id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
197k
cpes
sequencelengths
0
5.42k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
GHSA-jq8v-x7gq-gghc
In endCallForSubscriber of PhoneInterfaceManager.java, there is a possible way to prevent access to emergency services due to a logic error in the code. This could lead to a local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.
[]
10
5.5
null
null
CVE-2006-4914
Directory traversal vulnerability in A.l-Pifou 1.8p2 allows remote attackers to read arbitrary files via ".." sequences in the ze_langue_02 cookie, as demonstrated by using the choix_lng parameter to choix_langue.php to indirectly set the cookie, then accessing livre_dor.php to trigger the inclusion from inc/change_lang_ck.php, possibly related to livre_livre.php. NOTE: the livre_livre.php relationship has been reported by some third party sources.
[ "cpe:2.3:a:a.l-pifou:a.l-pifou:1.8p2:*:*:*:*:*:*:*" ]
null
null
null
2.6
GHSA-jwj4-pw27-gfq5
The All-Images.ai – IA Image Bank and Custom Image creation plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the '_get_image_by_url' function in all versions up to, and including, 1.0.4. This makes it possible for authenticated attackers, with Subscriber-level access and above, to upload arbitrary files on the affected site's server which may make remote code execution possible.
[]
null
8.8
null
null
GHSA-m9mf-9j6p-6pq4
Netis N3Mv2-V1.0.1.865 was discovered to contain a buffer overflow via the pingWdogIp. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input.
[]
null
7.5
null
null
RHSA-2023:6371
Red Hat Security Advisory: cloud-init security, bug fix, and enhancement update
cloud-init: sensitive data could be exposed in logs
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
5.5
null
null
CVE-2023-28702
ASUS RT-AC86U - Command Injection
ASUS RT-AC86U does not filter special characters for parameters in specific web URLs. A remote attacker with normal user privileges can exploit this vulnerability to perform command injection attack to execute arbitrary system commands, disrupt system or terminate service.
[ "cpe:2.3:o:asus:rt-ac86u_firmware:3.0.0.4.386.51255:*:*:*:*:*:*:*", "cpe:2.3:h:asus:rt-ac86u:-:*:*:*:*:*:*:*" ]
null
8.8
null
null
CVE-2004-0524
Buffer overflow in the chpasswd command in the Change_passwd plugin before 4.0, as used in SquirrelMail, allows local users to gain root privileges via a long user name.
[ "cpe:2.3:a:thiago_melo_de_paula:change_passwd:3.1.1.2.8:*:*:*:*:*:*:*" ]
null
null
null
10
RHSA-2017:0549
Red Hat Security Advisory: redhat-virtualization-host security and bug fix update
spice: Buffer overflow in main_channel_alloc_msg_rcv_buf when reading large messages spice: Remote DoS via crafted message
[ "cpe:/o:redhat:enterprise_linux:7::hypervisor" ]
null
null
7.5
null
GHSA-7mxv-wg42-xmh4
The admin panel in Tr Forum 2.0 accepts a username and password hash for authentication, which allows remote authenticated users to perform unauthorized actions, as demonstrated by modifying user settings via the id parameter to /membres/modif_profil.php, and changing a password via /membres/change_mdp.php. NOTE: this can be leveraged with other Tr Forum vulnerabilities to allow unauthenticated attackers to gain privileges.
[]
null
null
null
null
CVE-2017-18842
Certain NETGEAR devices are affected by CSRF. This affects R7300 before 1.0.0.54, R8500 before 1.0.2.94, DGN2200v1 before 1.0.0.55, and D2200D/D2200DW-1FRNAS before 1.0.0.32.
[ "cpe:2.3:o:netgear:r7300_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r7300:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:dgn2200_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:dgn2200:v1:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:d2200d_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:d2200d:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:d2200dw-1frnas_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:d2200dw-1frnas:-:*:*:*:*:*:*:*" ]
null
null
8.8
null
RHSA-2020:2321
Red Hat Security Advisory: Red Hat Data Grid 7.3.6 security update
wildfly-core: Path traversal can allow the extraction of .war archives to write arbitrary files (Zip Slip) thrift: Endless loop when feed with specific input data thrift: Out-of-bounds read related to TJSONProtocol or TSimpleJSONProtocol apache-commons-beanutils: does not suppresses the class property in PropertyUtilsBean by default hibernate-validator: safeHTML validator allows XSS jackson-databind: Serialization gadgets in com.zaxxer.hikari.HikariConfig netty: HTTP request smuggling by mishandled whitespace before the colon in HTTP headers jackson-databind: Serialization gadgets in org.apache.commons.dbcp.datasources.* jackson-databind: Serialization gadgets in com.p6spy.engine.spy.P6DataSource jackson-databind: Serialization gadgets in classes of the ehcache package netty: HTTP request smuggling netty: HttpObjectDecoder.java allows Content-Length header to accompanied by second Content-Length header netty: HTTP Request Smuggling due to Transfer-Encoding whitespace mishandling
[ "cpe:/a:redhat:jboss_data_grid:7.3" ]
null
7.5
7.5
null
RHSA-2003:036
Red Hat Security Advisory: : : : Updated mgetty packages available
security flaw security flaw
[ "cpe:/o:redhat:linux:7.1", "cpe:/o:redhat:linux:7.2", "cpe:/o:redhat:linux:7.3", "cpe:/o:redhat:linux:8.0" ]
null
null
null
null
GHSA-j648-rgv6-ccc8
In the Linux kernel, the following vulnerability has been resolved:ext4: avoid allocating blocks from corrupted group in ext4_mb_try_best_found()Determine if the group block bitmap is corrupted before using ac_b_ex in ext4_mb_try_best_found() to avoid allocating blocks from a group with a corrupted block bitmap in the following concurrency and making the situation worse.ext4_mb_regular_allocator ext4_lock_group(sb, group) ext4_mb_good_group // check if the group bbitmap is corrupted ext4_mb_complex_scan_group // Scan group gets ac_b_ex but doesn't use it ext4_unlock_group(sb, group) ext4_mark_group_bitmap_corrupted(group) // The block bitmap was corrupted during // the group unlock gap. ext4_mb_try_best_found ext4_lock_group(ac->ac_sb, group) ext4_mb_use_best_found mb_mark_used // Allocating blocks in block bitmap corrupted group
[]
null
5.5
null
null
CVE-2021-26951
An issue was discovered in the calamine crate before 0.17.0 for Rust. It allows attackers to overwrite heap-memory locations because Vec::set_len is used without proper memory claiming, and this uninitialized memory is used for a user-provided Read operation, as demonstrated by Sectors::get.
[ "cpe:2.3:a:calamine_project:calamine:*:*:*:*:*:rust:*:*" ]
null
9.8
null
7.5
GHSA-7gf5-w5c8-cpr2
talkback in Netscape 4.5 allows a local user to kill an arbitrary process of another user whose Netscape crashes.
[]
null
null
null
null
GHSA-w7fw-3vx9-4jr9
Use after free in Microsoft Office allows an unauthorized attacker to execute code locally.
[]
null
8.4
null
null
CVE-2022-1506
WP Born Babies <= 1.0 - Contributor+ Stored Cross-Site Scripting
The WP Born Babies WordPress plugin through 1.0 does not sanitise and escape some of its fields, which could allow users with a role as low as contributor to perform Cross-Site Scripting attacks
[ "cpe:2.3:a:wp_born_babies_project:wp_born_babies:*:*:*:*:*:wordpress:*:*" ]
null
5.4
null
3.5
GHSA-76cv-j9hj-683m
A vulnerability has been found in Kingdee Cloud Galaxy Private Cloud BBC System up to 9.0 Patch April 2025 and classified as critical. Affected by this vulnerability is the function BaseServiceFactory.getFileUploadService.deleteFileAction of the file fileUpload/deleteFileAction.jhtml of the component File Handler. The manipulation of the argument filePath leads to path traversal. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. It is recommended to apply a patch to fix this issue.
[]
5.3
5.4
null
null
CVE-2013-5838
Unspecified vulnerability in Oracle Java SE 7u25 and earlier, and Java SE Embedded 7u25 and earlier, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.
[ "cpe:2.3:a:oracle:jdk:*:update25:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update10:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update11:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update13:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update15:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update17:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update21:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update4:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update5:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update6:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update7:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update9:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:*:update25:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update10:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update11:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update13:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update15:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update17:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update21:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update7:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update9:*:*:*:*:*:*" ]
null
null
null
9.3
GHSA-ch64-4x3c-w3jq
A flaw was found in GNU Coreutils. The sort utility's begfield() function is vulnerable to a heap buffer under-read. The program may access memory outside the allocated buffer if a user runs a crafted command using the traditional key format. A malicious input could lead to a crash or leak sensitive data.
[]
null
4.4
null
null
GHSA-68m2-fcjx-qwm7
SQL injection vulnerability in category_search.php in RazorCommerce Shopping Cart allows remote attackers to execute arbitrary SQL commands via the id parameter.
[]
null
null
null
null
GHSA-86qj-gcg9-hf8g
IBM Tivoli Storage Productivity Center is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts.
[]
null
null
8.8
null
CVE-2019-12359
An issue was discovered in zzcms 2019. There is a SQL injection Vulnerability in /admin/ztliuyan_sendmail.php (when the attacker has admin authority) via the id parameter.
[ "cpe:2.3:a:zzcms:zzcms:2019:*:*:*:*:*:*:*" ]
null
7.2
null
6.5
GHSA-g7h4-grvv-67xc
The D-Link DIR-816 A2 1.11 router only checks the random token when authorizing a goform request. An attacker can get this token from dir_login.asp and use an API URL /goform/setSysAdm to edit the web or system account without authentication.
[]
null
null
9.8
null
CVE-2023-49000
An issue in ArtistScope ArtisBrowser v.34.1.5 and before allows an attacker to bypass intended access restrictions via interaction with the com.artis.browser.IntentReceiverActivity component. NOTE: this is disputed by the vendor, who indicates that ArtisBrowser 34 does not support CSS3.
[ "cpe:2.3:a:artistscope:artisbrowser:*:*:*:*:*:*:*:*" ]
null
9.8
null
null
GHSA-qc24-vqq2-gjjw
A vulnerability was found in OpenMRS openmrs-module-referenceapplication up to 2.11.x. It has been rated as problematic. This issue affects some unknown processing of the file omod/src/main/webapp/pages/userApp.gsp. The manipulation leads to cross site scripting. The attack may be initiated remotely. Upgrading to version 2.12.0 is able to address this issue. The name of the patch is 35f81901a4cb925747a9615b8706f5079d2196a1. It is recommended to upgrade the affected component. The identifier VDB-216881 was assigned to this vulnerability.
[]
null
6.1
null
null
RHSA-2024:8688
Red Hat Security Advisory: OpenShift Container Platform 4.13.53 bug fix and security update
golang-github-gin-gonic-gin: Improper Input Validation golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS net/http: Denial of service due to improper 100-continue handling in net/http go/parser: golang: Calling any of the Parse functions containing deeply nested literals can cause a panic/stack exhaustion encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion go/build/constraint: golang: Calling Parse on a "// +build" build tag line with deeply nested expressions can cause a panic due to stack exhaustion
[ "cpe:/a:redhat:openshift:4.13::el8", "cpe:/a:redhat:openshift:4.13::el9" ]
null
5.9
null
null
GHSA-xgmp-w3rr-9p7r
An access control issue in MantisBT before 1.2.13 allows users with "Reporter" permissions to change any issue to "New".
[]
null
null
null
null
CVE-2025-2727
H3C Magic NX30 Pro HTTP POST Request getNetworkStatus command injection
A vulnerability, which was classified as critical, was found in H3C Magic NX30 Pro up to V100R007. This affects an unknown part of the file /api/wizard/getNetworkStatus of the component HTTP POST Request Handler. The manipulation leads to command injection. Access to the local network is required for this attack to succeed. The exploit has been disclosed to the public and may be used. It is recommended to upgrade the affected component.
[]
8.6
8
8
7.7
GHSA-cqq2-mx27-2r8c
Directory traversal vulnerability in Mdoc/view-sourcecode.php for phpManta 1.0.2 and earlier allows remote attackers to read and include arbitrary files via ".." sequences in the file parameter.
[]
null
null
null
null
CVE-2007-3559
Cross-site scripting (XSS) vulnerability in infusions/shoutbox_panel/shoutbox_panel.php in PHP-Fusion 6.01.10 and 6.01.9, when guest posts are enabled, allows remote authenticated users to inject arbitrary web script or HTML via the URI, related to the FUSION_QUERY constant.
[ "cpe:2.3:a:php-fusion:php-fusion:6.01.9:*:*:*:*:*:*:*", "cpe:2.3:a:php-fusion:php-fusion:6.01.10:*:*:*:*:*:*:*" ]
null
null
null
3.5
GHSA-rrjg-c2rx-4hv6
The CSS functionality in Opera 9 on Windows XP SP2 allows remote attackers to cause a denial of service (crash) by setting the background property of a DHTML element to a long http or https URL, which triggers memory corruption.
[]
null
null
null
null
CVE-2024-2047
The ElementsKit Elementor addons plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 3.0.6 via the render_raw function. This makes it possible for authenticated attackers, with contributor-level access and above, to include and execute arbitrary files on the server, allowing the execution of any PHP code in those files. This can be used to bypass access controls, obtain sensitive data, or achieve code execution in cases where images and other “safe” file types can be uploaded and included.
[ "cpe:2.3:a:wpmet:elements_kit_elementor_addons:*:*:*:*:*:wordpress:*:*" ]
null
8.8
null
null
CVE-2020-22617
Ardour v5.12 contains a use-after-free vulnerability in the component ardour/libs/pbd/xml++.cc when using xmlFreeDoc and xmlXPathFreeContext.
[ "cpe:2.3:a:ardour:ardour:5.12:*:*:*:*:*:*:*" ]
null
9.8
null
7.5
GHSA-7qhr-r3gj-gxg8
The Voo branded NETGEAR CG3700b custom firmware V2.02.03 uses the same default 8 character passphrase for the administrative console and the WPA2 pre-shared key. Either an attack against HTTP Basic Authentication or an attack against WPA2 could be used to determine this passphrase.
[]
null
null
null
null
CVE-2021-23223
Improper initialization for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products may allow a privileged user to potentially enable escalation of privilege via local access.
[ "cpe:2.3:o:intel:killer_wi-fi_6e_ax1690_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:killer_wi-fi_6e_ax1690:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:killer_wi-fi_6e_ax1675_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:killer_wi-fi_6e_ax1675:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:proset_wi-fi_6e_ax210_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:proset_wi-fi_6e_ax210:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:wi-fi_6e_ax211_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:wi-fi_6e_ax211:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:wi-fi_6e_ax411_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:wi-fi_6e_ax411:-:*:*:*:*:*:*:*" ]
null
7.8
null
null
CVE-2014-0961
Cross-site request forgery (CSRF) vulnerability in IBM Tivoli Identity Manager (ITIM) 5.0 before 5.0.0.15 and 5.1 before 5.1.0.15 and IBM Security Identity Manager (ISIM) 6.0 before 6.0.0.2 allows remote authenticated users to hijack the authentication of arbitrary users for requests that insert XSS sequences.
[ "cpe:2.3:a:ibm:security_identity_manager:6.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:security_identity_manager:6.0.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_identity_manager:5.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_identity_manager:5.0.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_identity_manager:5.0.0.10:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_identity_manager:5.0.0.11:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_identity_manager:5.0.0.12:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_identity_manager:5.0.0.13:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_identity_manager:5.0.0.14:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_identity_manager:5.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_identity_manager:5.1.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_identity_manager:5.1.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_identity_manager:5.1.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_identity_manager:5.1.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_identity_manager:5.1.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_identity_manager:5.1.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_identity_manager:5.1.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_identity_manager:5.1.0.10:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_identity_manager:5.1.0.11:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_identity_manager:5.1.0.12:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_identity_manager:5.1.0.13:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_identity_manager:5.1.0.14:*:*:*:*:*:*:*" ]
null
null
null
6
GHSA-w52f-cm62-j8g7
A vulnerability affecting F-Secure SAFE browser was discovered. An attacker can potentially exploit Javascript window.open functionality in SAFE Browser which could lead address bar spoofing attacks.
[]
null
4.3
null
null
CVE-2024-47178
basic-auth-connect's callback uses time unsafe string comparison
basic-auth-connect is Connect's Basic Auth middleware in its own module. basic-auth-connect < 1.1.0 uses a timing-unsafe equality comparison that can leak timing information. This issue has been fixed in basic-auth-connect 1.1.0.
[ "cpe:2.3:a:expressjs:basic-auth-connect:*:*:*:*:*:node.js:*:*" ]
8.7
null
null
null
GHSA-qwj2-7cwg-38q3
Absolute path traversal vulnerability in a certain ActiveX control in CryptoX.dll 2.0 and earlier in the Ultra Crypto Component allows remote attackers to write to arbitrary files via a full pathname in the argument to the SaveToFile method.
[]
null
null
null
null
CVE-2006-3597
passwd before 1:4.0.13 on Ubuntu 6.06 LTS leaves the root password blank instead of locking it when the administrator selects the "Go Back" option after the final "Installation complete" message and uses the main menu, which causes the password to be zeroed out in the installer's memory.
[ "cpe:2.3:o:ubuntu:ubuntu_linux:6.06_lts:*:*:*:*:*:*:*" ]
null
null
null
7.2
GHSA-9jhx-gr45-29p7
In the Linux kernel, the following vulnerability has been resolved:drm/xe/hdcp: Check GSC structure validitySometimes xe_gsc is not initialized when checked at HDCP capability check. Add gsc structure check to avoid null pointer error.
[]
null
5.5
null
null
GHSA-v3rw-94vx-73w6
In PHP versions 7.2.x below 7.2.34, 7.3.x below 7.3.23 and 7.4.x below 7.4.11, when AES-CCM mode is used with openssl_encrypt() function with 12 bytes IV, only first 7 bytes of the IV is actually used. This can lead to both decreased security and incorrect encryption data.
[]
null
null
null
null
GHSA-j8f6-f8vv-9f5c
Use after free in Views in Google Chrome prior to 103.0.5060.134 allowed a remote attacker who convinced a user to engage in specific user interactions to potentially exploit heap corruption via UI interaction.
[]
null
8.8
null
null
CVE-2017-14138
ImageMagick 7.0.6-5 has a memory leak vulnerability in ReadWEBPImage in coders/webp.c because memory is not freed in certain error cases, as demonstrated by VP8 errors.
[ "cpe:2.3:a:imagemagick:imagemagick:7.0.6-5:*:*:*:*:*:*:*" ]
null
null
9.8
7.5
CVE-2021-31911
In JetBrains TeamCity before 2020.2.3, reflected XSS was possible on several pages.
[ "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*" ]
null
6.1
null
4.3
RHSA-2021:0738
Red Hat Security Advisory: nodejs:10 security update
nodejs: HTTP2 'unknownProtocol' cause DoS by resource exhaustion nodejs: DNS rebinding in --inspect
[ "cpe:/a:redhat:rhel_eus:8.2::appstream" ]
null
7.5
null
null
GHSA-mr8r-732m-m3hp
WebKit, as used in Apple iOS before 5.1 and iTunes before 10.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-03-07-1 and APPLE-SA-2012-03-07-2.
[]
null
null
null
null
CVE-2008-6285
SQL injection vulnerability in index.php in PHP TV Portal 2.0 and earlier allows remote attackers to execute arbitrary SQL commands via the mid parameter.
[ "cpe:2.3:a:businessvein:php_tv_portal:*:*:*:*:*:*:*:*" ]
null
null
null
7.5
CVE-2020-10690
There is a use-after-free in kernel versions before 5.5 due to a race condition between the release of ptp_clock and cdev while resource deallocation. When a (high privileged) process allocates a ptp device file (like /dev/ptpX) and voluntarily goes to sleep. During this time if the underlying device is removed, it can cause an exploitable condition as the process wakes up to terminate and clean all attached files. The system crashes due to the cdev structure being invalid (as already freed) which is pointed to by the inode.
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*", "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*", "cpe:2.3:a:netapp:element_software:-:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*", "cpe:2.3:h:netapp:hci_compute_node:-:*:*:*:*:*:*:*", "cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*", "cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*", "cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*", "cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*", "cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*", "cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*", "cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*", "cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*", "cpe:2.3:o:netapp:h610c_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:netapp:h610c:-:*:*:*:*:*:*:*", "cpe:2.3:o:netapp:h610s_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:netapp:h610s:-:*:*:*:*:*:*:*", "cpe:2.3:o:netapp:h615c_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:netapp:h615c:-:*:*:*:*:*:*:*" ]
null
6.5
null
null
CVE-2016-1019
Adobe Flash Player 21.0.0.197 and earlier allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via unspecified vectors, as exploited in the wild in April 2016.
[ "cpe:2.3:a:adobe:flash_player_desktop_runtime:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:*:*:*:*:esr:*:*:*", "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:chrome:*:*", "cpe:2.3:o:google:chrome_os:-:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:edge:*:*", "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:internet_explorer:*:*", "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:air_desktop_runtime:*:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:air_sdk:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:-:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:air_sdk_\\&_compiler:*:*:*:*:*:*:*:*" ]
null
9.8
null
10
GHSA-7jvq-85f2-47xg
A vulnerability, which was classified as critical, has been found in IROAD Dash Cam X5 and Dash Cam X6 up to 20250308. Affected by this issue is some unknown functionality of the component API Endpoint. The manipulation leads to missing authentication. The attack may be launched remotely. The vendor was contacted early about this disclosure but did not respond in any way.
[]
6.9
5.3
null
null
CVE-2022-1996
Authorization Bypass Through User-Controlled Key in emicklei/go-restful
Authorization Bypass Through User-Controlled Key in GitHub repository emicklei/go-restful prior to v3.8.0.
[ "cpe:2.3:a:go-restful_project:go-restful:*:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*" ]
null
null
9.3
null
GHSA-238q-jmw9-pwjg
Unspecified vulnerability in the Oracle Agile PLM component in Oracle Supply Chain Products Suite 9.3.4 and 9.3.5 allows remote attackers to affect confidentiality via unknown vectors, a different vulnerability than CVE-2016-5527.
[]
null
null
5.3
null
GHSA-2gcq-cww3-j4hr
A type confusion in the nas_message_decode function of Magma <= 1.8.0 (fixed in v1.9 commit 08472ba98b8321f802e95f5622fa90fec2dea486) allows attackers to execute arbitrary code or cause a Denial of Service (DoS) via a crafted NAS packet.
[]
null
9.8
null
null
GHSA-hr7q-x7xm-q959
The idna_to_ascii_4i function in lib/idna.c in libidn before 1.33 allows context-dependent attackers to cause a denial of service (out-of-bounds read and crash) via 64 bytes of input.
[]
null
null
7.5
null
GHSA-8gwc-m58g-hm5v
In Modem NL1, there is a possible system crash due to an improper input validation. This could lead to remote denial of service, if NW sent invalid NR RRC Connection Setup message, with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: MOLY01191612; Issue ID: MOLY01191612 (MSV-981).
[]
null
7.5
null
null
GHSA-xpf6-m5rc-7966
An OS command injection vulnerability exists in the httpd logs/view.cgi functionality of FreshTomato 2022.5. A specially crafted HTTP request can lead to arbitrary command execution. An attacker can send an HTTP request to trigger this vulnerability.
[]
null
9.8
null
null
CVE-2014-1855
Multiple cross-site scripting (XSS) vulnerabilities in Seo Panel before 3.5.0 allow remote attackers to inject arbitrary web script or HTML via the (1) capcheck parameter to directories.php or (2) keyword parameter to proxy.php.
[ "cpe:2.3:a:seopanel:seo_panel:*:*:*:*:*:*:*:*", "cpe:2.3:a:seopanel:seo_panel:3.3.1:*:*:*:*:*:*:*" ]
null
null
null
4.3
CVE-2016-6506
epan/dissectors/packet-wsp.c in the WSP dissector in Wireshark 1.12.x before 1.12.13 and 2.x before 2.0.5 allows remote attackers to cause a denial of service (infinite loop) via a crafted packet.
[ "cpe:2.3:a:wireshark:wireshark:1.12.0:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:1.12.1:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:1.12.2:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:1.12.3:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:1.12.4:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:1.12.5:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:1.12.6:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:1.12.7:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:1.12.8:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:1.12.9:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:1.12.10:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:1.12.11:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:1.12.12:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:2.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:2.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:2.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:2.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:2.0.4:*:*:*:*:*:*:*" ]
null
null
5.9
4.3
GHSA-jjmf-p64f-6wmv
The Square Squash allows remote attackers to execute arbitrary code via a YAML document in the (1) namespace parameter to the deobfuscation function or (2) sourcemap parameter to the sourcemap function in app/controllers/api/v1_controller.rb.
[]
null
null
null
null
GHSA-v88m-f9f2-37g5
Maxon Cinema 4D SKP File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Maxon Cinema 4D. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of SKP files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-21434.
[]
null
null
7.8
null
CVE-2022-30283
In UsbCoreDxe, tampering with the contents of the USB working buffer using DMA while certain USB transactions are in process leads to a TOCTOU problem that could be used by an attacker to cause SMRAM corruption and escalation of privileges The UsbCoreDxe module creates a working buffer for USB transactions outside of SMRAM. The code which uses can be inside of SMM, making the working buffer untrusted input. The buffer can be corrupted by DMA transfers. The SMM code code attempts to sanitize pointers to ensure all pointers refer to the working buffer, but when a pointer is not found in the list of pointers to sanitize, the current action is not aborted, leading to undefined behavior. This issue was discovered by Insyde engineering based on the general description provided by Intel's iSTARE group. Fixed in: Kernel 5.0: Version 05.09. 21 Kernel 5.1: Version 05.17.21 Kernel 5.2: Version 05.27.21 Kernel 5.3: Version 05.36.21 Kernel 5.4: Version 05.44.21 Kernel 5.5: Version 05.52.21 https://www.insyde.com/security-pledge/SA-2022063
[ "cpe:2.3:o:insyde:kernel:*:*:*:*:*:*:*:*" ]
null
7.5
null
null
CVE-2019-17151
This vulnerability allows remote attackers redirect users to an external resource on affected installations of Tencent WeChat Prior to 7.0.9. User interaction is required to exploit this vulnerability in that the target must be within a chat session together with the attacker. The specific flaw exists within the parsing of a users profile. The issue lies in the failure to properly validate a users name. An attacker can leverage this in conjunction with other vulnerabilities to execute code in the context of the current process. Was ZDI-CAN-9302.
[ "cpe:2.3:a:tencent:wechat:*:*:*:*:*:android:*:*" ]
null
null
4.3
null
GHSA-f4cx-vfr9-7qhc
An OS command injection vulnerability exists in the console infactory_net functionality of InHand Networks InRouter302 V3.5.37. A specially-crafted series of network requests can lead to remote code execution. An attacker can send a sequence of requests to trigger this vulnerability.
[]
null
8.8
null
null
CVE-2007-0886
Heap-based buffer underflow in axigen 1.2.6 through 2.0.0b1 allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via certain base64-encoded data on the pop3 port (110/tcp), which triggers an integer overflow.
[ "cpe:2.3:a:gecad_technologies:axigen_mail_server:1.2.6:*:*:*:*:*:*:*", "cpe:2.3:a:gecad_technologies:axigen_mail_server:2.0.0b1:*:*:*:*:*:*:*" ]
null
null
null
10
GHSA-gq83-88jr-4jw7
A DCOM object in Helppane.exe in Microsoft Windows 7 SP1; Windows Server 2008 R2; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; Windows 10 Gold, 1511, and 1607; and Windows Server 2016 allows local users to gain privileges via a crafted application, aka "Windows HelpPane Elevation of Privilege Vulnerability."
[]
null
null
7.8
null
CVE-2024-10715
MapPress Maps for WordPress <= 2.94.1 - Authenticated (Contributor+) Stored Cross-Site Scripting via Map Block
The MapPress Maps for WordPress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Map block in all versions up to, and including, 2.94.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[ "cpe:2.3:a:mappresspro:mappress:*:*:*:*:free:wordpress:*:*" ]
null
6.4
null
null
CVE-2021-43011
Adobe Prelude M4A file memory corruption vulnerability could lead to remote code execution
Adobe Prelude version 10.1 (and earlier) are affected by a memory corruption vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious M4A file.
[ "cpe:2.3:a:adobe:prelude:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
null
7.8
null
null
PYSEC-2021-499
null
TensorFlow is an end-to-end open source platform for machine learning. The implementation of `tf.raw_ops.MaxPoolGradWithArgmax` can cause reads outside of bounds of heap allocated data if attacker supplies specially crafted inputs. The implementation(https://github.com/tensorflow/tensorflow/blob/31bd5026304677faa8a0b77602c6154171b9aec1/tensorflow/core/kernels/image/draw_bounding_box_op.cc#L116-L130) assumes that the last element of `boxes` input is 4, as required by [the op](https://www.tensorflow.org/api_docs/python/tf/raw_ops/DrawBoundingBoxesV2). Since this is not checked attackers passing values less than 4 can write outside of bounds of heap allocated objects and cause memory corruption. If the last dimension in `boxes` is less than 4, accesses similar to `tboxes(b, bb, 3)` will access data outside of bounds. Further during code execution there are also writes to these indices. The fix will be included in TensorFlow 2.5.0. We will also cherrypick this commit on TensorFlow 2.4.2, TensorFlow 2.3.3, TensorFlow 2.2.3 and TensorFlow 2.1.4, as these are also affected and still in supported range.
[]
null
null
null
null
GHSA-f92j-xcf9-hq3p
ChakraCore, and Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, 1703, 1709, Windows Server 2016 and Windows Server, version 1709 allows an attacker to take control of an affected system, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11837, CVE-2017-11838, CVE-2017-11839, CVE-2017-11840, CVE-2017-11841, CVE-2017-11843, CVE-2017-11846, CVE-2017-11858, CVE-2017-11859, CVE-2017-11861, CVE-2017-11862, CVE-2017-11866, CVE-2017-11869, CVE-2017-11870, CVE-2017-11871, and CVE-2017-11873.
[]
null
null
7.5
null
CVE-2017-11755
The WritePICONImage function in coders/xpm.c in ImageMagick 7.0.6-4 allows remote attackers to cause a denial of service (memory leak) via a crafted file that is mishandled in an AcquireSemaphoreInfo call.
[ "cpe:2.3:a:imagemagick:imagemagick:7.0.6-4:*:*:*:*:*:*:*" ]
null
null
6.5
4.3
GHSA-5r5h-j8r7-pr7g
A vulnerability classified as critical has been found in Tenda AC6 15.03.05.16. Affected is the function GetParentControlInfo of the file /goform/GetParentControlInfo. The manipulation of the argument src leads to stack-based buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. Other parameters might be affected as well.
[]
8.7
8.8
null
null
GHSA-7h5p-3h8w-5629
In the Linux kernel, the following vulnerability has been resolved:nilfs2: fix potential deadlock with newly created symlinksSyzbot reported that page_symlink(), called by nilfs_symlink(), triggers memory reclamation involving the filesystem layer, which can result in circular lock dependencies among the reader/writer semaphore nilfs->ns_segctor_sem, s_writers percpu_rwsem (intwrite) and the fs_reclaim pseudo lock.This is because after commit 21fc61c73c39 ("don't put symlink bodies in pagecache into highmem"), the gfp flags of the page cache for symbolic links are overwritten to GFP_KERNEL via inode_nohighmem().This is not a problem for symlinks read from the backing device, because the __GFP_FS flag is dropped after inode_nohighmem() is called. However, when a new symlink is created with nilfs_symlink(), the gfp flags remain overwritten to GFP_KERNEL. Then, memory allocation called from page_symlink() etc. triggers memory reclamation including the FS layer, which may call nilfs_evict_inode() or nilfs_dirty_inode(). And these can cause a deadlock if they are called while nilfs->ns_segctor_sem is held:Fix this issue by dropping the __GFP_FS flag from the page cache GFP flags of newly created symlinks in the same way that nilfs_new_inode() and __nilfs_read_inode() do, as a workaround until we adopt nofs allocation scope consistently or improve the locking constraints.
[]
null
5.5
null
null
GHSA-j29g-jqm4-jj9q
/opt/novell/ncl/bin/nwrights in Novell Client for Linux in Novell Open Enterprise Server (OES) 11 Linux SP2 does not properly manage a certain array, which allows local users to obtain the S permission in opportunistic circumstances by leveraging the granting of the F permission by an administrator.
[]
null
null
null
null
CVE-2009-4901
The MSGFunctionDemarshall function in winscard_svc.c in the PC/SC Smart Card daemon (aka PCSCD) in MUSCLE PCSC-Lite before 1.5.4 might allow local users to cause a denial of service (daemon crash) via crafted SCARD_SET_ATTRIB message data, which is improperly demarshalled and triggers a buffer over-read, a related issue to CVE-2010-0407.
[ "cpe:2.3:a:muscle:pcsc-lite:*:*:*:*:*:*:*:*", "cpe:2.3:a:muscle:pcsc-lite:1.1.2:beta2:*:*:*:*:*:*", "cpe:2.3:a:muscle:pcsc-lite:1.1.2:beta3:*:*:*:*:*:*", "cpe:2.3:a:muscle:pcsc-lite:1.1.2:beta4:*:*:*:*:*:*", "cpe:2.3:a:muscle:pcsc-lite:1.1.2:beta5:*:*:*:*:*:*", "cpe:2.3:a:muscle:pcsc-lite:1.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:muscle:pcsc-lite:1.2.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:muscle:pcsc-lite:1.2.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:muscle:pcsc-lite:1.2.0:rc3:*:*:*:*:*:*", "cpe:2.3:a:muscle:pcsc-lite:1.2.9:beta1:*:*:*:*:*:*", "cpe:2.3:a:muscle:pcsc-lite:1.2.9:beta10:*:*:*:*:*:*", "cpe:2.3:a:muscle:pcsc-lite:1.2.9:beta2:*:*:*:*:*:*", "cpe:2.3:a:muscle:pcsc-lite:1.2.9:beta3:*:*:*:*:*:*", "cpe:2.3:a:muscle:pcsc-lite:1.2.9:beta4:*:*:*:*:*:*", "cpe:2.3:a:muscle:pcsc-lite:1.2.9:beta5:*:*:*:*:*:*", "cpe:2.3:a:muscle:pcsc-lite:1.2.9:beta6:*:*:*:*:*:*", "cpe:2.3:a:muscle:pcsc-lite:1.2.9:beta7:*:*:*:*:*:*", "cpe:2.3:a:muscle:pcsc-lite:1.2.9:beta8:*:*:*:*:*:*", "cpe:2.3:a:muscle:pcsc-lite:1.2.9:beta9:*:*:*:*:*:*", "cpe:2.3:a:muscle:pcsc-lite:1.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:muscle:pcsc-lite:1.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:muscle:pcsc-lite:1.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:muscle:pcsc-lite:1.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:muscle:pcsc-lite:1.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:muscle:pcsc-lite:1.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:muscle:pcsc-lite:1.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:muscle:pcsc-lite:1.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:muscle:pcsc-lite:1.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:muscle:pcsc-lite:1.4.99:*:*:*:*:*:*:*", "cpe:2.3:a:muscle:pcsc-lite:1.4.100:*:*:*:*:*:*:*", "cpe:2.3:a:muscle:pcsc-lite:1.4.101:*:*:*:*:*:*:*", "cpe:2.3:a:muscle:pcsc-lite:1.4.102:*:*:*:*:*:*:*", "cpe:2.3:a:muscle:pcsc-lite:1.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:muscle:pcsc-lite:1.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:muscle:pcsc-lite:1.5.2:*:*:*:*:*:*:*" ]
null
null
null
2.1
GHSA-xf46-8vvp-4hxx
Keycloak Missing authentication for critical function
A flaw was found in Keycloak 12.0.0 where re-authentication does not occur while updating the password. This flaw allows an attacker to take over an account if they can obtain temporary, physical access to a user’s browser. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.
[]
null
6.8
null
null
GHSA-6cmw-xx5g-357x
AbanteCart 1.2.12 has reflected cross-site scripting (XSS) via the sort parameter, as demonstrated by a /apparel--accessories?sort= substring.
[]
null
null
6.1
null
CVE-2022-45724
Incorrect Access Control in Comfast router CF-WR6110N V2.3.1 allows a remote attacker on the same network to perform any HTTP request to an unauthenticated page to force the server to generate a SESSION_ID, and using this SESSION_ID an attacker can then perform authenticated requests.
[ "cpe:2.3:o:comfast:cf-wr610n_firmware:2.3.1:*:*:*:*:*:*:*", "cpe:2.3:h:comfast:cf-wr610n:-:*:*:*:*:*:*:*" ]
null
5.4
null
null
CVE-2024-1214
The Easy Social Feed – Social Photos Gallery – Post Feed – Like Box plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 6.5.4. This is due to missing or incorrect nonce validation on the save_groups_list function. This makes it possible for unauthenticated attackers to disconnect a site's facebook or instagram page/group connection via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.
[]
null
4.3
null
null
GHSA-58mw-2g79-hjm6
In the Linux kernel, the following vulnerability has been resolved:hwmon: (adc128d818) Fix underflows seen when writing limit attributesDIV_ROUND_CLOSEST() after kstrtol() results in an underflow if a large negative number such as -9223372036854775808 is provided by the user. Fix it by reordering clamp_val() and DIV_ROUND_CLOSEST() operations.
[]
null
7.8
null
null
GHSA-548q-xwcv-2fpv
Multiple SQL injection vulnerabilities in AspTopSites allow remote attackers to execute arbitrary SQL commands via the (1) id parameter to goto.asp or (2) password parameter to includeloginuser.asp.
[]
null
null
null
null
GHSA-9pp5-g326-qcxc
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Live Composer Team Page Builder: Live Composer allows Stored XSS.This issue affects Page Builder: Live Composer: from n/a through 1.5.42.
[]
null
6.5
null
null
CVE-2022-30792
CODESYS: CmpChannelServer, CmpChannelServerEmbedded allow unauthenticated attackers to block all their available communication channels
In CmpChannelServer of CODESYS V3 in multiple versions an uncontrolled ressource consumption allows an unauthorized attacker to block new communication channel connections. Existing connections are not affected.
[ "cpe:2.3:a:codesys:control_for_beaglebone:*:*:*:*:*:*:*:*", "cpe:2.3:a:codesys:control_for_empc-a\\/imx6:*:*:*:*:*:*:*:*", "cpe:2.3:a:codesys:control_for_iot2000_sl:*:*:*:*:*:*:*:*", "cpe:2.3:a:codesys:control_for_linux_sl:*:*:*:*:*:*:*:*", "cpe:2.3:a:codesys:control_for_pfc100_sl:*:*:*:*:*:*:*:*", "cpe:2.3:a:codesys:control_for_pfc200_sl:*:*:*:*:*:*:*:*", "cpe:2.3:a:codesys:control_for_plcnext:*:*:*:*:*:*:*:*", "cpe:2.3:a:codesys:control_for_raspberry_pi_sl:*:*:*:*:*:*:*:*", "cpe:2.3:a:codesys:control_for_wago_touch_panels_600:*:*:*:*:*:*:*:*", "cpe:2.3:a:codesys:control_rte_sl:*:*:*:*:*:*:*:*", "cpe:2.3:a:codesys:control_rte_sl_\\(for_beckhoff_cx\\):*:*:*:*:*:*:*:*", "cpe:2.3:a:codesys:control_runtime_system_toolkit:*:*:*:*:*:*:*:*", "cpe:2.3:a:codesys:control_win:*:*:*:*:*:*:*:*", "cpe:2.3:a:codesys:development_system:*:*:*:*:*:*:*:*", "cpe:2.3:a:codesys:edge_gateway:*:*:*:*:*:windows:*:*", "cpe:2.3:a:codesys:edge_gateway:*:*:*:*:*:linux:*:*", "cpe:2.3:a:codesys:embedded_target_visu_toolkit:*:*:*:*:*:*:*:*", "cpe:2.3:a:codesys:gateway:*:*:*:*:*:*:*:*", "cpe:2.3:a:codesys:hmi:*:*:*:*:*:*:*:*", "cpe:2.3:a:codesys:remote_target_visu_toolkit:*:*:*:*:*:*:*:*" ]
null
7.5
null
null
CVE-2023-53091
ext4: update s_journal_inum if it changes after journal replay
In the Linux kernel, the following vulnerability has been resolved: ext4: update s_journal_inum if it changes after journal replay When mounting a crafted ext4 image, s_journal_inum may change after journal replay, which is obviously unreasonable because we have successfully loaded and replayed the journal through the old s_journal_inum. And the new s_journal_inum bypasses some of the checks in ext4_get_journal(), which may trigger a null pointer dereference problem. So if s_journal_inum changes after the journal replay, we ignore the change, and rewrite the current journal_inum to the superblock.
[]
null
null
null
null
GHSA-25g2-qhvf-25wf
In libxaac there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-117496180
[]
null
8.8
null
null
CVE-2006-4048
Netious CMS 0.4 initializes session IDs based on the client IP address, which allows remote attackers to gain access to the administration section when originating from the same IP address as the administrator. NOTE: the provenance of this information is unknown; the details are obtained from third party information.
[ "cpe:2.3:a:netious_cms:netious_cms:0.4:*:*:*:*:*:*:*" ]
null
null
null
7.5
GHSA-gqff-mxhc-wwp4
PHP remote file inclusion vulnerability in blend_data/blend_common.php in Blend Portal 1.2.0, as used with phpBB when register_globals is enabled, allows remote attackers to execute arbitrary PHP code via a URL in the phpbb_root_path parameter. NOTE: This is a similar vulnerability to CVE-2006-2507.
[]
null
null
null
null
GHSA-9pfh-48x6-ffh3
Buffer overflow in AOL Instant Messenger (AIM) 4.2 and later allows remote attackers to execute arbitrary code via a long AddExternalApp request and a TLV type greater than 0x2711.
[]
null
null
null
null
CVE-2014-125075
gmail-servlet Model.java search sql injection
A vulnerability was found in gmail-servlet and classified as critical. This issue affects the function search of the file src/Model.java. The manipulation leads to sql injection. The identifier of the patch is 5d72753c2e95bb373aa86824939397dc25f679ea. It is recommended to apply a patch to fix this issue. The identifier VDB-218021 was assigned to this vulnerability.
[ "cpe:2.3:a:gmail-servlet_project:gmail-servlet:-:*:*:*:*:*:*:*" ]
null
5.5
5.5
5.2
GHSA-vvpq-rr97-3p7w
The WP Fastest Cache plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.1.2. This is due to missing or incorrect nonce validation on the wpfc_preload_single_save_settings_callback function. This makes it possible for unauthenticated attackers to change cache-related settings via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.
[]
null
8.8
null
null
CVE-2013-4001
Session fixation vulnerability in IBM Cognos Command Center before 10.2 allows remote attackers to hijack web sessions via an authorization cookie.
[ "cpe:2.3:a:ibm:cognos_command_center:*:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:cognos_command_center:10.0:*:*:*:*:*:*:*" ]
null
null
null
4.3
GHSA-74ch-7rh8-763r
A vulnerability was found in Ucweb UC Browser 11.2.5.932. It has been classified as critical. Affected is an unknown function of the component HTML Handler. The manipulation of the argument title leads to improper restriction of rendered ui layers (URL). It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
[]
null
6.5
null
null
GHSA-g7vc-f4x5-69xx
Directory traversal vulnerability in the Java Archive Tool (Jar) utility in J2SE SDK 1.4.2 and 1.5, and OpenJDK, allows remote attackers to create or overwrite arbitrary files via a .. (dot dot) in filenames in a .jar file.
[]
null
null
null
null
GHSA-f5vq-4rpj-3x2w
Multiple cross-site scripting (XSS) vulnerabilities in the Visualization Engine (VE) in IBM Tivoli Composite Application Manager for WebSphere (ITCAM) 6.1.0 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
[]
null
null
null
null
RHSA-2018:2834
Red Hat Security Advisory: firefox security update
Mozilla: Setting a master password post-Firefox 58 does not delete unencrypted previously stored passwords Mozilla: Crash in TransportSecurityInfo due to cached data
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
6.1
null
CVE-2022-24725
Exposure of home directory through shescape on Unix with Bash
Shescape is a shell escape package for JavaScript. An issue in versions 1.4.0 to 1.5.1 allows for exposure of the home directory on Unix systems when using Bash with the `escape` or `escapeAll` functions from the _shescape_ API with the `interpolation` option set to `true`. Other tested shells, Dash and Zsh, are not affected. Depending on how the output of _shescape_ is used, directory traversal may be possible in the application using _shescape_. The issue was patched in version 1.5.1. As a workaround, manually escape all instances of the tilde character (`~`) using `arg.replace(/~/g, "\\~")`.
[ "cpe:2.3:a:shescape_project:shescape:*:*:*:*:*:node.js:*:*" ]
null
6.2
null
null
CVE-2017-0925
Gitlab Enterprise Edition version 10.1.0 is vulnerable to an insufficiently protected credential issue in the project service integration API endpoint resulting in an information disclosure of plaintext password.
[ "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*" ]
null
null
7.2
4
CVE-2022-36320
Mozilla developers and the Mozilla Fuzzing Team reported memory safety bugs present in Firefox 102. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 103.
[ "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*" ]
null
9.8
null
null
GHSA-657c-jj8v-wh33
Solaris volrmmount program allows attackers to read any file.
[]
null
null
null
null