id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
139k
cpes
sequencelengths
0
5.42k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
CVE-2012-0319
The file-management system in Movable Type before 4.38, 5.0x before 5.07, and 5.1x before 5.13 allows remote authenticated users to execute arbitrary commands by leveraging the file-upload feature, related to an "OS Command Injection" issue.
[ "cpe:2.3:a:movabletype:movable_type_open_source:*:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_open_source:4.0:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_open_source:4.0:beta:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_open_source:4.1:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_open_source:4.1:beta:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_open_source:4.01:beta:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_open_source:4.2:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_open_source:4.2:beta:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_open_source:4.3:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_open_source:4.23:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_open_source:4.25:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_open_source:4.26:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_open_source:4.31:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_open_source:4.32:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_open_source:4.33:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_open_source:4.34:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_open_source:4.35:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_open_source:4.36:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_open_source:4.261:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_open_source:4.361:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_open_source:5.1:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_open_source:5.02:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_open_source:5.03:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_open_source:5.04:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_open_source:5.05:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_open_source:5.06:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_open_source:5.11:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_open_source:5.12:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_open_source:5.031:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_open_source:5.051:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_enterprise:*:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_enterprise:4.0:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_enterprise:4.0:beta:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_enterprise:4.1:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_enterprise:4.01:beta:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_enterprise:4.1:beta:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_enterprise:4.2:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_enterprise:4.2:beta:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_enterprise:4.3:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_enterprise:4.23:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_enterprise:4.25:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_enterprise:4.26:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_enterprise:4.31:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_enterprise:4.32:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_enterprise:4.33:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_enterprise:4.34:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_enterprise:4.35:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_enterprise:4.36:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_enterprise:4.261:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_enterprise:4.361:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_enterprise:5.1:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_enterprise:5.02:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_enterprise:5.03:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_enterprise:5.04:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_enterprise:5.05:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_enterprise:5.06:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_enterprise:5.11:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_enterprise:5.12:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_enterprise:5.031:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_enterprise:5.051:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_advanced:*:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_advanced:4.0:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_advanced:4.0:beta:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_advanced:4.1:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_advanced:4.01:beta:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_advanced:4.1:beta:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_advanced:4.2:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_advanced:4.2:beta:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_advanced:4.3:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_advanced:4.23:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_advanced:4.25:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_advanced:4.26:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_advanced:4.31:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_advanced:4.32:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_advanced:4.33:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_advanced:4.34:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_advanced:4.35:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_advanced:4.36:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_advanced:4.261:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_advanced:4.361:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_advanced:5.1:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_advanced:5.02:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_advanced:5.03:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_advanced:5.04:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_advanced:5.05:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_advanced:5.06:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_advanced:5.11:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_advanced:5.12:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_advanced:5.031:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_advanced:5.051:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_pro:*:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_pro:4.0:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_pro:4.0:beta:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_pro:4.1:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_pro:4.1:beta:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_pro:4.01:beta:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_pro:4.2:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_pro:4.2:beta:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_pro:4.3:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_pro:4.23:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_pro:4.25:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_pro:4.26:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_pro:4.31:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_pro:4.32:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_pro:4.33:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_pro:4.34:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_pro:4.35:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_pro:4.36:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_pro:4.261:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_pro:4.361:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_pro:5.1:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_pro:5.02:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_pro:5.03:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_pro:5.04:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_pro:5.05:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_pro:5.06:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_pro:5.11:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_pro:5.12:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_pro:5.031:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_pro:5.051:*:*:*:*:*:*:*" ]
null
null
null
6.5
GHSA-9vh6-7j9m-vqpw
Sun Cluster 2.2, when HA-Oracle or HA-Sybase DBMS services are used, stores database credentials in cleartext in a cluster configuration file, which allows local users to obtain sensitive information by reading this file.
[]
null
null
null
null
GHSA-3p6j-59jx-xr88
Buffer overflow in the Java Virtual Machine (JVM) in IBM SDK, Java Technology Edition 6 before SR16 FP25 (6.0.16.25), 6 R1 before SR8 FP25 (6.1.8.25), 7 before SR9 FP40 (7.0.9.40), 7 R1 before SR3 FP40 (7.1.3.40), and 8 before SR3 (8.0.3.0) allows remote attackers to execute arbitrary code via unspecified vectors.
[]
null
5.6
null
null
CVE-2023-28841
moby/moby's dockerd daemon encrypted overlay network traffic may be unencrypted
Moby is an open source container framework developed by Docker Inc. that is distributed as Docker, Mirantis Container Runtime, and various other downstream projects/products. The Moby daemon component (`dockerd`), which is developed as moby/moby is commonly referred to as *Docker*. Swarm Mode, which is compiled in and delivered by default in `dockerd` and is thus present in most major Moby downstreams, is a simple, built-in container orchestrator that is implemented through a combination of SwarmKit and supporting network code. The `overlay` network driver is a core feature of Swarm Mode, providing isolated virtual LANs that allow communication between containers and services across the cluster. This driver is an implementation/user of VXLAN, which encapsulates link-layer (Ethernet) frames in UDP datagrams that tag the frame with the VXLAN metadata, including a VXLAN Network ID (VNI) that identifies the originating overlay network. In addition, the overlay network driver supports an optional, off-by-default encrypted mode, which is especially useful when VXLAN packets traverses an untrusted network between nodes. Encrypted overlay networks function by encapsulating the VXLAN datagrams through the use of the IPsec Encapsulating Security Payload protocol in Transport mode. By deploying IPSec encapsulation, encrypted overlay networks gain the additional properties of source authentication through cryptographic proof, data integrity through check-summing, and confidentiality through encryption. When setting an endpoint up on an encrypted overlay network, Moby installs three iptables (Linux kernel firewall) rules that enforce both incoming and outgoing IPSec. These rules rely on the `u32` iptables extension provided by the `xt_u32` kernel module to directly filter on a VXLAN packet's VNI field, so that IPSec guarantees can be enforced on encrypted overlay networks without interfering with other overlay networks or other users of VXLAN. An iptables rule designates outgoing VXLAN datagrams with a VNI that corresponds to an encrypted overlay network for IPsec encapsulation. Encrypted overlay networks on affected platforms silently transmit unencrypted data. As a result, `overlay` networks may appear to be functional, passing traffic as expected, but without any of the expected confidentiality or data integrity guarantees. It is possible for an attacker sitting in a trusted position on the network to read all of the application traffic that is moving across the overlay network, resulting in unexpected secrets or user data disclosure. Thus, because many database protocols, internal APIs, etc. are not protected by a second layer of encryption, a user may use Swarm encrypted overlay networks to provide confidentiality, which due to this vulnerability this is no longer guaranteed. Patches are available in Moby releases 23.0.3, and 20.10.24. As Mirantis Container Runtime's 20.10 releases are numbered differently, users of that platform should update to 20.10.16. Some workarounds are available. Close the VXLAN port (by default, UDP port 4789) to outgoing traffic at the Internet boundary in order to prevent unintentionally leaking unencrypted traffic over the Internet, and/or ensure that the `xt_u32` kernel module is available on all nodes of the Swarm cluster.
[ "cpe:2.3:a:mobyproject:moby:*:*:*:*:*:*:*:*" ]
null
6.8
null
null
cisco-sa-ios-infodisc-4mtm9Gyt
Cisco IOS XR Software Unauthorized Information Disclosure Vulnerability
A vulnerability in the CLI parser of Cisco IOS XR Software could allow an authenticated, local attacker to view more information than their privileges allow. The vulnerability is due to insufficient application of restrictions during the execution of a specific command. An attacker could exploit this vulnerability by using a specific command at the command line. A successful exploit could allow the attacker to obtain sensitive information within the configuration that otherwise might not have been accessible beyond the privileges of the invoking user. Cisco has released software updates that address this vulnerability. There are workarounds that address this vulnerability.
[]
null
5.5
null
null
CVE-2000-0171
atsadc in the atsar package for Linux does not properly check the permissions of an output file, which allows local users to gain root privileges.
[ "cpe:2.3:a:at_computing:atsar_linux:1.4:*:*:*:*:*:*:*" ]
null
null
null
7.2
RHSA-2020:0800
Red Hat Security Advisory: OpenShift Container Platform 3.11 openshift-enterprise-mysql-apb security update
openshift/mysql-apb: /etc/passwd is given incorrect privileges
[ "cpe:/a:redhat:openshift:3.11::el7" ]
null
7
null
null
CVE-2023-6500
The Shariff Wrapper plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'shariff' shortcode in all versions up to, and including, 4.6.9 due to insufficient input sanitization and output escaping on user supplied attributes such as 'secondarycolor' and 'maincolor'. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
null
6.4
null
null
CVE-2022-41956
Autolab is vulnerable to file disclosure via remote handin feature
Autolab is a course management service, initially developed by a team of students at Carnegie Mellon University, that enables instructors to offer autograded programming assignments to their students over the Web. A file disclosure vulnerability was discovered in Autolab's remote handin feature, whereby users are able to hand-in assignments using paths outside their submission directory. Users can then view the submission to view the file's contents. The vulnerability has been patched in version 2.10.0. As a workaround, ensure that the field for the remote handin feature is empty (Edit Assessment > Advanced > Remote handin path), and that you are not running Autolab as `root` (or any user that has write access to `/`). Alternatively, disable the remote handin feature if it is unneeded by replacing the body of `local_submit` in `app/controllers/assessment/handin.rb` with `render(plain: "Feature disabled", status: :bad_request) && return`.
[ "cpe:2.3:a:autolabproject:autolab:*:*:*:*:*:*:*:*" ]
null
6.5
null
null
CVE-2021-34081
OS Command Injection vulnerability in bbultman gitsome through 0.2.3 allows attackers to execute arbitrary commands via a crafted tag name of the target git repository.
[ "cpe:2.3:a:gitsome_project:gitsome:*:*:*:*:*:node.js:*:*" ]
null
8.8
null
9.3
GHSA-v6jj-68q8-6xhq
Cross-site request forgery (CSRF) vulnerability in index.php in VigileCMS 1.4 allows remote attackers to change the admin password via certain parameters to the changepass module.
[]
null
null
null
null
GHSA-hv5m-fhgm-gww4
The tbm-client from Chunghwa Telecom has an Arbitrary File Delete vulnerability. The application sets up a simple local web server and provides APIs for communication with the target website. Due to the lack of CSRF protection in the APIs, unauthenticated remote attackers could use these APIs through phishing. Additionally, one of the APIs contains an Absolute Path Traversal vulnerability, allowing attackers to delete arbitrary files on the user's system.
[]
null
8.1
null
null
GHSA-xqg6-prcj-86cv
NVIDIA GPU Display Driver for Windows contains a vulnerability in wksServicePlugin.dll, where the driver implementation does not restrict or incorrectly restricts access from the named pipe server to a connecting client, which may lead to potential impersonation to the client's secure context.
[]
null
7.8
null
null
GHSA-mp8w-f7v3-95p4
Microsoft Dataverse Remote Code Execution Vulnerability
[]
null
8
null
null
GHSA-pgrg-w473-pm52
Insufficient validation of the IOCTL (Input Output Control) input buffer in AMD Ryzen™ Master may allow a privileged attacker to provide a null value potentially resulting in a Windows crash leading to denial of service.
[]
null
4.4
null
null
CVE-2023-42222
WebCatalog before 49.0 is vulnerable to Incorrect Access Control. WebCatalog calls the Electron shell.openExternal function without verifying that the URL is for an http or https resource, in some circumstances.
[ "cpe:2.3:a:webcatalog:webcatalog:*:*:*:*:*:*:*:*" ]
null
8.8
null
null
GHSA-wh73-mg4h-9v79
The SProcXFixesSelectSelectionInput function in the XFixes extension in X.Org X Window System (aka X11 or X) X11R6.8.0 and X.Org Server (aka xserver and xorg-server) before 1.16.3 allows remote authenticated users to cause a denial of service (out-of-bounds read or write) or possibly execute arbitrary code via a crafted length value.
[]
null
null
null
null
CVE-2014-9032
Cross-site scripting (XSS) vulnerability in the media-playlists feature in WordPress before 3.9.x before 3.9.3 and 4.x before 4.0.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
[ "cpe:2.3:a:wordpress:wordpress:3.9:*:*:*:*:*:*:*", "cpe:2.3:a:wordpress:wordpress:3.9.1:*:*:*:*:*:*:*", "cpe:2.3:a:wordpress:wordpress:3.9.2:*:*:*:*:*:*:*", "cpe:2.3:a:wordpress:wordpress:4.0:*:*:*:*:*:*:*" ]
null
null
null
4.3
GHSA-f8xr-vx48-q3fh
A vulnerability has been identified in SINEMA Remote Connect Server (All versions < V3.0 SP2). The affected software has an information disclosure vulnerability that could allow an attacker to retrieve VPN connection for a known user.
[]
null
4.3
null
null
GHSA-6cg7-x9gh-4wf6
Malformed requests may cause the server to dereference a NULL pointer. This issue affects Apache HTTP Server 2.4.48 and earlier.
[]
null
7.5
null
null
GHSA-5q5h-874v-f63h
vSphere_selfuse commit 2a9fe074a64f6a0dd8ac02f21e2f10d66cac5749 was discovered to contain a code execution backdoor via the request package. This vulnerability allows attackers to access sensitive user information and digital currency keys, as well as escalate privileges.
[]
null
9.8
null
null
CVE-2021-47163
tipc: wait and exit until all work queues are done
In the Linux kernel, the following vulnerability has been resolved: tipc: wait and exit until all work queues are done On some host, a crash could be triggered simply by repeating these commands several times: # modprobe tipc # tipc bearer enable media udp name UDP1 localip 127.0.0.1 # rmmod tipc [] BUG: unable to handle kernel paging request at ffffffffc096bb00 [] Workqueue: events 0xffffffffc096bb00 [] Call Trace: [] ? process_one_work+0x1a7/0x360 [] ? worker_thread+0x30/0x390 [] ? create_worker+0x1a0/0x1a0 [] ? kthread+0x116/0x130 [] ? kthread_flush_work_fn+0x10/0x10 [] ? ret_from_fork+0x35/0x40 When removing the TIPC module, the UDP tunnel sock will be delayed to release in a work queue as sock_release() can't be done in rtnl_lock(). If the work queue is schedule to run after the TIPC module is removed, kernel will crash as the work queue function cleanup_beareri() code no longer exists when trying to invoke it. To fix it, this patch introduce a member wq_count in tipc_net to track the numbers of work queues in schedule, and wait and exit until all work queues are done in tipc_exit_net().
[]
null
5.5
null
null
CVE-2021-40695
It was possible for a student to view their quiz grade before it had been released, using a quiz web service.
[ "cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*" ]
null
4.3
null
null
RHSA-2022:6269
Red Hat Security Advisory: convert2rhel security, bug fix, and enhancement update
convert2rhel: Activation key passed via command line by code
[ "cpe:/a:redhat:convert2rhel::el8" ]
null
5.5
null
null
GHSA-rgcx-rffx-2hgw
PDF-XChange Editor TIF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of TIF files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-22270.
[]
null
null
3.3
null
RHSA-2019:2178
Red Hat Security Advisory: udisks2 security, bug fix, and enhancement update
udisks: Format string vulnerability in udisks_log in udiskslogging.c
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
7.5
null
RHSA-2020:0870
Red Hat Security Advisory: python-flask security update
python-flask: Denial of Service via crafted JSON file
[ "cpe:/a:redhat:rhel_extras_other:7" ]
null
7.5
null
null
CVE-2017-5207
Firejail before 0.9.44.4, when running a bandwidth command, allows local users to gain root privileges via the --shell argument.
[ "cpe:2.3:a:firejail_project:firejail:*:*:*:*:*:*:*:*" ]
null
null
7.8
7.2
CVE-2018-16558
A vulnerability has been identified in SIMATIC S7-1500 CPU (All versions >= V2.0 and < V2.5), SIMATIC S7-1500 CPU (All versions <= V1.8.5). Specially crafted network packets sent to port 80/tcp or 443/tcp could allow an unauthenticated remote attacker to cause a Denial-of-Service condition of the device. The security vulnerability could be exploited by an attacker with network access to the affected systems on port 80/tcp or 443/tcp. Successful exploitation requires no system privileges and no user interaction. An attacker could use the vulnerability to compromise availability of the device. At the time of advisory publication no public exploitation of this security vulnerability was known.
[ "cpe:2.3:o:siemens:simatic_s7-1500_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:simatic_s7-1500:-:*:*:*:*:*:*:*" ]
null
null
7.5
7.8
GHSA-9qxq-827h-4w5v
SQLite before 3.8.9 does not properly implement the dequoting of collation-sequence names, which allows context-dependent attackers to cause a denial of service (uninitialized memory access and application crash) or possibly have unspecified other impact via a crafted COLLATE clause, as demonstrated by COLLATE"""""""" at the end of a SELECT statement.
[]
null
null
null
null
GHSA-hpw7-29rw-mm8p
An elevation of privilege vulnerability exists when Windows Hyper-V instruction emulation fails to properly enforce privilege levels, aka "Hypervisor Code Integrity Elevation of Privilege Vulnerability." This affects Windows Server 2016, Windows 10, Windows 10 Servers.
[]
null
null
8.8
null
GHSA-r2mj-75fm-qmqh
Information Call Center stores the CallCenterData.mdb database under the web root with insufficient access control, which allows remote attackers to obtain sensitive information such as usernames and passwords.
[]
null
null
null
null
CVE-2004-0371
Heimdal 0.6.x before 0.6.1 and 0.5.x before 0.5.3 does not properly perform certain consistency checks for cross-realm requests, which allows remote attackers with control of a realm to impersonate others in the cross-realm trust path.
[ "cpe:2.3:a:kth:heimdal:0.4a:*:*:*:*:*:*:*", "cpe:2.3:a:kth:heimdal:0.4b:*:*:*:*:*:*:*", "cpe:2.3:a:kth:heimdal:0.4c:*:*:*:*:*:*:*", "cpe:2.3:a:kth:heimdal:0.4d:*:*:*:*:*:*:*", "cpe:2.3:a:kth:heimdal:0.4e:*:*:*:*:*:*:*", "cpe:2.3:a:kth:heimdal:0.5:*:*:*:*:*:*:*", "cpe:2.3:a:kth:heimdal:0.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:kth:heimdal:0.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:kth:heimdal:0.6.0:*:*:*:*:*:*:*" ]
null
null
null
5
cisco-sa-dcnm-ssrf-F2vX6q5p
Cisco Data Center Network Manager Server-Side Request Forgery Vulnerability
A vulnerability in the session validation feature of Cisco Data Center Network Manager (DCNM) could allow an unauthenticated, remote attacker to bypass access controls and conduct a server-side request forgery (SSRF) attack on a targeted system. This vulnerability is due to insufficient validation of parameters in a specific HTTP request by an attacker. An attacker could exploit this vulnerability by sending a crafted HTTP request to an authenticated user of the DCNM web application. A successful exploit could allow the attacker to bypass access controls and gain unauthorized access to the Device Manager application, which provides access to network devices managed by the system. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
[]
null
8.8
null
null
GHSA-v2g5-f6wr-gmx5
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
[]
null
null
null
null
GHSA-mp23-49xg-grcr
The Revisioning module 7.x-1.x before 7.x-1.6 for Drupal does not properly check node access permissions for content marked unpublished by the Scheduled module, which allows remote authenticated users to obtain sensitive information via unspecified vectors.
[]
null
null
null
null
CVE-2016-4193
Adobe Reader and Acrobat before 11.0.17, Acrobat and Acrobat Reader DC Classic before 15.006.30198, and Acrobat and Acrobat Reader DC Continuous before 15.017.20050 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4191, CVE-2016-4192, CVE-2016-4194, CVE-2016-4195, CVE-2016-4196, CVE-2016-4197, CVE-2016-4198, CVE-2016-4199, CVE-2016-4200, CVE-2016-4201, CVE-2016-4202, CVE-2016-4203, CVE-2016-4204, CVE-2016-4205, CVE-2016-4206, CVE-2016-4207, CVE-2016-4208, CVE-2016-4211, CVE-2016-4212, CVE-2016-4213, CVE-2016-4214, CVE-2016-4250, CVE-2016-4251, CVE-2016-4252, and CVE-2016-4254.
[ "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:a:adobe:reader:*:*:*:*:*:*:*:*" ]
null
null
9.8
10
CVE-2015-0728
Cross-site scripting (XSS) vulnerability in Cisco Access Control Server (ACS) 5.5(0.1) allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID CSCuu11002.
[ "cpe:2.3:a:cisco:secure_access_control_system:5.5\\(0.1\\):*:*:*:*:*:*:*" ]
null
null
null
4.3
GHSA-5mgj-mvv8-46mw
RubyGems does not verify SSL certificate
RubyGems before 1.8.23 does not verify an SSL certificate, which allows remote attackers to modify a gem during installation via a man-in-the-middle attack.
[]
null
null
null
null
CVE-2013-7108
Multiple off-by-one errors in Nagios Core 3.5.1, 4.0.2, and earlier, and Icinga before 1.8.5, 1.9 before 1.9.4, and 1.10 before 1.10.2 allow remote authenticated users to obtain sensitive information from process memory or cause a denial of service (crash) via a long string in the last key value in the variable list to the process_cgivars function in (1) avail.c, (2) cmd.c, (3) config.c, (4) extinfo.c, (5) histogram.c, (6) notifications.c, (7) outages.c, (8) status.c, (9) statusmap.c, (10) summary.c, and (11) trends.c in cgi/, which triggers a heap-based buffer over-read.
[ "cpe:2.3:a:nagios:nagios:*:*:*:*:*:*:*:*", "cpe:2.3:a:nagios:nagios:3.0:*:*:*:*:*:*:*", "cpe:2.3:a:nagios:nagios:3.0:alpha1:*:*:*:*:*:*", "cpe:2.3:a:nagios:nagios:3.0:alpha2:*:*:*:*:*:*", "cpe:2.3:a:nagios:nagios:3.0:alpha3:*:*:*:*:*:*", "cpe:2.3:a:nagios:nagios:3.0:alpha4:*:*:*:*:*:*", "cpe:2.3:a:nagios:nagios:3.0:alpha5:*:*:*:*:*:*", "cpe:2.3:a:nagios:nagios:3.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:nagios:nagios:3.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:nagios:nagios:3.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:nagios:nagios:3.0:beta4:*:*:*:*:*:*", "cpe:2.3:a:nagios:nagios:3.0:beta5:*:*:*:*:*:*", "cpe:2.3:a:nagios:nagios:3.0:beta6:*:*:*:*:*:*", "cpe:2.3:a:nagios:nagios:3.0:beta7:*:*:*:*:*:*", "cpe:2.3:a:nagios:nagios:3.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:nagios:nagios:3.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:nagios:nagios:3.0:rc3:*:*:*:*:*:*", "cpe:2.3:a:nagios:nagios:3.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:nagios:nagios:3.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:nagios:nagios:3.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:nagios:nagios:3.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:nagios:nagios:3.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:nagios:nagios:3.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:nagios:nagios:3.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:nagios:nagios:3.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:nagios:nagios:3.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:nagios:nagios:3.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:nagios:nagios:3.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:nagios:nagios:3.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:nagios:nagios:3.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:nagios:nagios:3.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:nagios:nagios:3.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:nagios:nagios:3.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:nagios:nagios:3.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:nagios:nagios:3.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:nagios:nagios:3.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:icinga:icinga:*:*:*:*:*:*:*:*", "cpe:2.3:a:icinga:icinga:0.8.0:*:*:*:*:*:*:*", "cpe:2.3:a:icinga:icinga:0.8.1:*:*:*:*:*:*:*", "cpe:2.3:a:icinga:icinga:0.8.2:*:*:*:*:*:*:*", "cpe:2.3:a:icinga:icinga:0.8.3:*:*:*:*:*:*:*", "cpe:2.3:a:icinga:icinga:0.8.4:*:*:*:*:*:*:*", "cpe:2.3:a:icinga:icinga:1.0:*:*:*:*:*:*:*", "cpe:2.3:a:icinga:icinga:1.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:icinga:icinga:1.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:icinga:icinga:1.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:icinga:icinga:1.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:icinga:icinga:1.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:icinga:icinga:1.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:icinga:icinga:1.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:icinga:icinga:1.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:icinga:icinga:1.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:icinga:icinga:1.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:icinga:icinga:1.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:icinga:icinga:1.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:icinga:icinga:1.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:icinga:icinga:1.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:icinga:icinga:1.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:icinga:icinga:1.7.2:*:*:*:*:*:*:*", "cpe:2.3:a:icinga:icinga:1.7.3:*:*:*:*:*:*:*", "cpe:2.3:a:icinga:icinga:1.7.4:*:*:*:*:*:*:*", "cpe:2.3:a:icinga:icinga:1.8.0:*:*:*:*:*:*:*", "cpe:2.3:a:icinga:icinga:1.8.1:*:*:*:*:*:*:*", "cpe:2.3:a:icinga:icinga:1.8.2:*:*:*:*:*:*:*", "cpe:2.3:a:icinga:icinga:1.8.3:*:*:*:*:*:*:*", "cpe:2.3:a:icinga:icinga:1.9.0:*:*:*:*:*:*:*", "cpe:2.3:a:icinga:icinga:1.9.1:*:*:*:*:*:*:*", "cpe:2.3:a:icinga:icinga:1.9.2:*:*:*:*:*:*:*", "cpe:2.3:a:icinga:icinga:1.9.3:*:*:*:*:*:*:*", "cpe:2.3:a:icinga:icinga:1.10.0:*:*:*:*:*:*:*", "cpe:2.3:a:icinga:icinga:1.10.1:*:*:*:*:*:*:*" ]
null
null
null
5.5
GHSA-7r45-7xq5-v6wq
An authorization bypass vulnerability exists In Schneider Electric's 66074 MGE Network Management Card Transverse installed in MGE UPS and MGE STS. The integrated web server (Port 80/443/TCP) of the affected devices could allow a remote attacker to get a full access to device, bypassing the authorization system.
[]
null
null
9.8
null
GHSA-5fw8-w4xc-h995
Locked memory can be unlocked and modified by non secure boot loader through improper system call sequence making the memory region untrusted source of input for secure boot loader in Snapdragon Auto, Snapdragon Compute, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wired Infrastructure and Networking
[]
null
7.8
null
null
GHSA-43m9-7488-qw9p
Directory traversal vulnerability in cgi-bin/webcm in the administrative web interface on the Netgear DG632 with firmware 3.4.0_ap allows remote attackers to list arbitrary directories via a .. (dot dot) in the nextpage parameter.
[]
null
null
null
null
GHSA-rc98-5pqj-mhgj
Das U-Boot 2022.01 has a Buffer Overflow.
[]
null
5.5
null
null
CVE-2016-10528
restafary is a REpresentful State Transfer API for Creating, Reading, Using, Deleting files on a server from the web. Restafary before 1.6.1 is able to set up a root path, which should only allow it to run inside of that root path it specified.
[ "cpe:2.3:a:restafary_project:restafary:*:*:*:*:*:node.js:*:*" ]
null
null
4.9
4
CVE-2024-35060
An issue in the YAML Python library of NASA AIT-Core v2.5.2 allows attackers to execute arbitrary commands via supplying a crafted YAML file.
[ "cpe:2.3:a:nasa:ait-core:2.5.2:*:*:*:*:*:*:*" ]
null
7.5
null
null
GHSA-j3vw-gxh2-3r2w
An issue was discovered in BMC Remedy Mid Tier 7.6.04. The web application allows stored HTML Injection by authenticated remote attackers.
[]
null
4.2
null
null
GHSA-6mww-ch69-p82p
Jsish v3.5.0 was discovered to contain a stack overflow via Jsi_LogMsg at src/jsiUtils.c.
[]
null
5.5
null
null
RHSA-2012:1131
Red Hat Security Advisory: krb5 security update
krb5: kadmind denial of service krb5: KDC daemon crash via free() of an uninitialized pointer
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
GHSA-q554-r63m-vh57
The Amelia WordPress plugin before 1.0.48 does not have proper authorisation when handling Amelia SMS service, allowing any customer to send paid test SMS notification as well as retrieve sensitive information about the admin, such as the email, account balance and payment history. A malicious actor can abuse this vulnerability to drain out the account balance by keep sending SMS notification.
[]
null
5.4
null
null
RHSA-2024:0596
Red Hat Security Advisory: firefox security update
Mozilla: Out of bounds write in ANGLE Mozilla: Failure to update user input timestamp Mozilla: Crash when listing printers on Linux Mozilla: Bypass of Content Security Policy when directive unsafe-inline was set Mozilla: Phishing site popup could show local origin in address bar Mozilla: Potential permissions request bypass via clickjacking Mozilla: Privilege escalation through devtools Mozilla: HSTS policy on subdomain could bypass policy of upper domain Mozilla: Memory safety bugs fixed in Firefox 122, Firefox ESR 115.7, and Thunderbird 115.7
[ "cpe:/a:redhat:rhel_eus:8.8::appstream" ]
null
8.8
null
null
GHSA-6jw7-r2qx-ffpf
A remote code execution vulnerability exists when Hyper-V RemoteFX vGPU on a host server fails to properly validate input from an authenticated user on a guest operating system, aka 'Hyper-V RemoteFX vGPU Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-1032, CVE-2020-1036, CVE-2020-1040, CVE-2020-1041, CVE-2020-1042.
[]
null
null
null
null
GHSA-55f3-x82m-6229
An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability occurs because of computation that reads data that is past the end of the target buffer; the computation is part of the image conversion engine that handles Enhanced Metafile Format (EMF). A successful attack can lead to sensitive data exposure.
[]
null
null
6.5
null
GHSA-4hjp-mx79-3wq5
Unspecified vulnerability in IBM Security Access Manager (ISAM) for Mobile 8.0 and IBM Security Access Manager for Web 7.0 and 8.0 allows remote attackers to execute arbitrary code via unknown vectors.
[]
null
null
null
null
CVE-2020-28086
pass through 1.7.3 has a possibility of using a password for an unintended resource. For exploitation to occur, the user must do a git pull, decrypt a password, and log into a remote service with the password. If an attacker controls the central Git server or one of the other members' machines, and also controls one of the services already in the password store, they can rename one of the password files in the Git repository to something else: pass doesn't correctly verify that the content of a file matches the filename, so a user might be tricked into decrypting the wrong password and sending that to a service that the attacker controls. NOTE: for environments in which this threat model is of concern, signing commits can be a solution.
[ "cpe:2.3:a:zx2c4:password-store:*:*:*:*:*:*:*:*" ]
null
7.5
null
5
CVE-2023-42425
An issue in Turing Video Turing Edge+ EVC5FD v.1.38.6 allows remote attacker to execute arbitrary code and obtain sensitive information via the cloud connection components.
[ "cpe:2.3:h:turing:edge\\+_evc5fd:-:*:*:*:*:*:*:*", "cpe:2.3:o:turing:edge\\+_evc5fd_firmware:1.38.6:*:*:*:*:*:*:*" ]
null
9.8
null
null
GHSA-g5j4-g5m4-mp9c
Buffer Overflow vulnerability in Libming Libming v.0.4.8 allows a remote attacker to cause a denial of service via a crafted .swf file to the makeswf function.
[]
null
6.5
null
null
CVE-2024-11119
BNE Gallery Extended <= 1.2.1 - Authenticated (Contributor+) Stored Cross-Site Scripting via gallery Shortcode
The BNE Gallery Extended plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'gallery' shortcode in all versions up to, and including, 1.2.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
null
6.4
null
null
CVE-2023-48322
WordPress eDoc Employee Job Application Plugin <= 1.13 is vulnerable to Cross Site Scripting (XSS)
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in eDoc Intelligence eDoc Employee Job Application – Best WordPress Job Manager for Employees allows Reflected XSS.This issue affects eDoc Employee Job Application – Best WordPress Job Manager for Employees: from n/a through 1.13.
[ "cpe:2.3:a:edocintelligence:employee_job_application:*:*:*:*:*:wordpress:*:*" ]
null
7.1
null
null
CVE-2019-15353
The Coolpad N3C Android device with a build fingerprint of Coolpad/N3C/N3C:8.1.0/O11019/1538236809:user/release-keys contains a pre-installed app with a package name of com.mediatek.wfo.impl app (versionCode=27, versionName=8.1.0) that allows any app co-located on the device to modify a system property through an exported interface without proper authorization.
[ "cpe:2.3:o:coolpad:n3c_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:coolpad:n3c:-:*:*:*:*:*:*:*" ]
null
5.5
null
2.1
CVE-2018-14504
An issue was discovered in manage_filter_edit_page.php in MantisBT 2.x through 2.15.0. A cross-site scripting (XSS) vulnerability in the Edit Filter page allows execution of arbitrary code (if CSP settings permit it) when displaying a filter with a crafted name (e.g., 'foobar" onclick="alert(1)').
[ "cpe:2.3:a:mantisbt:mantisbt:*:*:*:*:*:*:*:*" ]
null
null
6.1
4.3
CVE-2021-20180
A flaw was found in ansible module where credentials are disclosed in the console log by default and not protected by the security feature when using the bitbucket_pipeline_variable module. This flaw allows an attacker to steal bitbucket_pipeline credentials. The highest threat from this vulnerability is to confidentiality.
[ "cpe:2.3:a:redhat:ansible:*:*:*:*:*:*:*:*" ]
null
5.5
null
2.1
CVE-2022-31877
An issue in the component MSI.TerminalServer.exe of MSI Center v1.0.41.0 allows attackers to escalate privileges via a crafted TCP packet.
[ "cpe:2.3:a:msi:center:1.0.41.0:*:*:*:*:*:*:*" ]
null
8.8
null
null
GHSA-x3p3-929j-pq66
Improper Neutralization of Input During Web Page Generation in Jenkins
Cross-site scripting (XSS) vulnerability in Jenkins before 1.640 and LTS before 1.625.2 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors related to workspaces and archived artifacts.
[]
null
null
5.4
null
GHSA-68p2-2v8j-wr5h
A vulnerability was found in Tenda AC15 up to 15.03.05.19 and classified as critical. This issue affects the function fromSetWirelessRepeat of the file /goform/WifiExtraSet. The manipulation of the argument mac leads to buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
[]
8.7
8.8
null
null
GHSA-vfw6-frjc-c498
Emweb Wt before 3.1.1 does not validate the UTF-8 encoding of (1) form values and (2) JSignal arguments, which has unspecified impact and remote attack vectors.
[]
null
null
null
null
CVE-2017-0304
A SQL injection vulnerability exists in the BIG-IP AFM management UI on versions 12.0.0, 12.1.0, 12.1.1, 12.1.2 and 13.0.0 that may allow a copy of the firewall rules to be tampered with and impact the Configuration Utility until there is a resync of the rules. Traffic processing and the live firewall rules in use are not affected.
[ "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:12.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:13.0.0:*:*:*:*:*:*:*" ]
null
null
5.4
5.5
GHSA-j762-mr2c-fmp9
ChakraCore RCE Vulnerability
Microsoft Edge and ChakraCore in Microsoft Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows remote code execution, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2018-0834, CVE-2018-0835, CVE-2018-0836, CVE-2018-0837, CVE-2018-0840, CVE-2018-0856, CVE-2018-0857, CVE-2018-0858, CVE-2018-0859, CVE-2018-0860, CVE-2018-0861, and CVE-2018-0866.
[]
null
null
7.5
null
ICSA-19-346-03
Omron PLC CJ, CS and NJ Series
The software does not implement sufficient measures to prevent multiple failed authentication attempts within in a short time frame, making it more susceptible to brute force attacks. CVE-2019-18261 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N).
[]
null
null
6.5
null
CVE-2014-4043
The posix_spawn_file_actions_addopen function in glibc before 2.20 does not copy its path argument in accordance with the POSIX specification, which allows context-dependent attackers to trigger use-after-free vulnerabilities.
[ "cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*" ]
null
null
null
7.5
GHSA-jxw3-m6p4-m75f
In Advanced SystemCare Ultimate 11.0.1.58, the driver file (Monitor_win7_x64.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x9c402000.
[]
null
null
7.8
null
CVE-2006-5156
Buffer overflow in McAfee ePolicy Orchestrator before 3.5.0.720 and ProtectionPilot before 1.1.1.126 allows remote attackers to execute arbitrary code via a request to /spipe/pkg/ with a long source header.
[ "cpe:2.3:a:mcafee:epolicy_orchestrator:3.0:*:*:*:*:*:*:*", "cpe:2.3:a:mcafee:epolicy_orchestrator:3.0:sp2a:*:*:*:*:*:*", "cpe:2.3:a:mcafee:epolicy_orchestrator:3.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:mcafee:protectionpilot:1.1.1:*:*:*:*:*:*:*" ]
null
null
null
10
GHSA-c557-rv2v-w3c8
Cross Site Scripting (XSS) vulnerability in Evolution CMS 2.0.2 via the Document Manager feature.
[]
null
null
null
null
RHSA-2019:2731
Red Hat Security Advisory: .NET Core on Red Hat Enterprise Linux security and bug fix update
dotnet: System.Net.Sockets.dll Socket.ConnectAsync Denial of Service
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
null
5.9
null
GHSA-vcmw-grgq-9qjp
The Elementor Addon Elements plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘url’ parameter in versions up to, and including, 1.13.5 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
null
6.4
null
null
GHSA-2hv7-f89v-j5wh
A logic issue was addressed with improved state management. This issue is fixed in macOS Ventura 13.2, macOS Monterey 12.6.3, macOS Big Sur 11.7.3. An app may be able to gain root privileges.
[]
null
7.8
null
null
CVE-2023-44345
Adobe InDesign CC 2023 Memory Corruption Vulnerability VII.
Adobe InDesign versions ID18.5 (and earlier) and ID17.4.2 (and earlier) are affected by a Improper Input Validation vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
[ "cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
null
5.5
null
null
GHSA-fx93-653r-c2p5
Stack-based buffer overflow in Acoustica Mixcraft 4.1 Build 96 and 4.2 Build 98 allows user-assisted attackers to execute arbitrary code via a crafted .mx4 file. NOTE: it was later reported that version 3 is also affected.
[]
null
null
null
null
GHSA-r6cf-4wm2-2mj2
Improper access control vulnerability in Bluetooth prior to SMR Mar-2023 Release 1 allows attackers to send file via Bluetooth without related permission.
[]
null
8.1
null
null
GHSA-cj29-8hcg-f8p3
Cross-site scripting (XSS) vulnerability in HostScan Engine 3.0.08062 through 3.1.14018 in the Cisco Host Scan package, as used in ASA Web VPN, allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID CSCuz14682.
[]
null
null
6.1
null
GHSA-m2x2-rjfm-4jfr
qibosoft V7.0 allows CSRF via admin/index.php?lfj=member&action=addmember to add a user account.
[]
null
null
8.8
null
RHSA-2022:1620
Red Hat Security Advisory: OpenShift Container Platform 4.6.57 packages and security update
haproxy: Denial of service via set-cookie2 header workflow-cps: OS command execution through crafted SCM contents workflow-cps-global-lib: OS command execution through crafted SCM contents workflow-multibranch: OS command execution through crafted SCM contents workflow-cps: Pipeline-related plugins follow symbolic links or do not limit path names workflow-cps-global-lib: Pipeline-related plugins follow symbolic links or do not limit path names workflow-cps-global-lib: Pipeline-related plugins follow symbolic links or do not limit path names workflow-multibranch: Pipeline-related plugins follow symbolic links or do not limit path names workflow-cps: Password parameters are included from the original build in replayed builds workflow-cps-global-lib: Sandbox bypass vulnerability workflow-cps-global-lib: Sandbox bypass vulnerability workflow-cps-global-lib: Sandbox bypass vulnerability pipeline-build-step: Password parameter default values exposed
[ "cpe:/a:redhat:openshift:4.6::el7", "cpe:/a:redhat:openshift:4.6::el8" ]
null
6.5
null
null
CVE-2000-0653
Microsoft Outlook Express allows remote attackers to monitor a user's email by creating a persistent browser link to the Outlook Express windows, aka the "Persistent Mail-Browser Link" vulnerability.
[ "cpe:2.3:a:microsoft:outlook_express:4.0:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:outlook_express:4.01:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:outlook_express:5.0:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:outlook_express:5.0.1:*:*:*:*:*:*:*" ]
null
null
null
5
CVE-2024-7396
Plaintext Communication
Missing encryption of sensitive data in Korenix JetPort 5601v3 allows Eavesdropping.This issue affects JetPort 5601v3: through 1.2.
[ "cpe:2.3:o:korenix:jetport_5601v3:*:*:*:*:*:*:*:*" ]
7.1
null
null
null
GHSA-jj3c-mrcr-m6pr
The JetFormBuilder plugin for WordPress is vulnerable to privilege escalation in all versions up to, and including, 3.3.4.1. This is due to improper restriction on user meta fields. This makes it possible for authenticated attackers, with administrator-level and above permissions, to register as super-admins on the sites configured as multi-sites.
[]
null
7.2
null
null
CVE-2022-22660
This issue was addressed with a new entitlement. This issue is fixed in macOS Monterey 12.3. An app may be able to spoof system notifications and UI.
[ "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*" ]
null
5.5
null
4.3
GHSA-6g8w-2whx-r7rc
Multiple vulnerabilities in the web-based management interface of EdgeConnect SD-WAN Orchestrator could allow an authenticated remote attacker to conduct SQL injection attacks against the EdgeConnect SD-WAN Orchestrator instance. An attacker could exploit these vulnerabilities to     obtain and modify sensitive information in the underlying database potentially leading to the exposure and corruption of sensitive data controlled by the EdgeConnect SD-WAN Orchestrator host.
[]
null
6.5
null
null
GHSA-p77f-9283-wx93
Microsoft SharePoint Server Denial of Service Vulnerability
[]
null
6.5
null
null
CVE-2021-1375
Cisco IOS XE Software Fast Reload Vulnerabilities
Multiple vulnerabilities in the fast reload feature of Cisco IOS XE Software running on Cisco Catalyst 3850, Cisco Catalyst 9300, and Cisco Catalyst 9300L Series Switches could allow an authenticated, local attacker to either execute arbitrary code on the underlying operating system, install and boot a malicious software image, or execute unsigned binaries on an affected device. These vulnerabilities are due to improper checks performed by system boot routines. To exploit these vulnerabilities, the attacker would need privileged access to the CLI of the device. A successful exploit could allow the attacker to either execute arbitrary code on the underlying operating system or execute unsigned code and bypass the image verification check part of the secure boot process. For more information about these vulnerabilities, see the Details section of this advisory.
[ "cpe:2.3:o:cisco:ios_xe:16.5.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.5.1a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.6.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.6.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.6.3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.6.4:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.6.4a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.6.4s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.6.5:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.6.6:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.6.7:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.8.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.8.1a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.8.1s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.9.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.9.1s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.9.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.9.2s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.9.3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.9.3a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.9.3s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.9.4:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.10.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.10.1e:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.10.1s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.11.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.11.1b:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.11.1c:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.11.1s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.11.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.12.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.12.1c:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.12.1s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.12.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.12.2s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.12.2t:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.1.1:*:*:*:*:*:*:*" ]
null
null
6.7
null
CVE-2023-5991
Hotel Booking Lite < 4.8.5 - Unauthenticated Arbitrary File Download & Deletion
The Hotel Booking Lite WordPress plugin before 4.8.5 does not validate file paths provided via user input, as well as does not have proper CSRF and authorisation checks, allowing unauthenticated users to download and delete arbitrary files on the server
[ "cpe:2.3:a:motopress:hotel_booking_lite:*:*:*:*:*:wordpress:*:*" ]
null
9.8
null
null
CVE-2020-10924
This vulnerability allows network-adjacent attackers to bypass authentication on affected installations of NETGEAR R6700 V1.0.4.84_10.0.58 routers. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within the UPnP service, which listens on TCP port 5000 by default. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length, stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-9643.
[ "cpe:2.3:o:netgear:r6700_firmware:1.0.4.84_10.0.58:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*" ]
null
null
8.8
null
GHSA-67gr-4jjf-gh3j
A vulnerability has been identified in JT2Go (All versions < V13.2.0.5), Teamcenter Visualization (All versions < V13.2.0.5). The VCRUNTIME140.dll is vulnerable to an out of bounds read past the end of an allocated buffer when parsing specially crafted CGM files. An attacker could leverage this vulnerability to leak information in the context of the current process. (ZDI-CAN-15109)
[]
null
5.5
null
null
RHSA-2023:7202
Red Hat Security Advisory: container-tools:4.0 security and bug fix update
golang: net/http: insufficient sanitization of Host header
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
6.5
null
null
GHSA-4287-v2hm-q9f2
Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in macOS Sonoma 14.3, iOS 16.7.5 and iPadOS 16.7.5, iOS 17.3 and iPadOS 17.3. Processing maliciously crafted web content may lead to arbitrary code execution.
[]
null
8.8
null
null
CVE-2007-3312
Directory traversal vulnerability in admin/plugin_manager.php in Jasmine CMS 1.0 allows remote authenticated administrators to include and execute arbitrary local files a .. (dot dot) in the u parameter. NOTE: a separate vulnerability could be leveraged to make this issue exploitable by remote unauthenticated attackers.
[ "cpe:2.3:a:efstratios_geroulis:jasmine_cms:1.0:*:*:*:*:*:*:*" ]
null
null
null
9
CVE-2013-5175
The kernel in Apple Mac OS X before 10.9 allows local users to obtain sensitive information or cause a denial of service (out-of-bounds read and system crash) via a crafted Mach-O file.
[ "cpe:2.3:o:apple:mac_os_x:*:supplemental_update:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.8.0:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.8.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.8.2:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.8.3:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.8.4:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.8.5:*:*:*:*:*:*:*" ]
null
null
null
6.6
GHSA-88hf-9365-wj27
In ImageMagick 7.0.5-6, the ReadBMPImage function in bmp.c:1379 allows attackers to cause a denial of service (memory leak) via a crafted file.
[]
null
null
6.5
null
RHSA-2014:0830
Red Hat Security Advisory: Red Hat Enterprise Linux 6.3 Extended Update Support Retirement Notice
This is the final notification for the retirement of Red Hat Enterprise Linux 6.3 Extended Update Support (EUS). This notification applies only to those customers subscribed to the Extended Update Support (EUS) channel for Red Hat Enterprise Linux 6.3.
[ "cpe:/o:redhat:rhel_eus:6.3::server" ]
null
null
null
null
CVE-2017-15216
MISP before 2.4.81 has a potential reflected XSS in a quickDelete action that is used to delete a sighting, related to app/View/Sightings/ajax/quickDeleteConfirmationForm.ctp and app/webroot/js/misp.js.
[ "cpe:2.3:a:misp-project:misp:*:*:*:*:*:*:*:*" ]
null
null
6.1
4.3
CVE-2021-28131
Impala logs contain secrets
Impala sessions use a 16 byte secret to verify that the session is not being hijacked by another user. However, these secrets appear in the Impala logs, therefore Impala users with access to the logs can use another authenticated user's sessions with specially constructed requests. This means the attacker is able to execute statements for which they don't have the necessary privileges otherwise. Impala deployments with Apache Sentry or Apache Ranger authorization enabled may be vulnerable to privilege escalation if an authenticated attacker is able to hijack a session or query from another authenticated user with privileges not assigned to the attacker. Impala deployments with audit logging enabled may be vulnerable to incorrect audit logging as a user could undertake actions that were logged under the name of a different authenticated user. Constructing an attack requires a high degree of technical sophistication and access to the Impala system as an authenticated user. Mitigation: If an Impala deployment uses Apache Sentry, Apache Ranger or audit logging, then users should upgrade to a version of Impala with the fix for IMPALA-10600. The Impala 4.0 release includes this fix. This hides session secrets from the logs to eliminate the risk of any attack using this mechanism. In lieu of an upgrade, restricting access to logs that expose secrets will reduce the risk of an attack. Restricting access to the Impala deployment to trusted users will also reduce the risk of an attack. Log redaction techniques can be used to redact secrets from the logs.
[ "cpe:2.3:a:apache:impala:*:*:*:*:*:*:*:*" ]
null
7.5
null
6