id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
197k
cpes
sequencelengths
0
5.42k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
GHSA-q7c6-26j2-f5r8
AnyDesk before 6.2.6 and 6.3.x before 6.3.3 allows a local user to obtain administrator privileges by using the Open Chat Log feature to launch a privileged Notepad process that can launch other applications.
[]
null
null
null
null
GHSA-fjwr-m5j6-mj6f
Unspecified vulnerability in eMule Plus before 1.2d has unknown impact and attack vectors related to "staticservers.dat processing."
[]
null
null
null
null
CVE-2006-0932
Directory traversal vulnerability in zip.lib.php 0.1.1 in PEAR::Archive_Zip allows remote attackers to create and overwrite arbitrary files via certain crafted pathnames in a ZIP archive.
[ "cpe:2.3:a:pear:pear_archive_zip:1.1:*:*:*:*:*:*:*" ]
null
null
null
5
GHSA-7332-j628-x48x
Use after free in Cast in Google Chrome prior to 115.0.5790.170 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
[]
null
8.8
null
null
CVE-2006-4723
PHP remote file inclusion vulnerability in raidenhttpd-admin/slice/check.php in RaidenHTTPD 1.1.49, when register_globals and WebAdmin is enabled, allows remote attackers to execute arbitrary PHP code via a URL in the SoftParserFileXml parameter.
[ "cpe:2.3:a:raidenhttpd:raidenhttpd:*:*:*:*:*:*:*:*", "cpe:2.3:a:raidenhttpd:raidenhttpd:1.1.32:*:*:*:*:*:*:*", "cpe:2.3:a:raidenhttpd:raidenhttpd:1.1.47:*:*:*:*:*:*:*" ]
null
null
null
5.1
RHSA-2021:2467
Red Hat Security Advisory: glib2 security update
glib: integer overflow in g_bytes_new function on 64-bit platforms due to an implicit cast from 64 bits to 32 bits
[ "cpe:/o:redhat:rhel_els:6" ]
null
9.8
null
null
GHSA-m576-86pq-hpp4
A cross-site scripting (XSS) vulnerability in Monstra CMS v3.0.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the About Me parameter in the Edit Profile page.
[]
null
5.4
null
null
GHSA-j53q-vvgg-c52c
An elevation of privilege vulnerability exists when Microsoft Visual Studio updater service improperly handles file permissions, aka 'Microsoft Visual Studio Elevation of Privilege Vulnerability'.
[]
null
null
null
null
GHSA-fgc8-vw2h-qfxj
arch/x86/mm.c in Xen allows local PV guest OS users to gain host OS privileges via vectors related to map_grant_ref.
[]
null
null
8.8
null
CVE-2012-0223
Untrusted search path vulnerability in 7-Technologies (7T) TERMIS 2.10 and earlier allows local users to gain privileges via a Trojan horse DLL in the current working directory, a different vulnerability than CVE-2012-0224.
[ "cpe:2.3:a:7t:termis:*:*:*:*:*:*:*:*", "cpe:2.3:a:7t:termis:2.0:*:*:*:*:*:*:*" ]
null
null
null
9.3
RHSA-2017:3379
Red Hat Security Advisory: sssd security and bug fix update
sssd: unsanitized input when searching in local cache database
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
4.3
null
CVE-2017-2635
A NULL pointer deference flaw was found in the way libvirt from 2.5.0 to 3.0.0 handled empty drives. A remote authenticated attacker could use this flaw to crash libvirtd daemon resulting in denial of service.
[ "cpe:2.3:a:redhat:libvirt:*:*:*:*:*:*:*:*" ]
null
null
7.7
null
CVE-2024-1259
Juanpao JPShop API AppController.php unrestricted upload
A vulnerability was found in Juanpao JPShop up to 1.5.02. It has been rated as critical. Affected by this issue is some unknown functionality of the file /api/controllers/admin/app/AppController.php of the component API. The manipulation of the argument app_pic_url leads to unrestricted upload. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-252998 is the identifier assigned to this vulnerability.
[ "cpe:2.3:a:juanpao:jpshop:*:*:*:*:*:*:*:*" ]
null
6.3
6.3
6.5
GHSA-m658-5f72-86ff
An access issue was addressed with improvements to the sandbox. This issue is fixed in macOS Ventura 13.6.3, macOS Sonoma 14.1, macOS Monterey 12.7.2. An app may be able to execute arbitrary code out of its sandbox or with certain elevated privileges.
[]
null
8.2
null
null
CVE-2018-12177
Improper directory permissions in the ZeroConfig service in Intel(R) PROSet/Wireless WiFi Software before version 20.90.0.7 may allow an authorized user to potentially enable escalation of privilege via local access.
[ "cpe:2.3:a:intel:proset\\/wireless_software:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:dual_band_wireless-ac_3160:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:dual_band_wireless-ac_3165:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:dual_band_wireless-ac_3168:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:dual_band_wireless-ac_7260:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:dual_band_wireless-ac_7260_for_desktop:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:dual_band_wireless-ac_7265\\(rev_c\\):-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:dual_band_wireless-ac_7265_\\(rev_d\\):-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:dual_band_wireless-ac_8260:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:dual_band_wireless-ac_8265:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:dual_band_wireless-ac_8265_desktop_kit:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:dual_band_wireless-n_7260:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:dual_band_wireless-n_7265_\\(rev_c\\):-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:dual_band_wireless-n_7265_\\(rev_d\\):-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:tri-band_wireless-ac_17265:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:tri-band_wireless-ac_18260:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:tri-band_wireless-ac_18265:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:wireless-ac_9260:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:wireless-ac_9461:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:wireless-ac_9462:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:wireless-ac_9560:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:wireless-n_7260:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:wireless-n_7265_\\(rev_c\\):-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:wireless-n_7265_\\(rev_d\\):-:*:*:*:*:*:*:*" ]
null
null
7.8
4.6
GHSA-74xq-q5x4-78w4
A vulnerability, which was classified as critical, has been found in Campcodes Online Food Ordering System 1.0. This issue affects some unknown processing of the file /routers/ticket-message.php. The manipulation of the argument ticket_id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
[]
6.9
7.3
null
null
CVE-2024-24470
Cross Site Request Forgery vulnerability in flusity-CMS v.2.33 allows a remote attacker to execute arbitrary code via the update_post.php component.
[ "cpe:2.3:a:flusity:flusity:2.33:*:*:*:*:*:*:*" ]
null
8.8
null
null
GHSA-hjf4-fpwm-f98g
Privilege escalation vulnerability in LXCA versions earlier than 1.3.2 where an authenticated user may be able to abuse certain web interface functionality to execute privileged commands within the underlying LXCA operating system.
[]
null
null
8.8
null
GHSA-c47q-h9w3-rcwg
Inappropriate implementation in Networks in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to bypass mixed content policy via a crafted HTML page. (Chromium security severity: Low)
[]
null
9.8
null
null
CVE-2024-8643
Session Hijacking in Oceanic Software's ValeApp
Session Fixation vulnerability in Oceanic Software ValeApp allows Brute Force, Session Hijacking.This issue affects ValeApp: before v2.0.0.
[ "cpe:2.3:a:oceanicsoft:valeapp:*:*:*:*:*:*:*:*" ]
9.3
null
null
null
GHSA-5578-g33f-6mjj
Adobe Experience Manager versions 6.5.20 and earlier are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue typically requires user interaction, such as convincing a user to click on a specially crafted link or to submit a form that triggers the vulnerability.
[]
null
5.4
null
null
CVE-2021-32798
Failure to Sanitize Special Elements into a Different Plane (Special Element Injection) in notebook
The Jupyter notebook is a web-based notebook environment for interactive computing. In affected versions untrusted notebook can execute code on load. Jupyter Notebook uses a deprecated version of Google Caja to sanitize user inputs. A public Caja bypass can be used to trigger an XSS when a victim opens a malicious ipynb document in Jupyter Notebook. The XSS allows an attacker to execute arbitrary code on the victim computer using Jupyter APIs.
[ "cpe:2.3:a:jupyter:notebook:*:*:*:*:*:*:*:*", "cpe:2.3:a:jupyter:notebook:6.4.0:*:*:*:*:*:*:*" ]
null
10
null
null
CVE-2006-5858
Adobe ColdFusion MX 7 through 7.0.2, and JRun 4, when run on Microsoft IIS, allows remote attackers to read arbitrary files, list directories, or read source code via a double URL-encoded NULL byte in a ColdFusion filename, such as a CFM file.
[ "cpe:2.3:a:adobe:coldfusion:*:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:jrun:4.0:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_information_services:-:*:*:*:*:*:*:*" ]
null
null
null
5
GHSA-3vpm-jqjj-f248
A vulnerability classified as critical has been found in Tenda AC15 15.03.20_multi. Affected is the function R7WebsSecurityHandler of the file /goform/execCommand of the component Cookie Handler. The manipulation of the argument password leads to stack-based buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-257670 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
[]
null
8.8
null
null
GHSA-7pr3-34rg-g53m
Magento Unrestricted file upload vulnerability
An unrestricted file upload vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. An authenticated admin user can manipulate the Synchronization feature in the Media File Storage of the database to transform uploaded JPEG file into a PHP file.
[]
null
4.9
null
null
GHSA-35p7-wx7h-98pq
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in WP Table Builder WP Table Builder – WordPress Table Plugin allows Stored XSS.This issue affects WP Table Builder – WordPress Table Plugin: from n/a through 1.4.15.
[]
null
6.5
null
null
CVE-2019-17365
Nix through 2.3 allows local users to gain access to an arbitrary user's account because the parent directory of the user-profile directories is world writable.
[ "cpe:2.3:o:nixos:nix:*:*:*:*:*:*:*:*" ]
null
7.8
null
4.6
CVE-2006-0278
Multiple unspecified vulnerabilities in Oracle E-Business Suite and Applications 11.5.9 have unspecified impact and attack vectors, as identified by Oracle Vuln# (1) APPS02 in the (a) CRM Technical Foundation component; (2) APPS03 in the (b) iProcurement component; and (3) APPS04, (4) APPS05, and (5) APPS06 in the Oracle Application Object Library component.
[ "cpe:2.3:a:oracle:e-business_suite:11.5.9:*:*:*:*:*:*:*" ]
null
null
null
10
CVE-2024-5216
Denial of Service in mintplex-labs/anything-llm
A vulnerability in mintplex-labs/anything-llm allows for a Denial of Service (DoS) condition due to uncontrolled resource consumption. Specifically, the issue arises from the application's failure to limit the size of usernames, enabling attackers to create users with excessively bulky texts in the username field. This exploit results in the user management panel becoming unresponsive, preventing administrators from performing critical user management actions such as editing, suspending, or deleting users. The impact of this vulnerability includes administrative paralysis, compromised security, and operational disruption, as it allows malicious users to perpetuate their presence within the system indefinitely, undermines the system's security posture, and degrades overall system performance.
[ "cpe:2.3:a:mintplexlabs:anythingllm:-:*:*:*:*:*:*:*" ]
null
null
7.5
null
GHSA-2g99-pch7-3284
In the Linux kernel, the following vulnerability has been resolved:bcache: revert replacing IS_ERR_OR_NULL with IS_ERR againCommit 028ddcac477b ("bcache: Remove unnecessary NULL point check in node allocations") leads a NULL pointer deference in cache_set_flush().1721 if (!IS_ERR_OR_NULL(c->root)) 1722 list_add(&c->root->list, &c->btree_cache);From the above code in cache_set_flush(), if previous registration code fails before allocating c->root, it is possible c->root is NULL as what it is initialized. __bch_btree_node_alloc() never returns NULL but c->root is possible to be NULL at above line 1721.This patch replaces IS_ERR() by IS_ERR_OR_NULL() to fix this.
[]
null
5.5
null
null
CVE-2015-3132
Use-after-free vulnerability in Adobe Flash Player before 13.0.0.302 and 14.x through 18.x before 18.0.0.203 on Windows and OS X and before 11.2.202.481 on Linux, Adobe AIR before 18.0.0.180, Adobe AIR SDK before 18.0.0.180, and Adobe AIR SDK & Compiler before 18.0.0.180 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2015-3118, CVE-2015-3124, CVE-2015-3127, CVE-2015-3128, CVE-2015-3129, CVE-2015-3131, CVE-2015-3136, CVE-2015-3137, CVE-2015-4428, CVE-2015-4430, and CVE-2015-5117.
[ "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:14.0.0.125:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:14.0.0.145:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:14.0.0.176:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:14.0.0.179:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:15.0.0.152:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:15.0.0.167:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:15.0.0.189:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:15.0.0.223:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:15.0.0.239:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:15.0.0.246:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:16.0.0.235:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:16.0.0.257:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:16.0.0.287:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:16.0.0.296:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:17.0.0.134:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:17.0.0.169:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:17.0.0.188:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:17.0.0.190:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:18.0.0.160:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:18.0.0.194:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:air:*:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:air_sdk:*:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:air_sdk_\\&_compiler:*:*:*:*:*:*:*:*" ]
null
null
null
10
CVE-2006-7186
cgi-lib/subs.pl in web-app.net WebAPP before 0.9.9.3.5 allows attackers to open list files in "profile and other functions," a different vulnerability than CVE-2005-0927.
[ "cpe:2.3:a:web-app.net:webapp:*:*:*:*:*:*:*:*" ]
null
null
null
5
GHSA-jjpq-g68f-x6cx
SQL injection vulnerability in search.asp in Xigla Poll Manager XE allows remote authenticated users with administrator role privileges to execute arbitrary SQL commands via the orderby parameter.
[]
null
null
null
null
GHSA-px7g-rhc6-8qw6
In EPESI 1.8.2 rev20170830, there is Stored XSS in the Tasks Description parameter.
[]
null
null
5.4
null
CVE-2025-23789
WordPress URL Shortener WooCommerce Plugin <= 9.0.2 - Reflected Cross Site Scripting (XSS) vulnerability
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in tahminajannat URL Shortener | Conversion Tracking | AB Testing | WooCommerce allows Reflected XSS. This issue affects URL Shortener | Conversion Tracking | AB Testing | WooCommerce: from n/a through 9.0.2.
[]
null
7.1
null
null
RHSA-2025:10136
Red Hat Security Advisory: python3.9 security update
cpython: python: Bypass extraction filter to modify file metadata outside extraction directory cpython: python: Bypassing extraction filter to create symlinks to arbitrary targets outside extraction directory cpython: python: Extraction filter bypass for linking outside extraction directory cpython: Tarfile extracts filtered members when errorlevel=0 python: cpython: Arbitrary writes via tarfile realpath overflow
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb", "cpe:/o:redhat:enterprise_linux:9::baseos" ]
null
7.6
null
null
GHSA-j6fm-28rm-xqwj
Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability
[]
null
7.8
null
null
GHSA-3rrq-93q9-g68g
SQL injection vulnerability in player.php in Left 4 Dead (L4D) Stats 1.1 allows remote attackers to execute arbitrary SQL commands via the steamid parameter.
[]
null
null
null
null
CVE-2018-12538
In Eclipse Jetty versions 9.4.0 through 9.4.8, when using the optional Jetty provided FileSessionDataStore for persistent storage of HttpSession details, it is possible for a malicious user to access/hijack other HttpSessions and even delete unmatched HttpSessions present in the FileSystem's storage for the FileSessionDataStore.
[ "cpe:2.3:a:eclipse:jetty:*:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:e-series_santricity_management_plug-ins:-:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:e-series_santricity_web_services_proxy:-:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:element_software:-:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:hyper_converged_infrastructure:-:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:oncommand_system_manager:*:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:oncommand_unified_manager:-:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:santricity_cloud_connector:-:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:snap_creator_framework:-:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:*:*:*" ]
null
null
8.8
6.5
CVE-2019-15411
The Asus ZenFone 3 Laser Android device with a build fingerprint of asus/WW_msm8937/msm8937:7.1.1/NMF26F/WW_32.40.106.114_20180928:user/release-keys contains a pre-installed app with a package name of com.asus.loguploaderproxy app (versionCode=1570000020, versionName=7.0.0.4_170901) that allows other pre-installed apps to perform command execution via an accessible app component. This capability can be accessed by any pre-installed app on the device which can obtain signatureOrSystem permissions that are required by other other pre-installed apps that exported their capabilities to other pre-installed app.
[ "cpe:2.3:o:asus:zenfone_3_laser_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:asus:zenfone_3_laser:-:*:*:*:*:*:*:*" ]
null
7.8
null
7.2
GHSA-2c6j-6c2w-2x6q
SQL injection vulnerability in auth2db 0.2.5, and possibly other versions before 0.2.7, uses the addslashes function instead of the mysql_real_escape_string function, which allows remote attackers to conduct SQL injection attacks using multibyte character encodings.
[]
null
null
null
null
CVE-2012-4108
The fabric-interconnect component in Cisco Unified Computing System (UCS) allows local users to gain privileges and execute arbitrary operating-system commands via crafted parameters to a file-related command, aka Bug ID CSCtq86554.
[ "cpe:2.3:h:cisco:unified_computing_system:-:*:*:*:*:*:*:*" ]
null
null
null
6.8
GHSA-gqp8-2w4f-r5wh
An issue was discovered in GPAC 0.7.1. There is a NULL pointer dereference in the function GetESD at isomedia/track.c in libgpac.a, as demonstrated by MP4Box.
[]
null
null
null
null
RHSA-2020:5379
Red Hat Security Advisory: mariadb-galera security update
mariadb: Insufficient SST method name check leading to code injection in mysql-wsrep
[ "cpe:/a:redhat:openstack:10::el7" ]
null
9
null
null
CVE-2022-25602
WordPress Responsive Menu plugin <= 4.1.7 - Nonce token leak leading to arbitrary file upload, theme deletion, plugin settings change vulnerability
Nonce token leak vulnerability leading to arbitrary file upload, theme deletion, plugin settings change discovered in Responsive Menu WordPress plugin (versions <= 4.1.7).
[ "cpe:2.3:a:expresstech:responsive_menu:*:*:*:*:*:wordpress:*:*" ]
null
8.3
null
null
CVE-2024-4757
Logo Manager For Enamad <= 0.7.0 - Stored XSS via CSRF
The Logo Manager For Enamad WordPress plugin through 0.7.0 does not have CSRF check in some places, and is missing sanitisation as well as escaping, which could allow attackers to make logged in admin add Stored XSS payloads via a CSRF attack
[ "cpe:2.3:a:logo_manager_for_enamad:logo_manager_for_enamad:0.7.0:*:*:*:*:*:*:*" ]
null
8.1
null
null
CVE-2023-45793
A vulnerability has been identified in Siveillance Control (All versions >= V2.8 < V3.1.1). The affected product does not properly check the list of access groups that are assigned to an individual user. This could enable a locally logged on user to gain write privileges for objects where they only have read privileges.
[]
null
5.5
null
null
CVE-2018-7553
There is a heap-based buffer overflow in the pcxLoadRaster function of in_pcx.cpp in sam2p 0.49.4. A crafted input will lead to a denial of service or possibly unspecified other impact.
[ "cpe:2.3:a:sam2p_project:sam2p:0.49.4:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*" ]
null
null
9.8
7.5
CVE-2006-5353
Unspecified vulnerability in Oracle HTTP Server component in Oracle Application Server 9.0.4.3, 10.1.2.0.2, 10.1.2.1.0, and 10.1.3.0.0, and Oracle Collaboration Suite 9.0.4.2 and 10.1.2, has unknown impact and remote attack vectors related to the Mod_rewrite Module, aka Vuln# OHS01.
[ "cpe:2.3:a:oracle:application_server:9.0.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:application_server:10.1.2.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:application_server:10.1.2.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:collaboration_suite:9.0.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:collaboration_suite:10.1.2.0:*:*:*:*:*:*:*" ]
null
null
null
10
CVE-2005-0287
Bottomline Webseries Payment Application allows remote attackers to read arbitrary files on the network via a report template with modified ReportPath or ReportName values.
[ "cpe:2.3:a:bottomline:webseries_payment_application:4.0:*:*:*:*:*:*:*" ]
null
null
null
5
CVE-2022-30451
An authenticated user could execute code via a SQLi vulnerability in waimairenCMS before version 9.1.
[ "cpe:2.3:a:waimairencms_project:waimairencms:9.1:*:*:*:*:*:*:*" ]
null
8.8
null
6.5
CVE-2024-55602
PenDoc vulnerable to Arbitrary File Read on updating and downloading templates using Path Traversal
PwnDoc is a penetration test report generator. Prior to commit 1d4219c596f4f518798492e48386a20c6e9a2fe6, an authenticated user who is able to update and download templates can inject path traversal (`../`) sequences into the file extension property to read arbitrary files on the system. Commit 1d4219c596f4f518798492e48386a20c6e9a2fe6 contains a patch for the issue.
[]
null
7.6
null
null
CVE-2012-4254
MySQLDumper 1.24.4 allows remote attackers to obtain sensitive information (Notices) via a direct request to (1) learn/cubemail/restore.php or (2) learn/cubemail/dump.php.
[ "cpe:2.3:a:mysqldumper:mysqldumper:1.24.4:*:*:*:*:*:*:*" ]
null
null
null
4.3
GHSA-rxch-vxwr-47jw
Cross-site request forgery (CSRF) vulnerability in the wp_ajax_update_plugin function in wp-admin/includes/ajax-actions.php in WordPress before 4.6 allows remote attackers to hijack the authentication of subscribers for /dev/random read operations by leveraging a late call to the check_ajax_referer function, a related issue to CVE-2016-6896.
[]
null
null
6.5
null
GHSA-f8cm-7v7p-g823
A vulnerability was found in Fujian mwcms 1.0.0. It has been rated as critical. Affected by this issue is the function uploadimage of the file /uploadfile.html. The manipulation of the argument upfile leads to unrestricted upload. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
[]
5.1
4.7
null
null
CVE-2019-20846
An issue was discovered in Mattermost Server before 5.18.0. It has weak permissions for server-local file storage.
[ "cpe:2.3:a:mattermost:mattermost_server:*:*:*:*:*:*:*:*" ]
null
7.5
null
5
CVE-2020-28188
Remote Command Execution (RCE) vulnerability in TerraMaster TOS <= 4.2.06 allow remote unauthenticated attackers to inject OS commands via /include/makecvs.php in Event parameter.
[ "cpe:2.3:o:terra-master:tos:*:*:*:*:*:*:*:*" ]
null
9.8
null
10
CVE-2009-0723
Multiple integer overflows in LittleCMS (aka lcms or liblcms) before 1.18beta2, as used in Firefox 3.1beta, OpenJDK, and GIMP, allow context-dependent attackers to execute arbitrary code via a crafted image file that triggers a heap-based buffer overflow. NOTE: some of these details are obtained from third party information.
[ "cpe:2.3:a:gimp:gimp:*:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:3.1:beta1:*:*:*:*:*:*", "cpe:2.3:a:sun:openjdk:*:*:*:*:*:*:*:*", "cpe:2.3:a:littlecms:little_cms:*:*:*:*:*:*:*:*" ]
null
null
null
9.3
CVE-2013-5021
Multiple absolute path traversal vulnerabilities in National Instruments cwui.ocx, as used in National Instruments LabWindows/CVI 2012 SP1 and earlier, National Instruments LabVIEW 2012 SP1 and earlier, the Data Analysis component in ABB DataManager 1 through 6.3.6, and other products allow remote attackers to create and execute arbitrary files via a full pathname in an argument to the ExportStyle method in the (1) CWNumEdit, (2) CWGraph, (3) CWBoolean, (4) CWSlide, or (5) CWKnob ActiveX control, in conjunction with file content in the (a) Caption or (b) FormatString property value.
[ "cpe:2.3:a:ni:labview:*:*:*:*:*:*:*:*", "cpe:2.3:a:ni:labwindows:*:*:*:*:*:*:*:*", "cpe:2.3:a:ni:measurementstudio:*:*:*:*:*:*:*:*", "cpe:2.3:a:ni:teststand:*:*:*:*:*:*:*:*", "cpe:2.3:a:abb:datamanager:1.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:abb:datamanager:6.3.6:*:*:*:*:*:*:*" ]
null
null
null
9.3
GHSA-22fh-qg4g-69gx
HCL DRYiCE MyXalytics is impacted by an information disclosure vulnerability. Certain endpoints within the application disclose detailed file information.
[]
null
3.1
null
null
GHSA-mfw6-88f6-x9r5
A vulnerability was found in Tenda AC18 15.03.05.05. It has been declared as critical. This vulnerability affects the function formSetIptv of the file /goform/SetIPTVCfg. The manipulation of the argument list leads to command injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
[]
5.3
6.3
null
null
CVE-2024-22154
WordPress SalesKing Plugin <= 1.6.15 is vulnerable to Sensitive Data Exposure
Exposure of Sensitive Information to an Unauthorized Actor vulnerability in SNP Digital SalesKing.This issue affects SalesKing: from n/a through 1.6.15.
[ "cpe:2.3:a:snpdigital:salesking:*:*:*:*:*:wordpress:*:*" ]
null
7.5
null
null
CVE-2016-3218
The kernel-mode drivers in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold and 1511 allow local users to gain privileges via a crafted application, aka "Win32k Elevation of Privilege Vulnerability," a different vulnerability than CVE-2016-3221.
[ "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_rt_8.1:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:*:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_vista:*:sp2:*:*:*:*:*:*" ]
null
null
7.8
6.9
CVE-2020-6801
Mozilla developers reported memory safety bugs present in Firefox 72. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 73.
[ "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*" ]
null
8.8
null
6.8
GHSA-c774-q9h9-hh84
An information disclosure vulnerability exists when DirectX improperly handles objects in memory, aka "DirectX Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.
[]
null
null
5.5
null
GHSA-v47j-rw9h-6m47
Pagekit open redirect vulnerability
Pagekit before 1.0.14 has a `/user/login?redirect=` open redirect vulnerability.
[]
null
null
6.1
null
GHSA-qfcj-3x5p-cpf6
e107 2.1.8 has XSS via the e107_admin/users.php?mode=main&action=list user_loginname parameter.
[]
null
null
6.1
null
GHSA-ch8c-p3pw-fg7f
An OS command injection vulnerability in the web administration component of Micro Focus Secure Messaging Gateway (SMG) allows a remote attacker authenticated as a privileged user to execute arbitrary OS commands on the SMG server. This can be exploited in conjunction with CVE-2018-12464 to achieve unauthenticated remote code execution. Affects Micro Focus Secure Messaging Gateway versions prior to 471. It does not affect previous versions of the product that used GWAVA product name (i.e. GWAVA 6.5).
[]
null
null
7.2
null
CVE-2019-0595
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0596, CVE-2019-0597, CVE-2019-0598, CVE-2019-0599, CVE-2019-0625.
[ "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:itanium:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1709:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*" ]
null
null
7.8
9.3
CVE-2002-1068
The web server for D-Link DP-300 print server allows remote attackers to cause a denial of service (hang) via a large HTTP POST request.
[ "cpe:2.3:h:d-link:dp-303:*:*:*:*:*:*:*:*" ]
null
null
null
5
CVE-1999-0135
admintool in Solaris allows a local user to write to arbitrary files and gain root access.
[ "cpe:2.3:o:sun:solaris:2.5:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:solaris:2.5.1:*:ppc:*:*:*:*:*", "cpe:2.3:o:sun:solaris:2.5.1:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:sunos:5.5:*:*:*:*:*:*:*", "cpe:2.3:o:sun:sunos:5.5.1:*:*:*:*:*:*:*" ]
null
null
null
7.2
CVE-2021-44345
Beijing Wisdom Vision Technology Industry Co., Ltd One Card Integrated Management System 3.0 is vulnerable to SQL Injection.
[ "cpe:2.3:a:wvti:one_card_integrated_management_system:3.0:*:*:*:*:*:*:*" ]
null
7.5
null
5
GHSA-wfrx-qqph-r8qv
Windows Hyper-V Security Feature Bypass Vulnerability. This CVE ID is unique from CVE-2022-21900.
[]
null
8
null
null
CVE-2000-0030
Solaris dmispd dmi_cmd allows local users to fill up restricted disk space by adding files to the /var/dmi/db database.
[ "cpe:2.3:o:sun:solaris:7.0:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:sunos:5.7:*:*:*:*:*:*:*" ]
null
null
null
5
CVE-2022-21912
DirectX Graphics Kernel Remote Code Execution Vulnerability
DirectX Graphics Kernel Remote Code Execution Vulnerability
[ "cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_server:20h2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*" ]
null
7.8
null
null
CVE-2024-39477
mm/hugetlb: do not call vma_add_reservation upon ENOMEM
In the Linux kernel, the following vulnerability has been resolved: mm/hugetlb: do not call vma_add_reservation upon ENOMEM sysbot reported a splat [1] on __unmap_hugepage_range(). This is because vma_needs_reservation() can return -ENOMEM if allocate_file_region_entries() fails to allocate the file_region struct for the reservation. Check for that and do not call vma_add_reservation() if that is the case, otherwise region_abort() and region_del() will see that we do not have any file_regions. If we detect that vma_needs_reservation() returned -ENOMEM, we clear the hugetlb_restore_reserve flag as if this reservation was still consumed, so free_huge_folio() will not increment the resv count. [1] https://lore.kernel.org/linux-mm/[email protected]/T/#ma5983bc1ab18a54910da83416b3f89f3c7ee43aa
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.10.0:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.10.0:rc2:*:*:*:*:*:*" ]
null
5.5
null
null
CVE-2025-2618
D-Link DAP-1620 Path api set_ws_action heap-based overflow
A vulnerability, which was classified as critical, has been found in D-Link DAP-1620 1.03. Affected by this issue is the function set_ws_action of the file /dws/api/ of the component Path Handler. The manipulation leads to heap-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. This vulnerability only affects products that are no longer supported by the maintainer.
[]
9.3
9.8
9.8
10
GHSA-6g5w-xrv7-fffr
IBM AIX 7.2, 7.3, and VIOS 3.1 could allow a non-privileged local user to exploit a vulnerability in AIX windows to cause a denial of service. IBM X-Force ID: 267970.
[]
null
6.2
null
null
CVE-2023-35042
GeoServer 2, in some configurations, allows remote attackers to execute arbitrary code via java.lang.Runtime.getRuntime().exec in wps:LiteralData within a wps:Execute request, as exploited in the wild in June 2023. NOTE: the vendor states that they are unable to reproduce this in any version.
[ "cpe:2.3:a:geoserver:geoserver:*:*:*:*:*:*:*:*" ]
null
9.8
null
null
CVE-2024-9965
Insufficient data validation in DevTools in Google Chrome on Windows prior to 130.0.6723.58 allowed a remote attacker who convinced a user to engage in specific UI gestures to execute arbitrary code via a crafted HTML page. (Chromium security severity: Low)
[ "cpe:2.3:a:google:chrome:*:*:*:*:*:windows:*:*", "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
null
8.8
null
null
GHSA-g4qp-j7fc-2xcf
The Quagga BGP daemon (bgpd) prior to version 1.2.3 has a bug in its parsing of "Capabilities" in BGP OPEN messages, in the bgp_packet.c:bgp_capability_msg_parse function. The parser can enter an infinite loop on invalid capabilities if a Multi-Protocol capability does not have a recognized AFI/SAFI, causing a denial of service.
[]
null
null
7.5
null
GHSA-xhqg-j6g5-rp58
Hitron Technologies CODA-5310’s Telnet function transfers sensitive data in plaintext. An unauthenticated remote attacker can exploit this vulnerability to access credentials of normal users and administrator.
[]
null
7.5
null
null
GHSA-m3pg-697x-h772
Out of bound memory write can happen in the MDSS Rotator driver in all Qualcomm products with Android releases from CAF using the Linux kernel by an unsanitized userspace-controlled parameter.
[]
null
null
7.8
null
GHSA-38jm-7cx2-wrm6
Multiple unspecified vulnerabilities in Oracle Database 9.2.0.7 and 10.1.0.5 have unknown impact and attack vectors related to (1) Export and sys.dbms_logrep_util (DB08), and (2) Oracle Streams and sys.dbms_capture_adm_internal privileges (DB09). NOTE: Oracle has not disputed reliable researcher claims that DB08 is for a buffer overflow in the GET_OBJECT_NAME procedure in the DBMS_LOGREP_UTIL package, and DB09 is for buffer overflows in the CREATE_CAPTURE, ALTER_CAPTURE, and ABORT_TABLE_INSTANTIATION procedures in SYS.DBMS_CAPTURE_ADM_INTERNAL.
[]
null
null
null
null
GHSA-r3cj-h858-jrrj
In several functions of PhoneAccountRegistrar.java, there is a possible way to prevent an access to emergency services due to improper input validation. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Android ID: A-256819769
[]
null
5.5
null
null
CVE-2021-45585
Certain NETGEAR devices are affected by command injection by an authenticated user. This affects RBK752 before 3.2.16.6, RBR750 before 3.2.16.6, RBS750 before 3.2.16.6, RBK852 before 3.2.16.6, RBR850 before 3.2.16.6, and RBS850 before 3.2.16.6.
[ "cpe:2.3:o:netgear:rbk752_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rbk752:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:rbr750_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rbr750:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:rbs750_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rbs750:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:rbk852_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rbk852:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:rbr850_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rbr850:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:rbs850_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rbs850:-:*:*:*:*:*:*:*" ]
null
8.4
null
null
GHSA-mhjc-ghvw-2hvv
Unspecified vulnerability in portable OpenSSH before 4.4, when running on some platforms, allows remote attackers to determine the validity of usernames via unknown vectors involving a GSSAPI "authentication abort."
[]
null
null
null
null
GHSA-mjqq-xhvr-c2mf
A vulnerability in the fabric infrastructure VLAN connection establishment of Cisco Nexus 9000 Series Fabric Switches in Application Centric Infrastructure (ACI) Mode could allow an unauthenticated, adjacent attacker to bypass security validations and connect an unauthorized server to the infrastructure VLAN. This vulnerability is due to insufficient security requirements during the Link Layer Discovery Protocol (LLDP) setup phase of the infrastructure VLAN. An attacker could exploit this vulnerability by sending a crafted LLDP packet on the adjacent subnet to an affected device. A successful exploit could allow the attacker to connect an unauthorized server to the infrastructure VLAN, which is highly privileged. With a connection to the infrastructure VLAN, the attacker can make unauthorized connections to Cisco Application Policy Infrastructure Controller (APIC) services or join other host endpoints.
[]
null
6.5
null
null
GHSA-873c-vmx2-mrph
The certificate upload feature in iManager in NetIQ Access Manager 4.1 before 4.1.2 Hot Fix 1 and 4.2 before 4.2.2 could be used to upload JSP pages that would be executed as the iManager user, allowing code execution by logged-in remote users.
[]
null
null
8.8
null
CVE-2019-16695
phpIPAM 1.4 allows SQL injection via the app/admin/custom-fields/filter.php table parameter when action=add is used.
[ "cpe:2.3:a:phpipam:phpipam:*:*:*:*:*:*:*:*" ]
null
9.8
null
7.5
GHSA-6rxj-p3gc-3ph9
xferfaxstats in HylaFax 4.2.1 and earlier allows local users to overwrite arbitrary files via a symlink attack on the xferfax$$ temporary file.
[]
null
null
null
null
GHSA-qmh7-2w4g-hwv8
Nginx NJS v0.7.10 was discovered to contain a segmentation violation via the function njs_function_frame at src/njs_function.h.
[]
null
7.5
null
null
GHSA-v9v5-f3pq-3qxp
Heap-based buffer overflow in Adobe Flash Player before 13.0.0.244 and 14.x and 15.x before 15.0.0.152 on Windows and OS X and before 11.2.202.406 on Linux, Adobe AIR before 15.0.0.249 on Windows and OS X and before 15.0.0.252 on Android, Adobe AIR SDK before 15.0.0.249, and Adobe AIR SDK & Compiler before 15.0.0.249 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2014-0556.
[]
null
null
null
null
RHSA-2024:0347
Red Hat Security Advisory: kernel-rt security and bug fix update
kernel: netfilter: potential slab-out-of-bound access due to integer underflow
[ "cpe:/a:redhat:rhel_extras_rt:7" ]
null
7
null
null
GHSA-w954-9pj3-6q28
Cross-site scripting (XSS) vulnerability in search.php in 212cafeBoard 0.08 Beta allows remote attackers to inject arbitrary web script or HTML via keyword parameter.
[]
null
null
null
null
GHSA-jr5x-w373-qc62
Windows Common Log File System Driver Elevation of Privilege Vulnerability
[]
null
7.8
null
null
CVE-2017-7472
The KEYS subsystem in the Linux kernel before 4.10.13 allows local users to cause a denial of service (memory consumption) via a series of KEY_REQKEY_DEFL_THREAD_KEYRING keyctl_set_reqkey_keyring calls.
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*" ]
null
null
5.5
4.9
GHSA-r2xr-35cg-68vv
The networkReloadIptablesRules function in network/bridge_driver.c in libvirt before 0.9.9 does not properly handle firewall rules on bridge networks when libvirtd is restarted, which might allow remote attackers to bypass intended access restrictions via a (1) DNS or (2) DHCP query.
[]
null
null
5.9
null
GHSA-xcxf-mrr2-q6v3
net/socket.c in the Linux kernel 3.19 before 3.19.3 does not validate certain range data for (1) sendto and (2) recvfrom system calls, which allows local users to gain privileges by leveraging a subsystem that uses the copy_from_iter function in the iov_iter interface, as demonstrated by the Bluetooth subsystem.
[]
null
null
7.8
null
GHSA-mw6p-rj96-jcr3
A vulnerability was found in PHPGurukul Pre-School Enrollment System 1.0. It has been classified as critical. This affects an unknown part of the file /admin/visitor-details.php. The manipulation of the argument Status leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
[]
5.3
6.3
null
null