id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
139k
cpes
sequencelengths
0
5.42k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
GHSA-pjfg-6mwr-j367
An issue was discovered in FreeType 2 through 2.9. A NULL pointer dereference in the Ins_GETVARIATION() function within ttinterp.c could lead to DoS via a crafted font file.
[]
null
null
6.5
null
GHSA-jh8g-q4mh-fhcx
Ecava IntegraXor SCADA Server Stable 4.1.4360 and earlier and Beta 4.1.4392 and earlier allows remote attackers to read or write to arbitrary files, and obtain sensitive information or cause a denial of service (disk consumption), via the CSV export feature.
[]
null
null
null
null
RHSA-2020:0374
Red Hat Security Advisory: kernel security and bug fix update
kernel: heap overflow in mwifiex_update_vs_ie() function of Marvell WiFi driver kernel: heap-based buffer overflow in mwifiex_process_country_ie() function in drivers/net/wireless/marvell/mwifiex/sta_ioctl.c kernel: incomplete fix for race condition between mmget_not_zero()/get_task_mm() and core dumping in CVE-2019-11599 kernel: heap overflow in marvell/mwifiex/tdls.c kernel: buffer overflow in cfg80211_mgd_wext_giwessid in net/wireless/wext-sme.c
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
8
8.8
null
GHSA-j5q7-9p99-x3r2
iniparser v4.1 is vulnerable to NULL Pointer Dereference in function iniparser_getlongint which misses check NULL for function iniparser_getstring's return.
[]
null
5.5
null
null
CVE-2022-40717
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected D-Link DIR-2150 4.0.1 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the anweb service, which listens on TCP ports 80 and 443 by default. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-15727.
[ "cpe:2.3:o:dlink:dir-2150_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dlink:dir-2150:-:*:*:*:*:*:*:*" ]
null
null
8.8
null
GHSA-2784-p9wg-c9fp
An Improper Access Control: CWE-284 vulnerability exists in the NET55XX Encoder with firmware prior to version 2.1.9.7 which could cause impact to confidentiality, integrity, and availability when a remote attacker crafts a malicious request to the encoder webUI.
[]
null
9.8
null
null
CVE-2015-3777
Multiple buffer overflows in blued in the Bluetooth subsystem in Apple OS X before 10.10.5 allow local users to gain privileges via XPC messages.
[ "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*" ]
null
null
null
7.2
CVE-2023-44214
Sensitive information disclosure due to missing authorization. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 35739.
[ "cpe:2.3:a:acronis:agent:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
null
null
5.5
null
GHSA-fj26-q4vh-85f6
MoinMoin Cross-site Scripting (XSS) vulnerability
MoinMoin 1.9.8 allows remote attackers to conduct "JavaScript injection" attacks by using the "page creation or crafted URL" approach, related to a "Cross Site Scripting (XSS)" issue affecting the `action=fckdialog&dialog=attachment` (via page name) component.
[]
5.1
null
6.1
null
GHSA-ch2w-m37v-83fq
An Improper Input Validation issue was discovered in Rockwell Automation MicroLogix 1100 controllers 1763-L16BWA, 1763-L16AWA, 1763-L16BBB, and 1763-L16DWD. A remote, unauthenticated attacker could send a single, specially crafted Programmable Controller Communication Commands (PCCC) packet to the controller that could potentially cause the controller to enter a DoS condition.
[]
null
null
7.5
null
GHSA-9gcf-85jp-83g4
The WP fade in text news plugin for WordPress is vulnerable to SQL Injection via the plugin's shortcode in versions up to, and including, 12.0 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers with subscriber-level and above permissions to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.
[]
null
8.8
null
null
GHSA-v2x5-jq6x-q6hf
A Resource Exhaustion issue was discovered in Rockwell Automation ControlLogix 5580 controllers V28.011, V28.012, and V28.013; ControlLogix 5580 controllers V29.011; CompactLogix 5380 controllers V28.011; and CompactLogix 5380 controllers V29.011. This vulnerability may allow an attacker to cause a denial of service condition by sending a series of specific CIP-based commands to the controller.
[]
null
5.9
null
null
GHSA-v6hf-57c8-fp4f
The www.sm3ny.com (aka sm3ny.com) application 1.0 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
[]
null
null
null
null
CVE-2010-2092
SQL injection vulnerability in graph.php in Cacti 0.8.7e and earlier allows remote attackers to execute arbitrary SQL commands via a crafted rra_id parameter in a GET request in conjunction with a valid rra_id value in a POST request or a cookie, which causes the POST or cookie value to bypass the validation routine, but inserts the $_GET value into the resulting query.
[ "cpe:2.3:a:cacti:cacti:*:*:*:*:*:*:*:*", "cpe:2.3:a:cacti:cacti:0.5:-:*:*:*:*:*:*", "cpe:2.3:a:cacti:cacti:0.6:*:*:*:*:*:*:*", "cpe:2.3:a:cacti:cacti:0.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:cacti:cacti:0.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:cacti:cacti:0.6.3:*:*:*:*:*:*:*", "cpe:2.3:a:cacti:cacti:0.6.4:*:*:*:*:*:*:*", "cpe:2.3:a:cacti:cacti:0.6.5:*:*:*:*:*:*:*", "cpe:2.3:a:cacti:cacti:0.6.6:*:*:*:*:*:*:*", "cpe:2.3:a:cacti:cacti:0.6.7:*:*:*:*:*:*:*", "cpe:2.3:a:cacti:cacti:0.6.8:*:*:*:*:*:*:*", "cpe:2.3:a:cacti:cacti:0.6.8a:*:*:*:*:*:*:*", "cpe:2.3:a:cacti:cacti:0.8:*:*:*:*:*:*:*", "cpe:2.3:a:cacti:cacti:0.8.1:*:*:*:*:*:*:*", "cpe:2.3:a:cacti:cacti:0.8.2:*:*:*:*:*:*:*", "cpe:2.3:a:cacti:cacti:0.8.2a:*:*:*:*:*:*:*", "cpe:2.3:a:cacti:cacti:0.8.3:*:*:*:*:*:*:*", "cpe:2.3:a:cacti:cacti:0.8.3a:*:*:*:*:*:*:*", "cpe:2.3:a:cacti:cacti:0.8.4:*:*:*:*:*:*:*", "cpe:2.3:a:cacti:cacti:0.8.5:*:*:*:*:*:*:*", "cpe:2.3:a:cacti:cacti:0.8.5a:*:*:*:*:*:*:*", "cpe:2.3:a:cacti:cacti:0.8.6:*:*:*:*:*:*:*", "cpe:2.3:a:cacti:cacti:0.8.6a:*:*:*:*:*:*:*", "cpe:2.3:a:cacti:cacti:0.8.6b:*:*:*:*:*:*:*", "cpe:2.3:a:cacti:cacti:0.8.6c:*:*:*:*:*:*:*", "cpe:2.3:a:cacti:cacti:0.8.6d:*:*:*:*:*:*:*", "cpe:2.3:a:cacti:cacti:0.8.6f:*:*:*:*:*:*:*", "cpe:2.3:a:cacti:cacti:0.8.6g:*:*:*:*:*:*:*", "cpe:2.3:a:cacti:cacti:0.8.6h:*:*:*:*:*:*:*", "cpe:2.3:a:cacti:cacti:0.8.6i:*:*:*:*:*:*:*", "cpe:2.3:a:cacti:cacti:0.8.6j:*:*:*:*:*:*:*", "cpe:2.3:a:cacti:cacti:0.8.6k:*:*:*:*:*:*:*", "cpe:2.3:a:cacti:cacti:0.8.7:*:*:*:*:*:*:*", "cpe:2.3:a:cacti:cacti:0.8.7a:*:*:*:*:*:*:*", "cpe:2.3:a:cacti:cacti:0.8.7b:*:*:*:*:*:*:*", "cpe:2.3:a:cacti:cacti:0.8.7c:*:*:*:*:*:*:*", "cpe:2.3:a:cacti:cacti:0.8.7d:*:*:*:*:*:*:*" ]
null
null
null
7.5
RHSA-2023:4529
Red Hat Security Advisory: libxml2 security update
libxml2: NULL dereference in xmlSchemaFixupComplexType libxml2: Hashing of empty dict strings isn't deterministic
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
5.9
null
null
GHSA-2f7j-f5g4-9827
It is found that there is a command injection vulnerability in the setWiFiWpsStart interface in TOTOlink A7100RU (v7.4cu.2313_b20191024) router, which allows an attacker to execute arbitrary commands through a carefully constructed payload.
[]
null
9.8
null
null
CVE-2015-6688
Use-after-free vulnerability in Adobe Reader and Acrobat 10.x before 10.1.16 and 11.x before 11.0.13, Acrobat and Acrobat Reader DC Classic before 2015.006.30094, and Acrobat and Acrobat Reader DC Continuous before 2015.009.20069 on Windows and OS X allows attackers to execute arbitrary code via a crafted Optional Content Groups (OCG) object in a WillSave document action, a different vulnerability than CVE-2015-5586, CVE-2015-6683, CVE-2015-6684, CVE-2015-6687, CVE-2015-6689, CVE-2015-6690, CVE-2015-6691, CVE-2015-7615, CVE-2015-7617, and CVE-2015-7621.
[ "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
null
null
null
6.8
GHSA-qrqq-9c63-xfrg
tower-http's improper validation of Windows paths could lead to directory traversal attack
`tower_http::services::fs::ServeDir` didn't correctly validate Windows paths, meaning paths like `/foo/bar/c:/windows/web/screen/img101.png` would be allowed and respond with the contents of `c:/windows/web/screen/img101.png`. Thus users could potentially read files anywhere on the filesystem.This only impacts Windows. Linux and other unix likes are not impacted by this.See [tower-http#204] for more details.
[]
null
null
null
null
CVE-2024-43495
Windows libarchive Remote Code Execution Vulnerability
Windows libarchive Remote Code Execution Vulnerability
[ "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*" ]
null
7.3
null
null
CVE-2024-20790
Adobe Dimension Memory Corruption Out-of-Bounds-READ Vulnerability I, when parsing FBX file
Dimension versions 3.4.11 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
[ "cpe:2.3:a:adobe:dimension:*:*:*:*:*:*:*:*" ]
null
5.5
null
null
CVE-2004-2221
Buffer overflow in SoftCart.exe in Mercantec SoftCart 4.00b allows remote attackers to execute arbitrary code via a long parameter in an HTTP GET request.
[ "cpe:2.3:a:mercantec:softcart:4.00b:*:*:*:*:*:*:*" ]
null
null
null
7.5
CVE-2006-3941
Unspecified vulnerability in the daemons for Sun N1 Grid Engine 5.3 and N1 Grid Engine 6.0 allows local users to cause a denial of service (grid service shutdown) and possibly execute arbitrary code using buffer overflows via unknown vectors that cause (1) qmaster or (2) execd to terminate.
[ "cpe:2.3:a:sun:n1_grid_engine:5.3:*:*:*:*:*:*:*", "cpe:2.3:a:sun:n1_grid_engine:6.0:*:*:*:*:*:*:*" ]
null
null
null
7.5
CVE-2021-21988
VMware Workstation (16.x prior to 16.1.2) and Horizon Client for Windows (5.x prior to 5.5.2) contain out-of-bounds read vulnerability in the Cortado ThinPrint component (JPEG2000 Parser). A malicious actor with access to a virtual machine or remote desktop may be able to exploit these issues leading to information disclosure from the TPView process running on the system where Workstation or Horizon Client for Windows is installed.
[ "cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:horizon_client:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
null
6.5
null
2.1
CVE-2023-25175
Improper input validation in some Intel(R) Server Board BMC firmware before version 2.90 may allow a privileged user to enable information disclosure via local access.
[ "cpe:2.3:o:intel:server_system_d50tnp1mhcrlc_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_d50tnp1mhcrlc:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:server_system_d50tnp1mhcpac_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_d50tnp1mhcpac:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:server_system_d50tnp2mhsvac_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_d50tnp2mhsvac:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:server_system_d50tnp2mhstac_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_d50tnp2mhstac:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:server_system_d50tnp1mhcrac_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_d50tnp1mhcrac:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:server_system_d50tnp2mfalac_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_d50tnp2mfalac:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:server_system_m50cyp1ur204_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_m50cyp1ur204:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:server_system_m50cyp1ur212_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_m50cyp1ur212:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:server_system_m50cyp2ur312_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_m50cyp2ur312:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:server_system_m50cyp2ur208_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_m50cyp2ur208:-:*:*:*:*:*:*:*" ]
null
6.1
null
null
GHSA-6633-q8p9-q38v
The CFNetwork FTPProtocol component in Apple iOS before 9 allows remote FTP proxy servers to trigger TCP connection attempts to intranet hosts via crafted responses.
[]
null
null
null
null
CVE-2024-23335
Backups directory .htaccess deletion in. MyBB
MyBB is a free and open source forum software. The backup management module of the Admin CP may accept `.htaccess` as the name of the backup file to be deleted, which may expose the stored backup files over HTTP on Apache servers. MyBB 1.8.38 resolves this issue. Users are advised to upgrade. There are no known workarounds for this vulnerability
[]
null
4.7
null
null
GHSA-36qm-9899-6333
PHP remote file inclusion vulnerability in common.php in LiveAlbum 0.9.0, when register_globals is enabled, allows remote attackers to execute arbitrary PHP code via a URL in the livealbum_dir parameter.
[]
null
null
null
null
CVE-2017-20023
Solare Solar-Log Network Config privileges management
A vulnerability was found in Solare Solar-Log 2.8.4-56/3.5.2-85 and classified as critical. This issue affects some unknown processing of the component Network Config. The manipulation leads to privilege escalation. The attack may be initiated remotely. Upgrading to version 3.5.3-86 is able to address this issue. It is recommended to upgrade the affected component.
[ "cpe:2.3:o:solar-log:solar-log_250_firmware:2.8.4-56:*:*:*:*:*:*:*", "cpe:2.3:o:solar-log:solar-log_250_firmware:3.5.2-85:*:*:*:*:*:*:*", "cpe:2.3:h:solar-log:solar-log_250:-:*:*:*:*:*:*:*", "cpe:2.3:o:solar-log:solar-log_300_firmware:2.8.4-56:*:*:*:*:*:*:*", "cpe:2.3:o:solar-log:solar-log_300_firmware:3.5.2-85:*:*:*:*:*:*:*", "cpe:2.3:h:solar-log:solar-log_300:-:*:*:*:*:*:*:*", "cpe:2.3:o:solar-log:solar-log_500_firmware:2.8.4-56:*:*:*:*:*:*:*", "cpe:2.3:o:solar-log:solar-log_500_firmware:3.5.2-85:*:*:*:*:*:*:*", "cpe:2.3:h:solar-log:solar-log_500:-:*:*:*:*:*:*:*", "cpe:2.3:o:solar-log:solar-log_800e_firmware:2.8.4-56:*:*:*:*:*:*:*", "cpe:2.3:o:solar-log:solar-log_800e_firmware:3.5.2-85:*:*:*:*:*:*:*", "cpe:2.3:h:solar-log:solar-log_800e:-:*:*:*:*:*:*:*", "cpe:2.3:o:solar-log:solar-log_1000_firmware:2.8.4-56:*:*:*:*:*:*:*", "cpe:2.3:o:solar-log:solar-log_1000_firmware:3.5.2-85:*:*:*:*:*:*:*", "cpe:2.3:h:solar-log:solar-log_1000:-:*:*:*:*:*:*:*", "cpe:2.3:o:solar-log:solar-log_1000_pm\\+_firmware:2.8.4-56:*:*:*:*:*:*:*", "cpe:2.3:o:solar-log:solar-log_1000_pm\\+_firmware:3.5.2-85:*:*:*:*:*:*:*", "cpe:2.3:h:solar-log:solar-log_1000_pm\\+:-:*:*:*:*:*:*:*", "cpe:2.3:o:solar-log:solar-log_1200_firmware:2.8.4-56:*:*:*:*:*:*:*", "cpe:2.3:o:solar-log:solar-log_1200_firmware:3.5.2-85:*:*:*:*:*:*:*", "cpe:2.3:h:solar-log:solar-log_1200:-:*:*:*:*:*:*:*", "cpe:2.3:o:solar-log:solar-log_2000_firmware:2.8.4-56:*:*:*:*:*:*:*", "cpe:2.3:o:solar-log:solar-log_2000_firmware:3.5.2-85:*:*:*:*:*:*:*", "cpe:2.3:h:solar-log:solar-log_2000:-:*:*:*:*:*:*:*" ]
null
6.3
null
null
CVE-2007-3320
The Avaya 4602SW IP Phone (Model 4602D02A) with 2.2.2 and earlier SIP firmware accepts SIP INVITE requests from arbitrary source IP addresses, which allows remote attackers to have an unspecified impact.
[ "cpe:2.3:h:avaya:4602sw_ip_phone:*:*:*:*:*:*:*:*" ]
null
null
null
5
GHSA-7742-w6hm-w5gv
On the RICOH MP 501 printer, HTML Injection and Stored XSS vulnerabilities have been discovered in the area of adding addresses via the entryNameIn and KeyDisplay parameter to /web/entry/en/address/adrsSetUserWizard.cgi.
[]
null
6.1
null
null
GHSA-qhqh-6gq7-47qh
The Amazon JS WordPress plugin through 0.10 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.
[]
null
5.4
null
null
GHSA-v96p-r3h8-9gxj
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Lemonade Coding Studio Lemonade Social Networks Autoposter Pinterest allows Reflected XSS.This issue affects Lemonade Social Networks Autoposter Pinterest: from n/a through 2.0.
[]
null
7.1
null
null
CVE-2022-45847
WordPress Countdown Widget plugin <= 3.1.9.1 - Cross-Site Request Forgery (CSRF) leading to Cross-Site Scripting (XSS)
Cross-Site Request Forgery (CSRF) vulnerability in WPAssist.Me WordPress Countdown Widget allows Cross-Site Scripting (XSS).This issue affects WordPress Countdown Widget: from n/a through 3.1.9.1.
[]
null
6.1
null
null
CVE-2010-1124
bos.rte.libc 5.3.9.4 on IBM AIX 5.3 does not properly support reading a certain address field after a successful getaddrinfo function call, which allows context-dependent attackers to cause a denial of service (application crash) via unspecified vectors, as demonstrated by IBM DB2 crashes on "systems with databases cataloged with alternate servers using IP addresses."
[ "cpe:2.3:o:ibm:aix:5.3:*:*:*:*:*:*:*", "cpe:2.3:o:ibm:aix:5.3.0:*:*:*:*:*:*:*" ]
null
null
null
7.8
RHSA-2019:1455
Red Hat Security Advisory: Advanced Virtualization security update
hardware: Microarchitectural Store Buffer Data Sampling (MSBDS) hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS) hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS) libvirt: wrong permissions in systemd admin-sock due to missing SocketMode parameter hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)
[ "cpe:/a:redhat:advanced_virtualization:8::el8" ]
null
null
3.8
null
RHSA-2023:0957
Red Hat Security Advisory: lua security update
lua: stack overflow in lua_resume of ldo.c allows a DoS via a crafted script file lua: use after free allows Sandbox Escape
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb", "cpe:/o:redhat:enterprise_linux:9::baseos" ]
null
4.7
null
null
GHSA-4m4v-vqhc-mhjp
The Windows 2000 telnet client attempts to perform NTLM authentication by default, which allows remote attackers to capture and replay the NTLM challenge/response via a telnet:// URL that points to the malicious server, aka the "Windows 2000 Telnet Client NTLM Authentication" vulnerability.
[]
null
null
null
null
GHSA-p9v8-xgch-99cc
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability
[]
null
5.9
null
null
CVE-2017-15226
Zyxel NBG6716 V1.00(AAKG.9)C0 devices allow command injection in the ozkerz component because beginIndex and endIndex are used directly in a popen call.
[ "cpe:2.3:o:zyxel:nbg6716_firmware:1.00\\(aakg.9\\)c0:*:*:*:*:*:*:*", "cpe:2.3:h:zyxel:nbg6716:-:*:*:*:*:*:*:*" ]
null
null
9.8
7.5
GHSA-r5rx-8795-h2rv
The IBM TRIRIGA Document Manager contains a vulnerability that could allow an authenticated user to execute actions they did not have access to. IBM Reference #: 2001084.
[]
null
null
5.3
null
CVE-2020-10638
Advantech WebAccess Node, Version 8.4.4 and prior, Version 9.0.0. Multiple heap-based buffer overflow vulnerabilities exist caused by a lack of proper validation of the length of user-supplied data, which may allow remote code execution.
[ "cpe:2.3:a:advantech:webaccess:*:*:*:*:*:*:*:*", "cpe:2.3:a:advantech:webaccess:9.0.0:*:*:*:*:*:*:*" ]
null
9.8
null
7.5
CVE-2021-2395
Vulnerability in the Oracle Hospitality Reporting and Analytics product of Oracle Food and Beverage Applications (component: iCare, Configuration). The supported version that is affected is 9.1.0. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Hospitality Reporting and Analytics. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Hospitality Reporting and Analytics accessible data as well as unauthorized access to critical data or complete access to all Oracle Hospitality Reporting and Analytics accessible data. CVSS 3.1 Base Score 8.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N).
[ "cpe:2.3:a:oracle:hospitality_reporting_and_analytics:9.1.0:*:*:*:*:*:*:*" ]
null
8.1
null
null
GHSA-jwf4-x6v5-mvc5
Buffer overflow in SJ Labs SJphone 1.60.303c, running under Windows Mobile 2003 on the Samsung SCH-i730 phone, allows remote attackers to cause a denial of service (device hang and call termination) via a malformed SIP INVITE message, a different vulnerability than CVE-2007-3351.
[]
null
null
null
null
GHSA-pqq6-6c9f-5mpm
A buffer overflow vulnerability exist in the web-based GUI of Schneider Electric's Pelco Sarix Professional in all firmware versions prior to 3.29.67 which could allow an unauthenticated, remote attacker to execute arbitrary code.
[]
null
9.8
null
null
CVE-2005-0162
Stack-based buffer overflow in the get_internal_addresses function in the pluto application for Openswan 1.x before 1.0.9, and Openswan 2.x before 2.3.0, when compiled with XAUTH and PAM enabled, allows remote authenticated attackers to execute arbitrary code.
[ "cpe:2.3:a:openswan:openswan:*:*:*:*:*:*:*:*", "cpe:2.3:a:xelerance:openswan:2.3.0:*:*:*:*:*:*:*" ]
null
null
null
7.2
GHSA-88xm-xppp-phhf
Protection Mechanism Failure in bootloader prior to SMR Oct-2024 Release 1 allows physical attackers to reset lockscreen failure count by hardware fault injection. User interaction is required for triggering this vulnerability.
[]
null
5.2
null
null
CVE-2011-1804
rendering/RenderBox.cpp in WebCore in WebKit before r86862, as used in Google Chrome before 11.0.696.71, does not properly render floats, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors that lead to a "stale pointer."
[ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*" ]
null
null
null
7.5
CVE-2019-16970
In FusionPBX up to 4.5.7, the file app\sip_status\sip_status.php uses an unsanitized "savemsg" variable coming from the URL, which is reflected in HTML, leading to XSS.
[ "cpe:2.3:a:fusionpbx:fusionpbx:*:*:*:*:*:*:*:*" ]
null
6.1
null
4.3
GHSA-p4jj-572p-9492
Cross-site scripting (XSS) vulnerability in Handy Address Book Server 1.1 allows remote attackers to inject arbitrary web script or HTML via the SEARCHTEXT parameter in a demos URL.
[]
null
null
null
null
GHSA-695q-x62q-c8hg
Cross-Site Request Forgery (CSRF) vulnerability in mmrs151 Prayer Times Anywhere allows Stored XSS.This issue affects Prayer Times Anywhere: from n/a through 2.0.1.
[]
null
7.1
null
null
CVE-2019-10732
In KDE KMail 5.2.3, an attacker in possession of S/MIME or PGP encrypted emails can wrap them as sub-parts within a crafted multipart email. The encrypted part(s) can further be hidden using HTML/CSS or ASCII newline characters. This modified multipart email can be re-sent by the attacker to the intended receiver. If the receiver replies to this (benign looking) email, they unknowingly leak the plaintext of the encrypted message part(s) back to the attacker.
[ "cpe:2.3:a:kde:kmail:5.2.3:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*" ]
null
4.3
null
4.3
CVE-2018-10864
An uncontrolled resource consumption flaw has been discovered in redhat-certification in the way documents are loaded. A remote attacker may provide an existing but invalid XML file which would be opened and never closed, possibly producing a Denial of Service.
[ "cpe:2.3:a:redhat:certification:-:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:linux:7.0:*:*:*:*:*:*:*" ]
null
null
5.3
null
CVE-2019-1487
An information disclosure vulnerability in Android Apps using Microsoft Authentication Library (MSAL) 0.3.1-Alpha or later exists under specific conditions, aka 'Microsoft Authentication Library for Android Information Disclosure Vulnerability'.
[ "cpe:2.3:a:microsoft:authentication_library:*:*:*:*:*:android:*:*", "cpe:2.3:a:microsoft:authentication_library:0.3.1:alpha:*:*:*:android:*:*" ]
null
6.5
null
4
CVE-2007-2583
The in_decimal::set function in item_cmpfunc.cc in MySQL before 5.0.40, and 5.1 before 5.1.18-beta, allows context-dependent attackers to cause a denial of service (crash) via a crafted IF clause that results in a divide-by-zero error and a NULL pointer dereference.
[ "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:6.10:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:*" ]
null
null
null
4
CVE-2020-3457
Cisco FXOS Software Command Injection Vulnerability
A vulnerability in the CLI of Cisco FXOS Software could allow an authenticated, local attacker to inject arbitrary commands that are executed with root privileges. The vulnerability is due to insufficient input validation of commands supplied by the user. An attacker could exploit this vulnerability by authenticating to a device and submitting crafted input to the affected command. A successful exploit could allow the attacker to execute commands on the underlying operating system with root privileges.
[ "cpe:2.3:o:cisco:firepower_extensible_operating_system:*:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:firepower_4110:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:firepower_4112:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:firepower_4115:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:firepower_4120:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:firepower_4125:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:firepower_4140:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:firepower_4145:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:firepower_4150:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:firepower_9300_sm-24:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:firepower_9300_sm-36:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:firepower_9300_sm-40:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:firepower_9300_sm-44:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:firepower_9300_sm-44_x_3:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:firepower_9300_sm-48:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:firepower_9300_sm-56:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:firepower_9300_sm-56_x_3:-:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:firepower_1000:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:firepower_1010:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:firepower_1120:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:firepower_1140:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:firepower_1150:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:firepower_2100:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:firepower_2110:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:firepower_2120:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:firepower_2130:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:firepower_2140:-:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*" ]
null
null
6.7
null
CVE-2021-0237
Junos OS: EX4300-MP/EX4600/EX4650/QFX5K Series: Packet Forwarding Engine manager (FXPC) process crashes when deployed in a Virtual Chassis (VC) configuration
On Juniper Networks EX4300-MP Series, EX4600 Series, EX4650 Series, QFX5K Series deployed as a Virtual Chassis with a specific Layer 2 circuit configuration, Packet Forwarding Engine manager (FXPC) process may crash and restart upon receipt of specific layer 2 frames. Continued receipt and processing of this packet will create a sustained Denial of Service (DoS) condition. This issue affects: Juniper Networks Junos OS on EX4300-MP Series, EX4600 Series, EX4650 Series, QFX5K Series 15.1 versions prior to 15.1R7-S9; 17.3 versions prior to 17.3R3-S11; 17.4 versions prior to 17.4R2-S13, 17.4R3-S4, 17.4R3-S5; 18.2 versions prior to 18.2R3-S8; 18.3 versions prior to 18.3R3-S4; 18.4 versions prior to 18.4R2-S7, 18.4R3-S6; 19.1 versions prior to 19.1R3-S4; 19.2 versions prior to 19.2R1-S6, 19.2R3-S1; 19.3 versions prior to 19.3R3-S1; 19.4 versions prior to 19.4R2-S4, 19.4R3-S1; 20.1 versions prior to 20.1R2; 20.2 versions prior to 20.2R2, 20.2R3; 20.3 versions prior to 20.3R1-S2, 20.3R2;
[ "cpe:2.3:o:juniper:junos:15.1:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:a1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:f:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:f1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:f2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:f2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:f2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:f2-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:f2-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:f3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:f4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:f5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:f5-s7:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:f6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:f6-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:f6-s10:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:f6-s12:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:f6-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:f6-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:f6-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:f6-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:f6-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:f6-s7:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:f6-s8:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:f6-s9:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:f7:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:r:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:r4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:r4-s7:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:r4-s8:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:r4-s9:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:r5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:r5-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:r5-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:r5-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:r5-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:r6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:r6-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:r6-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:r6-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:r6-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:r6-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:r7:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:r7-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:r7-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:r7-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:r7-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:r7-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:r7-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:r7-s7:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:r7-s8:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r1-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r2-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r2-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r2-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r3:-:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r3-s10:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r3-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r3-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r3-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r3-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r3-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r3-s7:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r3-s8:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r3-s9:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r1-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r1-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r1-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r1-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r1-s7:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r2-s10:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r2-s11:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r2-s12:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r2-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r2-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r2-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r2-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r2-s7:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r2-s8:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r2-s9:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r3-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r3-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r1:-:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r1-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r1-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r1-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r2-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r2-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r2-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r2-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r2-s7:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r3-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r3-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r3-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r3-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r3-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r3-s7:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r1-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r1-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r1-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r1-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r2-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r2-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r3-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r3-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r1-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r1-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r1-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r1-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r1-s7:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r2-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r2-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r2-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r2-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r3-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r3-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r3-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r3-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r1-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r1-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r1-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r3-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r3-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r1-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r1-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r1-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r2-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r2-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r2-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r2-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.1:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.1:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.1:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.1:r1-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.1:r1-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.2:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.2:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.2:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.2:r1-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.3:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.3:r1-s1:*:*:*:*:*:*", "cpe:2.3:h:juniper:ex4300-mp:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:ex4650:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:qfx5120:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:qfx5130:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:qfx5210:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:qfx5220:-:*:*:*:*:*:*:*" ]
null
6.5
null
null
CVE-2001-1090
nss_postgresql 0.6.1 and before allows a remote attacker to execute arbitrary SQL queries by inserting SQL code into an HTTP request.
[ "cpe:2.3:a:alessandro_gardich:nss_postgresql:0.6.1:*:*:*:*:*:*:*" ]
null
null
null
7.5
GHSA-3w59-vx6f-4274
In the Linux kernel, the following vulnerability has been resolved:net: cdc_eem: fix tx fixup skb leakwhen usbnet transmit a skb, eem fixup it in eem_tx_fixup(), if skb_copy_expand() failed, it return NULL, usbnet_start_xmit() will have no chance to free original skb.fix it by free orginal skb in eem_tx_fixup() first, then check skb clone status, if failed, return NULL to usbnet.
[]
null
null
null
null
CVE-2023-34548
Simple Customer Relationship Management 1.0 is vulnerable to SQL Injection via the email parameter.
[ "cpe:2.3:a:simple_customer_relationship_management_project:simple_customer_relationship_management:1.0:*:*:*:*:*:*:*" ]
null
9.8
null
null
GHSA-4q82-j5c2-g2c5
Duplicate Advisory: Scrapy authorization header leakage on cross-domain redirect
Duplicate AdvisoryThis advisory has been withdrawn because it is a duplicate of GHSA-cw9j-q3vf-hrrv. This link is maintained to preserve external references.Original DescriptionIn scrapy versions before 2.11.1, an issue was identified where the Authorization header, containing credentials for server authentication, is leaked to a third-party site during a cross-domain redirect. This vulnerability arises from the failure to remove the Authorization header when redirecting across domains. The exposure of the Authorization header to unauthorized actors could potentially allow for account hijacking.
[]
null
null
7.5
null
CVE-2010-4981
SQL injection vulnerability in trackads.php in YourFreeWorld Banner Management allows remote attackers to execute arbitrary SQL commands via the id parameter. NOTE: some of these details are obtained from third party information.
[ "cpe:2.3:a:yourfreeworld:banner_management:-:*:*:*:*:*:*:*" ]
null
null
null
7.5
GHSA-m63v-5p3g-vw7x
Directory traversal vulnerability in AOL Instant Messenger (AIM) 5.9 and earlier, and ICQ 5.1 and probably earlier, allows user-assisted remote attackers to write files to arbitrary locations via a .. (dot dot) in a filename in a file transfer operation.
[]
null
null
null
null
CVE-2021-39228
Memory Safety Issue when using patch or merge on state and assign the result back to state
Tremor is an event processing system for unstructured data. A vulnerability exists between versions 0.7.2 and 0.11.6. This vulnerability is a memory safety Issue when using `patch` or `merge` on `state` and assign the result back to `state`. In this case, affected versions of Tremor and the tremor-script crate maintains references to memory that might have been freed already. And these memory regions can be accessed by retrieving the `state`, e.g. send it over TCP or HTTP. This requires the Tremor server (or any other program using tremor-script) to execute a tremor-script script that uses the mentioned language construct. The issue has been patched in version 0.11.6 by removing the optimization and always cloning the target expression of a Merge or Patch. If an upgrade is not possible, a possible workaround is to avoid the optimization by introducing a temporary variable and not immediately reassigning to `state`.
[ "cpe:2.3:a:linuxfoundation:tremor:*:*:*:*:*:*:*:*" ]
null
6.5
null
null
GHSA-6x4c-v6ww-34gf
Multiple SQL injection vulnerabilities in cyberBB 0.6 allow remote authenticated users to execute arbitrary SQL commands via the (1) id parameter to show_topic.php and the (2) user parameter to profile.php.
[]
null
null
null
null
GHSA-hv9f-q3c5-x6q6
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Bentley View 10.15.0.75. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of JT files. Crafted data in a JT file can trigger a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-15039.
[]
null
null
null
null
GHSA-w3hw-m3gc-94cr
Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user. This affects D6100 before 1.0.0.57, R6100 before 1.0.1.20, R7800 before 1.0.2.40, R9000 before 1.0.2.52, WNDR3700v4 before 1.0.2.92, WNDR4300 before 1.0.2.94, WNDR4300v2 before 1.0.0.50, WNDR4500v3 before 1.0.0.50, and WNR2000v5 before 1.0.0.62.
[]
null
null
null
null
CVE-2022-36053
Out-of-bounds read in the uIP buffer module
Contiki-NG is an open-source, cross-platform operating system for Next-Generation IoT devices. The low-power IPv6 network stack of Contiki-NG has a buffer module (os/net/ipv6/uipbuf.c) that processes IPv6 extension headers in incoming data packets. As part of this processing, the function uipbuf_get_next_header casts a pointer to a uip_ext_hdr structure into the packet buffer at different offsets where extension headers are expected to be found, and then reads from this structure. Because of a lack of bounds checking, the casting can be done so that the structure extends beyond the packet's end. Hence, with a carefully crafted packet, it is possible to cause the Contiki-NG system to read data outside the packet buffer. A patch that fixes the vulnerability is included in Contiki-NG 4.8.
[ "cpe:2.3:o:contiki-ng:contiki-ng:*:*:*:*:*:*:*:*" ]
null
5.9
null
null
RHSA-2014:0469
Red Hat Security Advisory: cfme security, bug fix, and enhancement update
rubygem-actionpack: unsafe query generation risk (incomplete fix for CVE-2013- 0155) postgresql: SET ROLE without ADMIN OPTION allows adding and removing group members postgresql: privilege escalation via procedural language validator functions postgresql: CREATE INDEX race condition possibly leading to privilege escalation postgresql: stack-based buffer overflow in datetime input/output postgresql: integer overflows leading to buffer overflows postgresql: possible buffer overflow flaws postgresql: NULL pointer dereference CFME: multiple authorization bypass vulnerabilities in CatalogController CFME: ReportController SQL injection postgresql: multiple integer overflows in hstore_io.c
[ "cpe:/a:redhat:cloudforms_managementengine:5::el6" ]
null
null
null
null
GHSA-2mmf-rqvr-m9qr
Microsoft On-Prem Data Gateway Security Feature Bypass Vulnerability
[]
null
8
null
null
GHSA-9hj3-qj4h-f563
Artica Proxy 4.26 allows remote command execution for an authenticated user via shell metacharacters in the "Modify the hostname" field.
[]
null
null
null
null
CVE-2023-5959
Byzoro Smart S85F Management Platform login.php password recovery
A vulnerability, which was classified as problematic, was found in Byzoro Smart S85F Management Platform V31R02B10-01. Affected is an unknown function of the file /login.php. The manipulation of the argument txt_newpwd leads to weak password recovery. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-244992. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
[ "cpe:2.3:o:byzoro:smart_s85f_firmware:v31r02b10-01:*:*:*:*:*:*:*", "cpe:2.3:h:byzoro:smart_s85f:-:*:*:*:*:*:*:*" ]
null
4.3
4.3
3.3
RHSA-2013:1195
Red Hat Security Advisory: kernel security and bug fix update
Kernel: Bluetooth: HCI & L2CAP information leaks Kernel: perf/x86: offcore_rsp valid mask for SNB/IVB kernel: sctp: duplicate cookie handling NULL pointer dereference kernel: net: IP_REPOPTS invalid free Kernel: ipv6: using ipv4 vs ipv6 structure during routing lookup in sendmsg Kernel: net: af_key: initialize satype in key_notify_policy_flush
[ "cpe:/a:redhat:openstack:3::el6" ]
null
null
null
null
CVE-2024-54933
Kashipara E-learning Management System v1.0 is vulnerable to SQL Injection in /admin/delete_content.php.
[ "cpe:2.3:a:lopalopa:e-learning_management_system:1.0:*:*:*:*:*:*:*" ]
null
9.8
null
null
GHSA-cjxg-g27g-37x2
IrfanView version 4.44 (32bit) with FPX Plugin 4.46 allows attackers to execute arbitrary code or cause a denial of service via a crafted .fpx file, related to a "User Mode Write AV starting at FPX!DE_Decode+0x0000000000000cdb."
[]
null
null
7.8
null
GHSA-rwp8-f63h-f6rp
An issue was discovered in Veritas NetBackup Flex Scale through 3.0. A non-privileged user may escape a restricted shell and execute privileged commands.
[]
null
8.8
null
null
ICSA-18-198-01
ABB Panel Builder 800
An improper input validation vulnerability has been identified, which may allow an attacker to insert and run arbitrary code on a computer where the affected product is used.CVE-2018-10616 has been assigned to this vulnerability. A CVSS v3 base score of 7.0 has been calculated; the CVSS vector string is (AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H).
[]
null
null
7
null
GHSA-25c8-p9xf-2v4m
An issue in the server_handle_regular function of the test_coap_server.c file within the FreeCoAP project allows remote attackers to cause a Denial of Service through specially crafted packets.
[]
null
8.2
null
null
GHSA-qmwh-wq42-5vwq
In Progress MOVEit Transfer versions released before 2022.0.9 (14.0.9), 2022.1.10 (14.1.10), 2023.0.7 (15.0.7), a reflected cross-site scripting (XSS) vulnerability has been identified when MOVEit Gateway is used in conjunction with MOVEit Transfer.An attacker could craft a malicious payload targeting the system which comprises a MOVEit Gateway and MOVEit Transfer deployment. If a MOVEit user interacts with the crafted payload, the attacker would be able to execute malicious JavaScript within the context of the victim’s browser.
[]
null
7.1
null
null
GHSA-682g-9hxq-jvvv
The Service Workers subsystem in Google Chrome before 52.0.2743.82 does not properly implement the Secure Contexts specification during decisions about whether to control a subframe, which allows remote attackers to bypass the Same Origin Policy via an https IFRAME element inside an http IFRAME element.
[]
null
null
8.8
null
GHSA-8348-4394-v2hm
Dynamic code evaluation vulnerability in tests/tmssql.php test script in ADOdb for PHP before 4.70, as used in multiple products including (1) Mantis, (2) PostNuke, (3) Moodle, (4) Cacti, (5) Xaraya, (6) PhpOpenChat, possibly (7) MAXdev MD-Pro, and (8) Simplog, allows remote attackers to execute arbitrary PHP functions via the do parameter, which is saved in a variable that is then executed as a function, as demonstrated using phpinfo.
[]
null
null
null
null
GHSA-xm9w-v2cj-mwmg
admin/radera/tabort.asp in Hogstorps hogstorp guestbook 2.0 does not verify user credentials, which allows remote attackers to delete arbitrary posts via a modified delID parameter.
[]
null
null
null
null
GHSA-68c3-2f9v-prp3
Pointer corruption in Unified Shader Compiler in Intel Graphics Drivers before 10.18.x.5056 (aka 15.33.x.5056), 10.18.x.5057 (aka 15.36.x.5057) and 20.19.x.5058 (aka 15.40.x.5058) may allow an unauthenticated remote user to potentially execute arbitrary WebGL code via local access.
[]
null
null
7.8
null
CVE-2017-6463
NTP before 4.2.8p10 and 4.3.x before 4.3.94 allows remote authenticated users to cause a denial of service (daemon crash) via an invalid setting in a :config directive, related to the unpeer option.
[ "cpe:2.3:a:ntp:ntp:4.2.8:p9:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.5:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.6:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.7:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.8:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.9:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.10:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.11:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.12:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.13:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.14:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.15:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.16:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.17:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.18:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.19:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.20:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.21:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.22:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.23:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.24:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.25:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.26:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.27:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.28:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.29:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.30:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.31:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.32:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.33:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.34:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.35:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.36:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.37:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.38:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.39:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.40:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.41:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.42:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.43:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.44:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.45:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.46:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.47:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.48:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.49:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.50:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.51:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.52:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.53:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.54:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.55:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.56:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.57:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.58:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.59:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.60:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.61:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.62:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.63:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.64:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.65:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.66:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.67:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.68:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.69:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.70:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.71:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.72:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.73:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.74:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.75:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.76:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.77:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.78:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.79:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.80:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.81:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.82:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.83:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.84:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.85:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.86:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.87:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.88:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.89:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.90:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.91:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.92:*:*:*:*:*:*:*", "cpe:2.3:a:ntp:ntp:4.3.93:*:*:*:*:*:*:*" ]
null
null
6.5
4
CVE-2008-0120
Integer overflow in Microsoft PowerPoint Viewer 2003 allows remote attackers to execute arbitrary code via a PowerPoint file with a malformed picture index that triggers memory corruption, related to handling of CString objects, aka "Memory Allocation Vulnerability."
[ "cpe:2.3:a:microsoft:office_powerpoint_viewer:2003:*:*:*:*:*:*:*" ]
null
null
null
9.3
GHSA-94xv-rp86-287j
Adobe Experience Manager versions 6.5.20 and earlier are affected by a reflected Cross-Site Scripting (XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.
[]
null
5.4
null
null
CVE-2016-0489
Unspecified vulnerability in the Oracle Application Testing Suite component in Oracle Enterprise Manager Grid Control 12.4.0.2 and 12.5.0.2 allows remote authenticated users to affect confidentiality, integrity, and availability via unknown vectors related to Test Manager for Web Apps. NOTE: the previous information is from the January 2016 CPU. Oracle has not commented on third-party claims that this is a directory traversal vulnerability in the ActionServlet servlet, which allows remote authenticated users to upload and execute arbitrary files via directory traversal sequences in the tempfilename parameter in a ReportImage action.
[ "cpe:2.3:a:oracle:application_testing_suite:12.4.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:application_testing_suite:12.5.0.2:*:*:*:*:*:*:*" ]
null
null
null
6.5
CVE-2014-5936
The INCOgnito Private Browser (aka com.SL.InCoBrowser) application 1.4.0 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
[ "cpe:2.3:a:incognito_private_browser_project:incognito_private_browser:1.4.0:*:*:*:*:android:*:*" ]
null
null
null
5.4
GHSA-78p2-952w-vrv9
Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.
[]
null
null
9.8
null
GHSA-mfx6-jvw8-53fm
Duplicate Advisory: Stored XSS in REDAXO
Duplicate AdvisoryThis advisory has been withdrawn because it is a duplicate of GHSA-7wj8-856p-qc9m. This link is maintained to preserve external references.Original DescriptionA vulnerability was found in Redaxo CMS 5.18.1. It has been classified as problematic. Affected is an unknown function of the file /index.php?page=structure&category_id=1&article_id=1&clang=1&function=edit_art&artstart=0 of the component Structure Management Page. The manipulation of the argument Article Name leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
[]
5.1
2.4
null
null
CVE-2020-6817
bleach.clean behavior parsing style attributes could result in a regular expression denial of service (ReDoS). Calls to bleach.clean with an allowed tag with an allowed style attribute are vulnerable to ReDoS. For example, bleach.clean(..., attributes={'a': ['style']}).
[ "cpe:2.3:a:mozilla:bleach:*:*:*:*:*:*:*:*" ]
null
7.5
null
null
GHSA-cr43-w74h-cgpm
Tenda AC6V1.0 V15.03.05.19 was discovered to contain a buffer overflow via the list parameter in the fromSetIpMacBind function.
[]
null
7.5
null
null
RHSA-2013:0639
Red Hat Security Advisory: qemu-kvm-rhev security update
qemu: e1000 driver buffer overflow when processing large packets when SBP and LPE flags are disabled
[ "cpe:/a:redhat:openstack:2::el6" ]
null
null
null
null
GHSA-7g56-562g-3wgx
The review attachment resource in Atlassian Fisheye and Crucible before version 4.3.2, from version 4.4.0 before 4.4.3 and before version 4.5.0 allows remote attackers to read files contained within context path of the running application through a path traversal vulnerability in the command parameter.
[]
null
null
6.5
null
CVE-2018-13114
Missing authentication and improper input validation in KERUI Wifi Endoscope Camera (YPC99) allow an attacker to execute arbitrary commands (with a length limit of 19 characters) via the "ssid" value, as demonstrated by ssid:;ping 192.168.1.2 in the body of a SETSSID command.
[ "cpe:2.3:o:keruigroup:ypc99_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:keruigroup:ypc99:-:*:*:*:*:*:*:*" ]
null
null
9.8
7.5
CVE-2023-38360
IBM CICS TX cross-site scripting
IBM CICS TX Advanced 10.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 260769.
[ "cpe:2.3:a:ibm:cics_tx:10.1:*:*:*:advanced:*:*:*" ]
null
6.1
null
null
GHSA-5r36-wxjq-vcfh
An issue was discovered in phpMyAdmin. A user can execute a remote code execution attack against a server when phpMyAdmin is being run as a CGI application. Under certain server configurations, a user can pass a query string which is executed as a command-line argument by the file generator_plugin.sh. All 4.6.x versions (prior to 4.6.4), 4.4.x versions (prior to 4.4.15.8), and 4.0.x versions (prior to 4.0.10.17) are affected.
[]
null
null
7.5
null
GHSA-h5j3-5x63-p8jv
XWiki Platform Web Templates vulnerable to Unauthorized User Registration Through the Distribution Wizard
ImpactBy passing a template of the distribution wizard to the xpart template, user accounts can be created even when user registration is disabled. This also circumvents any email verification. Before versions 14.2 and 13.10.4, this can also be exploited on a private wiki, thus potentially giving the attacker access to the wiki. Depending on the configured default rights of users, this could also give attackers write access to an otherwise read-only public wiki. Users can also be created when an external authentication system like LDAP is configured, but authentication fails unless the authentication system supports a bypass/local accounts are enabled in addition to the external authentication system.PatchesThis issue has been patched in XWiki 13.10.5 and 14.3RC1.WorkaroundsIt is possible to replace `xpart.vm`, the entry point for this attack, by a patched version from the [patch](https://github.com/xwiki/xwiki-platform/commit/70c64c23f4404f33289458df2a08f7c4be022755) without updating XWiki.Referenceshttps://jira.xwiki.org/browse/XWIKI-19558For more informationIf you have any questions or comments about this advisory:Open an issue in [Jira XWiki.org](https://jira.xwiki.org/)Email us at [Security Mailing List](mailto:[email protected])
[]
null
8.5
null
null
GHSA-gq2x-qfg4-6326
An issue was discovered in Observium Professional, Enterprise & Community 20.8.10631. It is vulnerable to Cross-Site Scripting (XSS) due to the fact that it is possible to inject and store malicious JavaScript code within it. this can occur via /iftype/type= because of pages/iftype.inc.php.
[]
null
null
null
null
CVE-2005-1983
Stack-based buffer overflow in the Plug and Play (PnP) service for Microsoft Windows 2000 and Windows XP Service Pack 1 allows remote attackers to execute arbitrary code via a crafted packet, and local users to gain privileges via a malicious application, as exploited by the Zotob (aka Mytob) worm.
[ "cpe:2.3:o:microsoft:windows_2000:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:*:sp1:tablet_pc:*:*:*:*:*" ]
null
null
null
10
GHSA-cr4m-qm9r-5xh7
Untrusted search path vulnerability in FileCapsule Deluxe Portable Ver.1.0.5.1 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
[]
null
null
7.8
null