id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
139k
cpes
sequencelengths
0
5.42k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
GHSA-r94h-fmv5-7p5f
Integer Overflow or Wraparound in GitHub repository gpac/gpac prior to 2.3-DEV.
[]
null
null
5.9
null
GHSA-899q-9xm5-3mvx
IP masquerading in Linux 2.2.x allows remote attackers to route UDP packets through the internal interface by modifying the external source IP address and port number to match those of an established connection.
[]
null
null
null
null
CVE-2025-30117
An issue was discovered on the Forvia Hella HELLA Driving Recorder DR 820. Managing Settings and Obtaining Sensitive Data and Sabotaging the Car Battery can be performed by unauthorized parties. After bypassing the device pairing, an attacker can obtain sensitive user and vehicle information through the settings interface. Remote attackers can modify power management settings, disable recording, delete stored footage, and turn off battery protection, leading to potential denial-of-service conditions and vehicle battery drainage.
[]
null
7.3
null
null
GHSA-cv7m-77hj-cr43
Cross-site scripting (XSS) vulnerability in the help pages in IBM Rational AppScan Enterprise Edition 5.5.0.2 allows remote attackers to inject arbitrary web script or HTML via the query string.
[]
null
null
null
null
CVE-2019-13573
A SQL injection vulnerability exists in the FolioVision FV Flowplayer Video Player plugin before 7.3.19.727 for WordPress. Successful exploitation of this vulnerability would allow a remote attacker to execute arbitrary SQL commands on the affected system.
[ "cpe:2.3:a:foliovision:fv_flowplayer_video_player:*:*:*:*:*:wordpress:*:*" ]
null
9.8
null
10
CVE-2022-2174
Cross-site Scripting (XSS) - Reflected in microweber/microweber
Cross-site Scripting (XSS) - Reflected in GitHub repository microweber/microweber prior to 1.2.18.
[ "cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:*" ]
null
null
6.5
null
GHSA-pfc8-7rv7-wh6v
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in ARI Soft ARI Stream Quiz – WordPress Quizzes Builder plugin <= 1.2.32 versions.
[]
null
6.5
null
null
CVE-2001-1433
Cherokee web server before 0.2.7 does not properly drop root privileges after binding to port 80, which could allow remote attackers to gain privileges via other vulnerabilities.
[ "cpe:2.3:a:cherokee:cherokee_httpd:0.1:*:*:*:*:*:*:*", "cpe:2.3:a:cherokee:cherokee_httpd:0.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:cherokee:cherokee_httpd:0.1.6:*:*:*:*:*:*:*", "cpe:2.3:a:cherokee:cherokee_httpd:0.2:*:*:*:*:*:*:*", "cpe:2.3:a:cherokee:cherokee_httpd:0.2.5:*:*:*:*:*:*:*", "cpe:2.3:a:cherokee:cherokee_httpd:0.2.6:*:*:*:*:*:*:*" ]
null
null
null
7.5
GHSA-g48h-ph99-79xp
Improper Access Control vulnerability in web service of Secomea SiteManager allows local attacker without credentials to gather network information and configuration of the SiteManager. This issue affects: Secomea SiteManager All versions prior to 9.5 on Hardware.
[]
null
3.3
null
null
GHSA-jxf2-84cf-jfqp
SaltOS 3.1 r8126 allows action=ajax&query=numbers&page=usuarios&action2=[SQL] SQL Injection.
[]
null
null
9.8
null
CVE-2016-3957
The secure_load function in gluon/utils.py in web2py before 2.14.2 uses pickle.loads to deserialize session information stored in cookies, which might allow remote attackers to execute arbitrary code by leveraging knowledge of encryption_key.
[ "cpe:2.3:a:web2py:web2py:*:*:*:*:*:*:*:*" ]
null
null
9.8
7.5
GHSA-xghf-rfpw-9v3h
The sapi_header_op function in main/SAPI.c in PHP before 5.4.38, 5.5.x before 5.5.22, and 5.6.x before 5.6.6 supports deprecated line folding without considering browser compatibility, which allows remote attackers to conduct cross-site scripting (XSS) attacks against Internet Explorer by leveraging (1) %0A%20 or (2) %0D%0A%20 mishandling in the header function.
[]
null
null
6.1
null
GHSA-q9cm-w87h-xc7j
Cross-site scripting (XSS) vulnerability in search/search.cgi in an unspecified KCScripts script, probably Search Engine or Site Search, distributed individually and as part of Portal Pack 6.0 and earlier, allows remote attackers to inject arbitrary web script or HTML via the q parameter.
[]
null
null
null
null
GHSA-9fjc-5v5w-9j3p
In the Linux kernel, the following vulnerability has been resolved:f2fs: remove clear SB_INLINECRYPT flag in default_optionsIn f2fs_remount, SB_INLINECRYPT flag will be clear and re-set. If create new file or open file during this gap, these files will not use inlinecrypt. Worse case, it may lead to data corruption if wrappedkey_v0 is enable.Thread A: Thread B:-f2fs_remount -f2fs_file_open or f2fs_new_inode -default_options <- clear SB_INLINECRYPT flag-parse_options <- set SB_INLINECRYPT again
[]
null
null
null
null
CVE-2023-4818
PAX A920 device allows to downgrade bootloader due to a bug in its version check. The signature is correctly checked and only bootloader signed by PAX can be used.  The attacker must have physical USB access to the device in order to exploit this vulnerability.
[ "cpe:2.3:o:paxtechnology:paydroid:7.1.2_aquarius_11.1.50_20230614:*:*:*:*:*:*:*", "cpe:2.3:h:paxtechnology:a920:-:*:*:*:*:*:*:*" ]
null
7.6
null
null
GHSA-cwcw-4cq8-h2hw
An improper neutralization of input during web page generation vulnerability [CWE-79] in FortiAuthenticator OWA Agent for Microsoft version 2.2 and 2.1 may allow an unauthenticated attacker to perform an XSS attack via crafted HTTP GET requests.
[]
null
6.1
null
null
GHSA-vgrm-6fx3-7frj
qemu/qemu_monitor.c in libvirt allows attackers to cause a denial of service (memory consumption) via a large QEMU reply.
[]
null
null
7.5
null
GHSA-6m7m-rcm4-5f85
SQL injection vulnerability in print.php in SimpNews 2.40.01 and earlier allows remote attackers to execute arbitrary SQL commands via the newsnr parameter.
[]
null
null
null
null
GHSA-2rqf-fc8m-jwgp
WP Mailster 1.6.18.0 allows XSS when a victim opens a mail server's details in the mst_servers page, for a crafted server_host, server_name, or connection_parameter parameter.
[]
null
null
null
null
GHSA-g7gr-3q49-q5r9
A buffer overflow was found in perl-DBI < 1.643 in DBI.xs. A local attacker who is able to supply a string longer than 300 characters could cause an out-of-bounds write, affecting the availability of the service or integrity of data.
[]
null
7.1
null
null
GHSA-8mxx-g9vw-r875
The signature verification routine in install.sh in yarnpkg/website through 2018-06-05 only verifies that the yarn release is signed by any (arbitrary) key in the local keyring of the user, and does not pin the signature to the yarn release key, which allows remote attackers to sign tampered yarn release packages with their own key.
[]
null
null
5.9
null
CVE-2006-6861
Multiple SQL injection vulnerabilities in Outfront Spooky Login 2.7 allow remote attackers to execute arbitrary SQL commands via (1) the UserUpdate parameter to login/register.asp or (2) unspecified parameters to includes/a_register.asp.
[ "cpe:2.3:a:outfront:spooky_login:2.7:*:*:*:*:*:*:*" ]
null
null
null
10
CVE-2020-14742
Vulnerability in the Core RDBMS component of Oracle Database Server. Supported versions that are affected are 11.2.0.4, 12.1.0.2, 12.2.0.1, 18c and 19c. Easily exploitable vulnerability allows high privileged attacker having SYSDBA level account privilege with network access via Oracle Net to compromise Core RDBMS. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Core RDBMS accessible data. CVSS 3.1 Base Score 2.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N).
[ "cpe:2.3:a:oracle:core_rdbms:11.2.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:core_rdbms:12.1.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:core_rdbms:12.2.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:core_rdbms:18c:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:core_rdbms:19c:*:*:*:*:*:*:*" ]
null
2.7
null
null
CVE-2016-1227
NTT EAST Hikari Denwa routers with firmware PR-400MI, RT-400MI, and RV-440MI 07.00.1006 and earlier and NTT WEST Hikari Denwa routers with firmware PR-400MI, RT-400MI, and RV-440MI 07.00.1005 and earlier allow remote authenticated users to execute arbitrary OS commands via unspecified vectors.
[ "cpe:2.3:o:ntt-east:rt-400mi_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:ntt-east:rt-400mi:-:*:*:*:*:*:*:*", "cpe:2.3:o:ntt-west:pr-400mi_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:ntt-west:pr-400mi:-:*:*:*:*:*:*:*", "cpe:2.3:h:ntt-west:rt-400mi:-:*:*:*:*:*:*:*", "cpe:2.3:o:ntt-west:rt-400mi_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:ntt-west:rv-440mi_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:ntt-west:rv-440mi:-:*:*:*:*:*:*:*", "cpe:2.3:o:ntt-east:pr-400mi_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:ntt-east:pr-400mi:-:*:*:*:*:*:*:*", "cpe:2.3:o:ntt-east:rv-440mi_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:ntt-east:rv-440mi:-:*:*:*:*:*:*:*" ]
null
7.2
null
6.5
CVE-2008-0340
Multiple unspecified vulnerabilities in Oracle Database 9.0.1.5 FIPS+, 9.2.0.8, 9.2.0.8DV, 10.1.0.5, and 10.2.0.3 have unknown impact and remote attack vectors, related to the (1) Advanced Queuing component (DB02) and (2) Oracle Spatial component (DB04).
[ "cpe:2.3:a:oracle:application_server:1.0.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:application_server:9.0.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:application_server:10.1.2.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:application_server:10.1.2.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:application_server:10.1.2.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:application_server:10.1.3.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:application_server:10.1.3.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:application_server:10.1.3.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:collaboration_suite:10.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:database_server:9.0.1.5:*:fips:*:*:*:*:*", "cpe:2.3:a:oracle:database_server:9.2.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:database_server:9.2.0.8dv:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:database_server:10.1.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:database_server:10.2.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:database_server:10.2.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:database_server:11.1.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:e-business_suite:11.5.9:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:e-business_suite:11.5.10:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:e-business_suite:11.5.10.2:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:e-business_suite:12.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:e-business_suite:12.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:e-business_suite:12.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:e-business_suite:12.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.47:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.48:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.49:*:*:*:*:*:*:*" ]
null
null
null
10
CVE-2010-5250
Untrusted search path vulnerability in the pthread_win32_process_attach_np function in pthreadGC2.dll in Pthreads-win32 2.8.0 allows local users to gain privileges via a Trojan horse quserex.dll file in the current working directory. NOTE: some of these details are obtained from third party information.
[ "cpe:2.3:a:pthread-win32_project:pthreads-win32:2.8.0:*:*:*:*:*:*:*" ]
null
null
null
6.9
GHSA-wx88-xjww-5rhv
IBM Tivoli Security Directory Server 6.0 before iFix 75, 6.1 before iFix 68, 6.2 before iFix 44, 6.3 before iFix 37, 6.3.1 before iFix 11, and 6.4 before iFix 2 does not properly restrict encrypted files, which allows local users to obtain sensitive information or possibly have unspecified other impact via a (1) download or (2) upload action.
[]
null
null
null
null
GHSA-jcpj-35gg-r7f5
Multiple PHP remote file inclusion vulnerabilities in Segue CMS 1.5.9 and earlier, when magic_quotes_gpc is enabled, allow remote attackers to execute arbitrary PHP code via a URL in the theme parameter to (1) themesettings.php or (2) index.php, a different vector than CVE-2006-5497. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
[]
null
null
null
null
GHSA-8w6w-prh9-wr2j
Execution time for an unsuccessful login differs when using a non-existing username compared to using an existing one.
[]
2.3
null
null
null
GHSA-j683-rmv7-w3r9
in OpenHarmony v5.0.2 and prior versions allow a local attacker arbitrary code execution in pre-installed apps through out-of-bounds write. This vulnerability can be exploited only in restricted scenarios.
[]
null
3.8
null
null
CVE-2012-3204
Unspecified vulnerability in Oracle Sun Solaris 11 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Power Management.
[ "cpe:2.3:o:sun:sunos:5.11:*:*:*:*:*:*:*" ]
null
null
null
7.2
CVE-2009-5149
Arris DG860A, TG862A, and TG862G devices with firmware TS0703128_100611 through TS0705125D_031115 have predictable technician passwords, which makes it easier for remote attackers to obtain access via the web management interface, related to a "password of the day" issue.
[ "cpe:2.3:o:arris:na_model_862_gw_mono_firmware:ts070593c_073013:*:*:*:*:*:*:*", "cpe:2.3:o:arris:na_model_862_gw_mono_firmware:ts0703128_100611:*:*:*:*:*:*:*", "cpe:2.3:o:arris:na_model_862_gw_mono_firmware:ts0703135_112211:*:*:*:*:*:*:*", "cpe:2.3:o:arris:na_model_862_gw_mono_firmware:ts0705125_062314:*:*:*:*:*:*:*", "cpe:2.3:o:arris:na_model_862_gw_mono_firmware:ts0705125d_031115:*:*:*:*:*:*:*", "cpe:2.3:h:arris:dg860a:*:*:*:*:*:*:*:*", "cpe:2.3:h:arris:tg862a:*:*:*:*:*:*:*:*", "cpe:2.3:h:arris:tg862g:*:*:*:*:*:*:*:*" ]
null
null
null
4.3
GHSA-m5x2-59hv-phpr
Nextcloud Server before 10.0.1 & ownCloud Server before 9.0.6 and 9.1.2 suffer from Reflected XSS in the Gallery application. The gallery app was not properly sanitizing exception messages from the Nextcloud/ownCloud server. Due to an endpoint where an attacker could influence the error message, this led to a reflected Cross-Site-Scripting vulnerability.
[]
null
null
6.1
null
GHSA-5r7h-w8gh-phg2
WebKit in Apple Safari before 9.1.2 and tvOS before 9.2.2 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site.
[]
null
null
8.8
null
GHSA-cw7j-m6w2-86v9
GNU cflow through 1.6 has a use-after-free in the reference function in parser.c.
[]
null
6.5
null
null
GHSA-p4xq-57qv-f9c5
Luxion KeyShot 3DS File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Luxion KeyShot. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of 3DS files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-23681.
[]
null
null
7.8
null
GHSA-44g5-j276-56rx
IBM Spectrum Scale 5.0.0.0 through 5.0.4.4 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 178761.
[]
null
null
null
null
GHSA-mhmr-w8pp-75w5
In version 0.7.5 of danny-avila/LibreChat, there is an improper access control vulnerability. Users can share, use, and create prompts without being granted permission by the admin. This can break application logic and permissions, allowing unauthorized actions.
[]
null
null
5.4
null
GHSA-76q8-qpvr-6mhp
A vulnerability was found in SourceCodester Best Church Management Software 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /admin/app/profile_crud.php. The manipulation of the argument old_cat_img leads to path traversal: '../filedir'. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
[]
5.3
5.4
null
null
CVE-2025-23477
WordPress Realty Workstation plugin <= 1.0.45 - Broken Access Control vulnerability
Missing Authorization vulnerability in Realty Workstation Realty Workstation allows Accessing Functionality Not Properly Constrained by ACLs. This issue affects Realty Workstation: from n/a through 1.0.45.
[]
null
8.2
null
null
CVE-2023-30633
An issue was discovered in TrEEConfigDriver in Insyde InsydeH2O with kernel 5.0 through 5.5. It can report false TPM PCR values, and thus mask malware activity. Devices use Platform Configuration Registers (PCRs) to record information about device and software configuration to ensure that the boot process is secure. (For example, Windows uses these PCR measurements to determine device health.) A vulnerable device can masquerade as a healthy device by extending arbitrary values into Platform Configuration Register (PCR) banks. This requires physical access to a target victim's device, or compromise of user credentials for a device. This issue is similar to CVE-2021-42299 (on Surface Pro devices).
[ "cpe:2.3:a:insyde:insydeh2o:*:*:*:*:*:*:*:*", "cpe:2.3:a:insyde:insydeh2o:5.2:*:*:*:*:*:*:*" ]
null
5.3
null
null
GHSA-xm3w-4959-2496
In ic_startRetrieveEntryValue of acropora/app/identity/ic.c, there is a possible bypass of defense-in-depth due to missing validation of the return value. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-195573629References: N/A
[]
null
6.7
null
null
GHSA-f22j-qf79-3jj5
The Accept Donations with PayPal WordPress plugin before 1.3.2 does not escape the Amount Menu Name field of created Buttons, which could allow a high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.
[]
null
null
null
null
GHSA-8rvw-f3jq-rcm7
MySQL 5.0 before 5.0.92, 5.1 before 5.1.51, and 5.5 before 5.5.6 allows remote authenticated users to cause a denial of service (server crash) via a prepared statement that uses GROUP_CONCAT with the WITH ROLLUP modifier, probably triggering a use-after-free error when a copied object is modified in a way that also affects the original object.
[]
null
null
null
null
GHSA-h964-f4gx-gw3x
Validating the order of the public keys in the Diffie-Hellman Key Agreement Protocol, when an approved safe prime is used, allows remote attackers (from the client side) to trigger unnecessarily expensive server-side DHE modular-exponentiation calculations. The client may cause asymmetric resource consumption. The basic attack scenario is that the client must claim that it can only communicate with DHE, and the server must be configured to allow DHE and validate the order of the public key.
[]
null
7.5
null
null
GHSA-h7qv-h3x6-j32c
IrfanView 4.50 - 64bit with BabaCAD4Image plugin version 1.3 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .dwg file, related to "Data from Faulting Address controls Branch Selection starting at BabaCAD4Image!ShowPlugInOptions+0x000000000001f0a0."
[]
null
null
7.8
null
CVE-2022-20247
In Media, there is a possible out of bounds read due to a heap buffer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-229858836
[ "cpe:2.3:o:google:android:13.0.0:*:*:*:*:*:*:*" ]
null
7.5
null
null
RHSA-2019:0430
Red Hat Security Advisory: ansible security and bug fix update
Ansible: path traversal in the fetch module
[ "cpe:/a:redhat:ansible_engine:2::el7" ]
null
null
4.2
null
GHSA-mmm3-6xp7-wx5x
The dccp_v6_request_recv_sock function in net/dccp/ipv6.c in the Linux kernel through 4.11.1 mishandles inheritance, which allows local users to cause a denial of service or possibly have unspecified other impact via crafted system calls, a related issue to CVE-2017-8890.
[]
null
null
7.8
null
CVE-2022-35467
OTFCC v0.10.4 was discovered to contain a heap-buffer overflow via /release-x64/otfccdump+0x6e41b8.
[ "cpe:2.3:a:otfcc_project:otfcc:0.10.4:*:*:*:*:*:*:*" ]
null
6.5
null
null
GHSA-h2c4-f9wp-c88r
Buffer overflow in AOL You've Got Pictures (YGP) Screensaver ActiveX control allows remote attackers to execute arbitrary code via unspecified vectors.
[]
null
null
null
null
GHSA-ch78-4747-pgm3
Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability
[]
null
7.8
null
null
GHSA-fwr5-q9rx-294f
Improper query string handling in Django
The administrative interface in django.contrib.admin in Django before 1.1.3, 1.2.x before 1.2.4, and 1.3.x before 1.3 beta 1 does not properly restrict use of the query string to perform certain object filtering, which allows remote authenticated users to obtain sensitive information via a series of requests containing regular expressions, as demonstrated by a created_by__password__regex parameter.
[]
7.1
6.5
null
null
GHSA-m72x-w5r4-mxj9
An issue in MobaXterm v24.2 allows a local attacker to escalate privileges and execute arbitrary code via the remove function of the MobaXterm MSI is spawning one Administrative cmd (conhost.exe)
[]
null
8.4
null
null
RHSA-2023:0802
Red Hat Security Advisory: Red Hat OpenShift GitOps security update
goutils: RandomAlphaNumeric and CryptoRandomAlphaNumeric are not as random as they should be go-yaml: Improve heuristics preventing CPU/memory abuse by parsing malicious or large YAML documents ArgoCD: Users with any cluster secret update access may update out-of-bounds cluster secrets
[ "cpe:/a:redhat:openshift_gitops:1.6::el8" ]
null
9.1
null
null
GHSA-3xx5-g4fv-w39v
A vulnerability has been identified in JT Utilities (All versions < V13.0.2.0). When parsing specially crafted JT files, a race condition could cause an object to be released before being operated on, leading to NULL pointer deference condition and causing the application to crash. An attacker could leverage this vulnerability to cause a Denial-of-Service condition in the application.
[]
null
5.5
null
null
CVE-2015-1845
Buffer overflow in the EntrReadArch function in unzoo might allow remote attackers to execute arbitrary code via unspecified vectors.
[ "cpe:2.3:a:unzoo:unzoo:*:*:*:*:*:*:*:*" ]
null
null
null
10
RHSA-2019:0672
Red Hat Security Advisory: firefox security update
Mozilla: IonMonkey MArraySlice has incorrect alias information Mozilla: Ionmonkey type confusion with __proto__ mutations
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
8.8
null
CVE-2024-40404
Cybele Software Thinfinity Workspace before v7.0.2.113 was discovered to contain an access control issue in the API endpoint where Web Sockets connections are established.
[ "cpe:2.3:a:cybelesoft:thinfinity_workspace:*:*:*:*:*:*:*:*" ]
null
9.8
null
null
GHSA-7fmh-23mr-53m8
Out-of-bounds write in libswmfextractor.so prior to SMR Dec-2024 Release 1 allows local attackers to execute arbitrary code.
[]
null
5.9
null
null
CVE-2021-45488
In NetBSD through 9.2, there is an information leak in the TCP ISN (ISS) generation algorithm.
[ "cpe:2.3:o:netbsd:netbsd:*:*:*:*:*:*:*:*" ]
null
7.5
null
5
GHSA-5ffp-85mp-h2q2
In the Linux kernel, the following vulnerability has been resolved:md: fix deadlock between mddev_suspend and flush bioDeadlock occurs when mddev is being suspended while some flush bio is in progress. It is a complex issue.T1. the first flush is at the ending stage, it clears 'mddev->flush_bio' and tries to submit data, but is blocked because mddev is suspended by T4. T2. the second flush sets 'mddev->flush_bio', and attempts to queue md_submit_flush_data(), which is already running (T1) and won't execute again if on the same CPU as T1. T3. the third flush inc active_io and tries to flush, but is blocked because 'mddev->flush_bio' is not NULL (set by T2). T4. mddev_suspend() is called and waits for active_io dec to 0 which is inc by T3.T1 T2 T3 T4 (flush 1) (flush 2) (third 3) (suspend) md_submit_flush_data mddev->flush_bio = NULL; . . md_flush_request . mddev->flush_bio = bio . queue submit_flushes . . . . md_handle_request . . active_io + 1 . . md_flush_request . . wait !mddev->flush_bio . . . . mddev_suspend . . wait !active_io . . . submit_flushes . queue_work md_submit_flush_data . //md_submit_flush_data is already running (T1) . md_handle_request wait resumeThe root issue is non-atomic inc/dec of active_io during flush process. active_io is dec before md_submit_flush_data is queued, and inc soon after md_submit_flush_data() run. md_flush_request active_io + 1 submit_flushes active_io - 1 md_submit_flush_data md_handle_request active_io + 1 make_request active_io - 1If active_io is dec after md_handle_request() instead of within submit_flushes(), make_request() can be called directly intead of md_handle_request() in md_submit_flush_data(), and active_io will only inc and dec once in the whole flush process. Deadlock will be fixed.Additionally, the only difference between fixing the issue and before is that there is no return error handling of make_request(). But after previous patch cleaned md_write_start(), make_requst() only return error in raid5_make_request() by dm-raid, see commit 41425f96d7aa ("dm-raid456, md/raid456: fix a deadlock for dm-raid456 while io concurrent with reshape)". Since dm always splits data and flush operation into two separate io, io size of flush submitted by dm always is 0, make_request() will not be called in md_submit_flush_data(). To prevent future modifications from introducing issues, add WARN_ON to ensure make_request() no error is returned in this context.
[]
null
5.5
null
null
GHSA-5c8j-7c6c-838x
Lack of rate limiting in M-Files Server and M-Files Web products with versions before 21.12.10873.0 in certain type of user accounts allows unlimited amount of attempts and therefore makes brute-forcing login accounts easier.
[]
null
null
null
null
CVE-2025-24980
User enumeration in pimcore/admin-ui-classic-bundle
pimcore/admin-ui-classic-bundle provides a Backend UI for Pimcore. In affected versions an error message discloses existing accounts and leads to user enumeration on the target via "Forgot password" function. No generic error message has been implemented. This issue has been addressed in version 1.7.4 and all users are advised to upgrade. There are no known workarounds for this vulnerability.
[]
6.9
null
null
null
GHSA-8fwg-c58h-9p76
Multiple code execution vulnerabilities exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. A specially crafted malformed file can lead to an out-of-bounds read and type confusion, which could lead to code execution. An attacker can provide malicious input to trigger any of these vulnerabilities. An oob read vulnerability exists in Nef_S2/SNC_io_parser.h SNC_io_parser<EW>::read_sface() sfh->center_vertex().
[]
null
8.8
null
null
CVE-2017-17224
Some Huawei smart phones with versions earlier than Harry-AL00C 9.1.0.206(C00E205R3P1) have a null pointer dereference vulnerability. An attacker crafts specific packets and sends to the affected product to exploit this vulnerability. Successful exploitation may cause the affected phone abnormal.
[ "cpe:2.3:o:huawei:hg655m_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:huawei:hg655m:-:*:*:*:*:*:*:*" ]
null
8.8
null
5.8
GHSA-pxr2-xgv2-7cq3
Vulnerability in the Oracle Applications Framework product of Oracle E-Business Suite (component: Popups). Supported versions that are affected are 12.2.4-12.2.11. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Applications Framework. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Applications Framework, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Applications Framework accessible data as well as unauthorized read access to a subset of Oracle Applications Framework accessible data. CVSS 3.1 Base Score 6.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N).
[]
null
6.1
null
null
CVE-2022-1154
Use after free in utf_ptr2char in vim/vim
Use after free in utf_ptr2char in GitHub repository vim/vim prior to 8.2.4646.
[ "cpe:2.3:a:vim:vim:*:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:communications_cloud_native_core_network_exposure_function:22.1.1:*:*:*:*:*:*:*" ]
null
null
7.8
null
CVE-2013-2013
The user-password-update command in python-keystoneclient before 0.2.4 accepts the new password in the --password argument, which allows local users to obtain sensitive information by listing the process.
[ "cpe:2.3:a:openstack:python-keystoneclient:*:*:*:*:*:*:*:*", "cpe:2.3:a:openstack:python-keystoneclient:0.2.2:*:*:*:*:*:*:*" ]
null
null
null
2.1
GHSA-mjr3-48vc-h485
Multiple buffer overflows in the AGate component for SAP Internet Transaction Server (ITS) allow remote attackers to execute arbitrary code via long (1) ~command, (2) ~runtimemode, or (3) ~session parameters, or (4) a long HTTP Content-Type header.
[]
null
null
null
null
CVE-2023-38665
Null pointer dereference in ieee_write_file in nasm 2.16rc0 allows attackers to cause a denial of service (crash).
[ "cpe:2.3:a:nasm:netwide_assembler:2.16:rc0:*:*:*:*:*:*" ]
null
5.5
null
null
GHSA-7475-2737-8cq2
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Repute InfoSystems ARMember (free), Repute InfoSystems ARMember (premium) plugins.
[]
null
5.9
null
null
CVE-2022-26500
Improper limitation of path names in Veeam Backup & Replication 9.5U3, 9.5U4,10.x, and 11.x allows remote authenticated users access to internal API functions that allows attackers to upload and execute arbitrary code.
[ "cpe:2.3:a:veeam:veeam_backup_\\&_replication:*:*:*:*:*:*:*:*", "cpe:2.3:a:veeam:veeam_backup_\\&_replication:9.5.0.1536:*:*:*:*:*:*:*", "cpe:2.3:a:veeam:veeam_backup_\\&_replication:9.5.4.2615:*:*:*:*:*:*:*", "cpe:2.3:a:veeam:veeam_backup_\\&_replication:10.0.1.4854:-:*:*:*:*:*:*", "cpe:2.3:a:veeam:veeam_backup_\\&_replication:10.0.1.4854:p20201202:*:*:*:*:*:*", "cpe:2.3:a:veeam:veeam_backup_\\&_replication:10.0.1.4854:p20210609:*:*:*:*:*:*", "cpe:2.3:a:veeam:veeam_backup_\\&_replication:11.0.1.1261:-:*:*:*:*:*:*", "cpe:2.3:a:veeam:veeam_backup_\\&_replication:11.0.1.1261:p20211123:*:*:*:*:*:*", "cpe:2.3:a:veeam:veeam_backup_\\&_replication:11.0.1.1261:p20211211:*:*:*:*:*:*" ]
null
8.8
null
6.5
GHSA-rm8m-wpg7-4976
The d8s-yaml package for Python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-file-system package. The affected version is 0.1.0.
[]
null
9.8
null
null
PYSEC-2020-295
null
In Tensorflow before version 2.4.0, an attacker can pass an invalid `axis` value to `tf.quantization.quantize_and_dequantize`. This results in accessing a dimension outside the rank of the input tensor in the C++ kernel implementation. However, dim_size only does a DCHECK to validate the argument and then uses it to access the corresponding element of an array. Since in normal builds, `DCHECK`-like macros are no-ops, this results in segfault and access out of bounds of the array. The issue is patched in eccb7ec454e6617738554a255d77f08e60ee0808 and TensorFlow 2.4.0 will be released containing the patch. TensorFlow nightly packages after this commit will also have the issue resolved.
[]
null
null
null
null
CVE-2016-10976
The safe-editor plugin before 1.2 for WordPress has no se_save authentication, with resultant XSS.
[ "cpe:2.3:a:kodebyraaet:safe_editor:*:*:*:*:*:wordpress:*:*" ]
null
6.1
null
4.3
CVE-2022-27209
A missing permission check in Jenkins Kubernetes Continuous Deploy Plugin 2.3.1 and earlier allows attackers with Overall/Read permission to enumerate credentials IDs of credentials stored in Jenkins.
[ "cpe:2.3:a:jenkins:kubernetes_continuous_deploy:*:*:*:*:*:jenkins:*:*" ]
null
6.5
null
4
CVE-2008-0763
Stack-based buffer overflow in NPSpcSVR.exe in Larson Network Print Server (LstNPS) 9.4.2 build 105 and earlier allows remote attackers to execute arbitrary code via a long argument in a LICENSE command on TCP port 3114.
[ "cpe:2.3:a:larson_software_technology:network_print_server:*:build_105:*:*:*:*:*:*" ]
null
null
null
10
CVE-2024-25924
WordPress WP Testimonials plugin <= 1.4.3 - Auth. SQL Injection vulnerability
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Trustindex.Io WP Testimonials.This issue affects WP Testimonials: from n/a through 1.4.3.
[]
null
7.6
null
null
CVE-2024-9383
Parcel Pro <= 1.8.4 - Reflected Cross-Site Scripting
The Parcel Pro plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'action' parameter in all versions up to, and including, 1.8.4 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.
[ "cpe:2.3:a:parcelpro:parcel_pro:*:*:*:*:*:wordpress:*:*" ]
null
6.1
null
null
GHSA-rjhf-4mh8-9xjq
Zerocopy: Some Ref methods are unsound with some type parameters
The `Ref` methods `into_ref`, `into_mut`, `into_slice`, and `into_slice_mut` are unsound and may allow safe code to exhibit undefined behavior when used with `Ref<B, T>` where `B` is [`cell::Ref`](https://doc.rust-lang.org/core/cell/struct.Ref.html) or [`cell::RefMut`](https://doc.rust-lang.org/core/cell/struct.RefMut.html). Note that these methods remain sound when used with `B` types other than `cell::Ref` or `cell::RefMut`.See https://github.com/google/zerocopy/issues/716 for a more in-depth analysis.The current plan is to yank the affected versions soon. See https://github.com/google/zerocopy/issues/679 for more detail.
[]
null
null
null
null
GHSA-pwgx-pv8v-3hcp
imwheel-solo in imwheel package allows local users to modify arbitrary files via a symlink attack from the .imwheelrc file.
[]
null
null
null
null
GHSA-f7fp-c97v-2hhh
An issue was discovered on Conceptronic CIPCAMPTIWL V3 0.61.30.21 devices. An unauthenticated attacker can crash a device by sending a POST request with a huge body size to /hy-cgi/devices.cgi?cmd=searchlandevice. The crash completely freezes the device.
[]
null
null
7.5
null
GHSA-qxc4-hf32-x4jr
Hummingbird FTP for Connectivity 10.0 uses weak encryption (trivial encoding) to store the user's password in the FTP profile, which allows attackers to gain privileges.
[]
null
null
null
null
GHSA-rwpr-6gcv-9m9g
An elevation of privilege vulnerability exists when DirectX improperly handles objects in memory, aka 'DirectX Elevation of Privilege Vulnerability'.
[]
null
null
null
null
GHSA-c9c5-9fpr-m882
sentry-raven allows remote attackers to cause a denial of service via a large exponent value in a scientific number
The `numtok` function in `lib/raven/okjson.rb` in the raven-ruby gem before 0.12.2 for Ruby allows remote attackers to cause a denial of service via a large exponent value in a scientific number.
[]
null
null
null
null
CVE-2020-36713
The MStore API plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 2.1.5. This is due to unrestricted access to the 'register' and 'update_user_profile' routes. This makes it possible for unauthenticated attackers to create new administrator accounts, delete existing administrator accounts, or escalate privileges on any account.
[ "cpe:2.3:a:inspireui:mstore_api:*:*:*:*:*:wordpress:*:*" ]
null
9.8
null
null
RHSA-2023:0395
Red Hat Security Advisory: kernel security and bug fix update
kernel: tcp: fix page frag corruption on page fault kernel: memory corruption in AX88179_178A based USB ethernet device.
[ "cpe:/o:redhat:rhel_aus:8.2::baseos", "cpe:/o:redhat:rhel_e4s:8.2::baseos", "cpe:/o:redhat:rhel_tus:8.2::baseos" ]
null
7.8
null
null
GHSA-r8q9-j332-6p92
Multiple vulnerabilities in the CLI of Cisco IOS XR Software could allow an authenticated, local attacker to gain access to the underlying root shell of an affected device and execute arbitrary commands with root privileges. For more information about these vulnerabilities, see the Details section of this advisory.
[]
null
null
null
null
CVE-2010-5308
GE Healthcare Optima MR360 does not require authentication for the HIPAA emergency login procedure, which allows physically proximate users to gain access via an arbitrary username in the Emergency Login screen. NOTE: this might not qualify for inclusion in CVE if unauthenticated emergency access is part of the intended security policy of the product, can be controlled by the system administrator, and is not enabled by default.
[ "cpe:2.3:o:gehealthcare:optima_mr360_firmware:-:*:*:*:*:*:*:*" ]
null
null
null
10
CVE-2023-39187
A vulnerability has been identified in Solid Edge SE2023 (All versions < V223.0 Update 7). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted DFT files. This could allow an attacker to execute code in the context of the current process.
[ "cpe:2.3:a:siemens:solid_edge:*:*:*:*:*:*:*:*", "cpe:2.3:a:siemens:solid_edge:se2023:-:*:*:*:*:*:*", "cpe:2.3:a:siemens:solid_edge:se2023:maintenance_pack1:*:*:*:*:*:*", "cpe:2.3:a:siemens:solid_edge:se2023:maintenance_pack2:*:*:*:*:*:*", "cpe:2.3:a:siemens:solid_edge:se2023:maintenance_pack3:*:*:*:*:*:*", "cpe:2.3:a:siemens:solid_edge:se2023:maintenance_pack4:*:*:*:*:*:*", "cpe:2.3:a:siemens:solid_edge:se2023:maintenance_pack5:*:*:*:*:*:*", "cpe:2.3:a:siemens:solid_edge:se2023:maintenance_pack6:*:*:*:*:*:*" ]
null
7.8
null
null
GHSA-8265-386p-5v6c
Missing Authorization vulnerability in Pechenki TelSender allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects TelSender: from n/a through 1.14.11.
[]
null
5.4
null
null
ICSA-18-284-03
Delta Industrial Automation TPEditor
Multiple stack-based buffer overflow vulnerabilities may be exploited by processing specially crafted project files lacking user input validation before copying data from project files onto the stack and may allow an attacker to remotely execute arbitrary code.CVE-2018-17929 has been assigned to this vulnerability. A CVSS v3 base score of 6.6 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H). Multiple out-of-bounds write vulnerabilities may be exploited by processing specially crafted project files lacking user input validation, which may cause the system to write outside the intended buffer area and may allow remote code execution.CVE-2018-17927 has been assigned to this vulnerability. A CVSS v3 base score of 6.6 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H).
[]
null
null
6.6
null
GHSA-5hv9-93p8-hw48
Cross-site scripting (XSS) vulnerability in HP Service Manager 7.02, 7.11, 9.20, and 9.21 and Service Center 6.2.8 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
[]
null
null
null
null
RHSA-2016:1002
Red Hat Security Advisory: qemu-kvm-rhev security update
qemu: incorrect banked access bounds checking in vga module
[ "cpe:/a:redhat:openstack:8::el7" ]
null
null
7.6
null
GHSA-c2f4-wqxr-6982
The samsung_extdisp driver in the Samsung S4 (GT-I9500) I9500XXUEMK8 kernel 3.4 and earlier allows attackers to potentially obtain sensitive information.
[]
null
null
7.5
null
ICSA-22-195-06
Siemens Mendix Excel Importer
The affected component is vulnerable to XML Entity Expansion Injection. An attacker may use this to compromise the availability of the affected component.
[]
null
6.5
null
null
GHSA-3j9v-578q-93gh
Buffer overflow in Apple QuickTime before 7.7.4 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted movie file with H.263 encoding.
[]
null
null
null
null
RHSA-2007:0089
Red Hat Security Advisory: php security update for Stronghold
security flaw security flaw security flaw security flaw security flaw security flaw php session extension information leak php session extension global variable clobber php imap_mail_compose() buffer overflow via type.parameters
[ "cpe:/a:redhat:rhel_stronghold:4.0" ]
null
null
null
null
GHSA-whc6-8wvp-96v2
The Javascript engine in Mozilla 1.7 and earlier on Sun Solaris 8, 9, and 10 might allow remote attackers to execute arbitrary code via vectors involving garbage collection that causes deletion of a temporary object that is still being used. NOTE: this issue might be related to CVE-2006-3805.
[]
null
null
null
null