id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
197k
cpes
listlengths
0
5.42k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
GHSA-487w-fq2p-5mfh
Multiple SQL injection vulnerabilities in Central Manchester CLC Helpdesk Issue Manager 0.9 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) detail[], (2) orderdir, and (3) orderby parameters to find.php, and the (4) id parameter to issue.php.
[]
null
null
null
null
GHSA-xf6r-6c2v-5fv9
Cross-Site Request Forgery (CSRF) vulnerability in DAEXT Autolinks Manager plugin <= 1.10.04 versions.
[]
null
4.3
null
null
CVE-2018-2870
Vulnerability in the Oracle Human Resources component of Oracle E-Business Suite (subcomponent: General Utilities). Supported versions that are affected are 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6 and 12.2.7. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Human Resources. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Human Resources accessible data as well as unauthorized access to critical data or complete access to all Oracle Human Resources accessible data. CVSS 3.0 Base Score 9.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N).
[ "cpe:2.3:a:oracle:human_resources:12.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:human_resources:12.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:human_resources:12.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:human_resources:12.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:human_resources:12.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:human_resources:12.2.5:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:human_resources:12.2.6:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:human_resources:12.2.7:*:*:*:*:*:*:*" ]
null
null
9.1
6.4
GHSA-c69p-28r6-q952
A NULL pointer dereference was found in the libvirt API responsible introduced in upstream version 3.10.0, and fixed in libvirt 6.0.0, for fetching a storage pool based on its target path. In more detail, this flaw affects storage pools created without a target path such as network-based pools like gluster and RBD. Unprivileged users with a read-only connection could abuse this flaw to crash the libvirt daemon, resulting in a potential denial of service.
[]
null
6.5
null
null
GHSA-557c-c52f-8p63
The Razorpay Subscription Button Elementor Plugin plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg() and remove_query_arg() functions without appropriate escaping on the URL in all versions up to, and including, 1.0.3. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.
[]
null
6.1
null
null
GHSA-g559-2fpc-qhgf
wolfSSL wolfMQTT 1.9 has a heap-based buffer overflow in MqttClient_DecodePacket (called from MqttClient_WaitType and MqttClient_Unsubscribe).
[]
null
null
null
null
GHSA-mpfv-q6cx-52j3
A denial of service vulnerability in the Android media framework. Product: Android. Versions: 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2. Android ID: A-35584425.
[]
null
null
5.5
null
CVE-2015-7510
Stack-based buffer overflow in the getpwnam and getgrnam functions of the NSS module nss-mymachines in systemd.
[ "cpe:2.3:a:systemd_project:systemd:223:*:*:*:*:*:*:*" ]
null
null
9.8
7.5
GHSA-7843-hchm-wf25
The ExpandCert function in Apache-SSL before apache_1.3.41+ssl_1.59 does not properly handle (1) '/' and (2) '=' characters in a Distinguished Name (DN) in a client certificate, which might allow remote attackers to bypass authentication via a crafted DN that triggers overwriting of environment variables.
[]
null
null
null
null
GHSA-7mg7-xh2x-37fm
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Drupal COOKiES Consent Management allows Cross-Site Scripting (XSS).This issue affects COOKiES Consent Management: from 0.0.0 before 1.2.15.
[]
null
8.6
null
null
ICSA-21-068-03
Siemens SCALANCE and RUGGEDCOM Devices (Update A)
Affected devices contain a stack-based buffer overflow vulnerability in the handling of STP BPDU frames that could allow a remote attacker to trigger a denial-of-service condition or potentially remote code execution. Successful exploitation requires the passive listening feature of the device to be active.
[]
null
8.8
null
null
GHSA-r773-pmw3-f4mr
Open Redirect in koa-remove-trailing-slashes
The package koa-remove-trailing-slashes before 2.0.2 are vulnerable to Open Redirect via the use of trailing double slashes in the URL when accessing the vulnerable endpoint (such as `https://example.com//attacker.example/`). The vulnerable code is in `index.js::removeTrailingSlashes()`, as the web server uses relative URLs instead of absolute URLs.
[]
null
5.4
null
null
CVE-2022-27455
MariaDB Server v10.6.3 and below was discovered to contain an use-after-free in the component my_wildcmp_8bit_impl at /strings/ctype-simple.c.
[ "cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*" ]
null
7.5
null
5
GHSA-93x2-gx5j-v5g5
Microsoft Internet Explorer 7 through 11 allows remote attackers to execute arbitrary code and bypass a sandbox protection mechanism by leveraging "object confusion" in a broker process, as demonstrated by VUPEN during a Pwn2Own competition at CanSecWest 2014.
[]
null
null
null
null
GHSA-q68r-7388-9j79
In the Splunk App for Lookup File Editing versions below 4.0.1, a low-privileged user can, with a specially crafted web request, trigger a path traversal exploit that can then be used to read and write to restricted areas of the Splunk installation directory.
[]
null
8.1
null
null
GHSA-6f5f-6fg8-34q8
The "FNB Kemp Mobile Banking" by First National Bank of Kemp app 3.0.2 -- aka fnb-kemp-mobile-banking/id571448725 for iOS does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
[]
null
null
5.9
null
CVE-2022-44297
SiteServer CMS 7.1.3 has a SQL injection vulnerability the background.
[ "cpe:2.3:a:sscms:siteserver_cms:7.1.3:*:*:*:*:*:*:*" ]
null
9.8
null
null
GHSA-g8rh-3xgw-r723
Adobe ColdFusion has an Untrusted Data Deserialization vulnerability. This affects Update 4 and earlier versions for ColdFusion 2016, and Update 12 and earlier versions for ColdFusion 11.
[]
null
9.8
null
null
CVE-2014-2746
net/IOService.java in Tigase before 5.2.1 does not properly restrict the processing of compressed XML elements, which allows remote attackers to cause a denial of service (resource consumption) via a crafted XMPP stream, aka an "xmppbomb" attack.
[ "cpe:2.3:a:tigase:tigase:*:*:*:*:*:*:*:*" ]
null
null
null
7.8
CVE-2025-2643
PHPGurukul Art Gallery Management System edit-art-type-detail.php sql injection
A vulnerability has been found in PHPGurukul Art Gallery Management System 1.0 and classified as critical. This vulnerability affects unknown code of the file /admin/edit-art-type-detail.php?editid=1. The manipulation of the argument arttype leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
[]
6.9
7.3
7.3
7.5
GHSA-m67c-r98h-r497
An issue was discovered in AvertX Auto focus Night Vision HD Indoor/Outdoor IP Dome Camera HD838 and Night Vision HD Indoor/Outdoor Mini IP Bullet Camera HD438. Failed web UI login attempts elicit different responses depending on whether a user account exists. Because the responses indicate whether a submitted username is valid or not, they make it easier to identify legitimate usernames. If a login request is sent to ISAPI/Security/sessionLogin/capabilities using a username that exists, it will return the value of the salt given to that username, even if the password is incorrect. However, if a login request is sent using a username that is not present in the database, it will return an empty salt value. This allows attackers to enumerate legitimate usernames, facilitating brute-force attacks. NOTE: this is different from CVE-2020-7057.
[]
null
null
null
null
CVE-2023-5086
The Copy Anything to Clipboard plugin for WordPress is vulnerable to Stored Cross-Site Scripting via 'copy' shortcode in versions up to, and including, 2.6.4 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[ "cpe:2.3:a:maheshwaghmare:copy_anything_to_clipboard:*:*:*:*:*:wordpress:*:*" ]
null
6.4
null
null
GHSA-xxqg-57h9-26v8
A vulnerability classified as problematic was found in DedeCMS 5.7.116. Affected by this vulnerability is an unknown functionality of the file /member/uploads_add.php of the component SWF File Handler. The manipulation of the argument mediatype leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
[]
5.3
3.5
null
null
GHSA-5hjh-fc5q-wfxh
Unspecified vulnerability in SAP Mobile Infrastructure allows remote attackers to obtain sensitive port information via unknown vectors, related to an "internal port scanning" issue.
[]
null
null
null
null
GHSA-2g98-3278-2w66
ELOG before 2.5.7 allows remote attackers to bypass authentication and download a configuration file that contains a sensitive write password via a modified URL.
[]
null
null
null
null
GHSA-w2r9-54mf-cqv3
Cross-site scripting (XSS) vulnerability in claroline/linker/notfound.php in Claroline 1.8.11 allows remote attackers to inject arbitrary web script or HTML via the Referer HTTP header.
[]
null
null
null
null
RHSA-2014:0888
Red Hat Security Advisory: qemu-kvm-rhev security update
qemu: virtio-net: buffer overflow on invalid state load qemu: virtio: out-of-bounds buffer write on invalid state load qemu: virtio: insufficient validation of num_sg when mapping qemu: virtio: insufficient validation of num_sg when mapping qemu: usb: insufficient sanity checking of setup_index+setup_len in post_load qemu: virtio-scsi: buffer overrun on invalid state load qemu: virtio: buffer overrun on incoming migration qemu: virtio: out-of-bounds buffer write on state load with invalid config_len QEMU: out of bounds buffer accesses, guest triggerable via IDE SMART Qemu: usb: fix up post load checks
[ "cpe:/a:redhat:openstack:3::el6", "cpe:/a:redhat:openstack:4::el6" ]
null
null
null
null
GHSA-872f-6g3v-r884
numbers.c in libxslt before 1.1.29, as used in Google Chrome before 51.0.2704.63, mishandles the i format token for xsl:number data, which allows remote attackers to cause a denial of service (integer overflow or resource consumption) or possibly have unspecified other impact via a crafted document.
[]
null
null
7.5
null
CVE-2021-35956
Stored cross-site scripting (XSS) in the embedded webserver of AKCP sensorProbe before SP480-20210624 enables remote authenticated attackers to introduce arbitrary JavaScript via the Sensor Description, Email (from/to/cc), System Name, and System Location fields.
[ "cpe:2.3:o:akcp:sensorprobe2_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:akcp:sensorprobe2:-:*:*:*:*:*:*:*", "cpe:2.3:o:akcp:sensorprobe4_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:akcp:sensorprobe4:-:*:*:*:*:*:*:*", "cpe:2.3:o:akcp:sensorprobe8_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:akcp:sensorprobe8:-:*:*:*:*:*:*:*", "cpe:2.3:o:akcp:sensorprobe8-x20_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:akcp:sensorprobe8-x20:-:*:*:*:*:*:*:*", "cpe:2.3:o:akcp:sensorprobe8-x60_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:akcp:sensorprobe8-x60:-:*:*:*:*:*:*:*" ]
null
5.4
null
3.5
CVE-2023-20052
On Feb 15, 2023, the following vulnerability in the ClamAV scanning library was disclosed: A vulnerability in the DMG file parser of ClamAV versions 1.0.0 and earlier, 0.105.1 and earlier, and 0.103.7 and earlier could allow an unauthenticated, remote attacker to access sensitive information on an affected device. This vulnerability is due to enabling XML entity substitution that may result in XML external entity injection. An attacker could exploit this vulnerability by submitting a crafted DMG file to be scanned by ClamAV on an affected device. A successful exploit could allow the attacker to leak bytes from any file that may be read by the ClamAV scanning process.
[ "cpe:2.3:a:cisco:secure_endpoint:*:*:*:*:*:linux:*:*", "cpe:2.3:a:cisco:secure_endpoint:*:*:*:*:*:macos:*:*", "cpe:2.3:a:cisco:secure_endpoint:*:*:*:*:*:windows:*:*", "cpe:2.3:a:cisco:secure_endpoint_private_cloud:*:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:*:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:1.0.0:-:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:1.0.0:rc:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:1.0.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:stormshield:stormshield_network_security:*:*:*:*:*:*:*:*" ]
null
5.3
null
null
CVE-2013-4810
HP ProCurve Manager (PCM) 3.20 and 4.0, PCM+ 3.20 and 4.0, Identity Driven Manager (IDM) 4.0, and Application Lifecycle Management allow remote attackers to execute arbitrary code via a marshalled object to (1) EJBInvokerServlet or (2) JMXInvokerServlet, aka ZDI-CAN-1760. NOTE: this is probably a duplicate of CVE-2007-1036, CVE-2010-0738, and/or CVE-2012-0874.
[ "cpe:2.3:a:hp:application_lifecycle_management:-:*:*:*:*:*:*:*", "cpe:2.3:a:hp:identity_driven_manager:4.0:*:*:*:*:*:*:*", "cpe:2.3:a:hp:procurve_manager:3.20:*:*:*:*:*:*:*", "cpe:2.3:a:hp:procurve_manager:3.20:*:*:*:*:plus:*:*", "cpe:2.3:a:hp:procurve_manager:4.0:*:*:*:*:*:*:*", "cpe:2.3:a:hp:procurve_manager:4.0:*:*:*:*:plus:*:*" ]
null
9.8
null
10
CVE-2007-0844
The auth_via_key function in pam_ssh.c in pam_ssh before 1.92, when the allow_blank_passphrase option is disabled, allows remote attackers to bypass authentication restrictions and use private encryption keys requiring a blank passphrase by entering a non-blank passphrase.
[ "cpe:2.3:a:pam_ssh:pam_ssh:1.91:*:*:*:*:*:*:*" ]
null
null
null
6.4
GHSA-gx84-73xf-rvpg
The Easy Digital Downloads WordPress plugin before 3.1.0.5 does not validate and escape some of its block options before outputting them back in a page/post where the block is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.
[]
null
5.4
null
null
RHSA-2020:0271
Red Hat Security Advisory: libarchive security update
libarchive: use-after-free in archive_read_format_rar_read_data when there is an error in the decompression of an archive entry
[ "cpe:/a:redhat:enterprise_linux:8::crb", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
8.1
null
null
CVE-2015-2365
win32k.sys in the kernel-mode drivers in Microsoft Windows Server 2003 SP2 and R2 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows local users to gain privileges via a crafted application, aka "Win32k Elevation of Privilege Vulnerability."
[ "cpe:2.3:o:microsoft:windows_2003_server:*:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_2003_server:r2:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_8:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_rt:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:datacenter:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:essentials:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:standard:*:*:*", "cpe:2.3:o:microsoft:windows_vista:*:sp2:*:*:*:*:*:*" ]
null
null
null
7.2
CVE-2023-27513
Uncontrolled search path element in some Intel(R) Server Information Retrieval Utility software before version 16.0.9 may allow an authenticated user to potentially enable escalation of privilege via local access.
[ "cpe:2.3:a:intel:server_information_retrieval_utility:*:*:*:*:*:*:*:*" ]
null
6.7
null
null
CVE-2009-3444
Cross-site scripting (XSS) vulnerability in email.php in e107 0.7.16 and earlier allows remote attackers to inject arbitrary web script or HTML via the HTTP Referer header in a news.1 (aka news to email) action.
[ "cpe:2.3:a:e107:e107:*:*:*:*:*:*:*:*", "cpe:2.3:a:e107:e107:0.6_10:*:*:*:*:*:*:*", "cpe:2.3:a:e107:e107:0.6_11:*:*:*:*:*:*:*", "cpe:2.3:a:e107:e107:0.6_12:*:*:*:*:*:*:*", "cpe:2.3:a:e107:e107:0.6_13:*:*:*:*:*:*:*", "cpe:2.3:a:e107:e107:0.6_14:*:*:*:*:*:*:*", "cpe:2.3:a:e107:e107:0.6_15:*:*:*:*:*:*:*", "cpe:2.3:a:e107:e107:0.6_15a:*:*:*:*:*:*:*", "cpe:2.3:a:e107:e107:0.7:*:*:*:*:*:*:*", "cpe:2.3:a:e107:e107:0.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:e107:e107:0.7.2:*:*:*:*:*:*:*", "cpe:2.3:a:e107:e107:0.7.3:*:*:*:*:*:*:*", "cpe:2.3:a:e107:e107:0.7.4:*:*:*:*:*:*:*", "cpe:2.3:a:e107:e107:0.7.5:*:*:*:*:*:*:*", "cpe:2.3:a:e107:e107:0.7.6:*:*:*:*:*:*:*", "cpe:2.3:a:e107:e107:0.7.7:*:*:*:*:*:*:*", "cpe:2.3:a:e107:e107:0.7.8:*:*:*:*:*:*:*", "cpe:2.3:a:e107:e107:0.7.9:*:*:*:*:*:*:*", "cpe:2.3:a:e107:e107:0.7.10:*:*:*:*:*:*:*", "cpe:2.3:a:e107:e107:0.7.11:*:*:*:*:*:*:*", "cpe:2.3:a:e107:e107:0.7.12:*:*:*:*:*:*:*", "cpe:2.3:a:e107:e107:0.7.13:*:*:*:*:*:*:*", "cpe:2.3:a:e107:e107:0.7.14:*:*:*:*:*:*:*", "cpe:2.3:a:e107:e107:0.7.15:*:*:*:*:*:*:*", "cpe:2.3:a:e107:e107:0.545:*:*:*:*:*:*:*", "cpe:2.3:a:e107:e107:0.547_beta:*:*:*:*:*:*:*", "cpe:2.3:a:e107:e107:0.548_beta:*:*:*:*:*:*:*", "cpe:2.3:a:e107:e107:0.549_beta:*:*:*:*:*:*:*", "cpe:2.3:a:e107:e107:0.551_beta:*:*:*:*:*:*:*", "cpe:2.3:a:e107:e107:0.552_beta:*:*:*:*:*:*:*", "cpe:2.3:a:e107:e107:0.553_beta:*:*:*:*:*:*:*", "cpe:2.3:a:e107:e107:0.554:*:*:*:*:*:*:*", "cpe:2.3:a:e107:e107:0.554_beta:*:*:*:*:*:*:*", "cpe:2.3:a:e107:e107:0.555_beta:*:*:*:*:*:*:*", "cpe:2.3:a:e107:e107:0.600:*:*:*:*:*:*:*", "cpe:2.3:a:e107:e107:0.601:*:*:*:*:*:*:*", "cpe:2.3:a:e107:e107:0.602:*:*:*:*:*:*:*", "cpe:2.3:a:e107:e107:0.603:*:*:*:*:*:*:*", "cpe:2.3:a:e107:e107:0.604:*:*:*:*:*:*:*", "cpe:2.3:a:e107:e107:0.605:*:*:*:*:*:*:*", "cpe:2.3:a:e107:e107:0.606:*:*:*:*:*:*:*", "cpe:2.3:a:e107:e107:0.607:*:*:*:*:*:*:*", "cpe:2.3:a:e107:e107:0.608:*:*:*:*:*:*:*", "cpe:2.3:a:e107:e107:0.609:*:*:*:*:*:*:*", "cpe:2.3:a:e107:e107:0.610:*:*:*:*:*:*:*", "cpe:2.3:a:e107:e107:0.611:*:*:*:*:*:*:*", "cpe:2.3:a:e107:e107:0.612:*:*:*:*:*:*:*", "cpe:2.3:a:e107:e107:0.613:*:*:*:*:*:*:*", "cpe:2.3:a:e107:e107:0.614:*:*:*:*:*:*:*", "cpe:2.3:a:e107:e107:0.615:*:*:*:*:*:*:*", "cpe:2.3:a:e107:e107:0.615a:*:*:*:*:*:*:*", "cpe:2.3:a:e107:e107:0.616:*:*:*:*:*:*:*", "cpe:2.3:a:e107:e107:0.617:*:*:*:*:*:*:*", "cpe:2.3:a:e107:e107:0.6171:*:*:*:*:*:*:*", "cpe:2.3:a:e107:e107:0.6172:*:*:*:*:*:*:*", "cpe:2.3:a:e107:e107:0.6173:*:*:*:*:*:*:*", "cpe:2.3:a:e107:e107:0.6174:*:*:*:*:*:*:*", "cpe:2.3:a:e107:e107:0.6175:*:*:*:*:*:*:*" ]
null
null
null
4.3
CVE-2015-2871
Chiyu BF-660C fingerprint access-control devices allow remote attackers to bypass authentication and (1) read or (2) modify communication configuration settings via a request to net.htm, a different vulnerability than CVE-2015-5618.
[ "cpe:2.3:h:chiyu:bf-660c:*:*:*:*:*:*:*:*" ]
null
null
null
7.5
GHSA-xw57-xggj-g8vq
SQL injection vulnerability in index.php in the BibTeX component (com_jombib) 1.3 and earlier for Joomla! allows remote attackers to execute arbitrary SQL commands via the afilter parameter.
[]
null
null
null
null
GHSA-gh5f-292c-j673
Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code by leveraging an unspecified "type confusion," a different vulnerability than CVE-2016-4223 and CVE-2016-4224.
[]
null
null
8.8
null
GHSA-v3w2-x73g-vf6m
Apsis Pound before 2.8a allows request smuggling via crafted headers, a different vulnerability than CVE-2005-3751.
[]
null
null
9.8
null
CVE-2023-39963
Missing password confirmation when creating app passwords
Nextcloud Server provides data storage for Nextcloud, an open source cloud platform. Starting in version 20.0.0 and prior to versions 20.0.14.15, 21.0.9.13, 22.2.10.14, 23.0.12.8, 24.0.12.5, 25.0.9, 26.0.4, and 27.0.1, a missing password confirmation allowed an attacker, after successfully stealing a session from a logged in user, to create app passwords for the victim. Nextcloud server versions 25.0.9, 26.0.4, and 27.0.1 and Nextcloud Enterprise Server versions 20.0.14.15, 21.0.9.13, 22.2.10.14, 23.0.12.9, 24.0.12.5, 25.0.9, 26.0.4, and 27.0.1 contain a patch for this issue. No known workarounds are available.
[ "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:enterprise:*:*:*", "cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:-:*:*:*", "cpe:2.3:a:nextcloud:nextcloud_server:27.0.0:*:*:*:-:*:*:*", "cpe:2.3:a:nextcloud:nextcloud_server:27.0.0:*:*:*:enterprise:*:*:*" ]
null
8.1
null
null
CVE-2018-1550
IBM Spectrum Protect 7.1 and 8.1 could allow a local user to corrupt or delete highly sensitive information that would cause a denial of service to other users. IBM X-Force ID: 142696.
[ "cpe:2.3:a:ibm:tivoli_storage_manager:*:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_storage_manager_for_space_management:*:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_storage_manager_for_virtual_environments:*:*:*:*:*:*:*:*" ]
null
null
6.2
null
GHSA-c56j-2h63-6488
A vulnerability was found in Privoxy which was fixed in get_url_spec_param() by freeing memory of compiled pattern spec before bailing.
[]
null
null
null
null
CVE-2016-6113
IBM Verse is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.
[ "cpe:2.3:a:ibm:domino:8.5.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:domino:8.5.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:domino:8.5.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:domino:8.5.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:domino:8.5.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:domino:8.5.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:domino:8.5.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:domino:8.5.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:domino:8.5.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:domino:8.5.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:domino:8.5.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:domino:8.5.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:domino:8.5.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:domino:8.5.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:domino:8.5.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:domino:8.5.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:domino:8.5.3.5:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:domino:8.5.3.6:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:domino:9.0.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:domino:9.0.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:domino:9.0.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:domino:9.0.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:domino:9.0.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:domino:9.0.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:domino:9.0.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:domino:9.0.1.6:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:inotes:8.5.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:inotes:8.5.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:inotes:8.5.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:inotes:8.5.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:inotes:8.5.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:inotes:8.5.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:inotes:8.5.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:inotes:8.5.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:inotes:8.5.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:inotes:8.5.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:inotes:8.5.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:inotes:8.5.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:inotes:8.5.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:inotes:8.5.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:inotes:8.5.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:inotes:8.5.3.5:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:inotes:8.5.3.6:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:inotes:9.0.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:inotes:9.0.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:inotes:9.0.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:inotes:9.0.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:inotes:9.0.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:inotes:9.0.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:inotes:9.0.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:inotes:9.0.1.6:*:*:*:*:*:*:*" ]
null
null
6.1
4.3
GHSA-3325-26ch-q5p3
In WhatsUp Gold versions released before 2023.1.3, a Server Side Request Forgery vulnerability exists in the GetASPReport feature. This allows any authenticated user to retrieve ASP reports from an HTML form.
[]
null
7.1
null
null
GHSA-hx2c-r32g-8w55
slapd/connection.c in 389 Directory Server (formerly Fedora Directory Server) 1.3.4.x before 1.3.4.7 allows remote attackers to cause a denial of service (infinite loop and connection blocking) by leveraging an abnormally closed connection.
[]
null
null
7.5
null
CVE-2021-43832
Improper Access Control in spinnaker
Spinnaker is an open source, multi-cloud continuous delivery platform. Spinnaker has improper permissions allowing pipeline creation & execution. This lets an arbitrary user with access to the gate endpoint to create a pipeline and execute it without authentication. If users haven't setup Role-based access control (RBAC) with-in spinnaker, this enables remote execution and access to deploy almost any resources on any account. Patches are available on the latest releases of the supported branches and users are advised to upgrade as soon as possible. Users unable to upgrade should enable RBAC on ALL accounts and applications. This mitigates the ability of a pipeline to affect any accounts. Block application access unless permission are enabled. Users should make sure ALL application creation is restricted via appropriate wildcards.
[ "cpe:2.3:a:linuxfoundation:spinnaker:*:*:*:*:*:*:*:*" ]
null
10
null
null
GHSA-95xh-qwg7-2r9x
In the Linux kernel 6.0.8, there is a use-after-free in inode_cgwb_move_to_attached in fs/fs-writeback.c, related to __list_del_entry_valid.
[]
null
7.8
null
null
GHSA-8wcp-8qx6-4h6r
Incorrect access control in the runReport function of MyQ Solution Print Server before 8.2 Patch 32 and Central Server before 8.2 Patch 22 allows users who do not have appropriate access rights to generate internal reports using a direct URL.
[]
null
8.8
null
null
CVE-2020-25557
In CMSuno 1.6.2, an attacker can inject malicious PHP code as a "username" while changing his/her username & password. After that, when attacker logs in to the application, attacker's code will be run. As a result of this vulnerability, authenticated user can run command on the server.
[ "cpe:2.3:a:cmsuno_project:cmsuno:1.6.2:*:*:*:*:*:*:*" ]
null
8.8
null
6.5
GHSA-76gq-g959-wh33
Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 13.2 and iPadOS 13.2, tvOS 13.2, watchOS 6.1, Safari 13.0.3, iTunes for Windows 12.10.2, iCloud for Windows 11.0, iCloud for Windows 7.15. Processing maliciously crafted web content may lead to arbitrary code execution.
[]
null
null
null
null
CVE-2022-22103
Memory corruption in multimedia driver due to double free while processing data from user in Snapdragon Auto
[ "cpe:2.3:o:qualcomm:sa8540p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa8540p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa9000p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa9000p:-:*:*:*:*:*:*:*" ]
null
7.8
null
null
GHSA-rr9h-g433-576p
Multiple vulnerabilities in the web services interface of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to conduct cross-site scripting (XSS) attacks against a user of the web services interface of an affected device. The vulnerabilities are due to insufficient validation of user-supplied input by the web services interface of an affected device. An attacker could exploit these vulnerabilities by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or allow the attacker to access sensitive, browser-based information. Note: These vulnerabilities affect only specific AnyConnect and WebVPN configurations. For more information, see the Vulnerable Products section.
[]
null
6.1
null
null
GHSA-7cqj-6r5p-jp63
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in neoslab Database Toolset allows Path Traversal. This issue affects Database Toolset: from n/a through 1.8.4.
[]
null
8.6
null
null
GHSA-8rp4-gqh3-jpxm
Cleartext transmission of sensitive information vulnerability in synorelayd in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows man-in-the-middle attackers to obtain sensitive information via an HTTP session.
[]
null
5.9
null
null
GHSA-x425-m56q-8m7m
The RE-VOLT 2 : Best RC 3D Racing (aka com.wego.revolt2_global) application 1.2.6 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
[]
null
null
null
null
CVE-2017-9773
Denial of Service was found in Horde_Image 2.x before 2.5.0 via a crafted URL to the "Null" image driver.
[ "cpe:2.3:a:horde:horde_image:2.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:horde:horde_image:2.0.0:alpha1:*:*:*:*:*:*", "cpe:2.3:a:horde:horde_image:2.0.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:horde:horde_image:2.0.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:horde:horde_image:2.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:horde:horde_image:2.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:horde:horde_image:2.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:horde:horde_image:2.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:horde:horde_image:2.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:horde:horde_image:2.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:horde:horde_image:2.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:horde:horde_image:2.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:horde:horde_image:2.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:horde:horde_image:2.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:horde:horde_image:2.1.8:*:*:*:*:*:*:*", "cpe:2.3:a:horde:horde_image:2.1.10:*:*:*:*:*:*:*", "cpe:2.3:a:horde:horde_image:2.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:horde:horde_image:2.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:horde:horde_image:2.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:horde:horde_image:2.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:horde:horde_image:2.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:horde:horde_image:2.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:horde:horde_image:2.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:horde:horde_image:2.3.5:*:*:*:*:*:*:*", "cpe:2.3:a:horde:horde_image:2.3.6:*:*:*:*:*:*:*", "cpe:2.3:a:horde:horde_image:2.3.7:*:*:*:*:*:*:*", "cpe:2.3:a:horde:horde_image:2.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:horde:horde_image:2.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:horde:horde_image:2.4.2:*:*:*:*:*:*:*" ]
null
null
5.7
4.3
GHSA-w385-hf36-phx6
ERPNext 11.1.47 allows blog?blog_category= Frame Injection.
[]
null
null
null
null
GHSA-vhrg-xm82-77g5
The set_user extension module before 3.0.0 for PostgreSQL allows ProcessUtility_hook bypass via set_config.
[]
null
null
null
null
RHBA-2020:2435
Red Hat Bug Fix Advisory: OpenShift Container Platform 4.3.25 packages update
jenkins: CSRF protection bypass via crafted URLs jenkins: XSS in job configuration pages jenkins: Content-Security-Policy headers for files uploaded leads to XSS jenkins: improperly processes HTML content of list leads to XSS
[ "cpe:/a:redhat:openshift:4.3::el7", "cpe:/a:redhat:openshift:4.3::el8" ]
null
5.4
null
null
CVE-2024-40034
idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) vulnerability via /admin/userLevel_deal.php?mudi=del
[ "cpe:2.3:a:idccms_project:idccms:1.35:*:*:*:*:*:*:*" ]
null
8.8
null
null
GHSA-mcvc-qm8h-qxxw
A CWE-78 "Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')" was discovered affecting the following devices manufactured by Advantech: EKI-6333AC-2G (<= 1.6.3), EKI-6333AC-2GD (<= v1.6.3) and EKI-6333AC-1GPO (<= v1.2.1). The vulnerability can be exploited by remote unauthenticated users capable of interacting with the default "edgserver" service enabled on the access point and malicious commands are executed with root privileges. No authentication is enabled on the service and the source of the vulnerability resides in processing code associated to the "wlan_scan" operation.
[]
null
9.8
null
null
CVE-2024-32989
Insufficient verification vulnerability in the system sharing pop-up module Impact: Successful exploitation of this vulnerability will affect availability.
[ "cpe:2.3:o:huawei:emui:13.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:emui:14.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:harmonyos:3.1.0:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:harmonyos:4.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:harmonyos:4.2.0:*:*:*:*:*:*:*" ]
null
3.3
null
null
GHSA-wrrw-crp8-979q
Pageflow vulnerable to sensitive user data extraction via Ransack query injection
ImpactThe attack allows extracting sensitive properties of database objects that are associated with users or entries belonging to an account that the attacker has access to.Pageflow uses the `ActiveAdmin` Ruby library to provide some management features to its users. `ActiveAdmin` relies on the `Ransack` library to implement search functionality. In its default configuration, `Ransack` will allow for query conditions based on properties of associated database objects [1]. The `*_starts_with`, `*_ends_with` or `*_contains` search matchers [2] can then be abused to exfiltrate sensitive string values of associated database objects via character-by-character brute-force.[1] https://activerecord-hackery.github.io/ransack/going-further/associations/ [2] https://activerecord-hackery.github.io/ransack/getting-started/search-matches/MitigationUpgrade to version 15.7.1 or 14.5.2 of the `pageflow` gem.For more informationIf you have any questions or comments about this advisory email us at info(at)codevise.deCredits[Positive Security](https://positive.security/)
[]
null
null
null
null
GHSA-58pr-hprx-7hg6
RCE vulnerability in Jenkins Code Coverage API Plugin
Jenkins Code Coverage API Plugin 1.4.0 and earlier does not apply [JEP-200 deserialization protection](https://github.com/jenkinsci/jep/tree/master/jep/200) to Java objects it deserializes from disk.This results in a remote code execution (RCE) vulnerability exploitable by attackers able to control agent processes.Jenkins Code Coverage API Plugin 1.4.1 configures its Java object deserialization to only deserialize safe types.
[]
null
8.8
null
null
CVE-2001-0326
Oracle Java Virtual Machine (JVM ) for Oracle 8.1.7 and Oracle Application Server 9iAS Release 1.0.2.0.1 allows remote attackers to read arbitrary files via the .jsp and .sqljsp file extensions when the server is configured to use the <<ALL FILES>> FilePermission.
[ "cpe:2.3:a:oracle:application_server:release_1.0.2.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:oracle8i:8.1.7_r3:*:*:*:*:*:*:*" ]
null
null
null
7.5
RHSA-2012:0426
Red Hat Security Advisory: openssl security and bug fix update
openssl: CMS and PKCS#7 Bleichenbacher attack openssl: mime_param_cmp NULL dereference crash
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server", "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
GHSA-c47h-mcrh-2p6p
SAP Host Agent, version 7.21, allows an attacker with admin privileges to use the operation framework to gain root privileges over the underlying operating system, leading to Privilege Escalation.
[]
null
7.2
null
null
CVE-2021-21004
Cross-site Scripting Vulnerability in Phoenix Contact FL SWITCH SMCS series products
In Phoenix Contact FL SWITCH SMCS series products in multiple versions an attacker may insert malicious code via LLDP frames into the web-based management which could then be executed by the client.
[ "cpe:2.3:o:phoenixcontact:fl_switch_smcs_16tx_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:phoenixcontact:fl_switch_smcs_16tx:-:*:*:*:*:*:*:*", "cpe:2.3:o:phoenixcontact:fl_switch_smcs_14tx\\/2fx_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:phoenixcontact:fl_switch_smcs_14tx\\/2fx:-:*:*:*:*:*:*:*", "cpe:2.3:o:phoenixcontact:fl_switch_smcs_14tx\\/2fx-sm_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:phoenixcontact:fl_switch_smcs_14tx\\/2fx-sm:-:*:*:*:*:*:*:*", "cpe:2.3:o:phoenixcontact:fl_switch_smcs_8gt_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:phoenixcontact:fl_switch_smcs_8gt:-:*:*:*:*:*:*:*", "cpe:2.3:o:phoenixcontact:fl_switch_smcs_6gt\\/2sfp_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:phoenixcontact:fl_switch_smcs_6gt\\/2sfp:-:*:*:*:*:*:*:*", "cpe:2.3:o:phoenixcontact:fl_switch_smcs_8tx-pn_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:phoenixcontact:fl_switch_smcs_8tx-pn:-:*:*:*:*:*:*:*", "cpe:2.3:o:phoenixcontact:fl_switch_smcs_4tx-pn_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:phoenixcontact:fl_switch_smcs_4tx-pn:-:*:*:*:*:*:*:*", "cpe:2.3:o:phoenixcontact:fl_switch_smcs_8tx_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:phoenixcontact:fl_switch_smcs_8tx:-:*:*:*:*:*:*:*", "cpe:2.3:o:phoenixcontact:fl_switch_smcs_6tx\\/2sfp_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:phoenixcontact:fl_switch_smcs_6tx\\/2sfp:-:*:*:*:*:*:*:*", "cpe:2.3:o:phoenixcontact:fl_switch_smn_6tx\\/2pof-pn_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:phoenixcontact:fl_switch_smn_6tx\\/2pof-pn:-:*:*:*:*:*:*:*", "cpe:2.3:o:phoenixcontact:fl_switch_smn_8tx-pn_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:phoenixcontact:fl_switch_smn_8tx-pn:-:*:*:*:*:*:*:*", "cpe:2.3:o:phoenixcontact:fl_switch_smn_6tx\\/2fx_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:phoenixcontact:fl_switch_smn_6tx\\/2fx:-:*:*:*:*:*:*:*", "cpe:2.3:o:phoenixcontact:fl_switch_smn_6tx\\/2fx_sm_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:phoenixcontact:fl_switch_smn_6tx\\/2fx_sm:-:*:*:*:*:*:*:*", "cpe:2.3:o:phoenixcontact:fl_nat_smn_8tx_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:phoenixcontact:fl_nat_smn_8tx:-:*:*:*:*:*:*:*", "cpe:2.3:o:phoenixcontact:fl_nat_smn_8tx-m_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:phoenixcontact:fl_nat_smn_8tx-m:-:*:*:*:*:*:*:*" ]
null
7.4
null
null
CVE-2020-12014
Advantech WebAccess Node, Version 8.4.4 and prior, Version 9.0.0. Input is not properly sanitized and may allow an attacker to inject SQL commands.
[ "cpe:2.3:a:advantech:webaccess:*:*:*:*:*:*:*:*", "cpe:2.3:a:advantech:webaccess:9.0.0:*:*:*:*:*:*:*" ]
null
7.5
null
5
CVE-2024-26147
Helm's Missing YAML Content Leads To Panic
Helm is a package manager for Charts for Kubernetes. Versions prior to 3.14.2 contain an uninitialized variable vulnerability when Helm parses index and plugin yaml files missing expected content. When either an `index.yaml` file or a plugins `plugin.yaml` file were missing all metadata a panic would occur in Helm. In the Helm SDK, this is found when using the `LoadIndexFile` or `DownloadIndexFile` functions in the `repo` package or the `LoadDir` function in the `plugin` package. For the Helm client this impacts functions around adding a repository and all Helm functions if a malicious plugin is added as Helm inspects all known plugins on each invocation. This issue has been resolved in Helm v3.14.2. If a malicious plugin has been added which is causing all Helm client commands to panic, the malicious plugin can be manually removed from the filesystem. If using Helm SDK versions prior to 3.14.2, calls to affected functions can use `recover` to catch the panic.
[ "cpe:2.3:a:helm:helm:*:*:*:*:*:*:*:*" ]
null
7.5
null
null
GHSA-p49w-q3f3-473v
Pligg CMS v2.0.2 was discovered to contain a Cross-Site Request Forgery (CSRF) vulnerability via /admin/admin_widgets.php?action=install&widget=akismet
[]
null
8.8
null
null
CVE-2020-9007
Codoforum 4.8.8 allows self-XSS via the title of a new topic.
[ "cpe:2.3:a:codologic:codoforum:4.8.8:*:*:*:*:*:*:*" ]
null
5.4
null
3.5
RHSA-2024:2944
Red Hat Security Advisory: AMQ Broker 7.12.0.OPR.1.GA Container Images release and security update
golang.org/x/crypto: empty plaintext packet causes panic golang: archive/tar: github.com/vbatts/tar-split: unbounded memory consumption when reading headers golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters prometheus/client_golang: Denial of service using InstrumentHandlerCounter golang: net/http: handle server errors after sending GOAWAY golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service ActiveMQ: Deserialization vulnerability on Jolokia that allows authenticated users to perform RCE golang: regexp/syntax: limit memory used by parsing regexps golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding golang: crypto/tls: large handshake records may cause panics golang: net/http, mime/multipart: denial of service from excessive resource consumption golang: net/http, net/textproto: denial of service from excessive memory allocation golang: net/http, net/textproto, mime/multipart: denial of service from excessive resource consumption golang: go/parser: Infinite loop in parsing golang: html/template: backticks not treated as string delimiters golang: html/template: improper sanitization of CSS values golang: html/template: improper handling of JavaScript whitespace golang: html/template: improper handling of empty HTML attributes
[ "cpe:/a:redhat:rhosemc:1.0::el8" ]
null
7.3
null
null
RHSA-2024:6209
Red Hat Security Advisory: Red Hat OpenShift Service Mesh Containers for 2.4.10 security update
jose-go: improper handling of highly compressed data axios: axios: Server-Side Request Forgery elliptic: nodejs/elliptic: EDDSA signature malleability due to missing signature length check elliptic: nodejs/elliptic: ECDSA signature malleability due to missing checks elliptic: nodejs/elliptic: ECDSA implementation malleability due to BER-enconded signatures being allowed
[ "cpe:/a:redhat:service_mesh:2.4::el8" ]
null
5.3
null
null
GHSA-3x88-87x6-rhc4
An issue was discovered in Form Tools through 3.0.20. SQL Injection can occur via the export_group_id field when a low-privileged user (client) tries to export a form with data, e.g., manipulation of modules/export_manager/export.php?export_group_id=1&export_group_1_results=all&export_type_id=1.
[]
null
null
null
null
CVE-2025-49008
Atheos Improper Input Validation Vulnerability Enables RCE in Common.php
Atheos is a self-hosted browser-based cloud integrated development environment. Prior to version 6.0.4, improper use of `escapeshellcmd()` in `/components/codegit/traits/execute.php` allows argument injection, leading to arbitrary command execution. Atheos administrators and users of vulnerable versions are at risk of data breaches or server compromise. Version 6.0.4 introduces a `Common::safe_execute` function that sanitizes all arguments using `escapeshellarg()` prior to execution and migrated all components potentially vulnerable to similar exploits to use this new templated execution system.
[]
9.4
null
null
null
RHSA-2024:4210
Red Hat Security Advisory: redhat-ds:11 security update
389-ds-base: Malformed userPassword may cause crash at do_modify in slapd/modify.c 389-ds-base: potential denial of service via specially crafted kerberos AS-REQ request
[ "cpe:/a:redhat:directory_server:11.9::el8" ]
null
7.5
null
null
CVE-2022-39318
Division by zero in urbdrc channel in FreeRDP
FreeRDP is a free remote desktop protocol library and clients. Affected versions of FreeRDP are missing input validation in `urbdrc` channel. A malicious server can trick a FreeRDP based client to crash with division by zero. This issue has been addressed in version 2.9.0. All users are advised to upgrade. Users unable to upgrade should not use the `/usb` redirection switch.
[ "cpe:2.3:a:freerdp:freerdp:*:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*" ]
null
4.8
null
null
CVE-2021-32507
QSAN Storage Manager - Absolute Path Traversal via FileDownload function
Absolute Path Traversal vulnerability in FileDownload in QSAN Storage Manager allows remote authenticated attackers download arbitrary files via the Url path parameter. The referred vulnerability has been solved with the updated version of QSAN Storage Manager v3.3.3.
[ "cpe:2.3:a:qsan:storage_manager:*:*:*:*:*:*:*:*" ]
null
6.5
null
null
RHSA-2019:1696
Red Hat Security Advisory: firefox security update
Mozilla: Type confusion in Array.pop Mozilla: Sandbox escape using Prompt:Open
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
null
10
null
CVE-2025-26707
Improper Privilege Management vulnerability in ZTE GoldenDB allows Privilege Escalation.This issue affects GoldenDB: from 6.1.03 through 6.1.03.05.
[]
null
5.3
null
null
CVE-2018-14923
A vulnerability in uniview EZPlayer 1.0.6 could allow an attacker to execute arbitrary code on a targeted system via video playback.
[ "cpe:2.3:a:uniview:ezplayer:1.0.6:*:*:*:*:*:*:*" ]
null
null
7.8
9.3
GHSA-7ggg-v588-6483
arch/x86/kvm/x86.c in the Linux kernel before 2.6.36.2 does not initialize certain structure members, which allows local users to obtain potentially sensitive information from kernel stack memory via read operations on the /dev/kvm device.
[]
null
null
null
null
GHSA-4hm7-73ch-vm59
Malicious Package in buffer-8or
Version 2.0.2 contained malicious code. The package targeted the Ethereum cryptocurrency and performed transactions to wallets not controlled by the user.RecommendationRemove the package from your environment. Ensure no Ethereum funds were compromised.
[]
null
9.8
null
null
GHSA-53j6-rqp4-4h6m
The WP Prayer WordPress plugin through 2.0.9 does not have CSRF checks in some places, which could allow attackers to make logged in users perform unwanted actions via CSRF attacks
[]
null
5.3
null
null
CVE-2017-1233
IBM Remote Control v9 could allow a local user to use the component to replace files to which he does not have write access and which he can cause to be executed with Local System or root privileges. IBM X-Force ID: 123912.
[ "cpe:2.3:a:ibm:bigfix_remote_control:9.1.4:*:*:*:*:*:*:*" ]
null
null
6.7
7.2
CVE-2023-22016
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 6.1.46 and Prior to 7.0.10. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle VM VirtualBox. CVSS 3.1 Base Score 4.2 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H).
[ "cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*" ]
null
4.2
null
null
CVE-2018-1413
IBM Cognos Analytics 11.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 138819.
[ "cpe:2.3:a:ibm:cognos_analytics:*:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*" ]
null
null
5.4
3.5
GHSA-mhg9-m5gc-hhqw
A Cross-Site Scripting (XSS) vulnerability exists within Review Board versions 3.0.20 and 4.0 RC1 and earlier. An authenticated attacker may inject malicious Javascript code when using Markdown editing within the application which remains persistent.
[]
null
5.4
null
null
CVE-2025-46492
WordPress Call Now PHT Blog plugin <= 2.4.1 - CSRF to XSS vulnerability
Cross-Site Request Forgery (CSRF) vulnerability in Pham Thanh Call Now PHT Blog allows Stored XSS. This issue affects Call Now PHT Blog: from n/a through 2.4.1.
[]
null
7.1
null
null
GHSA-rj46-7436-jjgq
In setScanMode of AdapterService.java, there is a possible way to enable Bluetooth discovery mode without user interaction due to a missing permission check. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12LAndroid ID: A-203431023
[]
null
7.3
null
null
GHSA-pgq5-9c6x-f99f
Use after free in payments in Google Chrome prior to 87.0.4280.66 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
[]
null
null
null
null
GHSA-fx43-9328-mjm3
IBM Tivoli Endpoint Manager 8 does not set the HttpOnly flag on cookies.
[]
null
null
null
null
CVE-2016-4662
An issue was discovered in certain Apple products. macOS before 10.12.1 is affected. The issue involves the "AppleGraphicsControl" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.
[ "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*" ]
null
null
7.8
9.3
CVE-2010-4252
OpenSSL before 1.0.0c, when J-PAKE is enabled, does not properly validate the public parameters in the J-PAKE protocol, which allows remote attackers to bypass the need for knowledge of the shared secret, and successfully authenticate, by sending crafted values in each round of the protocol.
[ "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.1c:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.2b:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.3:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.3a:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.4:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.5:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.5:beta1:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.5:beta2:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.5a:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.5a:beta1:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.5a:beta2:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.6:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.6:beta1:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.6:beta2:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.6:beta3:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.6a:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.6a:beta1:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.6a:beta2:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.6a:beta3:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.6b:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.6c:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.6d:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.6e:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.6f:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.6g:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.6h:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.6i:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.6j:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.6k:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.6l:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.6m:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.7:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.7:beta1:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.7:beta2:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.7:beta3:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.7:beta4:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.7:beta5:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.7:beta6:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.7a:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.7b:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.7c:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.7d:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.7e:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.7f:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.7g:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.7h:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.7i:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.7j:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.7k:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.7l:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.7m:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.8:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.8a:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.8b:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.8c:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.8d:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.8e:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.8f:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.8g:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.8h:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.8i:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.8j:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.8k:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.8l:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.8m:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.8n:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.8o:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:0.9.8p:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.0:beta4:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.0:beta5:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.0a:*:*:*:*:*:*:*" ]
null
null
null
7.5
GHSA-438g-ffmc-cm86
Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.16, Acrobat and Acrobat Reader DC Classic before 15.006.30172, and Acrobat and Acrobat Reader DC Continuous before 15.016.20039 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-1045, CVE-2016-1046, CVE-2016-1047, CVE-2016-1048, CVE-2016-1049, CVE-2016-1050, CVE-2016-1052, CVE-2016-1053, CVE-2016-1054, CVE-2016-1055, CVE-2016-1056, CVE-2016-1057, CVE-2016-1058, CVE-2016-1059, CVE-2016-1060, CVE-2016-1061, CVE-2016-1065, CVE-2016-1066, CVE-2016-1067, CVE-2016-1068, CVE-2016-1069, CVE-2016-1070, CVE-2016-1075, CVE-2016-1094, CVE-2016-1121, CVE-2016-1122, CVE-2016-4102, and CVE-2016-4107.
[]
null
null
9.8
null
CVE-2016-9108
Integer overflow in the js_regcomp function in regexp.c in Artifex Software, Inc. MuJS before commit b6de34ac6d8bb7dd5461c57940acfbd3ee7fd93e allows attackers to cause a denial of service (application crash) via a crafted regular expression.
[ "cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:24:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:25:*:*:*:*:*:*:*", "cpe:2.3:a:artifex:mujs:*:*:*:*:*:*:*:*" ]
null
7.5
null
5
CVE-2016-9026
Exponent CMS before 2.6.0 has improper input validation in fileController.php.
[ "cpe:2.3:a:exponentcms:exponent_cms:*:*:*:*:*:*:*:*" ]
null
9.8
null
7.5