id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
197k
cpes
listlengths
0
4.89k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
GHSA-7vqv-4gqw-665q
In the Linux kernel, the following vulnerability has been resolved:btrfs: dev-replace: properly validate device namesThere's a syzbot report that device name buffers passed to device replace are not properly checked for string termination which could lead to a read out of bounds in getname_kernel().Add a helper that validates both source and target device name buffers. For devid as the source initialize the buffer to empty string in case something tries to read it later.This was originally analyzed and fixed in a different way by Edward Adam Davis (see links).
[]
null
7.1
null
null
GHSA-g6gm-vj99-4x7p
Symantec Endpoint Protection Manager (SEPM) 12.1 before RU6 MP5 allows remote authenticated users to conduct server-side request forgery (SSRF) attacks, and trigger network traffic to arbitrary intranet hosts, via a crafted request.
[]
null
null
7.7
null
CVE-2016-5454
Unspecified vulnerability in Oracle Sun Solaris 11.3 allows local users to affect integrity and availability via vectors related to Verified Boot.
[ "cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:*" ]
null
null
6.4
5.4
CVE-2017-9899
XnView Classic for Windows Version 2.40 allows remote attackers to execute code via a crafted .fpx file, related to "Data from Faulting Address controls Code Flow starting at Xfpx!gffGetFormatInfo+0x000000000002e388."
[ "cpe:2.3:a:xnview:xnview:2.40:*:*:*:*:*:*:*" ]
null
null
7.8
6.8
CVE-2021-1691
Windows Hyper-V Denial of Service Vulnerability
Windows Hyper-V Denial of Service Vulnerability
[ "cpe:2.3:o:microsoft:windows_server_20h2:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_1909:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_1909:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2004:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:20h2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:*" ]
null
7.7
null
null
CVE-2021-28211
A heap overflow in LzmaUefiDecompressGetInfo function in EDK II.
[ "cpe:2.3:a:tianocore:edk2:202008:*:*:*:*:*:*:*" ]
null
6.7
null
4.6
CVE-2018-7845
A CWE-125: Out-of-bounds Read vulnerability exists in all versions of the Modicon M580, Modicon M340, Modicon Quantum, and Modicon Premium which could cause the disclosure of unexpected data from the controller when reading specific memory blocks in the controller over Modbus.
[ "cpe:2.3:o:schneider-electric:modicon_m580_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:modicon_m580:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:modicon_m340_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:modicon_m340:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:modicon_quantum_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:modicon_quantum:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:modicon_premium_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:modicon_premium:-:*:*:*:*:*:*:*" ]
null
7.5
null
5
CVE-2019-11371
BWA (aka Burrow-Wheeler Aligner) 0.7.17 r1198 has a Buffer Overflow via a long prefix that is mishandled in bns_fasta2bntseq and bns_dump at btnseq.c.
[ "cpe:2.3:a:burrow-wheeler_aligner_project:burrow-wheeler_aligner:0.7.17:r1198:*:*:*:*:*:*" ]
null
null
9.8
7.5
CVE-2019-6243
Frog CMS 0.9.5 allows XSS via the forgot password page (aka the /admin/?/login/forgot URI).
[ "cpe:2.3:a:frog_cms_project:frog_cms:0.9.5:*:*:*:*:*:*:*" ]
null
null
6.1
4.3
GHSA-p2j3-7ppx-vcp7
Get requests in JBoss Enterprise Application Platform (EAP) 7 disclose internal IP addresses to remote attackers.
[]
null
null
5.3
null
GHSA-rf84-hw64-3p3f
CRLF injection vulnerability in HP System Management Homepage (SMH) before 6.2 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via unspecified vectors.
[]
null
null
null
null
CVE-2022-39853
A use after free vulnerability in perf-mgr driver prior to SMR Oct-2022 Release 1 allows attacker to cause memory access fault.
[ "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm8150:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm8250:-:*:*:*:*:*:*:*" ]
null
4.4
null
null
CVE-2010-1423
Argument injection vulnerability in the URI handler in (a) Java NPAPI plugin and (b) Java Deployment Toolkit in Java 6 Update 10, 19, and other versions, when running on Windows and possibly on Linux, allows remote attackers to execute arbitrary code via the (1) -J or (2) -XXaltjvm argument to javaws.exe, which is processed by the launch method. NOTE: some of these details are obtained from third party information.
[ "cpe:2.3:a:oracle:jdk:*:update19:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update10:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:*:update19:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update_10:*:*:*:*:*:*" ]
null
null
null
9.3
CVE-2010-3282
389 Directory Server before 1.2.7.1 (aka Red Hat Directory Server 8.2) and HP-UX Directory Server before B.08.10.03, when audit logging is enabled, logs the Directory Manager password (nsslapd-rootpw) in cleartext when changing cn=config:nsslapd-rootpw, which might allow local users to obtain sensitive information by reading the log.
[ "cpe:2.3:a:hp:hp-ux_directory_server:*:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:redhat_directory_server:*:*:*:*:*:hp-ux:*:*", "cpe:2.3:a:fedoraproject:389_directory_server:*:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:directory_server:8.0:*:*:*:*:*:*:*" ]
null
3.3
null
1.9
CVE-2020-15679
An OAuth session fixation vulnerability existed in the VPN login flow, where an attacker could craft a custom login URL, convince a VPN user to login via that URL, and obtain authenticated access as that user. This issue is limited to cases where attacker and victim are sharing the same source IP and could allow the ability to view session states and disconnect VPN sessions. This vulnerability affects Mozilla VPN iOS 1.0.7 < (929), Mozilla VPN Windows < 1.2.2, and Mozilla VPN Android 1.1.0 < (1360).
[ "cpe:2.3:a:mozilla:vpn:*:*:*:*:*:iphone_os:*:*", "cpe:2.3:a:mozilla:vpn:*:*:*:*:*:windows:*:*", "cpe:2.3:a:mozilla:vpn:*:*:*:*:*:ipados:*:*", "cpe:2.3:a:mozilla:vpn:*:*:*:*:*:android:*:*" ]
null
7.6
null
null
RHSA-2014:0460
Red Hat Security Advisory: openshift-origin-broker-util security update
mcollective: world readable client config
[ "cpe:/a:redhat:openshift:2.0::el6" ]
null
null
null
null
CVE-2007-3584
SQL injection vulnerability in viewforum.php in PNphpBB2 1.2i and earlier for Postnuke allows remote attackers to execute arbitrary SQL commands via the order parameter.
[ "cpe:2.3:a:postnuke_software_foundation:pnphpbb2:*:*:*:*:*:*:*:*" ]
null
null
null
7.5
GHSA-3qr5-h7w4-3gx3
Donfig Command Injection in collect_yaml method
An issue was discovered in Donfig 0.3.0. There is a vulnerability in the `collect_yaml` method in `config_obj.py`. It can execute arbitrary Python commands, resulting in command execution.
[]
9.3
null
9.8
null
RHSA-2025:3211
Red Hat Security Advisory: kernel-rt security update
kernel: arm64: cacheinfo: Avoid out-of-bounds write to cacheinfo array
[ "cpe:/a:redhat:rhel_tus:8.4::nfv", "cpe:/a:redhat:rhel_tus:8.4::realtime" ]
null
7
null
null
GHSA-x4cw-r9m3-pj4c
A lack of parameter validation on IPC messages results in a potential out-of-bounds write through malformed IPC messages. This can potentially allow for sandbox escape through memory corruption in the parent process. This vulnerability affects Thunderbird < 52.7, Firefox ESR < 52.7, and Firefox < 59.
[]
null
null
8.6
null
GHSA-qgmm-f2qw-r95f
Keycloak leaks sensitive information in logged exceptions
A flaw was found in keycloak in versions before 9.0.0. A logged exception in the HttpMethod class may leak the password given as parameter. The highest threat from this vulnerability is to data confidentiality.
[]
null
5.5
null
null
CVE-2024-35939
dma-direct: Leak pages on dma_set_decrypted() failure
In the Linux kernel, the following vulnerability has been resolved: dma-direct: Leak pages on dma_set_decrypted() failure On TDX it is possible for the untrusted host to cause set_memory_encrypted() or set_memory_decrypted() to fail such that an error is returned and the resulting memory is shared. Callers need to take care to handle these errors to avoid returning decrypted (shared) memory to the page allocator, which could lead to functional or security issues. DMA could free decrypted/shared pages if dma_set_decrypted() fails. This should be a rare case. Just leak the pages in this case instead of freeing them.
[]
null
null
null
null
CVE-2017-9184
libautotrace.a in AutoTrace 0.31.1 has a "cannot be represented in type int" issue in input-bmp.c:314:7.
[ "cpe:2.3:a:autotrace_project:autotrace:0.31.1:*:*:*:*:*:*:*" ]
null
null
9.8
7.5
GHSA-f95v-47r2-3322
SDG Technologies PnPSCADA allows a remote attacker to attach various entities without requiring system authentication. This breach could potentially lead to unauthorized control, data manipulation, and access to sensitive information within the SCADA system.
[]
null
null
null
null
GHSA-29wp-xqwp-4vqr
An exposure of sensitive information to an unauthorized actor in Fortinet FortiOS at least version at least 7.4.0 through 7.4.1 and 7.2.0 through 7.2.5 and 7.0.0 through 7.0.15 and 6.4.0 through 6.4.15 allows attacker to information disclosure via HTTP requests.
[]
null
5.3
null
null
GHSA-7rgw-4mc2-rjjr
tp4a TELEPORT 3.1.0 has CSRF via user/do-reset-password to change any password, such as the administrator password.
[]
null
null
8.8
null
GHSA-p274-6jm7-638m
An information disclosure vulnerability in the NVIDIA video driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as High because it could be used to access sensitive data without explicit user permission. Product: Android. Versions: Kernel-3.10. Android ID: A-31668540. References: N-CVE-2016-8460.
[]
null
null
5.5
null
GHSA-8qh8-5vx6-pv8r
IBM Security QRadar EDR 3.12 could disclose sensitive information due to an observable login response discrepancy. IBM X-Force ID: 257697.
[]
null
5.3
null
null
GHSA-3w6h-pp32-qhj8
Directory Traversal vulnerability in McAfee ePolicy Orchestrator (ePO) 5.3.2, 5.3.1, 5.3.0 and 5.9.0 allows administrators to use Windows alternate data streams, which could be used to bypass the file extensions, via not properly validating the path when exporting a particular XML file.
[]
null
null
4.9
null
CVE-2024-31406
Active debug code vulnerability exists in RoamWiFi R10 prior to 4.8.45. If this vulnerability is exploited, a network-adjacent unauthenticated attacker with access to the device may perform unauthorized operations.
[ "cpe:2.3:a:roamwifi:r10:4.8.45:*:*:*:*:*:*:*" ]
null
8.8
null
null
GHSA-gwfj-pw2x-h6c2
Out of bounds read in simd-json
The affected version of this crate did not guard against accessing memory beyond the range of its input data. A pointer cast to read the data into a 256-bit register could lead to a segmentation fault when the end plus the 32 bytes (256 bit) read would overlap into the next page during string parsing. This allows an attacker to eventually crash a service. The flaw was corrected by using a padding buffer for the last read from the input. So that we are we never read over the boundary of the input data.
[]
null
7.5
null
null
CVE-2015-0048
Microsoft Internet Explorer 9 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2015-0028.
[ "cpe:2.3:a:microsoft:internet_explorer:9:*:*:*:*:*:*:*" ]
null
null
null
9.3
GHSA-g68g-p98w-jfc7
Missing Authorization vulnerability in ZoomIt WooCommerce Shop Page Builder allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects WooCommerce Shop Page Builder: from n/a through 2.27.7.
[]
null
4.3
null
null
CVE-2006-4263
Multiple PHP remote file inclusion vulnerabilities in the Product Scroller Module and other modules in mambo-phpshop (com_phpshop) for Mambo and Joomla! allow remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path parameter in (1) mod_phpshop.php, (2) mod_phpshop_allinone.php, (3) mod_phpshop_cart.php, (4) mod_phpshop_featureprod.php, (5) mod_phpshop_latestprod.php, (6) mod_product_categories.php, (7) mod_productscroller.php, and (8) mosproductsnap.php.
[ "cpe:2.3:a:product_scroller_module:product_scroller_module:*:*:*:*:*:*:*:*" ]
null
null
null
7.5
GHSA-73wf-vqvh-77wf
SQL injection vulnerability in the Authentication Servlet in Symantec Sygate Management Server (SMS) version 4.1 build 1417 and earlier allows remote attackers to execute arbitrary SQL commands and bypass authentication via unknown attack vectors related to a URL.
[]
null
null
null
null
GHSA-f8q6-jj93-25j7
BEA WebLogic Server 6.1 SP7 and earlier allows remote attackers to read arbitrary files via unknown attack vectors related to a "default internal servlet" accessed through HTTP.
[]
null
null
null
null
RHSA-2021:0681
Red Hat Security Advisory: podman security update
podman: container users permissions are not respected in privileged containers
[ "cpe:/a:redhat:rhel_extras_other:7" ]
null
7
null
null
RHSA-2005:571
Red Hat Security Advisory: cups security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws" ]
null
null
null
null
GHSA-9pw7-mgcc-2x76
The EmbedSocial WordPress plugin before 1.1.28 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks
[]
null
5.4
null
null
CVE-2024-6218
itsourcecode Vehicle Management System busprofile.php sql injection
A vulnerability, which was classified as critical, has been found in itsourcecode Vehicle Management System 1.0. Affected by this issue is some unknown functionality of the file busprofile.php. The manipulation of the argument busid leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-269282 is the identifier assigned to this vulnerability.
[ "cpe:2.3:a:itsourcecode:vehicle_management_system:1.0:*:*:*:*:*:*:*", "cpe:2.3:a:adrianmercurio:vehicle_management_system:1.0:*:*:*:*:*:*:*" ]
6.9
7.3
7.3
7.5
GHSA-wqpf-2j2m-q8q9
IBM Cognos Anaytics 11.0 and 11.1 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 179156.
[]
null
null
null
null
GHSA-wh36-w27p-cfw8
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in ISDO Software Web Software allows SQL Injection.This issue affects Web Software: before 3.6.
[]
null
9.8
null
null
CVE-2006-2094
Microsoft Internet Explorer before Windows XP Service Pack 2 and Windows Server 2003 Service Pack 1, when Prompt is configured in Security Settings, uses modal dialogs to verify that a user wishes to run an ActiveX control or perform other risky actions, which allows user-assisted remote attackers to construct a race condition that tricks a user into clicking an object or pressing keys that are actually applied to a "Yes" approval for executing the control.
[ "cpe:2.3:a:microsoft:ie:5:*:windows_nt_4.0:*:*:*:*:*", "cpe:2.3:a:microsoft:ie:5.0:*:windows_2000:*:*:*:*:*", "cpe:2.3:a:microsoft:ie:5.0:*:windows_95:*:*:*:*:*", "cpe:2.3:a:microsoft:ie:5.0:*:windows_98:*:*:*:*:*", "cpe:2.3:a:microsoft:ie:5.0.1:*:windows_2000:*:*:*:*:*", "cpe:2.3:a:microsoft:ie:5.0.1:*:windows_95:*:*:*:*:*", "cpe:2.3:a:microsoft:ie:5.0.1:*:windows_98:*:*:*:*:*", "cpe:2.3:a:microsoft:ie:5.0.1:*:windows_nt_4.0:*:*:*:*:*", "cpe:2.3:a:microsoft:ie:6.0:sp1:*:*:*:*:*:*", "cpe:2.3:a:microsoft:ie:6.0:sp2:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:5.0:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:5.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:5.0.1:sp1:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:5.0.1:sp2:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:5.0.1:sp3:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:5.0.1:sp4:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:5.5:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:5.5:preview:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:5.5:sp1:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:5.5:sp2:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:6.0:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:7.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:7.0:beta2:*:*:*:*:*:*" ]
null
null
null
5.1
GHSA-rh45-x729-x2qp
Avast and AVG Antivirus for Windows were susceptible to a Time-of-check/Time-of-use (TOCTOU) vulnerability in the Quarantine process, leading to arbitrary file/directory deletion. The issue was fixed with Avast and AVG Antivirus version 22.11 and virus definitions from 14 February 2023 or later.
[]
null
6.5
null
null
CVE-2024-31974
The com.solarized.firedown (aka Solarized FireDown Browser & Downloader) application 1.0.76 for Android allows a remote attacker to execute arbitrary JavaScript code via a crafted intent. com.solarized.firedown.IntentActivity uses a WebView component to display web content and doesn't adequately sanitize the URI or any extra data passed in the intent by any installed application (with no permissions).
[ "cpe:2.3:a:solarized:firedown_browser_and_downloader:1.0.76:*:*:*:*:*:*:*" ]
null
6.3
null
null
GHSA-5f6g-pwch-7c2q
This issue was addressed with improved checks. This issue is fixed in macOS Big Sur 11.4, tvOS 14.6, watchOS 7.5, iOS 14.6 and iPadOS 14.6. Processing a maliciously crafted image may lead to disclosure of user information.
[]
null
null
null
null
CVE-2019-0301
Under certain conditions, it is possible to request the modification of role or privilege assignments through SAP Identity Management REST Interface Version 2, which would otherwise be restricted only for viewing.
[ "cpe:2.3:a:sap:identity_management:2.0:*:*:*:*:*:*:*" ]
null
null
8.8
6.5
RHSA-2024:8232
Red Hat Security Advisory: OpenShift Container Platform 4.17.2 packages and security update
github.com/jaraco/zipp: Denial of Service (infinite loop) via crafted zip file in jaraco/zipp go/parser: golang: Calling any of the Parse functions containing deeply nested literals can cause a panic/stack exhaustion encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion go/build/constraint: golang: Calling Parse on a "// +build" build tag line with deeply nested expressions can cause a panic due to stack exhaustion
[ "cpe:/a:redhat:openshift:4.17::el8", "cpe:/a:redhat:openshift:4.17::el9", "cpe:/a:redhat:openshift_ironic:4.17::el9" ]
null
5.9
null
null
GHSA-5c5r-8fp8-5g68
Cross-site scripting vulnerability in EC-CUBE Category contents plugin (for EC-CUBE 3.0 series) versions prior to version 1.0.1 allows a remote attacker to inject an arbitrary script by leading an administrator or a user to a specially crafted page and to perform a specific operation.
[]
null
null
null
null
GHSA-v3r4-7h98-j7x6
SQL injection vulnerability in thisraidprogress.php in the World of Warcraft tracker infusion (raidtracker_panel) module 2.0 for PHP-Fusion allows remote attackers to execute arbitrary SQL commands via the INFO_RAID_ID parameter.
[]
null
null
null
null
CVE-2018-1829
IBM Rational Quality Manager 5.0 through 6.0.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 150432.
[ "cpe:2.3:a:ibm:rational_collaborative_lifecycle_management:*:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:rational_quality_manager:*:*:*:*:*:*:*:*" ]
null
null
5.4
null
GHSA-j9xr-q95m-m875
Multiple vulnerabilities in the web-based management interface of Cisco Data Center Network Manager (DCNM) could allow a remote attacker with network-operator privileges to conduct a cross-site scripting (XSS) attack or a reflected file download (RFD) attack against a user of the interface. For more information about these vulnerabilities, see the Details section of this advisory.
[]
null
null
null
null
CVE-2012-5204
Unspecified vulnerability in HP Intelligent Management Center (iMC) and Intelligent Management Center for Automated Network Manager (ANM) before 5.2 E0401 allows remote attackers to obtain sensitive information, modify data, or cause a denial of service via unknown vectors, aka ZDI-CAN-1614.
[ "cpe:2.3:a:hp:intelligent_management_center:*:e0202:*:*:*:*:*:*", "cpe:2.3:a:hp:intelligent_management_center:5.0:*:*:*:*:*:*:*", "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101:*:*:*:*:*:*", "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101h03:*:*:*:*:*:*", "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101h04:*:*:*:*:*:*", "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101l01:*:*:*:*:*:*", "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101l02:*:*:*:*:*:*", "cpe:2.3:a:hp:intelligent_management_center:5.1:*:*:*:*:*:*:*", "cpe:2.3:a:hp:intelligent_management_center:5.1:e0101p01:*:*:*:*:*:*", "cpe:2.3:a:hp:intelligent_management_center:*:e0202:enterprise:*:*:*:*:*", "cpe:2.3:a:hp:intelligent_management_center_for_automated_network_manager:*:e0202:*:*:*:*:*:*" ]
null
null
null
7.5
GHSA-mvqc-qf5q-pvwc
Reflected Cross-Site Scripting exists in the Java System Solutions SSO plugin 4.0.13.1 for BMC MyIT. A remote attacker can abuse this issue to inject client-side scripts into the "select_sso()" function. The payload is triggered when the victim opens a prepared /ux/jss-sso/arslogin?[XSS] link and then clicks the "Login" button.
[]
null
null
6.1
null
CVE-2025-4766
PHPGurukul Zoo Management System profile.php sql injection
A vulnerability was found in PHPGurukul Zoo Management System 2.1. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /admin/profile.php. The manipulation of the argument contactnumber leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
[]
6.9
7.3
7.3
7.5
CVE-2020-4320
IBM MQ Appliance and IBM MQ AMQP Channels 8.0, 9.0 LTS, 9.1 LTS, and 9.1 CD do not correctly block or allow clients based on the certificate distinguished name SSLPEER setting. IBM X-Force ID: 177403.
[ "cpe:2.3:a:ibm:mq:*:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:mq:*:*:*:*:lts:*:*:*", "cpe:2.3:a:ibm:mq:*:*:*:*:continuous_delivery:*:*:*", "cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*", "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:*:*" ]
null
null
5.3
null
CVE-2024-50366
A CWE-78 "Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')" was discovered affecting the following devices manufactured by Advantech: EKI-6333AC-2G (<= 1.6.3), EKI-6333AC-2GD (<= v1.6.3) and EKI-6333AC-1GPO (<= v1.2.1). The source of the vulnerability relies on multiple parameters belonging to the "applications_apply" API which are not properly sanitized before being concatenated to OS level commands.
[ "cpe:2.3:o:advantech:eki-6333ac-2g_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:advantech:eki-6333ac-2gd_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:advantech:eki-6333ac-1gpo_firmware:*:*:*:*:*:*:*:*" ]
null
7.2
null
null
GHSA-4gw8-qc3x-7gmv
Incorrect access control in AMAG Symmetry Door Edge Network Controllers (EN-1DBC Boot App 23611 03.60 and STD App 23603 03.60; EN-2DBC Boot App 24451 01.00 and STD App 2461 01.00) enables remote attackers to execute door controller commands (e.g., lock, unlock, add ID card value) by sending unauthenticated requests to the affected devices via Serial over TCP/IP, as demonstrated by a Ud command.
[]
null
null
7.5
null
GHSA-2qfx-rcv3-25r2
The uart_get_count function in drivers/serial/serial_core.c in the Linux kernel before 2.6.37-rc1 does not properly initialize a certain structure member, which allows local users to obtain potentially sensitive information from kernel stack memory via a TIOCGICOUNT ioctl call.
[]
null
null
null
null
GHSA-3w68-cfg3-3gpj
A vulnerability, which was classified as critical, has been found in PHPGurukul Art Gallery Management System 1.1. This issue affects some unknown processing of the file /admin/changeimage3.php. The manipulation of the argument editid leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
[]
2.1
6.3
null
null
CVE-2007-3127
content.php in WSPortal 1.0, when magic_quotes_gpc is disabled, allows remote attackers to obtain sensitive information via a "';" (quote semicolon) sequence in the page parameter, which reveals the installation path in the resulting forced SQL error message.
[ "cpe:2.3:a:ibm:websphere_portal:1.0:*:*:*:*:*:*:*" ]
null
null
null
5
GHSA-88jq-mx6c-fwfm
Foxit PDF Editor DOC File Parsing Exposed Dangerous Method Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of DOC files. The issue results from the lack of proper restrictions on macro-enabled documents. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-19739.
[]
null
null
7.8
null
RHSA-2024:1999
Red Hat Security Advisory: postgresql-jdbc security update
pgjdbc: PostgreSQL JDBC Driver allows attacker to inject SQL if using PreferQueryMode=SIMPLE
[ "cpe:/a:redhat:rhel_eus:9.0::appstream" ]
null
9.8
null
null
GHSA-w77x-qj4r-hv89
In Bitmap.ccp if Bitmap.nativeCreate fails an out of memory exception is not thrown leading to a java.io.IOException later on. This could lead to a remote denial of service of a critical system process with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: 8.0, 8.1. Android ID: A-33846679.
[]
null
null
7.5
null
CVE-2021-26088
An improper authentication vulnerability in FSSO Collector version 5.0.295 and below may allow an unauthenticated user to bypass a FSSO firewall policy and access the protected network via sending specifically crafted UDP login notification packets.
[ "cpe:2.3:a:fortinet:fortinet_single_sign-on:*:*:*:*:*:*:*:*" ]
null
7.1
null
null
GHSA-wjv4-hrhp-xqqp
Periscope BuySpeed version 14.5 is vulnerable to stored cross-site scripting, which could allow a local, authenticated attacker to store arbitrary JavaScript within the application. This JavaScript is subsequently displayed by the application without sanitization and is executed in the browser of the user, which could possibly cause website redirection, session hijacking, or information disclosure. This vulnerability has been patched in BuySpeed version 15.3.
[]
null
null
null
null
GHSA-wg52-v6x4-ghp3
OSIsoft PI Web API 2018 and prior may allow disclosure of sensitive information.
[]
null
null
6.5
null
CVE-2014-4330
The Dumper method in Data::Dumper before 2.154, as used in Perl 5.20.1 and earlier, allows context-dependent attackers to cause a denial of service (stack consumption and crash) via an Array-Reference with many nested Array-References, which triggers a large number of recursive calls to the DD_dump function.
[ "cpe:2.3:a:perl:perl:*:*:*:*:*:*:*:*", "cpe:2.3:a:data_dumper_project:data_dumper:*:*:*:*:*:*:*:*" ]
null
null
null
2.1
GHSA-2f5f-jxgm-vf88
Microsoft Distributed Transaction Coordinator (MSDTC) for Windows NT 4.0, 2000 SP4, XP SP1 and SP2, and Server 2003 allows remote attackers to cause a denial of service (crash) via a BuildContextW request with a large (1) UuidString or (2) GuidIn of a certain length, which causes an out-of-range memory access, aka the MSDTC Denial of Service Vulnerability. NOTE: this is a variant of CVE-2005-2119.
[]
null
null
null
null
CVE-2021-29328
OpenSource Moddable v10.5.0 was discovered to contain buffer over-read in the fxDebugThrow function at /moddable/xs/sources/xsDebug.c.
[ "cpe:2.3:a:moddable:moddable:10.5.0:*:*:*:*:*:*:*" ]
null
7.1
null
5.8
CVE-2021-32766
Nextcloud Text app can disclose existence of folders in "File Drop" link share
Nextcloud Text is an open source plaintext editing application which ships with the nextcloud server. In affected versions the Nextcloud Text application returned different error messages depending on whether a folder existed in a public link share. This is problematic in case the public link share has been created with "Upload Only" privileges. (aka "File Drop"). A link share recipient is not expected to see which folders or files exist in a "File Drop" share. Using this vulnerability an attacker is able to enumerate folders in such a share. Exploitation requires that the attacker has access to a valid affected "File Drop" link share. It is recommended that the Nextcloud Server is upgraded to 20.0.12, 21.0.4 or 22.0.1. Users who are unable to upgrade are advised to disable the Nextcloud Text application in the app settings.
[ "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:*" ]
null
5.3
null
null
CVE-2023-42322
Insecure Permissions vulnerability in icmsdev iCMS v.7.0.16 allows a remote attacker to obtain sensitive information.
[ "cpe:2.3:a:icmsdev:icms:7.0.16:*:*:*:*:*:*:*" ]
null
9.8
null
null
GHSA-2c59-qq5m-3qf7
Splunk Web in Splunk Enterprise 7.0.x before 7.0.0.1, 6.6.x before 6.6.3.2, 6.5.x before 6.5.6, 6.4.x before 6.4.9, and 6.3.x before 6.3.12, when the SAML authType is enabled, mishandles SAML, which allows remote attackers to bypass intended access restrictions or conduct impersonation attacks.
[]
null
null
9.8
null
CVE-2020-15616
This vulnerability allows remote attackers to disclose sensitive information on affected installations of CentOS Web Panel cwp-e17.0.9.8.923. Authentication is not required to exploit this vulnerability. The specific flaw exists within ajax_list_accounts.php. When parsing the package parameter, the process does not properly validate a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to disclose information in the context of root. Was ZDI-CAN-9706.
[ "cpe:2.3:a:control-webpanel:webpanel:0.9.8.923:*:*:*:*:*:*:*" ]
null
null
7.5
null
CVE-2002-0392
Apache 1.3 through 1.3.24, and Apache 2.0 through 2.0.36, allows remote attackers to cause a denial of service and possibly execute arbitrary code via a chunk-encoded HTTP request that causes Apache to use an incorrect size.
[ "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:2.2:*:*:*:*:*:*:*" ]
null
null
null
7.5
CVE-2014-6116
The Telemetry Component in WebSphere MQ 8.0.0.1 before p000-001-L140910 allows remote attackers to bypass authentication by setting the JAASConfig property in an MQTT client configuration.
[ "cpe:2.3:a:ibm:websphere_mq:8.0.0.1:*:*:*:*:*:*:*" ]
null
null
null
4.3
GHSA-5p87-vhr3-gp4q
In the Linux kernel, the following vulnerability has been resolved:tipc: Change nla_policy for bearer-related names to NLA_NUL_STRINGsyzbot reported the following uninit-value access issue [1]:===================================================== BUG: KMSAN: uninit-value in strlen lib/string.c:418 [inline] BUG: KMSAN: uninit-value in strstr+0xb8/0x2f0 lib/string.c:756 strlen lib/string.c:418 [inline] strstr+0xb8/0x2f0 lib/string.c:756 tipc_nl_node_reset_link_stats+0x3ea/0xb50 net/tipc/node.c:2595 genl_family_rcv_msg_doit net/netlink/genetlink.c:971 [inline] genl_family_rcv_msg net/netlink/genetlink.c:1051 [inline] genl_rcv_msg+0x11ec/0x1290 net/netlink/genetlink.c:1066 netlink_rcv_skb+0x371/0x650 net/netlink/af_netlink.c:2545 genl_rcv+0x40/0x60 net/netlink/genetlink.c:1075 netlink_unicast_kernel net/netlink/af_netlink.c:1342 [inline] netlink_unicast+0xf47/0x1250 net/netlink/af_netlink.c:1368 netlink_sendmsg+0x1238/0x13d0 net/netlink/af_netlink.c:1910 sock_sendmsg_nosec net/socket.c:730 [inline] sock_sendmsg net/socket.c:753 [inline] ____sys_sendmsg+0x9c2/0xd60 net/socket.c:2541 ___sys_sendmsg+0x28d/0x3c0 net/socket.c:2595 __sys_sendmsg net/socket.c:2624 [inline] __do_sys_sendmsg net/socket.c:2633 [inline] __se_sys_sendmsg net/socket.c:2631 [inline] __x64_sys_sendmsg+0x307/0x490 net/socket.c:2631 do_syscall_x64 arch/x86/entry/common.c:50 [inline] do_syscall_64+0x41/0xc0 arch/x86/entry/common.c:80 entry_SYSCALL_64_after_hwframe+0x63/0xcdUninit was created at: slab_post_alloc_hook+0x12f/0xb70 mm/slab.h:767 slab_alloc_node mm/slub.c:3478 [inline] kmem_cache_alloc_node+0x577/0xa80 mm/slub.c:3523 kmalloc_reserve+0x13d/0x4a0 net/core/skbuff.c:559 __alloc_skb+0x318/0x740 net/core/skbuff.c:650 alloc_skb include/linux/skbuff.h:1286 [inline] netlink_alloc_large_skb net/netlink/af_netlink.c:1214 [inline] netlink_sendmsg+0xb34/0x13d0 net/netlink/af_netlink.c:1885 sock_sendmsg_nosec net/socket.c:730 [inline] sock_sendmsg net/socket.c:753 [inline] ____sys_sendmsg+0x9c2/0xd60 net/socket.c:2541 ___sys_sendmsg+0x28d/0x3c0 net/socket.c:2595 __sys_sendmsg net/socket.c:2624 [inline] __do_sys_sendmsg net/socket.c:2633 [inline] __se_sys_sendmsg net/socket.c:2631 [inline] __x64_sys_sendmsg+0x307/0x490 net/socket.c:2631 do_syscall_x64 arch/x86/entry/common.c:50 [inline] do_syscall_64+0x41/0xc0 arch/x86/entry/common.c:80 entry_SYSCALL_64_after_hwframe+0x63/0xcdTIPC bearer-related names including link names must be null-terminated strings. If a link name which is not null-terminated is passed through netlink, strstr() and similar functions can cause buffer overrun. This causes the above issue.This patch changes the nla_policy for bearer-related names from NLA_STRING to NLA_NUL_STRING. This resolves the issue by ensuring that only null-terminated strings are accepted as bearer-related names.syzbot reported similar uninit-value issue related to bearer names [2]. The root cause of this issue is that a non-null-terminated bearer name was passed. This patch also resolved this issue.
[]
null
5.5
null
null
GHSA-7wfj-8r7h-pw34
A Reflected Cross Site Scriptng (XSS) vulnerability was found in /omrs/user/search.php in PHPGurukul Online Marriage Registration System v1.0, which allows remote attackers to execute arbitrary code via the "searchdata" POST request parameter.
[]
null
6.1
null
null
GHSA-3xwr-pg9v-wcpj
Inappropriate implementation in Compositing in Google Chrome on Linux and Windows prior to 89.0.4389.72 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.
[]
null
null
null
null
CVE-2016-1000339
In the Bouncy Castle JCE Provider version 1.55 and earlier the primary engine class used for AES was AESFastEngine. Due to the highly table driven approach used in the algorithm it turns out that if the data channel on the CPU can be monitored the lookup table accesses are sufficient to leak information on the AES key being used. There was also a leak in AESEngine although it was substantially less. AESEngine has been modified to remove any signs of leakage (testing carried out on Intel X86-64) and is now the primary AES class for the BC JCE provider from 1.56. Use of AESFastEngine is now only recommended where otherwise deemed appropriate.
[ "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:*:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*" ]
null
null
5.3
5
RHSA-2017:0834
Red Hat Security Advisory: jboss-ec2-eap package for EAP 7.0.5
jboss: jbossas: unsafe chown of server.log in jboss init script allows privilege escalation wildfly: ParseState headerValuesCache can be exploited to fill heap with garbage
[ "cpe:/a:redhat:jboss_enterprise_application_platform:7::el6", "cpe:/a:redhat:jboss_enterprise_application_platform:7::el7" ]
null
null
7.5
null
GHSA-fqw8-vx92-49j8
Cross-site scripting (XSS) vulnerability in profile.php in PHPAuctions (aka PHPAuctionSystem) allows remote attackers to inject arbitrary web script or HTML via the user_id parameter.
[]
null
null
null
null
GHSA-9569-cpr5-gfhc
Multiple SQL injection vulnerabilities in Free Reprintables ArticleFR 3.0.4 and earlier allow remote attackers to execute arbitrary SQL commands via the id parameter in a (1) get or (2) set action to rate.php.
[]
null
null
null
null
CVE-2008-0297
PhotoKorn allows remote attackers to obtain database credentials via a direct request to update/update3.php, which includes the credentials in its output.
[ "cpe:2.3:a:keil_software:photokorn:*:*:*:*:*:*:*:*" ]
null
null
null
5
CVE-2024-33516
An unauthenticated Denial of Service (DoS) vulnerability exists in the Auth service accessed via the PAPI protocol provided by ArubaOS. Successful exploitation of this vulnerability results in the ability to interrupt the normal operation of the controller.
[ "cpe:2.3:o:arubanetworks:arubaos:8.10.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:arubanetworks:arubaos:10.5.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:arubanetworks:arubaos:10.4.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:arubanetworks:arubaos:8.11.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:arubanetworks:arubaos:10.3.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:arubanetworks:arubaos:8.9.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:arubanetworks:arubaos:8.8.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:arubanetworks:arubaos:8.7.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:arubanetworks:arubaos:8.6.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:arubanetworks:arubaos:6.5.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:arubanetworks:sd-wan:8.7.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:arubanetworks:sd-wan:8.6.0.4:*:*:*:*:*:*:*" ]
null
5.3
null
null
GHSA-3php-qpv3-6pw7
Multiple SQL injection vulnerabilities in Copernicus Europa allow remote attackers to execute arbitrary SQL commands via unknown vectors. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
[]
null
null
null
null
cisco-sa-20190501-aci-unmeasured-boot
Cisco Nexus 9000 Series Fabric Switches Application Centric Infrastructure Mode Unmeasured Boot Vulnerability
A vulnerability in the Trusted Platform Module (TPM) functionality of software for Cisco Nexus 9000 Series Fabric Switches in Application Centric Infrastructure (ACI) mode could allow an unauthenticated, local attacker with physical access to view sensitive information on an affected device. The vulnerability is due to a lack of proper data-protection mechanisms for disk encryption keys that are used within the partitions on an affected device hard drive. An attacker could exploit this vulnerability by obtaining physical access to the affected device to view certain cleartext keys. A successful exploit could allow the attacker to execute a custom boot process or conduct further attacks on an affected device. There are no workarounds that address this vulnerability.
[]
null
null
4.2
null
CVE-2024-23324
Envoy ext auth can be bypassed when Proxy protocol filter sets invalid UTF-8 metadata
Envoy is a high-performance edge/middle/service proxy. External authentication can be bypassed by downstream connections. Downstream clients can force invalid gRPC requests to be sent to ext_authz, circumventing ext_authz checks when failure_mode_allow is set to true. This issue has been addressed in released 1.29.1, 1.28.1, 1.27.3, and 1.26.7. Users are advised to upgrade. There are no known workarounds for this vulnerability.
[ "cpe:2.3:a:envoyproxy:envoy:*:*:*:*:*:*:*:*" ]
null
8.6
null
null
CVE-2022-29835
WD Discovery's Use of Weak Hashing Algorithm for Code Signing
WD Discovery software executable files were signed with an unsafe SHA-1 hashing algorithm. An attacker could use this weakness to create forged certificate signatures due to the use of a hashing algorithm that is not collision-free. This could thereby impact the confidentiality of user content. This issue affects: Western Digital WD Discovery WD Discovery Desktop App versions prior to 4.4.396 on Mac; WD Discovery Desktop App versions prior to 4.4.396 on Windows.
[ "cpe:2.3:a:westerndigital:wd_discovery:*:*:*:*:*:macos:*:*", "cpe:2.3:a:westerndigital:wd_discovery:*:*:*:*:*:windows:*:*" ]
null
5.3
null
null
RHSA-2020:1581
Red Hat Security Advisory: wavpack security update
wawpack: Infinite loop in WavpackPackInit function lead to DoS wawpack: Out-of-bounds read in WavpackVerifySingleBlock function leads to DoS wavpack: Use of uninitialized variable in WavpackSetConfiguration64 leads to DoS wavpack: Divide by zero in ParseDsdiffHeaderConfig leads to crash wavpack: Use of uninitialized variable in ParseCaffHeaderConfig leads to DoS wavpack: Use of uninitialized variable in ParseWave64HeaderConfig leads to DoS
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
null
2.5
null
RHSA-2017:1615
Red Hat Security Advisory: kernel security and bug fix update
Kernel: Kvm: vmx/svm potential privilege escalation inside guest kernel: ipv4/tcp: Infinite loop in tcp_splice_read() kernel: net: Heap overflow in skb_to_sgvec in macsec.c kernel: nfsd: Incorrect handling of long RPC replies kernel: NFSv3 server does not properly handle payload bounds checking of WRITE requests
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
6.5
null
CVE-2008-4878
Unrestricted file upload vulnerability in the "Add Image Macro" feature in WebCards 1.3 allows remote authenticated administrators to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the uploaded file.
[ "cpe:2.3:a:mywebcards:webcards:*:*:*:*:*:*:*:*" ]
null
null
null
8.5
GHSA-w5mm-9ffh-gjvj
Zigbee TLV dissector crash in Wireshark 4.2.0 allows denial of service via packet injection or crafted capture file
[]
null
7.8
null
null
CVE-2024-32913
In wl_notify_rx_mgmt_frame of wl_cfg80211.c, there is a possible out of bounds write due to an integer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation.
[ "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*" ]
null
9.8
null
null
CVE-2024-30225
WordPress WP Migrate plugin <= 2.6.10 - Unauthenticated PHP Object Injection vulnerability
Deserialization of Untrusted Data vulnerability in WPENGINE, INC. WP Migrate.This issue affects WP Migrate: from n/a through 2.6.10.
[ "cpe:2.3:a:wpengine:wp_migrate:*:*:*:*:*:*:*:*" ]
null
10
null
null
GHSA-r88x-v2h2-gjhm
Cross-site scripting (XSS) vulnerability in Tenable Nessus before 6.9.1 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
[]
null
null
5.4
null
ICSA-18-284-03
Delta Industrial Automation TPEditor
Multiple stack-based buffer overflow vulnerabilities may be exploited by processing specially crafted project files lacking user input validation before copying data from project files onto the stack and may allow an attacker to remotely execute arbitrary code.CVE-2018-17929 has been assigned to this vulnerability. A CVSS v3 base score of 6.6 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H). Multiple out-of-bounds write vulnerabilities may be exploited by processing specially crafted project files lacking user input validation, which may cause the system to write outside the intended buffer area and may allow remote code execution.CVE-2018-17927 has been assigned to this vulnerability. A CVSS v3 base score of 6.6 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H).
[]
null
null
6.6
null
CVE-2025-31585
WordPress Leadfox for WordPress plugin <= 2.1.8 - CSRF to Stored XSS vulnerability
Cross-Site Request Forgery (CSRF) vulnerability in leadfox Leadfox for WordPress allows Cross Site Request Forgery. This issue affects Leadfox for WordPress: from n/a through 2.1.8.
[]
null
7.1
null
null
CVE-2017-14838
TeamWork Job Links allows Arbitrary File Upload in profileChange and coverChange.
[ "cpe:2.3:a:teamworktec:job_links:-:*:*:*:*:*:*:*" ]
null
null
8.8
6.5
GHSA-hhcq-96ph-hc6g
Buffer overflow in Adobe InDesign CS3 10.0 allows user-assisted remote attackers to execute arbitrary code via a crafted .indd file.
[]
null
null
null
null