id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
197k
| cpes
sequencelengths 0
5.42k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ |
---|---|---|---|---|---|---|---|
GHSA-mx27-jhrp-2gfm | PHP5 before 5.4.4 allows passing invalid utf-8 strings via the xmlTextWriterWriteAttribute, which are then misparsed by libxml2. This results in memory leak into the resulting output. | [] | null | 7.5 | null | null |
|
CVE-2017-11151 | A vulnerability in synotheme_upload.php in Synology Photo Station before 6.7.3-3432 and 6.3-2967 allows remote attackers to upload arbitrary files without authentication via the logo_upload action. | [
"cpe:2.3:a:synology:photo_station:*:*:*:*:*:*:*:*",
"cpe:2.3:a:synology:photo_station:6.3-2967:*:*:*:*:*:*:*"
] | null | null | 9.8 | 7.5 |
|
CVE-2020-4153 | IBM QRadar Network Security 5.4.0 and 5.5.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 174269. | [
"cpe:2.3:a:ibm:qradar_network_security:*:*:*:*:*:*:*:*"
] | null | null | 5.4 | null |
|
CVE-2025-29825 | Microsoft Edge (Chromium-based) Spoofing Vulnerability | User interface (ui) misrepresentation of critical information in Microsoft Edge (Chromium-based) allows an unauthorized attacker to perform spoofing over a network. | [] | null | 6.5 | null | null |
RHSA-2010:0501 | Red Hat Security Advisory: firefox security, bug fix, and enhancement update | mozilla: in-session phishing attack Firefox: overlong UTF-8 seqence detection problem mozilla: XMLDocument:: load() doesn't check nsIContentPolicy (MFSA 2010-24) firefox: arbitrary code execution via memory corruption firefox: keystrokes sent to hidden frame rather than visible frame due to javascript flaw nsGenericDOMDataNode:: SetTextInternal Content-Disposition: attachment ignored if Content-Type: multipart also present Mozilla Freed object reuse across plugin instances Mozilla Integer Overflow in XSLT Node Sorting Mozilla Crashes with evidence of memory corruption Mozilla Crashes with evidence of memory corruption Mozilla Crashes with evidence of memory corruption | [
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
GHSA-v48x-vfq3-xh4h | Cross-site scripting (XSS) vulnerability in vBulletin 4.1.12 allows remote attackers to inject arbitrary web script or HTML via a long string in the subject parameter when creating a post. | [] | null | null | null | null |
|
GHSA-579f-rh43-4774 | Insecure Service File Permissions in the bd service in Real Time Logic BarracudaDrive v6.5 allow local attackers to escalate privileges to admin by replacing the %SYSTEMDRIVE%\bd\bd.exe file. When the computer next starts, the new bd.exe will be run as LocalSystem. | [] | null | null | null | null |
|
GHSA-x6jx-g3r4-5xmh | Multiple SQL injection vulnerabilities in Gnew 2013.1 allow remote attackers to execute arbitrary SQL commands via the (1) answer_id or (2) question_id parameter to polls/vote.php, (3) story_id parameter to comments/add.php or (4) comments/edit.php, or (5) thread_id parameter to posts/add.php. NOTE: this issue was SPLIT due to differences in researchers and disclosure dates. CVE-2013-7349 already covers the news_id parameter to news/send.php, user_email parameter to users/register.php, and thread_id to posts/edit.php vectors. | [] | null | null | null | null |
|
CVE-2022-32818 | The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.5. An app may be able to leak sensitive kernel state. | [
"cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*"
] | null | 5.5 | null | null |
|
GHSA-mgc5-p43f-72pc | A heap-based buffer overflow vulnerability was found in the libopensc OpenPGP driver. A crafted USB device or smart card with malicious responses to the APDUs during the card enrollment process using the `pkcs15-init` tool may lead to out-of-bound rights, possibly resulting in arbitrary code execution. | [] | null | 3.4 | null | null |
|
CVE-2022-0372 | Cross-site Scripting (XSS) - Stored in crater-invoice/crater | Cross-site Scripting (XSS) - Stored in Packagist bytefury/crater prior to 6.0.2. | [
"cpe:2.3:a:craterapp:crater:*:*:*:*:*:*:*:*"
] | null | null | 7.6 | null |
RHBA-2015:1763 | Red Hat Bug Fix Advisory: Red Hat Enterprise Linux OpenStack Platform Bug Fix and Enhancement Advisory | mysql: unspecified vulnerability related to Server:InnoDB:DML (CPU April 2015) mysql: unspecified vulnerability related to Server:Security:Encryption (CPU April 2015) mysql: unspecified vulnerability related to Server:Security:Privileges (CPU April 2015) mysql: unspecified vulnerability related to Server:DDL (CPU April 2015) | [
"cpe:/a:redhat:openstack:5::el6"
] | null | null | null | null |
GHSA-q6gc-h25f-hw7c | IBM AIX 6.1, 7.1, and 7.2 could allow a local user to gain root privileges using a specially crafted command within the bellmail client. IBM APARs: IV91006, IV91007, IV91008, IV91010, IV91011. | [] | null | null | 7.8 | null |
|
GHSA-33px-mv83-cg73 | The Booking Calendar and Notification plugin for WordPress is vulnerable to unauthorized access, modification, and loss of data due to missing capability checks on the wpcb_all_bookings(), wpcb_update_booking_post(), and wpcb_delete_posts() functions in all versions up to, and including, 4.0.3. This makes it possible for unauthenticated attackers to extract data, create or update bookings, or delete arbitrary posts. | [] | null | 6.5 | null | null |
|
CVE-2005-2319 | PHP remote file include vulnerability in Yawp library 1.0.6 and earlier, as used in YaWiki and possibly other products, allows remote attackers to include arbitrary files via the _Yawp[conf_path] parameter. | [
"cpe:2.3:a:yawp:yawp:1.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:yawp:yawp:1.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:yawp:yawp:1.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:yawp:yawp:1.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:yawp:yawp:1.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:yawp:yawp:1.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:yawp:yawp:1.0.6:*:*:*:*:*:*:*"
] | null | null | null | 5 |
|
CVE-2009-1961 | The inode double locking code in fs/ocfs2/file.c in the Linux kernel 2.6.30 before 2.6.30-rc3, 2.6.27 before 2.6.27.24, 2.6.29 before 2.6.29.4, and possibly other versions down to 2.6.19 allows local users to cause a denial of service (prevention of file creation and removal) via a series of splice system calls that trigger a deadlock between the generic_file_splice_write, splice_from_pipe, and ocfs2_file_splice_write functions. | [
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.30:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.30:rc2:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:opensuse:10.3:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:opensuse:11.1:*:*:*:*:*:*:*",
"cpe:2.3:o:suse:linux_enterprise:11.0:-:*:*:*:*:*:*",
"cpe:2.3:o:suse:linux_enterprise_desktop:11:-:*:*:*:*:*:*",
"cpe:2.3:o:suse:linux_enterprise_server:11:-:*:*:*:*:*:*"
] | null | 4.7 | null | 1.9 |
|
CVE-2024-6770 | Lifetime free Drag & Drop Contact Form Builder for WordPress VForm <= 2.1.5 - Unauthenticated Stored Cross-Site Scripting | The Lifetime free Drag & Drop Contact Form Builder for WordPress VForm plugin for WordPress is vulnerable to Stored Cross-Site Scripting in all versions up to, and including, 2.1.5 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. | [
"cpe:2.3:a:vikasratudi:lifetime_free_drag_\\&_drop_contact_form_builder_for_wordpress_vform:*:*:*:*:*:*:*:*"
] | null | 7.2 | null | null |
GHSA-wqq4-5wpv-mx2g | Undici's cookie header not cleared on cross-origin redirect in fetch | ImpactUndici clears Authorization headers on cross-origin redirects, but does not clear `Cookie` headers. By design, `cookie` headers are [forbidden request headers](https://fetch.spec.whatwg.org/#forbidden-request-header), disallowing them to be set in `RequestInit.headers` in browser environments. Since Undici handles headers more liberally than the specification, there was a disconnect from the assumptions the spec made, and Undici's implementation of fetch.As such this may lead to accidental leakage of cookie to a 3rd-party site or a malicious attacker who can control the redirection target (ie. an open redirector) to leak the cookie to the 3rd party site.PatchesThis was patched in [e041de359221ebeae04c469e8aff4145764e6d76](https://github.com/nodejs/undici/commit/e041de359221ebeae04c469e8aff4145764e6d76), which is included in version 5.26.2. | [] | null | 3.9 | null | null |
CVE-2024-48038 | WordPress wp-Monalisa plugin <= 6.4 - Cross Site Request Forgery (CSRF) vulnerability | Cross-Site Request Forgery (CSRF) vulnerability in Hans Matzen wp-Monalisa allows Cross Site Request Forgery.This issue affects wp-Monalisa: from n/a through 6.4. | [] | null | 4.3 | null | null |
CVE-2023-20759 | In cmdq, there is a possible memory corruption due to a missing bounds check. This could lead to local denial of service with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07636133; Issue ID: ALPS07634601. | [
"cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6739:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6768:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6771:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6781:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6785:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6833:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6853:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6853t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6873:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6877:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6883:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6885:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6889:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6893:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8786:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8789:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8797:-:*:*:*:*:*:*:*"
] | null | 4.4 | null | null |
|
GHSA-8p2w-c42w-3mfv | Memory corruption in Graphics Driver when destroying a context with KGSL_GPU_AUX_COMMAND_TIMELINE objects queued. | [] | null | 8.4 | null | null |
|
CVE-2025-4326 | MRCMS Add Fragment Page add.do cross site scripting | A vulnerability was found in MRCMS 3.1.2 and classified as problematic. This issue affects some unknown processing of the file /admin/chip/add.do of the component Add Fragment Page. The manipulation leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. | [] | 4.8 | 2.4 | 2.4 | 3.3 |
CVE-2022-1080 | SourceCodester One Church Management System attendancy.php sql injection | A vulnerability was found in SourceCodester One Church Management System 1.0. It has been declared as critical. This vulnerability affects code of the file attendancy.php as the manipulation of the argument search2 leads to sql injection. The attack can be initiated remotely. | [
"cpe:2.3:a:one_church_management_system_project:one_church_management_system:1.0:*:*:*:*:*:*:*"
] | null | 7.3 | null | null |
RHSA-2024:1153 | Red Hat Security Advisory: squid security update | squid: DoS against HTTP and HTTPS squid: Denial of Service in SSL Certificate validation squid: NULL pointer dereference in the gopher protocol code squid: Buffer over-read in the HTTP Message processing feature squid: Incorrect Check of Function Return Value In Helper Process management squid: denial of service in HTTP request parsing | [
"cpe:/a:redhat:rhel_eus:9.0::appstream"
] | null | 7.5 | null | null |
CVE-2023-2101 | moxi624 Mogu Blog v2 uploadPicsByUrl uploadPictureByUrl absolute path traversal | A vulnerability, which was classified as problematic, has been found in moxi624 Mogu Blog v2 up to 5.2. This issue affects the function uploadPictureByUrl of the file /mogu-picture/file/uploadPicsByUrl. The manipulation of the argument urlList leads to absolute path traversal. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-226109 was assigned to this vulnerability. | [
"cpe:2.3:a:mogublog_project:mogublog:*:*:*:*:*:*:*:*"
] | null | 4.3 | 4.3 | 4 |
GHSA-xvcg-x6pj-6267 | The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/manage-tickets.php by adding a question mark (?) followed by the payload. | [] | null | 4.8 | null | null |
|
CVE-2025-3619 | Heap buffer overflow in Codecs in Google Chrome on Windows prior to 135.0.7049.95 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Critical) | [] | null | 8.8 | null | null |
|
GHSA-gjv2-xrpp-rpmg | The do_gameinfo function in BomberClone 0.11.6 and earlier, and possibly other functions, does not reset the packet data size, which causes the send_pkg function (packets.c) to use this data size when sending a reply, and allows remote attackers to read portions of server memory. | [] | null | null | null | null |
|
CVE-2024-7635 | code-projects Simple Ticket Booking Registration register_insert.php sql injection | A vulnerability was found in code-projects Simple Ticket Booking 1.0. It has been classified as critical. Affected is an unknown function of the file register_insert.php of the component Registration Handler. The manipulation of the argument name/email/dob/password/Gender/phone leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. | [
"cpe:2.3:a:code-projects:simple_ticket_booking:1.0:*:*:*:*:*:*:*"
] | 6.9 | 7.3 | 7.3 | 7.5 |
CVE-2023-21596 | Adobe InCopy Improper Input Validation Remote Code Execution Vulnerability | Adobe InCopy versions 18.0 (and earlier), 17.4 (and earlier) are affected by an Improper Input Validation vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | [
"cpe:2.3:a:adobe:incopy:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:incopy:18.0:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] | null | 7.8 | null | null |
CVE-2018-19794 | Cross-site scripting (XSS) vulnerability in UiV2Public.index in Internet2 Grouper 2.2 and 2.3 allows remote attackers to inject arbitrary web script or HTML via the code parameter. | [
"cpe:2.3:a:internet2:grouper:2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:internet2:grouper:2.3:*:*:*:*:*:*:*"
] | null | null | 6.1 | 4.3 |
|
CVE-2024-56548 | hfsplus: don't query the device logical block size multiple times | In the Linux kernel, the following vulnerability has been resolved:
hfsplus: don't query the device logical block size multiple times
Devices block sizes may change. One of these cases is a loop device by
using ioctl LOOP_SET_BLOCK_SIZE.
While this may cause other issues like IO being rejected, in the case of
hfsplus, it will allocate a block by using that size and potentially write
out-of-bounds when hfsplus_read_wrapper calls hfsplus_submit_bio and the
latter function reads a different io_size.
Using a new min_io_size initally set to sb_min_blocksize works for the
purposes of the original fix, since it will be set to the max between
HFSPLUS_SECTOR_SIZE and the first seen logical block size. We still use the
max between HFSPLUS_SECTOR_SIZE and min_io_size in case the latter is not
initialized.
Tested by mounting an hfsplus filesystem with loop block sizes 512, 1024
and 4096.
The produced KASAN report before the fix looks like this:
[ 419.944641] ==================================================================
[ 419.945655] BUG: KASAN: slab-use-after-free in hfsplus_read_wrapper+0x659/0xa0a
[ 419.946703] Read of size 2 at addr ffff88800721fc00 by task repro/10678
[ 419.947612]
[ 419.947846] CPU: 0 UID: 0 PID: 10678 Comm: repro Not tainted 6.12.0-rc5-00008-gdf56e0f2f3ca #84
[ 419.949007] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.15.0-1 04/01/2014
[ 419.950035] Call Trace:
[ 419.950384] <TASK>
[ 419.950676] dump_stack_lvl+0x57/0x78
[ 419.951212] ? hfsplus_read_wrapper+0x659/0xa0a
[ 419.951830] print_report+0x14c/0x49e
[ 419.952361] ? __virt_addr_valid+0x267/0x278
[ 419.952979] ? kmem_cache_debug_flags+0xc/0x1d
[ 419.953561] ? hfsplus_read_wrapper+0x659/0xa0a
[ 419.954231] kasan_report+0x89/0xb0
[ 419.954748] ? hfsplus_read_wrapper+0x659/0xa0a
[ 419.955367] hfsplus_read_wrapper+0x659/0xa0a
[ 419.955948] ? __pfx_hfsplus_read_wrapper+0x10/0x10
[ 419.956618] ? do_raw_spin_unlock+0x59/0x1a9
[ 419.957214] ? _raw_spin_unlock+0x1a/0x2e
[ 419.957772] hfsplus_fill_super+0x348/0x1590
[ 419.958355] ? hlock_class+0x4c/0x109
[ 419.958867] ? __pfx_hfsplus_fill_super+0x10/0x10
[ 419.959499] ? __pfx_string+0x10/0x10
[ 419.960006] ? lock_acquire+0x3e2/0x454
[ 419.960532] ? bdev_name.constprop.0+0xce/0x243
[ 419.961129] ? __pfx_bdev_name.constprop.0+0x10/0x10
[ 419.961799] ? pointer+0x3f0/0x62f
[ 419.962277] ? __pfx_pointer+0x10/0x10
[ 419.962761] ? vsnprintf+0x6c4/0xfba
[ 419.963178] ? __pfx_vsnprintf+0x10/0x10
[ 419.963621] ? setup_bdev_super+0x376/0x3b3
[ 419.964029] ? snprintf+0x9d/0xd2
[ 419.964344] ? __pfx_snprintf+0x10/0x10
[ 419.964675] ? lock_acquired+0x45c/0x5e9
[ 419.965016] ? set_blocksize+0x139/0x1c1
[ 419.965381] ? sb_set_blocksize+0x6d/0xae
[ 419.965742] ? __pfx_hfsplus_fill_super+0x10/0x10
[ 419.966179] mount_bdev+0x12f/0x1bf
[ 419.966512] ? __pfx_mount_bdev+0x10/0x10
[ 419.966886] ? vfs_parse_fs_string+0xce/0x111
[ 419.967293] ? __pfx_vfs_parse_fs_string+0x10/0x10
[ 419.967702] ? __pfx_hfsplus_mount+0x10/0x10
[ 419.968073] legacy_get_tree+0x104/0x178
[ 419.968414] vfs_get_tree+0x86/0x296
[ 419.968751] path_mount+0xba3/0xd0b
[ 419.969157] ? __pfx_path_mount+0x10/0x10
[ 419.969594] ? kmem_cache_free+0x1e2/0x260
[ 419.970311] do_mount+0x99/0xe0
[ 419.970630] ? __pfx_do_mount+0x10/0x10
[ 419.971008] __do_sys_mount+0x199/0x1c9
[ 419.971397] do_syscall_64+0xd0/0x135
[ 419.971761] entry_SYSCALL_64_after_hwframe+0x76/0x7e
[ 419.972233] RIP: 0033:0x7c3cb812972e
[ 419.972564] Code: 48 8b 0d f5 46 0d 00 f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 90 f3 0f 1e fa 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d c2 46 0d 00 f7 d8 64 89 01 48
[ 419.974371] RSP: 002b:00007ffe30632548 EFLAGS: 00000286 ORIG_RAX: 00000000000000a5
[ 419.975048] RAX: ffffffffffffffda RBX: 00007ffe306328d8 RCX: 00007c3cb812972e
[ 419.975701] RDX: 0000000020000000 RSI: 0000000020000c80 RDI:
---truncated--- | [] | null | 7.8 | null | null |
GHSA-5qqf-8426-52wv | Unspecified vulnerability in the iProcurement component in Oracle E-Business Suite 11.5.10 CU2 and 12.0.6 allows remote authenticated users to affect confidentiality and integrity via unknown vectors. | [] | null | null | null | null |
|
GHSA-r4rm-fp8q-jq3x | Hotline Client 1.8.5 stores sensitive user information, including passwords, in plaintext in the bookmarks file, which could allow local users with access to the bookmarks file to gain privileges by extracting the passwords. | [] | null | null | null | null |
|
GHSA-xg54-3m24-j48q | The Text Hover WordPress plugin before 4.2 does not sanitize and escape the text to hover, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed. | [] | null | 4.8 | null | null |
|
CVE-2019-11585 | The startup.jsp resource in Jira before version 7.13.6, from version 8.0.0 before version 8.2.3, and from version 8.3.0 before version 8.3.2 allows remote attackers to redirect users to a different website which they may use as part of performing a phishing attack via an open redirect. | [
"cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*",
"cpe:2.3:a:atlassian:jira_server:*:*:*:*:*:*:*:*"
] | null | null | 6.1 | 5.8 |
|
CVE-2019-12753 | An information disclosure vulnerability in Symantec Reporter web UI 10.3 prior to 10.3.2.5 allows a malicious authenticated administrator user to obtain passwords for external SMTP, FTP, FTPS, LDAP, and Cloud Log Download servers that they might not otherwise be authorized to access. The malicious administrator user can also obtain the passwords of other Reporter web UI users. | [
"cpe:2.3:a:symantec:reporter:*:*:*:*:*:*:*:*"
] | null | null | 4.9 | 4 |
|
GHSA-pvqm-jc37-37p5 | The ASN1_STRING_print_ex function in OpenSSL before 0.9.8k allows remote attackers to cause a denial of service (invalid memory access and application crash) via vectors that trigger printing of a (1) BMPString or (2) UniversalString with an invalid encoded length. | [] | null | null | null | null |
|
RHSA-2021:0226 | Red Hat Security Advisory: sudo security update | sudo: Heap buffer overflow in argument parsing | [
"cpe:/o:redhat:rhel_aus:7.2::server"
] | null | 7.8 | null | null |
CVE-2017-12591 | ASUS DSL-N10S V2.1.16_APAC devices have reflected and stored cross site scripting, as demonstrated by the snmpSysName parameter. | [
"cpe:2.3:o:asus:dsl-n10s_firmware:v2.1.16_apac:*:*:*:*:*:*:*",
"cpe:2.3:h:asus:dsl-n10s:-:*:*:*:*:*:*:*"
] | null | null | 5.4 | 3.5 |
|
GHSA-w4jm-xq46-3m5g | Firefox 3.x before 3.0.4, Firefox 2.x before 2.0.0.18, and SeaMonkey 1.x before 1.1.13 allows remote attackers to bypass the protection mechanism for codebase principals and execute arbitrary script via the -moz-binding CSS property in a signed JAR file. | [] | null | null | null | null |
|
CVE-2005-1433 | Multiple unknown vulnjerabilities HP OpenView Event Correlation Services (OV ECS) 3.32 and 3.33 allow attackers to cause a denial of service or execute arbitrary code. | [
"cpe:2.3:a:hp:openview_event_correlation_services:3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:hp:openview_event_correlation_services:3.3:*:*:*:*:*:*:*"
] | null | null | null | 4.6 |
|
GHSA-75g9-6vww-84x4 | ChakraCore and Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11792, CVE-2017-11793, CVE-2017-11796, CVE-2017-11797, CVE-2017-11798, CVE-2017-11800, CVE-2017-11801, CVE-2017-11802, CVE-2017-11804, CVE-2017-11805, CVE-2017-11806, CVE-2017-11807, CVE-2017-11808, CVE-2017-11809, CVE-2017-11810, CVE-2017-11811, CVE-2017-11812, and CVE-2017-11821. | [] | null | null | 7.5 | null |
|
CVE-2023-25458 | WordPress TypeSquare Webfonts for ConoHa Plugin <= 2.0.3 is vulnerable to Cross Site Scripting (XSS) | Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in GMO Internet Group, Inc. TypeSquare Webfonts for ConoHa plugin <= 2.0.3 versions. | [
"cpe:2.3:a:gmo:typesquare_webfonts_for_conoha:*:*:*:*:*:wordpress:*:*"
] | null | 5.9 | null | null |
CVE-2020-27723 | In versions 14.1.0-14.1.3 and 13.1.0-13.1.3.4, a BIG-IP APM virtual server processing PingAccess requests may lead to a restart of the Traffic Management Microkernel (TMM) process. | [
"cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*"
] | null | 7.5 | null | 5 |
|
PYSEC-2021-850 | null | In Django-wiki, versions 0.0.20 to 0.7.8 are vulnerable to Stored Cross-Site Scripting (XSS) in Notifications Section. An attacker who has access to edit pages can inject JavaScript payload in the title field. When a victim gets a notification regarding the changes made in the application, the payload in the notification panel renders and loads external JavaScript. | [] | null | null | null | null |
GHSA-qgx5-262m-999p | AssetView and AssetView CLOUD contain an issue with acquiring sensitive information from sent data to the developer. If exploited, sensitive information may be obtained by a remote unauthenticated attacker. | [] | null | null | 5.9 | null |
|
GHSA-82hm-vh7g-hrh9 | Partial read is incorrect in molecule | ImpactAnyone who uses `total_size(..)` function to partial read the length of any `FixVec` will get an incorrect result, due to an incorrect implementation. This has been resolved in the 0.7.2 release.WorkaroundsIf you already have the whole `FixVec` `A`, you can use `A.as_slice().len()` to get the total size of the `FixVec`.For more informationIf you have any questions or comments about this advisory:[Open an issue to ask use directly](https://github.com/nervosnetwork/molecule/issues/new). | [] | null | null | null | null |
CVE-2013-7458 | linenoise, as used in Redis before 3.2.3, uses world-readable permissions for .rediscli_history, which allows local users to obtain sensitive information by reading the file. | [
"cpe:2.3:a:redislabs:redis:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*"
] | null | null | 3.3 | 2.1 |
|
GHSA-5rqg-h4vq-f5hp | IBM Tivoli Monitoring 6.2 and 6.3 is vulnerable to possible host header injection attack that could lead to HTTP cache poisoning or firewall bypass. IBM Reference #: 1997223. | [] | null | null | 4.6 | null |
|
CVE-2011-1195 | Use-after-free vulnerability in Google Chrome before 10.0.648.127 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to "document script lifetime handling." | [
"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*"
] | null | null | null | 7.5 |
|
GHSA-5jv2-qfxp-mq8w | Microsoft Office Graphics Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-26804, CVE-2022-26805, CVE-2022-26806, CVE-2022-44692, CVE-2022-47211, CVE-2022-47212. | [] | null | 7.8 | null | null |
|
GHSA-2v9q-c3g9-f96r | Multiple vulnerabilities in Mozilla Firefox before 2.0.0.8, Thunderbird before 2.0.0.8, and SeaMonkey before 1.1.5 allow remote attackers to cause a denial of service (crash) via crafted HTML that triggers memory corruption or assert errors. | [] | null | null | null | null |
|
CVE-2017-14716 | In EPESI 1.8.2 rev20170830, there is Stored XSS in the Tasks Title parameter. | [
"cpe:2.3:a:telaxius:epesi:*:*:*:*:*:*:*:*"
] | null | null | 5.4 | 3.5 |
|
CVE-2024-5114 | Campcodes Complete Web-Based School Management System teacher_attendance_history1.php sql injection | A vulnerability classified as critical has been found in Campcodes Complete Web-Based School Management System 1.0. Affected is an unknown function of the file /view/teacher_attendance_history1.php. The manipulation of the argument index leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-265104. | [] | 5.3 | 6.3 | 6.3 | 6.5 |
CVE-2024-41127 | Monkeytype is vulnerable to Poisoned Pipeline Execution through Code Injection in its `ci-failure-comment.yml` GitHub Workflow, enabling attackers to gain `pull-requests` write access. | Monkeytype is a minimalistic and customizable typing test. Monkeytype is vulnerable to Poisoned Pipeline Execution through Code Injection in its ci-failure-comment.yml GitHub Workflow, enabling attackers to gain pull-requests write access. The ci-failure-comment.yml workflow is triggered when the Monkey CI workflow completes. When it runs, it will download an artifact uploaded by the triggering workflow and assign the contents of ./pr_num/pr_num.txt artifact to the steps.pr_num_reader.outputs.content WorkFlow variable. It is not validated that the variable is actually a number and later it is interpolated into a JS script allowing an attacker to change the code to be executed. This issue leads to pull-requests write access. This vulnerability is fixed in 24.30.0. | [
"cpe:2.3:a:monkeytype:monkeytype:*:*:*:*:*:*:*:*"
] | null | 8.4 | null | null |
GHSA-rmmj-4293-7765 | Microsoft Edge in Microsoft Windows Version 1703 allows an attacker to obtain information to further compromise the user's system, due to the way that Microsoft Edge handles objects in memory, aka "Microsoft Edge Information Disclosure Vulnerability". This CVE ID is unique from CVE-2017-8597 and CVE-2017-8643. | [] | null | null | 4.3 | null |
|
RHSA-2024:2666 | Red Hat Security Advisory: OpenShift Container Platform 4.14.24 security and extras update | golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON | [
"cpe:/a:redhat:openshift:4.14::el8",
"cpe:/a:redhat:openshift:4.14::el9"
] | null | 5.9 | null | null |
GHSA-79qj-f29w-53m2 | IBM RELM 4.0, 5.0, and 6.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 125975. | [] | null | null | 5.4 | null |
|
GHSA-qhh4-7q77-h8mr | The Premium Addons for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's post ticker widget in all versions up to, and including, 4.10.28 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This requires the premium version of the plugin to be installed and activated in order to be exploited. | [] | null | 6.4 | null | null |
|
GHSA-f522-ffg8-j8r6 | Regular Expression Denial of Service in is-my-json-valid | Version of `is-my-json-valid` before 1.4.1 or 2.17.2 are vulnerable to regular expression denial of service (ReDoS) via the email validation function.RecommendationUpdate to version 1.4.1, 2.17.2 or later. | [] | null | null | 7.5 | null |
CVE-2024-47325 | WordPress Multiple Page Generator Plugin – MPG plugin <= 3.4.7 - SQL Injection vulnerability | Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Themeisle Multiple Page Generator Plugin – MPG allows SQL Injection.This issue affects Multiple Page Generator Plugin – MPG: from n/a through 3.4.7. | [
"cpe:2.3:a:themeisle:multiple_page_generator:*:*:*:*:*:wordpress:*:*"
] | null | 8.5 | null | null |
CVE-2007-3910 | Cross-site scripting (XSS) vulnerability in Bandersnatch 0.4 allows remote attackers to inject arbitrary JavaScript via a Jabber resource name and possibly other data items, which are stored in conversation logs. | [
"cpe:2.3:a:bandersnatch:bandersnatch:0.4:*:*:*:*:*:*:*"
] | null | null | null | 4.3 |
|
RHSA-2022:7184 | Red Hat Security Advisory: thunderbird security update | Mozilla: Matrix SDK bundled with Thunderbird vulnerable to a data corruption issue Mozilla: Matrix SDK bundled with Thunderbird vulnerable to an impersonation attack by malicious server administrators Mozilla: Matrix SDK bundled with Thunderbird vulnerable to a device verification attack Mozilla: Matrix SDK bundled with Thunderbird vulnerable to an impersonation attack Mozilla: Same-origin policy violation could have leaked cross-origin URLs Mozilla: Memory Corruption in JS Engine Mozilla: Denial of Service via window.print Mozilla: Memory safety bugs fixed in Firefox ESR 102.4 and Thunderbird 102.4 | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | 8.8 | 6.1 | null |
CVE-2024-3749 | SP Project & Document Manager <= 4.71 - Subscriber+ File Download via IDOR | The SP Project & Document Manager WordPress plugin through 4.71 lacks proper access controllers and allows a logged in user to view and download files belonging to another user | [
"cpe:2.3:a:smartypantsplugins:sp_project_\\&_document_manager:-:*:*:*:*:wordpress:*:*"
] | null | 6.5 | null | null |
RHSA-2020:4283 | Red Hat Security Advisory: openstack-cinder security update | openstack-cinder: Improper handling of ScaleIO backend credentials | [
"cpe:/a:redhat:openstack:16.1::el8"
] | null | 6.5 | null | null |
GHSA-f2q5-6frm-qr93 | Stored Cross-Site Scripting in the Manager component of Wowza Streaming Engine below 4.9.1 allows an unauthenticated attacker to inject client-side JavaScript into the web dashboard to automatically hijack admin accounts. | [] | 8.7 | null | null | null |
|
GHSA-p66w-8gqq-hj74 | A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'. This CVE ID is unique from CVE-2020-0893. | [] | null | 5.4 | null | null |
|
CVE-2023-31493 | RCE (Remote Code Execution) exists in ZoneMinder through 1.36.33 as an attacker can create a new .php log file in language folder, while executing a crafted payload and escalate privileges allowing execution of any commands on the remote system. | [
"cpe:2.3:a:zoneminder:zoneminder:-:*:*:*:*:*:*:*"
] | null | 6.6 | null | null |
|
CVE-2020-35655 | In Pillow before 8.1.0, SGIRleDecode has a 4-byte buffer over-read when decoding crafted SGI RLE image files because offsets and length tables are mishandled. | [
"cpe:2.3:a:python:pillow:*:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*"
] | null | 5.4 | null | 5.8 |
|
RHSA-2023:1103 | Red Hat Security Advisory: kpatch-patch security update | kernel: stack overflow in do_proc_dointvec and proc_skip_spaces | [
"cpe:/o:redhat:rhel_e4s:8.2::baseos"
] | null | 7.8 | null | null |
GHSA-vx8c-ppgj-6wg7 | The SSL/TLS configuration of Fresenius Kabi Agilia Link + version 3.0 has serious deficiencies that may allow an attacker to compromise SSL/TLS sessions in different ways. An attacker may be able to eavesdrop on transferred data, manipulate data allegedly secured by SSL/TLS, and impersonate an entity to gain access to sensitive information. | [] | null | null | null | null |
|
GHSA-wfq4-f757-c65c | For ABB eSOMS versions 4.0 to 6.0.3, the X-Content-Type-Options Header is missing in the HTTP response, potentially causing the response body to be interpreted and displayed as different content type other than declared. A possible attack scenario would be unauthorized code execution via text interpreted as JavaScript. | [] | null | 6.1 | null | null |
|
CVE-2015-4717 | The filename sanitization component in ownCloud Server before 6.0.8, 7.0.x before 7.0.6, and 8.0.x before 8.0.4 does not properly handle $_GET parameters cast by PHP to an array, which allows remote attackers to cause a denial of service (infinite loop and log file consumption) via crafted endpoint file names. | [
"cpe:2.3:a:owncloud:owncloud:*:*:*:*:*:*:*:*",
"cpe:2.3:a:owncloud:owncloud:7.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:owncloud:owncloud:7.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:owncloud:owncloud:7.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:owncloud:owncloud:7.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:owncloud:owncloud:7.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:owncloud:owncloud:7.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:owncloud:owncloud:8.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:owncloud:owncloud:8.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:owncloud:owncloud:8.0.3:*:*:*:*:*:*:*"
] | null | null | null | 7.8 |
|
CVE-2021-25251 | The Trend Micro Security 2020 and 2021 families of consumer products are vulnerable to a code injection vulnerability which could allow an attacker to disable the program's password protection and disable protection. An attacker must already have administrator privileges on the machine to exploit this vulnerability. | [
"cpe:2.3:a:trendmicro:antivirus\\+_security_2020:16.0:*:*:*:*:*:*:*",
"cpe:2.3:a:trendmicro:antivirus\\+_security_2021:17.0:*:*:*:*:*:*:*",
"cpe:2.3:a:trendmicro:internet_security_2020:16.0:*:*:*:*:*:*:*",
"cpe:2.3:a:trendmicro:internet_security_2021:17.0:*:*:*:*:*:*:*",
"cpe:2.3:a:trendmicro:maximum_security_2020:16.0:*:*:*:*:*:*:*",
"cpe:2.3:a:trendmicro:maximum_security_2021:17.0:*:*:*:*:*:*:*",
"cpe:2.3:a:trendmicro:premium_security_2020:16.0:*:*:*:*:*:*:*",
"cpe:2.3:a:trendmicro:premium_security_2021:17.0:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] | null | 7.2 | null | 6.5 |
|
GHSA-vfcg-3f47-8mgm | A flaw was found in ImageMagick in versions before 7.0.11 and before 6.9.12, where a division by zero in WaveImage() of MagickCore/visual-effects.c may trigger undefined behavior via a crafted image file submitted to an application using ImageMagick. The highest threat from this vulnerability is to system availability. | [] | null | 7.5 | null | null |
|
CVE-2015-4408 | Buffer overflow on Hikvision NVR DS-76xxNI-E1/2 and DS-77xxxNI-E4 devices before 3.4.0 allows remote authenticated users to cause a denial of service (service interruption) via a crafted HTTP request, aka the ISAPI issue. | [
"cpe:2.3:o:hikvision:ds-76xxx_series_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hikvision:ds-7604ni-e1\\/4p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hikvision:ds-7608ni-12\\/8p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hikvision:ds-7608ni-e1\\/8p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hikvision:ds-7616ni-12\\/16p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hikvision:ds-7616ni-e2\\/16p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hikvision:ds-77xxx_series_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hikvision:ds-7716ni-14\\/16p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:hikvision:ds-7716ni-sp\\/16:-:*:*:*:*:*:*:*"
] | null | null | 6.5 | 6.8 |
|
GHSA-xw4j-8m9c-4vwq | net/bluetooth/hci_request.c in the Linux kernel through 5.12.2 has a race condition for removal of the HCI controller. | [] | null | 7 | null | null |
|
CVE-2003-0037 | Buffer overflows in noffle news server 1.0.1 and earlier allow remote attackers to cause a denial of service (segmentation fault) and possibly execute arbitrary code. | [
"cpe:2.3:a:noffle:noffle:*:*:*:*:*:*:*:*"
] | null | null | null | 7.5 |
|
GHSA-j5h9-7hp2-65w5 | The WeStand WordPress theme before 2.1, footysquare WordPress theme, aidreform WordPress theme, statfort WordPress theme, club-theme WordPress theme, kingclub-theme WordPress theme, spikes WordPress theme, spikes-black WordPress theme, soundblast WordPress theme, bolster WordPress theme from ChimpStudio and PixFill does not have any authorisation and upload validation in the lang_upload.php file, allowing any unauthenticated attacker to upload arbitrary files to the web server. | [] | null | 9.8 | null | null |
|
RHSA-2023:2806 | Red Hat Security Advisory: xorg-x11-server security and bug fix update | xorg-x11-server: buffer overflow in _GetCountedString() in xkb/xkb.c xorg-x11-server: memory leak in ProcXkbGetKbdByName() in xkb/xkb.c xorg-x11-server: XkbGetKbdByName use-after-free xorg-x11-server: XTestSwapFakeInput stack overflow xorg-x11-server: XIPassiveUngrab out-of-bounds access xorg-x11-server: XvdiSelectVideoNotify use-after-free xorg-x11-server: ScreenSaverSetAttributes use-after-free xorg-x11-server: XIChangeProperty out-of-bounds access xorg-x11-server: DeepCopyPointerClasses use-after-free leads to privilege elevation | [
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/a:redhat:enterprise_linux:8::crb"
] | null | 7.8 | null | null |
RHSA-2024:2953 | Red Hat Security Advisory: pcs security update | rubygem-rack: Denial of Service Vulnerability in Rack Content-Type Parsing rubygem-rack: Possible DoS Vulnerability with Range Header in Rack rubygem-rack: Possible Denial of Service Vulnerability in Rack Header Parsing | [
"cpe:/a:redhat:enterprise_linux:8::highavailability",
"cpe:/a:redhat:enterprise_linux:8::resilientstorage"
] | null | 5.3 | null | null |
GHSA-g9wg-wq4f-2x5w | Cross-Site Scripting in console-feed | Versions of `console-feed` prior to 2.8.10 are vulnerable to Cross-Site Scripting (XSS). The package fails to properly escape the rendered output. If an application uses `console-feed` and a malicious JavaScript payload was passed to a `console.log('%_', payload)` call, the package would render HTML containing the malicious payload.RecommendationUpgrade to version 2.8.10 or later. | [] | null | null | null | null |
GHSA-89f8-gvcm-9g9g | Use-after-free vulnerability in libcurl before 7.50.1 allows attackers to control which connection is used or possibly have unspecified other impact via unknown vectors. | [] | null | 8.1 | null | null |
|
CVE-2024-9166 | OS Command Injection in Atelmo Atemio AM 520 HD Full HD Satellite Receiver | The device enables an unauthorized attacker to execute system commands with elevated privileges. This exploit is facilitated through the use of the 'getcommand' query within the application, allowing the attacker to gain root access. | [
"cpe:2.3:o:atelmo:atemio_am_520_hd_firmware:*:*:*:*:*:*:*:*"
] | 9.3 | null | null | null |
GHSA-mgc4-wqv7-4pxm | SwiftNIO vulnerable to HTTP request smuggling using malformed Transfer-Encoding header | ImpactAffected SwiftNIO systems are vulnerable to request smuggling attacks, in which they parse a given HTTP message differently from other network parties, potentially seeing a different number of requests than other servers. This can lead to failures of authentication, routing, and other issues.This vulnerability can be found in the bundled copy of the Node.JS HTTP parser used in the `NIOHTTP1` module.WorkaroundsNo workaround is available, users must upgrade.Referenceshttps://nodejs.org/en/blog/vulnerability/february-2020-security-releases/#http-request-smuggling-using-malformed-transfer-encoding-header-critical-cve-2019-15605 | [] | null | 9.8 | null | null |
CVE-2013-7009 | The rpza_decode_stream function in libavcodec/rpza.c in FFmpeg before 2.1 does not properly maintain a pointer to pixel data, which allows remote attackers to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact via crafted Apple RPZA data. | [
"cpe:2.3:a:ffmpeg:ffmpeg:*:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.3.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.3.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.4.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.4.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.4.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.4.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.4.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.4.7:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.4.8:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.4.9:pre1:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.5.4.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.5.4.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.5.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.6.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.6.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.7.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.7.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.7.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.7.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.7.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.7.7:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.7.8:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.7.9:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.7.11:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.7.12:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.8.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.8.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.8.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.8.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.8.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.8.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.8.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.8.7:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.8.8:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.8.10:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.8.11:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.9.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.10:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.10.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.10.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.11:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:1.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:1.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:1.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:1.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:1.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:2.0:*:*:*:*:*:*:*"
] | null | null | null | 6.8 |
|
CVE-2007-3786 | Cross-site request forgery (CSRF) vulnerability on the eSoft InstaGate EX2 UTM device before firmware 3.1.20070615 allows remote attackers to perform privileged actions as administrators. NOTE: the vendor disputes the distribution of the vulnerable software, stating that it was a custom build for a former customer | [
"cpe:2.3:h:esoft:instagate_ex2_utm:firmware_3.1.20031001:*:*:*:*:*:*:*",
"cpe:2.3:h:esoft:instagate_ex2_utm:firmware_3.1.20060921:*:*:*:*:*:*:*",
"cpe:2.3:h:esoft:instagate_ex2_utm:firmware_3.1.20070605:*:*:*:*:*:*:*"
] | null | null | null | 9.3 |
|
GHSA-rg3w-2hhj-367c | ChakraCore and Microsoft Edge in Windows 10 Gold, 1511, 1607, 1703, 1709, Windows Server 2016 and Windows Server, version 1709 allows an attacker to gain the same user rights as the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11836, CVE-2017-11837, CVE-2017-11838, CVE-2017-11839, CVE-2017-11841, CVE-2017-11843, CVE-2017-11846, CVE-2017-11858, CVE-2017-11859, CVE-2017-11861, CVE-2017-11862, CVE-2017-11866, CVE-2017-11869, CVE-2017-11870, CVE-2017-11871, and CVE-2017-11873. | [] | null | null | 7.5 | null |
|
CVE-2017-5926 | Page table walks conducted by the MMU during virtual to physical address translation leave a trace in the last level cache of modern AMD processors. By performing a side-channel attack on the MMU operations, it is possible to leak data and code pointers from JavaScript, breaking ASLR. | [
"cpe:2.3:h:allwinner:a64:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:athlon_ii_640_x4:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:e-350:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:fx-8120_8-core:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:fx-8320_8-core:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:fx-8350_8-core:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:phenom_9550_4-core:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:atom_c2750:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:celeron_n2840:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5_m480:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-2620qm:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-3632qm:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-4500u:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7-6700k:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7_920:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e3-1240_v5:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xeon_e5-2658_v2:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:tegra_k1_cd570m-a1:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:tegra_k1_cd580m-a1:-:*:*:*:*:*:*:*",
"cpe:2.3:h:samsung:exynos_5800:-:*:*:*:*:*:*:*"
] | null | null | 7.5 | 5 |
|
GHSA-45mx-vcm9-272w | Solaris chkperm allows local users to read files owned by bin via the VMSYS environmental variable and a symlink attack. | [] | null | null | null | null |
|
CVE-2023-21107 | In retrieveAppEntry of NotificationAccessDetails.java, there is a missing permission check. This could lead to local escalation of privilege across user boundaries with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Android ID: A-259385017 | [
"cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:12.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*"
] | null | 7.8 | null | null |
|
GHSA-qh2q-rfr8-8mv9 | In flv extractor, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05561379; Issue ID: ALPS05561379. | [] | null | null | null | null |
|
GHSA-mxhx-hq56-f376 | Stack-based buffer overflow in PortableApps CoolPlayer Portable (aka CoolPlayer+ Portable) 2.19.1 allows remote attackers to execute arbitrary code via a skin file (skin.ini) with a large PlaylistSkin parameter. NOTE: this may overlap CVE-2008-5735. | [] | null | null | null | null |
|
GHSA-wx4h-f449-qcp9 | An issue was discovered in Veritas Resiliency Platform (VRP) before 3.4 HF1. When uploading an application bundle, a directory traversal vulnerability allows a VRP user with sufficient privileges to overwrite any file in the VRP virtual machine. A malicious VRP user could use this to replace existing files to take control of the VRP virtual machine. | [] | null | 8.8 | null | null |
|
GHSA-x3wm-hffr-chwm | Amazon JDBC Driver for Redshift SQL Injection via line comment generation | ImpactSQL injection is possible when using the non-default connection property `preferQueryMode=simple` in combination with application code which has a vulnerable SQL that negates a parameter value.There is no vulnerability in the driver when using the default, extended query mode. Note that `preferQueryMode` is not a supported parameter in Redshift JDBC driver, and is inherited code from Postgres JDBC driver. Users who do not override default settings to utilize this unsupported query mode are not affected.PatchThis issue is patched in driver version 2.1.0.28.WorkaroundsDo not use the connection property `preferQueryMode=simple`. (NOTE: If you do not explicitly specify a query mode, then you are using the default of extended query mode and are not affected by this issue.)ReferencesSimilar to finding in Postgres JDBC: https://github.com/pgjdbc/pgjdbc/security/advisories/GHSA-24rp-q3w6-vc56If you have any questions or comments about this advisory, we ask that you contact AWS Security via our [vulnerability reporting page](https://aws.amazon.com/security/vulnerability-reporting) or directly via email to [[email protected]](mailto:[email protected]). Please do not create a public GitHub issue. | [] | null | 10 | null | null |
CVE-2025-32818 | A Null Pointer Dereference vulnerability in the SonicOS SSLVPN Virtual office interface allows a remote, unauthenticated attacker to crash the firewall, potentially leading to a Denial-of-Service (DoS) condition. | [] | null | 7.5 | null | null |
|
RHSA-2020:2414 | Red Hat Security Advisory: unbound security update | unbound: amplification of an incoming query into a large number of queries directed to a target unbound: infinite loop via malformed DNS answers received from upstream servers | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | 7.5 | null | null |
CVE-2024-4037 | WP Photo Album Plus <= 8.7.02.003 - Unauthenticated Arbitrary Shortcode Execution | The WP Photo Album Plus plugin for WordPress is vulnerable to arbitrary shortcode execution in all versions up to, and including, 8.7.02.003. This is due to the plugin allowing unauthenticated users to execute an action that does not properly validate a value before running do_shortcode. This makes it possible for unauthenticated attackers to execute arbitrary shortcodes. | [
"cpe:2.3:a:opajaap:wp_photo_album_plus:*:*:*:*:*:*:*:*"
] | null | 6.5 | null | null |
CVE-2021-38458 | Moxa MXview Network Management Software | A path traversal vulnerability in the Moxa MXview Network Management software Versions 3.x to 3.2.2 may allow an attacker to create or overwrite critical files used to execute code, such as programs or libraries. | [
"cpe:2.3:a:moxa:mxview:*:*:*:*:*:*:*:*"
] | null | 9.8 | null | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.