id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
197k
cpes
listlengths
0
4.89k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
CVE-2023-30112
Medicine Tracker System in PHP 1.0.0 is vulnerable to SQL Injection.
[ "cpe:2.3:a:medicine_tracker_system_project:medicine_tracker_system:1.0.0:*:*:*:*:*:*:*" ]
null
7.5
null
null
CVE-2024-5787
PowerPack Addons for Elementor (Free Widgets, Extensions and Templates) <= 2.7.20 - Authenticated (Contributor+) Stored Cross-Site Scripting via Link Effects Widget
The PowerPack Addons for Elementor (Free Widgets, Extensions and Templates) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'url' attribute within the plugin's Link Effects widget in all versions up to, and including, 2.7.20 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[ "cpe:2.3:a:ideabox:powerpack_addons_for_elementor:*:*:*:*:*:wordpress:*:*" ]
null
6.4
null
null
GHSA-7h59-vv82-xrmg
Command injection vulnerability in the distributed file system module. Successful exploitation of this vulnerability may cause variables in the sock structure to be modified.
[]
null
7.5
null
null
CVE-2022-35722
IBM Jazz for Service Management is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 231381.
[ "cpe:2.3:a:ibm:jazz_for_service_management:*:*:*:*:*:*:*:*" ]
null
null
6.4
null
CVE-2021-23970
Context-specific code was included in a shared jump table; resulting in assertions being triggered in multithreaded wasm code. This vulnerability affects Firefox < 86.
[ "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*" ]
null
6.5
null
4.3
GHSA-8gv9-w486-3g6c
Windows CSRSS Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-22026, CVE-2022-22047.
[]
null
7.8
null
null
CVE-2023-29627
Online Pizza Ordering v1.0 was discovered to contain an arbitrary file upload vulnerability which allows attackers to execute arbitrary code via a crafted file uploaded to the server.
[ "cpe:2.3:a:online_pizza_ordering_project:online_pizza_ordering:1.0:*:*:*:*:*:*:*" ]
null
8.8
null
null
CVE-2019-14104
Slab-out-of-bounds access can occur if the context pointer is invalid due to lack of null check on pointer before accessing it in Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Mobile in APQ8053, SC8180X, SDX55, SM8150
[ "cpe:2.3:o:qualcomm:apq8053_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:apq8053:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sc8180x_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sc8180x:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdx55_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdx55:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm8150_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm8150:-:*:*:*:*:*:*:*" ]
null
7.1
null
6.6
CVE-2024-34733
In DevmemXIntMapPages of devicemem_server.c, there is a possible arbitrary code execution due to an integer overflow. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation.
[]
null
8.4
null
null
GHSA-fch6-4rhp-4hqm
The Pictview image processing library embedded in the ActivePDF toolkit through 2018.1.0.18321 is prone to multiple out of bounds write and sign errors, allowing a remote attacker to execute arbitrary code on vulnerable applications using the ActivePDF Toolkit to process untrusted images.
[]
null
null
9.8
null
GHSA-834p-r446-9xxr
Cross-site request forgery (CSRF) vulnerability in Live Chat - Live support version 3.1.0 and earlier allows remote attackers to hijack the authentication of administrators via unspecified vectors.
[]
null
null
null
null
GHSA-9c65-wx34-mg83
A vulnerability exists on all versions of Ivanti Connect Secure below 22.6R2 where an attacker impersonating an administrator may craft a specific web request which may lead to remote code execution.
[]
null
null
7.2
null
GHSA-449m-4vx7-c2jx
The GPU driver in the kernel in Google Chrome OS before 33.0.1750.152 allows remote attackers to cause a denial of service (out-of-bounds write) or possibly have unspecified other impact via unknown vectors.
[]
null
null
null
null
GHSA-pwpx-fv8f-9458
ChurchCRM 4.5.3 was discovered to contain a CSV injection vulnerability via the Last Name and First Name input fields when creating a new person. These vulnerabilities allow attackers to execute arbitrary code via a crafted excel file.
[]
null
7.8
null
null
CVE-2025-2159
Stored XSS in M-Files Admin user interface
Stored XSS in Desktop UI in M-Files Server Admin tool before version 25.3.14681.7 on Windows allows authenticated local user to run scripts via UI
[]
5.1
null
null
null
GHSA-6457-f4qf-pj52
The SMI-S service in Dell Storage Manager versions earlier than 16.3.20 (aka 2016 R3.20) is protected using a hard-coded password. A remote user with the knowledge of the password might potentially disable the SMI-S service via HTTP requests, affecting storage management and monitoring functionality via the SMI-S interface. This issue, aka DSM-30415, only affects a Windows installation of the Data Collector (not applicable to the virtual appliance).
[]
null
null
9.8
null
GHSA-qf28-mwpq-3cww
The Beaver Builder – WordPress Page Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the image URL parameter in all versions up to, and including, 2.7.4.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor access or higher, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
null
6.4
null
null
RHBA-2016:1615
Red Hat Bug Fix Advisory: Satellite 6.2.1 bug fix update
foreman: API and UI actions/URLs not limited to the orgs/locations assigned
[ "cpe:/a:redhat:satellite:6.1::el6", "cpe:/a:redhat:satellite:6.2::el7", "cpe:/a:redhat:satellite_capsule:6.1::el6", "cpe:/a:redhat:satellite_capsule:6.2::el7" ]
null
null
null
null
CVE-2007-0194
admin.php in MKPortal M1.1 RC1 allows remote attackers to obtain sensitive information via a direct request with an MK_PATH=1 query string, which reveals the path in an error message.
[ "cpe:2.3:a:mkportal:mkportal:1.1_rc1:*:*:*:*:*:*:*" ]
null
null
null
7.8
CVE-2024-53276
GHSL-2024-092: Open CORS policy in home-gallery
Home-Gallery.org is a self-hosted open-source web gallery to browse personal photos and videos. In 1.15.0 and earlier, an open CORS policy in app.js may allow an attacker to view the images of home-gallery when it is using the default settings. The following express middleware allows any website to make a cross site request to home-gallery, thus allowing them to read any endpoint on home-gallery. Home-gallery is mostly safe from cross-site requests due to most of its pages requiring JavaScript, and cross-site requests such as fetch() do not render javascript. If an attacker is able to get the path of the preview images which are randomized, an attacker will be able to view such a photo. If any static files or endpoints are introduced in the future that contain sensitive information, they will be accessible to an attacker website.
[]
6.3
null
null
null
CVE-2024-41369
RPi-Jukebox-RFID v2.7.0 was discovered to contain a remote code execution (RCE) vulnerability via htdocs\inc.setWifi.php
[ "cpe:2.3:a:sourcefabric:rpi-jukebox-rfid:*:*:*:*:*:*:*:*", "cpe:2.3:a:sourcefabric:phoniebox:2.7.0:*:*:*:*:*:*:*" ]
null
9.8
null
null
GHSA-x2cq-24wc-g3f9
Cross-Site Request Forgery (CSRF) vulnerability in alextselegidis Easy!Appointments allows Cross Site Request Forgery. This issue affects Easy!Appointments: from n/a through 1.4.2.
[]
null
4.3
null
null
CVE-2022-46123
Helmet Store Showroom Site v1.0 is vulnerable to SQL Injection via /hss/admin/categories/manage_category.php?id=.
[ "cpe:2.3:a:helmet_store_showroom_site_project:helmet_store_showroom_site:1.0:*:*:*:*:*:*:*" ]
null
7.2
null
null
CVE-2015-2137
Unspecified vulnerability in HP Operations Manager i (OMi) 9.22, 9.23, 9.24, 9.25, 10.00, and 10.01 allows remote attackers to execute arbitrary code via unknown vectors.
[ "cpe:2.3:a:hp:operations_manager_i:9.22:*:*:*:*:*:*:*", "cpe:2.3:a:hp:operations_manager_i:9.23:*:*:*:*:*:*:*", "cpe:2.3:a:hp:operations_manager_i:9.24:*:*:*:*:*:*:*", "cpe:2.3:a:hp:operations_manager_i:9.25:*:*:*:*:*:*:*", "cpe:2.3:a:hp:operations_manager_i:10.00:*:*:*:*:*:*:*", "cpe:2.3:a:hp:operations_manager_i:10.01:*:*:*:*:*:*:*" ]
null
null
null
10
GHSA-vvcw-3wj8-mfx2
PHP remote file inclusion vulnerability in Sonium Enterprise Adressbook 0.2 allows remote attackers to execute arbitrary PHP code via the folder parameter in multiple files in the plugins directory, as demonstrated by plugins/1_Adressbuch/delete.php.
[]
null
null
null
null
GHSA-4www-5p9h-95mh
http-proxy-middleware can call writeBody twice because "else if" is not used
In http-proxy-middleware before 2.0.8 and 3.x before 3.0.4, writeBody can be called twice because "else if" is not used.
[]
null
4
null
null
CVE-2023-37960
Jenkins MathWorks Polyspace Plugin 1.0.5 and earlier allows attackers with Item/Configure permission to send emails with arbitrary files from the Jenkins controller file systems.
[ "cpe:2.3:a:jenkins:mathworks_polyspace:*:*:*:*:*:jenkins:*:*" ]
null
6.5
null
null
GHSA-r7r9-mp8j-256h
Unspecified vulnerability in Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102.64 on Windows, Mac OS X, Linux, and Solaris, and 10.1.95.1 on Android, allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unknown vectors, a different vulnerability than CVE-2010-3640, CVE-2010-3641, CVE-2010-3643, CVE-2010-3644, CVE-2010-3645, CVE-2010-3646, CVE-2010-3647, CVE-2010-3648, CVE-2010-3649, CVE-2010-3650, and CVE-2010-3652.
[]
null
null
null
null
CVE-2010-3688
Directory traversal vulnerability in ADMIN/login.php in NetArtMEDIA WebSiteAdmin allows remote emote attackers to include and execute arbitrary local files via directory traversal sequences in the lng parameter.
[ "cpe:2.3:a:netartmedia:websiteadmin:*:*:*:*:*:*:*:*" ]
null
null
null
7.5
CVE-2020-16204
The affected product is vulnerable due to an undocumented interface found on the device, which may allow an attacker to execute commands as root on the device on the N-Tron 702-W / 702M12-W (all versions).
[ "cpe:2.3:o:redlion:n-tron_702-w_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:redlion:n-tron_702-w:-:*:*:*:*:*:*:*", "cpe:2.3:o:redlion:n-tron_702m12-w_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:redlion:n-tron_702m12-w:-:*:*:*:*:*:*:*" ]
null
9.8
null
10
CVE-2006-1822
Cross-site scripting (XSS) vulnerability in search.php in FarsiNews 2.5.3 Pro and earlier allows remote attackers to inject arbitrary web script or HTML via the selected_search_arch parameter.
[ "cpe:2.3:a:farsinews:farsinews:2.1:*:*:*:*:*:*:*", "cpe:2.3:a:farsinews:farsinews:2.1_beta2:*:*:*:*:*:*:*", "cpe:2.3:a:farsinews:farsinews:2.5:*:*:*:*:*:*:*", "cpe:2.3:a:farsinews:farsinews:2.5.3:*:*:*:*:*:*:*" ]
null
null
null
5.8
CVE-2024-43302
WordPress Fonts plugin <= 3.7.7 - Broken Access Control vulnerability
Missing Authorization vulnerability in Fonts Plugin Fonts allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Fonts: from n/a through 3.7.7.
[ "cpe:2.3:a:fontsplugin:fonts:*:*:*:*:*:wordpress:*:*" ]
null
4.3
null
null
CVE-2018-17387
CSRF exists in Nimble Messaging Bulk SMS Marketing Application 1.0 for adding an admin account.
[ "cpe:2.3:a:ranksol:nimble_professional:1.0:*:*:*:*:*:*:*" ]
null
null
8.8
6.8
CVE-2020-11787
Certain NETGEAR devices are affected by stored XSS. This affects D7800 before 1.0.1.56, R7500v2 before 1.0.3.46, R7800 before 1.0.2.68, R8900 before 1.0.4.28, R9000 before 1.0.4.28, RAX120 before 1.0.0.78, RBR20 before 2.3.5.26, RBS20 before 2.3.5.26, RBK20 before 2.3.5.26, RBR40 before 2.3.5.30, RBS40 before 2.3.5.30, RBK40 before 2.3.5.30, RBR50 before 2.3.5.30, RBS50 before 2.3.5.30, RBK50 before 2.3.5.30, XR500 before 2.3.2.56, and XR700 before 1.0.1.10.
[ "cpe:2.3:o:netgear:d7800_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:d7800:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r7500_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r7500:v2:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r7800_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r7800:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r8900_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r8900:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r9000_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r9000:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:rax120_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rax120:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:xr500_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:xr500:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:xr700_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:xr700:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:rbr20_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rbr20:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:rbs20_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rbs20:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:rbk20_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rbk20:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:rbr40_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rbr40:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:rbs40_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rbs40:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:rbk40_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rbk40:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:rbr50_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rbr50:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:rbs50_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rbs50:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:rbk50_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rbk50:-:*:*:*:*:*:*:*" ]
null
null
6
null
GHSA-q468-r36f-2v9x
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Ahime Ahime Image Printer.This issue affects Ahime Image Printer: from n/a through 1.0.0.
[]
null
7.5
null
null
CVE-2009-2046
The embedded web server on the Cisco Video Surveillance 2500 Series IP Camera with firmware before 2.1 allows remote attackers to read arbitrary files via a (1) http or (2) https request, related to the (a) SD Camera Web Server and the (b) Wireless Camera HTTP Server, aka Bug IDs CSCsu05515 and CSCsr96497.
[ "cpe:2.3:h:cisco:video_surveillance_2500_series_ip_camera:*:*:*:*:*:*:*:*" ]
null
null
null
6.8
CVE-2006-6770
Multiple PHP remote file inclusion vulnerabilities in Jinzora Media Jukebox 2.7 and earlier, when register_globals is enabled, allow remote attackers to execute arbitrary PHP code via a URL in the include_path parameter in (1) popup.php, (2) rss.php, (3) ajax_request.php, and (4) mediabroadcast.php.
[ "cpe:2.3:a:jinzora:jinzora:*:*:*:*:*:*:*:*", "cpe:2.3:a:jinzora:jinzora:2.0.1:*:*:*:*:*:*:*" ]
null
null
null
6.8
GHSA-826q-6vv7-58g6
CRLF injection vulnerability in the cmdIS.DLL plugin for AN HTTPD Server 1.42n allows remote attackers to spoof or hide entries in the logfile, and possibly read files using an injected type command, via CRLF sequences in an HTTP request.
[]
null
null
null
null
ICSA-15-253-01
Yokogawa Multiple Products Buffer Overflow Vulnerabilities
Stack-based buffer overflow in Yokogawa CENTUM CS 1000 R3.08.70 and earlier, CENTUM CS 3000 R3.09.50 and earlier, CENTUM CS 3000 Entry R3.09.50 and earlier, CENTUM VP R5.04.20 and earlier, CENTUM VP Entry R5.04.20 and earlier, ProSafe-RS R3.02.10 and earlier, Exaopc R3.72.00 and earlier, Exaquantum R2.85.00 and earlier, Exaquantum/Batch R2.50.30 and earlier, Exapilot R3.96.10 and earlier, Exaplog R3.40.00 and earlier, Exasmoc R4.03.20 and earlier, Exarqe R4.03.20 and earlier, Field Wireless Device OPC Server R2.01.02 and earlier, PRM R3.12.00 and earlier, STARDOM VDS R7.30.01 and earlier, STARDOM OPC Server for Windows R3.40 and earlier, FAST/TOOLS R10.01 and earlier, B/M9000CS R5.05.01 and earlier, B/M9000 VP R7.03.04 and earlier, and FieldMate R1.01 or R1.02 allows remote attackers to cause a denial of service (network-communications outage) via a crafted packet. Stack-based buffer overflow in Yokogawa CENTUM CS 1000 R3.08.70 and earlier, CENTUM CS 3000 R3.09.50 and earlier, CENTUM CS 3000 Entry R3.09.50 and earlier, CENTUM VP R5.04.20 and earlier, CENTUM VP Entry R5.04.20 and earlier, ProSafe-RS R3.02.10 and earlier, Exaopc R3.72.00 and earlier, Exaquantum R2.85.00 and earlier, Exaquantum/Batch R2.50.30 and earlier, Exapilot R3.96.10 and earlier, Exaplog R3.40.00 and earlier, Exasmoc R4.03.20 and earlier, Exarqe R4.03.20 and earlier, Field Wireless Device OPC Server R2.01.02 and earlier, PRM R3.12.00 and earlier, STARDOM VDS R7.30.01 and earlier, STARDOM OPC Server for Windows R3.40 and earlier, FAST/TOOLS R10.01 and earlier, B/M9000CS R5.05.01 and earlier, B/M9000 VP R7.03.04 and earlier, and FieldMate R1.01 or R1.02 allows remote attackers to cause a denial of service (process outage) via a crafted packet. Stack-based buffer overflow in Yokogawa CENTUM CS 1000 R3.08.70 and earlier, CENTUM CS 3000 R3.09.50 and earlier, CENTUM CS 3000 Entry R3.09.50 and earlier, CENTUM VP R5.04.20 and earlier, CENTUM VP Entry R5.04.20 and earlier, ProSafe-RS R3.02.10 and earlier, Exaopc R3.72.00 and earlier, Exaquantum R2.85.00 and earlier, Exaquantum/Batch R2.50.30 and earlier, Exapilot R3.96.10 and earlier, Exaplog R3.40.00 and earlier, Exasmoc R4.03.20 and earlier, Exarqe R4.03.20 and earlier, Field Wireless Device OPC Server R2.01.02 and earlier, PRM R3.12.00 and earlier, STARDOM VDS R7.30.01 and earlier, STARDOM OPC Server for Windows R3.40 and earlier, FAST/TOOLS R10.01 and earlier, B/M9000CS R5.05.01 and earlier, B/M9000 VP R7.03.04 and earlier, and FieldMate R1.01 or R1.02 allows remote attackers to execute arbitrary code via a crafted packet.
[]
null
null
null
null
GHSA-hw7v-x4gj-9m6p
SQL injection vulnerability in wuzhicms v.4.1.0 allows a remote attacker to execute arbitrary code via the Database Backup Functionality in the coreframe/app/database/admin/index.php component.
[]
null
9.8
null
null
CVE-2024-46834
ethtool: fail closed if we can't get max channel used in indirection tables
In the Linux kernel, the following vulnerability has been resolved: ethtool: fail closed if we can't get max channel used in indirection tables Commit 0d1b7d6c9274 ("bnxt: fix crashes when reducing ring count with active RSS contexts") proves that allowing indirection table to contain channels with out of bounds IDs may lead to crashes. Currently the max channel check in the core gets skipped if driver can't fetch the indirection table or when we can't allocate memory. Both of those conditions should be extremely rare but if they do happen we should try to be safe and fail the channel change.
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*" ]
null
5.5
null
null
GHSA-ggmv-6q9p-9gm6
Cross-site Scripting in django-unicorn
The Unicorn framework before 0.36.1 for Django allows XSS via a component. NOTE: this issue exists because of an incomplete fix for CVE-2021-42053.
[]
5.3
6.1
null
null
GHSA-p4p6-qxv3-3wvj
The Grandstream UCM6200 series before 1.0.20.22 is vulnerable to an SQL injection via the HTTP server's websockify endpoint. A remote unauthenticated attacker can invoke the challenge action with a crafted username and discover user passwords.
[]
null
null
null
null
CVE-2023-22089
Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Core). Supported versions that are affected are 12.2.1.4.0 and 14.1.1.0.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via T3, IIOP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server. CVSS 3.1 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).
[ "cpe:2.3:a:oracle:weblogic_server:12.2.1.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:weblogic_server:14.1.1.0.0:*:*:*:*:*:*:*" ]
null
9.8
null
null
GHSA-g234-fq6h-5cqw
In JetBrains Code With Me bundled to the compatible IDEs before version 2021.1, the client could execute code in read-only mode.
[]
null
null
null
null
cisco-sa-zbfw-tguGuYq
Cisco IOS XE Software Protection Against Distributed Denial of Service Attacks Feature Vulnerability
A vulnerability in the Protection Against Distributed Denial of Service Attacks feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to conduct denial of service (DoS) attacks to or through the affected device. This vulnerability is due to incorrect programming of the half-opened connections limit, TCP SYN flood limit, or TCP SYN cookie features when the features are configured in vulnerable releases of Cisco IOS XE Software. An attacker could exploit this vulnerability by attempting to flood traffic to or through the affected device. A successful exploit could allow the attacker to initiate a DoS attack to or through an affected device. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is part of the September 2021 release of the Cisco IOS and IOS XE Software Security Advisory Bundled Publication. For a complete list of the advisories and links to them, see Cisco Event Response: September 2021 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication. ["https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-74581"]
[]
null
5.8
null
null
CVE-2023-1959
SourceCodester Online Computer and Laptop Store sql injection
A vulnerability has been found in SourceCodester Online Computer and Laptop Store 1.0 and classified as critical. This vulnerability affects unknown code of the file /classes/Master.php?f=save_category. The manipulation of the argument category leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-225346 is the identifier assigned to this vulnerability.
[ "cpe:2.3:a:oretnom23:online_computer_and_laptop_store:1.0:*:*:*:*:*:*:*" ]
null
6.3
6.3
6.5
GHSA-fmgr-4m8w-g72q
Simple PHP Blog (sphpBlog) 0.4.0 allows remote attackers to obtain sensitive information via a direct request to sb_functions.php, which leaks the full pathname in a PHP error message.
[]
null
null
null
null
CVE-2022-1553
Leaking password protected articles content due to improper access control in publify/publify
Leaking password protected articles content due to improper access control in GitHub repository publify/publify prior to 9.2.8. Attackers can leverage this vulnerability to view the contents of any password-protected article present on the publify website, compromising confidentiality and integrity of users.
[ "cpe:2.3:a:publify_project:publify:*:*:*:*:*:*:*:*" ]
null
null
8.8
null
GHSA-68pv-f96f-2qwf
Cisco NX-OS 4.0 through 7.3 on Multilayer Director and Nexus 1000V, 2000, 3000, 3500, 4000, 5000, 5500, 5600, 6000, 7000, 7700, and 9000 devices allows remote authenticated users to bypass intended AAA restrictions and obtain privileged CLI access via crafted parameters in an SSH connection negotiation, aka Bug IDs CSCum35502, CSCuw78669, CSCuw79754, and CSCux88492.
[]
null
null
8
null
GHSA-x6mv-pcvr-j73m
Multiple integer overflows in the glob implementation in libc in OpenBSD before 4.9 might allow context-dependent attackers to have an unspecified impact via a crafted string, related to the GLOB_APPEND and GLOB_DOOFFS flags, a different issue than CVE-2011-0418.
[]
null
null
null
null
PYSEC-2022-198
null
Vyper is a pythonic Smart Contract Language for the ethereum virtual machine. In affected versions, the return of `<iface>.returns_int128()` is not validated to fall within the bounds of `int128`. This issue can result in a misinterpretation of the integer value and lead to incorrect behavior. As of v0.3.0, `<iface>.returns_int128()` is validated in simple expressions, but not complex expressions. Users are advised to upgrade. There is no known workaround for this issue.
[]
null
null
null
null
cisco-sa-case-mvuln-dYrDPC6w
Cisco Application Services Engine Unauthorized Access Vulnerabilities
Multiple vulnerabilities in Cisco Application Services Engine could allow an unauthenticated, remote attacker to gain privileged access to host-level operations or to learn device-specific information, create diagnostic files, and make limited configuration changes. For more information about these vulnerabilities, see the Details ["#details"] section of this advisory. Cisco has released software updates that address these vulnerabilities. There are no workarounds that address these vulnerabilities.
[]
null
6.5
null
null
CVE-2015-4992
IBM Sterling B2B Integrator 5.2 before 5020500_8 allows remote authenticated users to conduct clickjacking attacks via unspecified vectors.
[ "cpe:2.3:a:ibm:sterling_b2b_integrator:5.2:*:*:*:*:*:*:*" ]
null
null
null
3.5
CVE-2009-1779
PHP remote file inclusion vulnerability in admin.php in Frax.dk Php Recommend 1.3 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the form_include_template parameter.
[ "cpe:2.3:a:frax:php_recommend:*:*:*:*:*:*:*:*" ]
null
null
null
7.5
CVE-2024-48027
WordPress External featured image from bing plugin <= 1.0.2 - Remote Code Execution (RCE) vulnerability
Unrestricted Upload of File with Dangerous Type vulnerability in xaraartech External featured image from bing allows Upload a Web Shell to a Web Server.This issue affects External featured image from bing: from n/a through 1.0.2.
[ "cpe:2.3:a:xaraartech:external_featured_image_from_bing:*:*:*:*:*:*:*:*" ]
null
9.9
null
null
GHSA-qxc5-q732-v8v7
Inappropriate implementation in App Launcher in Google Chrome on iOS prior to 116.0.5845.96 allowed a remote attacker to potentially spoof elements of the security UI via a crafted HTML page. (Chromium security severity: Medium)
[]
null
5.3
null
null
GHSA-g973-978j-2c3p
Denial of Service in SheetJS Pro
SheetJS Pro through 0.16.9 allows attackers to cause a denial of service (CPU consumption) via a crafted .xlsx document that is mishandled when read by xlsx.js.
[]
null
5.5
null
null
CVE-2022-26723
A memory corruption issue was addressed with improved input validation. This issue is fixed in macOS Monterey 12.4, macOS Big Sur 11.6.6. Mounting a maliciously crafted Samba network share may lead to arbitrary code execution.
[ "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*" ]
null
9.8
null
7.5
CVE-2009-2161
Directory traversal vulnerability in backend/admin-functions.php in TorrentTrader Classic 1.09, when used on a case-insensitive web site, allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the ss_uri parameter, in conjunction with a modified component name.
[ "cpe:2.3:a:torrenttrader:torrenttrader_classic:1.09:*:*:*:*:*:*:*" ]
null
null
null
5.1
RHSA-2024:11559
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 8.0.5 Security update
undertow: information leakage via HTTP/2 request header reuse hornetq-core-client: Arbitrarily overwrite files or access sensitive information
[ "cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el8" ]
null
7.1
null
null
GHSA-p49r-xxpc-j8fj
Missing Authorization vulnerability in 搜狐畅言 畅言评论系统 allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects 畅言评论系统: from n/a through 2.0.5.
[]
null
4.3
null
null
GHSA-5mr2-cw9g-xq6c
A vulnerability in the Cisco Webex Network Recording Player for Microsoft Windows and the Cisco Webex Player for Microsoft Windows could allow an attacker to execute arbitrary code on an affected system. The vulnerability exist because the affected software improperly validates Advanced Recording Format (ARF) and Webex Recording Format (WRF) files. An attacker could exploit this vulnerability by sending a user a malicious ARF or WRF file via a link or email attachment and persuading the user to open the file with the affected software. Successful exploitation could allow the attacker to execute arbitrary code on the affected system.
[]
null
null
7.8
null
GHSA-6698-mhxx-r84g
Ursa CL-Signatures Revocation allows verifiers to generate unique identifiers for holders
SummaryThe revocation scheme that is part of the Ursa CL-Signatures implementations has a flaw that could impact the privacy guarantees defined by the AnonCreds verifiable credential model. Notably, a malicious verifier may be able to generate a unique identifier for a holder providing a verifiable presentation that includes a Non-Revocation proof.DetailsThe revocation scheme that is part of the Ursa CL-Signatures implementations has a flaw that could impact the privacy guarantees defined by the AnonCreds verifiable credential model, potentially allowing a malicious verifier to generate a unique identifier for a holder that provides a verifiable presentation that includes a Non-Revocation proof.The flaws affects all CL-Signature versions published from the [Hyperledger Ursa] repository to the [Ursa Rust Crate], and is fixed in all versions published from the [Hyperledger AnonCreds CL-Signatures] repository to the [AnonCreds CL-Signatures Rust Crate].The addressing the flaw requires updating AnonCreds holder software (such as mobile wallets) to a corrected CL-Signature implementation, such as the [AnonCreds CL Signatures Rust Crate]. Verifying presentations from corrected holders requires a updating the verifier software to a corrected CL-Signatures implementation. An updated verifier based on AnonCreds CL-Signatures can verify presentations from holders built on either the flawed Ursa CL-Signature implementation or a corrected CL-Signature implementationThe flaw occurs as a result of generating a verifiable presentation that includes a Non-Revocation proof from a flawed implementation.ImpactThe impact of the flaw is that a malicious verifier may be able to determine a unique identifier for a holder presenting a Non-Revocation proof.MitigationUpgrade libraries/holder applications that generate AnonCreds verifiable presentations using the [Ursa Rust Crate] to any version of the [AnonCreds CL-Signatures Rust Crate].
[]
null
6.5
null
null
CVE-2020-2207
Jenkins VncViewer Plugin 1.7 and earlier does not escape a parameter value in the checkVncServ form validation endpoint, resulting in a reflected cross-site scripting (XSS) vulnerability.
[ "cpe:2.3:a:jenkins:vncviewer:*:*:*:*:*:jenkins:*:*" ]
null
6.1
null
4.3
RHSA-2024:2170
Red Hat Security Advisory: xorg-x11-server-Xwayland security update
xorg-x11-server: Out-of-bounds write in XIChangeDeviceProperty/RRChangeOutputProperty xorg-x11-server: out-of-bounds memory reads/writes in XKB button actions xorg-x11-server: out-of-bounds memory read in RRChangeOutputProperty and RRChangeProviderProperty xorg-x11-server: Heap buffer overflow in DeviceFocusEvent and ProcXIQueryPointer xorg-x11-server: reattaching to different master device may lead to out-of-bounds memory access xorg-x11-server: SELinux unlabeled GLX PBuffer xorg-x11-server: SELinux context corruption xorg-x11-server: heap buffer overflow in XISendDeviceHierarchyEvent xorg-x11-server: heap buffer overflow in DisableDevice
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
7.8
null
null
CVE-2021-34898
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Bentley View 10.15.0.75. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of JT files. Crafted data in a JT file can trigger a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-14865.
[ "cpe:2.3:a:bentley:bentley_view:*:*:*:*:*:*:*:*", "cpe:2.3:a:bentley:microstation:*:*:*:*:*:*:*:*" ]
null
null
7.8
null
CVE-2016-10008
SQL injection vulnerability in the "Content Types > Content Types" screen in dotCMS before 3.7.2 and 4.x before 4.1.1 allows remote authenticated administrators to execute arbitrary SQL commands via the _EXT_STRUCTURE_direction parameter.
[ "cpe:2.3:a:dotcms:dotcms:*:*:*:*:*:*:*:*" ]
null
null
7.2
6.5
GHSA-6w64-p2vc-5ph5
IBM DataPower Gateway 7.6.0.0 through 7.6.0.10, 7.5.2.0 through 7.5.2.17, 7.5.1.0 through 7.5.1.17, 7.5.0.0 through 7.5.0.18, and 7.7.0.0 through 7.7.1.3 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 144891.
[]
null
null
7.5
null
CVE-2018-12377
A use-after-free vulnerability can occur when refresh driver timers are refreshed in some circumstances during shutdown when the timer is deleted while still in use. This results in a potentially exploitable crash. This vulnerability affects Firefox < 62, Firefox ESR < 60.2, and Thunderbird < 60.2.1.
[ "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*" ]
null
null
9.8
7.5
GHSA-9x23-93p8-cv47
Cross-Site Request Forgery (CSRF) vulnerability in Mikk Mihkel Nurges, Rebing OÜ Woocommerce ESTO plugin <= 2.23.1 versions.
[]
null
4.3
null
null
GHSA-v8qg-5mj9-799g
There are buffer overflow vulnerabilities in the underlying CLI service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's Access Point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system.
[]
null
9.8
null
null
CVE-2022-23768
Neo Information Sys. NIS-HAP11AC remote access and manipulation vulnerability
This Vulnerability in NIS-HAP11AC is caused by an exposed external port for the telnet service. Remote attackers use this vulnerability to induce all attacks such as source code hijacking, remote control of the device.
[ "cpe:2.3:o:neoinfosys:nis-hap11ac_firmware:3.0:b20201117095902:*:*:*:*:*:*", "cpe:2.3:h:neoinfosys:nis-hap11ac:-:*:*:*:*:*:*:*" ]
null
8.8
null
null
CVE-2025-22753
WordPress turboSMTP Plugin <= 4.6 - Reflected Cross Site Scripting (XSS) vulnerability
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in dueclic turboSMTP allows Reflected XSS.This issue affects turboSMTP: from n/a through 4.6.
[]
null
7.1
null
null
CVE-2002-1034
none.php for SunPS iRunbook 2.5.2 allows remote attackers to read arbitrary files via an absolute pathname in the argument.
[ "cpe:2.3:a:sun:i-runbook:2.5.2:*:*:*:*:*:*:*" ]
null
null
null
10
CVE-2017-15712
Vulnerability allows a user of Apache Oozie 3.1.3-incubating to 4.3.0 and 5.0.0-beta1 to expose private files on the Oozie server process. The malicious user can construct a workflow XML file containing XML directives and configuration that reference sensitive files on the Oozie server host.
[ "cpe:2.3:a:apache:oozie:3.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:apache:oozie:3.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:apache:oozie:3.2:*:*:*:*:*:*:*", "cpe:2.3:a:apache:oozie:3.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:apache:oozie:3.2.0:incubating:*:*:*:*:*:*", "cpe:2.3:a:apache:oozie:3.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:apache:oozie:3.3.0:rc0:*:*:*:*:*:*", "cpe:2.3:a:apache:oozie:3.3.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:apache:oozie:3.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:apache:oozie:3.3.1:rc0:*:*:*:*:*:*", "cpe:2.3:a:apache:oozie:3.3.1:rc1:*:*:*:*:*:*", "cpe:2.3:a:apache:oozie:3.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:apache:oozie:3.3.2:rc0:*:*:*:*:*:*", "cpe:2.3:a:apache:oozie:4.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:apache:oozie:4.0.0:rc0:*:*:*:*:*:*", "cpe:2.3:a:apache:oozie:4.0.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:apache:oozie:4.0.0:rc3:*:*:*:*:*:*", "cpe:2.3:a:apache:oozie:4.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:apache:oozie:4.0.1:rc0:*:*:*:*:*:*", "cpe:2.3:a:apache:oozie:4.0.1:rc1:*:*:*:*:*:*", "cpe:2.3:a:apache:oozie:4.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:apache:oozie:4.1.0:rc0:*:*:*:*:*:*", "cpe:2.3:a:apache:oozie:4.1.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:apache:oozie:4.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:apache:oozie:4.2.0:rc0:*:*:*:*:*:*", "cpe:2.3:a:apache:oozie:4.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:apache:oozie:4.3.0:rc0:*:*:*:*:*:*", "cpe:2.3:a:apache:oozie:4.3.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:apache:oozie:5.0.0:beta1:*:*:*:*:*:*" ]
null
null
6.5
6.8
GHSA-xhmv-px8h-fmgp
Emlog Pro v2.1.14 was discovered to contain a cross-site scripting (XSS) vulnerability via the component /admin/article.php?action=write.
[]
null
6.1
null
null
GHSA-pw89-gxgv-mjvm
Instructure Canvas LMS didn't properly deny access to locked/unpublished files when the unprivileged user access the DocViewer based file preview URL (canvadoc_session_url).
[]
null
6.5
null
null
GHSA-fwrj-wmpm-6349
In Android, there is a possible access of network neighbor table information due to an insecure SEpolicy configuration. This could lead to local information disclosure of network topography with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-171572148
[]
null
3.3
null
null
GHSA-mhgv-m547-f82g
A vulnerability has been identified in SIMATIC HMI Basic Panels 1st Generation (incl. SIPLUS variants) (All versions), SIMATIC HMI Basic Panels 2nd Generation (incl. SIPLUS variants) (All versions), SIMATIC HMI Comfort Panels (incl. SIPLUS variants) (All versions), SIMATIC HMI KTP700F Mobile Arctic (All versions), SIMATIC HMI Mobile Panels 2nd Generation (All versions), SIMATIC WinCC Runtime Advanced (All versions). Unencrypted communication between the configuration software and the respective device could allow an attacker to capture potential plain text communication and have access to sensitive information.
[]
null
null
null
null
CVE-2023-2283
A vulnerability was found in libssh, where the authentication check of the connecting client can be bypassed in the`pki_verify_data_signature` function in memory allocation problems. This issue may happen if there is insufficient memory or the memory usage is limited. The problem is caused by the return value `rc,` which is initialized to SSH_ERROR and later rewritten to save the return value of the function call `pki_key_check_hash_compatible.` The value of the variable is not changed between this point and the cryptographic verification. Therefore any error between them calls `goto error` returning SSH_OK.
[ "cpe:2.3:a:libssh:libssh:*:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*" ]
null
6.5
null
null
GHSA-46w4-5g46-6h8f
In certain Goverlan products, the Windows Firewall is temporarily turned off upon a Goverlan agent update operation. This allows remote attackers to bypass firewall blocking rules for a time period of up to 30 seconds. This affects Goverlan Reach Console before 10.5.1, Reach Server before 3.70.1, and Reach Client Agents before 10.1.11.
[]
null
6.5
null
null
GHSA-7p5j-4xc4-hcj7
xdg-desktop-portal-hyprland (aka an XDG Desktop Portal backend for Hyprland) before 1.3.3 allows OS command execution, e.g., because single quotes are not used when sending a list of app IDs and titles via the environment.
[]
null
6.3
null
null
CVE-2019-8785
A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 13.2 and iPadOS 13.2, macOS Catalina 10.15.1, tvOS 13.2, watchOS 6.1. An application may be able to execute arbitrary code with system privileges.
[ "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*" ]
null
7.8
null
9.3
CVE-2017-0881
An error in the implementation of an autosubscribe feature in the check_stream_exists route of the Zulip group chat application server before 1.4.3 allowed an authenticated user to subscribe to a private stream that should have required an invitation from an existing member to join. The issue affects all previously released versions of the Zulip server.
[ "cpe:2.3:a:zulip:zulip_server:*:*:*:*:*:*:*:*" ]
null
null
4.3
4
CVE-2021-44148
GL.iNet GL-AR150 2.x before 3.x devices, configured as repeaters, allow cgi-bin/router_cgi?action=scanwifi XSS when an attacker creates an SSID with an XSS payload as the name.
[ "cpe:2.3:o:gl-inet:gl-ar150_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:gl-inet:gl-ar150:-:*:*:*:*:*:*:*" ]
null
6.1
null
4.3
CVE-2021-26598
ImpressCMS before 1.4.3 has Incorrect Access Control because include/findusers.php allows access by unauthenticated attackers (who are, by design, able to have a security token).
[ "cpe:2.3:a:impresscms:impresscms:*:*:*:*:*:*:*:*" ]
null
5.3
null
5
GHSA-rhwx-vcm4-v6hm
The Domain Check WordPress plugin before 1.0.17 does not sanitise and escape the domain parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting issue
[]
null
null
null
null
GHSA-gm38-wh5j-c6g8
Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.
[]
null
null
null
null
GHSA-375m-8hf7-5q5g
Cross-site request forgery vulnerability exists in Activity Log WinterLock versions prior to 1.2.5. If a user views a malicious page while logged in, the log data may be deleted.
[]
null
null
4.3
null
CVE-1999-1576
Buffer overflow in Adobe Acrobat ActiveX control (pdf.ocx, PDF.PdfCtrl.1) 1.3.188 for Acrobat Reader 4.0 allows remote attackers to execute arbitrary code via the pdf.setview method.
[ "cpe:2.3:a:adobe:acrobat_reader:4.0:*:*:*:*:*:*:*" ]
null
null
null
7.5
GHSA-6wh9-5xqw-j4hc
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in BestWebSoft Realty by BestWebSoft allows Stored XSS.This issue affects Realty by BestWebSoft: from n/a through 1.1.5.
[]
null
6.5
null
null
GHSA-3pxm-5xmj-mpm2
An Integer Overflow vulnerability exists in Accops HyWorks DVM Tools prior to v3.3.1.105 . The IOCTL Handler 0x22005B in the Accops HyWorks DVM Tools prior to v3.3.1.105 allow local attackers to execute arbitrary code in kernel mode or cause a denial of service (memory corruption and OS crash) via specially crafted I/O Request Packet.
[]
null
null
null
null
GHSA-fmw6-9m87-4j36
The d8s-html package for Python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-urls package. The affected version is 0.1.0.
[]
null
9.8
null
null
CVE-2024-40442
An issue in Doccano Open source annotation tools for machine learning practitioners v.1.8.4 and Doccano Auto Labeling Pipeline module to annotate a document automatically v.0.1.23 allows a remote attacker to escalate privileges via a crafted REST Request.
[ "cpe:2.3:a:doccano:doccano:*:*:*:*:*:*:*:*", "cpe:2.3:a:doccano:auto_labeling_pipeline:*:*:*:*:*:*:*:*" ]
null
7.2
null
null
GHSA-wrhp-5vcr-45pg
The decompression implementation in the Imf::hufUncompress function in OpenEXR 1.2.2 and 1.6.1 allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via vectors that trigger a free of an uninitialized pointer.
[]
null
null
null
null
GHSA-43pw-jffv-mcr7
IBM Cognos Controller 10.4.0, 10.4.1, and 10.4.2 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 190838.
[]
null
null
null
null
CVE-2024-31301
WordPress Multiple Page Generator Plugin – MPG plugin <= 3.4.0 - Cross Site Request Forgery (CSRF) vulnerability
Cross-Site Request Forgery (CSRF) vulnerability in Themeisle Multiple Page Generator Plugin – MPG.This issue affects Multiple Page Generator Plugin – MPG: from n/a through 3.4.0.
[]
null
5.4
null
null
CVE-2018-19576
GitLab CE/EE, versions 8.6 up to 11.x before 11.3.11, 11.4 before 11.4.8, and 11.5 before 11.5.1, are vulnerable to an access control issue that allows a Guest user to make changes to or delete their own comments on an issue, after the issue was made Confidential.
[ "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*" ]
null
null
8.1
6.4
CVE-2012-1853
Stack-based buffer overflow in the Remote Administration Protocol (RAP) implementation in the LanmanWorkstation service in Microsoft Windows XP SP3 allows remote attackers to execute arbitrary code via crafted RAP response packets, aka "Remote Administration Protocol Stack Overflow Vulnerability."
[ "cpe:2.3:o:microsoft:windows_xp:*:sp3:*:*:*:*:*:*" ]
null
null
null
10