id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
197k
cpes
listlengths
0
4.89k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
GHSA-p5rr-7j85-5h2r
In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Mobile MDM9615, MDM9625, MDM9635M, SD 210/SD 212/SD 205, SD 400, SD 410/12, SD 615/16/SD 415, SD 800, SD 808, and SD 810, use after free vulnerability when the PDN throttle info block is freed without clearing the corresponding active timer.
[]
null
null
9.8
null
GHSA-p8m8-7wqx-pmvj
The GdkPixbufLoader function in GIMP ToolKit (GTK+) in GTK 2 (gtk2) before 2.4.13 allows context-dependent attackers to cause a denial of service (crash) via a malformed image file.
[]
null
null
null
null
GHSA-qpxw-xx5g-34gg
Mozilla Firefox 3.6.x before 3.6.7 and Thunderbird 3.1.x before 3.1.1 do not properly implement access to a content object through a SafeJSObjectWrapper (aka SJOW) wrapper, which allows remote attackers to execute arbitrary JavaScript code with chrome privileges by leveraging "access to an object from the chrome scope."
[]
null
null
null
null
GHSA-893c-j9f3-gj2f
Cross-site scripting (XSS) vulnerability in the Currency Exchange module before 6.x-1.2 for Drupal allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, related to watchdog logging.
[]
null
null
null
null
GHSA-gf85-jmcw-8cmh
IBM Tivoli Netcool Impact 7.1.0.0 through 7.1.0.19 Interim Fix 7 could allow a remote attacker to bypass security restrictions, caused by a reverse tabnabbing flaw. An attacker could exploit this vulnerability and redirect a vitcim to a phishing site. IBM X-Force ID: 190294.
[]
null
null
null
null
GHSA-fxgx-w3p6-xmh8
The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.5. Processing web content may disclose sensitive information.
[]
null
8.6
null
null
GHSA-4m3p-w658-prrc
RTI Connext DDS Professional and Connext DDS Secure Versions 4.2x to 6.1.0 vulnerable to a stack-based buffer overflow, which may allow a local attacker to execute arbitrary code.
[]
null
7.8
null
null
GHSA-5rmh-f225-qfjh
In NCH Express Invoice 7.25, an authenticated low-privilege user can enter a crafted URL to access higher-privileged functionalities such as the "Add New Item" screen.
[]
null
null
null
null
CVE-2020-16006
Inappropriate implementation in V8 in Google Chrome prior to 86.0.4240.183 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
[ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*", "cpe:2.3:a:opensuse:backports_sle:15.0:sp2:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*" ]
null
8.8
null
6.8
CVE-2014-6892
The kalahari.com Shopping (aka com.kalahari.shop) application 1.4.2.1 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
[ "cpe:2.3:a:kalahari:kalahari.com_shopping:1.4.2.1:*:*:*:*:android:*:*" ]
null
null
null
5.4
CVE-2019-13568
CImg through 2.6.7 has a heap-based buffer overflow in _load_bmp in CImg.h because of erroneous memory allocation for a malformed BMP image.
[ "cpe:2.3:a:cimg:cimg:*:*:*:*:*:*:*:*" ]
null
null
8.8
6.8
CVE-2006-1186
Microsoft Internet Explorer 5.01 through 6 allows remote attackers to execute arbitrary code via by instantiating the (1) Mdt2gddr.dll, (2) Mdt2dd.dll, and (3) Mdt2gddo.dll COM objects as ActiveX controls, which leads to memory corruption.
[ "cpe:2.3:a:microsoft:ie:5.0.1:*:windows_2000:*:*:*:*:*", "cpe:2.3:a:microsoft:ie:5.0.1:*:windows_95:*:*:*:*:*", "cpe:2.3:a:microsoft:ie:5.0.1:*:windows_98:*:*:*:*:*", "cpe:2.3:a:microsoft:ie:5.0.1:*:windows_nt_4.0:*:*:*:*:*", "cpe:2.3:a:microsoft:ie:5.01:windows_2000_sp4:*:*:*:*:*:*", "cpe:2.3:a:microsoft:ie:6:windows_server_2003_sp1:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:5.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:5.0.1:sp1:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:5.0.1:sp2:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:5.0.1:sp3:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:5.0.1:sp4:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:5.01:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:5.1:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:5.01:sp1:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:5.01:sp2:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:5.01:sp3:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:5.01:sp4:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:5.5:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:5.5:preview:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:5.5:sp1:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:5.5:sp2:*:*:*:*:*:*" ]
null
null
null
10
CVE-2021-22194
In all versions of GitLab, marshalled session keys were being stored in Redis.
[ "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*" ]
null
5.7
null
null
GHSA-rqfh-mrx8-mx77
A vulnerability in the CLI of Cisco Unified Computing System (UCS) Manager, Cisco Firepower 4100 Series Next-Generation Firewall (NGFW), and Cisco Firepower 9300 Security Appliance could allow an authenticated, local attacker to perform a command injection attack. More Information: CSCvb66189 CSCvb86775. Known Affected Releases: 2.0(1.68) 3.1(1k)A. Known Fixed Releases: 92.2(1.101) 92.1(1.1742) 92.1(1.1658) 2.1(1.38) 2.0(1.107) 2.0(1.87) 1.1(4.148) 1.1(4.138).
[]
null
null
4.4
null
GHSA-g4jg-gpwv-p7wv
Exposure of Sensitive Information to an Unauthorized Actor in RESTEasy
The readFrom function in providers.jaxb.JAXBXmlTypeProvider in RESTEasy before 2.3.2 allows remote attackers to read arbitrary files via an external entity reference in a Java Architecture for XML Binding (JAXB) input, aka an XML external entity (XXE) injection attack, a similar vulnerability to CVE-2012-0818.
[]
null
null
null
null
cisco-sa-iosxr-xml-tcpdos-ZEXvrU2S
Cisco IOS XR Software Dedicated XML Agent TCP Denial of Service Vulnerability
A vulnerability in the Dedicated XML Agent feature of Cisco IOS XR Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) on XML TCP listen port 38751. This vulnerability is due to a lack of proper error validation of ingress XML packets. An attacker could exploit this vulnerability by sending a sustained, crafted stream of XML traffic to a targeted device. A successful exploit could allow the attacker to cause XML TCP port 38751 to become unreachable while the attack traffic persists. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is part of the September 2024 release of the Cisco IOS XR Software Security Advisory Bundled Publication. For a complete list of the advisories and links to them, see Cisco Event Response: September 2024 Semiannual Cisco IOS XR Software Security Advisory Bundled Publication ["https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-75416"].
[]
null
5.3
null
null
GHSA-g44j-f8wm-6622
Stored cross-site scripting (XSS) vulnerability in the manage vocabulary page in Liferay Portal 7.4.2 through 7.4.3.87, and Liferay DXP 7.4 before update 88 allows remote attackers to inject arbitrary web script or HTML via a crafted payload injected into a Vocabulary's 'description' text field.
[]
null
9
null
null
CVE-2022-20826
A vulnerability in the secure boot implementation of Cisco Secure Firewalls 3100 Series that are running Cisco Adaptive Security Appliance (ASA) Software or Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated attacker with physical access to the device to bypass the secure boot functionality. This vulnerability is due to a logic error in the boot process. An attacker could exploit this vulnerability by injecting malicious code into a specific memory location during the boot process of an affected device. A successful exploit could allow the attacker to execute persistent code at boot time and break the chain of trust.
[ "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.9:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.10:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.13:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.1.3:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:secure_firewall_3105:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:secure_firewall_3110:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:secure_firewall_3120:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:secure_firewall_3130:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:secure_firewall_3140:-:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:firepower_threat_defense:7.1.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:firepower_threat_defense:7.2.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:firepower_threat_defense:7.2.0.1:*:*:*:*:*:*:*" ]
null
6.4
null
null
GHSA-689c-7x7v-4xm7
Missing Authorization vulnerability in wpdirectorykit.com WP Directory Kit allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects WP Directory Kit: from n/a through 1.2.6.
[]
null
5.3
null
null
GHSA-54p8-5cqp-f5xw
Vulnerability in the Oracle CRM Technical Foundation component of Oracle E-Business Suite (subcomponent: Preferences). Supported versions that are affected are 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6 and 12.2.7. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle CRM Technical Foundation. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle CRM Technical Foundation, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle CRM Technical Foundation accessible data as well as unauthorized update, insert or delete access to some of Oracle CRM Technical Foundation accessible data. CVSS 3.0 Base Score 8.2 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N).
[]
null
null
8.2
null
GHSA-gh8j-2pgf-x458
Infinite Loop in rencode
The rencode package through 1.0.6 for Python allows an infinite loop in typecode decoding (such as via ;\x2f\x7f), enabling a remote attack that consumes CPU and memory.
[]
8.7
7.5
null
null
GHSA-frjf-28g7-3864
An issue was discovered in Heimdal Thor agent versions 3.4.2 and before 3.7.0 on Windows, allows attackers to bypass USB access restrictions, execute arbitrary code, and obtain sensitive information via Next-Gen Antivirus component.
[]
null
9.8
null
null
GHSA-v8vq-prc2-j6gx
An allocation of resources without limits or throttling vulnerability exists in curl <v7.88.0 based on the "chained" HTTP compression algorithms, meaning that a server response can be compressed multiple times and potentially with differentalgorithms. The number of acceptable "links" in this "decompression chain" wascapped, but the cap was implemented on a per-header basis allowing a maliciousserver to insert a virtually unlimited number of compression steps simply byusing many headers. The use of such a decompression chain could result in a "malloc bomb", making curl end up spending enormous amounts of allocated heap memory, or trying to and returning out of memory errors.
[]
null
null
null
null
CVE-2021-22166
An attacker could cause a Prometheus denial of service in GitLab 13.7+ by sending an HTTP request with a malformed method
[ "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*" ]
null
5.3
null
null
CVE-2013-2396
Unspecified vulnerability in the Oracle Applications Manager component in Oracle E-Business Suite 12.0.6 and 12.1.3 allows remote attackers to affect integrity via vectors related to HTML OAM client.
[ "cpe:2.3:a:oracle:e-business_suite:12.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:e-business_suite:12.1.3:*:*:*:*:*:*:*" ]
null
null
null
4.3
CVE-2021-28456
Microsoft Excel Information Disclosure Vulnerability
Microsoft Excel Information Disclosure Vulnerability
[ "cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:*:*", "cpe:2.3:a:microsoft:excel:2010:sp2:*:*:*:*:*:*", "cpe:2.3:a:microsoft:excel:2013:sp1:*:*:-:*:*:*", "cpe:2.3:a:microsoft:excel:2013:sp1:*:*:rt:*:*:*", "cpe:2.3:a:microsoft:excel:2016:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:office:2019:*:*:*:*:-:*:*", "cpe:2.3:a:microsoft:office:2019:*:*:*:*:macos:*:*", "cpe:2.3:a:microsoft:office_online_server:-:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:office_web_apps_server:2013:sp1:*:*:*:*:*:*", "cpe:2.3:a:microsoft:office:2019:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:excel:2016:*:*:*:*:*:x86:*", "cpe:2.3:a:microsoft:excel:2016:*:*:*:*:*:x64:*", "cpe:2.3:a:microsoft:excel:2013:sp1:*:*:*:*:x86:*", "cpe:2.3:a:microsoft:excel:2013:sp1:*:*:*:*:x64:*" ]
null
5.5
null
null
GHSA-vmxh-mp6w-252x
Single Sign-On for Vmware Tanzu all versions prior to 1.11.3 ,1.12.x versions prior to 1.12.4 and 1.13.x prior to 1.13.1 are vulnerable to user impersonation attack.If two users are logged in to the SSO operator dashboard at the same time, with the same username, from two different identity providers, one can acquire the token of the other and thus operate with their permissions.Note: Foundation may be vulnerable only if:The system zone is set up to use a SAML identity providerThere are internal users that have the same username as users in the external SAML providerThose duplicate-named users have the scope to access the SSO operator dashboardThe vulnerability doesn't appear with LDAP because of chained authentication.
[]
null
null
null
null
CVE-2008-6590
Multiple directory traversal vulnerabilities in LightNEasy "no database" (aka flat) version 1.2.2, and possibly SQLite version 1.2.2, allow remote attackers to read arbitrary files via a .. (dot dot) in the page parameter to (1) index.php and (2) LightNEasy.php.
[ "cpe:2.3:a:lightneasy:lightneasy:1.2.2:*:no_database:*:*:*:*:*", "cpe:2.3:a:sqlite:sqlite:1.2.2:*:*:*:*:*:*:*" ]
null
null
null
5
CVE-2015-2621
Unspecified vulnerability in Oracle Java SE 6u95, 7u80, and 8u45, and Java SE Embedded 7u75 and 8u33, allows remote attackers to affect confidentiality via vectors related to JMX.
[ "cpe:2.3:a:oracle:jdk:1.6.0:update95:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update75:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update80:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.8.0:update_33:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.8.0:update45:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update_95:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update_75:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update_80:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.8.0:update_33:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.8.0:update_45:*:*:*:*:*:*" ]
null
null
null
5
GHSA-68jr-4mc7-f45r
Array index vulnerability in Microsoft Office Excel 2000 SP3 and 2002 SP3, and Office 2004 and 2008 for Mac allows remote attackers to execute arbitrary code via an Excel file with a crafted array index for a FORMAT record, aka the "Excel Index Array Vulnerability."
[]
null
null
null
null
RHSA-2014:1295
Red Hat Security Advisory: bash Shift_JIS security update
bash: specially-crafted environment variables can be used to inject shell commands
[ "cpe:/a:redhat:rhel_sjis:5", "cpe:/a:redhat:rhel_sjis:6" ]
null
null
null
null
GHSA-7f8q-qqg3-wjgj
IBM Security Guardium Database Activity Monitor 9.0, 9.1, and 9.5 could allow a local user with low privileges to view report pages and perform some actions that only an admin should be performing, so there is risk that someone not authorized can change things that they are not suppose to. IBM X-Force ID: 137765.
[]
null
null
4.4
null
CVE-2013-1139
The nsAPI interface in Cisco Cloud Portal 9.1 SP1 and SP2, and 9.3 through 9.3.2, does not properly check privileges, which allows remote authenticated users to obtain sensitive information via a crafted URL, aka Bug ID CSCud81134.
[ "cpe:2.3:a:cisco:cloud_portal:9.1:sp1:*:*:*:*:*:*", "cpe:2.3:a:cisco:cloud_portal:9.1:sp2:*:*:*:*:*:*", "cpe:2.3:a:cisco:cloud_portal:9.3:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:cloud_portal:9.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:cloud_portal:9.3.2:*:*:*:*:*:*:*" ]
null
null
null
4
GHSA-69cw-q85q-xvfh
The WHM Locale Upload feature in cPanel before 98.0.1 allows XXE attacks (SEC-585).
[]
null
null
null
null
CVE-2024-4962
D-Link DAR-7000-40 resmanage.php unrestricted upload
** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, has been found in D-Link DAR-7000-40 V31R02B1413C. Affected by this issue is some unknown functionality of the file /useratte/resmanage.php. The manipulation of the argument file leads to unrestricted upload. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-264530 is the identifier assigned to this vulnerability. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed immediately that the product is end-of-life. It should be retired and replaced.
[ "cpe:2.3:h:d-link:dar-7000-40:v31r02b1413c:*:*:*:*:*:*:*" ]
5.3
6.3
6.3
6.5
GHSA-8mq2-g8h6-58cp
The mci_account_get_array_by_id function in api/soap/mc_account_api.php in MantisBT before 1.2.18 allows remote attackers to obtain sensitive information via a (1) mc_project_get_users, (2) mc_issue_get, (3) mc_filter_get_issues, or (4) mc_project_get_issues SOAP request.
[]
null
null
null
null
CVE-2025-48285
WordPress Falang multilanguage <= 1.3.61 - Cross Site Request Forgery (CSRF) Vulnerability
Cross-Site Request Forgery (CSRF) vulnerability in sbouey Falang multilanguage allows Cross Site Request Forgery. This issue affects Falang multilanguage: from n/a through 1.3.61.
[]
null
4.3
null
null
GHSA-79mx-82jw-xwqh
SuSE 5.2 PLP lpc program has a buffer overflow that leads to root compromise.
[]
null
null
null
null
ICSA-21-180-04
JTEKT TOYOPUC PLC
When the affected products receive an invalid frame, the outside area of a receive buffer for FL-net are overwritten. As a result, the PLC CPU detects a system error, and the affected products stop.CVE-2021-27477 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been calculated; the CVSS vector string is (AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).
[]
null
null
6.5
null
GHSA-7cfm-r6gg-c84j
Multiple directory traversal vulnerabilities in pigz 2.3.1 allow remote attackers to write to arbitrary files via a (1) full pathname or (2) .. (dot dot) in an archive.
[]
null
null
null
null
CVE-2019-6235
A memory corruption issue was addressed with improved validation. This issue is fixed in iOS 12.1.3, macOS Mojave 10.14.3, tvOS 12.1.2, watchOS 5.1.3, iTunes 12.9.3 for Windows. A sandboxed process may be able to circumvent sandbox restrictions.
[ "cpe:2.3:a:apple:itunes:*:*:*:*:*:windows:*:*", "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:tv_os:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:watch_os:*:*:*:*:*:*:*:*" ]
null
null
10
7.5
GHSA-j4qf-29vf-7xcj
The webtoffee-gdpr-cookie-consent WordPress plugin before 2.6.1 does not properly sanitize and escape the IP headers when logging them, allowing visitors to conduct Stored Cross-Site Scripting attacks. The payload gets triggered when an admin visits the 'Consent report' page and the malicious script is executed in the admin context.
[]
null
5.4
null
null
GHSA-g985-xxfj-53g5
Archer before 6.8 P2 (6.8.0.2) is affected by an open redirect vulnerability. A remote privileged attacker may potentially redirect legitimate users to arbitrary web sites and conduct phishing attacks. The attacker could then steal the victims' credentials and silently authenticate them to the Archer application without the victims realizing an attack occurred.
[]
null
null
null
null
GHSA-5g4f-3rp6-c6gv
Microsoft Internet Explorer 9 and 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability."
[]
null
null
null
null
CVE-2015-0226
Apache WSS4J before 1.6.17 and 2.0.x before 2.0.2 improperly leaks information about decryption failures when decrypting an encrypted key or message data, which makes it easier for remote attackers to recover the plaintext form of a symmetric key via a series of crafted messages. NOTE: this vulnerability exists because of an incomplete fix for CVE-2011-2487.
[ "cpe:2.3:a:apache:wss4j:*:*:*:*:*:*:*:*", "cpe:2.3:a:apache:wss4j:2.0:beta:*:*:*:*:*:*", "cpe:2.3:a:apache:wss4j:2.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:apache:wss4j:2.0.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:apache:wss4j:2.0.1:*:*:*:*:*:*:*" ]
null
null
7.5
5
CVE-2025-2317
Product Filter by WBW <= 2.7.9 - Unauthenticated SQL Injection via filtersDataBackend Parameter
The Product Filter by WBW plugin for WordPress is vulnerable to time-based SQL Injection via the filtersDataBackend parameter in all versions up to, and including, 2.7.9 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.
[]
null
7.5
null
null
CVE-2025-24099
The issue was addressed with improved checks. This issue is fixed in macOS Sequoia 15.3, macOS Ventura 13.7.3, macOS Sonoma 14.7.3. A local attacker may be able to elevate their privileges.
[]
null
5.1
null
null
GHSA-qqhw-hqj9-7pv5
Certain NETGEAR devices are affected by command injection by an unauthenticated attacker. This affects D6100 before 1.0.0.55, D7000 before 1.0.1.50, D7800 before 1.0.1.28, JNR1010v2 before 1.1.0.44, JR6150 before 1.0.1.10, JWNR2010v5 before 1.1.0.44, PR2000 before 1.0.0.18, R6050 before 1.0.1.10, R6100 before 1.0.1.14, R6120 before 1.0.0.30, R6220 before 1.1.0.50, R6700v2 before 1.2.0.4, R6800 before 1.2.0.4, R6900v2 before 1.2.0.4, R7500 before 1.0.0.110, R7500v2 before 1.0.3.20, R7800 before 1.0.2.36, R9000 before 1.0.2.52, WN3000RPv3 before 1.0.2.50, WNDR3700v4 before 1.0.2.88, WNDR3700v5 before 1.1.0.48, WNDR4300v1 before 1.0.2.90, WNDR4300v2 before 1.0.0.48, WNDR4500v3 before 1.0.0.48, WNR1000v4 before 1.1.0.44, WNR2000v5 before 1.0.0.58, WNR2020 before 1.1.0.44, and WNR2050 before 1.1.0.44.
[]
null
null
null
null
CVE-2016-1126
Adobe Reader and Acrobat before 11.0.16, Acrobat and Acrobat Reader DC Classic before 15.006.30172, and Acrobat and Acrobat Reader DC Continuous before 15.016.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-1037, CVE-2016-1063, CVE-2016-1064, CVE-2016-1071, CVE-2016-1072, CVE-2016-1073, CVE-2016-1074, CVE-2016-1076, CVE-2016-1077, CVE-2016-1078, CVE-2016-1080, CVE-2016-1081, CVE-2016-1082, CVE-2016-1083, CVE-2016-1084, CVE-2016-1085, CVE-2016-1086, CVE-2016-1088, CVE-2016-1093, CVE-2016-1095, CVE-2016-1116, CVE-2016-1118, CVE-2016-1119, CVE-2016-1120, CVE-2016-1123, CVE-2016-1124, CVE-2016-1125, CVE-2016-1127, CVE-2016-1128, CVE-2016-1129, CVE-2016-1130, CVE-2016-4088, CVE-2016-4089, CVE-2016-4090, CVE-2016-4093, CVE-2016-4094, CVE-2016-4096, CVE-2016-4097, CVE-2016-4098, CVE-2016-4099, CVE-2016-4100, CVE-2016-4101, CVE-2016-4103, CVE-2016-4104, and CVE-2016-4105.
[ "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:a:adobe:reader:*:*:*:*:*:*:*:*" ]
null
null
9.8
10
GHSA-r373-c84r-h3c6
The XPConnect component in Mozilla Firefox before 2.0.0.17 allows remote attackers to "pollute XPCNativeWrappers" and execute arbitrary code with chrome privileges via vectors related to a SCRIPT element.
[]
null
null
null
null
CVE-2022-47926
AyaCMS 3.1.2 is vulnerable to file deletion via /aya/module/admin/fst_del.inc.php
[ "cpe:2.3:a:ayacms_project:ayacms:3.1.2:*:*:*:*:*:*:*" ]
null
9.8
null
null
RHSA-2009:1563
Red Hat Security Advisory: tomcat security update
Improve cookie parsing for tomcat5 tomcat request dispatcher information disclosure vulnerability tomcat6 Denial-Of-Service with AJP connection tomcat6 Information disclosure in authentication classes tomcat XML parser information disclosure
[ "cpe:/a:redhat:rhel_developer_suite:3" ]
null
null
null
null
GHSA-vqh3-267m-v4c9
Microsoft Excel Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-26901.
[]
null
7.8
null
null
GHSA-74f6-jvr9-qch3
Missing Authorization vulnerability in ThemeKraft WooBuddy.This issue affects WooBuddy: from n/a through 3.4.19.
[]
null
4.3
null
null
cisco-sa-20180502-cms-cx
Cisco Meeting Server Remote Code Execution Vulnerability
A vulnerability in Cisco Meeting Server could allow an unauthenticated, remote attacker to gain unauthorized access to components of, or sensitive information in, an affected system. The vulnerability is due to incorrect default configuration of the device, which can expose internal interfaces and ports on the external interface of the system. A successful exploit could allow the attacker to gain unauthenticated access to configuration and database files as well as sensitive meeting information on an affected system. Additionally, if the Traversal Using Relay NAT (TURN) service is enabled and utilizing Transport Layer Security (TLS) connections, an attacker could utilize TURN credentials to forward traffic to device daemons, allowing for remote exploitation. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is available at the following link: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-cms-cx ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180502-cms-cx"]
[]
null
null
8.8
null
GHSA-h298-2879-x8w8
While parsing over-the-air information elements in all Android releases from CAF using the Linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-07-05, the use of an out-of-range pointer offset can occur.
[]
null
null
8
null
GHSA-fgpr-2x8c-8v6r
SQL Injection vulnerability in admin/user_perm.php in piwigo v2.9.5, via the cat_false parameter to admin.php?page=group_perm.
[]
null
8.8
null
null
CVE-2021-23974
The DOMParser API did not properly process '<noscript>' elements for escaping. This could be used as an mXSS vector to bypass an HTML Sanitizer. This vulnerability affects Firefox < 86.
[ "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*" ]
null
6.1
null
4.3
GHSA-35cf-pg5x-4f5c
A possible out-of-bounds read and write (due to an improper length check of shared memory) was discovered in Arm NN Android-NN-Driver before 23.02.
[]
null
7.8
null
null
GHSA-wx7p-w38c-jqv9
A remote code execution vulnerability exists in Microsoft Windows that could allow remote code execution if a .LNK file is processed.An attacker who successfully exploited this vulnerability could gain the same user rights as the local user, aka 'LNK Remote Code Execution Vulnerability'.
[]
null
null
null
null
CVE-2007-6224
The RealNetworks RealAudioObjects.RealAudio ActiveX control in rmoc3260.dll, as shipped with RealPlayer 11, allows remote attackers to cause a denial of service (browser crash) via a certain argument to the GetSourceTransport method.
[ "cpe:2.3:o:microsoft:windows_vista:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:*:sp2:*:*:*:*:*:*", "cpe:2.3:a:realnetworks:realplayer:11.0:*:*:*:*:*:*:*" ]
null
null
null
5
CVE-2020-1919
Incorrect bounds calculations in substr_compare could lead to an out-of-bounds read when the second string argument passed in is longer than the first. This issue affects HHVM versions prior to 4.56.3, all versions between 4.57.0 and 4.80.1, all versions between 4.81.0 and 4.93.1, and versions 4.94.0, 4.95.0, 4.96.0, 4.97.0, 4.98.0.
[ "cpe:2.3:a:facebook:hhvm:*:*:*:*:*:*:*:*", "cpe:2.3:a:facebook:hhvm:4.94.0:*:*:*:*:*:*:*", "cpe:2.3:a:facebook:hhvm:4.95.0:*:*:*:*:*:*:*", "cpe:2.3:a:facebook:hhvm:4.96.0:*:*:*:*:*:*:*", "cpe:2.3:a:facebook:hhvm:4.97.0:*:*:*:*:*:*:*", "cpe:2.3:a:facebook:hhvm:4.98.0:*:*:*:*:*:*:*" ]
null
7.5
null
5
GHSA-6vrv-4p53-wxj7
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in 9seeds.Com CPT – Speakers plugin <= 1.1 versions.
[]
null
5.9
null
null
CVE-2021-21923
A specially-crafted HTTP request can lead to SQL injection. An attacker can make authenticated HTTP requests to trigger this vulnerability at ‘company_filter’ parameter with the administrative account or through cross-site request forgery.
[ "cpe:2.3:a:advantech:r-seenet:2.4.15:*:*:*:*:*:*:*" ]
null
null
7.7
null
GHSA-ccj7-29gf-j48r
Cross-Site Request Forgery (CSRF) vulnerability in Extend Themes Teluro.This issue affects Teluro: from n/a through 1.0.31.
[]
null
4.3
null
null
CVE-2022-45929
Northern.tech Mender 3.3.x before 3.3.2, 3.5.x before 3.5.0, and 3.6.x before 3.6.0 has Incorrect Access Control and allows users to change their roles and could allow privilege escalation from a low-privileged read-only user to a high-privileged user.
[ "cpe:2.3:a:northern.tech:mender:3.3.2:*:*:*:*:*:*:*" ]
null
8.8
null
null
RHSA-2018:2150
Red Hat Security Advisory: ansible security and bug fix update
ansible: Inventory variables are loaded from current working directory when running ad-hoc command that can lead to code execution ansible: ansible.cfg is being read from current working directory allowing possible code execution
[ "cpe:/a:redhat:ansible_engine:2.5::el7" ]
null
null
7.8
null
CVE-2023-25904
Adobe Dimension Out-of-bounds Read USDZ file Arbitrary code execution
Adobe Dimension versions 3.4.7 (and earlier) is affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
[ "cpe:2.3:a:adobe:dimension:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
null
7.8
null
null
GHSA-3c6c-24gr-prmj
uploadimg.php in the Expose RC35 and earlier (com_expose) component for Joomla! sends an error message but does not exit when it detects an attempt to upload a non-JPEG file, which allows remote attackers to upload and execute arbitrary PHP code in the img/ folder.
[]
null
null
null
null
RHSA-2010:0819
Red Hat Security Advisory: pam security update
pam: pam_xauth missing return value checks from setuid() and similar calls pam: pam_env and pam_mail accessing users' file with root privileges pam: pam_namespace executes namespace.init with service's environment pam: pam_xauth: Does not check if certain ACL file is a regular file
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
CVE-2024-52062
Potential stack buffer write overflow in Connext applications while parsing malicious XML types document
Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') vulnerability in RTI Connext Professional (Core Libraries) allows Overflow Variables and Tags.This issue affects Connext Professional: from 7.0.0 before 7.3.0.5, from 6.1.0 before 6.1.2.21, from 6.0.0 before 6.0.1.40, from 5.0.0 before 5.3.1.45.
[]
6.9
null
null
null
CVE-2014-2736
Multiple SQL injection vulnerabilities in MODX Revolution before 2.2.14 allow remote attackers to execute arbitrary SQL commands via the (1) session ID (PHPSESSID) to index.php or remote authenticated users to execute arbitrary SQL commands via the (2) user parameter to connectors/security/message.php or (3) id parameter to manager/index.php.
[ "cpe:2.3:a:modx:modx_revolution:*:*:*:*:*:*:*:*", "cpe:2.3:a:modx:modx_revolution:2.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:modx:modx_revolution:2.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:modx:modx_revolution:2.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:modx:modx_revolution:2.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:modx:modx_revolution:2.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:modx:modx_revolution:2.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:modx:modx_revolution:2.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:modx:modx_revolution:2.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:modx:modx_revolution:2.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:modx:modx_revolution:2.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:modx:modx_revolution:2.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:modx:modx_revolution:2.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:modx:modx_revolution:2.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:modx:modx_revolution:2.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:modx:modx_revolution:2.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:modx:modx_revolution:2.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:modx:modx_revolution:2.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:modx:modx_revolution:2.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:modx:modx_revolution:2.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:modx:modx_revolution:2.2.5:*:*:*:*:*:*:*", "cpe:2.3:a:modx:modx_revolution:2.2.6:*:*:*:*:*:*:*", "cpe:2.3:a:modx:modx_revolution:2.2.7:*:*:*:*:*:*:*", "cpe:2.3:a:modx:modx_revolution:2.2.8:*:*:*:*:*:*:*", "cpe:2.3:a:modx:modx_revolution:2.2.9:*:*:*:*:*:*:*", "cpe:2.3:a:modx:modx_revolution:2.2.10:*:*:*:*:*:*:*", "cpe:2.3:a:modx:modx_revolution:2.2.11:*:*:*:*:*:*:*", "cpe:2.3:a:modx:modx_revolution:2.2.12:*:*:*:*:*:*:*" ]
null
null
null
7.5
GHSA-wjg2-hjqv-2pvp
The Beaver Builder – WordPress Page Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the link_target parameter in all versions up to, and including, 2.8.1.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor access or higher, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
null
6.4
null
null
CVE-2017-14115
The AT&T U-verse 9.2.2h0d83 firmware for the Arris NVG589 and NVG599 devices, when IP Passthrough mode is not used, configures ssh-permanent-enable WAN SSH logins to the remotessh account with the 5SaP9I26 password, which allows remote attackers to access a "Terminal shell v1.0" service, and subsequently obtain unrestricted root privileges, by establishing an SSH session and then entering certain shell metacharacters and BusyBox commands.
[ "cpe:2.3:o:att:u-verse_firmware:9.2.2h0d83:*:*:*:*:*:*:*", "cpe:2.3:h:commscope:arris_nvg589:-:*:*:*:*:*:*:*", "cpe:2.3:h:commscope:arris_nvg599:-:*:*:*:*:*:*:*" ]
null
null
8.1
9.3
CVE-2024-9543
Powerpress <= 11.9.18 - Authenticated (Contributor+) Stored Cross-Site Scripting via skipto Shortcode
The PowerPress Podcasting plugin by Blubrry plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'skipto' shortcode in all versions up to, and including, 11.9.18 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
null
6.4
null
null
GHSA-4php-gphw-3462
Online Matrimonial Project v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The 'filename' attribute of the 'pic2' multipart parameter of the functions.php resource does not validate the characters received and they are sent unfiltered to the database.
[]
null
9.8
null
null
GHSA-874x-f9ww-w6hp
Vulnerability in the Oracle FLEXCUBE Universal Banking component of Oracle Financial Services Applications (subcomponent: All Modules). Supported versions that are affected are 11.3.0, 11.4.0, 12.0.1, 12.0.2, 12.0.3, 12.1.0, 12.2.0 and 12.3.0. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle FLEXCUBE Universal Banking. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle FLEXCUBE Universal Banking accessible data as well as unauthorized read access to a subset of Oracle FLEXCUBE Universal Banking accessible data. CVSS 3.0 Base Score 5.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N).
[]
null
null
5.4
null
GHSA-cc9g-8gq4-65mp
An exploitable information disclosure vulnerability exists in the way Nitro Pro 13.9.1.155 does XML error handling. A specially crafted PDF document can cause uninitialized memory access resulting in information disclosure. In order to trigger this vulnerability, victim must open a malicious file.
[]
null
5.5
null
null
GHSA-cg8w-v8x6-c23r
Memory safety bugs were reported in Firefox 57 and Firefox ESR 52.5. Some of these bugs showed evidence of memory corruption and we presume that with enough effort that some of these could be exploited to run arbitrary code. This vulnerability affects Thunderbird < 52.6, Firefox ESR < 52.6, and Firefox < 58.
[]
null
null
9.8
null
CVE-2018-0251
A vulnerability in the Web Server Authentication Required screen of the Clientless Secure Sockets Layer (SSL) VPN portal of Cisco Adaptive Security Appliance (ASA) Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of that portal on an affected device. The vulnerability is due to insufficient validation of user-supplied input by the web-based interface of an affected device. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the portal or allow the attacker to access sensitive browser-based information. This vulnerability affects the following Cisco products if they are running a vulnerable release of Cisco ASA Software: 3000 Series Industrial Security Appliances, Adaptive Security Virtual Appliance (ASAv), ASA 5500 Series Adaptive Security Appliances, ASA 5500-X Series Next-Generation Firewalls, ASA Services Module for Cisco Catalyst 6500 Series Switches, ASA Services Module for Cisco 7600 Series Routers. Cisco Bug IDs: CSCvh20742.
[ "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8\\(2.15\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.9\\(1\\):*:*:*:*:*:*:*" ]
null
null
6.1
4.3
CVE-2019-3480
Mitigates a stored/reflected XSS issue in ArcSight Logger versions prior to 6.7.
[ "cpe:2.3:a:hp:arcsight_logger:*:*:*:*:*:*:*:*" ]
null
null
6.1
4.3
RHSA-2020:5194
Red Hat Security Advisory: OpenShift Container Platform 4.5.21 bug fix and security update
kubernetes: compromised node could escalate to cluster level privileges
[ "cpe:/a:redhat:openshift:4.5::el7", "cpe:/a:redhat:openshift:4.5::el8" ]
null
6.4
null
null
CVE-2011-2922
ktsuss versions 1.4 and prior spawns the GTK interface to run as root. This can allow a local attacker to escalate privileges to root and use the "GTK_MODULES" environment variable to possibly execute arbitrary code.
[ "cpe:2.3:a:ktsuss_project:ktsuss:*:*:*:*:*:*:*:*" ]
null
7.8
null
7.2
CVE-2022-41140
This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of multiple D-Link routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the lighttpd service, which listens on TCP port 80 by default. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-13796.
[ "cpe:2.3:o:dlink:dir-882-us_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dlink:dir-882-us:-:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dir-867_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dlink:dir-867:-:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dir-878_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dlink:dir-878:-:*:*:*:*:*:*:*" ]
null
null
8.8
null
CVE-2024-31340
TP-Link Tether versions prior to 4.5.13 and TP-Link Tapo versions prior to 3.3.6 do not properly validate certificates, which may allow a remote unauthenticated attacker to eavesdrop on an encrypted communication via a man-in-the-middle attack.
[]
null
4.8
null
null
CVE-2022-38362
Docker Provider <3.0 RCE vulnerability in example dag
Apache Airflow Docker's Provider prior to 3.0.0 shipped with an example DAG that was vulnerable to (authenticated) remote code exploit of code on the Airflow worker host.
[ "cpe:2.3:a:apache:apache-airflow-providers-docker:*:*:*:*:*:*:*:*" ]
null
8.8
null
null
GHSA-h69c-px5j-f9xm
A vulnerability was found in Pengu. It has been declared as problematic. Affected by this vulnerability is the function runApp of the file src/index.js. The manipulation leads to cross-site request forgery. The attack can be launched remotely. The name of the patch is aea66f12b8cdfc3c8c50ad6a9c89d8307e9d0a91. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-216475.
[]
null
6.5
null
null
CVE-2020-29395
The EventON plugin through 3.0.5 for WordPress allows addons/?q= XSS via the search field.
[ "cpe:2.3:a:myeventon:eventon:*:*:*:*:*:wordpress:*:*" ]
null
6.1
null
4.3
CVE-2016-8030
A memory corruption vulnerability in Scriptscan COM Object in McAfee VirusScan Enterprise 8.8 Patch 8 and earlier allows remote attackers to create a Denial of Service on the active Internet Explorer tab via a crafted HTML link.
[ "cpe:2.3:a:mcafee:virusscan_enterprise:*:patch8:*:*:*:*:*:*" ]
null
null
4.3
4.3
CVE-2018-6180
A flaw in the profile section of Online Voting System 1.0 allows an unauthenticated user to set an arbitrary password for other accounts.
[ "cpe:2.3:a:themashabrand:online_voting_platform:1.0:*:*:*:*:*:*:*" ]
null
9.8
null
5
GHSA-cp5g-75hv-g477
Adobe RoboHelp has an Open Redirect vulnerability. This affects versions before RH12.0.4.460 and RH2017 before RH2017.0.2.
[]
null
null
6.1
null
GHSA-qgw2-39j3-fghf
Storing Passwords in a Recoverable Format vulnerability in ABB Zenon 8.20 allows an attacker who successfully exploit the vulnerability may add more network clients that may monitor various activities of the Zenon.
[]
null
6.1
null
null
RHSA-2021:2914
Red Hat Security Advisory: thunderbird security update
Mozilla: IMAP server responses sent by a MITM prior to STARTTLS could be processed Mozilla: Use-after-free in accessibility features of a document Mozilla: Memory safety bugs fixed in Firefox 90 and Firefox ESR 78.12 chromium-browser: Out of bounds write in ANGLE
[ "cpe:/a:redhat:rhel_eus:8.2::appstream" ]
null
8.8
null
null
GHSA-cqp5-r2pj-gw95
RealNetworks RealPlayer 11.0 through 11.1, RealPlayer SP 1.0 through 1.1.4, RealPlayer Enterprise 2.1.2, and Mac RealPlayer 11.0 through 12.0.0.1444 do not properly parse spectral data in AAC files, which has unspecified impact and remote attack vectors.
[]
null
null
null
null
GHSA-39m6-f2q9-3jm9
Stack-based buffer overflow in easyHDR PRO 1.60.2 allows user-assisted attackers to execute arbitrary code via an invalid Radiance RGBE (aka .hdr) file.
[]
null
null
null
null
GHSA-xmgp-gw66-397h
Cisco FireSIGHT System Software 5.4.0 through 6.0.1 and ASA with FirePOWER Services 5.4.0 through 6.0.0.1 allow remote attackers to bypass malware protection via crafted fields in HTTP headers, aka Bug ID CSCux22726.
[]
null
null
7.5
null
CVE-2018-8553
A remote code execution vulnerability exists in the way that Microsoft Graphics Components handle objects in memory, aka "Microsoft Graphics Components Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10.
[ "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:itanium:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*" ]
null
null
7.8
9.3
CVE-2018-16593
The Photo Sharing Plus component on Sony Bravia TV through 8.587 devices allows Shell Metacharacter Injection.
[ "cpe:2.3:o:sony:r5c_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kdl-32r500c:-:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kdl-32r503c:-:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kdl-32r505c:-:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kdl-40r550c:-:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kdl-40r553c:-:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kdl-40r555c:-:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kdl-48r550c:-:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kdl-48r553c:-:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kdl-48r555c:-:*:*:*:*:*:*:*", "cpe:2.3:o:sony:wd75_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kdl-32wd750:-:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kdl-32wd751:-:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kdl-32wd752:-:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kdl-32wd753:-:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kdl-32wd754:-:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kdl-32wd755:-:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kdl-32wd756:-:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kdl-32wd757:-:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kdl-32wd758:-:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kdl-32wd759:-:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kdl-43wd750:-:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kdl-43wd751:-:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kdl-43wd752:-:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kdl-43wd753:-:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kdl-43wd754:-:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kdl-43wd755:-:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kdl-43wd756:-:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kdl-43wd757:-:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kdl-43wd758:-:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kdl-43wd759:-:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kdl-49wd750:-:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kdl-49wd751:-:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kdl-49wd752:-:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kdl-49wd753:-:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kdl-49wd754:-:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kdl-49wd755:-:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kdl-49wd756:-:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kdl-49wd757:-:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kdl-49wd758:-:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kdl-49wd759:-:*:*:*:*:*:*:*", "cpe:2.3:o:sony:wd65_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kdl-40wd650:-:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kdl-40wd653:-:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kdl-40wd655:-:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kdl-48wd650:-:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kdl-48wd653:-:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kdl-48wd655:-:*:*:*:*:*:*:*", "cpe:2.3:o:sony:xe70_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kd-43xe7000:-:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kd-43xe7002:-:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kd-43xe7003:-:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kd-43xe7004:-:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kd-43xe7005:-:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kd-43xe7073:-:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kd-43xe7077:-:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kd-43xe7093:-:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kd-43xe7096:-:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kd-49xe7000:-:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kd-49xe7002:-:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kd-49xe7003:-:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kd-49xe7004:-:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kd-49xe7005:-:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kd-49xe7073:-:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kd-49xe7077:-:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kd-49xe7093:-:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kd-49xe7096:-:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kd-55xe7000:-:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kd-55xe7002:-:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kd-55xe7003:-:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kd-55xe7004:-:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kd-55xe7005:-:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kd-55xe7073:-:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kd-55xe7077:-:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kd-55xe7093:-:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kd-55xe7096:-:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kd-65xe7002:-:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kd-65xe7003:-:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kd-65xe7004:-:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kd-65xe7005:-:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kd-65xe7093:-:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kd-65xe7096:-:*:*:*:*:*:*:*", "cpe:2.3:o:sony:xf70_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:sony:xf70:-:*:*:*:*:*:*:*", "cpe:2.3:o:sony:we75_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kdl-43we750:-:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kdl-43we753:-:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kdl-43we754:-:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kdl-43we755:-:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kdl-49we750:-:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kdl-49we753:-:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kdl-49we754:-:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kdl-49we755:-:*:*:*:*:*:*:*", "cpe:2.3:o:sony:we6_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kdl-32we610:-:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kdl-32we613:-:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kdl-32we615:-:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kdl-40we660:-:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kdl-40we663:-:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kdl-40we665:-:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kdl-49we660:-:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kdl-49we663:-:*:*:*:*:*:*:*", "cpe:2.3:h:sony:kdl-49we665:-:*:*:*:*:*:*:*", "cpe:2.3:o:sony:wf6_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:sony:wf6:-:*:*:*:*:*:*:*" ]
null
null
8.8
8.3
CVE-2022-23911
AP Custom Testimonial < 1.4.8 - Admin+ SQL Injection
The Testimonial WordPress Plugin WordPress plugin before 1.4.7 does not validate and escape the id parameter before using it in a SQL statement when retrieving a testimonial to edit, leading to a SQL Injection
[ "cpe:2.3:a:accesspressthemes:ap_custom_testimonial:*:*:*:*:*:wordpress:*:*" ]
null
7.2
null
6.5
CVE-2023-44340
ZDI-CAN-21424: Adobe Acrobat Reader DC PDF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
[ "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:*:*:*" ]
null
5.5
null
null