id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
139k
cpes
sequencelengths
0
5.42k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
GHSA-qv5f-7w93-3mpg
SQL injection vulnerability in index.php in EZpack 4.2b2 allows remote attackers to execute arbitrary SQL commands via the qType parameter in a webboard prog action.
[]
null
null
null
null
CVE-2022-32778
An information disclosure vulnerability exists in the cookie functionality of WWBN AVideo 11.6 and dev master commit 3f7c0364. The session cookie and the pass cookie miss the HttpOnly flag, making them accessible via JavaScript. The session cookie also misses the secure flag, which allows the session cookie to be leaked over non-HTTPS connections. This could allow an attacker to steal the session cookie via crafted HTTP requests.This vulnerability is for the pass cookie, which contains the hashed password and can be leaked via JavaScript.
[ "cpe:2.3:a:wwbn:avideo:11.6:*:*:*:*:*:*:*" ]
null
null
7.5
null
GHSA-mmqq-hhjg-3252
SQL injection vulnerability in home.php in Opial 1.0 allows remote attackers to execute arbitrary SQL commands via the genres_parent parameter.
[]
null
null
null
null
GHSA-fhvj-7f9p-w788
Multiple security issues including data race, buffer overflow, and uninitialized memory drop in arr
arr crate contains multiple security issues. Specifically,It incorrectly implements Sync/Send bounds, which allows to smuggle non-Sync/Send types across the thread boundary.Index and IndexMut implementation does not check the array bound.Array::new_from_template() drops uninitialized memory.
[]
null
9.8
null
null
RHSA-2021:3757
Red Hat Security Advisory: firefox security update
rust-crossbeam-deque: race condition may lead to double free Mozilla: Use-after-free in MessageTask Mozilla: Validation message could have been overlaid on another origin Mozilla: Use-after-free of nsLanguageAtomService object Mozilla: Memory safety bugs fixed in Firefox 93, Firefox ESR 78.15, and Firefox ESR 91.2 Mozilla: Memory safety bugs fixed in Firefox 93 and Firefox ESR 91.2
[ "cpe:/a:redhat:rhel_eus:8.1::appstream" ]
null
8.8
null
null
CVE-2023-46389
LOYTEC electronics GmbH LINX-212 and LINX-151 devices (all versions) are vulnerable to Incorrect Access Control via registry.xml file. This vulnerability allows remote attackers to disclose sensitive information on LINX configuration.
[ "cpe:2.3:o:loytec:linx-212_firmware:6.2.4:*:*:*:*:*:*:*", "cpe:2.3:h:loytec:linx-212:-:*:*:*:*:*:*:*", "cpe:2.3:o:loytec:linx-151_firmware:7.2.4:*:*:*:*:*:*:*", "cpe:2.3:h:loytec:linx-151:-:*:*:*:*:*:*:*" ]
null
7.5
null
null
GHSA-j65x-fqv2-567h
rars/user/data in razorCMS 3.4.8 allows CSRF for changing the password of an admin user.
[]
null
null
8.8
null
CVE-2017-10806
Stack-based buffer overflow in hw/usb/redirect.c in QEMU (aka Quick Emulator) allows local guest OS users to cause a denial of service (QEMU process crash) via vectors related to logging debug messages.
[ "cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*" ]
null
5.5
null
2.1
GHSA-4cpc-8vw3-fh3j
SQL injection vulnerability in usersettings.php in e107 0.7.13 and earlier allows remote authenticated users to execute arbitrary SQL commands via the ue[] parameter.
[]
null
null
null
null
GHSA-5vff-522q-hr9w
Quest DR Series Disk Backup software version before 4.0.3.1 allows command injection (issue 22 of 46).
[]
null
null
8.8
null
GHSA-7mvw-h642-vqv7
Windows NTFS Information Disclosure Vulnerability.
[]
null
5.5
null
null
GHSA-5g25-2vp3-jgg2
The TM Software Tempo plugin before 6.4.3.1, 6.5.x before 6.5.0.2, and 7.x before 7.0.3 for Atlassian JIRA does not properly restrict the capabilities of third-party XML parsers, which allows remote authenticated users to cause a denial of service (resource consumption) via unspecified vectors.
[]
null
null
null
null
CVE-2024-35106
NEXTU FLETA AX1500 WIFI6 v1.0.3 was discovered to contain a buffer overflow at /boafrm/formIpQoS. This vulnerability allows attackers to cause a Denial of Service (DoS) or potentially arbitrary code execution via a crafted POST request.
[]
null
4.6
null
null
CVE-2013-4223
The Gentoo Nullmailer package before 1.11-r2 uses world-readable permissions for /etc/nullmailer/remotes, which allows local users to obtain SMTP authentication credentials by reading the file.
[ "cpe:2.3:a:gentoo:nullmailer:1.11:*:*:*:*:*:*:*" ]
null
null
null
5
GHSA-gxcq-53fv-9j43
GitLab EE 10.1 through 12.7.2 allows Information Disclosure.
[]
null
null
null
null
GHSA-j3f4-fw9x-x9c7
The issue was addressed with improved validation of environment variables. This issue is fixed in macOS Sequoia 15.2. An app may be able to edit NVRAM variables.
[]
null
5.5
null
null
GHSA-2wq7-hcmr-3vvx
In gatts_process_attribute_req of gatt_sc.cc, there is a possible read of uninitialized data due to a missing bounds check. This could lead to remote information disclosure in the Bluetooth process with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-6.0 Android-6.0.1 Android-7.0 Android-7.1.1 Android-7.1.2 Android-8.0 Android-8.1 Android ID: A-73172115.
[]
null
null
7.5
null
ICSA-20-042-11
Siemens SIMATIC S7-1500 (Update A)
Affected devices contain a vulnerability that allows an unauthenticated attacker to trigger a Denial-of-Service condition. The vulnerability can be triggered if specially crafted UDP packets are sent to the device. The security vulnerability could be exploited by an attacker with network access to the affected systems. Successful exploitation requires no system privileges and no user interaction. An attacker could use the vulnerability to compromise the device availability.
[]
null
7.5
null
null
CVE-2017-16946
The admin_edit function in app/Controller/UsersController.php in MISP 2.4.82 mishandles the enable_password field, which allows admins to discover a hashed password by reading the audit log.
[ "cpe:2.3:a:misp:misp:2.4.82:*:*:*:*:*:*:*" ]
null
null
4.9
4
CVE-2020-5297
Upload whitelisted files to any directory in OctoberCMS
In OctoberCMS (october/october composer package) versions from 1.0.319 and before 1.0.466, an attacker can exploit this vulnerability to upload jpg, jpeg, bmp, png, webp, gif, ico, css, js, woff, woff2, svg, ttf, eot, json, md, less, sass, scss, xml files to any directory of an October CMS server. The vulnerability is only exploitable by an authenticated backend user with the `cms.manage_assets` permission. Issue has been patched in Build 466 (v1.0.466).
[ "cpe:2.3:a:octobercms:october:*:*:*:*:*:*:*:*" ]
null
3.4
null
null
GHSA-whhx-jc9m-vw4h
Microsoft Message Queuing Remote Code Execution Vulnerability
[]
null
9.8
null
null
CVE-2005-3768
Buffer overflow in the Internet Key Exchange version 1 (IKEv1) implementation in Symantec Dynamic VPN Services, as used in Enterprise Firewall, Gateway Security, and Firewall /VPN Appliance products, allows remote attackers to cause a denial of service and possibly execute arbitrary code via crafted IKE packets, as demonstrated by the PROTOS ISAKMP Test Suite for IKEv1.
[ "cpe:2.3:a:symantec:enterprise_firewall:8.0:*:solaris:*:*:*:*:*", "cpe:2.3:a:symantec:enterprise_firewall:8.0:*:windows:*:*:*:*:*", "cpe:2.3:h:symantec:firewall_vpn_appliance_100:*:*:*:*:*:*:*:*", "cpe:2.3:h:symantec:firewall_vpn_appliance_200:*:*:*:*:*:*:*:*", "cpe:2.3:h:symantec:gateway_security_300:2.0:*:*:*:*:*:*:*", "cpe:2.3:h:symantec:gateway_security_400:2.0:*:*:*:*:*:*:*", "cpe:2.3:h:symantec:gateway_security_5000_series:3.0:*:*:*:*:*:*:*", "cpe:2.3:h:symantec:gateway_security_5100:*:*:*:*:*:*:*:*", "cpe:2.3:h:symantec:gateway_security_5300:1.0:*:*:*:*:*:*:*", "cpe:2.3:h:symantec:gateway_security_5310:1.0:*:*:*:*:*:*:*", "cpe:2.3:h:symantec:gateway_security_5400:2.0.1:*:*:*:*:*:*:*" ]
null
null
null
7.5
GHSA-g4jh-rqrc-rm99
Multiple cross-site request forgery (CSRF) vulnerabilities in D-Link DIR865L router (Rev. A1) with firmware before 1.05b07 allow remote attackers to hijack the authentication of administrators for requests that (1) change the administrator password or (2) enable remote management via a request to hedwig.cgi or (3) activate configuration changes via a request to pigwidgeon.cgi.
[]
null
null
null
null
CVE-2021-35621
Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.33 and prior, 7.5.23 and prior, 7.6.19 and prior and 8.0.26 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).
[ "cpe:2.3:a:oracle:mysql_cluster:*:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*", "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*", "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:*" ]
null
6.3
null
null
GHSA-7c49-j52h-hjx4
SAP BusinessObjects Business Intelligence Platform (Web Intelligence HTML interface), before version 4.2, does not sufficiently encode user-controlled inputs and allows an attacker to store malicious scripts in the file name of the background image resulting in Stored Cross-Site Scripting.
[]
null
5.4
null
null
GHSA-v8rx-p8p8-52fx
In Wireshark 2.2.0 to 2.2.1 and 2.0.0 to 2.0.7, the DTN dissector could go into an infinite loop, triggered by network traffic or a capture file. This was addressed in epan/dissectors/packet-dtn.c by checking whether SDNV evaluation was successful.
[]
null
null
5.9
null
CVE-2015-4998
Cross-site scripting (XSS) vulnerability in IBM WebSphere Portal 6.1.0 through 6.1.0.6 CF27, 6.1.5 through 6.1.5.3 CF27, 7.0.0 through 7.0.0.2 CF29, 8.0.0 before 8.0.0.1 CF19, and 8.5.0 before CF08 allows remote attackers to inject arbitrary web script or HTML via a crafted URL, a different vulnerability than CVE-2015-4993.
[ "cpe:2.3:a:ibm:websphere_portal:6.1.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_portal:6.1.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_portal:6.1.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_portal:6.1.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_portal:6.1.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_portal:6.1.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_portal:6.1.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_portal:6.1.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_portal:6.1.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_portal:6.1.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_portal:6.1.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_portal:7.0.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_portal:7.0.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_portal:7.0.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_portal:8.0.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_portal:8.0.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_portal:8.5.0.0:*:*:*:*:*:*:*" ]
null
null
6.1
4.3
CVE-2023-7167
Persian Fonts <= 1.6 - Admin+ Stored XSS
The Persian Fonts WordPress plugin through 1.6 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).
[ "cpe:2.3:a:danialhatami:persian_fonts:*:*:*:*:*:*:*:*" ]
null
6.1
null
null
CVE-2024-34072
Deserialization of Untrusted Data in sagemaker-python-sdk
sagemaker-python-sdk is a library for training and deploying machine learning models on Amazon SageMaker. The sagemaker.base_deserializers.NumpyDeserializer module before v2.218.0 allows potentially unsafe deserialization when untrusted data is passed as pickled object arrays. This consequently may allow an unprivileged third party to cause remote code execution, denial of service, affecting both confidentiality and integrity. Users are advised to upgrade to version 2.218.0. Users unable to upgrade should not pass pickled numpy object arrays which originated from an untrusted source, or that could have been tampered with. Only pass pickled numpy object arrays from trusted sources.
[ "cpe:2.3:a:aws:sagemaker-python-sdk:-:*:*:*:*:*:*:*" ]
null
7.8
null
null
GHSA-3r5f-38cp-r8x3
An information disclosure in Milesight UR5X, UR32L, UR32, UR35, UR41 before v35.3.0.7 allows attackers to access sensitive router components.
[]
null
7.5
null
null
GHSA-9wrw-p9rm-r782
onelogin/php-saml Improper signature validation on LogoutRequest/LogoutResponse.
In order to verify Signatures on Logoutrequests and LogoutResponses we use the verifySignature of the class XMLSecurityKey from the xmlseclibs library. That method end up calling openssl_verify() depending on the signature algorithm used.The openssl_verify() function returns 1 when the signature was successfully verified, 0 if it failed to verify with the given key, and -1 in case an error occurs. PHP allows translating numerical values to boolean implicitly, with the following correspondences:0 equals false.Non-zero equals true.This means that an implicit conversion to boolean of the values returned by openssl_verify() will convert an error state, signaled by the value -1, to a successful verification of the signature (represented by the boolean true).The LogoutRequest/LogoutResponse signature validator was performing an implicit conversion to boolean of the values returned by the verify() method, which subsequently will return the same output as openssl_verify() under most circumstances. This means an error during signature verification is treated as a successful verification by the method.Since the signature validation of SAMLResponses were not affected, the impact of this security vulnerability is lower, but an update of the php-saml toolkit is recommended.
[]
null
null
null
null
GHSA-wr7c-6jx4-vxwq
The Gambling Insider Magazine (aka com.triactivemedia.gambling) application @7F0801AA for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
[]
null
null
null
null
CVE-2018-13693
The mintToken function of a smart contract implementation for GreenEnergyToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
[ "cpe:2.3:a:greenenergytoken_project:greenenergytoken:-:*:*:*:*:*:*:*" ]
null
null
7.5
5
GHSA-8ggc-49w3-fh4r
Cache Poisoning issue exists in DNS Response Rate Limiting.
[]
null
5.9
null
null
CVE-2014-3804
The av-centerd SOAP service in AlienVault OSSIM before 4.7.0 allows remote attackers to execute arbitrary commands via a crafted (1) update_system_info_debian_package, (2) ossec_task, (3) set_ossim_setup admin_ip, (4) sync_rserver, or (5) set_ossim_setup framework_ip request, a different vulnerability than CVE-2014-3805.
[ "cpe:2.3:a:alienvault:open_source_security_information_management:*:*:*:*:*:*:*:*", "cpe:2.3:a:alienvault:open_source_security_information_management:4.0:*:*:*:*:*:*:*", "cpe:2.3:a:alienvault:open_source_security_information_management:4.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:alienvault:open_source_security_information_management:4.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:alienvault:open_source_security_information_management:4.1:*:*:*:*:*:*:*", "cpe:2.3:a:alienvault:open_source_security_information_management:4.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:alienvault:open_source_security_information_management:4.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:alienvault:open_source_security_information_management:4.2:*:*:*:*:*:*:*", "cpe:2.3:a:alienvault:open_source_security_information_management:4.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:alienvault:open_source_security_information_management:4.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:alienvault:open_source_security_information_management:4.3:*:*:*:*:*:*:*", "cpe:2.3:a:alienvault:open_source_security_information_management:4.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:alienvault:open_source_security_information_management:4.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:alienvault:open_source_security_information_management:4.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:alienvault:open_source_security_information_management:4.4:*:*:*:*:*:*:*", "cpe:2.3:a:alienvault:open_source_security_information_management:4.5:*:*:*:*:*:*:*", "cpe:2.3:a:alienvault:open_source_security_information_management:4.6:*:*:*:*:*:*:*" ]
null
null
null
10
CVE-2021-22053
Applications using both `spring-cloud-netflix-hystrix-dashboard` and `spring-boot-starter-thymeleaf` expose a way to execute code submitted within the request URI path during the resolution of view templates. When a request is made at `/hystrix/monitor;[user-provided data]`, the path elements following `hystrix/monitor` are being evaluated as SpringEL expressions, which can lead to code execution.
[ "cpe:2.3:a:vmware:spring_cloud_netflix:*:*:*:*:*:*:*:*" ]
null
8.8
null
6.5
CVE-2023-36676
WordPress Spectra plugin <= 2.6.6 - Broken Access Control vulnerability
Missing Authorization vulnerability in Brainstorm Force Spectra.This issue affects Spectra: from n/a through 2.6.6.
[ "cpe:2.3:a:brainstormforce:spectra:*:*:*:*:*:wordpress:*:*" ]
null
5.4
null
null
GHSA-c589-hx7c-9gj9
An FR-GV-203 issue in FreeRADIUS 2.x before 2.2.10 allows "DHCP - Memory leak in decode_tlv()" and a denial of service.
[]
null
null
7.5
null
CVE-2022-4235
RushBet version 2022.23.1-b490616d allows a remote attacker to steal customer accounts via use of a malicious application. This is possible because the application exposes an activity and does not properly validate the data it receives.
[ "cpe:2.3:a:rushstreetinteractive:rushbet:2022.23.1-b490616d:*:*:*:*:*:*:*" ]
null
5.4
null
null
CVE-2016-3586
Unspecified vulnerability in the Oracle WebLogic Server component in Oracle Fusion Middleware 10.3.6.0, 12.1.3.0, and 12.2.1.0 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to WLS Core Components, a different vulnerability than CVE-2016-3510.
[ "cpe:2.3:a:oracle:weblogic_server:10.3.6.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:weblogic_server:12.1.3.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:weblogic_server:12.2.1.0.0:*:*:*:*:*:*:*" ]
null
null
9.8
10
CVE-2022-4325
Post Status Notifier Lite < 1.10.1 - Reflected XSS
The Post Status Notifier Lite WordPress plugin before 1.10.1 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which can be used against high privilege users such as admin.
[ "cpe:2.3:a:ifeelweb:post_status_notifier_lite:*:*:*:*:*:wordpress:*:*" ]
null
6.1
null
null
GHSA-429h-x6j7-958r
Cross-site scripting (XSS) vulnerability in the Web-Dorado Instagram Feed WD plugin before 1.3.1 Premium for WordPress allows remote attackers to inject arbitrary web script or HTML by passing payloads in a comment on an Instagram post.
[]
null
null
6.1
null
GHSA-h63v-34h7-7q42
In FreeRADIUS 3.0.x before 3.0.20, the EAP-pwd module used a global OpenSSL BN_CTX instance to handle all handshakes. This mean multiple threads use the same BN_CTX instance concurrently, resulting in crashes when concurrent EAP-pwd handshakes are initiated. This can be abused by an adversary as a Denial-of-Service (DoS) attack.
[]
null
7.5
null
null
CVE-2018-11535
An issue was discovered in SITEMAKIN SLAC (Site Login and Access Control) v1.0. The parameter "my_item_search" in users.php is exploitable using SQL injection.
[ "cpe:2.3:a:sitemakin:slac:1.0:*:*:*:*:*:*:*" ]
null
null
9.8
7.5
GHSA-crvj-v2xg-pq76
CitySoft Community Enterprise 4.x allows remote attackers to obtain the full path of the server via an invalid (1) fuseaction parameter to index.cfm and (2) documentid parameter to document/docWindow.cfm.
[]
null
null
null
null
CVE-2008-6141
Unspecified vulnerability in Avaya IP Softphone 6.0 SP4 and 6.01.85 allows remote attackers to cause a denial of service (crash) via a large amount of H.323 data.
[ "cpe:2.3:a:avaya:ip_soft_phone:6.0:sp4:*:*:*:*:*:*", "cpe:2.3:a:avaya:ip_soft_phone:6.01.85:*:*:*:*:*:*:*" ]
null
null
null
5
CVE-2013-0746
Mozilla Firefox before 18.0, Firefox ESR 10.x before 10.0.12 and 17.x before 17.0.2, Thunderbird before 17.0.2, Thunderbird ESR 10.x before 10.0.12 and 17.x before 17.0.2, and SeaMonkey before 2.15 do not properly implement quickstubs that use the jsval data type for their return values, which allows remote attackers to execute arbitrary code or cause a denial of service (compartment mismatch and application crash) via crafted JavaScript code that is not properly handled during garbage collection.
[ "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:thunderbird_esr:*:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:opensuse:12.1:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*", "cpe:2.3:o:suse:linux_enterprise_desktop:10:sp4:*:*:*:*:*:*", "cpe:2.3:o:suse:linux_enterprise_desktop:11:sp2:*:*:*:*:*:*", "cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:*:*:*:*", "cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:*:-:*:*", "cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:*:vmware:*:*", "cpe:2.3:o:suse:linux_enterprise_software_development_kit:10:sp4:*:*:*:*:*:*", "cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp2:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_eus:5.9:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_eus:6.3:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_aus:5.9:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*" ]
null
null
null
9.3
CVE-2022-2006
AutomationDirect C-more EA9 HMI Uncontrolled Search Path Element
AutomationDirect DirectLOGIC has a DLL vulnerability in the install directory that may allow an attacker to execute code during the installation process. This issue affects: AutomationDirect C-more EA9 EA9-T6CL versions prior to 6.73; EA9-T6CL-R versions prior to 6.73; EA9-T7CL versions prior to 6.73; EA9-T7CL-R versions prior to 6.73; EA9-T8CL versions prior to 6.73; EA9-T10CL versions prior to 6.73; EA9-T10WCL versions prior to 6.73; EA9-T12CL versions prior to 6.73; EA9-T15CL versions prior to 6.73; EA9-RHMI versions prior to 6.73; EA9-PGMSW versions prior to 6.73;
[ "cpe:2.3:o:automationdirect:c-more_ea9-t6cl_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:automationdirect:c-more_ea9-t6cl:-:*:*:*:*:*:*:*", "cpe:2.3:o:automationdirect:c-more_ea9-t6cl-r_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:automationdirect:c-more_ea9-t6cl-r:-:*:*:*:*:*:*:*", "cpe:2.3:o:automationdirect:c-more_ea9-t7cl_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:automationdirect:c-more_ea9-t7cl:-:*:*:*:*:*:*:*", "cpe:2.3:o:automationdirect:c-more_ea9-t7cl-r_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:automationdirect:c-more_ea9-t7cl-r:-:*:*:*:*:*:*:*", "cpe:2.3:o:automationdirect:c-more_ea9-t8cl_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:automationdirect:c-more_ea9-t8cl:-:*:*:*:*:*:*:*", "cpe:2.3:o:automationdirect:c-more_ea9-t10cl_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:automationdirect:c-more_ea9-t10cl:-:*:*:*:*:*:*:*", "cpe:2.3:o:automationdirect:c-more_ea9-t10wcl_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:automationdirect:c-more_ea9-t10wcl:-:*:*:*:*:*:*:*", "cpe:2.3:o:automationdirect:c-more_ea9-t12cl_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:automationdirect:c-more_ea9-t12cl:-:*:*:*:*:*:*:*", "cpe:2.3:o:automationdirect:c-more_ea9-t15cl_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:automationdirect:c-more_ea9-t15cl:-:*:*:*:*:*:*:*", "cpe:2.3:o:automationdirect:c-more_ea9-t15cl-r_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:automationdirect:c-more_ea9-t15cl-r:-:*:*:*:*:*:*:*", "cpe:2.3:o:automationdirect:c-more_ea9-rhmi_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:automationdirect:c-more_ea9-rhmi:-:*:*:*:*:*:*:*", "cpe:2.3:o:automationdirect:c-more_ea9-pgmsw_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:automationdirect:c-more_ea9-pgmsw:-:*:*:*:*:*:*:*" ]
null
7.8
null
null
CVE-2010-1267
Multiple directory traversal vulnerabilities in WebMaid CMS 0.2-6 Beta and earlier allow remote attackers to read arbitrary files via directory traversal sequences in the com parameter to (1) cContactus.php, (2) cGuestbook.php, and (3) cArticle.php.
[ "cpe:2.3:a:kjetiltroan:webmaid_cms:*:beta:*:*:*:*:*:*" ]
null
null
null
5
CVE-2020-5549
Cross-site request forgery (CSRF) vulnerability in EasyBlocks IPv6 Ver. 2.0.1 and earlier and Enterprise Ver. 2.0.1 and earlier allows remote attackers to hijack the authentication of administrators via unspecified vectors.
[ "cpe:2.3:o:plathome:easyblocks_ipv6_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:plathome:easyblocks_ipv6:-:*:*:*:*:*:*:*", "cpe:2.3:o:plathome:easyblocks_ipv6_enterprise_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:plathome:easyblocks_ipv6_enterprise:-:*:*:*:*:*:*:*" ]
null
8.8
null
6.8
CVE-2006-5708
Multiple unspecified vulnerabilities in MDaemon and WorldClient in Alt-N Technologies MDaemon before 9.50 allow attackers to cause a denial of service (memory consumption) via unspecified vectors resulting in memory leaks.
[ "cpe:2.3:a:alt-n:mdaemon:*:*:*:*:*:*:*:*", "cpe:2.3:a:alt-n:mdaemon:2.8:*:*:*:*:*:*:*", "cpe:2.3:a:alt-n:mdaemon:2.8.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:alt-n:mdaemon:2.71_sp1:*:*:*:*:*:*:*", "cpe:2.3:a:alt-n:mdaemon:3.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:alt-n:mdaemon:3.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:alt-n:mdaemon:3.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:alt-n:mdaemon:3.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:alt-n:mdaemon:3.1_beta:*:*:*:*:*:*:*", "cpe:2.3:a:alt-n:mdaemon:3.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:alt-n:mdaemon:3.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:alt-n:mdaemon:3.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:alt-n:mdaemon:3.5.4:*:pro:*:*:*:*:*", "cpe:2.3:a:alt-n:mdaemon:3.5.4:*:standard:*:*:*:*:*", "cpe:2.3:a:alt-n:mdaemon:3.5.6:*:*:*:*:*:*:*", "cpe:2.3:a:alt-n:mdaemon:5.0:*:*:*:*:*:*:*", "cpe:2.3:a:alt-n:mdaemon:5.0:*:pro:*:*:*:*:*", "cpe:2.3:a:alt-n:mdaemon:5.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:alt-n:mdaemon:5.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:alt-n:mdaemon:5.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:alt-n:mdaemon:5.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:alt-n:mdaemon:5.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:alt-n:mdaemon:5.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:alt-n:mdaemon:5.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:alt-n:mdaemon:6.0:*:*:*:*:*:*:*", "cpe:2.3:a:alt-n:mdaemon:6.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:alt-n:mdaemon:6.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:alt-n:mdaemon:6.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:alt-n:mdaemon:6.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:alt-n:mdaemon:6.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:alt-n:mdaemon:6.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:alt-n:mdaemon:6.7.5:*:*:*:*:*:*:*", "cpe:2.3:a:alt-n:mdaemon:6.7.9:*:*:*:*:*:*:*", "cpe:2.3:a:alt-n:mdaemon:6.8.0:*:*:*:*:*:*:*", "cpe:2.3:a:alt-n:mdaemon:6.8.1:*:*:*:*:*:*:*", "cpe:2.3:a:alt-n:mdaemon:6.8.2:*:*:*:*:*:*:*", "cpe:2.3:a:alt-n:mdaemon:6.8.3:*:*:*:*:*:*:*", "cpe:2.3:a:alt-n:mdaemon:6.8.4:*:*:*:*:*:*:*", "cpe:2.3:a:alt-n:mdaemon:6.8.5:*:*:*:*:*:*:*", "cpe:2.3:a:alt-n:mdaemon:7.2:*:*:*:*:*:*:*", "cpe:2.3:a:alt-n:mdaemon:8.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:alt-n:mdaemon:8.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:alt-n:mdaemon:8.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:alt-n:mdaemon:9.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:alt-n:mdaemon:9.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:alt-n:mdaemon:9.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:alt-n:mdaemon:9.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:alt-n:mdaemon:9.0.5:*:*:*:*:*:*:*" ]
null
7.5
null
5
GHSA-g97v-hf56-5335
In the Linux kernel, the following vulnerability has been resolved:scsi: core: Fix error handling of scsi_host_alloc()After device is initialized via device_initialize(), or its name is set via dev_set_name(), the device has to be freed via put_device(). Otherwise device name will be leaked because it is allocated dynamically in dev_set_name().Fix the leak by replacing kfree() with put_device(). Since scsi_host_dev_release() properly handles IDA and kthread removal, remove special-casing these from the error handling as well.
[]
null
null
null
null
GHSA-7w53-4qwf-wfw9
Tenda FH1202 v1.2.0.14(408) has a stack overflow vulnerability in the schedStartTime parameter of the setSchedWifi function.
[]
null
4.3
null
null
CVE-2018-8542
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8541, CVE-2018-8543, CVE-2018-8551, CVE-2018-8555, CVE-2018-8556, CVE-2018-8557, CVE-2018-8588.
[ "cpe:2.3:a:microsoft:chakracore:-:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:edge:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*" ]
null
null
7.5
7.6
CVE-2019-9956
In ImageMagick 7.0.8-35 Q16, there is a stack-based buffer overflow in the function PopHexPixel of coders/ps.c, which allows an attacker to cause a denial of service or code execution via a crafted image file.
[ "cpe:2.3:a:imagemagick:imagemagick:7.0.8-35:q16:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*" ]
null
null
8.8
6.8
CVE-2022-40734
UniSharp laravel-filemanager (aka Laravel Filemanager) before 2.6.4 allows download?working_dir=%2F.. directory traversal to read arbitrary files, as exploited in the wild in June 2022. This is related to league/flysystem before 2.0.0.
[ "cpe:2.3:a:unisharp:laravel_filemanager:*:*:*:*:*:*:*:*" ]
null
6.5
null
null
GHSA-xm34-jrrv-f3x8
There is an improper verification vulnerability in smartphones. Successful exploitation of this vulnerability may cause integer overflows.
[]
null
null
null
null
CVE-2013-7386
Format string vulnerability in the PROJECT::write_account_file function in client/cs_account.cpp in BOINC, possibly 7.2.33, allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via format string specifiers in the gui_urls item in an account file.
[ "cpe:2.3:a:rom_walton:boinc:7.2.33:*:*:*:*:*:*:*" ]
null
null
null
5
CVE-2008-2926
The kmxfw.sys driver in CA Host-Based Intrusion Prevention System (HIPS) r8, as used in CA Internet Security Suite and Personal Firewall, does not properly verify IOCTL requests, which allows local users to cause a denial of service (system crash) or possibly gain privileges via a crafted request.
[ "cpe:2.3:a:broadcom:internet_security_suite:3.0:*:*:*:*:*:*:*", "cpe:2.3:a:ca:host_based_intrusion_prevention_system:r8:*:*:*:*:*:*:*", "cpe:2.3:a:ca:internet_security_suite_2008:*:*:*:*:*:*:*:*", "cpe:2.3:a:ca:personal_firewall_2007:*:*:*:*:*:*:*:*", "cpe:2.3:a:ca:personal_firewall_2008:*:*:*:*:*:*:*:*" ]
null
null
null
7.2
GHSA-h92c-pq54-fg46
PHP remote file inclusion vulnerability in lib/googlesearch/GoogleSearch.php in BlueShoes 4.6_public and earlier allows remote attackers to execute arbitrary PHP code via a URL in the APP[path][lib] parameter, a different vector than CVE-2006-2864.
[]
null
null
null
null
GHSA-4qgc-h55q-cm8r
Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in gVectors Team wpForo Forum allows Code Injection.This issue affects wpForo Forum: from n/a through 2.2.5.
[]
null
4.3
null
null
GHSA-x8qg-mm8q-695q
A remote code execution vulnerability in the Android media framework (libhevc). Product: Android. Versions: 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0. Android ID: A-62534693.
[]
null
null
7.8
null
CVE-2020-25609
The NuPoint Messenger Portal of Mitel MiCollab before 9.2 could allow an authenticated attacker to execute arbitrary scripts due to insufficient input validation, aka XSS. A successful exploit could allow an attacker to view and modify user data.
[ "cpe:2.3:a:mitel:micollab:*:*:*:*:*:-:*:*" ]
null
5.4
null
3.5
GHSA-h7pw-qxgc-9wwm
The Dump Servlet in Mort Bay Jetty 6.x and 7.0.0 allows remote attackers to obtain sensitive information about internal variables and other data via a request to a URI ending in /dump/, as demonstrated by discovering the value of the getPathTranslated variable.
[]
null
null
null
null
CVE-2015-6697
Adobe Reader and Acrobat 10.x before 10.1.16 and 11.x before 11.0.13, Acrobat and Acrobat Reader DC Classic before 2015.006.30094, and Acrobat and Acrobat Reader DC Continuous before 2015.009.20069 on Windows and OS X allow attackers to obtain sensitive information about color objects from process memory by reading a light object's RGB data, a different vulnerability than CVE-2015-6699, CVE-2015-6700, CVE-2015-6701, CVE-2015-6702, CVE-2015-6703, and CVE-2015-6704.
[ "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
null
null
null
6.8
GHSA-3jqv-j83m-6qhf
When a specific BGP flowspec configuration is enabled and upon receipt of a specific matching BGP packet meeting a specific term in the flowspec configuration, a reachable assertion failure occurs, causing the routing protocol daemon (rpd) process to crash with a core file being generated. Affected releases are Juniper Networks Junos OS: 12.1X46 versions prior to 12.1X46-D77 on SRX Series; 12.3 versions prior to 12.3R12-S10; 12.3X48 versions prior to 12.3X48-D70 on SRX Series; 14.1X53 versions prior to 14.1X53-D47 on EX2200/VC, EX3200, EX3300/VC, EX4200, EX4300, EX4550/VC, EX4600, EX6200, EX8200/VC (XRE), QFX3500, QFX3600, QFX5100; 15.1 versions prior to 15.1R3; 15.1F versions prior to 15.1F3; 15.1X49 versions prior to 15.1X49-D140 on SRX Series; 15.1X53 versions prior to 15.1X53-D59 on EX2300/EX3400.
[]
null
5.9
null
null
GHSA-pg59-2w33-8vmc
Jenkins Gitlab Authentication Plugin Open Redirect vulnerability
GitLab Authentication Plugin records the HTTP `Referer` header when the authentication process starts and redirects users to that URL when the user has finished logging in.This implements an open redirect, allowing malicious sites to implement a phishing attack, with users expecting they have just logged in to Jenkins.
[]
null
6.1
null
null
GHSA-jg35-f72m-4r85
SQL injection vulnerability in rscms_mod_newsview.php in RS-CMS 2.1 allows remote attackers to execute arbitrary SQL commands via the key parameter.
[]
null
null
null
null
RHSA-2014:0867
Red Hat Security Advisory: samba security update
samba: Uninitialized memory exposure samba: nmbd denial of service samba: smbd unicode path names denial of service
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
CVE-2019-15605
HTTP request smuggling in Node.js 10, 12, and 13 causes malicious payload delivery when transfer-encoding is malformed
[ "cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:*", "cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*", "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:software_collections:1.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_aus:8.6:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_tus:8.6:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:graalvm:19.3.1:*:*:*:enterprise:*:*:*", "cpe:2.3:a:oracle:graalvm:20.0.0:*:*:*:enterprise:*:*:*" ]
null
9.8
null
7.5
RHSA-2022:5813
Red Hat Security Advisory: vim security update
vim: Out-of-bounds Write vim: out-of-bounds write in vim_regsub_both() in regexp.c vim: buffer over-read in utf_ptr2char() in mbyte.c
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/o:redhat:enterprise_linux:8::baseos", "cpe:/o:redhat:rhev_hypervisor:4.4::el8" ]
null
7.8
null
null
GHSA-q752-6c9f-vmmc
The administration-panel web service in IBM System Networking Switch Center (SNSC) before 7.3.1.5 and Lenovo Switch Center before 8.1.2.0 allows local users to execute arbitrary JSP code with SYSTEM privileges by using the Apache Axis AdminService deployment method to install a .jsp file.
[]
null
null
null
null
CVE-2025-27567
Cross-site scripting vulnerability exists in the NickName registration screen of HGW-BL1500HM Ver 002.002.003 and earlier. If this vulnerability is exploited, an arbitrary script may be executed on the web browser of the user who is using the configuration page or functions accessible only from the LAN side of the product.
[]
null
null
5.4
null
CVE-2015-6612
libmedia in Android before 5.1.1 LMY48X and 6.0 before 2015-11-01 allows attackers to gain privileges via a crafted application, aka internal bug 23540426.
[ "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:6.0:*:*:*:*:*:*:*" ]
null
null
null
9.3
CVE-2024-23643
GeoServer Stored Cross-Site Scripting (XSS) vulnerability in GWC Seed Form
GeoServer is an open source software server written in Java that allows users to share and edit geospatial data. A stored cross-site scripting (XSS) vulnerability exists in versions prior to 2.23.2 and 2.24.1 that enables an authenticated administrator with workspace-level privileges to store a JavaScript payload in the GeoServer catalog that will execute in the context of another administrator’s browser when viewed in the GWC Seed Form. Access to the GWC Seed Form is limited to full administrators by default and granting non-administrators access to this endpoint is not recommended. Versions 2.23.2 and 2.24.1 contain a fix for this issue.
[ "cpe:2.3:a:geoserver:geoserver:*:*:*:*:*:*:*:*", "cpe:2.3:a:geoserver:geoserver:2.24.0:-:*:*:*:*:*:*" ]
null
4.8
null
null
CVE-2021-20046
A Stack-based buffer overflow in the SonicOS HTTP Content-Length response header allows a remote authenticated attacker to cause Denial of Service (DoS) and potentially results in code execution in the firewall. This vulnerability affected SonicOS Gen 5, Gen 6 and Gen 7 firmware versions.
[ "cpe:2.3:o:sonicwall:sonicos:*:*:*:*:*:*:*:*", "cpe:2.3:h:sonicwall:nsa_2650:-:*:*:*:*:*:*:*", "cpe:2.3:h:sonicwall:nsa_2700:-:*:*:*:*:*:*:*", "cpe:2.3:h:sonicwall:nsa_3650:-:*:*:*:*:*:*:*", "cpe:2.3:h:sonicwall:nsa_3700:-:*:*:*:*:*:*:*", "cpe:2.3:h:sonicwall:nsa_4650:-:*:*:*:*:*:*:*", "cpe:2.3:h:sonicwall:nsa_4700:-:*:*:*:*:*:*:*", "cpe:2.3:h:sonicwall:nsa_5650:-:*:*:*:*:*:*:*", "cpe:2.3:h:sonicwall:nsa_6650:-:*:*:*:*:*:*:*", "cpe:2.3:h:sonicwall:nsa_6700:-:*:*:*:*:*:*:*", "cpe:2.3:h:sonicwall:nsa_9250:-:*:*:*:*:*:*:*", "cpe:2.3:h:sonicwall:nsa_9450:-:*:*:*:*:*:*:*", "cpe:2.3:h:sonicwall:nsa_9650:-:*:*:*:*:*:*:*", "cpe:2.3:h:sonicwall:tz270:-:*:*:*:*:*:*:*", "cpe:2.3:h:sonicwall:tz270w:-:*:*:*:*:*:*:*", "cpe:2.3:h:sonicwall:tz300:-:*:*:*:*:*:*:*", "cpe:2.3:h:sonicwall:tz300p:-:*:*:*:*:*:*:*", "cpe:2.3:h:sonicwall:tz300w:-:*:*:*:*:*:*:*", "cpe:2.3:h:sonicwall:tz350:-:*:*:*:*:*:*:*", "cpe:2.3:h:sonicwall:tz350w:-:*:*:*:*:*:*:*", "cpe:2.3:h:sonicwall:tz370:-:*:*:*:*:*:*:*", "cpe:2.3:h:sonicwall:tz370w:-:*:*:*:*:*:*:*", "cpe:2.3:h:sonicwall:tz400:-:*:*:*:*:*:*:*", "cpe:2.3:h:sonicwall:tz400w:-:*:*:*:*:*:*:*", "cpe:2.3:h:sonicwall:tz470:-:*:*:*:*:*:*:*", "cpe:2.3:h:sonicwall:tz470w:-:*:*:*:*:*:*:*", "cpe:2.3:h:sonicwall:tz500:-:*:*:*:*:*:*:*", "cpe:2.3:h:sonicwall:tz500w:-:*:*:*:*:*:*:*", "cpe:2.3:h:sonicwall:tz570:-:*:*:*:*:*:*:*", "cpe:2.3:h:sonicwall:tz570p:-:*:*:*:*:*:*:*", "cpe:2.3:h:sonicwall:tz570w:-:*:*:*:*:*:*:*", "cpe:2.3:h:sonicwall:tz600:-:*:*:*:*:*:*:*", "cpe:2.3:h:sonicwall:tz600p:-:*:*:*:*:*:*:*", "cpe:2.3:h:sonicwall:tz670:-:*:*:*:*:*:*:*", "cpe:2.3:h:sonicwall:nsv_10:-:*:*:*:*:*:*:*", "cpe:2.3:h:sonicwall:nsv_100:-:*:*:*:*:*:*:*", "cpe:2.3:h:sonicwall:nsv_1600:-:*:*:*:*:*:*:*", "cpe:2.3:h:sonicwall:nsv_200:-:*:*:*:*:*:*:*", "cpe:2.3:h:sonicwall:nsv_25:-:*:*:*:*:*:*:*", "cpe:2.3:h:sonicwall:nsv_270:-:*:*:*:*:*:*:*", "cpe:2.3:h:sonicwall:nsv_300:-:*:*:*:*:*:*:*", "cpe:2.3:h:sonicwall:nsv_400:-:*:*:*:*:*:*:*", "cpe:2.3:h:sonicwall:nsv_470:-:*:*:*:*:*:*:*", "cpe:2.3:h:sonicwall:nsv_50:-:*:*:*:*:*:*:*", "cpe:2.3:h:sonicwall:nsv_800:-:*:*:*:*:*:*:*", "cpe:2.3:h:sonicwall:nsv_870:-:*:*:*:*:*:*:*", "cpe:2.3:h:sonicwall:nssp_12400:-:*:*:*:*:*:*:*", "cpe:2.3:h:sonicwall:nssp_12800:-:*:*:*:*:*:*:*", "cpe:2.3:h:sonicwall:nssp_13700:-:*:*:*:*:*:*:*", "cpe:2.3:h:sonicwall:nssp_15700:-:*:*:*:*:*:*:*", "cpe:2.3:h:sonicwall:soho_250w:-:*:*:*:*:*:*:*", "cpe:2.3:h:sonicwall:supermassive_9200:-:*:*:*:*:*:*:*", "cpe:2.3:h:sonicwall:supermassive_9400:-:*:*:*:*:*:*:*", "cpe:2.3:h:sonicwall:supermassive_9600:-:*:*:*:*:*:*:*", "cpe:2.3:h:sonicwall:supermassive_9800:-:*:*:*:*:*:*:*", "cpe:2.3:h:sonicwall:supermassive_e10200:-:*:*:*:*:*:*:*", "cpe:2.3:h:sonicwall:supermassive_e10400:-:*:*:*:*:*:*:*", "cpe:2.3:h:sonicwall:supermassive_e10800:-:*:*:*:*:*:*:*", "cpe:2.3:h:sonicwall:soho_250:-:*:*:*:*:*:*:*" ]
null
8.8
null
6.5
CVE-2007-1748
Stack-based buffer overflow in the RPC interface in the Domain Name System (DNS) Server Service in Microsoft Windows 2000 Server SP 4, Server 2003 SP 1, and Server 2003 SP 2 allows remote attackers to execute arbitrary code via a long zone name containing character constants represented by escape sequences.
[ "cpe:2.3:o:microsoft:windows_2000:*:sp4:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_2003_server:sp1:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_2003_server:sp1:*:itanium:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_2003_server:sp1:*:x64:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_2003_server:sp2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_2003_server:sp2:*:itanium:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_2003_server:sp2:*:x64:*:*:*:*:*" ]
null
null
null
10
CVE-2021-24556
Email Subscriber <= 1.1 - Unauthenticated Stored Cross-Site Scripting (XSS)
The kento_email_subscriber_ajax AJAX action of the Email Subscriber WordPress plugin through 1.1, does not properly sanitise, validate and escape the submitted subscribe_email and subscribe_name POST parameters, inserting them in the DB and then outputting them back in the Subscriber list (/wp-admin/edit.php?post_type=kes_campaign&page=kento_email_subscriber_list_settings), leading a Stored XSS issue.
[ "cpe:2.3:a:email-subscriber_project:email-subscriber:*:*:*:*:*:wordpress:*:*" ]
null
6.1
null
4.3
GHSA-vrc7-6g8w-jh56
Improper Input Validation in xdLocalStorage
An issue was discovered in xdLocalStorage through 2.0.5. The receiveMessage() function in xdLocalStoragePostMessageApi.js does not implement any validation of the origin of web messages. Remote attackers who can entice a user to load a malicious site can exploit this issue to impact the confidentiality and integrity of data in the local storage of the vulnerable site via malicious web messages.
[]
null
7.1
null
null
GHSA-5g8c-9j8m-c3v5
Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.6.17 and earlier allows remote authenticated users to affect confidentiality, integrity, and availability via vectors related to SRFTS.
[]
null
null
null
null
GHSA-r577-4hq7-73qh
Remote Code Execution in Apache Dubbo
Apache Dubbo supports various rules to support configuration override or traffic routing (called routing in Dubbo). These rules are loaded into the configuration center (eg: Zookeeper, Nacos, ...) and retrieved by the customers when making a request in order to find the right endpoint. When parsing these YAML rules, Dubbo customers will use SnakeYAML library to load the rules which by default will enable calling arbitrary constructors. An attacker with access to the configuration center he will be able to poison the rule so when retrieved by the consumers, it will get RCE on all of them. This was fixed in Dubbo 2.7.13, 3.0.2
[]
null
8.8
null
null
CVE-2011-3231
The SSL implementation in Apple Safari before 5.1.1 on Mac OS X before 10.7 accesses uninitialized memory during the processing of X.509 certificates, which allows remote web servers to execute arbitrary code via a crafted certificate.
[ "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:1.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:1.0:beta:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:1.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:1.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:1.0.0b1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:1.0.0b2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:1.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:1.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:1.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:1.0.3:85.8:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:1.0.3:85.8.1:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:1.0b1:-:mac:*:*:*:*:*", "cpe:2.3:a:apple:safari:1.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:1.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:1.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:1.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:1.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:1.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:1.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:1.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:1.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:1.2.5:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:1.3:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:1.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:1.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:1.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:1.3.2:312.5:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:1.3.2:312.6:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:2.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:2.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:2.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:2.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:2.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:2.0.3:417.8:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:2.0.3:417.9:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:2.0.3:417.9.2:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:2.0.3:417.9.3:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:2.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:2.0.4:-:mac:*:*:*:*:*", "cpe:2.3:a:apple:safari:3:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.0.0:-:mac:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.0.0b:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.0.0b:-:windows:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.0.1:-:mac:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.0.1:beta:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.0.1b:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.0.1b:-:windows:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.0.2:-:mac:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.0.2b:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.0.2b:-:windows:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.0.3:-:mac:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.0.3b:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.0.3b:-:windows:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.0.4:-:mac:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.0.4b:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.0.4b:-:windows:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.1.0:-:mac:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.1.0b:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.1.0b:-:windows:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.1.1b:-:windows:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.1.2b:-:windows:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.2.0b:-:windows:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.2.1b:-:windows:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.2.2b:-:windows:*:*:*:*:*", "cpe:2.3:a:apple:safari:4.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:4.0:beta:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:4.0.0b:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:4.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:4.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:4.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:4.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:4.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:4.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:4.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:4.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:5.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:5.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:5.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:5.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:5.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:5.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:5.0.6:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:*:*:*:*:*:*:*:*" ]
null
null
null
6.8
CVE-2024-6088
LearnPress – WordPress LMS Plugin <= 4.2.6.8.1 - Missing Authorization to Unauthenticated User Registration Bypass
The LearnPress – WordPress LMS Plugin plugin for WordPress is vulnerable to unauthorized user registration due to a missing capability check on the 'register' function in all versions up to, and including, 4.2.6.8.1. This makes it possible for unauthenticated attackers to bypass disabled user registration to create a new account with the default role.
[ "cpe:2.3:a:thimpress:learnpress:*:*:*:*:*:wordpress:*:*" ]
null
5.3
null
null
GHSA-xmcr-x5x3-gjfx
Microweber XSS Vulnerability
Microweber version <= 1.0.7 contains a Cross Site Scripting (XSS) vulnerability in Admin login form template that can result in Execution of JavaScript code.
[]
null
null
6.1
null
GHSA-747q-jc56-9c63
SQL injection vulnerability in tr1.php in YourFreeWorld Scrolling Text Ads Script allows remote attackers to execute arbitrary SQL commands via the id parameter.
[]
null
null
null
null
CVE-2024-20103
In wlan firmware, there is a possible out of bounds write due to improper input validation. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS09001358; Issue ID: MSV-1599.
[ "cpe:2.3:h:mediatek:mt3605:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6985:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6989:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6990:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt7927:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8183:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8512:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8678:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8695:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8698:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8796:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8893:-:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:14.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:15.0:*:*:*:*:*:*:*" ]
null
9.8
null
null
GHSA-7c26-765q-28xr
VMware Tools for Windows (12.x.y prior to 12.1.5, 11.x.y and 10.x.y) contains a denial-of-service vulnerability in the VM3DMP driver. A malicious actor with local user privileges in the Windows guest OS, where VMware Tools is installed, can trigger a PANIC in the VM3DMP driver leading to a denial-of-service condition in the Windows guest OS.
[]
null
5.5
null
null
CVE-2022-46311
The contacts component has a free (undefined) provider vulnerability. Successful exploitation of this vulnerability may affect data integrity.
[ "cpe:2.3:o:huawei:harmonyos:*:*:*:*:*:*:*:*" ]
null
7.5
null
null
GHSA-4gh5-3g83-4888
An issue in GPAC GPAC v.2.2.1 and before allows a local attacker to cause a denial of service via the Q_DecCoordOnUnitSphere function of file src/bifs/unquantize.c.
[]
null
5.5
null
null
GHSA-f77x-8qmc-hwcv
, aka 'Windows Backup Engine Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-16958, CVE-2020-16959, CVE-2020-16960, CVE-2020-16961, CVE-2020-16962, CVE-2020-16964.
[]
null
7.8
null
null
CVE-2022-33672
Azure Site Recovery Elevation of Privilege Vulnerability
Azure Site Recovery Elevation of Privilege Vulnerability
[ "cpe:2.3:a:microsoft:azure_site_recovery_vmware_to_azure:*:*:*:*:*:*:*:*" ]
null
6.5
null
null
GHSA-j4rw-x3vg-c8r7
Prototype Pollution in node-oojs
All versions of package node-oojs up to and including version 1.4.0 are vulnerable to Prototype Pollution via the setPath function.
[]
null
9.8
null
null
GHSA-ccxx-c6c6-h846
Unspecified vulnerability in the Oracle iLearning component in Oracle iLearning 5.2.1 and 6.0 allows remote attackers to affect integrity via unknown vectors related to Learner Administration.
[]
null
null
null
null
GHSA-p2j4-vrgx-96qg
In MODX Revolution before 2.5.7, an attacker might be able to trigger XSS by injecting a payload into the HTTP Host header of a request. This is exploitable only in conjunction with other issues such as Cache Poisoning.
[]
null
null
4.7
null
GHSA-j5v9-j38h-gcff
An incorrect authorization vulnerability [CWE-863] in FortiMail webmail version 7.2.0 through 7.2.2, version 7.0.0 through 7.0.5 and below 6.4.7 allows an authenticated attacker to login on other users accounts from the same web domain via crafted HTTP or HTTPs requests.
[]
null
8.8
null
null
GHSA-wgw4-77r7-7jf4
An issue was discovered in AudioCodes Device Manager Express through 7.8.20002.47752. It is directory traversal during file download via the BrowseFiles.php view parameter.
[]
null
5.3
null
null
CVE-2021-32711
Leak of information via Store-API
Shopware is an open source eCommerce platform. Versions prior to 6.3.5.1 may leak of information via Store-API. The vulnerability could only be fixed by changing the API system, which involves a non-backward-compatible change. Only consumers of the Store-API should be affected by this change. We recommend to update to the current version 6.3.5.1. You can get the update to 6.3.5.1 regularly via the Auto-Updater or directly via the download overview. https://www.shopware.com/en/download/#shopware-6 The vulnerability could only be fixed by changing the API system, which involves a non-backward-compatible change. Only consumers of the Store-API should be affected by this change. Please check your plugins if you have it in use. Detailed technical information can be found in the upgrade information. https://github.com/shopware/platform/blob/v6.3.5.1/UPGRADE-6.3.md#6351 ### Workarounds For older versions of 6.1 and 6.2, corresponding security measures are also available via a plugin. For the full range of functions, we recommend updating to the latest Shopware version. https://store.shopware.com/en/detail/index/sArticle/518463/number/Swag136939272659 ### For more information https://docs.shopware.com/en/shopware-6-en/security-updates/security-update-02-2021
[ "cpe:2.3:a:shopware:shopware:*:*:*:*:*:*:*:*" ]
null
9.1
null
null
CVE-2024-28936
Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability
Microsoft ODBC Driver for SQL Server Remote Code Execution Vulnerability
[]
null
8.8
null
null
CVE-2020-8981
A cross-site scripting (XSS) vulnerability was discovered in the Source Integration plugin before 1.6.2 and 2.x before 2.3.1 for MantisBT. The repo_delete.php Delete Repository page allows execution of arbitrary code via a repo name (if CSP settings permit it). This is related to CVE-2018-16362.
[ "cpe:2.3:a:mantisbt:source_integration:*:*:*:*:*:mantisbt:*:*" ]
null
6.1
null
4.3
CVE-2024-34780
SQL injection in Ivanti Endpoint Manager before 2024 November Security Update or 2022 SU6 November Security Update allows a remote authenticated attacker with admin privileges to achieve remote code execution.
[ "cpe:2.3:a:ivanti:endpoint_manager:*:*:*:*:*:*:*:*" ]
null
null
7.2
null