id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
197k
| cpes
sequencelengths 0
5.42k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ |
---|---|---|---|---|---|---|---|
GHSA-7676-43cm-ffjm | Directory traversal vulnerability in dsnmanager.asp for Hosting Controller allows remote attackers to read arbitrary files and directories via a .. (dot dot) in the RootName parameter. | [] | null | null | null | null |
|
GHSA-gchv-qvcf-v9x3 | An issue was discovered on Western Digital MyCloud PR4100 2.30.172 devices. The web administration component, /web/jquery/uploader/multi_uploadify.php, provides multipart upload functionality that is accessible without authentication and can be used to place a file anywhere on the device's file system. This allows an attacker the ability to upload a PHP shell onto the device and obtain arbitrary code execution as root. | [] | null | null | 9.8 | null |
|
GHSA-q285-cr7x-hx58 | Unspecified vulnerability in Oracle Java SE 7u51 and 8, and Java SE Embedded 7u51, allows remote attackers to affect availability via unknown vectors related to 2D. | [] | null | null | null | null |
|
GHSA-cg2g-6w24-28fp | The Bulk images optimizer: Resize, optimize, convert to webp, rename … plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'save_configuration' function in all versions up to, and including, 2.0.1. This makes it possible for authenticated attackers, with Subscriber-level access and above, to update plugin options. | [] | null | 4.3 | null | null |
|
CVE-2015-1352 | The build_tablename function in pgsql.c in the PostgreSQL (aka pgsql) extension in PHP through 5.6.7 does not validate token extraction for table names, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted name. | [
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:*:*:*:*:*:*:*:*"
] | null | null | null | 5 |
|
CVE-2007-6455 | Multiple cross-site scripting (XSS) vulnerabilities in index.php in Mambo 4.6.2 allow remote attackers to inject arbitrary web script or HTML via the (1) Itemid parameter in a com_frontpage option and the (2) option parameter. | [
"cpe:2.3:a:mambo:mambo:4.6.2:*:*:*:*:*:*:*"
] | null | null | null | 4.3 |
|
CVE-2024-45518 | An issue was discovered in Zimbra Collaboration (ZCS) 10.1.x before 10.1.1, 10.0.x before 10.0.9, 9.0.0 before Patch 41, and 8.8.15 before Patch 46. It allows authenticated users to exploit Server-Side Request Forgery (SSRF) due to improper input sanitization and misconfigured domain whitelisting. This issue permits unauthorized HTTP requests to be sent to internal services, which can lead to Remote Code Execution (RCE) by chaining Command Injection within the internal service. When combined with existing XSS vulnerabilities, this SSRF issue can further facilitate Remote Code Execution (RCE). | [
"cpe:2.3:a:zimbra:collaboration:*:*:*:*:*:*:*:*",
"cpe:2.3:a:zimbra:collaboration:8.8.15:-:*:*:*:*:*:*",
"cpe:2.3:a:zimbra:collaboration:8.8.15:p1:*:*:*:*:*:*",
"cpe:2.3:a:zimbra:collaboration:8.8.15:p10:*:*:*:*:*:*",
"cpe:2.3:a:zimbra:collaboration:8.8.15:p11:*:*:*:*:*:*",
"cpe:2.3:a:zimbra:collaboration:8.8.15:p12:*:*:*:*:*:*",
"cpe:2.3:a:zimbra:collaboration:8.8.15:p13:*:*:*:*:*:*",
"cpe:2.3:a:zimbra:collaboration:8.8.15:p14:*:*:*:*:*:*",
"cpe:2.3:a:zimbra:collaboration:8.8.15:p15:*:*:*:*:*:*",
"cpe:2.3:a:zimbra:collaboration:8.8.15:p16:*:*:*:*:*:*",
"cpe:2.3:a:zimbra:collaboration:8.8.15:p17:*:*:*:*:*:*",
"cpe:2.3:a:zimbra:collaboration:8.8.15:p18:*:*:*:*:*:*",
"cpe:2.3:a:zimbra:collaboration:8.8.15:p19:*:*:*:*:*:*",
"cpe:2.3:a:zimbra:collaboration:8.8.15:p2:*:*:*:*:*:*",
"cpe:2.3:a:zimbra:collaboration:8.8.15:p20:*:*:*:*:*:*",
"cpe:2.3:a:zimbra:collaboration:8.8.15:p21:*:*:*:*:*:*",
"cpe:2.3:a:zimbra:collaboration:8.8.15:p22:*:*:*:*:*:*",
"cpe:2.3:a:zimbra:collaboration:8.8.15:p23:*:*:*:*:*:*",
"cpe:2.3:a:zimbra:collaboration:8.8.15:p24:*:*:*:*:*:*",
"cpe:2.3:a:zimbra:collaboration:8.8.15:p25:*:*:*:*:*:*",
"cpe:2.3:a:zimbra:collaboration:8.8.15:p26:*:*:*:*:*:*",
"cpe:2.3:a:zimbra:collaboration:8.8.15:p27:*:*:*:*:*:*",
"cpe:2.3:a:zimbra:collaboration:8.8.15:p28:*:*:*:*:*:*",
"cpe:2.3:a:zimbra:collaboration:8.8.15:p29:*:*:*:*:*:*",
"cpe:2.3:a:zimbra:collaboration:8.8.15:p3:*:*:*:*:*:*",
"cpe:2.3:a:zimbra:collaboration:8.8.15:p30:*:*:*:*:*:*",
"cpe:2.3:a:zimbra:collaboration:8.8.15:p31:*:*:*:*:*:*",
"cpe:2.3:a:zimbra:collaboration:8.8.15:p32:*:*:*:*:*:*",
"cpe:2.3:a:zimbra:collaboration:8.8.15:p33:*:*:*:*:*:*",
"cpe:2.3:a:zimbra:collaboration:8.8.15:p34:*:*:*:*:*:*",
"cpe:2.3:a:zimbra:collaboration:8.8.15:p35:*:*:*:*:*:*",
"cpe:2.3:a:zimbra:collaboration:8.8.15:p37:*:*:*:*:*:*",
"cpe:2.3:a:zimbra:collaboration:8.8.15:p4:*:*:*:*:*:*",
"cpe:2.3:a:zimbra:collaboration:8.8.15:p40:*:*:*:*:*:*",
"cpe:2.3:a:zimbra:collaboration:8.8.15:p41:*:*:*:*:*:*",
"cpe:2.3:a:zimbra:collaboration:8.8.15:p42:*:*:*:*:*:*",
"cpe:2.3:a:zimbra:collaboration:8.8.15:p43:*:*:*:*:*:*",
"cpe:2.3:a:zimbra:collaboration:8.8.15:p44:*:*:*:*:*:*",
"cpe:2.3:a:zimbra:collaboration:8.8.15:p45:*:*:*:*:*:*",
"cpe:2.3:a:zimbra:collaboration:8.8.15:p5:*:*:*:*:*:*",
"cpe:2.3:a:zimbra:collaboration:8.8.15:p6:*:*:*:*:*:*",
"cpe:2.3:a:zimbra:collaboration:8.8.15:p7:*:*:*:*:*:*",
"cpe:2.3:a:zimbra:collaboration:8.8.15:p8:*:*:*:*:*:*",
"cpe:2.3:a:zimbra:collaboration:8.8.15:p9:*:*:*:*:*:*",
"cpe:2.3:a:zimbra:collaboration:9.0.0:-:*:*:*:*:*:*",
"cpe:2.3:a:zimbra:collaboration:9.0.0:p0:*:*:*:*:*:*",
"cpe:2.3:a:zimbra:collaboration:9.0.0:p1:*:*:*:*:*:*",
"cpe:2.3:a:zimbra:collaboration:9.0.0:p10:*:*:*:*:*:*",
"cpe:2.3:a:zimbra:collaboration:9.0.0:p11:*:*:*:*:*:*",
"cpe:2.3:a:zimbra:collaboration:9.0.0:p12:*:*:*:*:*:*",
"cpe:2.3:a:zimbra:collaboration:9.0.0:p13:*:*:*:*:*:*",
"cpe:2.3:a:zimbra:collaboration:9.0.0:p14:*:*:*:*:*:*",
"cpe:2.3:a:zimbra:collaboration:9.0.0:p15:*:*:*:*:*:*",
"cpe:2.3:a:zimbra:collaboration:9.0.0:p16:*:*:*:*:*:*",
"cpe:2.3:a:zimbra:collaboration:9.0.0:p19:*:*:*:*:*:*",
"cpe:2.3:a:zimbra:collaboration:9.0.0:p2:*:*:*:*:*:*",
"cpe:2.3:a:zimbra:collaboration:9.0.0:p20:*:*:*:*:*:*",
"cpe:2.3:a:zimbra:collaboration:9.0.0:p21:*:*:*:*:*:*",
"cpe:2.3:a:zimbra:collaboration:9.0.0:p23:*:*:*:*:*:*",
"cpe:2.3:a:zimbra:collaboration:9.0.0:p24:*:*:*:*:*:*",
"cpe:2.3:a:zimbra:collaboration:9.0.0:p24.1:*:*:*:*:*:*",
"cpe:2.3:a:zimbra:collaboration:9.0.0:p25:*:*:*:*:*:*",
"cpe:2.3:a:zimbra:collaboration:9.0.0:p26:*:*:*:*:*:*",
"cpe:2.3:a:zimbra:collaboration:9.0.0:p27:*:*:*:*:*:*",
"cpe:2.3:a:zimbra:collaboration:9.0.0:p3:*:*:*:*:*:*",
"cpe:2.3:a:zimbra:collaboration:9.0.0:p33:*:*:*:*:*:*",
"cpe:2.3:a:zimbra:collaboration:9.0.0:p34:*:*:*:*:*:*",
"cpe:2.3:a:zimbra:collaboration:9.0.0:p35:*:*:*:*:*:*",
"cpe:2.3:a:zimbra:collaboration:9.0.0:p36:*:*:*:*:*:*",
"cpe:2.3:a:zimbra:collaboration:9.0.0:p37:*:*:*:*:*:*",
"cpe:2.3:a:zimbra:collaboration:9.0.0:p38:*:*:*:*:*:*",
"cpe:2.3:a:zimbra:collaboration:9.0.0:p39:*:*:*:*:*:*",
"cpe:2.3:a:zimbra:collaboration:9.0.0:p4:*:*:*:*:*:*",
"cpe:2.3:a:zimbra:collaboration:9.0.0:p40:*:*:*:*:*:*",
"cpe:2.3:a:zimbra:collaboration:9.0.0:p5:*:*:*:*:*:*",
"cpe:2.3:a:zimbra:collaboration:9.0.0:p6:*:*:*:*:*:*",
"cpe:2.3:a:zimbra:collaboration:9.0.0:p7:*:*:*:*:*:*",
"cpe:2.3:a:zimbra:collaboration:9.0.0:p7.1:*:*:*:*:*:*",
"cpe:2.3:a:zimbra:collaboration:9.0.0:p8:*:*:*:*:*:*",
"cpe:2.3:a:zimbra:collaboration:9.0.0:p9:*:*:*:*:*:*",
"cpe:2.3:a:zimbra:collaboration:10.1.0:*:*:*:*:*:*:*"
] | null | 7.5 | null | null |
|
GHSA-jrc4-mg9p-mfr6 | Unspecified vulnerability in the PeopleSoft Enterprise Human Capital Management component in Oracle PeopleSoft Enterprise 8.9 has unknown impact and attack vectors, aka PSEHCM01. | [] | null | null | null | null |
|
CVE-2023-40404 | A use-after-free issue was addressed with improved memory management. This issue is fixed in macOS Sonoma 14.1. An app may be able to execute arbitrary code with kernel privileges. | [
"cpe:2.3:o:apple:macos:14.0:*:*:*:*:*:*:*"
] | null | 7.8 | null | null |
|
GHSA-mcqq-mjfq-3x9p | Windows Scripting Engine Memory Corruption Vulnerability | [] | null | 8.8 | null | null |
|
GHSA-jwf8-mjj8-r8hq | DOMPDF Information Disclosure | DOMPDF before 0.6.2 allows Information Disclosure. | [] | null | 6.5 | null | null |
CVE-2024-30275 | Adobe Aero Beta has an arbitrary code execution vulnerability when parsing svg files | Adobe Aero Desktop versions 23.4 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | [
"cpe:2.3:a:adobe:aero:-:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:aero:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] | null | 7.8 | null | null |
cisco-sa-ewlc-capwap-rce-LYgj8Kf | Cisco IOS XE Software for Catalyst 9000 Family Wireless Controllers CAPWAP Remote Code Execution Vulnerability | A vulnerability in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Software for Cisco Catalyst 9000 Family Wireless Controllers could allow an unauthenticated, remote attacker to execute arbitrary code with administrative privileges or cause a denial of service (DoS) condition on an affected device.
The vulnerability is due to a logic error that occurs during the validation of CAPWAP packets. An attacker could exploit this vulnerability by sending a crafted CAPWAP packet to an affected device. A successful exploit could allow the attacker to execute arbitrary code with administrative privileges or cause the affected device to crash and reload, resulting in a DoS condition.
Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
This advisory is part of the September 2021 release of the Cisco IOS and IOS XE Software Security Advisory Bundled Publication. For a complete list of the advisories and links to them, see Cisco Event Response: September 2021 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication. ["https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-74581"] | [] | null | 10 | null | null |
CVE-2020-1630 | Junos OS: Privilege escalation vulnerability in dual REs, VC or HA cluster may allow unauthorized configuration change. | A privilege escalation vulnerability in Juniper Networks Junos OS devices configured with dual Routing Engines (RE), Virtual Chassis (VC) or high-availability cluster may allow a local authenticated low-privileged user with access to the shell to perform unauthorized configuration modification. This issue does not affect Junos OS device with single RE or stand-alone configuration. This issue affects Juniper Networks Junos OS 12.3 versions prior to 12.3R12-S14; 12.3X48 versions prior to 12.3X48-D86, 12.3X48-D90; 14.1X53 versions prior to 14.1X53-D51; 15.1 versions prior to 15.1R7-S6; 15.1X49 versions prior to 15.1X49-D181, 15.1X49-D190; 15.1X53 versions prior to 15.1X53-D592; 16.1 versions prior to 16.1R4-S13, 16.1R7-S6; 16.2 versions prior to 16.2R2-S10; 17.1 versions prior to 17.1R2-S11, 17.1R3-S1; 17.2 versions prior to 17.2R1-S9, 17.2R3-S3; 17.3 versions prior to 17.3R3-S6; 17.4 versions prior to 17.4R2-S6, 17.4R3; 18.1 versions prior to 18.1R3-S7; 18.2 versions prior to 18.2R2-S5, 18.2R3-S1; 18.2 versions prior to 18.2X75-D12, 18.2X75-D33, 18.2X75-D420, 18.2X75-D60, 18.2X75-D411; 18.3 versions prior to 18.3R1-S5, 18.3R2-S1, 18.3R3; 18.4 versions prior to 18.4R1-S4, 18.4R2-S1, 18.4R3; 19.1 versions prior to 19.1R1-S2, 19.1R2; 19.2 versions prior to 19.2R1-S1, 19.2R2. | [
"cpe:2.3:o:juniper:junos:12.3:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3:r10:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3:r10-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3:r10-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3:r11:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3:r12:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3:r12-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3:r12-s11:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3:r12-s12:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3:r12-s13:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3:r12-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3:r12-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3:r12-s6:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3:r12-s8:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3:r13:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3:r3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3:r4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3:r5:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3:r6:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3:r7:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3:r8:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3:r9:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3x48:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3x48:d10:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3x48:d15:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3x48:d20:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3x48:d25:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3x48:d30:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3x48:d35:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3x48:d40:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3x48:d45:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3x48:d50:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3x48:d51:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3x48:d55:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3x48:d60:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3x48:d65:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3x48:d70:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3x48:d75:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3x48:d80:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.1x53:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.1x53:d10:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.1x53:d121:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.1x53:d15:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.1x53:d16:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.1x53:d25:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.1x53:d26:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.1x53:d27:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.1x53:d30:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.1x53:d35:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.1x53:d40:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.1x53:d42:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.1x53:d43:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.1x53:d44:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.1x53:d45:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.1x53:d48:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.1x53:d50:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:a1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f2-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f2-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f2-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f2-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f5:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f5-s7:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f6:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f6-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f6-s12:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f6-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f6-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f6-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f6-s7:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f7:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r4-s7:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r4-s8:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r4-s9:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r5:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r5-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r5-s5:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r5-s6:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r6:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r6-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r6-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r6-s6:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r7:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r7-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r7-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r7-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r7-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r7-s5:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d10:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d100:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d110:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d120:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d130:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d140:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d15:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d150:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d160:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d170:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d180:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d20:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d25:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d30:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d35:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d40:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d45:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d50:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d55:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d60:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d65:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d70:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d75:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d80:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d90:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d10:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d210:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d230:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d231:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d232:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d233:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d234:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d235:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d236:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d237:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d25:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d31:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d40:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d45:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d47:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d470:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d48:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d495:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d50:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d51:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d52:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d55:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d56:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d57:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d58:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d59:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d590:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d591:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d60:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d61:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d62:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d63:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d64:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d65:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d66:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d67:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d68:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d69:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d70:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.1:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.1:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.1:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.1:r3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.1:r3-s10:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.1:r3-s11:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.1:r4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.1:r4-s12:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.1:r4-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.1:r4-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.1:r4-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.1:r4-s6:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.2:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.2:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.2:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.2:r2-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.2:r2-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.2:r2-s5:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.2:r2-s6:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.2:r2-s7:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.2:r2-s8:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:16.2:r2-s9:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.1:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.1:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.1:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.1:r2-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.1:r2-s10:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.1:r2-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.1:r2-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.1:r2-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.1:r2-s5:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.1:r2-s6:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.1:r2-s7:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.1:r2-s8:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.1:r2-s9:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.1:r3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.2:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.2:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.2:r1-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.2:r1-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.2:r1-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.2:r1-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.2:r1-s5:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.2:r1-s7:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.2:r1-s8:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.2:r3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.2:r3-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.2:r3-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.3:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.3:r1-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.3:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.3:r2-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.3:r2-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.3:r2-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.3:r2-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.3:r3:-:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.3:r3-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.3:r3-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.3:r3-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.3:r3-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.3:r3-s5:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.4:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.4:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.4:r1-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.4:r1-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.4:r1-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.4:r1-s5:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.4:r1-s6:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.4:r1-s7:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.4:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.4:r2-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.4:r2-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.4:r2-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.4:r2-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.4:r2-s5:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.1:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.1:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.1:r2-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.1:r2-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.1:r2-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.1:r3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.1:r3-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.1:r3-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.1:r3-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.1:r3-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.1:r3-s6:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.2:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.2:r1:-:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.2:r1-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.2:r1-s5:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.2:r2-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.2:r2-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.2:r2-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.2:r2-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.2:r3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.2x75:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.2x75:d20:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.2x75:d30:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.2x75:d40:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.3:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.3:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.3:r1-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.3:r1-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.3:r1-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.3:r1-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.3:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.4:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.4:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.4:r1-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.4:r1-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.4:r1-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.1:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.1:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.1:r1-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.2:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.2:r1:*:*:*:*:*:*"
] | null | 5 | null | null |
GHSA-qhv9-mpfm-83c2 | The UNIX IPC layer in WebKit, including WebKitGTK+ prior to 2.16.3, does not properly validate certain message metadata, allowing a compromised secondary process to cause a denial of service (release assertion) of the UI process. This vulnerability does not affect Apple products. | [] | null | null | 5.3 | null |
|
GHSA-x79h-5263-4x77 | Talend Data Catalog remote harvesting server before 8.0-20230413 contains a /upgrade endpoint that allows an unauthenticated WAR file to be deployed on the server. (A mitigation is that the remote harvesting server should be behind a firewall that only allows access to the Talend Data Catalog server.) | [] | null | 7.5 | null | null |
|
CVE-2025-23119 | An Improper Neutralization of Escape Sequences vulnerability could allow an Authentication Bypass with a Remote Code Execution (RCE) by a malicious actor with access to UniFi Protect Cameras adjacent network. | [] | null | null | 7.5 | null |
|
CVE-2025-24649 | WordPress Admin and Site Enhancements (ASE) Plugin <= 7.6.2 - Broken Access Control vulnerability | Missing Authorization vulnerability in wpase.com Admin and Site Enhancements (ASE) allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects Admin and Site Enhancements (ASE): from n/a through 7.6.2. | [] | null | 4.3 | null | null |
CVE-2007-1206 | The Virtual DOS Machine (VDM) in the Windows Kernel in Microsoft Windows NT 4.0; 2000 SP4; XP SP2; Server 2003, 2003 SP1, and 2003 SP2; and Windows Vista before June 2006; uses insecure permissions (PAGE_READWRITE) for a physical memory view, which allows local users to gain privileges by modifying the "zero page" during a race condition before the view is unmapped. | [
"cpe:2.3:o:microsoft:windows_2000:*:sp4:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_2003_server:gold:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_2003_server:sp1:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_2003_server:sp2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_xp:*:sp2:*:*:*:*:*:*"
] | null | null | null | 7.2 |
|
CVE-2024-9233 | GS Logo Slider < 3.7.1 - Settings Update via Cross-Site Request Forgery | The Logo Slider WordPress plugin before 3.7.1 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them via a CSRF attack | [] | null | 4.3 | null | null |
GHSA-rrxp-5q22-4jv9 | Improper input validation vulnerability in UwbDataTxStatusEvent prior to SMR Feb-2023 Release 1 allows attackers to launch certain activities. | [] | null | 7.8 | null | null |
|
GHSA-7w58-xjhm-qqxq | Buffer overflow in CORE/SYS/legacy/src/utils/src/dot11f.c in the Qualcomm Wi-Fi driver in Android before 2016-08-05 on Nexus 7 (2013) devices allows remote attackers to execute arbitrary code via a crafted Information Element (IE) in an 802.11 management frame, aka Android internal bug 28668638 and Qualcomm internal bugs CR553937 and CR553941. | [] | null | null | 9.8 | null |
|
GHSA-qjhg-7vx8-5438 | Multiple buffer overflows in the SupportSoft (1) SmartIssue (tgctlsi.dll) and (2) ScriptRunner (tgctlsr.dll) ActiveX controls, as used by Symantec Automated Support Assistant and Norton AntiVirus, Internet Security, and System Works 2006, allows remote attackers to execute arbitrary code via a crafted HTML message. | [] | null | null | null | null |
|
CVE-2025-3644 | Moodle: ajax section delete does not respect course_can_delete_section() | A flaw was found in Moodle. Additional checks were required to prevent users from deleting course sections they did not have permission to modify. | [] | null | 4.3 | null | null |
GHSA-xr74-5p74-mh9w | An Incorrect Permission Assignment for Critical Resource vulnerability in the file system used in B&R APROL <4.4-01 may allow an authenticated local attacker to read and alter the configuration of another engineering or runtime user. | [] | 8.5 | null | null | null |
|
CVE-2019-5120 | An exploitable SQL injection vulnerability exists in the authenticated part of YouPHPTube 7.6. Specially crafted web requests can cause SQL injections. An attacker can send a web request with parameters containing SQL injection attacks to trigger this vulnerability, potentially allowing exfiltration of the database, user credentials and in certain configurations, access the underlying operating system. | [
"cpe:2.3:a:youphptube:youphptube:7.6:*:*:*:*:*:*:*"
] | null | null | 7.4 | null |
|
CVE-2021-30967 | Description: A permissions issue was addressed with improved validation. This issue is fixed in iOS 15.2 and iPadOS 15.2. A local attacker may be able to read sensitive information. | [
"cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*"
] | null | 5.5 | null | 2.1 |
|
CVE-2002-1675 | Format string vulnerability in the Cio_PrintF function of cio_main.c in Unreal IRCd 3.1.1 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via format string specifiers. | [
"cpe:2.3:a:unreal:unrealircd:3.1.1:*:*:*:*:*:*:*"
] | null | null | null | 6.4 |
|
RHSA-2023:2851 | Red Hat Security Advisory: freerdp security update | freerdp: clients using `/parallel` command line switch might read uninitialized data freerdp: clients using the `/video` command line switch might read uninitialized data freerdp: out of bounds read in zgfx decoder freerdp: undefined behaviour in zgfx decoder freerdp: division by zero in urbdrc channel freerdp: missing length validation in urbdrc channel freerdp: heap buffer overflow in urbdrc channel freerdp: missing path sanitation with `drive` channel freerdp: missing input length validation in `drive` channel | [
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/a:redhat:enterprise_linux:8::crb"
] | null | 3.7 | null | null |
CVE-1999-1329 | Buffer overflow in SysVInit in Red Hat Linux 5.1 and earlier allows local users to gain privileges. | [
"cpe:2.3:o:redhat:linux:*:*:*:*:*:*:*:*"
] | null | null | null | 7.2 |
|
CVE-2022-41942 | Sourcegraph vulnerable to Comand Injection via gitserver | Sourcegraph is a code intelligence platform. In versions prior to 4.1.0 a command Injection vulnerability existed in the gitserver service, present in all Sourcegraph deployments. This vulnerability was caused by a lack of input validation on the host parameter of the `/list-gitolite` endpoint. It was possible to send a crafted request to gitserver that would execute commands inside the container. Successful exploitation requires the ability to send local requests to gitserver. The issue is patched in version 4.1.0. | [
"cpe:2.3:a:sourcegraph:sourcegraph:*:*:*:*:*:*:*:*"
] | null | 7.9 | null | null |
GHSA-9r3v-vcgv-wc8m | scrollkeeper-get-cl in ScrollKeeper 0.3 to 0.3.11 allows local users to create and overwrite files via a symlink attack on the scrollkeeper-tempfile.x temporary files. | [] | null | null | null | null |
|
CVE-2005-0022 | Buffer overflow in the spa_base64_to_bits function in Exim before 4.43, as originally obtained from Samba code, and as called by the auth_spa_client function, may allow attackers to execute arbitrary code during SPA authentication. | [
"cpe:2.3:a:university_of_cambridge:exim:*:*:*:*:*:*:*:*",
"cpe:2.3:a:university_of_cambridge:exim:4.41:*:*:*:*:*:*:*",
"cpe:2.3:a:university_of_cambridge:exim:4.42:*:*:*:*:*:*:*"
] | null | null | null | 4.6 |
|
CVE-2020-11983 | An issue was found in Apache Airflow versions 1.10.10 and below. It was discovered that many of the admin management screens in the new/RBAC UI handled escaping incorrectly, allowing authenticated users with appropriate permissions to create stored XSS attacks. | [
"cpe:2.3:a:apache:airflow:*:*:*:*:*:*:*:*"
] | null | 5.4 | null | 3.5 |
|
GHSA-vfwj-c4vp-pvq7 | An issue was discovered on Samsung mobile devices with P(9.0) software. Attackers can view notifications on the lock screen via Routines. The Samsung ID is SVE-2019-15074 (February 2020). | [] | null | null | null | null |
|
CVE-2024-33332 | An issue discovered in SpringBlade 3.7.1 allows attackers to obtain sensitive information via crafted GET request to api/blade-system/tenant. | [
"cpe:2.3:a:smallchill:springblade:3.7.1:*:*:*:*:*:*:*"
] | null | 7.5 | null | null |
|
GHSA-qh5f-x6pg-3r4j | Heap-based buffer overflow in Lhaplus.exe in Lhaplus 1.52, and possibly earlier versions, allows remote attackers to execute arbitrary code via an LZH archive with a long header, as specified by the extendedHeaderSize. | [] | null | null | null | null |
|
CVE-2019-7361 | An attacker may convince a victim to open a malicious action micro (.actm) file that has serialized data, which may trigger a code execution in Autodesk Advance Steel 2018, Autodesk AutoCAD 2018, Autodesk AutoCAD Architecture 2018, Autodesk AutoCAD Electrical 2018, Autodesk AutoCAD Map 3D 2018, Autodesk AutoCAD Mechanical 2018, Autodesk AutoCAD MEP 2018, Autodesk AutoCAD P&ID 2018, Autodesk AutoCAD Plant 3D 2018, Autodesk AutoCAD LT 2018, and Autodesk Civil 3D 2018. | [
"cpe:2.3:a:autodesk:advance_steel:2018:*:*:*:*:*:*:*",
"cpe:2.3:a:autodesk:autocad:2018:*:*:*:*:*:*:*",
"cpe:2.3:a:autodesk:autocad_architecture:2018:*:*:*:*:*:*:*",
"cpe:2.3:a:autodesk:autocad_electrical:2018:*:*:*:*:*:*:*",
"cpe:2.3:a:autodesk:autocad_lt:2018:*:*:*:*:*:*:*",
"cpe:2.3:a:autodesk:autocad_map_3d:2018:*:*:*:*:*:*:*",
"cpe:2.3:a:autodesk:autocad_mechanical:2018:*:*:*:*:*:*:*",
"cpe:2.3:a:autodesk:autocad_mep:2018:*:*:*:*:*:*:*",
"cpe:2.3:a:autodesk:autocad_p\\&id:2018:*:*:*:*:*:*:*",
"cpe:2.3:a:autodesk:autocad_plant_3d:2018:*:*:*:*:*:*:*",
"cpe:2.3:a:autodesk:civil_3d:2018:*:*:*:*:*:*:*"
] | null | null | 7.8 | 6.8 |
|
GHSA-4x4p-c635-2m6r | In the Linux kernel, the following vulnerability has been resolved:mei: vsc: Fix fortify-panic caused by invalid counted_by() usegcc 15 honors the __counted_by(len) attribute on vsc_tp_packet.buf[]
and the vsc-tp.c code is using this in a wrong way. len does not contain
the available size in the buffer, it contains the actual packet length
*without* the crc. So as soon as vsc_tp_xfer() tries to add the crc to
buf[] the fortify-panic handler gets triggered:[ 80.842193] memcpy: detected buffer overflow: 4 byte write of buffer size 0
[ 80.842243] WARNING: CPU: 4 PID: 272 at lib/string_helpers.c:1032 __fortify_report+0x45/0x50
...
[ 80.843175] __fortify_panic+0x9/0xb
[ 80.843186] vsc_tp_xfer.cold+0x67/0x67 [mei_vsc_hw]
[ 80.843210] ? seqcount_lockdep_reader_access.constprop.0+0x82/0x90
[ 80.843229] ? lockdep_hardirqs_on+0x7c/0x110
[ 80.843250] mei_vsc_hw_start+0x98/0x120 [mei_vsc]
[ 80.843270] mei_reset+0x11d/0x420 [mei]The easiest fix would be to just drop the counted-by but with the exception
of the ack buffer in vsc_tp_xfer_helper() which only contains enough room
for the packet-header, all other uses of vsc_tp_packet always use a buffer
of VSC_TP_MAX_XFER_SIZE bytes for the packet.Instead of just dropping the counted-by, split the vsc_tp_packet struct
definition into a header and a full-packet definition and use a fixed
size buf[] in the packet definition, this way fortify-source buffer
overrun checking still works when enabled. | [] | null | null | null | null |
|
RHSA-2024:1428 | Red Hat Security Advisory: postgresql security update | postgresql: non-owner 'REFRESH MATERIALIZED VIEW CONCURRENTLY' executes arbitrary SQL | [
"cpe:/a:redhat:rhel_eus:8.8::appstream"
] | null | 8 | null | null |
GHSA-p8pg-8937-3rq7 | The AGate component for SAP Internet Transaction Server (ITS) allows remote attackers to obtain sensitive information via a ~command parameter with an AgateInstallCheck value, which provides a list of installed DLLs and full pathnames. | [] | null | null | null | null |
|
GHSA-fcmp-xc68-95p7 | Foxit Reader before 8.2.1 and PhantomPDF before 8.2.1 have an out-of-bounds read that allows remote attackers to obtain sensitive information or possibly execute arbitrary code via a crafted font in a PDF document. | [] | null | null | 8.8 | null |
|
CVE-2025-3065 | Database Toolset <= 1.8.4 - Unauthenticated Arbitrary File Deletion | The Database Toolset plugin is vulnerable to arbitrary file deletion due to insufficient file path validation in a function in all versions up to, and including, 1.8.4. This makes it possible for unauthenticated attackers to delete arbitrary files on the server, which can easily lead to remote code execution when the right file is deleted (such as wp-config.php). | [] | null | 9.1 | null | null |
GHSA-6fj5-m574-p4w9 | A website was able to detect when a user took a screenshot of a page using the built-in Screenshot functionality in Firefox. This vulnerability affects Firefox < 127. | [] | null | 4.3 | null | null |
|
RHSA-2022:6522 | Red Hat Security Advisory: .NET Core 3.1 on RHEL 7 security and bugfix update | dotnet: DenialOfService - ASP.NET Core MVC vulnerable to stack overflow via ModelStateDictionary recursion. | [
"cpe:/a:redhat:rhel_dotnet:3.1::el7"
] | null | 7.5 | null | null |
CVE-2004-1034 | Buffer overflow in the http_open function in Kaffeine before 0.5, whose code is also used in gxine before 0.3.3, allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a long Content-Type header for a Real Audio Media (.ram) playlist file. | [
"cpe:2.3:a:kaffeine:kaffeine_player:0.4.2:*:*:*:*:*:*:*",
"cpe:2.3:a:kaffeine:kaffeine_player:0.4.3:*:*:*:*:*:*:*",
"cpe:2.3:a:kaffeine:kaffeine_player:0.4.3b:*:*:*:*:*:*:*",
"cpe:2.3:a:kaffeine:kaffeine_player:0.5_rc1:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:gxine:0.3:*:*:*:*:*:*:*",
"cpe:2.3:o:gentoo:linux:*:*:*:*:*:*:*:*"
] | null | null | null | 10 |
|
GHSA-p8cm-vjh8-96x6 | Cross-Site Request Forgery (CSRF) vulnerability in wpdevart Responsive Vertical Icon Menu plugin <= 1.5.8 can lead to theme deletion. | [] | null | 5.4 | null | null |
|
GHSA-cgfv-fhwj-h4gc | Directory traversal vulnerability in ShowImage.php in SiteDepth CMS 3.44 allows remote attackers to read arbitrary files via a .. (dot dot) in the name parameter. | [] | null | null | null | null |
|
GHSA-7r9r-h638-mh75 | Multiple cross-site scripting (XSS) vulnerabilities in auraCMS 1.5 allow remote attackers to inject arbitrary web script or HTML via the (1) hits parameter to hits.php, (2) query parameter to index.php, or (3) theCount parameter to counter.php. | [] | null | null | null | null |
|
CVE-2023-20626 | In msdc, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07405223; Issue ID: ALPS07405223. | [
"cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6739:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6761:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6765:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6768:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6771:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6779:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6781:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6785:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6833:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6853:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6873:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6877:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6883:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6885:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6889:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6893:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8666:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8667:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8675:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8765:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8766:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8768:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8785:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8789:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8791:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8797:-:*:*:*:*:*:*:*"
] | null | 6.7 | null | null |
|
GHSA-qrf5-gh6v-gv6g | In multiple functions of MtpFfsHandle.cpp , there is a possible out of bounds write due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. | [] | null | 8.4 | null | null |
|
CVE-2021-47416 | phy: mdio: fix memory leak | In the Linux kernel, the following vulnerability has been resolved:
phy: mdio: fix memory leak
Syzbot reported memory leak in MDIO bus interface, the problem was in
wrong state logic.
MDIOBUS_ALLOCATED indicates 2 states:
1. Bus is only allocated
2. Bus allocated and __mdiobus_register() fails, but
device_register() was called
In case of device_register() has been called we should call put_device()
to correctly free the memory allocated for this device, but mdiobus_free()
calls just kfree(dev) in case of MDIOBUS_ALLOCATED state
To avoid this behaviour we need to set bus->state to MDIOBUS_UNREGISTERED
_before_ calling device_register(), because put_device() should be
called even in case of device_register() failure. | [
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:5.15:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:5.15:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:5.15:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:5.15:rc4:*:*:*:*:*:*"
] | null | 5.5 | null | null |
GHSA-9q7v-rrcv-j2hh | The WP Courses LMS – Online Courses Builder, eLearning Courses, Courses Solution, Education Courses plugin for WordPress is vulnerable to unauthorized access due to a missing capability check on the wpc_update_user_meta_option() function in all versions up to, and including, 3.2.21. This makes it possible for authenticated attackers, with Subscriber-level access and above, to update arbitrary user's metadata which can be levereged to block an administrator from accessing their site when wp_capabilities is set to 0. | [] | null | 7.5 | null | null |
|
GHSA-585f-rvf9-f227 | Adobe Flash Player before 10.3.181.14 on Windows, Mac OS X, Linux, and Solaris and before 10.3.185.21 on Android allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted Flash content, as possibly exploited in the wild in May 2011 by a Microsoft Office document with an embedded .swf file. | [] | null | null | null | null |
|
GHSA-6wh2-f463-c2vf | The decode_init function in libavcodec/utvideodec.c in FFmpeg 2.8 through 3.4.2 allows remote attackers to cause a denial of service (Out of array read) via an AVI file with crafted dimensions within chroma subsampling data. | [] | null | null | 6.5 | null |
|
CVE-2024-37532 | IBM WebSphere Application Server identity spoofing | IBM WebSphere Application Server 8.5 and 9.0 is vulnerable to identity spoofing by an authenticated user due to improper signature validation. IBM X-Force ID: 294721. | [
"cpe:2.3:a:ibm:websphere_application_server:8.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:9.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:8.5.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:9.0.0.0:*:*:*:*:*:*:*"
] | null | 8.8 | null | null |
GHSA-r42p-pgw4-c7rf | Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in weDevs Appsero Helper allows SQL Injection. This issue affects Appsero Helper: from n/a through 1.3.4. | [] | null | 8.5 | null | null |
|
GHSA-xrrg-g9h8-vr6w | A vulnerability has been identified in LOGO! 8 BM (incl. SIPLUS variants) (All versions < V8.3). The password used for authentication for the LOGO! Website and the LOGO! Access Tool is sent in a recoverable format. An attacker with access to the network traffic could derive valid logins. | [] | null | null | null | null |
|
CVE-2016-2318 | GraphicsMagick 1.3.23 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted SVG file, related to the (1) DrawImage function in magick/render.c, (2) SVGStartElement function in coders/svg.c, and (3) TraceArcPath function in magick/render.c. | [
"cpe:2.3:a:graphicsmagick:graphicsmagick:1.3.23:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
"cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp4:*:*:*:*:*:*",
"cpe:2.3:a:suse:studio_onsite:1.3:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*",
"cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp4:*:*:*:*:*:*"
] | null | null | 5.5 | 4.3 |
|
CVE-2024-4220 | Information Disclosure in BeyondInsight | Prior to 23.1, an information disclosure vulnerability exists within BeyondInsight which can allow an attacker to enumerate usernames. | [
"cpe:2.3:a:beyondtrust:beyondinsight:*:*:*:*:*:*:*:*"
] | null | 4.3 | null | null |
GHSA-vj8m-39p5-g2cm | Heimdal, as used in Apple OS X through 10.9.2, allows remote attackers to cause a denial of service (abort and daemon exit) via ASN.1 data encountered in the Kerberos 5 protocol. | [] | null | null | null | null |
|
CVE-2016-4164 | Cross-site scripting (XSS) vulnerability in Adobe Brackets before 1.7 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. | [
"cpe:2.3:a:adobe:brackets:*:*:*:*:*:*:*:*"
] | null | null | 6.1 | 4.3 |
|
GHSA-rm7c-x6gj-2mr8 | Heketi logs sensitive information | An information-disclosure flaw was found in the way Heketi before 10.1.0 logs sensitive information. This flaw allows an attacker with local access to the Heketi server to read potentially sensitive information such as gluster-block passwords. | [] | null | 5.5 | null | null |
GHSA-w427-5x7p-xj8x | Use after free in WebAudio in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) | [] | null | 8.8 | null | null |
|
GHSA-3hh3-wrj3-mf78 | Multiple cross-site scripting (XSS) vulnerabilities in Farsi Script (aka FaScript) FaName 1.0 allow remote attackers to inject arbitrary web script or HTML via the (1) key or (2) desc parameter to index.php, or (3) the name parameter to page.php. | [] | null | null | null | null |
|
CVE-2021-32985 | AVEVA System Platform Origin Validation Error | AVEVA System Platform versions 2017 through 2020 R2 P01 does not properly verify that the source of data or communication is valid. | [
"cpe:2.3:a:aveva:system_platform:*:*:*:*:*:*:*:*",
"cpe:2.3:a:aveva:system_platform:2020:-:*:*:*:*:*:*",
"cpe:2.3:a:aveva:system_platform:2020:r2:*:*:*:*:*:*",
"cpe:2.3:a:aveva:system_platform:2020:r2_p01:*:*:*:*:*:*"
] | null | 7.2 | null | null |
GHSA-rqj6-qq4v-5w96 | In Weintek's cMT3000 HMI Web CGI device, an anonymous attacker can execute arbitrary commands after login to the device. | [] | null | 8.8 | null | null |
|
CVE-2020-1933 | A XSS vulnerability was found in Apache NiFi 1.0.0 to 1.10.0. Malicious scripts could be injected to the UI through action by an unaware authenticated user in Firefox. Did not appear to occur in other browsers. | [
"cpe:2.3:a:apache:nifi:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:-:*:*:*:*:*:*:*"
] | null | 6.1 | null | 4.3 |
|
GHSA-c9p4-jv2v-5g2x | Import Signal Tone function in Huawei eSpace 7950 V200R003C30; eSpace 8950 V200R003C00; V200R003C30 has a remote code execution vulnerability. An authenticated, remote attacker can craft and send the packets to the affected products after the Signal Tone is uploaded. Due to insufficient verification of the packets, this could be exploited to execute arbitrary code. | [] | null | null | 8.8 | null |
|
GHSA-f9vp-qm5c-2255 | This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Collab objects. By performing actions in JavaScript, an attacker can trigger a read past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-17144. | [] | null | 7.8 | null | null |
|
GHSA-475w-647m-pcrr | Cross-site scripting (XSS) vulnerability in BIBLIOsoft BIBLIOpac 2008 allows remote attackers to inject arbitrary web script or HTML via the db or action parameter to to bin/wxis.exe/bibliopac/. | [] | null | null | 6.1 | null |
|
GHSA-34wf-vr8w-7xh4 | A maliciously constructed svn+ssh:// URL would cause Subversion clients before 1.8.19, 1.9.x before 1.9.7, and 1.10.0.x through 1.10.0-alpha3 to run an arbitrary shell command. Such a URL could be generated by a malicious server, by a malicious user committing to a honest server (to attack another user of that server's repositories), or by a proxy server. The vulnerability affects all clients, including those that use file://, http://, and plain (untunneled) svn://. | [] | null | null | 9.8 | null |
|
GHSA-4j2v-8g53-r728 | An issue was discovered in Mullvad VPN Windows app before 2023.6-beta1. Insufficient permissions on a directory allow any local unprivileged user to escalate privileges to SYSTEM. | [] | null | 7.8 | null | null |
|
CVE-2023-6514 |
The Bluetooth module of some Huawei Smart Screen products has an identity authentication bypass vulnerability. Successful exploitation of this vulnerability may allow attackers to access restricted functions.
Successful exploitation of this vulnerability may allow attackers to access restricted functions.
| [
"cpe:2.3:o:huawei:ajmd-370s_firmware:103.1.0.110\\(sp12c00e2r1p2\\):*:*:*:*:*:*:*",
"cpe:2.3:h:huawei:ajmd-370s:-:*:*:*:*:*:*:*"
] | null | 8.8 | null | null |
|
CVE-2023-29214 | org.xwiki.platform:xwiki-platform-panels-ui Eval Injection vulnerability | XWiki Commons are technical libraries common to several other top level XWiki projects. Any user with edit rights can execute arbitrary Groovy, Python or Velocity code in XWiki leading to full access to the XWiki installation. The root cause is improper escaping of the included pages in the IncludedDocuments panel. The problem has been patched on XWiki 14.4.7, and 14.10. | [
"cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:*:*:*",
"cpe:2.3:a:xwiki:xwiki:14.10:rc1:*:*:*:*:*:*"
] | null | 10 | null | null |
RHSA-2008:0980 | Red Hat Security Advisory: flash-plugin security update | Flash movie can determine whether a TCP port is open Flash Player cross-domain and cross-site scripting flaws flash: clipboard hijack attack flash-plugin: upload/download user interaction Adobe Flash Player clickjacking Flash Player XSS Flash Player DNS rebind attack jar: protocol handler Flash Player policy file interpretation flaw Flash Player HTML injection flaw security flaw security flaw security flaw security flaw | [
"cpe:/a:redhat:rhel_extras:3",
"cpe:/a:redhat:rhel_extras:4"
] | null | null | null | null |
CVE-2023-42977 | A path handling issue was addressed with improved validation. This issue is fixed in iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to break out of its sandbox. | [] | null | 7.8 | null | null |
|
GHSA-rc39-3fcg-j36g | Cross-site request forgery (CSRF) vulnerability in Attendance Manager 0.5.6 and earlier allows remote attackers to hijack the authentication of administrators via unspecified vectors. | [] | null | null | 8.8 | null |
|
CVE-2020-24332 | An issue was discovered in TrouSerS through 0.3.14. If the tcsd daemon is started with root privileges, the creation of the system.data file is prone to symlink attacks. The tss user can be used to create or corrupt existing files, which could possibly lead to a DoS attack. | [
"cpe:2.3:a:trustedcomputinggroup:trousers:*:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*"
] | null | 5.5 | null | 4.9 |
|
CVE-2024-11148 | OpenBSD httpd(8) null dereference | In OpenBSD 7.4 before errata 006 and OpenBSD 7.3 before errata 020, httpd(8) is vulnerable to a NULL dereference when handling a malformed fastcgi request. | [
"cpe:2.3:a:openbsd:openbsd:-:*:*:*:*:*:*:*"
] | 8.7 | 7.5 | null | null |
CVE-2020-6196 | SAP BusinessObjects Mobile (MobileBIService), version 4.2, allows an attacker to generate multiple requests, using which he can block all the threads resulting in a Denial of Service. | [
"cpe:2.3:a:sap:businessobjects_mobile:4.2:*:*:*:*:*:*:*"
] | null | null | 7.5 | null |
|
CVE-2018-5542 | F5 BIG-IP 13.0.0-13.0.1, 12.1.0-12.1.3.6, or 11.2.1-11.6.3.2 HTTPS health monitors do not validate the identity of the monitored server. | [
"cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*"
] | null | null | 8.1 | 6.8 |
|
CVE-2024-5237 | Campcodes Complete Web-Based School Management System timetable_grade_wise.php sql injection | A vulnerability, which was classified as critical, has been found in Campcodes Complete Web-Based School Management System 1.0. Affected by this issue is some unknown functionality of the file /view/timetable_grade_wise.php. The manipulation of the argument grade leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-265988. | [] | 5.3 | 6.3 | 6.3 | 6.5 |
GHSA-p28r-f42x-qmm2 | In the GrowthExperiments extension for MediaWiki through 1.39, the growthmanagementorlist API allows blocked users (blocked in ApiManageMentorList) to enroll as mentors or edit any of their mentorship-related properties. | [] | null | 4.3 | null | null |
|
GHSA-6v23-8229-rc5j | ArGoSoft FTP before 1.4.2.1 generates an error message if the user name does not exist instead of prompting for a password, which allows remote attackers to determine valid usernames. | [] | null | null | null | null |
|
GHSA-jjv9-765p-62g3 | SQL injection vulnerability in kategori.asp in Pcshey Portal allows remote attackers to execute arbitrary SQL commands via the kid parameter. | [] | null | null | null | null |
|
CVE-2025-47643 | WordPress ELEX Product Feed for WooCommerce <= 3.1.2 - SQL Injection Vulnerability | Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in ELEXtensions ELEX Product Feed for WooCommerce allows SQL Injection. This issue affects ELEX Product Feed for WooCommerce: from n/a through 3.1.2. | [] | null | 7.6 | null | null |
GHSA-7v7m-grfx-ghf2 | download_script.asp in ASP Folder Gallery allows remote attackers to read arbitrary files via a filename in the file parameter. | [] | null | null | null | null |
|
GHSA-4f3c-9wh3-6773 | A vulnerability classified as critical was found in romadebrian WEB-Sekolah 1.0. Affected by this vulnerability is an unknown functionality of the file /Proses_Kirim.php of the component Mail Handler. The manipulation of the argument Name leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. Other parameters might be affected as well. | [] | 5.3 | 5.5 | null | null |
|
GHSA-4c7j-v446-xgx3 | In multiple functions of protocolembmsadapter.cpp, there is a possible out
of bounds read due to a missing bounds check. This could lead to remote
information disclosure with no additional execution privileges needed. User
interaction is not needed for exploitation. | [] | null | 7.5 | null | null |
|
CVE-2012-0991 | Multiple directory traversal vulnerabilities in OpenEMR 4.1.0 allow remote authenticated users to read arbitrary files via a .. (dot dot) in the formname parameter to (1) contrib/acog/print_form.php; or (2) load_form.php, (3) view_form.php, or (4) trend_form.php in interface/patient_file/encounter. | [
"cpe:2.3:a:openemr:openemr:4.1.0:*:*:*:*:*:*:*"
] | null | null | null | 3.5 |
|
CVE-2022-43900 | IBM WebSphere Automation for IBM Cloud Pak for Watson AIOps security bypass |
IBM WebSphere Automation for IBM Cloud Pak for Watson AIOps 1.4.2 could provide a weaker than expected security. A local attacker can create an outbound network connection to another system. IBM X-Force ID: 240827.
| [
"cpe:2.3:a:ibm:websphere_automation_for_ibm_cloud_pak_for_watson_aiops:*:*:*:*:*:*:*:*"
] | null | 5.3 | null | null |
GHSA-cvjc-gjqm-w2cq | A vulnerability in SonicOS allow authenticated read-only admin can elevate permissions to configuration mode. This vulnerability affected SonicOS Gen 5 version 5.9.1.12-4o and earlier, Gen 6 version 6.2.7.4-32n, 6.5.1.4-4n, 6.5.2.3-4n, 6.5.3.3-3n, 6.2.7.10-3n, 6.4.1.0-3n, 6.5.3.3-3n, 6.5.1.9-4n and SonicOSv 6.5.0.2-8v_RC363 (VMWARE), 6.5.0.2.8v_RC367 (AZURE), SonicOSv 6.5.0.2.8v_RC368 (AWS), SonicOSv 6.5.0.2.8v_RC366 (HYPER_V). | [] | null | null | null | null |
|
CVE-2013-4432 | Mahara before 1.5.13, 1.6.x before 1.6.8, and 1.7.x before 1.7.4 does not properly restrict access to folders, which allows remote authenticated users to read arbitrary folders (1) by leveraging an active folder tab loaded before permissions were removed or (2) via the folder parameter to artefact/file/groupfiles.php. | [
"cpe:2.3:a:mahara:mahara:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.5:rc1:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.5:rc2:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.5.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.5.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.5.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.5.9:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.5.10:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.5.11:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.6.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.6.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.6.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.6.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.6.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.6.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.7.:rc1:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.7.0:-:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.7.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.7.3:*:*:*:*:*:*:*"
] | null | null | null | 4 |
|
GHSA-xj7j-3mcr-9ppq | A vulnerability has been found in Radare2 5.9.9 and classified as problematic. This vulnerability affects the function r_cons_rainbow_free in the library /libr/cons/pal.c of the component radiff2. The manipulation of the argument -T leads to memory corruption. It is possible to launch the attack on the local host. The complexity of an attack is rather high. The exploitation appears to be difficult. The exploit has been disclosed to the public and may be used. The real existence of this vulnerability is still doubted at the moment. The patch is identified as 5705d99cc1f23f36f9a84aab26d1724010b97798. It is recommended to apply a patch to fix this issue. The documentation explains that the parameter -T is experimental and "crashy". Further analysis has shown "the race is not a real problem unless you use asan". A new warning has been added. | [] | 2 | 2.5 | null | null |
|
GHSA-7cx5-36g6-5r38 | A vulnerability exists in the Rockwell Automation controllers that allows a malformed CIP request to cause a major non-recoverable fault (MNRF) and a denial-of-service condition (DOS). | [] | null | 7.5 | null | null |
|
GHSA-36j5-qc55-8r3p | Ultimate Member plugin prior to version 2.0.4 for WordPress allows remote authenticated attackers to bypass access restriction to modify the other users profiles via unspecified vectors. | [] | null | null | 4.3 | null |
|
GHSA-qcg7-r5qq-mqmw | The CloudStack integration API service allows running its unauthenticated API server (usually on port 8096 when configured and enabled via integration.api.port global setting) for internal portal integrations and for testing purposes. By default, the integration API service port is disabled and is considered disabled when integration.api.port is set to 0 or negative. Due to an improper initialisation logic, the integration API service would listen on a random port when its port value is set to 0 (default value). An attacker that can access the CloudStack management network could scan and find the randomised integration API service port and exploit it to perform unauthorised administrative actions and perform remote code execution on CloudStack managed hosts and result in complete compromise of the confidentiality, integrity, and availability of CloudStack managed infrastructure.Users are recommended to restrict the network access on the CloudStack management server hosts to only essential ports. Users are recommended to upgrade to version 4.18.2.1, 4.19.0.2 or later, which addresses this issue. | [] | null | 9.8 | null | null |
|
CVE-2022-0010 | QCS 800xA Vulnerability identified in system log files | Insertion of Sensitive Information into Log File vulnerability in ABB QCS 800xA, ABB QCS AC450, ABB Platform Engineering Tools.
An attacker, who already has local access to the QCS nodes, could successfully obtain the password for a system user account. Using this information, the attacker could have the potential to exploit this vulnerability to gain control of system nodes.
This issue affects QCS 800xA: from 1.0;0 through 6.1SP2; QCS AC450: from 1.0;0 through 5.1SP2; Platform Engineering Tools: from 1.0:0 through 2.3.0.
| [
"cpe:2.3:a:abb:platform_engineering_tools:*:*:*:*:*:*:*:*",
"cpe:2.3:o:abb:qcs_800xa_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:abb:qcs_800xa_firmware:5.1.0:sp2:*:*:*:*:*:*",
"cpe:2.3:h:abb:qcs_800xa:-:*:*:*:*:*:*:*",
"cpe:2.3:o:abb:qcs_ac450_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:abb:qcs_ac450_firmware:6.1.0:sp2:*:*:*:*:*:*",
"cpe:2.3:h:abb:qcs_ac450:-:*:*:*:*:*:*:*"
] | null | 7.8 | null | null |
CVE-2025-27565 | Growatt Cloud portal Authorization Bypass Through User-Controlled Key | An unauthenticated attacker can delete any user's "rooms" by knowing the user's and room IDs. | [] | 6.9 | 5.3 | null | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.