id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
197k
| cpes
sequencelengths 0
5.42k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ |
---|---|---|---|---|---|---|---|
GHSA-3gq3-5gqh-97p3 | IBM QRadar 7.2 uses outdated hashing algorithms to hash certain passwords, which could allow a local user to obtain and decrypt user credentials. IBM Reference #: 1997341. | [] | null | null | 7.8 | null |
|
CVE-2005-0133 | ClamAV 0.80 and earlier allows remote attackers to cause a denial of service (clamd daemon crash) via a ZIP file with malformed headers. | [
"cpe:2.3:a:clam_anti-virus:clamav:0.51:*:*:*:*:*:*:*",
"cpe:2.3:a:clam_anti-virus:clamav:0.52:*:*:*:*:*:*:*",
"cpe:2.3:a:clam_anti-virus:clamav:0.53:*:*:*:*:*:*:*",
"cpe:2.3:a:clam_anti-virus:clamav:0.54:*:*:*:*:*:*:*",
"cpe:2.3:a:clam_anti-virus:clamav:0.60:*:*:*:*:*:*:*",
"cpe:2.3:a:clam_anti-virus:clamav:0.65:*:*:*:*:*:*:*",
"cpe:2.3:a:clam_anti-virus:clamav:0.67:*:*:*:*:*:*:*",
"cpe:2.3:a:clam_anti-virus:clamav:0.68:*:*:*:*:*:*:*",
"cpe:2.3:a:clam_anti-virus:clamav:0.68.1:*:*:*:*:*:*:*",
"cpe:2.3:a:clam_anti-virus:clamav:0.80:*:*:*:*:*:*:*"
] | null | null | null | 5 |
|
GHSA-gcq4-5wpm-4gx6 | Adobe Premiere Elements 20210809.daily.2242976 (and earlier) is affected by a Null pointer dereference vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | [] | null | 5.5 | null | null |
|
RHSA-2022:6750 | Red Hat Security Advisory: Red Hat OpenStack Platform (openstack-barbican) security update | openstack-barbican: access policy bypass via query string injection | [
"cpe:/a:redhat:openstack:13::el7",
"cpe:/a:redhat:openstack:16.1::el8",
"cpe:/a:redhat:openstack:16.2::el8",
"cpe:/a:redhat:openstack:17.0::el9"
] | null | 7.1 | null | null |
CVE-2006-2000 | Cross-site scripting (XSS) vulnerability in /lms/a2z.jsp in logMethods 0.9 allows remote attackers to inject arbitrary web script or HTML via the kwd parameter. | [
"cpe:2.3:a:logmethods:logmethods:0.9:*:*:*:*:*:*:*"
] | null | null | null | 4.3 |
|
CVE-2024-7432 | Unseen Blog <= 1.0.0 - Authenticated (Contributor+) PHP Object Injection | The Unseen Blog theme for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 1.0.0 via deserialization of untrusted input. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject a PHP Object. No known POP chain is present in the vulnerable software. If a POP chain is present via an additional plugin or theme installed on the target system, it could allow the attacker to delete arbitrary files, retrieve sensitive data, or execute code. | [
"cpe:2.3:a:ultrapressorg:unseen_blog:*:*:*:*:*:*:*:*",
"cpe:2.3:a:ultrapress:unseen_blog:*:*:*:*:*:wordpress:*:*"
] | null | 8.8 | null | null |
RHSA-2024:0956 | Red Hat Security Advisory: postgresql:10 security update | postgresql: non-owner 'REFRESH MATERIALIZED VIEW CONCURRENTLY' executes arbitrary SQL | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 8 | null | null |
CVE-2009-2203 | Buffer overflow in Apple QuickTime before 7.6.4 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted MPEG-4 video file. | [
"cpe:2.3:a:apple:quicktime:*:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:-:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:4.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:4.1.2:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:4.1.2:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:5.0.1:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:5.0.1:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:5.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:5.0.2:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:5.0.2:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.0:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.0.0:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.0.0:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.0.1:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.0.1:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.0.2:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.0.2:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.1.0:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.1.0:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.1.1:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.1.1:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.2.0:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.2.0:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.3.0:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.3.0:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.4.0:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.4.0:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.5:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.5.0:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.5.0:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.5.1:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.5.1:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.5.2:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:6.5.2:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.0:*:windows:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.0:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.0.0:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.0.0:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.0.1:*:windows:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.0.1:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.0.1:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.0.2:*:windows:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.0.2:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.0.2:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.0.3:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.0.3:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.0.4:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.0.4:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.1.0:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.1.0:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.1.1:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.1.1:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.1.2:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.1.2:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.1.3:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.1.3:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.1.4:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.1.4:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.1.5:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.1.5:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.1.6:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.1.6:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.1.6:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.2.0:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.2.0:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.2.1:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.2.1:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.3:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.3.0:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.3.0:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.3.1:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.3.1:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.3.1.70:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.4:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.4.0:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.4.0:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.4.1:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.4.1:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.4.4:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.4.5:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.4.5:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.4.5:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.5:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.5.0:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.5.0:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.5.5:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.5.5:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.5.5:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.6.0:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.6.0:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.6.1:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:quicktime:7.6.1:-:windows:*:*:*:*:*"
] | null | null | null | 9.3 |
|
GHSA-59fp-r79g-c22h | Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in PlexTrac allows arbitrary file writes.This issue affects PlexTrac: from 1.61.3 before 2.8.1. | [] | 8.9 | 9.1 | null | null |
|
GHSA-r73v-34jr-349h | All In One Control Panel (AIOCP) 1.3.007 and earlier allows remote attackers to obtain the full path of the web server via certain requests to (1) public/code/cp_dpage.php, possibly involving the aiocp_dp[] parameter, (2) public/code/cp_show_ec_products.php, possibly involving the order_field[] parameter, and (3) public/code/cp_show_page_help.php, possibly involving the hp[] parameter, which reveal the path in various error messages. | [] | null | null | null | null |
|
CVE-2020-12007 | A specially crafted communication packet sent to the affected devices could allow remote code execution and a denial-of-service condition due to a deserialization vulnerability. This issue affects: Mitsubishi Electric MC Works64 version 4.02C (10.95.208.31) and earlier, all versions; Mitsubishi Electric MC Works32 version 3.00A (9.50.255.02); ICONICS GenBroker64, Platform Services, Workbench, FrameWorX Server version 10.96 and prior; ICONICS GenBroker32 version 9.5 and prior. | [
"cpe:2.3:a:mitsubishielectric:mc_works:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mitsubishielectric:mc_works32:9.50.255.02:*:*:*:*:*:*:*",
"cpe:2.3:a:iconics:energy_analytix:-:*:*:*:*:*:*:*",
"cpe:2.3:a:iconics:facility_analytix:-:*:*:*:*:*:*:*",
"cpe:2.3:a:iconics:genesis64:-:*:*:*:*:*:*:*",
"cpe:2.3:a:iconics:hyper_historian:-:*:*:*:*:*:*:*",
"cpe:2.3:a:iconics:mobilehmi:-:*:*:*:*:*:*:*",
"cpe:2.3:a:iconics:quality_analytix:-:*:*:*:*:*:*:*",
"cpe:2.3:a:iconics:smart_energy_analytix:-:*:*:*:*:*:*:*",
"cpe:2.3:a:iconics:bizviz:-:*:*:*:*:*:*:*",
"cpe:2.3:a:iconics:genesis32:-:*:*:*:*:*:*:*"
] | null | 9.8 | null | 7.5 |
|
GHSA-xv94-736p-6866 | In libavformat/mxfdec.c in FFmpeg 3.3.3 -> 2.4, a DoS in mxf_read_index_entry_array() due to lack of an EOF (End of File) check might cause huge CPU consumption. When a crafted MXF file, which claims a large "nb_index_entries" field in the header but does not contain sufficient backing data, is provided, the loop would consume huge CPU resources, since there is no EOF check inside the loop. Moreover, this big loop can be invoked multiple times if there is more than one applicable data segment in the crafted MXF file. | [] | null | null | 6.5 | null |
|
CVE-2024-22271 | Spring Cloud Function Web DOS Vulnerability | In Spring Cloud Function framework, versions 4.1.x prior to 4.1.2, 4.0.x prior to 4.0.8 an application is vulnerable to a DOS attack when attempting to compose functions with non-existing functions.
Specifically, an application is vulnerable when all of the following are true:
User is using Spring Cloud Function Web module
Affected Spring Products and Versions Spring Cloud Function Framework 4.1.0 to 4.1.2 4.0.0 to 4.0.8
References https://spring.io/security/cve-2022-22979 https://checkmarx.com/blog/spring-function-cloud-dos-cve-2022-22979-and-unintended-function-invocation/ History 2020-01-16: Initial vulnerability report published. | [
"cpe:2.3:a:vmware:spring_cloud_function:4.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:spring_cloud_function:4.1.0:*:*:*:*:*:*:*"
] | null | 8.2 | null | null |
CVE-2025-22941 | A command injection vulnerability in the web interface of Adtran 411 ONT L80.00.0011.M2 allows attackers to escalate privileges to root and execute arbitrary commands. | [] | null | 9.8 | null | null |
|
CVE-2021-44709 | Adobe Acrobat Pro DC Heap Overflow Vulnerability could lead to Arbitrary code execution | Acrobat Reader DC version 21.007.20099 (and earlier), 20.004.30017 (and earlier) and 17.011.30204 (and earlier) are affected by a heap overflow vulnerability due to insecure handling of a crafted file, potentially resulting in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | [
"cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:*:*:*",
"cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*"
] | null | 7.8 | null | null |
CVE-2023-39598 | Cross Site Scripting vulnerability in IceWarp Corporation WebClient v.10.2.1 allows a remote attacker to execute arbitrary code via a crafted payload to the mid parameter. | [
"cpe:2.3:a:icewarp:webclient:10.2.1:*:*:*:*:*:*:*"
] | null | 6.1 | null | null |
|
GHSA-7pxg-6p87-8c9v | Magento 2 Community Edition RCE via Unsafe File Upload | Magento versions 2.4.0 and 2.3.5p1 (and earlier) are affected by an unsafe file upload vulnerability that could result in arbitrary code execution. This vulnerability could be abused by authenticated users with administrative permissions to the System/Data and Transfer/Import components. | [] | null | 9.1 | null | null |
CVE-2012-2033 | Adobe Shockwave Player before 11.6.5.635 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2012-2029, CVE-2012-2030, CVE-2012-2031, and CVE-2012-2032. | [
"cpe:2.3:a:adobe:shockwave_player:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:8.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:8.0.196:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:8.0.196a:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:8.0.204:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:8.0.205:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:8.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:8.5.1.100:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:8.5.1.103:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:8.5.1.105:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:8.5.1.106:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:8.5.321:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:8.5.323:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:8.5.324:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:8.5.325:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:9:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:9.0.383:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:9.0.432:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:10.0.0.210:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:10.0.1.004:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:10.1.0.11:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:10.1.0.011:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:10.1.1.016:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:10.1.4.020:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:10.2.0.021:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:10.2.0.022:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:10.2.0.023:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:11:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:11.0.0.456:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:11.0.3.471:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:11.5.0.595:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:11.5.0.596:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:11.5.1.601:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:11.5.2.602:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:11.5.6.606:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:11.5.7.609:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:11.5.8.612:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:11.5.9.615:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:11.5.9.620:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:11.5.10.620:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:11.6.0.626:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:11.6.1.629:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:11.6.3.633:*:*:*:*:*:*:*"
] | null | null | null | 10 |
|
CVE-2023-0724 | The Wicked Folders plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.18.16. This is due to missing or incorrect nonce validation on the ajax_add_folder function. This makes it possible for unauthenticated attackers to invoke this function via forged request granted they can trick a site administrator into performing an action such as clicking on a link leading them to perform actions intended for administrators such as changing the folder structure maintained by the plugin. | [
"cpe:2.3:a:wickedplugins:wicked_folders:*:*:*:*:*:wordpress:*:*"
] | null | 5.4 | null | null |
|
CVE-2017-6905 | An issue was discovered in concrete5 <= 5.6.3.4. The vulnerability exists due to insufficient filtration of user-supplied data (disable_choose) passed to the "concrete5-legacy-master/web/concrete/tools/files/search_dialog.php" URL. An attacker could execute arbitrary HTML and script code in a browser in the context of the vulnerable website. | [
"cpe:2.3:a:concrete5:concrete5:*:*:*:*:*:*:*:*"
] | null | null | 6.1 | 4.3 |
|
CVE-2017-12984 | PHPMyWind 5.3 has XSS in shoppingcart.php, related to message.php, admin/message.php, and admin/message_update.php. | [
"cpe:2.3:a:phpmywind:phpmywind:5.3:*:*:*:*:*:*:*"
] | null | null | 6.1 | 4.3 |
|
RHSA-2018:0059 | Red Hat Security Advisory: qemu-kvm-rhev security update | An update for qemu-kvm-rhev is now available for Red Hat OpenStack Platform 11.0 (Ocata).
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. | [
"cpe:/a:redhat:openstack:11::el7"
] | null | null | null | null |
CVE-2022-1821 | An issue has been discovered in GitLab CE/EE affecting all versions starting from 10.8 before 14.9.5, all versions starting from 14.10 before 14.10.4, all versions starting from 15.0 before 15.0.1. It may be possible for a subgroup member to access the members list of their parent group. | [
"cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*",
"cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*",
"cpe:2.3:a:gitlab:gitlab:15.0.0:*:*:*:community:*:*:*",
"cpe:2.3:a:gitlab:gitlab:15.0.0:*:*:*:enterprise:*:*:*"
] | null | 4.3 | null | null |
|
ICSA-19-353-04 | Reliable Controls MACH-ProWebCom/Sys | An authenticated user clicking on a malicious link may allow an attacker to execute commands on behalf of the affected user.CVE-2019-18249 has been assigned to this vulnerability. A CVSS v3 base score of 8.2 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:L). | [] | null | null | 8.2 | null |
GHSA-q65h-82xf-g836 | SmartBear CodeCollaborator v6.1.6102 was discovered to contain a vulnerability in the web UI which would allow an attacker to conduct a clickjacking attack. | [] | null | 6.5 | null | null |
|
CVE-2014-9092 | libjpeg-turbo before 1.3.1 allows remote attackers to cause a denial of service (crash) via a crafted JPEG file, related to the Exif marker. | [
"cpe:2.3:a:libjpeg-turbo:libjpeg-turbo:*:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*"
] | null | null | 6.5 | 4.3 |
|
CVE-2017-1000081 | Linux foundation ONOS 1.9.0 is vulnerable to unauthenticated upload of applications (.oar) resulting in remote code execution. | [
"cpe:2.3:a:onosproject:onos:1.8.0:-:*:*:*:*:*:*",
"cpe:2.3:a:onosproject:onos:1.9.0:-:*:*:*:*:*:*"
] | null | 9.8 | null | 7.5 |
|
CVE-2022-0674 | Kunze Law < 2.1 - Admin+ Stored Cross-Site Scripting | The Kunze Law WordPress plugin before 2.1 does not escape its 'E-Mail Error "From" Address' settings, allowing high privilege users such as admin to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed | [
"cpe:2.3:a:kunze-medien:kunze_law:*:*:*:*:*:wordpress:*:*"
] | null | 4.8 | null | 3.5 |
CVE-2022-22630 | A use after free issue was addressed with improved memory management. This issue is fixed in macOS Big Sur 11.6.6, macOS Monterey 12.3, Security Update 2022-004 Catalina. A remote user may cause an unexpected app termination or arbitrary code execution | [
"cpe:2.3:o:apple:mac_os_x:10.15.7:-:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-001:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-005:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-007:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-001:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-002:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-003:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-006:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-007:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-008:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2022-001:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2022-002:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2022-003:*:*:*:*:*:*",
"cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*"
] | null | 9.8 | null | null |
|
RHSA-2021:2360 | Red Hat Security Advisory: postgresql:9.6 security update | postgresql: Buffer overrun from integer overflow in array subscripting calculations postgresql: Memory disclosure in INSERT ... ON CONFLICT ... DO UPDATE | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 6.5 | null | null |
GHSA-xv2j-r8j7-v6hq | Cross-site scripting (XSS) vulnerability in Joomla! before 1.5.12 allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO. | [] | null | null | null | null |
|
CVE-2004-1197 | Cross-site scripting (XSS) vulnerability in inshop.pl in Insite inShop allows remote attackers to inject arbitrary web script or HTML via the screen parameter. | [
"cpe:2.3:a:insite:inmail:*:*:*:*:*:*:*:*",
"cpe:2.3:a:insite:inshop:*:*:*:*:*:*:*:*"
] | null | null | null | 6.8 |
|
GHSA-673x-f5wx-fxpw | Cross Site Scripting and RCE in baserCMS | baserCMS 4.3.6 and earlier is affected by Cross Site Scripting (XSS) and Remote Code Execution (RCE).Impact: XSS to RCE via Arbitrary file upload.Attack vector is: Administrator must be logged in.Components are: ThemeFilesController.php, UploaderFilesController.php.Tested baserCMS Version : 4.3.6 (Latest)Affected baserCMS Version : 4.2.0 ~ 4.3.6 (XSS), 3.0.10 ~ 4.3.6 (RCE)Patches : https://basercms.net/security/20200827Found by Vulnerability Research team in [Flatt Security Inc.](https://flatt.tech/) | [] | null | 7.6 | null | null |
GHSA-xg4r-c4j2-fcj4 | Punycode format text will be displayed for entire qualified international domain names in some instances when a sub-domain triggers the punycode display instead of the primary domain being displayed in native script and the sub-domain only displaying as punycode. This could be used for limited spoofing attacks due to user confusion. This vulnerability affects Firefox < 57. | [] | null | null | 5.3 | null |
|
GHSA-rvwv-9gwf-4pfg | Google Chrome before 6.0.472.59 does not properly implement Geolocation, which allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via unknown vectors. | [] | null | null | null | null |
|
CVE-2021-2317 | Vulnerability in the Oracle Cloud Infrastructure Storage Gateway product of Oracle Storage Gateway (component: Management Console). The supported version that is affected is Prior to 1.4. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Cloud Infrastructure Storage Gateway. While the vulnerability is in Oracle Cloud Infrastructure Storage Gateway, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle Cloud Infrastructure Storage Gateway. Note: Updating the Oracle Cloud Infrastructure Storage Gateway to version 1.4 or later will address these vulnerabilities. Download the latest version of Oracle Cloud Infrastructure Storage Gateway from <a href=" https://www.oracle.com/downloads/cloud/oci-storage-gateway-downloads.html">here. Refer to Document <a href="https://support.oracle.com/rs?type=doc&id=2768897.1">2768897.1 for more details. CVSS 3.1 Base Score 10.0 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H). | [
"cpe:2.3:a:oracle:cloud_infrastructure_storage_gateway:*:*:*:*:*:*:*:*"
] | null | 10 | null | null |
|
CVE-2022-23817 | Insufficient checking of memory buffer in ASP Secure OS may allow an attacker with a malicious TA to read/write to the ASP Secure OS kernel virtual address space, potentially leading to privilege escalation. | [
"cpe:2.3:o:amd:ryzen_9_3900_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_9_3900x_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_9_3900xt_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_9_3950x_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_7_3700x_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_7_3800x_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_7_3800xt_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_5_3500_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_5_3500x_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_5_3600_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_5_3600x_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_5_3600xt_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_3_3100_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_3_3300x_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_7_3700c_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_7_3700u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_7_3750h_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_7_3780u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_5_3450u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_5_3500c_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_5_3500u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_5_3550h_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_5_3580u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_3_3350u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_3_3300u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_7_4700g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_7_4700ge_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_5_3400g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_5_4600ge_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_5_4600g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_3_3200ge_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_3_4300ge_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_3_4300g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_5_7500f_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_threadripper_3960x_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_threadripper_3970x_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_threadripper_3990x_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_threadripper_pro_3945wx_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_threadripper_pro_3955wx_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_threadripper_pro_3975wx_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_threadripper_pro_3995wx_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_threadripper_pro_5945wx_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_threadripper_pro_5955wx_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_threadripper_pro_5965wx_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_threadripper_pro_5975wx_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_threadripper_pro_5995wx_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_9_4900h_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_9_4900hs_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_7_4700u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_7_4800h_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_7_4800hs_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_7_4800u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_7_4980u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_5_4500u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_5_4600h_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_5_4600hs_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_5_4600u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_5_4680u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_3_4300u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_9_6900hs_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_9_6900hx_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_9_6980hs_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_9_6980hx_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_7_6800h_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_7_6800hs_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_7_6800u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_5_6600h_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_5_6600hs_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_5_6600u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_7_7735hs_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_7_7735u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_7_7736u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_5_7535hs_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_5_7535u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_3_7335u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_9_7945hx3d_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_9_7945hx_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_9_7845hx_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_7_7745hx_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_9_5900_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_9_5900x_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_9_5950x_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_7_5700_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_7_5700x_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_7_5800_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_7_5800x3d_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_7_5800x_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_5_5500_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_5_5600_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_5_5600x3d_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_5_5600x_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_5_pro_3350ge_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_5_pro_3350g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_5_pro_3400ge_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_5_pro_3400g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_3_3200g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_3_pro_3200ge_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_3_pro_3200g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_7_5700ge_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_7_5700g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_5_5500gt_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_5_5600ge_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_5_5600g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_5_5600gt_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_5300ge_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_3_5300g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_9_5900hs_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_9_5900hx_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_9_5980hs_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_9_5980hx_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_7_5800h_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_7_5800hs_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_7_5800u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_7_5825u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_5_5500h_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_5_5560u_firmware:cezannepi-fp6_1.0.0.9:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_5_5600h_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_5_5600hs_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_5_5600u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_5_5625u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_3_5125c_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_3_5400u_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_3_5425c_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:athlon_3000g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:athlon_gold_3150ge_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:athlon_gold_pro_3150ge_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:athlon_gold_pro_3150g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:athlon_pro_300ge_firmware:-:*:*:*:*:*:*:*"
] | null | 7 | null | null |
|
CVE-2017-18820 | NETGEAR ReadyNAS OS 6 devices running ReadyNAS OS versions prior to 6.8.0 are affected by stored XSS. | [
"cpe:2.3:o:netgear:readynas_os:*:*:*:*:*:*:*:*"
] | null | null | 5.2 | null |
|
GHSA-f3m7-q6h5-6h8q | Uncontrolled search path for some Intel(R) Trace Analyzer and Collector software before version 2022.1 may allow an authenticated user to potentially enable escalation of privilege via local access. | [] | 5.4 | 6.7 | null | null |
|
GHSA-57qh-vr32-57mv | A CSRF vulnerability exists in the Web File Manager's Create/Delete Accounts functionality of Rumpus FTP Server 8.2.9.1. By exploiting it, an attacker can Create and Delete accounts via RAPR/TriggerServerFunction.html. | [] | null | null | null | null |
|
GHSA-8wqg-vjqm-m45x | RELY-PCIe v22.2.1 to v23.1.0 was discovered to contain a command injection vulnerability via the sys_mgmt function. | [] | null | 8.8 | null | null |
|
GHSA-hc7p-6f7f-566f | In Netwide Assembler (NASM) 2.14rc0, there is an illegal address access in is_mmacro() in asm/preproc.c that will cause a remote denial of service attack, because of a missing check for the relationship between minimum and maximum parameter counts. | [] | null | null | 5.5 | null |
|
GHSA-735f-mx7h-46w8 | ChakraCore vulnerable to remote code execution due to insufficient InlineCache check | ChakraCore and Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". An insufficient `InlineCache` check can lead to type confusion, which could potentially allow for remote code execution.This CVE ID is unique from CVE-2017-11886, CVE-2017-11889, CVE-2017-11890, CVE-2017-11893, CVE-2017-11894, CVE-2017-11895, CVE-2017-11901, CVE-2017-11903, CVE-2017-11905, CVE-2017-11905, CVE-2017-11907, CVE-2017-11908, CVE-2017-11909, CVE-2017-11911, CVE-2017-11912, CVE-2017-11913, CVE-2017-11914, CVE-2017-11916, CVE-2017-11918, and CVE-2017-11930. | [] | null | null | 7.5 | null |
GHSA-x9jc-5g2g-ghpw | The web interface in Cisco Integrated Management Controller in Cisco Unified Computing System (UCS) on C-Series Rack Servers does not properly restrict use of IFRAME elements, which makes it easier for remote attackers to conduct clickjacking attacks and unspecified other attacks via a crafted web site, related to a "cross-frame scripting (XFS)" issue, aka Bug ID CSCuf50138. | [] | null | null | null | null |
|
GHSA-hm27-52j9-pwgj | ProjectSend (formerly cFTP) r582 allows authentication bypass via a direct request for users.php, home.php, edit-file.php?file_id=1, or process-zip-download.php, or add_user_form_* parameters to users-add.php. | [] | null | null | 9.8 | null |
|
GHSA-fwjh-6558-x5c8 | In the Linux kernel, the following vulnerability has been resolved:net: ethernet: mtk_eth_soc: out of bounds read in mtk_hwlro_get_fdir_entry()The "fsp->location" variable comes from user via ethtool_get_rxnfc().
Check that it is valid to prevent an out of bounds read. | [] | null | 7.1 | null | null |
|
CVE-2023-28978 | Junos OS Evolved: Read access to some confidential user information is possible | An Insecure Default Initialization of Resource vulnerability in Juniper Networks Junos OS Evolved allows an unauthenticated, network based attacker to read certain confidential information. In the default configuration it is possible to read confidential information about locally configured (administrative) users of the affected system. This issue affects Juniper Networks Junos OS Evolved: All versions prior to 20.4R3-S7-EVO on pending commit???; 21.1-EVO versions prior to 21.1R3-S4-EVO on awaiting build; 21.4-EVO versions prior to 21.4R3-S1-EVO; 22.2-EVO versions prior to 22.2R3-EVO; 21.2-EVO versions prior to 21.2R3-S5-EVO on pending commit???; 21.3-EVO version 21.3R1-EVO and later versions; 22.1-EVO version 22.1R1-EVO and later versions; 22.2-EVO versions prior to 22.2R2-S1-EVO. | [
"cpe:2.3:o:juniper:junos_os_evolved:*:*:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:20.4:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:20.4:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:20.4:r1-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:20.4:r1-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:20.4:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:20.4:r2-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:20.4:r2-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:20.4:r2-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:20.4:r3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:20.4:r3-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:20.4:r3-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:20.4:r3-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:20.4:r3-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:20.4:r3-s5:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:20.4:r3-s6:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.1:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.1:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.1:r1-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.1:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.1:r3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.1:r3-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.1:r3-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.1:r3-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.2:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.2:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.2:r1-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.2:r1-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.2:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.2:r2-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.2:r2-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.2:r3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.2:r3-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.2:r3-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.2:r3-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.2:r3-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.3:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.3:r1-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.3:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.3:r2-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.3:r2-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.3:r3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.3:r3-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.3:r3-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.3:r3-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.4:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.4:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.4:r1-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.4:r1-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.4:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.4:r2-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.4:r2-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.4:r3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:22.1:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:22.1:r1-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:22.1:r1-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:22.1:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:22.1:r2-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:22.1:r3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:22.2:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:22.2:r1-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:22.2:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:22.2:r2-s1:*:*:*:*:*:*"
] | null | 5.3 | null | null |
GHSA-mc25-v89w-9644 | An issue was discovered in MB CONNECT LINE mymbCONNECT24 and mbCONNECT24 through 2.6.2. The software uses a secure password for database access, but this password is shared across instances. | [] | null | null | null | null |
|
GHSA-hvr8-w735-9vw5 | An issue was discovered in certain Apple products. macOS before 10.12.6 is affected. The issue involves the "Intel Graphics Driver" component. It allows attackers to bypass intended memory-read restrictions via a crafted app. | [] | null | null | 5.5 | null |
|
GHSA-jj77-9jr7-4mpq | A vulnerability in the Admin portal of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to obtain confidential information for privileged accounts. The vulnerability is due to the improper handling of confidential information. An attacker could exploit this vulnerability by logging into the web interface on a vulnerable system. An exploit could allow an attacker to obtain confidential information for privileged accounts. This information could then be used to impersonate or negatively impact the privileged account on the affected system. | [] | null | null | 6.5 | null |
|
GHSA-5jvp-8v86-8h9w | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 6 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Beans, a different vulnerability than CVE-2012-1682. | [] | null | null | null | null |
|
GHSA-rx5p-gx7r-2xj5 | A crafted response from an upstream server the recursor has been configured to forward-recurse to can cause a Denial of Service in the Recursor. The default configuration of the Recursor does not use recursive forwarding and is not affected. | [] | null | 7.5 | null | null |
|
GHSA-3f29-xc6q-j293 | LG Simple Editor copyTemplateAll Directory Traversal Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of LG Simple Editor. Authentication is not required to exploit this vulnerability.The specific flaw exists within the copyTemplateAll method. The issue results from the lack of proper validation of a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to disclose information in the context of SYSTEM. Was ZDI-CAN-19922. | [] | null | null | 7.5 | null |
|
GHSA-mmcf-w258-w6pw | Vulnerability in the Oracle Communications Session Border Controller product of Oracle Communications (component: Routing). Supported versions that are affected are 8.4 and 9.0. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to compromise Oracle Communications Session Border Controller. While the vulnerability is in Oracle Communications Session Border Controller, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Communications Session Border Controller accessible data. CVSS 3.1 Base Score 6.8 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N). | [] | null | null | null | null |
|
CVE-2021-21695 | FilePath#listFiles lists files outside directories that agents are allowed to access when following symbolic links in Jenkins 2.318 and earlier, LTS 2.303.2 and earlier. | [
"cpe:2.3:a:jenkins:jenkins:*:*:*:*:lts:*:*:*",
"cpe:2.3:a:jenkins:jenkins:*:*:*:*:-:*:*:*"
] | null | 8.8 | null | 6.8 |
|
GHSA-grq4-g85p-x45c | Incorrect access control in Teldat M1 v11.00.05.50.01 allows attackers to obtain sensitive information via a crafted query string. | [] | null | 7.5 | null | null |
|
GHSA-xc59-6qv2-qx7w | A vulnerability was found in TOTOLINK X15 1.0.0-B20230714.1105. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /boafrm/formWsc of the component HTTP POST Request Handler. The manipulation of the argument submit-url leads to buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. | [] | 7.4 | 8.8 | null | null |
|
GHSA-xj67-986p-6xph | EMU Webmail allows local users to execute arbitrary programs via a .. (dot dot) in the HTTP Host header that points to a Trojan horse configuration file that contains a pageroot specifier that contains shell metacharacters. | [] | null | null | null | null |
|
CVE-2024-0086 | CVE | NVIDIA vGPU software for Linux contains a vulnerability where the software can dereference a NULL pointer. A successful exploit of this vulnerability might lead to denial of service and undefined behavior in the vGPU plugin. | [
"cpe:2.3:a:nvidia:virtual_gpu:*:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:-:*:*:*:*:*:*:*",
"cpe:2.3:o:citrix:hypervisor:-:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_kernel-based_virtual_machine:-:*:*:*:*:*:*:*",
"cpe:2.3:o:vmware:vsphere:-:*:*:*:*:*:*:*",
"cpe:2.3:a:nvidia:cloud_gaming:*:*:*:*:*:*:*:*"
] | null | 5.5 | null | null |
CVE-2021-23174 | WordPress Download Monitor plugin <= 4.4.6 - Auth. Stored Cross-Site Scripting (XSS) vulnerability | Authenticated (admin+) Persistent Cross-Site Scripting (XSS) vulnerability discovered in Download Monitor WordPress plugin (versions <= 4.4.6) Vulnerable parameters: &post_title, &downloadable_file_version[0]. | [
"cpe:2.3:a:wpchill:download_monitor:*:*:*:*:*:wordpress:*:*"
] | null | 3.4 | null | null |
CVE-2018-16093 | LXCI for VMware | In versions prior to 5.5, LXCI for VMware allows an authenticated user to write to any system file due to insufficient sanitization during the upload of a backup file. | [
"cpe:2.3:a:lenovo:xclarity_integrator:*:*:*:*:*:vcenter:*:*"
] | null | null | 6.5 | 4 |
GHSA-v76w-3ph8-vm66 | Undertow Path Traversal vulnerability | A path traversal vulnerability was found in Undertow. This issue may allow a remote attacker to append a specially-crafted sequence to an HTTP request for an application deployed to JBoss EAP, which may permit access to privileged or restricted files and directories. | [] | null | 5.3 | null | null |
CVE-2009-1074 | Sun Java System Identity Manager (IdM) 7.0 through 8.0 does not use SSL in all expected circumstances, which makes it easier for remote attackers to obtain sensitive information by sniffing the network, related to "ssl termination devices" and lack of support for relative URLs. | [
"cpe:2.3:a:sun:java_system_identity_manager:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:sun:java_system_identity_manager:7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:sun:java_system_identity_manager:7.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:sun:java_system_identity_manager:8.0:*:*:*:*:*:*:*"
] | null | null | null | 5 |
|
RHSA-2016:1595 | Red Hat Security Advisory: python-django security update | django: XSS in admin's add/change related popup | [
"cpe:/a:redhat:openstack:7::el7"
] | null | null | 6.1 | null |
GHSA-2r79-jc6j-hh65 | The POST SMTP Mailer WordPress plugin before 2.7.1 does not escape email message content before displaying it in the backend, allowing an unauthenticated attacker to perform XSS attacks against highly privileged users. | [] | null | 6.1 | null | null |
|
CVE-2020-8783 | SuiteCRM 7.10.x versions prior to 7.10.23 and 7.11.x versions prior to 7.11.11 allow SQL Injection (issue 1 of 4). | [
"cpe:2.3:a:salesagility:suitecrm:*:*:*:*:*:*:*:*"
] | null | 9.8 | null | 7.5 |
|
CVE-2003-0547 | GDM before 2.4.1.6, when using the "examine session errors" feature, allows local users to read arbitrary files via a symlink attack on the ~/.xsession-errors file. | [
"cpe:2.3:a:gnome:gdm:2.4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:gnome:gdm:2.4.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:gnome:gdm:2.4.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:gnome:gdm:2.4.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:gnome:gdm:2.4.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:gnome:gdm:2.4.1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:gnome:gdm:2.4.1.6:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:kdebase:2.4.0.7.13:*:i386:*:*:*:*:*",
"cpe:2.3:a:redhat:kdebase:2.4.1.3.5:*:i386:*:*:*:*:*"
] | null | null | null | 2.1 |
|
RHSA-2024:1311 | Red Hat Security Advisory: .NET 8.0 security update | dotnet: DoS in .NET Core / YARP HTTP / 2 WebSocket support | [
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/a:redhat:enterprise_linux:8::crb"
] | null | 7.5 | null | null |
CVE-2024-13038 | CodeAstro Simple Loan Management System Login index.php sql injection | A vulnerability was found in CodeAstro Simple Loan Management System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /index.php of the component Login. The manipulation of the argument email leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. | [] | 6.9 | 7.3 | 7.3 | 7.5 |
GHSA-vrmr-f2qh-3hhf | Improper use of cryptographic key in wal-g | WAL-G before 1.1, when a non-libsodium build (e.g., one of the official binary releases published as GitHub Releases) is used, silently ignores the libsodium encryption key and uploads cleartext backups. This is arguably a Principle of Least Surprise violation because "the user likely wanted to encrypt all file activity." | [] | null | 7.5 | null | null |
GHSA-g238-vgfm-q7mg | The iPages Flipbook For WordPress plugin through 1.4.6 does not sanitise and escape some of its settings, which could allow users such as contributor+ to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed. | [] | null | 5.4 | null | null |
|
CVE-2023-24412 | WordPress Image Social Feed Plugin Plugin <= 1.7.6 is vulnerable to Cross Site Scripting (XSS) | Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Web-Settler Image Social Feed plugin <= 1.7.6 versions. | [
"cpe:2.3:a:web-settler:image_social_feed:*:*:*:*:*:wordpress:*:*"
] | null | 5.9 | null | null |
CVE-2022-36955 | In Veritas NetBackup, an attacker with unprivileged local access to a NetBackup Client may send specific commands to escalate their privileges. This affects 8.0 through 8.1.2, 8.2, 8.3 through 8.3.0.2, 9.x through 9.0.0.1, and 9.1.x through 9.1.0.1. | [
"cpe:2.3:a:veritas:netbackup:*:*:*:*:*:*:*:*",
"cpe:2.3:a:veritas:netbackup:8.2:*:*:*:*:*:*:*",
"cpe:2.3:a:veritas:netbackup:9.0:*:*:*:*:*:*:*",
"cpe:2.3:a:veritas:netbackup:9.1.0.0:*:*:*:*:*:*:*"
] | null | 7.8 | null | null |
|
GHSA-36p9-w333-jhg3 | A Improper Input Validation vulnerability in Open Build Service allows remote attackers to cause DoS by specifying crafted request IDs. Affected releases are openSUSE Open Build Service: versions prior to 01b015ca2a320afc4fae823465d1e72da8bd60df. | [] | null | null | 7.5 | null |
|
CVE-2022-34434 | Cloud Mobility for Dell Storage versions 1.3.0 and earlier contains an Improper Access Control vulnerability within the Postgres database. A threat actor with root level access to either the vApp or containerized versions of Cloud Mobility may potentially exploit this vulnerability, leading to the modification or deletion of tables that are required for many of the core functionalities of Cloud Mobility. Exploitation may lead to the compromise of integrity and availability of the normal functionality of the Cloud Mobility application. | [
"cpe:2.3:a:dell:cloud_mobility_for_dell_emc_storage:*:*:*:*:*:*:*:*"
] | null | 6.7 | null | null |
|
GHSA-j662-g76p-xchg | Buffer overflow in Wireshark (aka Ethereal) 0.8.16 to 0.99.0 allows remote attackers to cause a denial of service and possibly execute arbitrary code via the NFS dissector. | [] | null | null | null | null |
|
CVE-2017-9468 | In Irssi before 1.0.3, when receiving a DCC message without source nick/host, it attempts to dereference a NULL pointer. Thus, remote IRC servers can cause a crash. | [
"cpe:2.3:a:irssi:irssi:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*"
] | null | null | 7.5 | 5 |
|
GHSA-mcp6-rvhh-whc4 | The Amazon Products to WooCommerce plugin for WordPress is vulnerable to Server-Side Request Forgery in all versions up to, and including, 1.2.7 via the wcta2w_get_urls(). This makes it possible for unauthenticated attackers to make web requests to arbitrary locations originating from the web application and can be used to query and modify information from internal services. | [] | null | 7.2 | null | null |
|
CVE-2008-7211 | CreativeLabs es1371mp.sys 5.1.3612.0 WDM audio driver, as used in Ensoniq PCI 1371 sound cards and when running on Windows Vista, does not create a Functional Device Object (FDO) to prevent user-moade access to the Physical Device Object (PDO), which allows local users to gain SYSTEM privileges via a crafted IRP request that dereferences a NULL FsContext pointer. | [
"cpe:2.3:h:soundblaster:ensoniq_pci_es1371_wdm_driver:5.1.3612.0:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_vista:*:*:*:*:*:*:*:*"
] | null | null | null | 6.9 |
|
GHSA-g33f-w5h5-7xvg | Installation of the SonicOS SSLVPN NACagent 3.5 on the Windows operating system, an autorun value is created does not put the path in quotes, so if a malicious binary by an attacker within the parent path could allow code execution. | [] | null | null | null | null |
|
CVE-2014-8745 | Cross-site scripting (XSS) vulnerability in the Custom Search module 6.x-1.x before 6.x-1.13 and 7.x-1.x before 7.x-1.15 for Drupal allows remote authenticated users with the "administer taxonomy" permission to inject arbitrary web script or HTML via a taxonomy vocabulary label. | [
"cpe:2.3:a:drupal:custom_search_module:6.x-1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:custom_search_module:6.x-1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:custom_search_module:6.x-1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:custom_search_module:6.x-1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:custom_search_module:6.x-1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:custom_search_module:6.x-1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:custom_search_module:6.x-1.6:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:custom_search_module:6.x-1.7:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:custom_search_module:6.x-1.8:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:custom_search_module:6.x-1.9:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:custom_search_module:6.x-1.10:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:custom_search_module:6.x-1.11:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:custom_search_module:6.x-1.12:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:custom_search_module:7.x-1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:custom_search_module:7.x-1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:custom_search_module:7.x-1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:custom_search_module:7.x-1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:custom_search_module:7.x-1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:custom_search_module:7.x-1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:custom_search_module:7.x-1.6:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:custom_search_module:7.x-1.7:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:custom_search_module:7.x-1.8:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:custom_search_module:7.x-1.9:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:custom_search_module:7.x-1.10:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:custom_search_module:7.x-1.11:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:custom_search_module:7.x-1.12:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:custom_search_module:7.x-1.13:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:custom_search_module:7.x-1.14:*:*:*:*:*:*:*"
] | null | null | null | 3.5 |
|
GHSA-hjjm-r972-jjw7 | Directory traversal vulnerability in maillinglist/admin/change_config.php in ADbNewsSender before 1.5.6 allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the path_to_lang parameter. | [] | null | null | null | null |
|
CVE-2024-3809 | Porto Theme - Functionality <= 3.0.9 - Authenticated (Contributor+) Local File Inclusion via Post Meta | The Porto Theme - Functionality plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 3.0.9 via the 'slideshow_type' post meta. This makes it possible for authenticated attackers, with contributor-level and above permissions, to include and execute arbitrary files on the server, allowing the execution of any PHP code in those files. This can be used to bypass access controls, obtain sensitive data, or achieve code execution in cases where php file type can be uploaded and included. | [
"cpe:2.3:a:portotheme:functionality:*:*:*:*:*:wordpress:*:*"
] | null | 8.8 | null | null |
GHSA-jmw7-ph6p-33cc | Exposure of Sensitive Information in Jenkins Core | Jenkins before 1.650 and LTS before 1.642.2 do not use a constant-time algorithm to verify CSRF tokens, which makes it easier for remote attackers to bypass a CSRF protection mechanism via a brute-force approach. | [] | null | null | 9.8 | null |
CVE-2025-27327 | WordPress Live Streaming Video Player – by SRS Player plugin <= 1.0.18 - Cross Site Scripting (XSS) vulnerability | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Winlin Live Streaming Video Player – by SRS Player allows DOM-Based XSS. This issue affects Live Streaming Video Player – by SRS Player: from n/a through 1.0.18. | [] | null | 6.5 | null | null |
CVE-2010-1289 | Adobe Shockwave Player before 11.5.7.609 allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-1284, CVE-2010-1286, CVE-2010-1287, CVE-2010-1290, and CVE-2010-1291. | [
"cpe:2.3:a:adobe:shockwave_player:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:8.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:8.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:9:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:10.1.0.11:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:11.0.0.456:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:11.5.0.595:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:11.5.0.596:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:11.5.1.601:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:11.5.2.602:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_7:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2003:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_vista:-:*:*:*:*:*:*:*"
] | null | null | null | 9.3 |
|
CVE-2025-45851 | An issue in Hikvision DS-2CD1321-I V5.7.21 build 230819 allows attackers to cause a Denial of Service (DoS) via sending a crafted POST request to the endpoint /ISAPI/Security/challenge. The vendor has stated that upgrading to V5.7.23_SP2 fixes the issue. | [] | null | 7.5 | null | null |
|
CVE-2013-2260 | Cryptocat before 2.0.22: Cryptocat.random() Function Array Key has Entropy Weakness | [
"cpe:2.3:a:cryptocat_project:cryptocat:*:*:*:*:*:*:*:*"
] | null | 9.8 | null | 5 |
|
GHSA-vcqr-h4qj-jv8g | In the Linux kernel, the following vulnerability has been resolved:drbd: Fix five use after free bugs in get_initial_stateIn get_initial_state, it calls notify_initial_state_done(skb,..) if
cb->args[5]==1. If genlmsg_put() failed in notify_initial_state_done(),
the skb will be freed by nlmsg_free(skb).
Then get_initial_state will goto out and the freed skb will be used by
return value skb->len, which is a uaf bug.What's worse, the same problem goes even further: skb can also be
freed in the notify_*_state_change -> notify_*_state calls below.
Thus 4 additional uaf bugs happened.My patch lets the problem callee functions: notify_initial_state_done
and notify_*_state_change return an error code if errors happen.
So that the error codes could be propagated and the uaf bugs can be avoid.v2 reports a compilation warning. This v3 fixed this warning and built
successfully in my local environment with no additional warnings.
v2: https://lore.kernel.org/patchwork/patch/1435218/ | [] | null | 7.8 | null | null |
|
GHSA-m434-522w-x9p2 | The driver of honor 5C,honor 6x Huawei smart phones with software of versions earlier than NEM-AL10C00B356, versions earlier than Berlin-L21HNC432B360 have a buffer overflow vulnerability due to the lack of parameter validation. An attacker tricks a user into installing a malicious APP which has the root privilege of the Android system, the APP can send a specific parameter to the driver of the smart phone, causing a system reboot or arbitrary code execution. | [] | null | null | 7.8 | null |
|
GHSA-8cf7-2x37-pgq8 | Missing MAC layer security in Silicon Labs Wi-SUN SDK v1.5.0 and earlier allows malicious node to route malicious messages through network. | [] | null | 5.3 | null | null |
|
GHSA-mrm5-rcc3-c57j | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Bogdan Bendziukov WP Image Mask allows DOM-Based XSS. This issue affects WP Image Mask: from n/a through 3.1.2. | [] | null | 6.5 | null | null |
|
CVE-2012-6096 | Multiple stack-based buffer overflows in the get_history function in history.cgi in Nagios Core before 3.4.4, and Icinga 1.6.x before 1.6.2, 1.7.x before 1.7.4, and 1.8.x before 1.8.4, might allow remote attackers to execute arbitrary code via a long (1) host_name variable (host parameter) or (2) svc_description variable. | [
"cpe:2.3:a:nagios:nagios:*:*:*:*:*:*:*:*",
"cpe:2.3:a:nagios:nagios:3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:nagios:nagios:3.0:alpha1:*:*:*:*:*:*",
"cpe:2.3:a:nagios:nagios:3.0:alpha2:*:*:*:*:*:*",
"cpe:2.3:a:nagios:nagios:3.0:alpha3:*:*:*:*:*:*",
"cpe:2.3:a:nagios:nagios:3.0:alpha4:*:*:*:*:*:*",
"cpe:2.3:a:nagios:nagios:3.0:alpha5:*:*:*:*:*:*",
"cpe:2.3:a:nagios:nagios:3.0:beta1:*:*:*:*:*:*",
"cpe:2.3:a:nagios:nagios:3.0:beta2:*:*:*:*:*:*",
"cpe:2.3:a:nagios:nagios:3.0:beta3:*:*:*:*:*:*",
"cpe:2.3:a:nagios:nagios:3.0:beta4:*:*:*:*:*:*",
"cpe:2.3:a:nagios:nagios:3.0:beta5:*:*:*:*:*:*",
"cpe:2.3:a:nagios:nagios:3.0:beta6:*:*:*:*:*:*",
"cpe:2.3:a:nagios:nagios:3.0:beta7:*:*:*:*:*:*",
"cpe:2.3:a:nagios:nagios:3.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:nagios:nagios:3.0:rc2:*:*:*:*:*:*",
"cpe:2.3:a:nagios:nagios:3.0:rc3:*:*:*:*:*:*",
"cpe:2.3:a:nagios:nagios:3.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:nagios:nagios:3.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:nagios:nagios:3.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:nagios:nagios:3.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:nagios:nagios:3.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:nagios:nagios:3.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:nagios:nagios:3.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:nagios:nagios:3.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:nagios:nagios:3.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:nagios:nagios:3.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:nagios:nagios:3.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:nagios:nagios:3.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:nagios:nagios:3.2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:nagios:nagios:3.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:nagios:nagios:3.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:nagios:nagios:3.4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:nagios:nagios:3.4.2:*:*:*:*:*:*:*",
"cpe:2.3:a:icinga:icinga:1.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:icinga:icinga:1.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:icinga:icinga:1.7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:icinga:icinga:1.7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:icinga:icinga:1.7.2:*:*:*:*:*:*:*",
"cpe:2.3:a:icinga:icinga:1.7.3:*:*:*:*:*:*:*",
"cpe:2.3:a:icinga:icinga:1.8.0:*:*:*:*:*:*:*",
"cpe:2.3:a:icinga:icinga:1.8.1:*:*:*:*:*:*:*",
"cpe:2.3:a:icinga:icinga:1.8.2:*:*:*:*:*:*:*",
"cpe:2.3:a:icinga:icinga:1.8.3:*:*:*:*:*:*:*"
] | null | null | null | 7.5 |
|
GHSA-crpj-pmwg-cwv4 | Microsoft Internet Explorer 9 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2016-3240 and CVE-2016-3241. | [] | null | null | 7.5 | null |
|
CVE-2003-1524 | PGPi PGPDisk 6.0.2i does not unmount a PGP partition when the switch user function in Windows XP is used, which could allow local users to access data on another user's PGP partition. | [
"cpe:2.3:a:pgpi:pgpdisk:6.0.2i:*:*:*:*:*:*:*"
] | null | null | null | 6.3 |
|
GHSA-h8hf-hxx6-5g6v | Cross-site Scripting in Jenkins Naginator Plugin | Naginator Plugin 1.18.1 and earlier does not escape display names of source builds in builds that were triggered via Retry action.This results in a stored cross-site scripting (XSS) vulnerability exploitable by attackers able to edit build display names.Naginator Plugin 1.18.2 escapes display names of source builds. | [] | null | 5.4 | null | null |
GHSA-rhmx-gmp9-3j5p | Windu CMS 2.2 allows CSRF via admin/users/?mn=admin.message.error to add an admin account. | [] | null | null | 8.8 | null |
|
CVE-2014-8326 | Multiple cross-site scripting (XSS) vulnerabilities in phpMyAdmin 4.0.x before 4.0.10.5, 4.1.x before 4.1.14.6, and 4.2.x before 4.2.10.1 allow remote authenticated users to inject arbitrary web script or HTML via a crafted (1) database name or (2) table name, related to the libraries/DatabaseInterface.class.php code for SQL debug output and the js/server_status_monitor.js code for the server monitor page. | [
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.0:rc2:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.0:rc3:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.4.2:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.10:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.10.0:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.10.1:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.10.2:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.10.3:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.0.10.4:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.1.6:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.1.7:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.1.8:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.1.9:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.1.10:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.1.11:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.1.12:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.1.13:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.1.14:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.1.14.1:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.1.14.2:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.1.14.3:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.1.14.4:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.1.14.5:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.2.4:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.2.5:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.2.6:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.2.7:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.2.7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.2.8:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.2.8.1:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.2.9:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.2.10:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*"
] | null | null | null | 3.5 |
|
GHSA-jpp6-jhf5-8fqg | WebKit before r53525, as used in Google Chrome before 4.0.249.89, allows remote attackers to execute arbitrary code in the Chrome sandbox via a malformed RUBY element, as demonstrated by a <ruby>><table><rt> sequence. | [] | null | null | null | null |
|
ICSA-15-258-03 | GE MDS PulseNET Vulnerabilities | Absolute path traversal vulnerability in the download feature in FileDownloadServlet in GE Digital Energy MDS PulseNET and MDS PulseNET Enterprise before 3.1.5 allows remote attackers to read or delete arbitrary files via a full pathname. GE Digital Energy MDS PulseNET and MDS PulseNET Enterprise before 3.1.5 have hardcoded credentials for a support account, which allows remote attackers to obtain administrative access, and consequently execute arbitrary code, by leveraging knowledge of the password. | [] | null | null | null | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.