id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
197k
| cpes
listlengths 0
4.89k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ |
---|---|---|---|---|---|---|---|
GHSA-6574-h4qq-5ww5 | Missing Authorization vulnerability in codelobster Responsive Flipbooks allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects Responsive Flipbooks: from n/a through 1.0. | []
| null | 5.4 | null | null |
|
CVE-2022-26654 | Pexip Infinity before 27.3 allows remote attackers to force a software abort via HTTP. | [
"cpe:2.3:a:pexip:pexip_infinity:*:*:*:*:*:*:*:*"
]
| null | 7.5 | null | 5 |
|
CVE-2011-0643 | Cross-site request forgery (CSRF) vulnerability in admin/conf_users_edit.php in PHP Link Directory (phpLD) 4.1.0 allows remote attackers to hijack the authentication of administrators for requests that add an administrator via the N action. | [
"cpe:2.3:a:phplinkdirectory:php_link_directory:4.1.0:*:*:*:*:*:*:*"
]
| null | null | null | 6.8 |
|
RHBA-2022:0348 | Red Hat Bug Fix Advisory: container-tools:3.0 security, bug fix, and enhancement update | containers/storage: DoS via malicious image | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
]
| null | 6.5 | null | null |
CVE-2007-2256 | Cross-site scripting (XSS) vulnerability in you.php in TJSChat 0.95 allows remote attackers to inject arbitrary web script or HTML via the user parameter. | [
"cpe:2.3:a:tjschat:tjschat:0.95:*:*:*:*:*:*:*"
]
| null | null | null | 4.3 |
|
CVE-2017-0199 | Microsoft Office 2007 SP3, Microsoft Office 2010 SP2, Microsoft Office 2013 SP1, Microsoft Office 2016, Microsoft Windows Vista SP2, Windows Server 2008 SP2, Windows 7 SP1, Windows 8.1 allow remote attackers to execute arbitrary code via a crafted document, aka "Microsoft Office/WordPad Remote Code Execution Vulnerability w/Windows API." | [
"cpe:2.3:a:microsoft:office:2007:sp3:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:office:2010:sp2:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:office:2013:sp1:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:office:2016:-:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_vista:-:sp2:*:*:*:*:*:*",
"cpe:2.3:a:philips:intellispace_portal:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:philips:intellispace_portal:8.0:*:*:*:*:*:*:*"
]
| null | 7.8 | null | 9.3 |
|
GHSA-8fc5-f67m-p222 | Microsoft Internet Explorer 6 allows remote attackers to spoof the URL bar, and page properties including SSL certificates, by interrupting page loading through certain use of location DOM objects and setTimeout calls. NOTE: this issue can be leveraged for phishing and other attacks. | []
| null | null | null | null |
|
GHSA-jrrp-87j9-7387 | In the PatternMatch function in fontfile/fontdir.c in libXfont through 1.5.2 and 2.x before 2.0.2, an attacker with access to an X connection can cause a buffer over-read during pattern matching of fonts, leading to information disclosure or a crash (denial of service). This occurs because '\0' characters are incorrectly skipped in situations involving ? characters. | []
| null | null | 7.1 | null |
|
CVE-2013-1178 | Multiple buffer overflows in the Cisco Discovery Protocol (CDP) implementation in Cisco NX-OS on Nexus 7000 devices 4.x and 5.x before 5.2(4) and 6.x before 6.1(1), Nexus 5000 and 5500 devices 4.x and 5.x before 5.1(3)N1(1), Nexus 4000 devices before 4.1(2)E1(1h), Nexus 3000 devices 5.x before 5.0(3)U3(1), Nexus 1000V devices 4.x before 4.2(1)SV1(5.1), MDS 9000 devices 4.x and 5.x before 5.2(4), Unified Computing System (UCS) 6100 and 6200 devices before 2.0(2m), and Connected Grid Router (CGR) 1000 devices before CG4(1) allow remote attackers to execute arbitrary code via malformed CDP packets, aka Bug IDs CSCtu10630, CSCtu10551, CSCtu10550, CSCtw56581, CSCtu10548, CSCtu10544, and CSCuf61275. | [
"cpe:2.3:o:cisco:nx-os:4.0:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:4.0\\(0\\)n1\\(1a\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:4.0\\(0\\)n1\\(2\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:4.0\\(0\\)n1\\(2a\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:4.0\\(1a\\)n1\\(1\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:4.0\\(1a\\)n1\\(1a\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:4.0\\(1a\\)n2\\(1\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:4.0\\(1a\\)n2\\(1a\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:4.0\\(4\\)sv1\\(1\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:4.0\\(4\\)sv1\\(2\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:4.0\\(4\\)sv1\\(3\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:4.0\\(4\\)sv1\\(3a\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:4.0\\(4\\)sv1\\(3b\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:4.0\\(4\\)sv1\\(3c\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:4.0\\(4\\)sv1\\(3d\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:4.1\\(3\\)n1\\(1\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:4.1\\(3\\)n1\\(1a\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:4.1\\(3\\)n2\\(1\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:4.1\\(3\\)n2\\(1a\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:4.1.\\(2\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:4.1.\\(3\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:4.1.\\(4\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:4.1.\\(5\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:4.2:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:4.2\\(1\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:4.2\\(1\\)n1\\(1\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:4.2\\(1\\)n2\\(1\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:4.2\\(1\\)n2\\(1a\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:4.2\\(1\\)sv1\\(4\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:4.2\\(1\\)sv1\\(4a\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:4.2\\(1\\)sv1\\(5.1\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:4.2\\(2\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:4.2\\(3\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:4.2\\(4\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:4.2\\(6\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:4.2\\(8\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:4.2.\\(2a\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.0:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.0\\(2\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.0\\(2\\)n1\\(1\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.0\\(2\\)n2\\(1\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.0\\(2\\)n2\\(1a\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.0\\(2a\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.0\\(3\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.0\\(3\\)n1\\(1\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.0\\(3\\)n1\\(1a\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.0\\(3\\)n1\\(1b\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.0\\(3\\)n1\\(1c\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.0\\(3\\)n2\\(1\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.0\\(3\\)n2\\(2\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.0\\(3\\)n2\\(2a\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.0\\(3\\)n2\\(2b\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.0\\(5\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.1:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.1\\(1\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.1\\(1a\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.1\\(2\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.1\\(3\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.1\\(3\\)n1\\(1\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.1\\(3\\)n1\\(1a\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.1\\(4\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.1\\(5\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.1\\(6\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.2:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.2\\(1\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.2\\(3\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:5.2\\(3a\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:6.0\\(1\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:6.0\\(2\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:6.1:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_7000:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_7000_10-slot:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_7000_18-slot:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_7000_9-slot:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:mds_9000:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_5000:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_5010:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_5020:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_5548p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_5548up:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_5596up:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_4001i:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_3000:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_3016q:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_3048:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_3064t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_3064x:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_3548:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:nexus_1000v:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:unified_computing_system_infrastructure_and_unified_computing_system_software:*:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:unified_computing_system_infrastructure_and_unified_computing_system_software:1.0:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:unified_computing_system_infrastructure_and_unified_computing_system_software:1.0\\(2k\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:unified_computing_system_infrastructure_and_unified_computing_system_software:1.1:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:unified_computing_system_infrastructure_and_unified_computing_system_software:1.1\\(1m\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:unified_computing_system_infrastructure_and_unified_computing_system_software:1.2:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:unified_computing_system_infrastructure_and_unified_computing_system_software:1.2\\(1\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:unified_computing_system_infrastructure_and_unified_computing_system_software:1.2\\(1a\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:unified_computing_system_infrastructure_and_unified_computing_system_software:1.2\\(1d\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:unified_computing_system_infrastructure_and_unified_computing_system_software:1.3\\(1c\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:unified_computing_system_infrastructure_and_unified_computing_system_software:1.3\\(1m\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:unified_computing_system_infrastructure_and_unified_computing_system_software:1.3\\(1n\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:unified_computing_system_infrastructure_and_unified_computing_system_software:1.3\\(1o\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:unified_computing_system_infrastructure_and_unified_computing_system_software:1.3\\(1p\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:unified_computing_system_infrastructure_and_unified_computing_system_software:1.3\\(1q\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:unified_computing_system_infrastructure_and_unified_computing_system_software:1.3\\(1t\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:unified_computing_system_infrastructure_and_unified_computing_system_software:1.3\\(1w\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:unified_computing_system_infrastructure_and_unified_computing_system_software:1.3\\(1y\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:unified_computing_system_infrastructure_and_unified_computing_system_software:1.4\\(1j\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:unified_computing_system_infrastructure_and_unified_computing_system_software:1.4\\(1m\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:unified_computing_system_infrastructure_and_unified_computing_system_software:1.4\\(3i\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:unified_computing_system_infrastructure_and_unified_computing_system_software:1.4\\(3l\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:unified_computing_system_infrastructure_and_unified_computing_system_software:1.4\\(3m\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:unified_computing_system_infrastructure_and_unified_computing_system_software:1.4\\(3q\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:unified_computing_system_infrastructure_and_unified_computing_system_software:1.4\\(3s\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:unified_computing_system_infrastructure_and_unified_computing_system_software:1.4\\(3u\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:unified_computing_system_infrastructure_and_unified_computing_system_software:1.4\\(3y\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:unified_computing_system_infrastructure_and_unified_computing_system_software:1.4\\(4f\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:unified_computing_system_infrastructure_and_unified_computing_system_software:1.4\\(4g\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:unified_computing_system_infrastructure_and_unified_computing_system_software:1.4\\(4i\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:unified_computing_system_infrastructure_and_unified_computing_system_software:1.4\\(4j\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:unified_computing_system_infrastructure_and_unified_computing_system_software:1.4\\(4k\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:unified_computing_system_infrastructure_and_unified_computing_system_software:2.0\\(1q\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:unified_computing_system_infrastructure_and_unified_computing_system_software:2.0\\(1s\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:unified_computing_system_infrastructure_and_unified_computing_system_software:2.0\\(1t\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:unified_computing_system_infrastructure_and_unified_computing_system_software:2.0\\(1w\\):*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:unified_computing_system_6120xp_fabric_interconnect:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:unified_computing_system_6140xp_fabric_interconnect:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:unified_computing_system_6248up_fabric_interconnect:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:unified_computing_system_6296up_fabric_interconnect:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:cg-os:*:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:cg-os:cg1:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:cg-os:cg2:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:cg-os:cg3:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:connected_grid_router_1000:-:*:*:*:*:*:*:*"
]
| null | null | null | 8.3 |
|
CVE-2022-44277 | Sanitization Management System v1.0 is vulnerable to SQL Injection via /php-sms/classes/Master.php?f=delete_product. | [
"cpe:2.3:a:sanitization_management_system_project:sanitization_management_system:1.0:*:*:*:*:*:*:*"
]
| null | 7.2 | null | null |
|
CVE-2021-0417 | In memory management driver, there is a possible system crash due to improper input validation. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05403499; Issue ID: ALPS05336702. | [
"cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*"
]
| null | 5.5 | null | 4.9 |
|
GHSA-q8p3-mqhp-2f73 | Multiple memory corruption issues were addressed with improved input validation. This issue is fixed in watchOS 6.1, iCloud for Windows 11.0. Multiple issues in libxslt. | []
| null | null | null | null |
|
GHSA-vhvj-v5vw-v7x3 | An issue was discovered in Contactmanager 13.x before 13.0.45.3, 14.x before 14.0.5.12, and 15.x before 15.0.8.21 for FreePBX 14.0.10.3. In the Contactmanager class (html\admin\modules\contactmanager\Contactmanager.class.php), an unsanitized group variable coming from the URL is reflected in HTML on 2 occasions, leading to XSS. It can be requested via a GET request to /admin/ajax.php?module=contactmanager. | []
| null | 6.1 | null | null |
|
GHSA-wx4f-4xhm-qc7x | Multiple directory traversal vulnerabilities in OpenX before 2.8.10 revision 82710 allow remote administrators to read arbitrary files via a .. (dot dot) in the group parameter to (1) plugin-preferences.php or (2) plugin-settings.php in www/admin, a different vulnerability than CVE-2013-7376. NOTE: this can be leveraged using CSRF to allow remote unauthenticated attackers to read arbitrary files. | []
| null | null | null | null |
|
CVE-2016-2309 | iRZ RUH2 before 2b does not validate firmware patches, which allows remote authenticated users to modify data or cause a denial of service via unspecified vectors. | [
"cpe:2.3:h:irz:ruh2:*:*:*:*:*:*:*:*"
]
| null | null | 7.2 | 8 |
|
CVE-2019-12250 | IdentityServer IdentityServer4 through 2.4 has stored XSS via the httpContext to the host/Extensions/RequestLoggerMiddleware.cs LogForErrorContext method, which can be triggered by viewing a log. NOTE: the software maintainer disputes that this is a vulnerability because the request logger is not part of IdentityServer but only our development test host | [
"cpe:2.3:a:identityserver:identityserver4:*:*:*:*:*:*:*:*"
]
| null | null | 6.1 | 4.3 |
|
GHSA-h5v9-xw2g-7hrq | Mattermost allows members with permission to convert public channels to private and convert private to public | Mattermost versions 10.4.x <= 10.4.2, 10.3.x <= 10.3.3, 9.11.x <= 9.11.8 fail to to enforce channel conversion restrictions, which allows members with permission to convert public channels to private ones to also convert private ones to public. | []
| null | 5.4 | null | null |
GHSA-8wr5-x8rr-mchx | An improper access control vulnerability in SCloudBnRReceiver in SecTelephonyProvider prior to SMR Nov-2021 Release 1 allows untrusted application to call some protected providers. | []
| null | 3.3 | null | null |
|
GHSA-cxhq-365x-27h7 | The installation component in Hospira MedNet before 6.1 places cleartext credentials in configuration files, which allows local users to obtain sensitive information by reading a file. | []
| null | null | null | null |
|
CVE-2022-43263 | A cross-site scripting (XSS) vulnerability in Arobas Music Guitar Pro for iPad and iPhone before v1.10.2 allows attackers to execute arbitrary web scripts or HTML via a crafted payload inserted into the name of an uploaded file. | [
"cpe:2.3:a:guitar-pro:guitar_pro:*:*:*:*:*:ipad_os:*:*",
"cpe:2.3:a:guitar-pro:guitar_pro:*:*:*:*:*:iphone_os:*:*"
]
| null | 6.1 | null | null |
|
CVE-2016-9116 | NULL Pointer Access in function imagetopnm of convert.c:2226(jp2) in OpenJPEG 2.1.2. Impact is Denial of Service. Someone must open a crafted j2k file. | [
"cpe:2.3:a:uclouvain:openjpeg:2.1.2:*:*:*:*:*:*:*"
]
| null | null | 6.5 | 4.3 |
|
CVE-2012-2990 | The MASetupCaller ActiveX control before 1.4.2012.508 in MASetupCaller.dll in MarkAny ContentSAFER, as distributed in Samsung KIES before 2.3.2.12074_13_13, does not properly implement unspecified methods, which allows remote attackers to download an arbitrary program onto a client machine, and execute this program, via a crafted HTML document. | [
"cpe:2.3:a:samsung:kies:*:*:*:*:*:*:*:*"
]
| null | null | null | 9.3 |
|
CVE-2014-6900 | The EAGE Amsterdam 2014 (aka com.coreapps.android.followme.eage_2014) application 6.1.1.2 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate. | [
"cpe:2.3:a:core-apps:eage_amsterdam_2014:6.1.1.2:*:*:*:*:android:*:*"
]
| null | null | null | 5.4 |
|
CVE-2024-56528 | This vulnerability affects Snowplow Collector 3.x before 3.3.0 (unless it’s set up behind a reverse proxy that establishes payload limits). It involves sending very large payloads to the Collector and can render it unresponsive to the rest of the requests. As a result, data would not enter the pipeline and would be potentially lost. | []
| null | 7.5 | null | null |
|
GHSA-3f78-pw9p-j3pc | The Google Tag Manager for WordPress plugin for WordPress is vulnerable to reflected Cross-Site Scripting via the s parameter due to the site search populating into the data layer of sites with insufficient sanitization in versions up to an including 1.15. The affected file is ~/public/frontend.php and this could be exploited by unauthenticated attackers. | []
| null | 6.1 | null | null |
|
GHSA-xpwj-7v8q-mcgj | Deno's static imports inside dynamically imported modules do not adhere to permission checks | ImpactModules that are dynamically imported through `import()` or `new Worker` might have been able to bypass network and file system permission checks when statically importing other modules. In Deno 1.5.x and 1.6.x only programs dynamically importing (especially transitively) untrusted code are affected. In Deno 1.7.x all programs importing (especially transitively) untrusted code are affected.In effect an attacker in control of a (possibly remote) module in a programs module graph has been able to, **irrespective of permissions**:initiate GET requests to arbitrary URLs on the internet (including LAN) and possibly read (parts of) the contents of these resources.check for existence of arbitrary paths on the file system, and possibly read (parts of) the contents of these files.In Deno 1.5.x (October 27th, 2020) and Deno 1.6.x (December 8th, 2020) the attacker module had to have been granted permissions to load dynamically through the network / fs read permission. Since Deno 1.7.x (January 19th, 2021) this vulnerability was able to be exploited in a fully sandboxed isolate (without any permissions). This vulnerability was not present in releases prior to 1.5.0.Arbitrary non-GET requests, control over request headers, or file system writes are not possible through this vulnerability. Users of the `deno_core`, `deno_runtime`, or other `deno_*` crates are not affected. This is a Deno CLI only vulnerability.We are relatively confident this was not abused in the wild, as by default Deno prints out a green "Download" message when remote imports are downloaded, and this would have caused suspicion if it occurred in the middle of a programs execution. This message can be silenced with the `--quiet` flag.PatchesThe vulnerability has been patched in Deno release 1.10.2. You can upgrade to the latest Deno version by running the `deno upgrade` command. The release is available through all official download channels.WorkaroundsThere is no workaround for this issue.For more informationIf you have any questions or comments about this advisory:Open an issue on [the issue tracker](https://github.com/denoland/deno)Discuss on [Discord](https://discord.gg/deno) | []
| null | 9.8 | null | null |
CVE-2024-48206 | A Deserialization of Untrusted Data vulnerability in chainer v7.8.1.post1 leads to execution of arbitrary code. | [
"cpe:2.3:a:chainer:chainer:*:*:*:*:*:*:*:*"
]
| null | 9.8 | null | null |
|
cisco-sa-nxos-cmd-injection-xD9OhyOP | Cisco NX-OS Software CLI Command Injection Vulnerability | A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated user in possession of Administrator credentials to execute arbitrary commands as root on the underlying operating system of an affected device.
This vulnerability is due to insufficient validation of arguments that are passed to specific configuration CLI commands. An attacker could exploit this vulnerability by including crafted input as the argument of an affected configuration CLI command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with the privileges of root.
Note: To successfully exploit this vulnerability on a Cisco NX-OS device, an attacker must have Administrator credentials. The following Cisco devices already allow administrative users to access the underlying operating system through the bash-shell feature, so, for these devices, this vulnerability does not grant any additional privileges:
Nexus 3000 Series Switches
Nexus 7000 Series Switches that are running Cisco NX-OS Software releases 8.1(1) and later
Nexus 9000 Series Switches in standalone NX-OS mode
Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
| []
| null | 6 | null | null |
CVE-2023-1136 | CVE-2023-1136 | In Delta Electronics InfraSuite Device Master versions prior to 1.0.5, an unauthenticated attacker could generate a valid token, which would lead to authentication bypass. | [
"cpe:2.3:a:deltaww:infrasuite_device_master:*:*:*:*:*:*:*:*"
]
| null | 9.8 | null | null |
GHSA-4h7h-x876-6f32 | Stack-based buffer overflow vulnerability in bootloader prior to SMR Jun-2024 Release 1 allows physical attackers to overwrite memory. | []
| null | 6.4 | null | null |
|
GHSA-jqf9-p22x-fqr9 | Multiple PHP remote file inclusion vulnerabilities in Vtiger CRM 4.2 and earlier allow remote attackers to execute arbitrary PHP code via a URL in the calpath parameter to (1) modules/Calendar/admin/update.php, (2) modules/Calendar/admin/scheme.php, or (3) modules/Calendar/calendar.php. | []
| null | null | null | null |
|
CVE-2024-35764 | WordPress Church Admin plugin <= 4.4.4 - Cross Site Scripting (XSS) vulnerability | Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Andy Moyle Church Admin allows Stored XSS.This issue affects Church Admin: from n/a through 4.4.4. | [
"cpe:2.3:a:church_admin_project:church_admin:*:*:*:*:*:wordpress:*:*"
]
| null | 6.5 | null | null |
GHSA-wp54-pwvg-rqq5 | A vulnerability was found in libcap. This issue occurs in the _libcap_strdup() function and can lead to an integer overflow if the input string is close to 4GiB. | []
| null | 7.8 | null | null |
|
CVE-2008-0139 | Eval injection vulnerability in loudblog/inc/parse_old.php in Loudblog 0.8.0 and earlier allows remote attackers to execute arbitrary PHP code via the template parameter. | [
"cpe:2.3:a:loudblog:loudblog:*:*:*:*:*:*:*:*"
]
| null | null | null | 6.8 |
|
CVE-2015-8476 | Multiple CRLF injection vulnerabilities in PHPMailer before 5.2.14 allow attackers to inject arbitrary SMTP commands via CRLF sequences in an (1) email address to the validateAddress function in class.phpmailer.php or (2) SMTP command to the sendCommand function in class.smtp.php, a different vulnerability than CVE-2012-0796. | [
"cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmailer_project:phpmailer:*:*:*:*:*:*:*:*"
]
| null | null | null | 5 |
|
GHSA-h3xg-2p49-9cfp | The proc_deutf function in includes/functions_vbseocp_abstract.php in vBSEO 3.5.0, 3.5.1, 3.5.2, 3.6.0, and earlier allows remote attackers to insert and execute arbitrary PHP code via "complex curly syntax" in the char_repl parameter, which is inserted into a regular expression that is processed by the preg_replace function with the eval switch. | []
| null | null | null | null |
|
CVE-2009-2033 | Cross-site scripting (XSS) vulnerability in index.php in Yogurt 0.3 allows remote attackers to inject arbitrary web script or HTML via the msg parameter. | [
"cpe:2.3:a:ricardo_alexandre_de_oliveira_staudt:yogurt:0.3:*:*:*:*:*:*:*"
]
| null | null | null | 4.3 |
|
GHSA-2gm9-vfwg-p8x2 | An issue was discovered in EMC Avamar Server 7.1.x, 7.2.x, 7.3.x, 7.4.x, 7.5.0; EMC NetWorker Virtual Edition (NVE) 9.0.x, 9.1.x, 9.2.x; and EMC Integrated Data Protection Appliance 2.0. A remote unauthenticated malicious user can potentially bypass application authentication and gain unauthorized root access to the affected systems. | []
| null | null | 9.8 | null |
|
GHSA-97hf-fx7v-9cc8 | SQL injection vulnerability in editpost.php in phpMyForum before 4.1.4 allows remote attackers to execute arbitrary SQL commands via unspecified vectors. NOTE: some of these details are obtained from third party information. | []
| null | null | null | null |
|
GHSA-xqjc-xm8j-3445 | A vulnerability classified as problematic was found in Solare Solar-Log 2.8.4-56/3.5.2-85. Affected by this vulnerability is an unknown functionality of the component Config Handler. The manipulation leads to information disclosure. The attack can be launched remotely. Upgrading to version 3.5.3-86 is able to address this issue. It is recommended to upgrade the affected component. | []
| null | 7.5 | null | null |
|
CVE-2024-22699 | FlyCms v1.0 contains a Cross-Site Request Forgery (CSRF) vulnerability via /system/admin/update_group_save. | [
"cpe:2.3:a:flycms_project:flycms:1.0:*:*:*:*:*:*:*"
]
| null | 8.8 | null | null |
|
CVE-2021-3833 | Integria IMS incorrect authorization | Integria IMS login check uses a loose comparator ("==") to compare the MD5 hash of the password provided by the user and the MD5 hash stored in the database. An attacker with a specific formatted password could exploit this vulnerability in order to login in the system with different passwords. | [
"cpe:2.3:a:artica:integria_ims:5.0.92:*:*:*:*:*:*:*"
]
| null | 9.8 | null | null |
GHSA-c2ff-3qvm-jq5h | SAP BusinessObjects Business Intelligence Platform 4.10 and 4.20 (Web Intelligence DHTML client) does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability. | []
| null | null | 6.1 | null |
|
CVE-2015-2657 | Unspecified vulnerability in the Oracle Transportation Management component in Oracle Supply Chain Products Suite 6.1, 6.2, and 6.3.0 through 6.3.7 allows remote authenticated users to affect confidentiality via unknown vectors related to Business Process Automation. | [
"cpe:2.3:a:oracle:supply_chain_products_suite:6.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:supply_chain_products_suite:6.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:supply_chain_products_suite:6.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:supply_chain_products_suite:6.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:supply_chain_products_suite:6.3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:supply_chain_products_suite:6.3.3:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:supply_chain_products_suite:6.3.4:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:supply_chain_products_suite:6.3.5:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:supply_chain_products_suite:6.3.6:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:supply_chain_products_suite:6.3.7:*:*:*:*:*:*:*"
]
| null | null | null | 4 |
|
CVE-2024-54402 | WordPress Arabic Webfonts plugin <= 1.4.6 - Broken Access Control vulnerability | Missing Authorization vulnerability in Jozoor Arabic Webfonts allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Arabic Webfonts: from n/a through 1.4.6. | []
| null | 4.3 | null | null |
CVE-2022-44355 | SolarView Compact 7.0 is vulnerable to Cross-site Scripting (XSS) via /network_test.php. | [
"cpe:2.3:o:contec:solarview_compact_firmware:7.0:*:*:*:*:*:*:*",
"cpe:2.3:h:contec:solarview_compact:-:*:*:*:*:*:*:*"
]
| null | 6.1 | null | null |
|
CVE-2024-34770 | WordPress Popup Maker WP plugin <= 1.2.8 - Cross Site Scripting (XSS) vulnerability | Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Popup Maker Popup Maker WP allows Stored XSS.This issue affects Popup Maker WP: from n/a through 1.2.8. | [
"cpe:2.3:a:popup_maker:popup_maker_wp:*:*:*:*:*:*:*:*"
]
| null | 6.5 | null | null |
GHSA-9vwj-7j5p-7q44 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in VideoWhisper Rate Star Review – AJAX Reviews for Content, with Star Ratings allows Reflected XSS.This issue affects Rate Star Review – AJAX Reviews for Content, with Star Ratings: from n/a through 1.5.1. | []
| null | 7.1 | null | null |
|
CVE-2022-21148 | Improper access control in the Intel(R) Edge Insights for Industrial software before version 2.6.1 may allow an authenticated user to potentially enable escalation of privilege via local access. | [
"cpe:2.3:a:intel:edge_insights_for_industrial:*:*:*:*:*:*:*:*"
]
| null | 7.8 | null | null |
|
GHSA-4qqm-p97j-pf24 | Cross-site scripting (XSS) vulnerability in Escapade Scripting Engine (ESP) allows remote attackers to inject arbitrary script via the method parameter, as demonstrated using the PAGE parameter. | []
| null | null | null | null |
|
CVE-2008-5315 | Directory traversal vulnerability in the web interface in Apple iPhone Configuration Web Utility 1.0 on Windows allows remote attackers to read arbitrary files via unspecified vectors. | [
"cpe:2.3:a:apple:iphone_configuration_web_utility:1.0:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*"
]
| null | null | null | 7.8 |
|
GHSA-h77g-982g-3xg3 | The user-information management functionality in Igreks MilkyStep Light 0.94 and earlier and Professional 1.82 and earlier allows remote authenticated users to bypass intended access restrictions and modify administrative credentials via unspecified vectors, a different vulnerability than CVE-2015-2953 and CVE-2015-2958. | []
| null | null | null | null |
|
GHSA-fr28-g84q-2jvr | The Safari app extension bundled with 1Password for Mac 7.7.0 through 7.8.x before 7.8.7 is vulnerable to authorization bypass. By targeting a vulnerable component of this extension, a malicious web page could read a subset of 1Password vault items that would normally be fillable by the user on that web page. These items are usernames and passwords for vault items associated with its domain, usernames and passwords without a domain association, credit cards, and contact items. (1Password must be unlocked for these items to be accessible, but no further user interaction is required.) | []
| null | 6.5 | null | null |
|
CVE-2018-15851 | An issue was discovered in Flexo CMS v0.1.6. There is a CSRF vulnerability that can add an administrator via /admin/user/add. | [
"cpe:2.3:a:flexocms_project:flexo_cms:0.1.6:*:*:*:*:*:*:*"
]
| null | null | 8.8 | 6.8 |
|
GHSA-chjj-m6f7-j5g6 | An Improper Check or Handling of Exceptional Conditions vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated, adjacent attacker to cause a Denial of Service (DoS).If an attacker sends a specific MPLS packet, which upon processing, causes an internal loop, that leads to a PFE crash and restart. Continued receipt of these packets leads to a sustained Denial of Service (DoS) condition.Circuit cross-connect (CCC) needs to be configured on the device for it to be affected by this issue.This issue only affects MX Series with MPC10, MPC11, LC9600, and MX304.This issue affects:
Juniper Networks Junos OS
21.4 versions from 21.4R3 earlier than 21.4R3-S5;
22.2 versions from 22.2R2 earlier than 22.2R3-S2;
22.3 versions from 22.3R1 earlier than 22.3R2-S2;
22.3 versions from 22.3R3 earlier than 22.3R3-S1
22.4 versions from 22.4R1 earlier than 22.4R2-S2, 22.4R3;
23.2 versions earlier than 23.2R1-S1, 23.2R2. | []
| null | 6.5 | null | null |
|
GHSA-gfwx-7f38-2397 | Missing authorization in GitLab EE versions between 12.4 and 14.3.6, between 14.4.0 and 14.4.4, and between 14.5.0 and 14.5.2 allowed an attacker to access a user's custom project and group templates | []
| null | null | null | null |
|
GHSA-j54f-6g32-3jwj | The Z-Downloads WordPress plugin before 1.11.6 does not sanitise and escape some parameters when outputting them in the page, which could allow unauthenticated visitors to perform Cross-Site Scripting attacks when accessing share URLs. | []
| null | 6.1 | null | null |
|
GHSA-h8qj-8g45-r5q9 | Ming (aka libming) 0.4.8 has a heap-based buffer over-read (2 bytes) in the function decompileIF() in decompile.c. | []
| null | 9.1 | null | null |
|
CVE-2015-8110 | Lenovo System Update (formerly ThinkVantage System Update) before 5.07.0019 allows local users to gain privileges by navigating to (1) "Click here to learn more" or (2) "View privacy policy" within the Tvsukernel.exe GUI application in the context of a temporary administrator account, aka a "local privilege escalation vulnerability." | [
"cpe:2.3:a:lenovo:lenovo_system_update:*:*:*:*:*:*:*:*"
]
| null | null | 7.8 | 7.2 |
|
GHSA-q3cc-7p7g-392c | Use after free in rusqlite | An issue was discovered in the rusqlite crate before 0.23.0 for Rust. Memory safety can be violated because sessions.rs has a use-after-free. | []
| null | 9.8 | null | null |
GHSA-7rjj-xm24-35f6 | Nokia Electronic Documentation (NED) 5.0 allows remote attackers to use NED as an open HTTP proxy via a URL in the location parameter, which NED accesses and returns to the user. | []
| null | null | null | null |
|
GHSA-8cq6-q8qw-2fr2 | CODESYS V2 Web-Server before 1.1.9.20 has an Out-of-bounds Write. | []
| null | null | null | null |
|
GHSA-h7m6-3v2j-jm33 | PaperCut NG External User Lookup Code Injection Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PaperCut NG. Authentication is required to exploit this vulnerability.The specific flaw exists within the External User Lookup functionality. The issue results from the lack of proper validation of a user-supplied string before using it to execute Java code. An attacker can leverage this vulnerability to execute code in the context of SYSTEM. Was ZDI-CAN-21013. | []
| null | null | 7.2 | null |
|
CVE-2019-8133 | A security bypass vulnerability exists in Magento 2.2 prior to 2.2.10, Magento 2.3 prior to 2.3.3 or 2.3.2-p1. A user with privileges to generate sitemaps can bypass configuration that restricts directory access. The bypass allows overwrite of a subset of configuration files which can lead to denial of service. | [
"cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*",
"cpe:2.3:a:magento:magento:*:*:*:*:open_source:*:*:*",
"cpe:2.3:a:magento:magento:2.3.2:-:*:*:commerce:*:*:*",
"cpe:2.3:a:magento:magento:2.3.2:-:*:*:open_source:*:*:*"
]
| null | 6.5 | null | 4 |
|
CVE-2001-1553 | Buffer overflow in setiathome for SETI@home 3.03, if installed setuid, could allow local users to execute arbitrary code via long command line options (1) socks_server, (2) socks_user, and (3) socks_passwd. NOTE: since the default configuration of setiathome is not setuid, perhaps this issue should not be included in CVE. | [
"cpe:2.3:a:university_of_california:seti_at_home:3.03:*:*:*:*:*:*:*"
]
| null | null | null | 4.6 |
|
GHSA-43r2-rv47-2g9m | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WPyog WPYog Documents allows Reflected XSS. This issue affects WPYog Documents: from n/a through 1.3.3. | []
| null | 7.1 | null | null |
|
CVE-2018-6117 | Confusing settings in Autofill in Google Chrome prior to 66.0.3359.117 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page. | [
"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*"
]
| null | null | 6.5 | 4.3 |
|
GHSA-fw7g-x8q3-h9pr | A vulnerability in the TL1 function of Cisco Network Convergence System (NCS) 4000 Series could allow an authenticated, local attacker to cause a memory leak in the TL1 process.
This vulnerability is due to TL1 not freeing memory under some conditions. An attacker could exploit this vulnerability by connecting to the device and issuing TL1 commands after being authenticated. A successful exploit could allow the attacker to cause the TL1 process to consume large amounts of memory. When the memory reaches a threshold, the Resource Monitor (Resmon) process will begin to restart or shutdown the top five consumers of memory, resulting in a denial of service (DoS).Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.This advisory is part of the September 2022 release of the Cisco IOS XR Software Security Advisory Bundled Publication. For a complete list of the advisories and links to them, see . | []
| null | 6 | null | null |
|
GHSA-76q6-3r42-2mj6 | In vdec, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS09028313; Issue ID: MSV-1703. | []
| null | 6.7 | null | null |
|
GHSA-c2mh-q82r-9m6j | Delta Electronics DIAEnergie (All versions prior to 1.8.02.004) has a blind SQL injection vulnerability that exists in GetLatestDemandNode and GetDemandAnalysisData. This allows an attacker to inject arbitrary SQL queries, retrieve and modify database contents, and execute system commands. | []
| null | 9.8 | null | null |
|
GHSA-9g85-xp97-r463 | Windows Kerberos Elevation of Privilege Vulnerability | []
| null | 7.5 | null | null |
|
GHSA-prgw-72f3-x883 | Illustrator versions 28.6, 27.9.5 and earlier are affected by a NULL Pointer Dereference vulnerability that could lead to an application denial-of-service (DoS). An attacker could exploit this vulnerability to crash the application, resulting in a DoS condition. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | []
| null | 5.5 | null | null |
|
RHSA-2015:0066 | Red Hat Security Advisory: openssl security update | openssl: Bignum squaring may produce incorrect results openssl: DTLS segmentation fault in dtls1_get_record openssl: ECDH downgrade bug fix openssl: Fix various certificate fingerprint issues openssl: only allow ephemeral RSA keys in export ciphersuites (FREAK) openssl: DH client certificates accepted without verification openssl: DTLS memory leak in dtls1_buffer_record | [
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation",
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
]
| null | null | 5.3 | null |
CVE-2023-46681 | Improper neutralization of argument delimiters in a command ('Argument Injection') vulnerability in VR-S1000 firmware Ver. 2.37 and earlier allows an authenticated attacker who can access to the product's command line interface to execute an arbitrary command. | [
"cpe:2.3:o:buffalo:vr-s1000_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:buffalo:vr-s1000:-:*:*:*:*:*:*:*"
]
| null | 7.8 | null | null |
|
CVE-2006-2335 | Jelsoft vBulletin accepts uploads of Cascading Style Sheets (CSS) and processes them in a way that allows remote authenticated administrators to gain shell access by uploading a CSS file that contains PHP code, then selecting the file via the style chooser, which causes the PHP code to be executed. NOTE: the vendor was unable to reproduce this issue in 3.5.x. NOTE: this issue might be due to direct static code injection. | [
"cpe:2.3:a:jelsoft:vbulletin:3.5.8:*:*:*:*:*:*:*"
]
| null | null | null | 6.5 |
|
CVE-2024-30217 | Missing Authorization check in SAP S/4 HANA (Cash Management) | Cash Management in SAP S/4 HANA does not perform necessary authorization checks for an authenticated user, resulting in escalation of privileges. By exploiting this vulnerability, an attacker can approve or reject a bank account application affecting the integrity of the application. Confidentiality and Availability are not impacted.
| []
| null | 4.3 | null | null |
CVE-2014-6357 | Use-after-free vulnerability in Microsoft Office 2010 SP2, Office 2013 Gold and SP1, Office 2013 RT Gold and SP1, Office for Mac 2011, Word Viewer, Office Compatibility Pack SP3, Word Automation Services on SharePoint Server 2010 SP2 and 2013 Gold and SP1, and Office Web Apps 2010 SP2 and 2013 Gold and SP1 allows remote attackers to execute arbitrary code via a crafted Office document, aka "Use After Free Word Remote Code Execution Vulnerability." | [
"cpe:2.3:a:microsoft:office:2010:sp2:*:*:*:*:x64:*",
"cpe:2.3:a:microsoft:office:2010:sp2:*:*:*:*:x86:*",
"cpe:2.3:a:microsoft:office:2011:*:*:*:*:mac:*:*",
"cpe:2.3:a:microsoft:office:2013:*:*:*:gold:*:*:*",
"cpe:2.3:a:microsoft:office:2013:*:*:*:rt:*:*:*",
"cpe:2.3:a:microsoft:office:2013:*:*:*:rt_gold:*:*:*",
"cpe:2.3:a:microsoft:office:2013:sp1:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:office_compatibility_pack:*:sp3:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:sharepoint_server:2010:sp2:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:sharepoint_server:2013:-:-:*:gold:*:*:*",
"cpe:2.3:a:microsoft:sharepoint_server:2013:sp1:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:web_applications:2010:sp2:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:web_applications:2013:*:*:*:gold:*:*:*",
"cpe:2.3:a:microsoft:web_applications:2013:sp1:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:word_viewer:-:*:*:*:*:*:*:*"
]
| null | null | null | 9.3 |
|
CVE-2020-6770 | Deserialization of Untrusted Data in Bosch BVMS Mobile Video Service | Deserialization of Untrusted Data in the BVMS Mobile Video Service (BVMS MVS) allows an unauthenticated remote attacker to execute arbitrary code on the system. This affects Bosch BVMS versions 10.0 <= 10.0.0.1225, 9.0 <= 9.0.0.827, 8.0 <= 8.0.0.329 and 7.5 and older. This affects Bosch DIVAR IP 3000 and DIVAR IP 7000 if a vulnerable BVMS version is installed. | [
"cpe:2.3:a:bosch:bosch_video_management_system_mobile_video_service:*:*:*:*:*:*:*:*",
"cpe:2.3:o:bosch:divar_ip_3000_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:bosch:divar_ip_3000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:bosch:divar_ip_7000_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:bosch:divar_ip_7000:-:*:*:*:*:*:*:*"
]
| null | 10 | null | null |
GHSA-4xj3-65qx-27hc | AppCMS 2.0.101 in /admin/info.php has an arbitrary file deletion vulnerability which allows attackers to delete arbitrary files on the site. | []
| null | null | null | null |
|
CVE-2022-30284 | In the python-libnmap package through 0.7.2 for Python, remote command execution can occur (if used in a client application that does not validate arguments). NOTE: the vendor believes it would be unrealistic for an application to call NmapProcess with arguments taken from input data that arrived over an untrusted network, and thus the CVSS score corresponds to an unrealistic use case. None of the NmapProcess documentation implies that this is an expected use case | [
"cpe:2.3:a:python-libnmap_project:python-libnmap:*:*:*:*:*:python:*:*"
]
| null | 9 | null | null |
|
CVE-2020-23914 | An issue was discovered in cpp-peglib through v0.1.12. A NULL pointer dereference exists in the peg::AstOptimizer::optimize() located in peglib.h. It allows an attacker to cause Denial of Service. | [
"cpe:2.3:a:cpp-peglib_project:cpp-peglib:*:*:*:*:*:*:*:*"
]
| null | 5.5 | null | 4.3 |
|
GHSA-6q98-vq5w-gxgv | The WHM interface 11.15.0 for cPanel 11.18 before 11.18.4 and 11.22 before 11.22.3 allows remote attackers to bypass XSS protection and inject arbitrary script or HTML via repeated, improperly-ordered "<" and ">" characters in the (1) issue parameter to scripts2/knowlegebase, (2) user parameter to scripts2/changeip, (3) search parameter to scripts2/listaccts, and other unspecified vectors. | []
| null | null | null | null |
|
GHSA-m336-g88r-274q | In Splunk Enterprise versions below 9.2.2, 9.1.5, and 9.0.10 and Splunk Cloud Platform versions below 9.2.2403.100, an authenticated, low-privileged user that does not hold the admin or power Splunk roles could send a specially crafted HTTP POST request to the datamodel/web REST endpoint in Splunk Enterprise, potentially causing a denial of service. | []
| null | 6.5 | null | null |
|
CVE-2014-6953 | The AFTERLIFE WITH ARCHIE (aka com.afterlifewitharchie.afterlifewitharchie) application 2.4.1 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate. | [
"cpe:2.3:a:afterlifewitharchie:afterlife_with_archie:2.4.1:*:*:*:*:android:*:*"
]
| null | null | null | 5.4 |
|
CVE-2010-0899 | Unspecified vulnerability in Oracle Secure Backup 10.3.0.1 allows remote authenticated users to affect confidentiality, integrity, and availability via unknown vectors, a different vulnerability than CVE-2010-0898, CVE-2010-0907, and CVE-2010-0906. | [
"cpe:2.3:a:oracle:secure_backup:10.3.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*"
]
| null | null | null | 9 |
|
CVE-2022-20349 | In WifiScanningPreferenceController and BluetoothScanningPreferenceController, there is a possible admin restriction bypass due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12LAndroid ID: A-228315522 | [
"cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:12.1:*:*:*:*:*:*:*"
]
| null | 7.8 | null | null |
|
GHSA-hhjr-5h5v-4hr4 | Dell EMC iDRAC9 versions prior to 3.30.30.30 contain an authentication bypass vulnerability. A remote attacker may potentially exploit this vulnerability to bypass authentication and gain access to the system by sending specially crafted input data to the WS-MAN interface. | []
| null | null | 9.8 | null |
|
GHSA-84mm-87vg-44q4 | Memory Corruption was discovered in the cmsgpack library in the Lua subsystem in Redis before 3.2.12, 4.x before 4.0.10, and 5.x before 5.0 RC2 because of stack-based buffer overflows. | []
| null | null | 9.8 | null |
|
GHSA-rhw5-2j65-gx3v | A denial-of-service vulnerability exists in the Rockwell Automation Power Monitor 1000. The vulnerability results in a buffer-overflow, potentially causing denial-of-service. | []
| 9.3 | null | null | null |
|
GHSA-g98w-cm4v-7w9v | PHP Scripts Mall Car Rental Script has XSS via the admin/areaedit.php carid parameter or the admin/sitesettings.php websitename parameter. | []
| null | null | 6.1 | null |
|
CVE-2017-7757 | A use-after-free vulnerability in IndexedDB when one of its objects is destroyed in memory while a method on it is still being executed. This results in a potentially exploitable crash. This vulnerability affects Firefox < 54, Firefox ESR < 52.2, and Thunderbird < 52.2. | [
"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*"
]
| null | null | 9.8 | 7.5 |
|
GHSA-qg6g-7jqc-868p | Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.0.x, 5.1.x, and 5.5.x allows remote authenticated users to affect integrity via unknown vectors. | []
| null | null | null | null |
|
GHSA-6vjm-vjm7-c6gq | Cross-Site Request Forgery (CSRF) vulnerability in Imagely WordPress Gallery Plugin – NextGEN Gallery allows Cross Site Request Forgery.This issue affects WordPress Gallery Plugin – NextGEN Gallery: from n/a through 3.37. | []
| null | 4.3 | null | null |
|
GHSA-w893-8c37-cjx9 | Affected versions of Atlassian Jira Server and Data Center allow remote attackers to discover the usernames and full names of users via an enumeration vulnerability in the /rest/api/1.0/render endpoint. The affected versions are before version 8.19.0. | []
| null | 5.3 | null | null |
|
GHSA-hxmf-j46h-w93f | Unspecified vulnerability in Profile.php in Elite Bulletin Board before 1.0.10 allows remote attackers to modify profile information via unspecified vectors related to "a remote form," probably related to direct requests and missing authorization checks. | []
| null | null | null | null |
|
CVE-2006-3296 | SQL injection vulnerability in view.php in Open Guestbook 0.5 allows remote attackers to execute arbitrary SQL commands via the offset parameter. | [
"cpe:2.3:a:george_currums:open_guestbook:0.5:*:*:*:*:*:*:*"
]
| null | null | null | 7.5 |
|
GHSA-8x2m-3hvr-rfm8 | SQL injection vulnerability in countrydetails.php in Alibaba Clone B2B 3.4 allows remote attackers to execute arbitrary SQL commands via the es_id parameter. | []
| null | null | null | null |
|
CVE-2000-0930 | Pegasus Mail 3.12 allows remote attackers to read arbitrary files via an embedded URL that calls the mailto: protocol with a -F switch. | [
"cpe:2.3:a:david_harris:pegasus_mail:3.12:*:*:*:*:*:*:*"
]
| null | null | null | 5 |
|
GHSA-6j7j-j8wj-fcg4 | The travelzadcomvb (aka com.tapatalk.travelzadcomvb) application 3.3.10 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate. | []
| null | null | null | null |
|
cisco-sa-ucsc-bkpsky-TgJ5f73J | Cisco UCS Central Software Configuration Backup Information Disclosure Vulnerability | A vulnerability in the backup feature of Cisco UCS Central Software could allow an attacker with access to a backup file to learn sensitive information that is stored in the full state and configuration backup files.
This vulnerability is due to a weakness in the encryption method that is used for the backup function. An attacker could exploit this vulnerability by accessing a backup file and leveraging a static key that is used for the backup configuration feature. A successful exploit could allow an attacker with access to a backup file to learn sensitive information that is stored in full state backup files and configuration backup files, such as local user credentials, authentication server passwords, Simple Network Management Protocol (SNMP) community names, and the device SSL server certificate and key.
Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
| []
| null | 6.3 | null | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.