parameter).
|
[] | null | null | 6.1 | null | null |
|
GHSA-w677-6mv7-8r5w
|
IBM Resilient SOAR 40 and earlier could disclose sensitive information by allowing a user to enumerate usernames.
|
[] | null | null | null | null | null |
|
GHSA-2qm8-p8fp-jq4w
|
The kernel in Apple iOS before 10, OS X before 10.12, tvOS before 10, and watchOS before 3 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.
|
[] | null | null | 7.8 | null | null |
|
GHSA-gpw9-cfwq-7rm5
|
IPswitch WS_FTP allows local users to gain additional privileges and modify or add mail accounts by setting the "flags" registry key to 1920.
|
[] | null | null | null | null | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.