id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
139k
| cpes
sequencelengths 0
5.42k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ |
---|---|---|---|---|---|---|---|
GHSA-54f4-v6v9-9q82 | open-webui allows writing and deleting arbitrary files | In version v0.3.8 of open-webui/open-webui, the endpoint /api/pipelines/upload is vulnerable to arbitrary file write and delete due to unsanitized file.filename concatenation with CACHE_DIR. This vulnerability allows attackers to overwrite and delete system files, potentially leading to remote code execution. | [] | 5.5 | null | 6.5 | null |
GHSA-6vfw-74wr-3chh | Cross-site Scripting in Crater Invoice | Crater invoice prior to version 6.0.0 has a cross-site scripting vulnerability. | [] | null | 5.4 | null | null |
CVE-2017-12836 | CVS 1.12.x, when configured to use SSH for remote repositories, might allow remote attackers to execute arbitrary code via a repository URL with a crafted hostname, as demonstrated by "-oProxyCommand=id;localhost:/bar." | [
"cpe:2.3:a:gnu:cvs:1.12.1:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:cvs:1.12.3:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:cvs:1.12.5:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:cvs:1.12.6:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:cvs:1.12.7:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:cvs:1.12.9:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:cvs:1.12.10:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:cvs:1.12.11:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:cvs:1.12.12:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:cvs:1.12.13:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:17.04:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*"
] | null | null | 7.5 | 5.1 |
|
CVE-2022-49232 | drm/amd/display: Fix a NULL pointer dereference in amdgpu_dm_connector_add_common_modes() | In the Linux kernel, the following vulnerability has been resolved:
drm/amd/display: Fix a NULL pointer dereference in amdgpu_dm_connector_add_common_modes()
In amdgpu_dm_connector_add_common_modes(), amdgpu_dm_create_common_mode()
is assigned to mode and is passed to drm_mode_probed_add() directly after
that. drm_mode_probed_add() passes &mode->head to list_add_tail(), and
there is a dereference of it in list_add_tail() without recoveries, which
could lead to NULL pointer dereference on failure of
amdgpu_dm_create_common_mode().
Fix this by adding a NULL check of mode.
This bug was found by a static analyzer.
Builds with 'make allyesconfig' show no new warnings,
and our static analyzer no longer warns about this code. | [] | null | 5.5 | null | null |
ICSA-20-219-02 | Advantech WebAccess HMI Designer | Multiple heap-based buffer overflow vulnerabilities may be exploited by opening specially crafted project files that may overflow the heap, which may allow remote code execution, disclosure/modification of information, or cause the application to crash.CVE-2020-16207 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H). An out-of-bounds read vulnerability may be exploited by processing specially crafted project files, which may allow an attacker to read information.CVE-2020-16211 has been assigned to this vulnerability. A CVSS v3 base score of 3.3 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N). Processing specially crafted project files lacking proper validation of user supplied data may cause the system to write outside the intended buffer area, which may allow remote code execution, disclosure/modification of information, or cause the application to crash.CVE-2020-16213 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H). Processing specially crafted project files lacking proper validation of user supplied data may cause a type confusion condition, which may allow remote code execution, disclosure/modification of information, or cause the application to crash.CVE-2020-16229 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H). Processing specially crafted project files lacking proper validation of user supplied data may cause a stack-based buffer overflow, which may allow remote code execution, disclosure/modification of information, or cause the application to crash.CVE-2020-16215 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H). A double free vulnerability caused by processing specially crafted project files may allow remote code execution, disclosure/modification of information, or cause the application to crash.CVE-2020-16217 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H). | [] | null | null | 7.8 | null |
CVE-2024-25248 | SQL Injection vulnerability in the orderGoodsDelivery() function in Niushop B2B2C V5 allows attackers to run arbitrary SQL commands via the order_id parameter. | [] | null | 9.8 | null | null |
|
CVE-2014-9995 | In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Mobile SD 400 and SD 800, in drmprov_cmd_verify_key(), the variable feature_name_length is not validated. There is a check for feature_name_len + filePathLen but there might be an integer wrap when checking feature_name_len + filePathLen. This leads to a buffer overflow. | [
"cpe:2.3:o:qualcomm:sd_400_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_400:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_800_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_800:-:*:*:*:*:*:*:*"
] | null | null | 9.8 | 10 |
|
CVE-2024-11235 | Reference counting in php_request_shutdown causes Use-After-Free | In PHP versions 8.3.* before 8.3.19 and 8.4.* before 8.4.5, a code sequence involving __set handler or ??= operator and exceptions can lead to a use-after-free vulnerability. If the third party can control the memory layout leading to this, for example by supplying specially crafted inputs to the script, it could lead to remote code execution. | [] | 9.2 | null | null | null |
GHSA-pp3v-3h95-wqgh | The mdp_lut_hw_update function in drivers/video/msm/mdp.c in the MDP display driver for the Linux kernel 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, does not validate certain start and length values within an ioctl call, which allows attackers to gain privileges via a crafted application. | [] | null | null | null | null |
|
GHSA-grmh-8693-2942 | The affected devices transmit sensitive information unencrypted allowing a remote unauthenticated attacker to capture and modify network traffic. | [] | null | 9.1 | null | null |
|
GHSA-x24r-8839-c6p3 | Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. | [] | null | null | 7.5 | null |
|
GHSA-mm6p-hjx4-8rx3 | Root user password is hardcoded into the device and cannot be changed in the user interface. | [] | null | 9.8 | null | null |
|
GHSA-58fr-jrwv-6gmh | cPanel before 71.9980.37 allows attackers to read root's crontab file by leveraging ClamAV installation (SEC-408). | [] | null | null | 5.5 | null |
|
GHSA-9jc5-9wh5-mc36 | Concrete CMS vulnerable to Cross-site Scripting | Concrete CMS (formerly concrete5) below 8.5.10 and between 9.0.0 and 9.1.2 is vulnerable to Stored Cross-Site Scripting (XSS) in icons since the Microsoft application tile color is not sanitized. Remediate by updating to Concrete CMS 9.1.3+ or 8.5.10+. | [] | null | 4.8 | null | null |
CVE-2017-1693 | IBM Integration Bus 9.0 and 10.0 could allow an attacker that has captured a valid session id to hijack another users session during a small timeframe before the session times out. IBM X-Force ID: 134164. | [
"cpe:2.3:a:ibm:integration_bus:9.0.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:integration_bus:9.0.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:integration_bus:9.0.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:integration_bus:9.0.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:integration_bus:9.0.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:integration_bus:9.0.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:integration_bus:9.0.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:integration_bus:9.0.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:integration_bus:9.0.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:integration_bus:10.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:integration_bus:10.0.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:integration_bus:10.0.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:integration_bus:10.0.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:integration_bus:10.0.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:integration_bus:10.0.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:integration_bus:10.0.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:integration_bus:10.0.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:integration_bus:10.0.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:integration_bus:10.0.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:integration_bus:10.0.0.9:*:*:*:*:*:*:*"
] | null | null | 5.6 | 6.8 |
|
GHSA-39pv-fq6q-7j8j | The Cisco Express Forwarding processing module in Cisco IOS XE allows remote attackers to cause a denial of service (device reload) via crafted MPLS packets that are not properly handled during IP header validation, aka Bug ID CSCuj23992. | [] | null | null | null | null |
|
RHSA-2024:5406 | Red Hat Security Advisory: Red Hat Product OCP Tools 4.13 OpenShift Jenkins security update | jenkins: Arbitrary file read vulnerability through agent connections can lead to RCE | [
"cpe:/a:redhat:ocp_tools:4.13::el8"
] | null | 8.8 | null | null |
RHSA-2024:1781 | Red Hat Security Advisory: bind9.16 security update | bind9: Parsing large DNS messages may cause excessive CPU load bind9: Querying RFC 1918 reverse zones may cause an assertion failure when “nxdomain-redirect” is enabled bind9: Enabling both DNS64 and serve-stale may cause an assertion failure during recursive resolution bind9: Specific recursive query patterns may lead to an out-of-memory condition bind9: KeyTrap - Extreme CPU consumption in DNSSEC validator bind9: Preparing an NSEC3 closest encloser proof can exhaust CPU resources | [
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/a:redhat:enterprise_linux:8::crb"
] | null | 7.5 | null | null |
CVE-2018-1000201 | ruby-ffi version 1.9.23 and earlier has a DLL loading issue which can be hijacked on Windows OS, when a Symbol is used as DLL name instead of a String This vulnerability appears to have been fixed in v1.9.24 and later. | [
"cpe:2.3:a:ruby-ffi_project:ruby-ffi:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] | null | null | 7.8 | 6.8 |
|
CVE-2021-22317 | There is an Information Disclosure vulnerability in Huawei Smartphone. Successful exploitation of this vulnerability may impair data confidentiality. | [
"cpe:2.3:o:huawei:emui:11.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:magic_ui:4.0.0:*:*:*:*:*:*:*"
] | null | 7.5 | null | 5 |
|
GHSA-5gg4-gwf8-v9x6 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Nicdark Restaurant Reservations allows Stored XSS.This issue affects Restaurant Reservations: from n/a through 1.8. | [] | null | 6.5 | null | null |
|
GHSA-rwqm-33xf-cwgq | Signal handler race condition in Sendmail 8.13.x before 8.13.6 allows remote attackers to execute arbitrary code by triggering timeouts in a way that causes the setjmp and longjmp function calls to be interrupted and modify unexpected memory locations. | [] | null | null | null | null |
|
GHSA-3945-6x88-h7vv | Cross-site request forgery (CSRF) vulnerability in IBM InfoSphere Optim Workload Replay 2.x before 2.1.0.3 allows remote attackers to hijack the authentication of arbitrary users for requests that insert XSS sequences. | [] | null | null | null | null |
|
ICSA-19-122-02 | GE Communicator | A non-administrative user may place malicious files within the installer file directory, which may allow an attacker to gain administrative privileges on a system during installation or upgrade.CVE-2019-6564 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H). An attacker may place malicious files within the working directory of the program, which may allow an attacker to manipulate widgets and UI elements.CVE-2019-6546 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H). Two backdoor accounts with hardcoded credentials exist, which may allow control over the database. This service is inaccessible to attackers if Windows default firewall settings are used by the end user.CVE-2019-6548 has been assigned to this vulnerability. A CVSS v3 base score of 8.1 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H). A service running with system privileges may allow an unprivileged user to perform certain administrative actions, which may allow the execution of scheduled scripts with system administrator privileges. This service is inaccessible to attackers if Windows default firewall settings are used by the end user.CVE-2019-6544 has been assigned to this vulnerability. A CVSS v3 base score of 5.6 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L). A non-administrative user may replace the uninstaller with a malicious version, which could allow an attacker to gain administrator privileges to the system.CVE-2019-6566 has been assigned to this vulnerability. A CVSS v3 base score of 7.3 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H). | [] | null | null | 7.3 | null |
CVE-2014-6744 | The Al-Ahsa News (aka com.alahsa.news) application 2.0 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate. | [
"cpe:2.3:a:al-ahsa_news_project:al-ahsa_news:2:*:*:*:*:android:*:*"
] | null | null | null | 5.4 |
|
CVE-2013-1914 | Stack-based buffer overflow in the getaddrinfo function in sysdeps/posix/getaddrinfo.c in GNU C Library (aka glibc or libc6) 2.17 and earlier allows remote attackers to cause a denial of service (crash) via a (1) hostname or (2) IP address that triggers a large number of domain conversion results. | [
"cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.2.4:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.2.5:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.3.3:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.3.4:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.3.5:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.3.6:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.4:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.5:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.6:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.7:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.8:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.9:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.10.1:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.11:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.11.1:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.11.2:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.11.3:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.12.1:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.12.2:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.13:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.14:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.14.1:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.15:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.16:*:*:*:*:*:*:*"
] | null | null | null | 5 |
|
GHSA-9m44-6f5v-p3rf | A vulnerability was found in Thecosy IceCMS 2.0.1. It has been declared as problematic. This vulnerability affects unknown code of the file /planet of the component User Comment Handler. The manipulation leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-246616. | [] | null | 3.5 | null | null |
|
GHSA-5m48-h5wf-hj8m | In startListeningForDeviceStateChanges, there is a possible Permission Bypass due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. | [] | null | 7.8 | null | null |
|
GHSA-vm99-6cff-jpcq | UCOPIA Wi-Fi appliances 6.0.5 allow authenticated remote attackers to escape the restricted administration shell CLI, and access a shell with admin user rights, via an unprotected less command. | [] | null | null | null | null |
|
CVE-2022-34611 | A cross-site scripting (XSS) vulnerability in /index.php/?p=report of Online Fire Reporting System v1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the "Contac #" text field. | [
"cpe:2.3:a:online_fire_reporting_system_project:online_fire_reporting_system:1.0:*:*:*:*:*:*:*"
] | null | 5.4 | null | null |
|
GHSA-6hm4-3rg9-26wj | The administrative interface (aka DkService.exe) in Diskeeper 9 Professional, 2007 Pro Premier, and probably other versions exposes a memory comparison function via RPC over TCP, which allows remote attackers to (1) obtain sensitive information (process memory contents), as demonstrated by an attack that obtains module base addresses to defeat Address Space Layout Randomization (ASLR); or (2) cause a denial of service (application crash) via an out-of-bounds address. | [] | null | null | null | null |
|
CVE-2016-10985 | The echosign plugin before 1.2 for WordPress has XSS via the templates/add_templates.php id parameter. | [
"cpe:2.3:a:smackcoders:echo_sign:*:*:*:*:*:wordpress:*:*"
] | null | 6.1 | null | 4.3 |
|
CVE-2024-6732 | SourceCodester Student Study Center Desk Management System Users.php sql injection | A vulnerability classified as critical was found in SourceCodester Student Study Center Desk Management System 1.0. This vulnerability affects unknown code of the file /sscdms/classes/Users.php?f=save. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. | [
"cpe:2.3:a:oretnom23:student_study_center_desk_management_system:1.0:*:*:*:*:*:*:*"
] | 5.3 | 6.3 | 6.3 | 6.5 |
CVE-2023-44198 | Junos OS: SRX Series and MX Series: SIP ALG doesn't drop specifically malformed retransmitted SIP packets |
An Improper Check for Unusual or Exceptional Conditions vulnerability in the SIP ALG of Juniper Networks Junos OS on SRX Series and MX Series allows an unauthenticated network-based attacker to cause an integrity impact in connected networks.
If the SIP ALG is configured and a device receives a specifically malformed SIP packet, the device prevents this packet from being forwarded, but any subsequently received retransmissions of the same packet are forwarded as if they were valid.
This issue affects Juniper Networks Junos OS on SRX Series and MX Series:
* 20.4 versions prior to 20.4R3-S5;
* 21.1 versions prior to 21.1R3-S4;
* 21.2 versions prior to 21.2R3-S4;
* 21.3 versions prior to 21.3R3-S3;
* 21.4 versions prior to 21.4R3-S2;
* 22.1 versions prior to 22.1R2-S2, 22.1R3;
* 22.2 versions prior to 22.2R2-S1, 22.2R3;
* 22.3 versions prior to 22.3R1-S2, 22.3R2.
This issue doesn't not affected releases prior to 20.4R1.
| [
"cpe:2.3:o:juniper_networks:junos_os:*:*:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:20.4:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:20.4:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:20.4:r1-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:20.4:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:20.4:r2-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:20.4:r2-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:20.4:r3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:20.4:r3-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:20.4:r3-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:20.4:r3-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:20.4:r3-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.1:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.1:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.1:r1-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.1:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.1:r2-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.1:r2-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.1:r3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.1:r3-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.1:r3-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.1:r3-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.2:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.2:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.2:r1-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.2:r1-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.2:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.2:r2-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.2:r2-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.2:r3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.2:r3-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.2:r3-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.2:r3-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.3:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.3:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.3:r1-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.3:r1-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.3:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.3:r2-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.3:r2-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.3:r3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.3:r3-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.3:r3-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.4:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.4:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.4:r1-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.4:r1-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.4:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.4:r2-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.4:r2-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.4:r3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.4:r3-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:22.1:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:22.1:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:22.1:r1-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:22.1:r1-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:22.1:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:22.1:r2-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:22.1:r3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:22.1:r3-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:22.2:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:22.2:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:22.2:r1-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:22.2:r1-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:22.2:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:22.2:r2-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:22.3:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:22.3:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:22.3:r1-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:22.3:r1-s2:*:*:*:*:*:*",
"cpe:2.3:h:juniper:mx10003:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:mx10004:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:mx10008:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:mx2008:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:mx2010:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:mx2020:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:mx204:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:mx240:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:mx304:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:mx480:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:mx960:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:srx1600:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:srx2300:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:srx300:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:srx320:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:srx340:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:srx345:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:srx380:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:srx4100:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:srx4200:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:srx4300:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:srx4600:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:srx4700:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:srx550:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:*"
] | null | 5.8 | null | null |
GHSA-vc7v-3fm2-888p | A denial of service vulnerability in the Android media framework (libskia). Product: Android. Versions: 7.0, 7.1.1, 7.1.2. Android ID: A-37627194. | [] | null | null | 5.5 | null |
|
RHSA-2024:1255 | Red Hat Security Advisory: OpenShift Container Platform 4.15.3 bug fix and security update | helm: Dependency management path traversal | [
"cpe:/a:redhat:openshift:4.15::el8",
"cpe:/a:redhat:openshift:4.15::el9"
] | null | 6.4 | null | null |
GHSA-xx3c-ww24-2pgq | Template injection (Improper Neutralization of Special Elements Used in a Template Engine) vulnerability in a-blog cms Ver.2.8.x series versions prior to Ver.2.8.75, Ver.2.9.x series versions prior to Ver.2.9.40, Ver.2.10.x series versions prior to Ver.2.10.44, Ver.2.11.x series versions prior to Ver.2.11.42, and Ver.3.0.x series versions prior to Ver.3.0.1 allows a remote authenticated attacker to obtain an arbitrary file on the server via unspecified vectors. | [] | null | null | null | null |
|
GHSA-j95g-9p6g-8p25 | A stored cross-site scripting (XSS) vulnerability in the admin interface in Element-IT HTTP Commander 7.0.0 allows unauthenticated users to get admin access by injecting a malicious script in the User-Agent field. | [] | null | 6.1 | null | null |
|
CVE-2022-31537 | The jmcginty15/Solar-system-simulator repository through 2021-07-26 on GitHub allows absolute path traversal because the Flask send_file function is used unsafely. | [
"cpe:2.3:a:solar-system-simulator_project:solar-system-simulator:*:*:*:*:*:*:*:*"
] | null | 9.3 | null | 6.4 |
|
GHSA-7ggg-6w2w-54cm | Reflected XSS in wordpress plugin defa-online-image-protector v3.3 | [] | null | null | 6.1 | null |
|
RHSA-2024:3708 | Red Hat Security Advisory: Red Hat Build of Apache Camel 3.20.6 for Spring Boot security update. | OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407) jettison: stack overflow in JSONObject() allows attackers to cause a Denial of Service (DoS) via crafted JSON data santuario: Private Key disclosure in debug-log output springframework: URL Parsing with Host Validation cxf-core: Apache CXF SSRF Vulnerability using the Aegis databinding | [
"cpe:/a:redhat:apache_camel_spring_boot:3.20.6"
] | null | 7.4 | null | null |
CVE-2020-3130 | Cisco Unity Connection Directory Traversal Vulnerability | A vulnerability in the web management interface of Cisco Unity Connection could allow an authenticated remote attacker to overwrite files on the underlying filesystem. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending a crafted HTTP request to the web management interface. A successful exploit could allow the attacker to overwrite files on the underlying filesystem of an affected system. Valid administrator credentials are required to access the system. | [
"cpe:2.3:a:cisco:unity_connection:*:*:*:*:*:*:*:*"
] | null | null | 5.9 | null |
GHSA-279h-9ccj-88q7 | The oEmbed protocol implementation in WordPress before 4.5.3 allows remote attackers to cause a denial of service via unspecified vectors. | [] | null | null | 7.5 | null |
|
CVE-2021-0955 | In pf_write_buf of FuseDaemon.cpp, there is possible memory corruption due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-192085766 | [
"cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*"
] | null | 7 | null | 6.9 |
|
GHSA-xg46-8f9q-rmhf | RTX TRAP v1.0 allows attackers to perform a directory traversal via a crafted request sent to the endpoint /data/. | [] | null | 7.5 | null | null |
|
GHSA-hh9c-wjp6-58h4 | rc.sysinit in initscripts 8.12-8.21 and 8.56.15-0.1 on rPath allows local users to delete arbitrary files via a symlink attack on a directory under (1) /var/lock or (2) /var/run. NOTE: this issue exists because of a race condition in an incorrect fix for CVE-2008-3524. NOTE: exploitation may require an unusual scenario in which rc.sysinit is executed other than at boot time. | [] | null | null | null | null |
|
GHSA-xmx6-5pw4-x52x | Adobe Experience Manager versions 6.5.18 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field. | [] | null | 5.4 | null | null |
|
CVE-2009-0108 | PHPAuctions (aka PHPAuctionSystem) allows remote attackers to bypass authentication and gain administrative access via modified (1) PHPAUCTION_RM_ID, (2) PHPAUCTION_RM_NAME, (3) PHPAUCTION_RM_USERNAME, and (4) PHPAUCTION_RM_EMAIL cookies. | [
"cpe:2.3:a:phpauctions:phpauctions:_nil_:*:*:*:*:*:*:*"
] | null | null | null | 7.5 |
|
CVE-2022-28347 | A SQL injection issue was discovered in QuerySet.explain() in Django 2.2 before 2.2.28, 3.2 before 3.2.13, and 4.0 before 4.0.4. This occurs by passing a crafted dictionary (with dictionary expansion) as the **options argument, and placing the injection payload in an option name. | [
"cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*"
] | null | 9.8 | null | 7.5 |
|
GHSA-qq4f-w524-x6mg | The Slider by 10Web WordPress plugin before 1.2.62 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup). | [] | null | 6.1 | null | null |
|
GHSA-mj2r-6x5w-q2pj | An information disclosure vulnerability exists in Windows when the Windows bowser.sys kernel-mode driver fails to properly handle objects in memory, aka "Windows Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. | [] | null | null | 5.5 | null |
|
GHSA-v725-c588-h936 | OpenStack Nova Changing vnic_type breaks compute service restart | An issue was discovered in OpenStack Nova before 23.2.2, 24.x before 24.1.2, and 25.x before 25.0.2. By creating a neutron port with the direct vnic_type, creating an instance bound to that port, and then changing the vnic_type of the bound port to macvtap, an authenticated user may cause the compute service to fail to restart, resulting in a possible denial of service. Only Nova deployments configured with SR-IOV are affected. | [] | null | 3.3 | null | null |
GHSA-8mv9-p6wj-fc88 | Cross-site scripting (XSS) vulnerability in web.tmpl in Gattaca Server 2003 1.1.10.0 allows remote attackers to inject arbitrary web script or HTML via the (1) template or (2) language parameter. | [] | null | null | null | null |
|
GHSA-4pp4-6fgx-j56f | Rapid7 Insight Agent token handler versions 3.2.6 and below, suffer from a Directory Traversal vulnerability whereby unsanitized input from a CLI argument flows into io.ioutil.WriteFile, where it is used as a path. This can result in a Path Traversal vulnerability and allow an attacker to write arbitrary files. This issue is remediated in version 3.3.0 via safe guards that reject inputs that attempt to do path traversal. | [] | null | 5.8 | null | null |
|
GHSA-3qw8-5c34-wm4v | Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-24475, CVE-2022-26891, CVE-2022-26894, CVE-2022-26900, CVE-2022-26908, CVE-2022-26909, CVE-2022-26912. | [] | null | 8.3 | null | null |
|
GHSA-p9cc-rrr9-3869 | An exploitable out-of-bounds read exists in the handling of the MXIT protocol in Pidgin. Specially crafted MXIT contact information sent from the server can result in memory disclosure. | [] | null | null | 5.3 | null |
|
GHSA-3g82-r8f2-r5vq | Dave Gamble cJSON version 1.7.2 and earlier contains a CWE-415: Double Free vulnerability in cJSON library that can result in Possible crash or RCE. This attack appear to be exploitable via Attacker must be able to force victim to print JSON data, depending on how cJSON library is used this could be either local or over a network. This vulnerability appears to have been fixed in 1.7.3. | [] | null | null | 8.8 | null |
|
GHSA-cgfq-qvvr-hv2c | The Snazzy Maps plugin before 1.1.5 for WordPress has XSS via the text or tab parameter. | [] | null | null | 6.1 | null |
|
GHSA-9jq6-gwfj-8q6f | Microsoft Publisher 2003 SP3 does not properly check table range data, which allows remote attackers to execute arbitrary code via a crafted Publisher file, aka "Publisher Invalid Range Check Vulnerability." | [] | null | null | null | null |
|
GHSA-pr76-46qc-55q8 | The Certificate Authority Proxy Function (CAPF) CLI implementation in Cisco Unified Communications Manager (Unified CM) 10.0(1) and earlier allows local users to inject commands via unspecified CAPF programs, aka Bug ID CSCum95493. | [] | null | null | null | null |
|
CVE-2008-0221 | Directory traversal vulnerability in the WebLaunch.WeblaunchCtl.1 (aka CWebLaunchCtl) ActiveX control in weblaunch.ocx 1.0.0.1 in Gateway Weblaunch allows remote attackers to execute arbitrary programs via a ..\ (dot dot backslash) in the second argument to the DoWebLaunch method. NOTE: some of these details are obtained from third party information. | [
"cpe:2.3:a:gateway:weblaunch:1.0.0.1:*:*:*:*:*:*:*"
] | null | null | null | 9.3 |
|
CVE-2022-38619 | SmartVista SVFE2 v2.2.22 was discovered to contain a SQL injection vulnerability via the UserForm:j_id90 parameter at /SVFE2/pages/feegroups/mcc_group.jsf. | [
"cpe:2.3:a:bpcbt:smartvista_front-end:2.2.22:*:*:*:*:*:*:*"
] | null | 9.8 | null | null |
|
CVE-2023-23571 | An access violation vulnerability exists in the eventcore functionality of Milesight UR32L v32.3.0.5. A specially crafted network request can lead to denial of service. An attacker can send a network request to trigger this vulnerability. | [
"cpe:2.3:o:milesight:ur32l_firmware:32.3.0.5:*:*:*:*:*:*:*",
"cpe:2.3:h:milesight:ur32l:-:*:*:*:*:*:*:*"
] | null | 7.5 | null | null |
|
GHSA-h6h2-69w9-639g | GNUBOARD5 before 5.3.2.0 has XSS that allows remote attackers to inject arbitrary web script or HTML via the "homepage title" parameter, aka the adm/config_form_update.php cf_title parameter. | [] | null | null | 6.1 | null |
|
GHSA-r5vx-2gg7-f77f | The File Bookmark component in Apple OS X before 10.11.1 allows local users to cause a denial of service (application crash) via crafted bookmark metadata in a folder. | [] | null | null | null | null |
|
GHSA-x3g2-p3p4-fghf | In the crypt function, we attempt to null terminate a buffer using the size of the input salt without validating that the offset is within the buffer. This issue affects HHVM versions prior to 4.56.3, all versions between 4.57.0 and 4.80.1, all versions between 4.81.0 and 4.93.1, and versions 4.94.0, 4.95.0, 4.96.0, 4.97.0, 4.98.0. | [] | null | null | null | null |
|
CVE-2024-5259 | MultiVendorX Marketplace – WooCommerce MultiVendor Marketplace Solution <= 4.1.11 - Authenticated (Contributor+) Stored Cross-Site Scripting via hover_animation Parameter | The MultiVendorX Marketplace – WooCommerce MultiVendor Marketplace Solution plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘hover_animation’ parameter in all versions up to, and including, 4.1.11 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. | [
"cpe:2.3:a:multivendorx:multivendorx:*:*:*:*:*:wordpress:*:*"
] | null | 6.4 | null | null |
GHSA-3f95-w5h5-fq86 | Prototype Pollution in mergify | All versions of `mergify` are vulnerable to Prototype Pollution. The `mergify()` function allows attackers to modify the prototype of Object causing the addition or modification of an existing property that will exist on all objects.RecommendationNo fix is currently available. Consider using an alternative module as the package is deprecated. | [] | null | null | null | null |
GHSA-fvwf-g95f-ccmf | Microsoft WDAC OLE DB provider for SQL Server Remote Code Execution Vulnerability | [] | null | 8.8 | null | null |
|
CVE-2008-0462 | Cross-site scripting (XSS) vulnerability in the Archive 5.x before 5.x-1.8 module for Drupal allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. | [
"cpe:2.3:a:drupal:archive_module:*:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:*"
] | null | null | null | 4.3 |
|
GHSA-h676-3v8p-5vwf | htmlscript CGI program allows remote read access to files. | [] | null | null | null | null |
|
GHSA-fv6w-phw6-f2cx | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in NotFound RomanCart allows Reflected XSS. This issue affects RomanCart: from n/a through 0.0.2. | [] | null | 7.1 | null | null |
|
GHSA-3q28-7xrx-5524 | An issue was discovered in Adobe Digital Editions 4.5.6 and earlier versions. An exploitable memory corruption vulnerability exists, which could lead to disclosure of memory addresses. | [] | null | null | 5.3 | null |
|
GHSA-95xp-3pj7-m5fh | A vulnerability in the administrative web-based GUI configuration manager of Cisco Firepower Management Center (FMC) Software could allow an authenticated, remote attacker to access sensitive configuration information. The attacker would require low privilege credentials on an affected device.
This vulnerability exists because of improper encryption of sensitive information stored within the GUI configuration manager. An attacker could exploit this vulnerability by logging into the GUI of Cisco FMC Software and navigating to certain sensitive configurations. A successful exploit could allow the attacker to view sensitive configuration parameters in clear text.Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.[[Publication_URL{Layout()}]]This advisory is part of the October 2021 release of the Cisco ASA, FTD, and FMC Security Advisory Bundled publication. For a complete list of the advisories and links to them, see . | [] | null | 4.3 | null | null |
|
GHSA-75gp-4mqx-xmr6 | A Pointer Dereference Vulnerabilty exists in GPAC 1.0.1 via the shift_chunk_offsets.part function, which causes a Denial of Service (context-dependent). | [] | null | 5.5 | null | null |
|
CVE-2021-31458 | This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit Reader 10.1.1.37576. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Annotation objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-13150. | [
"cpe:2.3:a:foxitsoftware:phantompdf:*:*:*:*:*:*:*:*",
"cpe:2.3:a:foxitsoftware:reader:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] | null | null | 7.8 | null |
|
CVE-2020-14605 | Vulnerability in the Oracle Financial Services Analytical Applications Infrastructure product of Oracle Financial Services Applications (component: Infrastructure). Supported versions that are affected are 8.0.6-8.1.0. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Financial Services Analytical Applications Infrastructure. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Financial Services Analytical Applications Infrastructure accessible data. CVSS 3.1 Base Score 6.5 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N). | [
"cpe:2.3:a:oracle:financial_services_analytical_applications_infrastructure:*:*:*:*:*:*:*:*"
] | null | 6.5 | null | null |
|
GHSA-8gw2-9cr9-mmj8 | Cross-site request forgery (CSRF) vulnerability in Vivvo CMS before 4.0.4 allows remote attackers to hijack the authentication of unspecified victims via unknown vectors. | [] | null | null | null | null |
|
GHSA-4h8r-r4qm-fmgx | Adobe Experience Manager versions 6.5.21 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field. | [] | null | 5.4 | null | null |
|
GHSA-8gx2-fcjg-wfjv | A vulnerability was found in Mercury MNVR816 up to 2.0.1.0.5. It has been classified as problematic. This affects an unknown part of the file /web-static/. The manipulation leads to files or directories accessible. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way. | [] | 6.9 | 5.3 | null | null |
|
GHSA-9fmr-8qmc-p6jq | SQL injection vulnerability in XWiki Enterprise before 2.5 allows remote attackers to execute arbitrary SQL commands via unspecified vectors. | [] | null | null | null | null |
|
GHSA-phhm-63xx-v9rr | phpMyAdmin Reflected File Download attack | An issue was discovered in phpMyAdmin. An attacker may be able to trigger a user to download a specially crafted malicious SVG file. All 4.6.x versions (prior to 4.6.4), 4.4.x versions (prior to 4.4.15.8), and 4.0.x versions (prior to 4.0.10.17) are affected. | [] | null | null | 6.3 | null |
CVE-2002-1656 | X-News (x_news) 1.1 and earlier allows attackers to authenticate as other users by obtaining the MD5 checksum of the password, e.g. via sniffing or the users.txt data file, and providing it in a cookie. | [
"cpe:2.3:a:xqus:x-news:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:xqus:x-news:1.1:*:*:*:*:*:*:*"
] | null | null | null | 7.5 |
|
CVE-2024-43454 | Windows Remote Desktop Licensing Service Remote Code Execution Vulnerability | Windows Remote Desktop Licensing Service Remote Code Execution Vulnerability | [
"cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.6293:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2022:10.0.20348.2700:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_23h2:10.0.25398.1128:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:10.0.14393.7336:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.22870:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.22870:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_server_2008_r2:6.1.7601.27320:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2012:6.2.9200.25073:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2012_r2:6.3.9600.22175:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2008:sp2:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*"
] | null | 7.1 | null | null |
GHSA-3gr5-mvfp-p295 | Use after free in Blink in Google Chrome prior to 104.0.5112.101 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. | [] | null | 8.8 | null | null |
|
CVE-2017-15136 | When registering and activating a new system with Red Hat Satellite 6 if the new systems hostname is then reset to the hostname of a previously registered system the previously registered system will lose access to updates including security updates. | [
"cpe:2.3:a:redhat:satellite:6.0:*:*:*:*:*:*:*"
] | null | null | 2.7 | 4 |
|
CVE-2024-13052 | Dental Optimizer Patient Generator App <= 1.0 - Reflected XSS | The Dental Optimizer Patient Generator App WordPress plugin through 1.0 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin. | [] | null | 7.1 | null | null |
CVE-2021-25992 | ifme - Insufficient Session Expiration | In Ifme, versions 1.0.0 to v.7.33.2 don’t properly invalidate a user’s session even after the user initiated logout. It makes it possible for an attacker to reuse the admin cookies either via local/network access or by other hypothetical attacks. | [
"cpe:2.3:a:if-me:ifme:*:*:*:*:*:*:*:*"
] | null | 9.8 | null | null |
CVE-2023-1875 | Cross-site Scripting (XSS) - Stored in thorsten/phpmyfaq | Cross-site Scripting (XSS) - Stored in GitHub repository thorsten/phpmyfaq prior to 3.1.12.
| [
"cpe:2.3:a:phpmyfaq:phpmyfaq:*:*:*:*:*:*:*:*"
] | null | 5.4 | null | null |
GHSA-rmhf-3gpx-f5r8 | Internet Explorer 4.0 and 5.0 allows a remote attacker to execute security scripts in a different security context using malicious URLs, a variant of the "cross frame" vulnerability. | [] | null | null | null | null |
|
CVE-2006-5790 | Multiple format string vulnerabilities in elogd.c in ELOG 2.6.2 and earlier allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via (1) an entry with an attachment whose name contains format string specifiers (el_submit function), and possibly other vectors in the (2) receive_config, (3) show_rss_feed, (4) show_elog_list, (5) show_logbook_node, and (6) server_loop functions. | [
"cpe:2.3:a:stefan_ritt:elog_web_logbook:*:*:*:*:*:*:*:*"
] | null | null | null | 7.5 |
|
GHSA-gvm7-vf32-4m65 | The printfDx function in Takumi Yamada DX Library for Borland C++ 3.13f through 3.16b, DX Library for Gnu C++ 3.13f through 3.16b, and DX Library for Visual C++ 3.13f through 3.16b allows remote attackers to execute arbitrary code via a crafted string. | [] | null | null | 9.8 | null |
|
GHSA-86pw-4rqp-6x7v | Apache InLong: General user can delete and update process | Exposure of Resource to Wrong Sphere Vulnerability in Apache Software Foundation Apache InLong.This issue affects Apache InLong: from 1.4.0 through 1.7.0. The attacker could use general users to delete and update the process, which only the admin can operate occurrences.Users are advised to upgrade to Apache InLong's 1.8.0 or cherry-pick https://github.com/apache/inlong/pull/8109 to solve it. | [] | null | 6.5 | null | null |
CVE-2020-0173 | In Parse_lins of eas_mdls.c, there is possible resource exhaustion due to improper input validation. This could lead to remote denial of service with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-127313764 | [
"cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*"
] | null | 6.5 | null | 4.3 |
|
CVE-2011-0135 | WebKit, as used in Apple iTunes before 10.2 on Windows, allows man-in-the-middle attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via vectors related to iTunes Store browsing, a different vulnerability than other CVEs listed in APPLE-SA-2011-03-02-1. | [
"cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.5:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.6:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.7:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.7.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.8.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.9.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:5.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:6.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:6.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:6.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:6.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:6.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:6.0.4.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:6.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.4:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.4.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.4.3:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.5:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.6:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.6.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.7:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:8.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:8.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:8.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:8.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:8.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:8.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:8.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:9.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:9.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:9.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:9.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:9.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:9.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:10.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:10.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:10.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:10.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:webkit:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_7:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_vista:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_vista:*:sp1:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_vista:*:sp2:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_xp:*:sp2:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_xp:*:sp3:*:*:*:*:*:*"
] | null | null | null | 7.6 |
|
GHSA-x8j6-6jmc-fw5c | ImageIO in Apple iOS before 8.4.1 and OS X before 10.10.5 does not properly initialize an unspecified data structure, which allows remote attackers to obtain sensitive information from process memory via a crafted PNG image. | [] | null | null | null | null |
|
GHSA-w5jp-mx9h-36w9 | A vulnerability has been found in EnGenius ENH1350EXT, ENS500-AC and ENS620EXT up to 20241118 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /admin/network/ajax_getChannelList. The manipulation of the argument countryCode leads to command injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way. | [] | 5.1 | 4.7 | null | null |
|
GHSA-9cf9-qjr8-c7jw | The issue was addressed with improved memory handling. This issue is fixed in macOS Ventura 13.2, macOS Monterey 12.6.3, tvOS 16.3, Safari 16.3, watchOS 9.3, iOS 16.3 and iPadOS 16.3, macOS Big Sur 11.7.3. Processing maliciously crafted web content may lead to arbitrary code execution. | [] | null | 8.8 | null | null |
|
CVE-2022-45153 | saphanabootstrap-formula: Escalation to root for arbitrary users in hana/ha_cluster.sls | An Incorrect Default Permissions vulnerability in saphanabootstrap-formula of SUSE Linux Enterprise Module for SAP Applications 15-SP1, SUSE Linux Enterprise Server for SAP 12-SP5; openSUSE Leap 15.4 allows local attackers to escalate to root by manipulating the sudo configuration that is created. This issue affects: SUSE Linux Enterprise Module for SAP Applications 15-SP1 saphanabootstrap-formula versions prior to 0.13.1+git.1667812208.4db963e. SUSE Linux Enterprise Server for SAP 12-SP5 saphanabootstrap-formula versions prior to 0.13.1+git.1667812208.4db963e. openSUSE Leap 15.4 saphanabootstrap-formula versions prior to 0.13.1+git.1667812208.4db963e. | [
"cpe:2.3:a:suse:linux_enterprise_module_for_sap_applications:15:sp1:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:leap:15.4:*:*:*:*:*:*:*",
"cpe:2.3:o:suse:linux_enterprise_server:12:sp5:*:*:*:sap:*:*"
] | null | 7 | null | null |
CVE-2021-30049 | SysAid 20.3.64 b14 is affected by Cross Site Scripting (XSS) via a /KeepAlive.jsp?stamp= URI. | [
"cpe:2.3:a:sysaid:sysaid:20.3.64:b14:*:*:*:*:*:*"
] | null | 6.1 | null | 4.3 |
Subsets and Splits
No saved queries yet
Save your SQL queries to embed, download, and access them later. Queries will appear here once saved.