id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
139k
cpes
sequencelengths
0
5.42k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
GHSA-26jh-23q3-rwhv
Tenda AX1803 v1.0.0.1 was discovered to contain a stack overflow via the function fromSetIpMacBind.
[]
null
7.8
null
null
CVE-2007-3625
The Program Neighborhood Agent in Citrix Presentation Server Clients for 32-bit Windows before 10.100 allows remote attackers to cause a denial of service (agent exit) via a certain request that uses content redirection and a long pathname.
[ "cpe:2.3:a:citrix:metaframe_presentation_server:*:*:32-bit_windows:*:*:*:*:*" ]
null
null
null
5
CVE-2020-15591
fexsrv in F*EX (aka Frams' Fast File EXchange) before fex-20160919_2 allows eval injection (for unauthenticated remote code execution).
[ "cpe:2.3:a:uni-stuttgart:frams\\'_fast_file_exchange:*:*:*:*:*:*:*:*" ]
null
9.8
null
7.5
CVE-2009-4575
Cross-site scripting (XSS) vulnerability in the Q-Personel (com_qpersonel) component 1.0.2 RC2 for Joomla! allows remote attackers to inject arbitrary web script or HTML via the personel_sira parameter in a sirala action to index.php.
[ "cpe:2.3:a:joomla:joomla\\!:*:*:*:*:*:*:*:*", "cpe:2.3:a:qproje:com_qpersonel:1.2:rc2:*:*:*:*:*:*" ]
null
null
null
4.3
GHSA-88g9-2h5w-9543
There is a SQL injection vulnerability in some ZTE mobile internet products. Due to insufficient input validation of SMS interface parameter, an authenticated attacker could use the vulnerability to execute SQL injection and cause information leak.
[]
null
4.3
null
null
GHSA-p8cx-rv78-q879
Trend Micro Vulnerability Protection 2.0 is affected by a vulnerability that could allow an attack to use the product installer to load other DLL files located in the same directory.
[]
null
null
null
null
CVE-2024-53147
exfat: fix out-of-bounds access of directory entries
In the Linux kernel, the following vulnerability has been resolved: exfat: fix out-of-bounds access of directory entries In the case of the directory size is greater than or equal to the cluster size, if start_clu becomes an EOF cluster(an invalid cluster) due to file system corruption, then the directory entry where ei->hint_femp.eidx hint is outside the directory, resulting in an out-of-bounds access, which may cause further file system corruption. This commit adds a check for start_clu, if it is an invalid cluster, the file or directory will be treated as empty.
[]
null
null
null
null
CVE-2019-16644
App\Home\Controller\ZhuantiController.class.php in TuziCMS 2.0.6 has SQL injection via the index.php/Zhuanti/group?id= substring.
[ "cpe:2.3:a:tuzicms:tuzicms:2.0.6:*:*:*:*:*:*:*" ]
null
9.8
null
7.5
GHSA-27gg-xq5x-7qq6
The RFC enabled function module allows a low privileged user to delete the workplace favourites of any user. This vulnerability could be utilized to identify usernames and access information about targeted user's workplaces and nodes. There is low impact on integrity and availability of the application.
[]
null
5.4
null
null
CVE-2001-0671
Buffer overflows in (1) send_status, (2) kill_print, and (3) chk_fhost in lpd in AIX 4.3 and 5.1 allow remote attackers to gain root privileges.
[ "cpe:2.3:o:ibm:aix:4.3:*:*:*:*:*:*:*", "cpe:2.3:o:ibm:aix:5.1:*:*:*:*:*:*:*" ]
null
null
null
10
CVE-2012-6670
Multiple cross-site scripting (XSS) vulnerabilities in the DragonByte Technologies vbActivity module before 3.0.1 for vBulletin allow remote attackers to inject arbitrary web script or HTML via the reason parameter in (1) actions/nominatemedal.php or (2) actions/requestmedal.php.
[ "cpe:2.3:a:dragonbyte-tech:vbactivity_module:*:*:*:*:*:vbulletin:*:*" ]
null
null
6.1
4.3
GHSA-cx48-v6r4-cq37
Novell Access Manager 3 SP4 does not properly expire X.509 certificate sessions, which allows physically proximate attackers to obtain a logged-in session by using a victim's web-browser process that continues to send the original and valid SSL sessionID, related to inability of Apache Tomcat to clear entries from its SSL cache.
[]
null
null
null
null
GHSA-fmgj-fj42-59w7
The Common Log File System (CLFS) driver in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, and 1607, and Windows Server 2016 allows local users to gain privileges via a crafted application, aka "Windows Common Log File System Driver Elevation of Privilege Vulnerability," a different vulnerability than CVE-2016-0026, CVE-2016-3332, CVE-2016-3333, CVE-2016-3334, CVE-2016-3338, CVE-2016-3340, CVE-2016-3342, CVE-2016-3343, and CVE-2016-7184.
[]
null
null
7.8
null
GHSA-wrqc-q8p5-76m5
Incorrect Authorization in Jenkins Gerrit Trigger Plugin
An improper authorization vulnerability exists in Jenkins Gerrit Trigger Plugin 2.27.4 and earlier in GerritManagement.java, GerritServer.java, and PluginImpl.java that allows an attacker with Overall/Read access to retrieve some configuration information about Gerrit in Jenkins.
[]
null
null
4.3
null
CVE-2017-15288
The compilation daemon in Scala before 2.10.7, 2.11.x before 2.11.12, and 2.12.x before 2.12.4 uses weak permissions for private files in /tmp/scala-devel/${USER:shared}/scalac-compile-server-port, which allows local users to write to arbitrary class files and consequently gain privileges.
[ "cpe:2.3:a:scala-lang:scala:*:*:*:*:*:*:*:*" ]
null
7.8
null
7.2
RHSA-2019:0082
Red Hat Security Advisory: python-django security update
django: Catastrophic backtracking in regular expressions via 'urlize' and 'urlizetrunc'
[ "cpe:/a:redhat:openstack:13::el7" ]
null
null
5.3
null
GHSA-3f3w-h3vg-6wx9
An out-of-bounds heap read vulnerability was found in the jpc_pi_nextpcrl() function of jasper before 2.0.6 when processing crafted input.
[]
null
null
7.8
null
CVE-2024-6257
HashiCorp go-getter Vulnerable to Code Execution On Git Update Via Git Config Manipulation
HashiCorp’s go-getter library can be coerced into executing Git update on an existing maliciously modified Git Configuration, potentially leading to arbitrary code execution.
[ "cpe:2.3:a:hashicorp:shared_library:*:*:*:*:*:*:*:*" ]
null
8.4
null
null
RHSA-2019:3964
Red Hat Security Advisory: python-jinja2 security update
python-jinja2: Sandbox escape due to information disclosure via str.format
[ "cpe:/o:redhat:rhel_eus:7.5::computenode", "cpe:/o:redhat:rhel_eus:7.5::server" ]
null
null
9
null
GHSA-2frg-p6rf-fcfj
The Trend Micro HouseCall ActiveX control 6.51.0.1028 and 6.6.0.1278 in Housecall_ActiveX.dll allows remote attackers to download an arbitrary library file onto a client system via a "custom update server" argument. NOTE: this can be leveraged for code execution by writing to a Startup folder.
[]
null
null
null
null
RHSA-2022:6312
Red Hat Security Advisory: pcs security update
pcs: obtaining an authentication token for hacluster user could lead to privilege escalation
[ "cpe:/a:redhat:rhel_eus:8.4::highavailability", "cpe:/a:redhat:rhel_eus:8.4::resilientstorage" ]
null
8.4
null
null
CVE-2014-10004
SQL injection vulnerability in admin/data_files/move.php in Maian Uploader 4.0 allows remote attackers to execute arbitrary SQL commands via the id parameter.
[ "cpe:2.3:a:maianscriptworld:maian_uploader:4.0:*:*:*:*:*:*:*" ]
null
null
null
7.5
GHSA-74mg-6xqx-2vrq
Deserialization exploitation in Apache Dubbo
A deserialization vulnerability existed in dubbo 2.7.5 and its earlier versions, which could lead to malicious code execution. Most Dubbo users use Hessian2 as the default serialization/deserialization protool, during Hessian2 deserializing the HashMap object, some functions in the classes stored in HashMap will be executed after a series of program calls, however, those special functions may cause remote command execution. For example, the hashCode() function of the EqualsBean class in rome-1.7.0.jar will cause the remotely load malicious classes and execute malicious code by constructing a malicious request. This issue was fixed in Apache Dubbo 2.6.9 and 2.7.8.
[]
null
9.8
null
null
CVE-2019-5596
In FreeBSD 11.2-STABLE after r338618 and before r343786, 12.0-STABLE before r343781, and 12.0-RELEASE before 12.0-RELEASE-p3, a bug in the reference count implementation for UNIX domain sockets can cause a file structure to be incorrectly released potentially allowing a malicious local user to gain root privileges or escape from a jail.
[ "cpe:2.3:a:freebsd:freebsd:11.2:*:*:*:*:*:*:*", "cpe:2.3:a:freebsd:freebsd:12.0:*:*:*:*:*:*:*" ]
null
null
8.8
7.2
GHSA-xg42-vmfr-25f3
The Carousel, Slider, Gallery by WP Carousel – Image Carousel & Photo Gallery, Post Carousel & Post Grid, Product Carousel & Product Grid for WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the carousel widget in all versions up to, and including, 2.6.3 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
null
6.4
null
null
GHSA-mgvm-xh8j-rpqx
In ytnef 1.9.2, the SwapWord function in lib/ytnef.c allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted file.
[]
null
null
5.5
null
GHSA-pjmg-9mfx-vg44
Authentication bypass vulnerability in the the web interface in Hunt CCTV, Capture CCTV, Hachi CCTV, NoVus CCTV, and Well-Vision Inc DVR systems allows a remote attacker to retrieve the device configuration.
[]
null
7.5
null
null
CVE-2016-6913
Cross-site scripting (XSS) vulnerability in AlienVault OSSIM before 5.3 and USM before 5.3 allows remote attackers to inject arbitrary web script or HTML via the back parameter to ossim/conf/reload.php.
[ "cpe:2.3:a:alienvault:open_source_security_information_and_event_management:*:*:*:*:*:*:*:*", "cpe:2.3:a:alienvault:unified_security_management:*:*:*:*:*:*:*:*" ]
null
null
5.4
3.5
GHSA-f7f4-pc74-34mw
wxBitcoin and bitcoind 0.3.x allow remote attackers to cause a denial of service (electricity consumption) via a Bitcoin transaction containing multiple OP_CHECKSIG script opcodes.
[]
null
null
null
null
GHSA-rqj7-pmf6-q5cj
Heap-based buffer overflow in SCMPX 1.5.1 allows remote attackers to cause a denial of service (application crash) or execute arbitrary code via a long string in a .m3u playlist file.
[]
null
null
null
null
GHSA-3q78-4j93-p8qr
In Draytek Vigor3900 1.5.1.3, attackers can inject malicious commands into mainfunction.cgi and execute arbitrary commands by calling the restore function.
[]
null
8
null
null
GHSA-49ww-c2gw-f75j
Cross-site scripting (XSS) vulnerability in index.php in Docmint 1.0 and 2.1 allows remote attackers to inject arbitrary web script or HTML via the id parameter. NOTE: some of these details are obtained from third party information.
[]
null
null
null
null
CVE-2020-7957
The IMAP and LMTP components in Dovecot 2.3.9 before 2.3.9.3 mishandle snippet generation when many characters must be read to compute the snippet and a trailing > character exists. This causes a denial of service in which the recipient cannot read all of their messages.
[ "cpe:2.3:a:dovecot:dovecot:*:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*" ]
null
null
3.1
null
CVE-2023-52041
An issue discovered in TOTOLINK X6000R V9.4.0cu.852_B20230719 allows attackers to run arbitrary code via the sub_410118 function of the shttpd program.
[ "cpe:2.3:o:totolink:x6000r_firmware:9.4.0cu.852_b20230719:*:*:*:*:*:*:*", "cpe:2.3:h:totolink:x6000r:-:*:*:*:*:*:*:*" ]
null
9.8
null
null
GHSA-4c2w-v5rq-5mx7
eZ Platform Editor Cross-site Scripting (XSS)
This Security Advisory is about two issues of low to medium severity. We recommend that you install the update as soon as possible.There is an XSS vulnerability in CKEditor, which is used by AlloyEditor, which is used in eZ Platform Admin UI. Scripts can be injected through specially crafted "protected" comments. We are not sure it is exploitable in eZ Platform, but recommend installing it to be on the safe side. It is fixed in CKEditor v4.14, AlloyEditor v2.11.9. It is distributed via Composer, for:eZ Platform v1.13.x: ezsystems/PlatformUIAssetsBundle v4.2.3 (included from ezsystems/PlatformUIBundle v1.13.x) eZ Platform v2.5.13: ezsystems/ezplatform-admin-ui-assets v4.2.1 eZ Platform v3.0.*: ezsystems/ezplatform-admin-ui-assets v5.0.1 eZ Platform v3.1.2: ezsystems/ezplatform-admin-ui-assets v5.1.1Drafts that are sent to trash become visible in the Review Queue, even for users that were not able to see them before this action. It's not possible to preview them, but their title and review history is displayed. This affects Enterprise Edition only, of which ezplatform-workflow is a part. This security update is distributed via Composer, foreZ Platform EE v2.5.13: ezsystems/ezplatform-workflow v1.1.9 eZ Platform EE v3.1.2: ezsystems/ezplatform-workflow v2.1.1
[]
null
null
null
null
CVE-2020-12025
Rockwell Automation Logix Designer Studio 5000 Versions 32.00, 32.01, and 32.02 vulnerable to an xml external entity (XXE) vulnerability, which may allow an attacker to view hostnames or other resources from the program.
[ "cpe:2.3:a:rockwellautomation:studio_5000_logix_designer:32.00:*:*:*:*:*:*:*", "cpe:2.3:a:rockwellautomation:studio_5000_logix_designer:32.01:*:*:*:*:*:*:*", "cpe:2.3:a:rockwellautomation:studio_5000_logix_designer:32.02:*:*:*:*:*:*:*" ]
null
3.3
null
4.3
GHSA-q5wg-rfmq-g5cp
An integer overflow due to improper check performed after the address and size passed are aligned in Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wired Infrastructure and Networking
[]
null
null
null
null
GHSA-jvq4-cgfw-jgf4
Cross site scripting in intelliants/subrion
An issue was discovered in Subrion CMS v4.2.1 There is a stored cross-site scripting (XSS) vulnerability that can execute malicious JavaScript code by modifying the name of the uploaded image, closing the html tag, or adding the onerror attribute.
[]
null
5.4
null
null
GHSA-xqhw-rfc8-5rgf
A Stored Cross-Site Scripting (XSS) vulnerability in the “Marmind” web application with version 4.1.141.0 allows an attacker to inject code that will later be executed by legitimate users when they open the assets containing the JavaScript code. This would allow an attacker to perform unauthorized actions in the application on behalf of legitimate users or spread malware via the application. By using the “Assets Upload” function, an attacker can abuse the upload function to upload a malicious PDF file containing a stored XSS.
[]
null
null
null
null
GHSA-g9ch-8fx3-4rwr
Buffer overflow in bctool in Jetico BestCrypt 0.8.1 and earlier allows local users to execute arbitrary code via a file or directory with a long pathname, which is processed during an unmount.
[]
null
null
null
null
GHSA-5fg7-mh37-fjrv
Multiple XSS vulnerabilities in Webadmin allow for privilege escalation from admin to super-admin in Sophos Firewall older than version 19.0 GA.
[]
null
8.4
null
null
CVE-2023-2188
The Colibri Page Builder for WordPress is vulnerable to SQL Injection via the ‘post_id’ parameter in versions up to, and including, 1.0.227 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers with administrator-level privileges to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.
[ "cpe:2.3:a:extendthemes:colibri_page_builder:*:*:*:*:*:wordpress:*:*" ]
null
7.2
null
null
GHSA-pmj2-vwxv-3w98
An issue was discovered in the Linux kernel before 6.0.11. Missing offset validation in drivers/net/wireless/microchip/wilc1000/hif.c in the WILC1000 wireless driver can trigger an out-of-bounds read when parsing a Robust Security Network (RSN) information element from a Netlink packet.
[]
null
7.1
null
null
RHSA-2021:3158
Red Hat Security Advisory: exiv2 security update
exiv2: Heap-based buffer overflow vulnerability in jp2image.cpp
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
8.1
null
null
GHSA-gr9g-7x3w-8vjj
The POST SMTP WordPress plugin before 2.8.7 does not sanitise and escape the msg parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin.
[]
null
6.1
null
null
CVE-2005-0113
inpview in SGI IRIX allows local users to execute arbitrary commands via the SUN_TTSESSION_CMD environment variable, which is executed by inpview without dropping privileges.
[ "cpe:2.3:o:sgi:irix:6.5:*:*:*:*:*:*:*" ]
null
null
null
7.2
GHSA-j6qj-vq58-68qh
offlineimap before 6.3.4 added support for SSL server certificate validation but it is still possible to use SSL v2 protocol, which is a flawed protocol with multiple security deficiencies.
[]
null
null
null
null
CVE-2024-26722
ASoC: rt5645: Fix deadlock in rt5645_jack_detect_work()
In the Linux kernel, the following vulnerability has been resolved: ASoC: rt5645: Fix deadlock in rt5645_jack_detect_work() There is a path in rt5645_jack_detect_work(), where rt5645->jd_mutex is left locked forever. That may lead to deadlock when rt5645_jack_detect_work() is called for the second time. Found by Linux Verification Center (linuxtesting.org) with SVACE.
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:4.19.306:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:5.4.268:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:5.10.209:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:5.15.148:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.8:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.8:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.8:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.8:rc4:*:*:*:*:*:*" ]
null
5.5
null
null
CVE-2022-30931
Employee Leaves Management System (ELMS) V 2.1 is vulnerable to Cross Site Request Forgery (CSRF) via /myprofile.php.
[ "cpe:2.3:a:employee_leaves_management_system_project:employee_leaves_management_system:2.1:*:*:*:*:*:*:*" ]
null
6.5
null
4.3
CVE-2017-10369
Vulnerability in the Oracle Virtual Directory component of Oracle Fusion Middleware (subcomponent: Virtual Directory Server). Supported versions that are affected are 11.1.1.7.0 and 11.1.1.9.0. Difficult to exploit vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Virtual Directory. Successful attacks of this vulnerability can result in takeover of Oracle Virtual Directory. CVSS 3.0 Base Score 7.5 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H).
[ "cpe:2.3:a:oracle:virtual_directory:11.1.1.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:virtual_directory:11.1.1.9.0:*:*:*:*:*:*:*" ]
null
null
7.5
6
GHSA-65mv-4grq-23vc
A Command Injection vulnerability exists in Zavio IP Cameras through 1.6.3 in the General.Time.NTP.Server parameter to the sub_C8C8 function of the binary /opt/cgi/view/param, which could let a remove malicious user execute arbitrary code.
[]
null
null
null
null
GHSA-r53h-jv2g-vpx6
Helm's Missing YAML Content Leads To Panic
A Helm contributor discovered uninitialized variable vulnerability when Helm parses index and plugin yaml files missing expected content.ImpactWhen either an `index.yaml` file or a plugins `plugin.yaml` file were missing all metadata a panic would occur in Helm.In the Helm SDK this is found when using the `LoadIndexFile` or `DownloadIndexFile` functions in the `repo` package or the `LoadDir` function in the `plugin` package. For the Helm client this impacts functions around adding a repository and all Helm functions if a malicious plugin is added as Helm inspects all known plugins on each invocation.PatchesThis issue has been resolved in Helm v3.14.2.WorkaroundsIf a malicious plugin has been added which is causing all Helm client commands to panic, the malicious plugin can be manually removed from the filesystem.If using Helm SDK versions prior to 3.14.2, calls to affected functions can use `recover` to catch the panic.For more informationHelm's security policy is spelled out in detail in our [SECURITY](https://github.com/helm/community/blob/master/SECURITY.md) document.CreditsDisclosed by Jakub Ciolek at AlphaSense.
[]
8.7
7.5
null
null
CVE-2018-18540
TeaKKi 2.7 allows XSS via a crafted onerror attribute for a picture's URL.
[ "cpe:2.3:a:teakki:teakki:2.7:*:*:*:*:*:*:*" ]
null
null
6.1
4.3
CVE-2021-27391
A vulnerability has been identified in APOGEE MBC (PPC) (P2 Ethernet) (All versions >= V2.6.3), APOGEE MEC (PPC) (P2 Ethernet) (All versions >= V2.6.3), APOGEE PXC Compact (BACnet) (All versions < V3.5.3), APOGEE PXC Compact (P2 Ethernet) (All versions >= V2.8), APOGEE PXC Modular (BACnet) (All versions < V3.5.3), APOGEE PXC Modular (P2 Ethernet) (All versions >= V2.8), TALON TC Compact (BACnet) (All versions < V3.5.3), TALON TC Modular (BACnet) (All versions < V3.5.3). The web server of affected devices lacks proper bounds checking when parsing the Host parameter in HTTP requests, which could lead to a buffer overflow. An unauthenticated remote attacker could exploit this vulnerability to execute arbitrary code on the device with root privileges.
[ "cpe:2.3:o:siemens:apogee_mbc_\\(ppc\\)_\\(p2_ethernet\\)_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:apogee_mbc_\\(ppc\\)_\\(p2_ethernet\\):*:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:apogee_mec_\\(ppc\\)_\\(p2_ethernet\\)_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:apogee_mec_\\(ppc\\)_\\(p2_ethernet\\):*:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:apogee_pxc_bacnet_automation_controller_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:apogee_pxc_bacnet_automation_controller:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:apogee_pxc_compact_\\(p2_ethernet\\)_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:apogee_pxc_compact_\\(p2_ethernet\\):*:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:apogee_pxc_modular_\\(bacnet\\)_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:apogee_pxc_modular_\\(bacnet\\):*:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:apogee_pxc_modular_\\(p2_ethernet\\)_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:apogee_pxc_modular_\\(p2_ethernet\\):*:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:talon_tc_compact_\\(bacnet\\)_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:talon_tc_compact_\\(bacnet\\):*:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:talon_tc_modular_\\(bacnet\\)_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:talon_tc_modular_\\(bacnet\\):*:*:*:*:*:*:*:*" ]
null
9.8
null
10
GHSA-gff5-24h3-hxcw
The map_yp_alias function in functions/imap_general.php in SquirrelMail before 1.4.18 and NaSMail before 1.7 allows remote attackers to execute arbitrary commands via shell metacharacters in a username string that is used by the ypmatch program.
[]
null
null
null
null
GHSA-rv8j-wx44-chhv
A vulnerability classified as critical was found in DriverGenius 9.70.0.346. This vulnerability affects the function 0x9C406104/0x9C40A108 in the library mydrivers64.sys of the component IOCTL Handler. The manipulation leads to memory corruption. An attack has to be approached locally. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-224236.
[]
null
7.8
null
null
CVE-2021-34898
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Bentley View 10.15.0.75. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of JT files. Crafted data in a JT file can trigger a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-14865.
[ "cpe:2.3:a:bentley:bentley_view:*:*:*:*:*:*:*:*", "cpe:2.3:a:bentley:microstation:*:*:*:*:*:*:*:*" ]
null
null
7.8
null
GHSA-5mg5-x2jj-445c
D-Link DI-704 Internet Gateway firmware earlier than V2.56b6 allows remote attackers to cause a denial of service (reboot) via malformed IP datagram fragments.
[]
null
null
null
null
GHSA-v34p-mccg-6vxw
The Rename wp-login.php WordPress plugin through 2.6.0 does not have CSRF check in place when updating the secret login URL, which could allow attackers to make a logged in admin change them via a CSRF attack
[]
null
6.5
null
null
GHSA-8r2v-vcp5-38xj
Adobe Reader and Acrobat before 11.0.16, Acrobat and Acrobat Reader DC Classic before 15.006.30172, and Acrobat and Acrobat Reader DC Continuous before 15.016.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-1063, CVE-2016-1064, CVE-2016-1071, CVE-2016-1072, CVE-2016-1073, CVE-2016-1074, CVE-2016-1076, CVE-2016-1077, CVE-2016-1078, CVE-2016-1080, CVE-2016-1081, CVE-2016-1082, CVE-2016-1083, CVE-2016-1084, CVE-2016-1085, CVE-2016-1086, CVE-2016-1088, CVE-2016-1093, CVE-2016-1095, CVE-2016-1116, CVE-2016-1118, CVE-2016-1119, CVE-2016-1120, CVE-2016-1123, CVE-2016-1124, CVE-2016-1125, CVE-2016-1126, CVE-2016-1127, CVE-2016-1128, CVE-2016-1129, CVE-2016-1130, CVE-2016-4088, CVE-2016-4089, CVE-2016-4090, CVE-2016-4093, CVE-2016-4094, CVE-2016-4096, CVE-2016-4097, CVE-2016-4098, CVE-2016-4099, CVE-2016-4100, CVE-2016-4101, CVE-2016-4103, CVE-2016-4104, and CVE-2016-4105.
[]
null
null
9.8
null
GHSA-f235-5f65-669j
EMC Mainframe Enablers ResourcePak Base versions 7.6.0, 8.0.0, and 8.1.0 contains a fix for a privilege management vulnerability that could potentially be exploited by malicious users to compromise the affected system.
[]
null
null
9.8
null
GHSA-xvpp-959v-c63p
Unspecified vulnerability in NWFS.SYS in Novell Client for Windows 4.91 SP4 has unknown impact and attack vectors, possibly related to IOCTL requests that overwrite arbitrary memory.
[]
null
null
null
null
CVE-2014-5038
Eucalyptus 3.0.0 through 4.0.1, when the log level is set to DEBUG or lower, logs user and system passwords, which allows local users to obtain sensitive information by reading the cloud log files.
[ "cpe:2.3:a:eucalyptus:eucalyptus:3.0:*:*:*:*:*:*:*", "cpe:2.3:a:eucalyptus:eucalyptus:3.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:eucalyptus:eucalyptus:3.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:eucalyptus:eucalyptus:3.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:eucalyptus:eucalyptus:3.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:eucalyptus:eucalyptus:3.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:eucalyptus:eucalyptus:3.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:eucalyptus:eucalyptus:3.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:eucalyptus:eucalyptus:3.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:eucalyptus:eucalyptus:3.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:eucalyptus:eucalyptus:3.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:eucalyptus:eucalyptus:3.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:eucalyptus:eucalyptus:3.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:eucalyptus:eucalyptus:3.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:eucalyptus:eucalyptus:3.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:eucalyptus:eucalyptus:4.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:eucalyptus:eucalyptus:4.0.1:*:*:*:*:*:*:*" ]
null
null
null
2.1
CVE-2006-4801
Race condition in Deja Vu, as used in Roxio Toast Titanium 7 and possibly other products, allows local users to execute arbitrary code via temporary files, including dejavu_manual.rb, which are executed with raised privileges.
[ "cpe:2.3:a:roxio:toast:7:*:titanium:*:*:*:*:*" ]
null
null
null
6.2
CVE-2018-16642
The function InsertRow in coders/cut.c in ImageMagick 7.0.7-37 allows remote attackers to cause a denial of service via a crafted image file due to an out-of-bounds write.
[ "cpe:2.3:a:imagemagick:imagemagick:7.0.7-37:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*" ]
null
null
6.5
4.3
CVE-2017-5184
A vulnerability was discovered in NetIQ Sentinel Server 8.0 before 8.0.1 that may allow leakage of information (account enumeration).
[ "cpe:2.3:a:microfocus:sentinel:*:*:*:*:*:*:*:*" ]
null
null
5.3
5
CVE-2024-9615
BulkPress <= 0.3.5 - Reflected Cross-Site Scripting
The BulkPress plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 0.3.5. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.
[]
null
6.1
null
null
GHSA-jvqh-386g-wm9g
Vulnerability in the Oracle Applications Manager component of Oracle E-Business Suite (subcomponent: OAM Client). Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 12.2.5 and 12.2.6. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to compromise Oracle Applications Manager. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Applications Manager accessible data. CVSS v3.0 Base Score 4.9 (Confidentiality impacts).
[]
null
null
4.9
null
GHSA-j6vx-7p4h-4qp4
tftp32 TFTP server 2.21 and earlier allows remote attackers to cause a denial of service via a GET request with a DOS device name such as com1 or aux.
[]
null
null
null
null
CVE-2008-4433
SQL injection vulnerability in search.php in the RMSOFT MiniShop module 1.0 for Xoops might allow remote attackers to execute arbitrary SQL commands via the itemsxpag parameter.
[ "cpe:2.3:a:rmsoft:minishop_module:1.0:*:*:*:*:*:*:*", "cpe:2.3:a:xoops:xoops:*:*:*:*:*:*:*:*" ]
null
null
null
7.5
GHSA-4hv6-wvv9-jh2f
An issue was discovered in the Popup Maker plugin before 1.8.13 for WordPress. An unauthenticated attacker can partially control the arguments of the do_action function to invoke certain popmake_ or pum_ methods, as demonstrated by controlling content and delivery of popmake-system-info.txt (aka the "support debug text file").
[]
null
9.1
null
null
GHSA-vpw8-43wm-rxw5
Double free in endian_trait
An issue was discovered in the endian_trait crate through 2021-01-04 for Rust. A double drop can occur when a user-provided Endian impl panics.
[]
null
7.5
null
null
CVE-2013-4177
The Google Authenticator login module 6.x-1.x before 6.x-1.2 and 7.x-1.x before 7.x-1.4 for Drupal does not properly identify user account names, which might allow remote attackers to bypass the two-factor authentication requirement via unspecified vectors.
[ "cpe:2.3:a:google_authenticator_login_project:ga_login:6.x-1.0:alpha1:*:*:*:*:*:*", "cpe:2.3:a:google_authenticator_login_project:ga_login:6.x-1.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:google_authenticator_login_project:ga_login:6.x-1.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:google_authenticator_login_project:ga_login:6.x-1.1:*:*:*:*:*:*:*", "cpe:2.3:a:google_authenticator_login_project:ga_login:6.x-1.x:dev:*:*:*:*:*:*", "cpe:2.3:a:google_authenticator_login_project:ga_login:7.x-1.0:*:*:*:*:*:*:*", "cpe:2.3:a:google_authenticator_login_project:ga_login:7.x-1.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:google_authenticator_login_project:ga_login:7.x-1.0:dev:*:*:*:*:*:*", "cpe:2.3:a:google_authenticator_login_project:ga_login:7.x-1.1:*:*:*:*:*:*:*", "cpe:2.3:a:google_authenticator_login_project:ga_login:7.x-1.2:*:*:*:*:*:*:*", "cpe:2.3:a:google_authenticator_login_project:ga_login:7.x-1.3:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:-:*:*:*:*:*:*:*" ]
null
null
null
5
GHSA-pf7x-vr8p-v434
Multiple cross-site request forgery (CSRF) vulnerabilities in SemanticScuttle before 0.91 allow remote attackers to (1) hijack the authentication of administrators via unknown vectors or (2) hijack the authentication of arbitrary users via vectors involving the profile page.
[]
null
null
null
null
GHSA-mw7q-688x-cr3q
Exposure of Sensitive Information in CID Manager prior to SMR Jul-2022 Release 1 allows local attacker to access iccid via log.
[]
null
2.3
null
null
CVE-2003-1090
Buffer overflow in AbsoluteTelnet before 2.12 RC10 allows remote attackers to execute arbitrary code via a long window title.
[ "cpe:2.3:a:celestial_software:absolutetelnet:2.0:*:*:*:*:*:*:*", "cpe:2.3:a:celestial_software:absolutetelnet:2.11:*:*:*:*:*:*:*" ]
null
null
null
10
CVE-2018-11334
Windscribe 1.81 creates a named pipe with a NULL DACL that allows Everyone users to gain privileges or cause a denial of service via \\.\pipe\WindscribeService.
[ "cpe:2.3:a:windscribe:windscribe:1.81:*:*:*:*:*:*:*" ]
null
null
7.8
4.6
ICSA-18-137-03
Siemens SIMATIC S7-400 CPU (Update A)
The affected CPUs improperly validate S7 communication packets which could cause a Denial-of-Service condition of the CPU. The CPU will remain in DEFECT mode until manual restart. Successful exploitation requires an attacker to be able to send a specially crafted S7 communication packet to a communication interface of the CPU. This includes Ethernet, PROFIBUS, and Multi Point Interfaces (MPI). No user interaction or privileges are required to exploit the security vulnerability. The vulnerability could allow causing a Denial-of-Service condition of the core functionality of the CPU, compromising the availability of the system. At the time of advisory publication no public exploitation of this security vulnerability was known. Siemens confirms the security vulnerability and provides mitigations to resolve the security issue.
[]
null
7.5
null
null
CVE-2021-4399
The Edwiser Bridge plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including,2.0.6. This is due to missing or incorrect nonce validation on the user_data_synchronization_initiater(), course_synchronization_initiater(), users_link_to_moodle_synchronization(), connection_test_initiater(), admin_menus(), and subscribe_handler() function. This makes it possible for unauthenticated attackers to perform unauthorized actions via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.
[ "cpe:2.3:a:edwiser:bridge:*:*:*:*:*:wordpress:*:*" ]
null
4.3
null
null
CVE-2023-5085
The Advanced Menu Widget plugin for WordPress is vulnerable to Stored Cross-Site Scripting via 'advMenu' shortcode in versions up to, and including, 0.4.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[ "cpe:2.3:a:advanced_menu_widget_project:advanced_menu_widget:*:*:*:*:*:wordpress:*:*" ]
null
6.4
null
null
CVE-2021-24981
Directorist – Business Directory Plugin < 7.0.6.2 - CSRF to Remote File Upload
The Directorist WordPress plugin before 7.0.6.2 was vulnerable to Cross-Site Request Forgery to Remote File Upload leading to arbitrary PHP shell uploads in the wp-content/plugins directory.
[ "cpe:2.3:a:wpwax:directorist:*:*:*:*:*:wordpress:*:*" ]
null
7.5
null
5.1
GHSA-96mj-rvf6-68f7
In MuPDF 1.12.0 and earlier, a stack buffer overflow in function pdf_lookup_cmap_full in pdf/pdf-cmap.c could allow an attacker to execute arbitrary code via a crafted file.
[]
null
null
7.8
null
CVE-2025-26788
StrongKey FIDO Server before 4.15.1 treats a non-discoverable (namedcredential) flow as a discoverable transaction.
[]
null
8.4
null
null
CVE-2019-18994
ABB PB610 HMIStudio crashes after launching an empty *.JPR application file
Due to a lack of file length check, the HMIStudio component of ABB PB610 Panel Builder 600 versions 2.8.0.424 and earlier crashes when trying to load an empty *.JPR application file. An attacker with access to the file system might be able to cause application malfunction such as denial of service.
[ "cpe:2.3:a:abb:pb610_panel_builder_600:*:*:*:*:*:*:*:*" ]
null
3.9
null
null
GHSA-97wq-gwmr-4f5x
Unrestricted file upload vulnerability in Uber Uploader 4.2 allows remote attackers to upload and execute arbitrary PHP scripts by naming them with a .phtml extension, which bypasses the .php extension check but is still executable on some server configurations.
[]
null
null
null
null
GHSA-qj38-4888-qchf
Cross-site scripting (XSS) vulnerability in DFLabs PTK 1.0.0 through 1.0.4 allows remote attackers to inject arbitrary web script or HTML by providing a forensic image containing HTML documents, which are rendered in web browsers during inspection by PTK. NOTE: the vendor states that the product is intended for use in a laboratory with "no contact from / to internet."
[]
null
null
null
null
CVE-2024-0964
LFI in Gradio
A local file include could be remotely triggered in Gradio due to a vulnerable user-supplied JSON value in an API request.
[ "cpe:2.3:a:gradio_app:gradio_app_gradio:*:*:*:*:*:*:*:*", "cpe:2.3:a:gradio_project:gradio:-:*:*:*:*:python:*:*" ]
null
null
7.5
null
CVE-2013-7319
Cross-site scripting (XSS) vulnerability in the Download Manager plugin before 2.5.9 for WordPress allows remote attackers to inject arbitrary web script or HTML via the title field.
[ "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:*:*:*:*:*:wordpress:*:*", "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.5.0:*:*:*:*:wordpress:*:*", "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.5.1:*:*:*:*:wordpress:*:*", "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.5.2:*:*:*:*:wordpress:*:*", "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.5.3:*:*:*:*:wordpress:*:*", "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.5.4:*:*:*:*:wordpress:*:*", "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.5.5:*:*:*:*:wordpress:*:*", "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.5.6:*:*:*:*:wordpress:*:*", "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:2.5.7:*:*:*:*:wordpress:*:*" ]
null
null
null
4.3
GHSA-2h85-c54w-28vc
A flaw was found in mbsync in isync 1.4.0 through 1.4.3. Due to an unchecked condition, a malicious or compromised IMAP server could use a crafted mail message that lacks headers (i.e., one that starts with an empty line) to provoke a heap overflow, which could conceivably be exploited for remote code execution.
[]
null
9.8
null
null
GHSA-337x-4q8g-prc5
Improper Input Validation in Django
In Django 1.11.x before 1.11.18, 2.0.x before 2.0.10, and 2.1.x before 2.1.5, an Improper Neutralization of Special Elements in Output Used by a Downstream Component issue exists in `django.views.defaults.page_not_found()`, leading to content spoofing (in a 404 error page) if a user fails to recognize that a crafted URL has malicious content.
[]
7.1
null
6.5
null
GHSA-fpq2-wc7v-m4hr
The read_user_chunk_callback function in coders\png.c in ImageMagick 7.0.6-1 Q16 2017-06-21 (beta) has memory leak vulnerabilities via crafted PNG files.
[]
null
null
8.8
null
CVE-2021-44626
A Buffer Overflow vulnerability exists in TP-LINK WR-886N 20190826 2.3.8 in the /cloud_config/router_post/get_reg_verify_code feature, which allows malicious users to execute arbitrary code on the system via a crafted post request.
[ "cpe:2.3:o:tp-link:tl-wr886n_firmware:20190826_2.3.8:*:*:*:*:*:*:*", "cpe:2.3:h:tp-link:tl-wr886n:-:*:*:*:*:*:*:*" ]
null
9.8
null
10
GHSA-3mxp-mw8g-pcrr
A DLL hijack vulnerability was reported in Lenovo Leyun that could allow a local attacker to execute code with elevated privileges.
[]
null
7.8
null
null
CVE-2009-2751
IBM WebSphere Commerce 7.0 uses the same cryptographic key for session attributes and merchant data encryption, which has unspecified impact and remote attack vectors.
[ "cpe:2.3:a:ibm:websphere_commerce:7.0:*:*:*:*:*:*:*" ]
null
null
null
4.3
CVE-2017-6142
X509 certificate verification was not correctly implemented in the early access "user id" feature in the F5 BIG-IP Advanced Firewall Manager versions 13.0.0, 12.1.0-12.1.2, and 11.6.0-11.6.2, and thus did not properly validate the remote server's identity on certain versions of BIG-IP.
[ "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:13.0.0:*:*:*:*:*:*:*" ]
null
null
4.8
5.8
CVE-2024-36035
SQL Injection
Zohocorp ManageEngine ADAudit Plus versions below 8003 are vulnerable to authenticated SQL Injection in user session recording.
[ "cpe:2.3:a:manageengine:adaudit_plus:*:*:*:*:*:*:*:*", "cpe:2.3:a:zohocorp:manageengine_adaudit_plus:*:*:*:*:*:*:*:*", "cpe:2.3:a:zohocorp:manageengine_adaudit_plus:8.0:-:*:*:*:*:*:*", "cpe:2.3:a:zohocorp:manageengine_adaudit_plus:8.0:8000:*:*:*:*:*:*", "cpe:2.3:a:zohocorp:manageengine_adaudit_plus:8.0:8001:*:*:*:*:*:*", "cpe:2.3:a:zohocorp:manageengine_adaudit_plus:8.0:8002:*:*:*:*:*:*" ]
null
8.3
null
null
CVE-2018-9503
In rfc_process_mx_message of rfc_ts_frames.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-7.0 Android-7.1.1 Android-7.1.2 Android-8.0 Android-8.1 Android-9.0 Android ID: A-80432928
[ "cpe:2.3:o:google:android:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:7.1.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:7.1.2:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:8.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:9.0:*:*:*:*:*:*:*" ]
null
null
7.5
7.8
CVE-2023-28107
Discourse vulnerable to multisite DoS by spamming backups
Discourse is an open-source discussion platform. Prior to version 3.0.2 of the `stable` branch and version 3.1.0.beta3 of the `beta` and `tests-passed` branches, a user logged as an administrator can request backups multiple times, which will eat up all the connections to the DB. If this is done on a site using multisite, then it can affect the whole cluster. The vulnerability is patched in version 3.0.2 of the `stable` branch and version 3.1.0.beta3 of the `beta` and `tests-passed` branches. There are no known workarounds.
[ "cpe:2.3:a:discourse:discourse:*:*:*:*:stable:*:*:*", "cpe:2.3:a:discourse:discourse:*:*:*:*:beta:*:*:*", "cpe:2.3:a:discourse:discourse:3.1.0:beta1:*:*:beta:*:*:*", "cpe:2.3:a:discourse:discourse:3.1.0:beta2:*:*:beta:*:*:*" ]
null
4.5
null
null
GHSA-g39c-xg27-wmff
A SQL injection vulnerability in SEMCMS v.4.8, allows a remote attacker to obtain sensitive information via the lgid parameter in Download.php.
[]
null
5.9
null
null
CVE-2007-5769
Double free vulnerability in the getreply function in ftp.c in netkit ftp (netkit-ftp) 0.17 20040614 and later allows remote FTP servers to cause a denial of service (application crash) and possibly have unspecified other impact via some types of FTP protocol behavior. NOTE: the netkit-ftpd issue is covered by CVE-2007-6263.
[ "cpe:2.3:a:netkit-ftp:netkit_ftp:0.17:*:*:*:*:*:*:*" ]
null
null
null
10