id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
197k
| cpes
listlengths 0
5.42k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ |
---|---|---|---|---|---|---|---|
GHSA-xrwf-8f3p-hr54 | Samsung SecEmailSync on SM-G920F build G920FXXU2COH2 (Galaxy S6) devices has SQL injection, aka SVE-2015-5081. | []
| null | null | 9.8 | null |
|
GHSA-h5vm-q6wh-v5pm | There is a Configuration vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability will cause the confidentiality of users is affected. | []
| null | null | null | null |
|
CVE-2021-21813 | Within the function HandleFileArg the argument filepattern is under control of the user who passes it in from the command line. filepattern is passed directly to memcpy copying the path provided by the user into a staticly sized buffer without any length checks resulting in a stack-buffer overflow. | [
"cpe:2.3:a:att:xmill:0.7:*:*:*:*:*:*:*"
]
| null | null | 7.8 | null |
|
GHSA-vhxv-fg4m-p2w8 | Some CORS middleware allow untrusted origins | ImpactSome CORS middleware (more specifically those created by specifying two or more origin patterns whose hosts share a proper suffix) incorrectly allow some untrusted origins, thereby opening the door to cross-origin attacks from the untrusted origins in question.For example, specifying origin patterns `https://foo.com` and `https://bar.com` (in that order) would yield a middleware that would incorrectly allow untrusted origin `https://barfoo.com`.PatchesPatched in v0.1.3.WorkaroundsNone. | []
| null | 9.3 | null | null |
CVE-2023-35047 | WordPress All Bootstrap Blocks Plugin <= 1.3.6 is vulnerable to Cross Site Request Forgery (CSRF) | Cross-Site Request Forgery (CSRF) vulnerability in AREOI All Bootstrap Blocks plugin <= 1.3.6 versions. | [
"cpe:2.3:a:areoi:all_bootstrap_blocks:*:*:*:*:*:wordpress:*:*"
]
| null | 4.3 | null | null |
CVE-2022-23233 | StorageGRID (formerly StorageGRID Webscale) versions prior to 11.6.0 are susceptible to a vulnerability which when successfully exploited could lead to Denial of Service (DoS) of the Local Distribution Router (LDR) service. | [
"cpe:2.3:a:netapp:storagegrid:*:*:*:*:*:*:*:*"
]
| null | 7.5 | null | 5 |
|
GHSA-p3cc-85g2-jg55 | Integer overflow in sshd in OpenSSH 2.9.9 through 3.3 allows remote attackers to execute arbitrary code during challenge response authentication (ChallengeResponseAuthentication) when OpenSSH is using SKEY or BSD_AUTH authentication. | []
| null | null | null | null |
|
CVE-2014-9496 | The sd2_parse_rsrc_fork function in sd2.c in libsndfile allows attackers to have unspecified impact via vectors related to a (1) map offset or (2) rsrc marker, which triggers an out-of-bounds read. | [
"cpe:2.3:a:libsndfile_project:libsndfile:*:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*",
"cpe:2.3:o:oracle:solaris:11.2:*:*:*:*:*:*:*"
]
| null | null | null | 2.1 |
|
GHSA-r8h4-p7qc-2ccr | Windows Hyper-V Denial of Service Vulnerability. | []
| null | 6.8 | null | null |
|
GHSA-mqhp-x4g6-p6qc | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in GoQSystem Inc. GoQSmile allows Reflected XSS.This issue affects GoQSmile: from n/a through 1.0.1. | []
| null | 7.1 | null | null |
|
GHSA-47j9-66rr-f39p | A vulnerability, which was classified as critical, was found in code-projects Blood Bank System 1.0. Affected is an unknown function of the file reset.php. The manipulation of the argument useremail leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. | []
| 5.3 | 6.3 | null | null |
|
CVE-2021-24579 | Bold Page Builder < 3.1.6 - PHP Object Injection | The bt_bb_get_grid AJAX action of the Bold Page Builder WordPress plugin before 3.1.6 passes user input into the unserialize() function without any validation or sanitisation, which could lead to a PHP Object Injection. Even though the plugin did not contain a suitable gadget to fully exploit the issue, other installed plugins on the blog could allow such issue to be exploited and lead to RCE in some cases. | [
"cpe:2.3:a:bold-themes:bold_page_builder:*:*:*:*:*:wordpress:*:*"
]
| null | 8.8 | null | 6.5 |
GHSA-m7q8-m2mr-jg5g | Adobe ColdFusion versions 2018u18 (and earlier), 2021u8 (and earlier) and 2023u2 (and earlier) are affected by an Improper Access Control vulnerability that could result in a Security feature bypass. An attacker could leverage this vulnerability to access the administration CFM and CFC endpoints resulting in a low-confidentiality impact. Exploitation of this issue does not require user interaction. | []
| null | 5.3 | null | null |
|
GHSA-wp5x-r5rg-9j9w | A improper neutralization of special elements used in an sql command ('sql injection') in Fortinet FortiWLM version 8.6.2 and below, version 8.5.2 and below, version 8.4.2 and below, version 8.3.2 and below allows attacker to execute unauthorized code or commands via crafted HTTP requests to the AP monitor handlers. | []
| null | 8.8 | null | null |
|
CVE-2017-6452 | Stack-based buffer overflow in the Windows installer for NTP before 4.2.8p10 and 4.3.x before 4.3.94 allows local users to have unspecified impact via an application path on the command line. | [
"cpe:2.3:a:ntp:ntp:4.2.8:p9:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.7:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.8:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.9:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.10:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.11:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.12:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.13:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.14:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.15:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.16:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.17:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.18:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.19:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.20:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.21:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.22:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.23:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.24:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.25:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.26:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.27:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.28:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.29:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.30:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.31:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.32:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.33:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.34:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.35:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.36:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.37:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.38:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.39:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.40:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.41:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.42:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.43:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.44:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.45:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.46:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.47:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.48:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.49:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.50:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.51:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.52:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.53:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.54:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.55:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.56:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.57:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.58:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.59:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.60:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.61:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.62:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.63:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.64:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.65:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.66:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.67:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.68:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.69:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.70:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.71:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.72:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.73:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.74:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.75:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.76:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.77:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.78:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.79:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.80:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.81:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.82:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.83:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.84:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.85:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.86:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.87:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.88:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.89:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.90:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.91:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.92:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.93:*:*:*:*:*:*:*"
]
| null | null | 7.8 | 4.6 |
|
CVE-2006-0047 | packets.c in Freeciv 2.0 before 2.0.8 allows remote attackers to cause a denial of service (server crash) via crafted packets with negative compressed size values. | [
"cpe:2.3:a:freeciv:freeciv:2.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:freeciv:freeciv:2.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:freeciv:freeciv:2.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:freeciv:freeciv:2.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:freeciv:freeciv:2.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:freeciv:freeciv:2.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:freeciv:freeciv:2.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:freeciv:freeciv:2.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:freeciv:freeciv:2.0.7a:*:*:*:*:*:*:*"
]
| null | null | null | 5 |
|
CVE-2014-10043 | In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Mobile and Snapdragon Wear MSM8909W, SD 210/SD 212/SD 205, SD 400, SD 410/12, and SD 800, while reading PlayReady rights string information from command buffer (which is sent from non-secure side), if length of rights string is very large, a buffer over read occurs, exposing TZ App memory to non-secure side. | [
"cpe:2.3:o:qualcomm:msm8909w_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8909w:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_210_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_210:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_212_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_212:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_205_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_205:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_400_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_400:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_410_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_410:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_412_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_412:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_800_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_800:-:*:*:*:*:*:*:*"
]
| null | null | 7.5 | 5 |
|
GHSA-pvw2-g82q-7rj3 | iSCSI Target WMI Provider Remote Code Execution Vulnerability | []
| null | 7.8 | null | null |
|
RHSA-2018:2241 | Red Hat Security Advisory: java-1.8.0-openjdk security update | OpenJDK: insufficient index validation in PatternSyntaxException getMessage() (Concurrency, 8199547) | [
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
]
| null | null | 3.7 | null |
GHSA-wx7q-6qjx-xwx8 | Exploitation of this vulnerability may result in local privilege escalation and code execution. GE maintains exploitation of this vulnerability is only possible if the attacker has login access to a machine actively running CIMPLICITY, the CIMPLICITY server is not already running a project, and the server is licensed for multiple projects. | []
| null | 7.8 | null | null |
|
CVE-2021-29065 | NETGEAR RBR850 devices before 3.2.10.11 are affected by authentication bypass. | [
"cpe:2.3:o:netgear:rbr850_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:rbr850:-:*:*:*:*:*:*:*"
]
| null | 9.6 | null | null |
|
cisco-sa-20180418-fpsnort | Cisco Firepower Detection Engine Secure Sockets Layer Denial of Service Vulnerability | A vulnerability in the Secure Sockets Layer (SSL) packet reassembly functionality of the detection engine in Cisco Firepower System Software could allow an unauthenticated, remote attacker to cause the detection engine to consume excessive system memory on an affected device, which could cause a denial of service (DoS) condition.
The vulnerability is due to the affected software improperly handling changes to SSL connection states. An attacker could exploit this vulnerability by sending crafted SSL connections through an affected device. A successful exploit could allow the attacker to cause the detection engine to consume excessive system memory on the affected device, which could cause a DoS condition. The device may need to be reloaded manually to recover from this condition.
Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180418-fpsnort ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180418-fpsnort"] | []
| null | null | 8.6 | null |
CVE-2017-18743 | Certain NETGEAR devices are affected by authentication bypass. This affects R6300v2 before 1.0.4.8, R6400 before 1.0.1.20, R6700 before 1.0.1.20, R6900 before 1.0.1.20, R7000 before 1.0.7.10, R7100LG before V1.0.0.32, R7300DST before 1.0.0.52, R7900 before 1.0.1.16, R8000 before 1.0.3.36, R8300 before 1.0.2.94, R8500 before 1.0.2.94, WNDR3400v3 before 1.0.1.12, and WNR3500Lv2 before 1.2.0.40. | [
"cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r6300:v2:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:wndr3400_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:wndr3400:v3:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:wnr3500l_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:wnr3500l:v2:*:*:*:*:*:*:*"
]
| null | null | 8.8 | null |
|
CVE-2023-3479 | Cross-site Scripting (XSS) - Reflected in hestiacp/hestiacp | Cross-site Scripting (XSS) - Reflected in GitHub repository hestiacp/hestiacp prior to 1.7.8. | [
"cpe:2.3:a:hestiacp:hestiacp:*:*:*:*:*:*:*:*",
"cpe:2.3:a:hestiacp:control_panel:*:*:*:*:*:*:*:*"
]
| null | null | 4.3 | null |
GHSA-wwpw-68m4-qm2x | The Bluetooth module has a heap out-of-bounds write vulnerability. Successful exploitation of this vulnerability can cause the Bluetooth process to crash. | []
| null | 6.5 | null | null |
|
GHSA-m936-8rph-c2w9 | A vulnerability has been identified in SCALANCE LPE9403 (6GK5998-3GS00-2AC2) (All versions < V4.0). Affected devices do not properly sanitize user input when creating new VXLAN configurations.
This could allow an authenticated highly-privileged remote attacker to execute arbitrary code on the device. | []
| 8.6 | 7.2 | null | null |
|
CVE-2019-6754 | This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.3.10826. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the localFileStorage method. The issue results from the lack of proper validation of a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-7407. | [
"cpe:2.3:a:foxitsoftware:foxit_reader:*:*:*:*:*:*:*:*",
"cpe:2.3:a:foxitsoftware:phantompdf:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
]
| null | null | 7.3 | null |
|
GHSA-6c9m-2jhw-8335 | MySQL before 5.1.46 allows local users to delete the data and index files of another user's MyISAM table via a symlink attack in conjunction with the DROP TABLE command, a different vulnerability than CVE-2008-4098 and CVE-2008-7247. | []
| null | null | null | null |
|
GHSA-r685-q76m-73w2 | Information disclosure in WLAN due to improper validation of array index while parsing crafted ANQP action frames in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music | []
| null | 7.5 | null | null |
|
GHSA-7pg3-r4wv-7xmh | The Cost Calculator WordPress plugin through 1.4 allows users with a role as low as Contributor to perform path traversal and local PHP file inclusion on Windows Web Servers via the Cost Calculator post's Layout | []
| null | null | null | null |
|
CVE-2024-39607 | OS command injection vulnerability exists in ELECOM wireless LAN routers. A specially crafted request may be sent to the affected product by a logged-in user with an administrative privilege to execute an arbitrary OS command. | [
"cpe:2.3:o:elecom:wrc-x6000xs-g_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:elecom:wrc-x1500gs-b_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:elecom:wrc-x1500gsa-b_firmware:*:*:*:*:*:*:*:*"
]
| null | null | 6.8 | null |
|
CVE-2020-35788 | NETGEAR WAC104 devices before 1.0.4.13 are affected by a buffer overflow by an authenticated user. | [
"cpe:2.3:o:netgear:wac104_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:wac104:-:*:*:*:*:*:*:*"
]
| null | 7.6 | null | null |
|
CVE-2022-0598 | Login with phone number < 1.3.8 - Multiple Admin+ Stored XSS | The Login with phone number WordPress plugin before 1.3.8 does not sanitise and escape plugin settings which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed. | [
"cpe:2.3:a:idehweb:login_with_phone_number:*:*:*:*:*:wordpress:*:*"
]
| null | 4.8 | null | null |
GHSA-7cj7-cgpm-7cgj | Microsoft Internet Explorer allows web sites to set cookies for domains that have a public suffix with more than one dot character, which could allow remote attackers to perform a session fixation attack and hijack a user's HTTP session, aka "Cross-Site Cooking." NOTE: this issue may exist because of an insufficient fix for CVE-2004-0866. | []
| null | null | null | null |
|
GHSA-97rm-mr46-24cw | Due to a race condition in the MDSS MDP driver in all Android releases from CAF using the Linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-07-05, a Use After Free condition can occur. | []
| null | null | 7 | null |
|
CVE-2023-2321 | WPForms Google Sheet Connector < 3.4.6 - Reflected XSS | The WPForms Google Sheet Connector WordPress plugin before 3.4.6, gsheetconnector-wpforms-pro WordPress plugin through 3.4.6 does not escape a parameter before outputting it back in an attribute, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin | [
"cpe:2.3:a:gsheetconnector:wpforms_google_sheet_connector:*:*:*:*:free:wordpress:*:*",
"cpe:2.3:a:gsheetconnector:wpforms_google_sheet_connector:*:*:*:*:pro:wordpress:*:*"
]
| null | 6.1 | null | null |
CVE-2024-32113 | Apache OFBiz: Path traversal leading to RCE | Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Apache OFBiz.This issue affects Apache OFBiz: before 18.12.13.
Users are recommended to upgrade to version 18.12.13, which fixes the issue. | [
"cpe:2.3:a:apache:ofbiz:*:*:*:*:*:*:*:*"
]
| null | 9.1 | null | null |
GHSA-9fmj-mghc-6mmj | The seg_write_packet function in libavformat/segment.c in ffmpeg 2.1.4 and earlier does not free the correct memory location, which allows remote attackers to cause a denial of service ("invalid memory handler") and possibly execute arbitrary code via a crafted video that triggers a use after free. | []
| null | null | null | null |
|
GHSA-cf26-j9p4-wm96 | Akuvox E11 uses a hard-coded cryptographic key, which could allow an attacker to decrypt sensitive information. | []
| null | 7.5 | null | null |
|
GHSA-hhph-6cw5-hfgq | Certain Lexmark devices through 2023-02-19 mishandle Input Validation (issue 2 of 4). | []
| null | 9.8 | null | null |
|
CVE-2015-8382 | The match function in pcre_exec.c in PCRE before 8.37 mishandles the /(?:((abcd))|(((?:(?:(?:(?:abc|(?:abcdef))))b)abcdefghi)abc)|((*ACCEPT)))/ pattern and related patterns involving (*ACCEPT), which allows remote attackers to obtain sensitive information from process memory or cause a denial of service (partially initialized memory and application crash) via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror, aka ZDI-CAN-2547. | [
"cpe:2.3:a:pcre:perl_compatible_regular_expression_library:8.36:*:*:*:*:*:*:*"
]
| null | null | null | 6.4 |
|
GHSA-m6g3-mrp2-c625 | Heap buffer overflow in libr/bin/format/mach0/mach0.c in GitHub repository radareorg/radare2 prior to 5.8.6. If address sanitizer is disabled during the compiling, the program should executes into the `r_str_ncpy` function. Therefore I think it is very likely to be exploitable. For more general description of heap buffer overflow, see [CWE](https://cwe.mitre.org/data/definitions/122.html). | []
| null | 7.8 | null | null |
|
GHSA-8hpx-q4cx-gfxw | An issue in Open5GS v.2.7.2 allows a remote attacker to cause a denial of service via the ogs_dbi_auth_info function in lib/dbi/subscription.c file. | []
| null | 7.5 | null | null |
|
CVE-2012-4477 | Unspecified vulnerability in the Drag & Drop Gallery module 6.x for Drupal allows remote attackers to bypass access restrictions via unknown attack vectors. | [
"cpe:2.3:a:david_alkire:drag_\\&_drop_gallery:6.x-1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:-:*:*:*:*:*:*:*"
]
| null | null | null | 5 |
|
GHSA-p4g7-w48q-p4cp | A Cross-site scripting (XSS) vulnerability in Users in Qiong ICP EyouCMS 1.5.4 allows remote attackers to inject arbitrary web script or HTML via the `title` parameter in bind_email function. | []
| null | null | null | null |
|
CVE-2006-3817 | Cross-site scripting (XSS) vulnerability in Novell GroupWise WebAccess 6.5 and 7 before 20060727 allows remote attackers to inject arbitrary web script or HTML via an encoded SCRIPT element in an e-mail message with the UTF-7 character set, as demonstrated by the "+ADw-SCRIPT+AD4-" sequence. | [
"cpe:2.3:a:novell:groupwise_webaccess:6.5:*:*:*:*:*:*:*",
"cpe:2.3:a:novell:groupwise_webaccess:6.5:sp1:*:*:*:*:*:*",
"cpe:2.3:a:novell:groupwise_webaccess:6.5:sp2:*:*:*:*:*:*",
"cpe:2.3:a:novell:groupwise_webaccess:6.5:sp3:*:*:*:*:*:*",
"cpe:2.3:a:novell:groupwise_webaccess:6.5:sp4:*:*:*:*:*:*",
"cpe:2.3:a:novell:groupwise_webaccess:7:*:*:*:*:*:*:*"
]
| null | null | null | 4.3 |
|
CVE-2014-2192 | Cross-site scripting (XSS) vulnerability in Cisco Unified Web and E-mail Interaction Manager 9.0(2) allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka Bug ID CSCuj43033. | [
"cpe:2.3:a:cisco:unified_web_and_e-mail_interaction_manager:9.0\\(2\\):*:*:*:*:*:*:*"
]
| null | null | null | 4.3 |
|
CVE-2014-5633 | The Kiss Kiss Office (aka com.girlsgames123.kisskissoffice) application 1 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate. | [
"cpe:2.3:a:girlsgames123:kiss_kiss_office:1.0:*:*:*:*:android:*:*"
]
| null | null | null | 5.4 |
|
GHSA-c2xf-vw67-2qqr | In WifiP2pManager, there is a possible toobtain WiFi P2P MAC address without user consent due to missing permission check. This could lead to local information disclosure without additional execution privileges needed. User interaction is not needed forexploitationProduct: AndroidVersions: Android-13Android ID: A-192244925 | []
| null | 5.5 | null | null |
|
CVE-2024-57822 | In Raptor RDF Syntax Library through 2.0.16, there is a heap-based buffer over-read when parsing triples with the nquads parser in raptor_ntriples_parse_term_internal(). | []
| null | 4 | null | null |
|
GHSA-g73j-h828-gg82 | bhyve, as used in FreeBSD through 12.1 and illumos (e.g., OmniOS CE through r151034 and OpenIndiana through Hipster 2020.04), does not properly restrict VMCS and VMCB read/write operations, as demonstrated by a root user in a container on an Intel system, who can gain privileges by modifying VMCS_HOST_RIP. | []
| null | null | null | null |
|
GHSA-h5xj-jch9-j68q | Missing Authorization vulnerability in ConveyThis Translate Team Language Translate Widget for WordPress – ConveyThis allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects Language Translate Widget for WordPress – ConveyThis: from n/a through 234. | []
| null | 5.3 | null | null |
|
GHSA-rpj6-2q8r-98f8 | Request logging bypass in Jenkins Audit Trail Plugin | Audit Trail Plugin logs requests whose URL path matches an admin-configured regular expression.A discrepancy between the behavior of the plugin and the Stapler web framework in parsing URL paths allows attackers to craft URLs that would bypass request logging in Audit Trail Plugin 3.6 and earlier. This only applies to Jenkins 2.227 and earlier, LTS 2.204.5 and earlier, as the fix for [SECURITY-1774](https://www.jenkins.io/security/advisory/2020-03-25/#SECURITY-1774) prohibits dispatch of affected requests.Audit Trail Plugin 3.7 processes request URL paths the same way as the Stapler web framework. | []
| null | 5.3 | null | null |
CVE-2021-40579 | https://www.sourcecodester.com/ Online Enrollment Management System in PHP and PayPal Free Source Code 1.0 is affected by: Incorrect Access Control. The impact is: gain privileges (remote). | [
"cpe:2.3:a:online_enrollment_management_system_project:online_enrollment_management_system:1.0:*:*:*:*:*:*:*"
]
| null | 6.5 | null | 4 |
|
GHSA-g78r-q7qj-rwm8 | Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authenticated HTTP request to trigger this vulnerability. In cmd s_auth, at 0x9d015430, the value for the `usr` key is copied using `strcpy` to the buffer at `$sp+0x290`.This buffer is 32 bytes large, sending anything longer will cause a buffer overflow. | []
| null | 8.8 | null | null |
|
CVE-2019-18465 | In Progress MOVEit Transfer 11.1 before 11.1.3, a vulnerability has been found that could allow an attacker to sign in without full credentials via the SSH (SFTP) interface. The vulnerability affects only certain SSH (SFTP) configurations, and is applicable only if the MySQL database is being used. | [
"cpe:2.3:a:ipswitch:moveit_transfer:*:*:*:*:*:*:*:*"
]
| null | 9.8 | null | 6.8 |
|
RHSA-2021:2714 | Red Hat Security Advisory: kernel security and bug fix update | kernel: race condition for removal of the HCI controller kernel: size_t-to-int conversion vulnerability in the filesystem layer | [
"cpe:/a:redhat:enterprise_linux:8::crb",
"cpe:/o:redhat:enterprise_linux:8::baseos"
]
| null | 6.7 | null | null |
GHSA-5mw4-49p3-cwrw | Improper link resolution before file access ('link following') in Windows Recovery Driver allows an authorized attacker to elevate privileges locally. | []
| null | 7.3 | null | null |
|
GHSA-j6xf-phf8-mx4m | In all Android releases from CAF using the Linux kernel, an integer underflow leading to buffer overflow vulnerability exists in a syscall handler. | []
| null | null | 7.8 | null |
|
CVE-2022-1519 | LRM does not restrict the types of files that can be uploaded to the affected product. A malicious actor can upload any file type, including executable code that allows for a remote code exploit. | [
"cpe:2.3:a:illumina:local_run_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:h:illumina:iseq_100:-:*:*:*:*:*:*:*",
"cpe:2.3:h:illumina:miniseq:-:*:*:*:*:*:*:*",
"cpe:2.3:h:illumina:miseq:-:*:*:*:*:*:*:*",
"cpe:2.3:h:illumina:miseq_dx:-:*:*:*:*:*:*:*",
"cpe:2.3:h:illumina:nextseq_500:-:*:*:*:*:*:*:*",
"cpe:2.3:h:illumina:nextseq_550:-:*:*:*:*:*:*:*",
"cpe:2.3:h:illumina:nextseq_550dx:-:*:*:*:*:*:*:*"
]
| null | 10 | null | null |
|
GHSA-wfxp-9533-q68r | SAP NetWeaver Enterprise Portal (KMC) does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting vulnerability in KMC servlet. An attacker could craft a script and trick the user into clicking it. When a victim who is registered on the portal clicks on such link, confidentiality and integrity of their web browser session could be compromised. | []
| null | 5.4 | null | null |
|
CVE-2020-25770 | An out-of-bounds read information disclosure vulnerabilities in Trend Micro Apex One may allow a local attacker to disclose sensitive information to an unprivileged account on vulnerable installations of the product. An attacker must first obtain the ability to execute low-privileged code on the target in order to exploit these vulnerabilities. The subs affected in this vulnerability makes it unique compared to similar CVEs such as CVE-2020-24564 and CVE-2020-25771. | [
"cpe:2.3:a:trendmicro:apex_one:2019:*:*:*:*:*:*:*",
"cpe:2.3:a:trendmicro:apex_one:saas:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
]
| null | 5.5 | null | 2.1 |
|
GHSA-4fjg-3hhg-rjmc | A superfluous NFS server is running, but it is not importing or exporting any file systems. | []
| null | null | null | null |
|
RHSA-2021:1702 | Red Hat Security Advisory: brotli security update | brotli: buffer overflow when input chunk is larger than 2GiB | [
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/o:redhat:enterprise_linux:8::baseos"
]
| null | 6.5 | null | null |
GHSA-fqc3-2g58-6mp9 | In AdBlock before 3.45.0, the $rewrite filter option allows filter-list maintainers to run arbitrary code in a client-side session when a web service loads a script for execution using XMLHttpRequest or Fetch, and the script origin has an open redirect. | []
| null | null | 8.1 | null |
|
CVE-2007-5387 | PHP remote file inclusion vulnerability in active/components/xmlrpc/client.php in Pindorama 0.1 allows remote attackers to execute arbitrary PHP code via a URL in the c[components] parameter. | [
"cpe:2.3:a:pindorama:pindorama:0.1:*:*:*:*:*:*:*"
]
| null | null | null | 6.8 |
|
GHSA-2q4h-mcjv-j4xr | fb_lock_mgr in Firebird 1.5 uses weak permissions (0666) for the semaphore array, which allows local users to cause a denial of service (blocked query processing) by locking semaphores. | []
| null | null | null | null |
|
GHSA-62gc-8jr5-x9pm | Apache InLong Deserialization of Untrusted Data Vulnerability | Deserialization of Untrusted Data vulnerability in Apache InLong. This issue affects Apache InLong: from 1.13.0 before 2.1.0, this issue would allow an authenticated attacker to read arbitrary files by double writing the param. Users are recommended to upgrade to version 2.1.0, which fixes the issue. | []
| 8.1 | 9.8 | null | null |
GHSA-6x48-9p44-q5h2 | The ElementsKit Elementor addons plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 3.0.6 via the render_raw function. This makes it possible for authenticated attackers, with contributor-level access and above, to include and execute arbitrary files on the server, allowing the execution of any PHP code in those files. This can be used to bypass access controls, obtain sensitive data, or achieve code execution in cases where images and other “safe” file types can be uploaded and included. | []
| null | 8.8 | null | null |
|
RHSA-2020:5660 | Red Hat Security Advisory: mariadb-connector-c security, bug fix, and enhancement update | mysql: C API unspecified vulnerability (CPU Jan 2020) mysql: C API unspecified vulnerability (CPU Apr 2020) mysql: C API unspecified vulnerability (CPU Apr 2020) mariadb-connector-c: Improper validation of content in a OK packet received from server mysql: C API unspecified vulnerability (CPU Jan 2021) | [
"cpe:/a:redhat:rhel_eus:8.1::appstream"
]
| null | 3.7 | 3.7 | null |
CVE-2005-4404 | SQL injection vulnerability in default.asp in Media2 CMS Shop 18.x allows remote attackers to execute arbitrary SQL commands via the item parameter. NOTE: the provenance of this issue is unknown; the details were obtained solely from third party sources. | [
"cpe:2.3:a:media2_cms:media2_cms_shop:*:*:*:*:*:*:*:*"
]
| null | null | null | 7.5 |
|
GHSA-hhhh-jjfq-6c5p | IBM Planning Analytics Local 2.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 178965. | []
| null | null | null | null |
|
CVE-2012-0130 | HP Onboard Administrator (OA) before 3.50 allows remote attackers to obtain sensitive information via unspecified vectors. | [
"cpe:2.3:a:hp:onboard_administrator:*:*:*:*:*:*:*:*",
"cpe:2.3:a:hp:onboard_administrator:1.00:*:*:*:*:*:*:*",
"cpe:2.3:a:hp:onboard_administrator:1.01:*:*:*:*:*:*:*",
"cpe:2.3:a:hp:onboard_administrator:1.10:*:*:*:*:*:*:*",
"cpe:2.3:a:hp:onboard_administrator:1.11:*:*:*:*:*:*:*",
"cpe:2.3:a:hp:onboard_administrator:1.12:*:*:*:*:*:*:*",
"cpe:2.3:a:hp:onboard_administrator:1.20:*:*:*:*:*:*:*",
"cpe:2.3:a:hp:onboard_administrator:1.30:*:*:*:*:*:*:*",
"cpe:2.3:a:hp:onboard_administrator:2.01:*:*:*:*:*:*:*",
"cpe:2.3:a:hp:onboard_administrator:2.02:a:*:*:*:*:*:*",
"cpe:2.3:a:hp:onboard_administrator:2.04:*:*:*:*:*:*:*",
"cpe:2.3:a:hp:onboard_administrator:2.10:*:*:*:*:*:*:*",
"cpe:2.3:a:hp:onboard_administrator:2.11:*:*:*:*:*:*:*",
"cpe:2.3:a:hp:onboard_administrator:2.12:*:*:*:*:*:*:*",
"cpe:2.3:a:hp:onboard_administrator:2.13:*:*:*:*:*:*:*",
"cpe:2.3:a:hp:onboard_administrator:2.20:*:*:*:*:*:*:*",
"cpe:2.3:a:hp:onboard_administrator:2.21:*:*:*:*:*:*:*",
"cpe:2.3:a:hp:onboard_administrator:2.25:*:*:*:*:*:*:*",
"cpe:2.3:a:hp:onboard_administrator:2.31:*:*:*:*:*:*:*",
"cpe:2.3:a:hp:onboard_administrator:2.32:*:*:*:*:*:*:*",
"cpe:2.3:a:hp:onboard_administrator:2.41:*:*:*:*:*:*:*",
"cpe:2.3:a:hp:onboard_administrator:2.50:*:*:*:*:*:*:*",
"cpe:2.3:a:hp:onboard_administrator:2.51:*:*:*:*:*:*:*",
"cpe:2.3:a:hp:onboard_administrator:2.52:*:*:*:*:*:*:*",
"cpe:2.3:a:hp:onboard_administrator:2.60:*:*:*:*:*:*:*",
"cpe:2.3:a:hp:onboard_administrator:3.00:*:*:*:*:*:*:*",
"cpe:2.3:a:hp:onboard_administrator:3.10:*:*:*:*:*:*:*",
"cpe:2.3:a:hp:onboard_administrator:3.11:*:*:*:*:*:*:*",
"cpe:2.3:a:hp:onboard_administrator:3.20:a:*:*:*:*:*:*",
"cpe:2.3:a:hp:onboard_administrator:3.21:*:*:*:*:*:*:*",
"cpe:2.3:a:hp:onboard_administrator:3.30:*:*:*:*:*:*:*",
"cpe:2.3:a:hp:onboard_administrator:3.31:*:*:*:*:*:*:*"
]
| null | null | null | 5 |
|
CVE-2013-3822 | Unspecified vulnerability in the Oracle Agile PLM Framework component in Oracle Supply Chain Products Suite 9.3.1 allows remote attackers to affect integrity via unknown vectors related to Web Client (CS). | [
"cpe:2.3:a:oracle:supply_chain_products_suite:9.3.1:*:*:*:*:*:*:*"
]
| null | null | null | 4.3 |
|
CVE-2024-13848 | Reaction Buttons <= 2.1.6 - Authenticated (Administrator+) Stored Cross-Site Scripting | The Reaction Buttons plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 2.1.6 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled. | []
| null | 5.5 | null | null |
CVE-2025-23406 | Out-of-bounds read vulnerability caused by improper checking of TCP MSS option values exists in Cente middleware TCP/IP Network Series, which may lead to processing a specially crafted packet to cause the affected product crashed. | []
| null | null | 5.3 | null |
|
RHSA-2012:1378 | Red Hat Security Advisory: openstack-keystone security update | Keystone: Lack of authorization for adding users to tenants OpenStack-Keystone: role revocation token issues 2012.1.1: fails to validate tokens in Admin API 2012.1.1: fails to raise Unauthorized user error for disabled tenant | [
"cpe:/a:redhat:openstack:1::el6"
]
| null | null | null | null |
CVE-2021-42856 | Reflected Cross-site Scripting at DsaDataTest | It was discovered that the /DsaDataTest endpoint is susceptible to Cross-site scripting (XSS) attack. It was noted that the Metric parameter does not have any input checks on the user input that allows an attacker to craft its own malicious payload to trigger a XSS vulnerability. | [
"cpe:2.3:a:riverbed:steelcentral_appinternals_dynamic_sampling_agent:*:*:*:*:*:*:*:*",
"cpe:2.3:a:riverbed:steelcentral_appinternals_dynamic_sampling_agent:10.0.0:*:*:*:*:*:*:*"
]
| null | 4.7 | null | null |
GHSA-6q3f-fc2p-9rh3 | In Open vSwitch (OvS) 2.7.0, while parsing an OFPT_QUEUE_GET_CONFIG_REPLY type OFP 1.0 message, there is a buffer over-read that is caused by an unsigned integer underflow in the function `ofputil_pull_queue_get_config_reply10` in `lib/ofp-util.c`. | []
| null | 9.8 | null | null |
|
GHSA-27c6-mcxv-x3fh | Unlimited consumption of resources in @fastify/multipart | ImpactThe `saveRequestFiles` function does not delete the uploaded temporary files when user cancels the request.PatchesFixed in version 8.3.1 and 9.0.3WorkaroundsDo not use `saveRequestFiles`.ReferencesThis was identified in https://github.com/fastify/fastify-multipart/issues/546 and fixed in https://github.com/fastify/fastify-multipart/pull/567. | []
| null | 7.5 | null | null |
CVE-2021-39825 | Adobe Photoshop Elements Edit 2021 TTF Font Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability | Photoshop Elements versions 2021 build 19.0 (20210304.m.156367) (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious TTF file. | [
"cpe:2.3:a:adobe:photoshop_elements:*:*:*:*:*:*:*:*"
]
| null | 7.8 | null | null |
GHSA-2p37-pq7q-44mr | Cellebrite UFED 5.0 through 7.29 uses four hardcoded RSA private keys to authenticate to the ADB daemon on target devices. Extracted keys can be used to place evidence onto target devices when performing a forensic extraction. | []
| null | null | null | null |
|
CVE-2004-1832 | Buffer overflow in the GUI admin service in Mac OS X Server 10.3 allows remote attackers to cause a denial of service (crash and restart) via a large amount of data to TCP port 660. | [
"cpe:2.3:o:apple:mac_os_x_server:10.3:*:*:*:*:*:*:*"
]
| null | null | null | 5 |
|
GHSA-jx44-28h8-c46g | An issue was discovered in certain Apple products. iOS before 10.1 is affected. macOS before 10.12.1 is affected. tvOS before 10.0.1 is affected. watchOS before 3.1 is affected. The issue involves the "libxpc" component. It allows attackers to execute arbitrary code in a privileged context via a crafted app. | []
| null | null | 7.8 | null |
|
GHSA-hphj-4pmp-q6gf | There is a logic vulnerability in Huawei Gauss100 OLTP Product. An attacker with certain permissions could perform specific SQL statement to exploit this vulnerability. Due to insufficient security design, successful exploit can cause service abnormal. Affected product versions include: ManageOne versions 6.5.1.1.B020, 6.5.1.1.B030, 6.5.1.1.B040, 6.5.1.SPC100.B050, 6.5.1.SPC101.B010, 6.5.1.SPC101.B040, 6.5.1.SPC200, 6.5.1.SPC200.B010, 6.5.1.SPC200.B030, 6.5.1.SPC200.B040, 6.5.1.SPC200.B050, 6.5.1.SPC200.B060, 6.5.1.SPC200.B070, 6.5.1RC1.B070, 6.5.1RC1.B080, 6.5.1RC2.B040, 6.5.1RC2.B050, 6.5.1RC2.B060, 6.5.1RC2.B070, 6.5.1RC2.B080, 6.5.1RC2.B090. | []
| null | 6.5 | null | null |
|
CVE-2023-36470 | Code injection in icon themes of XWiki Platform | XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. By either creating a new or editing an existing document with an icon set, an attacker can inject XWiki syntax and Velocity code that is executed with programming rights and thus allows remote code execution. There are different attack vectors, the simplest is the Velocity code in the icon set's HTML or XWiki syntax definition. The [icon picker](https://extensions.xwiki.org/xwiki/bin/view/Extension/Icon%20Theme%20Application#HIconPicker) can be used to trigger the rendering of any icon set. The XWiki syntax variant of the icon set is also used without any escaping in some documents, allowing to inject XWiki syntax including script macros into a document that might have programming right, for this the currently used icon theme needs to be edited. Further, the HTML output of the icon set is output as JSON in the icon picker and this JSON is interpreted as XWiki syntax, allowing again the injection of script macros into a document with programming right and thus allowing remote code execution. This impacts the confidentiality, integrity and availability of the whole XWiki instance. This issue has been patched in XWiki 14.10.6 and 15.1. Icon themes now require script right and the code in the icon theme is executed within the context of the icon theme, preventing any rights escalation. A macro for displaying icons has been introduced to avoid injecting the raw wiki syntax of an icon set into another document. Users are advised to upgrade. There are no known workarounds for this vulnerability.
| [
"cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:*:*:*",
"cpe:2.3:a:xwiki:xwiki:15.0:-:*:*:*:*:*:*",
"cpe:2.3:a:xwiki:xwiki:15.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:xwiki:xwiki:15.1:-:*:*:*:*:*:*",
"cpe:2.3:a:xwiki:xwiki:15.1:rc1:*:*:*:*:*:*"
]
| null | 10 | null | null |
GHSA-qpc2-222x-ppq9 | An issue was discovered in MediaWiki before 1.35.12, 1.36.x through 1.39.x before 1.39.5, and 1.40.x before 1.40.1. There is XSS in youhavenewmessagesmanyusers and youhavenewmessages i18n messages. This is related to MediaWiki:Youhavenewmessagesfromusers. | []
| null | 5.4 | null | null |
|
CVE-2020-3473 | Cisco IOS XR Software Authenticated User Privilege Escalation Vulnerability | A vulnerability in task group assignment for a specific CLI command in Cisco IOS XR Software could allow an authenticated, local CLI shell user to elevate privileges and gain full administrative control of the device. The vulnerability is due to incorrect mapping of a command to task groups within the source code. An attacker could exploit this vulnerability by first authenticating to the local CLI shell on the device and using the CLI command to bypass the task group–based checks. A successful exploit could allow the attacker to elevate privileges and perform actions on the device without authorization checks. | [
"cpe:2.3:o:cisco:ios_xr:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:8201:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:8202:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:8808:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:8812:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:8818:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:ios_xrv_9000:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:ncs_540:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:ncs_5501:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:ncs_5501-se:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:ncs_5502:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:ncs_5502-se:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:ncs_5508:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:ncs_5516:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:ncs_560:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:ncs_6000:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:ncs_6008:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:ncs_4009:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:ncs_4016:-:*:*:*:*:*:*:*"
]
| null | null | 7.8 | null |
GHSA-ghg7-vhxc-mhv7 | A vulnerability in TACACS authentication with Cisco Wireless LAN Controller (WLC) Software could allow an authenticated, local attacker to perform certain operations within the GUI that are not normally available to that user on the CLI. The vulnerability is due to incorrect parsing of a specific TACACS attribute received in the TACACS response from the remote TACACS server. An attacker could exploit this vulnerability by authenticating via TACACS to the GUI on the affected device. A successful exploit could allow an attacker to create local user accounts with administrative privileges on an affected WLC and execute other commands that are not allowed from the CLI and should be prohibited. | []
| null | null | 7.8 | null |
|
CVE-2024-4710 | Uber Menu <= 3.8.2 - Authenticated (Contributor+) Stored Cross-Site Scripting via Multiple Shortcodes | The UberMenu plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's ubermenu-col, ubermenu_mobile_close_button, ubermenu_toggle, ubermenu-search shortcodes in all versions up to, and including, 3.8.2 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. | []
| null | 6.4 | null | null |
GHSA-3hjh-9vcg-w788 | libautotrace.a in AutoTrace 0.31.1 has a "cannot be represented in type int" issue in input-bmp.c:309:7. | []
| null | null | 9.8 | null |
|
CVE-2020-20945 | A Cross-Site Request Forgery (CSRF) in /admin/index.php?lfj=member&action=editmember of Qibosoft v7 allows attackers to arbitrarily add administrator accounts. | [
"cpe:2.3:a:qibosoft:qibosoft:7.0:*:*:*:*:*:*:*"
]
| null | 8.8 | null | 6.8 |
|
GHSA-8m47-2rpp-v9mw | The AgentTicketForward feature in Open Ticket Request System (OTRS) before 2.4.7 does not properly remove inline images from HTML e-mail messages, which allows remote attackers to obtain potentially sensitive image information in opportunistic circumstances by reading a forwarded message in a standard e-mail client. | []
| null | null | null | null |
|
GHSA-h5gp-9w8f-f2p2 | An issue was discovered in the Linux kernel before 6.3.4. fs/ksmbd/smb2pdu.c in ksmbd does not properly check the UserName value because it does not consider the address of security buffer, leading to an out-of-bounds read. | []
| null | 9.1 | null | null |
|
GHSA-58cr-5qrg-w3pj | An improper privilege management vulnerability in McAfee Security Scan Plus (MSS+) before 4.1.262.1 could allow a local user to modify a configuration file and perform a LOLBin (Living off the land) attack. This could result in the user gaining elevated permissions and being able to execute arbitrary code due to lack of an integrity check of the configuration file. | []
| null | 7.8 | null | null |
|
CVE-2025-7109 | Portabilis i-Educar Student Benefits Registration educar_aluno_beneficio_lst.php cross site scripting | A vulnerability, which was classified as problematic, has been found in Portabilis i-Educar 2.9.0. Affected by this issue is some unknown functionality of the file /intranet/educar_aluno_beneficio_lst.php of the component Student Benefits Registration. The manipulation of the argument Benefício leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way. | []
| 5.1 | 3.5 | 3.5 | 4 |
GHSA-8hqh-p9h5-r8wj | ** DISPUTED ** McAfee VirusScan Enterprise 8.5.0.i uses insecure permissions for certain Windows Registry keys, which allows local users to bypass local password protection via the UIP value in (1) HKEY_LOCAL_MACHINE\SOFTWARE\McAfee\DesktopProtection or (2) HKEY_LOCAL_MACHINE\SOFTWARE\Network Associates\TVD\VirusScan Entreprise\CurrentVersion. NOTE: this issue has been disputed by third-party researchers, stating that the default permissions for HKEY_LOCAL_MACHINE\SOFTWARE does not allow for write access and the product does not modify the inherited permissions. There might be an interaction error with another product. | []
| null | null | null | null |
|
GHSA-58wj-vw74-v88m | The OTA Sync Booking Engine Widget plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.2.7. This is due to missing or incorrect nonce validation on the otasync_widget_settings_fnc() function. This makes it possible for unauthenticated attackers to update the plugin's settings and inject malicious scripts via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. | []
| null | 6.1 | null | null |
|
CVE-2023-33302 | A buffer copy without checking size of input ('classic buffer overflow') in Fortinet FortiMail webmail and administrative interface version 6.4.0 through 6.4.4 and before 6.2.6 and FortiNDR administrative interface version 7.2.0 and before 7.1.0 allows an authenticated attacker with regular webmail access to trigger a buffer overflow and to possibly execute unauthorized code or commands via specifically crafted HTTP requests. | [
"cpe:2.3:a:fortinet:fortimail:6.4.4:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortimail:6.4.3:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortimail:6.4.2:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortimail:6.4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortimail:6.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortimail:6.2.6:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortimail:6.2.5:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortimail:6.2.4:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortimail:6.2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortimail:6.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortimail:6.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortimail:6.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortimail:6.0.10:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortimail:6.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortimail:6.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortimail:6.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortimail:6.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortimail:6.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortimail:6.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortimail:6.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortimail:6.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortimail:6.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortimail:6.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortimail:5.4.12:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortimail:5.4.11:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortimail:5.4.10:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortimail:5.4.9:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortimail:5.4.8:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortimail:5.4.7:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortimail:5.4.6:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortimail:5.4.5:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortimail:5.4.4:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortimail:5.4.3:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortimail:5.4.2:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortimail:5.4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortimail:5.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortimail:5.3.13:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortimail:5.3.12:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortimail:5.3.10:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortimail:5.3.9:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortimail:5.3.8:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortimail:5.3.7:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortimail:5.3.6:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortimail:5.3.5:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortimail:5.3.4:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortimail:5.3.3:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortimail:5.3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortimail:5.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortimail:5.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortimail:5.2.10:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortimail:5.2.9:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortimail:5.2.8:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortimail:5.2.7:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortimail:5.2.6:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortimail:5.2.5:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortimail:5.2.4:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortimail:5.2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortimail:5.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortimail:5.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortimail:5.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortimail:5.1.7:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortimail:5.1.6:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortimail:5.1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortimail:5.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortimail:5.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortimail:5.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortimail:5.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortimail:5.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortimail:5.0.11:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortimail:5.0.10:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortimail:5.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortimail:5.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortimail:5.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortimail:5.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortimail:5.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortimail:5.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortimail:5.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortimail:5.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortimail:5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:fortinet:fortimail:5.0.0:*:*:*:*:*:*:*"
]
| null | 4.5 | null | null |
|
GHSA-8j5r-4pfg-8q95 | Unrestricted Upload of File with Dangerous Type vulnerability in Asghar Hatampoor BuddyPress Cover allows Code Injection.This issue affects BuddyPress Cover: from n/a through 2.1.4.2. | []
| null | 10 | null | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.