id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
139k
| cpes
sequencelengths 0
4.89k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ |
---|---|---|---|---|---|---|---|
CVE-2004-0115 | VirtualPC_Services in Microsoft Virtual PC for Mac 6.0 through 6.1 allows local attackers to truncate and overwrite arbitrary files, and execute arbitrary code, via a symlink attack on the VPCServices_Log temporary file. | [
"cpe:2.3:a:microsoft:virtual_pc:6.0:*:mac:*:*:*:*:*",
"cpe:2.3:a:microsoft:virtual_pc:6.1:*:mac:*:*:*:*:*",
"cpe:2.3:a:microsoft:virtual_pc:6.2:*:mac:*:*:*:*:*"
] | null | null | null | 4.6 |
|
CVE-2015-0611 | The administrative web-management portal in Cisco IX 8 (.0.1) and earlier on Cisco TelePresence IX5000 devices does not properly restrict the device-recovery account's access, which allows remote authenticated users to obtain HelpDesk-equivalent privileges by leveraging device-recovery authentication, aka Bug ID CSCus74174. | [
"cpe:2.3:o:cisco:telepresence_system_software_ix:8.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:telepresence_system_software_ix:8.0.1:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:telepresence_ix5000:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:telepresence_ix5200:*:*:*:*:*:*:*:*"
] | null | null | null | 6.5 |
|
CVE-2023-46189 | WordPress Google Calendar Events Plugin <= 3.2.5 is vulnerable to Cross Site Request Forgery (CSRF) | Cross-Site Request Forgery (CSRF) vulnerability in Simple Calendar – Google Calendar Plugin <= 3.2.5 versions. | [
"cpe:2.3:a:xtendify:simple_calendar:*:*:*:*:*:wordpress:*:*"
] | null | 4.3 | null | null |
GHSA-rmpx-9wfm-j7j4 | The rwm overlay in OpenLDAP 2.4.23, 2.4.36, and earlier does not properly count references, which allows remote attackers to cause a denial of service (slapd crash) by unbinding immediately after a search request, which triggers rwm_conn_destroy to free the session context while it is being used by rwm_op_search. | [] | null | null | null | null |
|
CVE-2023-1596 | tagDiv Composer < 4.0 - Reflected Cross-site Scripting | The tagDiv Composer WordPress plugin before 4.0 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin | [
"cpe:2.3:a:tagdiv:composer:*:*:*:*:*:wordpress:*:*"
] | null | 6.1 | null | null |
GHSA-rp8c-4xv6-27j8 | The session restore helper crashed whenever there was no parameter sent to the message handler. This vulnerability affects Firefox for iOS < 115. | [] | null | 6.5 | null | null |
|
GHSA-r6gq-v4qj-57vc | Vulnerability in the Oracle iSupport product of Oracle E-Business Suite (component: Others). Supported versions that are affected are 12.1.1-12.1.3 and 12.2.3-12.2.9. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle iSupport. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle iSupport, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle iSupport accessible data as well as unauthorized update, insert or delete access to some of Oracle iSupport accessible data. CVSS 3.0 Base Score 8.2 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N). | [] | null | 8.2 | null | null |
|
CVE-2021-47554 | vdpa_sim: avoid putting an uninitialized iova_domain | In the Linux kernel, the following vulnerability has been resolved:
vdpa_sim: avoid putting an uninitialized iova_domain
The system will crash if we put an uninitialized iova_domain, this
could happen when an error occurs before initializing the iova_domain
in vdpasim_create().
BUG: kernel NULL pointer dereference, address: 0000000000000000
...
RIP: 0010:__cpuhp_state_remove_instance+0x96/0x1c0
...
Call Trace:
<TASK>
put_iova_domain+0x29/0x220
vdpasim_free+0xd1/0x120 [vdpa_sim]
vdpa_release_dev+0x21/0x40 [vdpa]
device_release+0x33/0x90
kobject_release+0x63/0x160
vdpasim_create+0x127/0x2a0 [vdpa_sim]
vdpasim_net_dev_add+0x7d/0xfe [vdpa_sim_net]
vdpa_nl_cmd_dev_add_set_doit+0xe1/0x1a0 [vdpa]
genl_family_rcv_msg_doit+0x112/0x140
genl_rcv_msg+0xdf/0x1d0
...
So we must make sure the iova_domain is already initialized before
put it.
In addition, we may get the following warning in this case:
WARNING: ... drivers/iommu/iova.c:344 iova_cache_put+0x58/0x70
So we must make sure the iova_cache_put() is invoked only if the
iova_cache_get() is already invoked. Let's fix it together. | [] | null | 5.5 | null | null |
GHSA-rcg8-wv74-2qwr | Multiple buffer overflows in the RLE decoder in the rgbimg module in Python 2.5 allow remote attackers to have an unspecified impact via an image file containing crafted data that triggers improper processing within the (1) longimagedata or (2) expandrow function. | [] | null | null | null | null |
|
CVE-2023-7165 | JetBackup < 2.0.9.9 - Directory Listing Exposing Backups | The JetBackup WordPress plugin before 2.0.9.9 doesn't use index files to prevent public directory listing of sensitive directories in certain configurations, which allows malicious actors to leak backup files. | [
"cpe:2.3:a:jetbackup:jetbackup:*:*:*:*:*:wordpress:*:*"
] | null | 7.5 | null | null |
CVE-2019-11021 | admin/app/mediamanager in Schlix CMS 2.1.8-7 allows Authenticated Unrestricted File Upload, leading to remote code execution. NOTE: "While inadvertently allowing a PHP file to be uploaded via Media Manager was an oversight, it still requires an admin permission. We think it's pretty rare for an administrator to exploit a bug on his/her own site to own his/her own site. | [
"cpe:2.3:a:schlix:cms:2.1.8-7:*:*:*:*:*:*:*"
] | null | 7.2 | null | 6.5 |
|
RHSA-2021:4598 | Red Hat Security Advisory: annobin security update | environment: Unicode's bidirectional (BiDi) override characters can cause trojan source attacks | [
"cpe:/a:redhat:rhel_eus:8.4::appstream"
] | null | 8.5 | null | null |
CVE-2022-29255 | Multiple evaluation of contract address in call in vyper | Vyper is a Pythonic Smart Contract Language for the ethereum virtual machine. In versions prior to 0.3.4 when a calling an external contract with no return value, the contract address (including side effects) could be evaluated twice. This may result in incorrect outcomes for contracts. This issue has been addressed in v0.3.4. | [
"cpe:2.3:a:vyperlang:vyper:*:*:*:*:*:*:*:*"
] | null | 8.2 | null | null |
CVE-2024-35949 | btrfs: make sure that WRITTEN is set on all metadata blocks | In the Linux kernel, the following vulnerability has been resolved:
btrfs: make sure that WRITTEN is set on all metadata blocks
We previously would call btrfs_check_leaf() if we had the check
integrity code enabled, which meant that we could only run the extended
leaf checks if we had WRITTEN set on the header flags.
This leaves a gap in our checking, because we could end up with
corruption on disk where WRITTEN isn't set on the leaf, and then the
extended leaf checks don't get run which we rely on to validate all of
the item pointers to make sure we don't access memory outside of the
extent buffer.
However, since 732fab95abe2 ("btrfs: check-integrity: remove
CONFIG_BTRFS_FS_CHECK_INTEGRITY option") we no longer call
btrfs_check_leaf() from btrfs_mark_buffer_dirty(), which means we only
ever call it on blocks that are being written out, and thus have WRITTEN
set, or that are being read in, which should have WRITTEN set.
Add checks to make sure we have WRITTEN set appropriately, and then make
sure __btrfs_check_leaf() always does the item checking. This will
protect us from file systems that have been corrupted and no longer have
WRITTEN set on some of the blocks.
This was hit on a crafted image tweaking the WRITTEN bit and reported by
KASAN as out-of-bound access in the eb accessors. The example is a dir
item at the end of an eb.
[2.042] BTRFS warning (device loop1): bad eb member start: ptr 0x3fff start 30572544 member offset 16410 size 2
[2.040] general protection fault, probably for non-canonical address 0xe0009d1000000003: 0000 [#1] PREEMPT SMP KASAN NOPTI
[2.537] KASAN: maybe wild-memory-access in range [0x0005088000000018-0x000508800000001f]
[2.729] CPU: 0 PID: 2587 Comm: mount Not tainted 6.8.2 #1
[2.729] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.15.0-1 04/01/2014
[2.621] RIP: 0010:btrfs_get_16+0x34b/0x6d0
[2.621] RSP: 0018:ffff88810871fab8 EFLAGS: 00000206
[2.621] RAX: 0000a11000000003 RBX: ffff888104ff8720 RCX: ffff88811b2288c0
[2.621] RDX: dffffc0000000000 RSI: ffffffff81dd8aca RDI: ffff88810871f748
[2.621] RBP: 000000000000401a R08: 0000000000000001 R09: ffffed10210e3ee9
[2.621] R10: ffff88810871f74f R11: 205d323430333737 R12: 000000000000001a
[2.621] R13: 000508800000001a R14: 1ffff110210e3f5d R15: ffffffff850011e8
[2.621] FS: 00007f56ea275840(0000) GS:ffff88811b200000(0000) knlGS:0000000000000000
[2.621] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[2.621] CR2: 00007febd13b75c0 CR3: 000000010bb50000 CR4: 00000000000006f0
[2.621] Call Trace:
[2.621] <TASK>
[2.621] ? show_regs+0x74/0x80
[2.621] ? die_addr+0x46/0xc0
[2.621] ? exc_general_protection+0x161/0x2a0
[2.621] ? asm_exc_general_protection+0x26/0x30
[2.621] ? btrfs_get_16+0x33a/0x6d0
[2.621] ? btrfs_get_16+0x34b/0x6d0
[2.621] ? btrfs_get_16+0x33a/0x6d0
[2.621] ? __pfx_btrfs_get_16+0x10/0x10
[2.621] ? __pfx_mutex_unlock+0x10/0x10
[2.621] btrfs_match_dir_item_name+0x101/0x1a0
[2.621] btrfs_lookup_dir_item+0x1f3/0x280
[2.621] ? __pfx_btrfs_lookup_dir_item+0x10/0x10
[2.621] btrfs_get_tree+0xd25/0x1910
[ copy more details from report ] | [] | null | null | null | null |
GHSA-jxhx-66x5-h397 | IBM Security Verify Access OIDC Provider could disclose directory information that could aid attackers in further attacks against the system. IBM X-Force ID: 239445. | [] | null | 5.3 | null | null |
|
CVE-2024-37481 | WordPress The Post Grid plugin <= 7.7.4 - Broken Access Control vulnerability | Missing Authorization vulnerability in Post Grid Team by RadiusTheme The Post Grid allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects The Post Grid: from n/a through 7.7.4. | [
"cpe:2.3:a:radiustheme:the_post_grid:*:*:*:*:*:wordpress:*:*"
] | null | 6.5 | null | null |
GHSA-r3pj-479m-vpg2 | Buffer Overflow vulnerability in esp-idf v.5.1 allows a remote attacker to execute arbitrary code via a crafted script to the Bluetooth stack component. | [] | null | 6.5 | null | null |
|
RHSA-2005:032 | Red Hat Security Advisory: php security update | security flaw security flaw security flaw | [
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
CVE-2021-20850 | PowerCMS XMLRPC API of PowerCMS 5.19 and earlier, PowerCMS 4.49 and earlier, PowerCMS 3.295 and earlier, and PowerCMS 2 Series (End-of-Life, EOL) allows a remote attacker to execute an arbitrary OS command via unspecified vectors. | [
"cpe:2.3:a:alfasado:powercms:*:*:*:*:*:*:*:*"
] | null | 9.8 | null | 7.5 |
|
GHSA-357w-9qpx-whwh | This vulnerability allows local attackers to escalate privileges on Jungo WinDriver 12.4.0 and earlier. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the processing of IOCTL 0x953824b7 by the windrvr1240 kernel driver. The issue lies in the failure to properly validate user-supplied data which can result in a kernel pool overflow. An attacker can leverage this vulnerability to execute arbitrary code under the context of kernel. | [] | null | null | 7.8 | null |
|
CVE-2017-11430 | Multiple SAML libraries may allow authentication bypass via incorrect XML canonicalization and DOM traversal | OmniAuth OmnitAuth-SAML 1.9.0 and earlier may incorrectly utilize the results of XML DOM traversal and canonicalization APIs in such a way that an attacker may be able to manipulate the SAML data without invalidating the cryptographic signature, allowing the attack to potentially bypass authentication to SAML service providers. | [
"cpe:2.3:a:omniauth:omniauth_saml:*:*:*:*:*:*:*:*"
] | null | null | 7.7 | null |
GHSA-w563-xmmw-pqwr | MiR100, MiR200 and other MiR robots use the Robot Operating System (ROS) default packages exposing the computational graph to all network interfaces, wireless and wired. This is the result of a bad set up and can be mitigated by appropriately configuring ROS and/or applying custom patches as appropriate. Currently, the ROS computational graph can be accessed fully from the wired exposed ports. In combination with other flaws such as CVE-2020-10269, the computation graph can also be fetched and interacted from wireless networks. This allows a malicious operator to take control of the ROS logic and correspondingly, the complete robot given that MiR's operations are centered around the framework (ROS). | [] | null | null | null | null |
|
CVE-2022-40276 | Zettlr version 2.3.0 allows an external attacker to remotely obtain arbitrary local files on any client that attempts to view a malicious markdown file through Zettlr. This is possible because the application does not have a CSP policy (or at least not strict enough) and/or does not properly validate the contents of markdown files before rendering them. | [
"cpe:2.3:a:zettlr:zettlr:2.3.0:*:*:*:*:*:*:*"
] | null | 5.5 | null | null |
|
GHSA-pxcv-8qw9-hg5h | An issue was discovered in Joomla! before 3.9.6. The debug views of com_users do not properly escape user supplied data, which leads to a potential XSS attack vector. | [] | null | null | null | null |
|
GHSA-jcq2-w595-xjm6 | The USB kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2, R2, and R2 SP1, Windows 7 Gold and SP1, Windows 8, and Windows Server 2012 do not properly handle objects in memory, which allows physically proximate attackers to execute arbitrary code by connecting a crafted USB device, aka "Windows USB Descriptor Vulnerability," a different vulnerability than CVE-2013-1285 and CVE-2013-1286. | [] | null | null | null | null |
|
GHSA-9v74-rf7p-6r45 | Samsung SCX-824 printers allow a reflected Cross-Site-Scripting (XSS) vulnerability that can be triggered by using the "print from file" feature, as demonstrated by the sws/swsAlert.sws?popupid=successMsg msg parameter. | [] | null | null | 6.1 | null |
|
CVE-2020-15238 | Local privilege escalation Blueman | Blueman is a GTK+ Bluetooth Manager. In Blueman before 2.1.4, the DhcpClient method of the D-Bus interface to blueman-mechanism is prone to an argument injection vulnerability. The impact highly depends on the system configuration. If Polkit-1 is disabled and for versions lower than 2.0.6, any local user can possibly exploit this. If Polkit-1 is enabled for version 2.0.6 and later, a possible attacker needs to be allowed to use the `org.blueman.dhcp.client` action. That is limited to users in the wheel group in the shipped rules file that do have the privileges anyway. On systems with ISC DHCP client (dhclient), attackers can pass arguments to `ip link` with the interface name that can e.g. be used to bring down an interface or add an arbitrary XDP/BPF program. On systems with dhcpcd and without ISC DHCP client, attackers can even run arbitrary scripts by passing `-c/path/to/script` as an interface name. Patches are included in 2.1.4 and master that change the DhcpClient D-Bus method(s) to accept BlueZ network object paths instead of network interface names. A backport to 2.0(.8) is also available. As a workaround, make sure that Polkit-1-support is enabled and limit privileges for the `org.blueman.dhcp.client` action to users that are able to run arbitrary commands as root anyway in /usr/share/polkit-1/rules.d/blueman.rules. | [
"cpe:2.3:a:blueman_project:blueman:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*"
] | null | 7.1 | null | null |
GHSA-qpxf-h287-r5r8 | The Transposh WordPress Translation WordPress plugin through 1.0.8 does not sanitise and escape the order and orderby parameters before using them in a SQL statement, leading to a SQL injection | [] | null | 7.2 | null | null |
|
CVE-2016-10903 | The GoDaddy godaddy-email-marketing-sign-up-forms plugin before 1.1.3 for WordPress has CSRF. | [
"cpe:2.3:a:godaddy:godaddy_email_marketing:*:*:*:*:*:wordpress:*:*"
] | null | null | 8.8 | 6.8 |
|
CVE-2021-36061 | Adobe Connect Violation of Secure Design Principles Vulnerability Can Lead To Editing Or Deleting Recordings | Adobe Connect version 11.2.2 (and earlier) is affected by a secure design principles violation vulnerability via the 'pbMode' parameter. An unauthenticated attacker could leverage this vulnerability to edit or delete recordings on the Connect environment. Exploitation of this issue requires user interaction in that a victim must publish a link of a Connect recording. | [
"cpe:2.3:a:adobe:connect:*:*:*:*:*:*:*:*"
] | null | 5.4 | null | null |
CVE-2017-5147 | An Uncontrolled Search Path Element issue was discovered in AzeoTech DAQFactory versions prior to 17.1. An uncontrolled search path element vulnerability has been identified, which may execute malicious DLL files that have been placed within the search path. | [
"cpe:2.3:a:azeotech:daqfactory:*:*:*:*:*:*:*:*"
] | null | null | 5.3 | 4.6 |
|
CVE-2025-2704 | OpenVPN version 2.6.1 through 2.6.13 in server mode using TLS-crypt-v2 allows remote attackers to trigger a denial of service by corrupting and replaying network packets in the early handshake phase | [] | null | 7.5 | null | null |
|
CVE-2024-1239 | The ElementsKit Elementor addons plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the blog post read more button in all versions up to, and including, 3.0.4 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. | [] | null | 6.4 | null | null |
|
GHSA-jpw6-2r95-2wmf | SiteVision 4 has Incorrect Access Control. | [] | null | 8.8 | null | null |
|
CVE-2021-26867 | Windows Hyper-V Remote Code Execution Vulnerability | Windows Hyper-V Remote Code Execution Vulnerability | [
"cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2016:20h2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_1909:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_1909:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2004:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_20h2:*:*:*:*:*:*:*:*"
] | null | 9.9 | null | null |
CVE-2024-50998 | Netgear R8500 v1.0.2.160 was discovered to contain multiple stack overflow vulnerabilities in the component openvpn.cgi via the openvpn_service_port and openvpn_service_port_tun parameters. These vulnerabilities allow attackers to cause a Denial of Service (DoS) via a crafted POST request. | [
"cpe:2.3:o:netgear:r8500_firmware:1.0.2.160:*:*:*:*:*:*:*"
] | null | 5.7 | null | null |
|
GHSA-7p3m-596h-f4vx | SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated HDR file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation. | [] | null | null | null | null |
|
CVE-1999-1241 | Internet Explorer, with a security setting below Medium, allows remote attackers to execute arbitrary commands via a malicious web page that uses the FileSystemObject ActiveX object. | [
"cpe:2.3:a:microsoft:internet_explorer:6.0.2900:*:*:*:*:*:*:*"
] | null | null | null | 10 |
|
GHSA-2jph-wvx4-hmjh | Certain NETGEAR devices are affected by a stack-based buffer overflow. This affects R6250 before 1.0.4.12, R6400v2 before 1.0.2.32, R7000P/R6900P before 1.0.0.56, R7900 before 1.0.1.18, R8300 before 1.0.2.100_1.0.82, R8500 before 1.0.2.100_1.0.82, and D8500 before 1.0.3.29. | [] | null | null | null | null |
|
GHSA-prpj-j58h-7435 | An elevation of privilege vulnerability in Qualcomm closed source components. Product: Android. Versions: Android kernel. Android ID: A-36387564. | [] | null | null | 9.8 | null |
|
CVE-2022-38777 | An issue was discovered in the rollback feature of Elastic Endpoint Security for Windows, which could allow unprivileged users to elevate their privileges to those of the LocalSystem account. | [
"cpe:2.3:a:elastic:endgame:*:*:*:*:*:*:*:*",
"cpe:2.3:a:elastic:endpoint_security:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] | null | 7.8 | null | null |
|
CVE-2007-4909 | Interpretation conflict in WinSCP before 4.0.4 allows remote attackers to perform arbitrary file transfers with a remote server via file-transfer commands in the final portion of a (1) scp, and possibly a (2) sftp or (3) ftp, URL, as demonstrated by a URL specifying login to the remote server with a username of scp, which is interpreted as an HTTP scheme name by the protocol handler in a web browser, but is interpreted as a username by WinSCP. NOTE: this is related to an incomplete fix for CVE-2006-3015. | [
"cpe:2.3:a:winscp:winscp:2.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:winscp:winscp:3.5.5_beta:*:*:*:*:*:*:*",
"cpe:2.3:a:winscp:winscp:3.5.6:*:*:*:*:*:*:*",
"cpe:2.3:a:winscp:winscp:3.6:*:*:*:*:*:*:*",
"cpe:2.3:a:winscp:winscp:3.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:winscp:winscp:3.6.5_beta:*:*:*:*:*:*:*",
"cpe:2.3:a:winscp:winscp:3.6.6:*:*:*:*:*:*:*",
"cpe:2.3:a:winscp:winscp:3.6.7:*:*:*:*:*:*:*",
"cpe:2.3:a:winscp:winscp:3.8.1:*:*:*:*:*:*:*",
"cpe:2.3:a:winscp:winscp:3.8.2:*:*:*:*:*:*:*",
"cpe:2.3:a:winscp:winscp:4.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:winscp:winscp:4.0.3:*:*:*:*:*:*:*"
] | null | null | null | 9.3 |
|
GHSA-v49w-8x46-rgr6 | SolarWinds Access Rights Manager (ARM) was found to be susceptible to a Remote Code Execution Vulnerability. If exploited, this vulnerability allows an authenticated user to abuse a SolarWinds service, resulting in remote code execution. | [] | null | 8 | null | null |
|
RHSA-2020:4304 | Red Hat Security Advisory: Red Hat Advanced Cluster Management for Kubernetes version 2.0.4 images | open-cluster-management: RBAC bypass may disclose cluster secrets to other users | [
"cpe:/a:redhat:acm:2.0::el8"
] | null | 5.7 | null | null |
GHSA-gr2v-pvqm-gwwc | Cross-Site Request Forgery (CSRF) vulnerability in epeken Epeken All Kurir allows Stored XSS. This issue affects Epeken All Kurir: from n/a through 1.4.6.2. | [] | null | 7.1 | null | null |
|
GHSA-63rp-vfr8-4qw7 | Missing authentication in the StudentPopupDetails_ContactDetails method in IDAttend’s IDWeb application 3.1.052 and earlier allows extraction of sensitive student data by unauthenticated attackers. | [] | null | 7.5 | null | null |
|
GHSA-x4pf-c598-7qg2 | In Sophos Tester Tool 3.2.0.7 Beta, the driver accepts a special DeviceIoControl code that doesn't check its argument. This argument is a memory address: if a caller passes a NULL pointer or a random invalid address, the driver will cause a Blue Screen of Death. If a program or malware does this at boot time, it can cause a persistent denial of service on the machine. | [] | null | null | 5.5 | null |
|
CVE-2008-5566 | Cross-site scripting (XSS) vulnerability in index.php in Triangle Solutions PHP Multiple Newsletters 2.7 allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO. | [
"cpe:2.3:a:phpmultiplenewsletters:phpmultiplenewsletters:2.7:*:*:*:*:*:*:*"
] | null | null | null | 4.3 |
|
GHSA-82p8-25ww-x6g6 | A vulnerability was found in Fujian Kelixin Communication Command and Dispatch Platform up to 20240318 and classified as critical. Affected by this issue is some unknown functionality of the file api/client/user/pwd_update.php. The manipulation of the argument uuid leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-257198 is the identifier assigned to this vulnerability. | [] | null | 6.3 | null | null |
|
GHSA-5g5h-p2gm-9j6p | The Authenticode Signature verification functionality in cabview.dll in Cabinet File Viewer Shell Extension 5.1, 6.0, and 6.1 in Microsoft Windows 2000 SP4, Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista Gold, SP1, and SP2, Windows Server 2008 Gold, SP2, and R2, and Windows 7 does not properly use unspecified fields in a file digest, which allows remote attackers to execute arbitrary code via a modified cabinet (aka .CAB) file that incorrectly appears to have a valid signature, aka "Cabview Corruption Validation Vulnerability." | [] | null | null | null | null |
|
GHSA-27fp-j2gf-67vv | peertube is vulnerable to Improper Access Control | [] | null | null | null | null |
|
GHSA-2q79-m25p-r2q3 | An Improper Limitation of a Pathname to a Restricted Directory ("Path Traversal") in Fortinet FortiOS 6.0.0 to 6.0.4, 5.6.3 to 5.6.7 under SSL VPN web portal allows an unauthenticated attacker to download system files via special crafted HTTP resource requests. | [] | null | 9.8 | null | null |
|
CVE-2023-27507 | MicroEngine Mailform version 1.1.0 to 1.1.8 contains a path traversal vulnerability. If the product's file upload function and server save option are enabled, a remote attacker may save an arbitrary file on the server and execute it. | [
"cpe:2.3:a:microengine:mailform:*:*:*:*:*:*:*:*"
] | null | 9.8 | null | null |
|
GHSA-8mmh-5rjw-w4rg | IBM Robotic Process Automation 21.0.1 through 21.0.5 is vulnerable to insufficiently protecting credentials. Queue Provider credentials are not obfuscated while editing queue provider details. IBM X-Force ID: 247032. | [] | null | 6.5 | null | null |
|
CVE-2018-11511 | The tree list functionality in the photo gallery application in ASUSTOR ADM 3.1.0.RFQ3 has a SQL injection vulnerability that affects the 'album_id' or 'scope' parameter via a photo-gallery/api/album/tree_lists/ URI. | [
"cpe:2.3:a:asustor:asustor_data_master:3.1.0:*:*:*:*:*:*:*"
] | null | null | 9.8 | 7.5 |
|
CVE-2020-35700 | A second-order SQL injection issue in Widgets/TopDevicesController.php (aka the Top Devices dashboard widget) of LibreNMS before 21.1.0 allows remote authenticated attackers to execute arbitrary SQL commands via the sort_order parameter against the /ajax/form/widget-settings endpoint. | [
"cpe:2.3:a:librenms:librenms:*:*:*:*:*:*:*:*"
] | null | 8.8 | null | 6.5 |
|
RHSA-2022:6520 | Red Hat Security Advisory: .NET 6.0 on RHEL 7 security and bugfix update | dotnet: DenialOfService - ASP.NET Core MVC vulnerable to stack overflow via ModelStateDictionary recursion. | [
"cpe:/a:redhat:rhel_dotnet:6.0::el7"
] | null | 7.5 | null | null |
GHSA-4hqw-7ch5-h84q | IBM Tivoli Storage Manager for Databases: Data Protection for Microsoft SQL Server (aka IBM Spectrum Protect for Databases) 6.3 before 6.3.1.7 and 6.4 before 6.4.1.9 and Tivoli Storage FlashCopy Manager for Microsoft SQL Server (aka IBM Spectrum Protect Snapshot) 3.1 before 3.1.1.7 and 3.2 before 3.2.1.9 allow local users to discover a cleartext SQL Server password by reading the Task List in the MMC GUI. | [] | null | null | 6.2 | null |
|
CVE-2022-38871 | In Free5gc v3.0.5, the AMF breaks due to malformed NAS messages. | [
"cpe:2.3:a:free5gc:free5gc:3.0.5:*:*:*:*:*:*:*"
] | null | 7.5 | null | null |
|
CVE-2016-0551 | Unspecified vulnerability in the Oracle Customer Intelligence component in Oracle E-Business Suite 11.5.10.2, 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, and 12.2.5 allows remote attackers to affect confidentiality and integrity via unknown vectors, a different vulnerability than CVE-2016-0545, CVE-2016-0552, CVE-2016-0559, and CVE-2016-0560. | [
"cpe:2.3:a:oracle:customer_intelligence:11.5.10.2:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:customer_intelligence:12.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:customer_intelligence:12.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:customer_intelligence:12.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:customer_intelligence:12.2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:customer_intelligence:12.2.4:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:customer_intelligence:12.2.5:*:*:*:*:*:*:*"
] | null | null | null | 6.4 |
|
RHSA-2019:1178 | Red Hat Security Advisory: qemu-kvm security update | hardware: Microarchitectural Store Buffer Data Sampling (MSBDS) hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS) hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS) hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM) | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 3.8 | null |
RHSA-2020:1003 | Red Hat Security Advisory: mod_auth_mellon security and bug fix update | mod_auth_mellon: Open Redirect via the login?ReturnTo= substring which could facilitate information theft | [
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 6.1 | null |
GHSA-cmpj-5w72-jq28 | Sun Java Web Start and Java Plug-in for JDK and JRE 6 Update 10 and earlier; JDK and JRE 5.0 Update 16 and earlier; and SDK and JRE 1.4.2_18 and earlier allow remote attackers to execute arbitrary code via a crafted jnlp file that modifies the (1) java.home, (2) java.ext.dirs, or (3) user.home System Properties, aka "Java Web Start File Inclusion" and CR 6694892. | [] | null | null | null | null |
|
CVE-2008-5021 | nsFrameManager in Firefox 3.x before 3.0.4, Firefox 2.x before 2.0.0.18, Thunderbird 2.x before 2.0.0.18, and SeaMonkey 1.x before 1.1.13 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code by modifying properties of a file input element while it is still being initialized, then using the blur method to access uninitialized memory. | [
"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:7.10:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:8:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:9:*:*:*:*:*:*:*",
"cpe:2.3:a:suse:linux_enterprise_debuginfo:10:sp2:*:*:*:*:*:*",
"cpe:2.3:o:novell:linux_desktop:9:*:*:*:*:*:*:*",
"cpe:2.3:o:novell:open_enterprise_server:-:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:opensuse:10.2:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:opensuse:10.3:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:opensuse:11.0:*:*:*:*:*:*:*",
"cpe:2.3:o:suse:linux_enterprise_desktop:10:-:*:*:*:*:*:*",
"cpe:2.3:o:suse:linux_enterprise_server:9:*:*:*:*:*:*:*",
"cpe:2.3:o:suse:linux_enterprise_server:10:sp1:*:*:*:*:*:*",
"cpe:2.3:o:suse:linux_enterprise_software_development_kit:10:sp1:*:*:*:*:*:*",
"cpe:2.3:o:suse:linux_enterprise_software_development_kit:10:sp2:*:*:*:*:*:*"
] | null | null | null | 9.3 |
|
CVE-2010-1346 | SQL injection vulnerability in admin/login.php in Mini CMS RibaFS 1.0, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the login parameter. NOTE: some of these details are obtained from third party information. | [
"cpe:2.3:a:ribafs:mini_cms_ribafs:1.0:*:*:*:*:*:*:*"
] | null | null | null | 6.8 |
|
GHSA-h468-v7vm-426v | Cross-site scripting (XSS) vulnerability in assess.php in evalSMSI 2.1.03 allows remote attackers to inject arbitrary web script or HTML via the reports comment box in a continue_assess action. NOTE: some of these details are obtained from third party information. | [] | null | null | null | null |
|
GHSA-68qc-65jp-4m7w | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2013-1569, CVE-2013-2384, and CVE-2013-2420. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to "handling of [a] glyph table" in the International Components for Unicode (ICU) Layout Engine before 51.2. | [] | null | null | null | null |
|
GHSA-3g9q-pxcf-xr75 | A vulnerability was found in PCMan FTP Server 2.0.7 and classified as critical. Affected by this issue is some unknown functionality of the component MODE Command Handler. The manipulation leads to buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. | [] | 6.9 | 7.3 | null | null |
|
CVE-2022-25218 | The use of the RSA algorithm without OAEP, or any other padding scheme, in telnetd_startup, allows an unauthenticated attacker on the local area network to achieve a significant degree of control over the "plaintext" to which an arbitrary blob of ciphertext will be decrypted by OpenSSL's RSA_public_decrypt() function. This weakness allows the attacker to manipulate the various iterations of the telnetd startup state machine and eventually obtain a root shell on the device, by means of an exchange of crafted UDP packets. In all versions but K2 22.5.9.163 and K3C 32.1.15.93 a successful attack also requires the exploitation of a null-byte interaction error (CVE-2022-25219). | [
"cpe:2.3:o:phicomm:k2_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:phicomm:k2:-:*:*:*:*:*:*:*",
"cpe:2.3:o:phicomm:k3_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:phicomm:k3:-:*:*:*:*:*:*:*",
"cpe:2.3:o:phicomm:k3c_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:phicomm:k3c:-:*:*:*:*:*:*:*",
"cpe:2.3:o:phicomm:k2g_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:phicomm:k2g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:phicomm:k2p_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:phicomm:k2p:-:*:*:*:*:*:*:*"
] | null | 8.1 | null | 9.3 |
|
GHSA-57hw-9ccm-w3ch | Multiple SQL injection vulnerabilities in PD9 Software MegaBBS 2.2 allow remote attackers to execute arbitrary SQL commands via the (1) invisible and (2) timeoffset parameters to profile/controlpanel.asp and the (3) attachmentid parameter to forums/attach-file.asp. | [] | null | null | null | null |
|
CVE-2015-6576 | Bamboo 2.2 before 5.8.5 and 5.9.x before 5.9.7 allows remote attackers with access to the Bamboo web interface to execute arbitrary Java code via an unspecified resource. | [
"cpe:2.3:a:atlassian:bamboo:*:*:*:*:*:*:*:*"
] | null | null | 8.8 | 6.5 |
|
CVE-2015-5329 | The TripleO Heat templates (tripleo-heat-templates), as used in Red Hat Enterprise Linux OpenStack Platform 7.0, do not properly use the configured RabbitMQ credentials, which makes it easier for remote attackers to obtain access to services in deployed overclouds by leveraging knowledge of the default credentials. | [
"cpe:2.3:a:redhat:openstack:7.0:*:*:*:*:*:*:*"
] | null | null | 7.3 | 7.5 |
|
RHSA-2024:5882 | Red Hat Security Advisory: orc:0.4.28 security update | orc: Stack-based buffer overflow vulnerability in ORC | [
"cpe:/a:redhat:rhel_aus:8.2::appstream"
] | null | 6.7 | null | null |
CVE-2006-0020 | An unspecified Microsoft WMF parsing application, as used in Internet Explorer 5.01 SP4 on Windows 2000 SP4, and 5.5 SP2 on Windows Millennium, and possibly other versions, allows attackers to cause a denial of service (crash) and possibly execute code via a crafted WMF file with a manipulated WMF header size, possibly involving an integer overflow, a different vulnerability than CVE-2005-4560, and aka "WMF Image Parsing Memory Corruption Vulnerability." | [
"cpe:2.3:o:microsoft:windows_2000:*:sp4:*:fr:*:*:*:*",
"cpe:2.3:o:microsoft:windows_2003_server:r2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_2003_server:sp1:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_98:*:gold:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_98se:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_me:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_xp:*:sp1:tablet_pc:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_xp:*:sp2:tablet_pc:*:*:*:*:*"
] | null | null | null | 9.3 |
|
CVE-2022-2187 | Contact Form 7 Captcha < 0.1.2 - Reflected Cross-Site Scripting | The Contact Form 7 Captcha WordPress plugin before 0.1.2 does not escape the $_SERVER['REQUEST_URI'] parameter before outputting it back in an attribute, which could lead to Reflected Cross-Site Scripting in old web browsers | [
"cpe:2.3:a:contact_form_7_captcha_project:contact_form_7_captcha:*:*:*:*:*:wordpress:*:*"
] | null | 6.1 | null | 4.3 |
GHSA-ppmf-rp3c-49x9 | This issue was addressed with improved state management of S/MIME encrypted emails. This issue is fixed in macOS Monterey 12.6.8. A S/MIME encrypted email may be inadvertently sent unencrypted. | [] | null | 7.5 | null | null |
|
CVE-2019-5040 | An exploitable information disclosure vulnerability exists in the Weave MessageLayer parsing of Openweave-core version 4.0.2 and Nest Cam IQ Indoor version 4620002. A specially crafted weave packet can cause an integer overflow to occur, resulting in PacketBuffer data reuse. An attacker can send a packet to trigger this vulnerability. | [
"cpe:2.3:a:openweave:openweave-core:4.0.2:*:*:*:*:*:*:*",
"cpe:2.3:o:google:nest_cam_iq_indoor_firmware:4620002:*:*:*:*:*:*:*",
"cpe:2.3:h:google:nest_cam_iq_indoor:-:*:*:*:*:*:*:*"
] | null | null | 8.2 | null |
|
GHSA-8p37-7727-cf8m | Midnight commander (mc) 4.5.55 and earlier allows remote attackers to cause a denial of service via "use of already freed memory." | [] | null | null | null | null |
|
CVE-2016-6972 | Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-6940, CVE-2016-6941, CVE-2016-6942, CVE-2016-6943, CVE-2016-6947, CVE-2016-6948, CVE-2016-6950, CVE-2016-6951, CVE-2016-6954, CVE-2016-6955, CVE-2016-6956, CVE-2016-6959, CVE-2016-6960, CVE-2016-6966, CVE-2016-6970, CVE-2016-6973, CVE-2016-6974, CVE-2016-6975, CVE-2016-6976, CVE-2016-6977, CVE-2016-6978, CVE-2016-6995, CVE-2016-6996, CVE-2016-6997, CVE-2016-6998, CVE-2016-7000, CVE-2016-7001, CVE-2016-7002, CVE-2016-7003, CVE-2016-7004, CVE-2016-7005, CVE-2016-7006, CVE-2016-7007, CVE-2016-7008, CVE-2016-7009, CVE-2016-7010, CVE-2016-7011, CVE-2016-7012, CVE-2016-7013, CVE-2016-7014, CVE-2016-7015, CVE-2016-7016, CVE-2016-7017, CVE-2016-7018, and CVE-2016-7019. | [
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"cpe:2.3:a:adobe:reader:*:*:*:*:*:*:*:*"
] | null | null | 9.8 | 10 |
|
CVE-2022-44369 | NASM 2.16 (development) is vulnerable to 476: Null Pointer Dereference via output/outaout.c. | [
"cpe:2.3:a:nasm:netwide_assembler:2.16:-:*:*:*:*:*:*",
"cpe:2.3:a:nasm:netwide_assembler:2.16:rc0:*:*:*:*:*:*",
"cpe:2.3:a:nasm:netwide_assembler:2.16:rc10:*:*:*:*:*:*",
"cpe:2.3:a:nasm:netwide_assembler:2.16:rc11:*:*:*:*:*:*",
"cpe:2.3:a:nasm:netwide_assembler:2.16:rc12:*:*:*:*:*:*",
"cpe:2.3:a:nasm:netwide_assembler:2.16:rc4:*:*:*:*:*:*",
"cpe:2.3:a:nasm:netwide_assembler:2.16:rc5:*:*:*:*:*:*",
"cpe:2.3:a:nasm:netwide_assembler:2.16:rc6:*:*:*:*:*:*",
"cpe:2.3:a:nasm:netwide_assembler:2.16:rc7:*:*:*:*:*:*",
"cpe:2.3:a:nasm:netwide_assembler:2.16:rc8:*:*:*:*:*:*",
"cpe:2.3:a:nasm:netwide_assembler:2.16:rc9:*:*:*:*:*:*"
] | null | 5.5 | null | null |
|
GHSA-x3hh-v382-gv3f | Cross Site Scripting in SUP Online Shopping v.1.0 allows a remote attacker to execute arbitrary code via the Name, Email and Address parameters in the Register New Account component. | [] | null | 5.4 | null | null |
|
CVE-2019-20104 | The OpenID client application in Atlassian Crowd before version 3.6.2, and from version 3.7.0 before 3.7.1 allows remote attackers to perform a Denial of Service attack via an XML Entity Expansion vulnerability. | [
"cpe:2.3:a:atlassian:crowd:*:*:*:*:*:*:*:*"
] | null | 7.5 | null | 5 |
|
GHSA-vhw4-47fj-xp7j | The Easy SVG Support plugin for WordPress is vulnerable to Stored Cross-Site Scripting via REST API SVG File uploads in all versions up to, and including, 3.7 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Author-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses the SVG file. | [] | null | 6.4 | null | null |
|
GHSA-xf3m-4rm6-x2hr | PQI AirCard has persistent XSS | [] | null | null | null | null |
|
CVE-2020-4236 | IBM Tivoli Netcool Impact 7.1.0.0 through 7.1.0.17 could allow an authenticated user to cause a denial of service due to improper content parsing in the project management module. IBM X-Force ID: 175409. | [
"cpe:2.3:a:ibm:tivoli_netcool\\/impact:*:*:*:*:*:*:*:*"
] | null | null | 6.5 | null |
|
GHSA-2m6q-rj94-6952 | An issue has been discovered in GitLab CE/EE affecting all versions from 8.6 before 15.9.6, all versions starting from 15.10 before 15.10.5, all versions starting from 15.11 before 15.11.1. File integrity may be compromised when source code or installation packages are pulled from a tag or from a release containing a ref to another commit. | [] | null | 5.7 | null | null |
|
CVE-2024-4169 | Tenda 4G300 sub_4279CC stack-based overflow | A vulnerability was found in Tenda 4G300 1.01.42. It has been declared as critical. This vulnerability affects the function sub_42775C/sub_4279CC. The manipulation of the argument page leads to stack-based buffer overflow. The attack can be initiated remotely. The identifier of this vulnerability is VDB-261988. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. | [
"cpe:2.3:h:tenda:4g300:-:*:*:*:*:*:*:*"
] | null | 8.8 | 8.8 | 9 |
CVE-2014-2680 | The update process in Xmind 3.4.1 and earlier allow remote attackers to execute arbitrary code via a man-in-the-middle attack. | [
"cpe:2.3:a:xmind:xmind:*:*:*:*:*:*:*:*"
] | null | 8.1 | null | 6.8 |
|
ICSA-21-056-01 | PerFact OpenVPN-Client | An attacker can take leverage on this architecture and send the config command from any application running on the local host machine to force the back-end server into initializing a new open-VPN instance with arbitrary open-VPN configuration. This could result in the attacker achieving execution with privileges of a SYSTEM user.CVE-2021-27406 has been assigned to this vulnerability. A CVSS v3 base score of 8.8 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H). | [] | null | null | 8.8 | null |
GHSA-785m-5v8g-vf98 | A vulnerability in the SNMP subsystem of Cisco IOS Software and Cisco IOS XE Software could allow an authenticated, remote attacker to cause a DoS condition on an affected device.This vulnerability is due to improper error handling when parsing SNMP requests. An attacker could exploit this vulnerability by sending a crafted SNMP request to an affected device. A successful exploit could allow the attacker to cause the device to reload unexpectedly, resulting in a DoS condition.
This vulnerability affects SNMP versions 1, 2c, and 3. To exploit this vulnerability through SNMP v2c or earlier, the attacker must know a valid read-write or read-only SNMP community string for the affected system. To exploit this vulnerability through SNMP v3, the attacker must have valid SNMP user credentials for the affected system. | [] | null | 7.7 | null | null |
|
CVE-2024-9430 | Get Quote For Woocommerce – Request A Quote For Woocommerce <= 1.0.0 - Missing Authorization to Unauthenticated Quote PDF and CSV Download | The Get Quote For Woocommerce – Request A Quote For Woocommerce plugin for WordPress is vulnerable to unauthorized access of Quote data due to a missing capability check on the ct_tepfw_wp_loaded function in all versions up to, and including, 1.0.0. This makes it possible for unauthenticated attackers to download Quote PDF and CSV documents. | [
"cpe:2.3:a:wpcloudtechnologies:get_a_quote_for_woocommerce:*:*:*:*:*:*:*:*"
] | null | 5.3 | null | null |
GHSA-xxw3-74wh-vcjp | Cross-site scripting (XSS) vulnerability in detail.php in WEBBDOMAIN Multi Languages WebShop Online 1.02 allows remote attackers to inject arbitrary web script or HTML via the name parameter. | [] | null | null | null | null |
|
CVE-2004-1187 | Heap-based buffer overflow in the pnm_get_chunk function for xine 0.99.2, and other packages such as MPlayer that use the same code, allows remote attackers to execute arbitrary code via long PNA_TAG values, a different vulnerability than CVE-2004-1188. | [
"cpe:2.3:a:mplayer:mplayer:0.90:*:*:*:*:*:*:*",
"cpe:2.3:a:mplayer:mplayer:0.90_pre:*:*:*:*:*:*:*",
"cpe:2.3:a:mplayer:mplayer:0.90_rc:*:*:*:*:*:*:*",
"cpe:2.3:a:mplayer:mplayer:0.90_rc4:*:*:*:*:*:*:*",
"cpe:2.3:a:mplayer:mplayer:0.91:*:*:*:*:*:*:*",
"cpe:2.3:a:mplayer:mplayer:0.92:*:*:*:*:*:*:*",
"cpe:2.3:a:mplayer:mplayer:0.92.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mplayer:mplayer:0.92_cvs:*:*:*:*:*:*:*",
"cpe:2.3:a:mplayer:mplayer:1.0_pre1:*:*:*:*:*:*:*",
"cpe:2.3:a:mplayer:mplayer:1.0_pre2:*:*:*:*:*:*:*",
"cpe:2.3:a:mplayer:mplayer:1.0_pre3:*:*:*:*:*:*:*",
"cpe:2.3:a:mplayer:mplayer:1.0_pre3try2:*:*:*:*:*:*:*",
"cpe:2.3:a:mplayer:mplayer:1.0_pre4:*:*:*:*:*:*:*",
"cpe:2.3:a:mplayer:mplayer:1.0_pre5:*:*:*:*:*:*:*",
"cpe:2.3:a:mplayer:mplayer:1.0_pre5try1:*:*:*:*:*:*:*",
"cpe:2.3:a:mplayer:mplayer:1.0_pre5try2:*:*:*:*:*:*:*",
"cpe:2.3:a:mplayer:mplayer:head_cvs:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine:0.9.8:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine:0.9.13:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine:0.9.18:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine:1_alpha:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine:1_beta1:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine:1_beta2:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine:1_beta3:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine:1_beta4:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine:1_beta5:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine:1_beta6:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine:1_beta7:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine:1_beta8:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine:1_beta9:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine:1_beta10:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine:1_beta11:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine:1_beta12:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine:1_rc0:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine:1_rc0a:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine:1_rc1:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine:1_rc2:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine:1_rc3:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine:1_rc3a:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine:1_rc3b:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine:1_rc4:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine:1_rc5:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine:1_rc6:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine:1_rc6a:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine:1_rc7:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine:1_rc8:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine-lib:0.9.8:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine-lib:0.9.13:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine-lib:0.99:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine-lib:1_alpha:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine-lib:1_beta1:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine-lib:1_beta2:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine-lib:1_beta3:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine-lib:1_beta4:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine-lib:1_beta5:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine-lib:1_beta6:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine-lib:1_beta7:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine-lib:1_beta8:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine-lib:1_beta9:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine-lib:1_beta10:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine-lib:1_beta11:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine-lib:1_beta12:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine-lib:1_rc0:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine-lib:1_rc1:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine-lib:1_rc2:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine-lib:1_rc3:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine-lib:1_rc3a:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine-lib:1_rc3b:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine-lib:1_rc3c:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine-lib:1_rc4:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine-lib:1_rc5:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine-lib:1_rc6:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine-lib:1_rc6a:*:*:*:*:*:*:*",
"cpe:2.3:a:xine:xine-lib:1_rc7:*:*:*:*:*:*:*",
"cpe:2.3:o:mandrakesoft:mandrake_linux:10.0:*:*:*:*:*:*:*",
"cpe:2.3:o:mandrakesoft:mandrake_linux:10.0:*:amd64:*:*:*:*:*",
"cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:*:*:*:*:*:*",
"cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:x86_64:*:*:*:*:*"
] | null | null | null | 10 |
|
CVE-2010-3706 | plugins/acl/acl-backend-vfile.c in Dovecot 1.2.x before 1.2.15 and 2.0.x before 2.0.5 interprets an ACL entry as a directive to add to the permissions granted by another ACL entry, instead of a directive to replace the permissions granted by another ACL entry, in certain circumstances involving the private namespace of a user, which allows remote authenticated users to bypass intended access restrictions via a request to read or modify a mailbox. | [
"cpe:2.3:a:dovecot:dovecot:1.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:dovecot:dovecot:1.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:dovecot:dovecot:1.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:dovecot:dovecot:1.2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:dovecot:dovecot:1.2.4:*:*:*:*:*:*:*",
"cpe:2.3:a:dovecot:dovecot:1.2.5:*:*:*:*:*:*:*",
"cpe:2.3:a:dovecot:dovecot:1.2.6:*:*:*:*:*:*:*",
"cpe:2.3:a:dovecot:dovecot:1.2.7:*:*:*:*:*:*:*",
"cpe:2.3:a:dovecot:dovecot:1.2.8:*:*:*:*:*:*:*",
"cpe:2.3:a:dovecot:dovecot:1.2.9:*:*:*:*:*:*:*",
"cpe:2.3:a:dovecot:dovecot:1.2.10:*:*:*:*:*:*:*",
"cpe:2.3:a:dovecot:dovecot:1.2.11:*:*:*:*:*:*:*",
"cpe:2.3:a:dovecot:dovecot:1.2.12:*:*:*:*:*:*:*",
"cpe:2.3:a:dovecot:dovecot:1.2.13:*:*:*:*:*:*:*",
"cpe:2.3:a:dovecot:dovecot:1.2.14:*:*:*:*:*:*:*",
"cpe:2.3:a:dovecot:dovecot:2.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:dovecot:dovecot:2.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:dovecot:dovecot:2.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:dovecot:dovecot:2.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:dovecot:dovecot:2.0.4:*:*:*:*:*:*:*"
] | null | null | null | 5.5 |
|
GHSA-g8fq-6mmc-pgc5 | Buffer overflow in mail included with SunOS 5.8 for x86 allows a local user to gain privileges via a long HOME environment variable. | [] | null | null | null | null |
|
GHSA-36cj-8xp6-3cv8 | In the Linux kernel, the following vulnerability has been resolved:powerpc/perf: Fix power_pmu_disable to call clear_pmi_irq_pending only if PMI is pendingRunning selftest with CONFIG_PPC_IRQ_SOFT_MASK_DEBUG enabled in kernel
triggered below warning:[ 172.851380] ------------[ cut here ]------------
[ 172.851391] WARNING: CPU: 8 PID: 2901 at arch/powerpc/include/asm/hw_irq.h:246 power_pmu_disable+0x270/0x280
[ 172.851402] Modules linked in: dm_mod bonding nft_ct nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 ip_set nf_tables rfkill nfnetlink sunrpc xfs libcrc32c pseries_rng xts vmx_crypto uio_pdrv_genirq uio sch_fq_codel ip_tables ext4 mbcache jbd2 sd_mod t10_pi sg ibmvscsi ibmveth scsi_transport_srp fuse
[ 172.851442] CPU: 8 PID: 2901 Comm: lost_exception_ Not tainted 5.16.0-rc5-03218-g798527287598 #2
[ 172.851451] NIP: c00000000013d600 LR: c00000000013d5a4 CTR: c00000000013b180
[ 172.851458] REGS: c000000017687860 TRAP: 0700 Not tainted (5.16.0-rc5-03218-g798527287598)
[ 172.851465] MSR: 8000000000029033 <SF,EE,ME,IR,DR,RI,LE> CR: 48004884 XER: 20040000
[ 172.851482] CFAR: c00000000013d5b4 IRQMASK: 1
[ 172.851482] GPR00: c00000000013d5a4 c000000017687b00 c000000002a10600 0000000000000004
[ 172.851482] GPR04: 0000000082004000 c0000008ba08f0a8 0000000000000000 00000008b7ed0000
[ 172.851482] GPR08: 00000000446194f6 0000000000008000 c00000000013b118 c000000000d58e68
[ 172.851482] GPR12: c00000000013d390 c00000001ec54a80 0000000000000000 0000000000000000
[ 172.851482] GPR16: 0000000000000000 0000000000000000 c000000015d5c708 c0000000025396d0
[ 172.851482] GPR20: 0000000000000000 0000000000000000 c00000000a3bbf40 0000000000000003
[ 172.851482] GPR24: 0000000000000000 c0000008ba097400 c0000000161e0d00 c00000000a3bb600
[ 172.851482] GPR28: c000000015d5c700 0000000000000001 0000000082384090 c0000008ba0020d8
[ 172.851549] NIP [c00000000013d600] power_pmu_disable+0x270/0x280
[ 172.851557] LR [c00000000013d5a4] power_pmu_disable+0x214/0x280
[ 172.851565] Call Trace:
[ 172.851568] [c000000017687b00] [c00000000013d5a4] power_pmu_disable+0x214/0x280 (unreliable)
[ 172.851579] [c000000017687b40] [c0000000003403ac] perf_pmu_disable+0x4c/0x60
[ 172.851588] [c000000017687b60] [c0000000003445e4] __perf_event_task_sched_out+0x1d4/0x660
[ 172.851596] [c000000017687c50] [c000000000d1175c] __schedule+0xbcc/0x12a0
[ 172.851602] [c000000017687d60] [c000000000d11ea8] schedule+0x78/0x140
[ 172.851608] [c000000017687d90] [c0000000001a8080] sys_sched_yield+0x20/0x40
[ 172.851615] [c000000017687db0] [c0000000000334dc] system_call_exception+0x18c/0x380
[ 172.851622] [c000000017687e10] [c00000000000c74c] system_call_common+0xec/0x268The warning indicates that MSR_EE being set(interrupt enabled) when
there was an overflown PMC detected. This could happen in
power_pmu_disable since it runs under interrupt soft disable
condition ( local_irq_save ) and not with interrupts hard disabled.
commit 2c9ac51b850d ("powerpc/perf: Fix PMU callbacks to clear
pending PMI before resetting an overflown PMC") intended to clear
PMI pending bit in Paca when disabling the PMU. It could happen
that PMC gets overflown while code is in power_pmu_disable
callback function. Hence add a check to see if PMI pending bit
is set in Paca before clearing it via clear_pmi_pending. | [] | null | null | null | null |
|
CVE-2018-3841 | A denial-of-service vulnerability exists in the Pixar Renderman IT Display Service 21.6 (0x69). The vulnerability is present in the parsing of a network packet without proper validation of the packet. The data read-in is not validated, and its use can lead to a null pointer dereference. The IT application is opened by a user and then listens for a connection on port 4001. An attacker can deliver an attack once the application has been opened. | [
"cpe:2.3:a:pixar:renderman:21.6:*:*:*:*:*:*:*"
] | null | null | 5.3 | null |
|
GHSA-7638-r9r3-rmjj | Buildah processes using chroot isolation may leak environment values to intermediate processes | ImpactWhen running processes using "chroot" isolation, the process being run can examine the environment variables of its immediate parent and grandparent processes (CVE-2021-3602). This isolation type is often used when running `buildah` in unprivileged containers, and it is often used to do so in CI/CD environments. If sensitive information is exposed to the original `buildah` process through its environment, that information will unintentionally be shared with child processes which it starts as part of handling RUN instructions or during `buildah run`. The commands that `buildah` is instructed to run can read that information if they choose to.PatchesUsers should upgrade packages, or images which contain packages, to include version 1.21.3 or later.WorkaroundsAs a workaround, invoking `buildah` in a container under `env -i` to have it started with a reinitialized environment should prevent the leakage.For more informationIf you have any questions or comments about this advisory:Open an issue in [buildah](https://github.com/containers/buildah/issues)Email us at [the buildah general mailing list](mailto:[email protected]), or [the podman security mailing list](mailto:[email protected]) if it's sensitive. | [] | null | 5.5 | null | null |
GHSA-6qcx-wmcg-gqpq | All versions of GitLab CE/EE starting with 12.8 were affected by an issue in the handling of x509 certificates that could be used to spoof author of signed commits. | [] | null | 2.6 | null | null |
|
GHSA-xrhw-gpgr-r7cm | IBM Financial Transaction Manager 3.2.4 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 192956. | [] | null | null | null | null |
Subsets and Splits
No saved queries yet
Save your SQL queries to embed, download, and access them later. Queries will appear here once saved.