id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
197k
cpes
listlengths
0
4.89k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
GHSA-vrrf-4f63-4j27
gtkutils.c in Pidgin before 2.10.8 on Windows allows user-assisted remote attackers to execute arbitrary programs via a message containing a file: URL that is improperly handled during construction of an explorer.exe command. NOTE: this vulnerability exists because of an incomplete fix for CVE-2011-3185.
[]
null
null
null
null
PYSEC-2022-43084
null
The d8s-python for python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. A potential code execution backdoor inserted by third parties is the democritus-algorithms package. The affected version of d8s-htm is 0.1.0.
[]
null
9.8
null
null
CVE-2025-47282
Malicious google credential in DNS secret can lead to privilege escalation
Gardener External DNS Management is an environment to manage external DNS entries for a kubernetes cluster. A security vulnerability was discovered in Gardener's External DNS Management prior to version 0.23.6 that could allow a user with administrative privileges for a Gardener project or a user with administrative privileges for a shoot cluster, including administrative privileges for a single namespace of the shoot cluster, to obtain control over the seed cluster where the shoot cluster is managed. This CVE affects all Gardener installations no matter of the public cloud provider(s) used for the seed clusters/shoot clusters. The affected component is `gardener/external-dns-management`. The `external-dns-management` component may also be deployed on the seeds by the `gardener/gardener-extension-shoot-dns-service` extension when the extension is enabled. In this case, all versions of the `shoot-dns-service` extension `<= v1.60.0` are affected by this vulnerability. Version 0.23.6 of Gardener External DNS Management fixes the issue.
[]
null
null
9.9
null
GHSA-93j5-h4xf-hc56
The Bersa Forum (aka com.gcspublishing.bersaforum) application 3.9.16 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
[]
null
null
null
null
CVE-2000-1055
Buffer overflow in CiscoSecure ACS Server 2.4(2) and earlier allows remote attackers to cause a denial of service and possibly execute arbitrary commands via a large TACACS+ packet.
[ "cpe:2.3:a:cisco:secure_access_control_server:2.1:*:windows_nt:*:*:*:*:*", "cpe:2.3:a:cisco:secure_access_control_server:2.3\\(3\\):*:windows_nt:*:*:*:*:*", "cpe:2.3:a:cisco:secure_access_control_server:2.4\\(2\\):*:windows_nt:*:*:*:*:*" ]
null
null
null
10
RHSA-2015:1918
Red Hat Security Advisory: swiftonfile security update
swiftonfile: use of insecure Python pickle for metadata serialization and storage
[ "cpe:/a:redhat:storage:3.1:server:el6", "cpe:/a:redhat:storage:3.1:server:el7" ]
null
null
null
null
CVE-2022-30305
An insufficient logging [CWE-778] vulnerability in FortiSandbox versions 4.0.0 to 4.0.2, 3.2.0 to 3.2.3 and 3.1.0 to 3.1.5 and FortiDeceptor versions 4.2.0, 4.1.0 through 4.1.1, 4.0.0 through 4.0.2, 3.3.0 through 3.3.3, 3.2.0 through 3.2.2,3.1.0 through 3.1.1 and 3.0.0 through 3.0.2 may allow a remote attacker to repeatedly enter incorrect credentials without causing a log entry, and with no limit on the number of failed authentication attempts.
[ "cpe:2.3:a:fortinet:fortideceptor:*:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortideceptor:3.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortideceptor:3.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortideceptor:4.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortideceptor:4.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortideceptor:4.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortisandbox:*:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortisandbox:3.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortisandbox:3.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortisandbox:3.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortisandbox:3.2.3:*:*:*:*:*:*:*" ]
null
3.6
null
null
RHSA-2024:0746
Red Hat Security Advisory: new container image: rhceph-5.3
grafana: Use of Cache Containing Sensitive Information golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests haproxy: segfault DoS grafana: cross site scripting grafana: cross site scripting grafana: JWT token leak to data source grafana: stored XSS vulnerability affecting the core plugin "Text" golang: html/template: backticks not treated as string delimiters haproxy: request smuggling attack in HTTP/1 header parsing
[ "cpe:/a:redhat:ceph_storage:5.3::el8" ]
null
8.2
null
null
GHSA-cvp9-hwc6-x9xf
Multiple PHP remote file inclusion vulnerabilities in Webmedia Explorer (webmex) 3.2.2 allow remote attackers to execute arbitrary PHP code via (1) a URL in the path_include parameter to includes/rss.class.php, (2) a URL in the path_template parameter to (a) templates/main.tpl.php or (b) templates/folder_messages_link_message_name.tpl.php, or (4) a URL in the path_templates parameter to templates/sidebar.tpl.php. NOTE: the vulnerability is present only when the administrator does not follow installation instructions about the requirement for .htaccess support. NOTE: the includes/core.lib.php vector is already covered by CVE-2006-5252.
[]
null
null
null
null
GHSA-p673-9wxq-39cc
Multiple unspecified vulnerabilities in Cisco Unified Service Monitor before 8.6, as used in Unified Operations Manager before 8.6 and CiscoWorks LAN Management Solution 3.x and 4.x before 4.1; and multiple EMC Ionix products including Application Connectivity Monitor (Ionix ACM) 2.3 and earlier, Adapter for Alcatel-Lucent 5620 SAM EMS (Ionix ASAM) 3.2.0.2 and earlier, IP Management Suite (Ionix IP) 8.1.1.1 and earlier, and other Ionix products; allow remote attackers to execute arbitrary code via crafted packets to TCP port 9002, aka Bug IDs CSCtn42961 and CSCtn64922, related to a buffer overflow.
[]
null
null
null
null
RHSA-2021:3303
Red Hat Security Advisory: OpenShift Container Platform 4.7.29 bug fix and security update
gogo/protobuf: plugin/unmarshal/unmarshal.go lacks certain index validation
[ "cpe:/a:redhat:openshift:4.7::el8" ]
null
8.6
null
null
GHSA-8rm2-mc4g-pm72
A security feature bypass vulnerability exists in Microsoft Windows when the Task Scheduler service fails to properly verify client connections over RPC, aka 'Windows Task Scheduler Security Feature Bypass Vulnerability'.
[]
null
7.5
null
null
GHSA-v7wx-v4j8-3qgg
In wlan driver, there is a possible missing params check. This could lead to local denial of service in wlan services.
[]
null
5.5
null
null
CVE-2012-4468
Cross-site scripting (XSS) vulnerability in the Privatemsg module 7.x-1.x before 7.x-1.3 for Drupal allows remote attackers to inject arbitrary web script or HTML via a user name in a private message.
[ "cpe:2.3:a:privatemsg_project:privatemsg:7.x-1.0:*:*:*:*:*:*:*", "cpe:2.3:a:privatemsg_project:privatemsg:7.x-1.0:alpha1:*:*:*:*:*:*", "cpe:2.3:a:privatemsg_project:privatemsg:7.x-1.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:privatemsg_project:privatemsg:7.x-1.1:*:*:*:*:*:*:*", "cpe:2.3:a:privatemsg_project:privatemsg:7.x-1.2:*:*:*:*:*:*:*", "cpe:2.3:a:privatemsg_project:privatemsg:7.x-1.x:dev:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:-:*:*:*:*:*:*:*" ]
null
null
null
4.3
GHSA-8vgr-w2rm-8hjx
There are multiple buffer overflow vulnerabilities that could lead to unauthenticated remote code execution by sending especially crafted packets destined to the PAPI (Aruba Networks AP management protocol) UDP port (8211) of access-points or controllers in Aruba 9000 Gateway; Aruba 7000 Series Mobility Controllers; Aruba 7200 Series Mobility Controllers version(s): 2.1.0.1, 2.2.0.0 and below; 6.4.4.23, 6.5.4.17, 8.2.2.9, 8.3.0.13, 8.5.0.10, 8.6.0.5, 8.7.0.0 and below; 6.4.4.23, 6.5.4.17, 8.2.2.9, 8.3.0.13, 8.5.0.10, 8.6.0.5, 8.7.0.0 and below.
[]
null
null
null
null
CVE-2018-1000029
mcholste Enterprise Log Search and Archive (ELSA) version revision 1205, commit 2cc17f1 and earlier contains a Cross Site Scripting (XSS) vulnerability in index view (/) that can result in . This attack appear to be exploitable via Payload delivered via the type, name, and value parameters of /Query/set_preference and the name and value parameters of /Query/preference. Payload executed when the user visits the index view (/).
[ "cpe:2.3:a:elsa_project:elsa:*:*:*:*:*:*:*:*" ]
null
null
6.1
4.3
GHSA-c674-ffgg-qqwp
An access issue was addressed with additional sandbox restrictions on applications. This issue is fixed in macOS High Sierra 10.13. An application may be able to access restricted files.
[]
null
null
null
null
GHSA-hvhm-xx39-3276
Unspecified vulnerability in Cisco Unified Communications Manager (aka CUCM, formerly CallManager) 6.x before 6.1(5)su2, 7.x before 7.1(5)su1, 8.0 before 8.0(3), and 8.5 before 8.5(1) allows remote attackers to cause a denial of service (process failure) via a malformed SIP message, aka Bug ID CSCtg62855.
[]
null
null
null
null
CVE-2005-0467
Multiple integer overflows in the (1) sftp_pkt_getstring and (2) fxp_readdir_recv functions in the PSFTP and PSCP clients for PuTTY 0.56, and possibly earlier versions, allow remote malicious web sites to execute arbitrary code via SFTP responses that corrupt the heap after insufficient memory has been allocated.
[ "cpe:2.3:a:putty:putty:*:*:*:*:*:*:*:*" ]
null
null
null
7.5
GHSA-99wg-5qwq-rr7f
An issue was discovered in Veritas NetBackup before 10.0. A vulnerability in the way NetBackup validates the path to a DLL prior to loading may allow a lower level user to elevate privileges and compromise the system.
[]
null
7.8
null
null
CVE-2016-0761
Cloud Foundry Garden-Linux versions prior to v0.333.0 and Elastic Runtime 1.6.x version prior to 1.6.17 contain a flaw in managing container files during Docker image preparation that could be used to delete, corrupt or overwrite host files and directories, including other container filesystems on the host.
[ "cpe:2.3:a:cloudfoundry:garden_linux:*:*:*:*:*:*:*:*", "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.3:*:*:*:*:*:*:*", "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.4:*:*:*:*:*:*:*", "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.5:*:*:*:*:*:*:*", "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.6:*:*:*:*:*:*:*", "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.7:*:*:*:*:*:*:*", "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.8:*:*:*:*:*:*:*", "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.9:*:*:*:*:*:*:*", "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.10:*:*:*:*:*:*:*", "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.11:*:*:*:*:*:*:*", "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.12:*:*:*:*:*:*:*", "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.13:*:*:*:*:*:*:*", "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.14:*:*:*:*:*:*:*", "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.15:*:*:*:*:*:*:*", "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:1.6.16:*:*:*:*:*:*:*" ]
null
9.8
null
10
CVE-2023-4423
The WP Event Manager – Events Calendar, Registrations, Sell Tickets with WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in versions up to, and including, 3.1.37.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled.
[ "cpe:2.3:a:wp-eventmanager:wp_event_manager:*:*:*:*:*:wordpress:*:*" ]
null
4.4
null
null
GHSA-q226-p559-fmqc
The Woocommerce Multiple Addresses plugin for WordPress is vulnerable to Privilege Escalation in all versions up to, and including, 1.0.7.1. This is due to insufficient restrictions on user meta that can be updated through the save_multiple_shipping_addresses() function. This makes it possible for authenticated attackers, with Subscriber-level access and above, to elevate their privileges to that of an administrator.
[]
null
8.8
null
null
GHSA-9gvf-p6fv-3wq7
Kofax Power PDF J2K File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Kofax Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of J2K files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-20442.
[]
null
null
7.8
null
CVE-2025-37896
spi: spi-mem: Add fix to avoid divide error
In the Linux kernel, the following vulnerability has been resolved: spi: spi-mem: Add fix to avoid divide error For some SPI flash memory operations, dummy bytes are not mandatory. For example, in Winbond SPINAND flash memory devices, the `write_cache` and `update_cache` operation variants have zero dummy bytes. Calculating the duration for SPI memory operations with zero dummy bytes causes a divide error when `ncycles` is calculated in the spi_mem_calc_op_duration(). Add changes to skip the 'ncylcles' calculation for zero dummy bytes. Following divide error is fixed by this change: Oops: divide error: 0000 [#1] PREEMPT SMP NOPTI ... ? do_trap+0xdb/0x100 ? do_error_trap+0x75/0xb0 ? spi_mem_calc_op_duration+0x56/0xb0 ? exc_divide_error+0x3b/0x70 ? spi_mem_calc_op_duration+0x56/0xb0 ? asm_exc_divide_error+0x1b/0x20 ? spi_mem_calc_op_duration+0x56/0xb0 ? spinand_select_op_variant+0xee/0x190 [spinand] spinand_match_and_init+0x13e/0x1a0 [spinand] spinand_manufacturer_match+0x6e/0xa0 [spinand] spinand_probe+0x357/0x7f0 [spinand] ? kernfs_activate+0x87/0xd0 spi_mem_probe+0x7a/0xb0 spi_probe+0x7d/0x130
[]
null
null
null
null
CVE-2022-45194
CBRN-Analysis before 22 allows XXE attacks via am mws XML document, leading to NTLMv2-SSP hash disclosure.
[ "cpe:2.3:a:bruhn-newtech:cbrn-analysis:*:*:*:*:*:*:*:*" ]
null
3.8
null
null
GHSA-wgmr-mf83-7x4j
Jetty vulnerable to Invalid HTTP/2 requests that can lead to denial of service
DescriptionInvalid HTTP/2 requests (for example, invalid URIs) are incorrectly handled by writing a blocking error response directly from the selector thread. If the client manages to exhaust the HTTP/2 flow control window, or TCP congest the connection, the selector thread will be blocked trying to write the error response. If this is repeated for all the selector threads, the server becomes unresponsive, causing the denial of service.ImpactA malicious client may render the server unresponsive.PatchesThe fix is available in Jetty versions 9.4.47. 10.0.10, 11.0.10.WorkaroundsNo workaround available within Jetty itself. One possible workaround is to filter the requests before sending them to Jetty (for example in a proxy)For more informationIf you have any questions or comments about this advisory:Email us at [email protected].
[]
null
7.5
null
null
GHSA-xmxw-j4c5-629g
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Scribit Proofreading plugin <= 1.0.11 versions.
[]
null
7.1
null
null
CVE-2015-7918
Multiple buffer overflows in the F1BookView ActiveX control in F1 Bookview in Schneider Electric ProClima before 6.2 allow remote attackers to execute arbitrary code via the (1) Attach, (2) DefinedName, (3) DefinedNameLocal, (4) ODBCPrepareEx, (5) ObjCreatePolygon, (6) SetTabbedTextEx, or (7) SetValidationRule method, a different vulnerability than CVE-2015-8561.
[ "cpe:2.3:a:schneider-electric:proclima:*:*:*:*:*:*:*:*" ]
null
null
null
6.8
GHSA-8pxv-x6jq-5vw9
Apache Syncope Improper Input Validation vulnerability
When editing a user, group or any object in the Syncope Console, HTML tags could be added to any text field and could lead to potential exploits. The same vulnerability was found in the Syncope Enduser, when editing "Personal Information" or "User Requests".Users are recommended to upgrade to version 3.0.8, which fixes this issue.
[]
7.1
6.5
null
null
GHSA-2v4m-8pv2-3frg
Cross-site scripting (XSS) vulnerability in the Journal module in Tru-Zone Nuke ET 3.x allows remote attackers to inject arbitrary web script or HTML via the title parameter in a new entry, as demonstrated by a CSS property in the STYLE attribute of a DIV element, a different vulnerability than CVE-2008-1873.
[]
null
null
null
null
PYSEC-2021-610
null
TensorFlow is an open source platform for machine learning. In affected versions if `tf.summary.create_file_writer` is called with non-scalar arguments code crashes due to a `CHECK`-fail. The fix will be included in TensorFlow 2.7.0. We will also cherrypick this commit on TensorFlow 2.6.1, TensorFlow 2.5.2, and TensorFlow 2.4.4, as these are also affected and still in supported range.
[]
null
null
null
null
GHSA-qqq5-678h-45gm
The WebARX plugin 1.3.0 for WordPress allows firewall bypass by appending &cc=1 to a URI.
[]
null
null
null
null
CVE-2024-31207
Vite's `server.fs.deny` did not deny requests for patterns with directories
Vite (French word for "quick", pronounced /vit/, like "veet") is a frontend build tooling to improve the frontend development experience.`server.fs.deny` does not deny requests for patterns with directories. This vulnerability has been patched in version(s) 5.2.6, 5.1.7, 5.0.13, 4.5.3, 3.2.10 and 2.9.18.
[]
null
5.9
null
null
GHSA-9h9v-rfh6-jf3w
Jenkins Team Concert Plugin cross-site request forgery vulnerability
Jenkins Team Concert Plugin 1.3.0 and earlier does not perform permission checks on a method implementing form validation. This allows users with Overall/Read access to Jenkins to connect to an attacker-specified URL using attacker-specified credentials IDs obtained through another method, capturing credentials stored in Jenkins.Additionally, the form validation method does not require POST requests, resulting in a CSRF vulnerability.As of publication of this advisory, there is no fix.
[]
null
null
7.1
null
CVE-2013-1249
Race condition in win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2, R2, and R2 SP1, Windows 7 Gold and SP1, Windows 8, Windows Server 2012, and Windows RT allows local users to gain privileges, and consequently read the contents of arbitrary kernel memory locations, via a crafted application, a different vulnerability than other CVEs listed in MS13-016.
[ "cpe:2.3:o:microsoft:windows_7:*:*:x64:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_7:*:*:x86:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_7:*:sp1:x64:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_7:*:sp1:x86:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2003:*:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:*:r2:itanium:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:*:r2:x64:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:*:sp2:itanium:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:*:sp2:x64:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:*:sp2:x86:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_vista:*:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:*:sp3:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:-:sp2:x64:*:*:*:*:*" ]
null
null
null
4.9
GHSA-q9r3-wvmc-78qp
On all versions of BIG-IP 12.1.x and 11.6.x, the original TLS protocol includes a weakness in the master secret negotiation that is mitigated by the Extended Master Secret (EMS) extension defined in RFC 7627. TLS connections that do not use EMS are vulnerable to man-in-the-middle attacks during renegotiation. Note: Software versions which have reached End of Software Development (EoSD) are not evaluated.
[]
null
null
null
null
CVE-2016-3104
mongod in MongoDB 2.6, when using 2.4-style users, and 2.4 allow remote attackers to cause a denial of service (memory consumption and process termination) by leveraging in-memory database representation when authenticating against a non-existent database.
[ "cpe:2.3:a:mongodb:mongodb:2.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:mongodb:mongodb:2.6.0:*:*:*:*:*:*:*" ]
null
null
7.5
5
CVE-2013-2238
Multiple buffer overflows in the switch_perform_substitution function in switch_regex.c in FreeSWITCH 1.2 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via vectors related to the index and substituted variables.
[ "cpe:2.3:a:freeswitch:freeswitch:1.2:*:*:*:*:*:*:*" ]
null
null
null
6.8
CVE-2022-43600
Multiple code execution vulnerabilities exist in the IFFOutput::close() functionality of OpenImageIO Project OpenImageIO v2.4.4.2. A specially crafted ImageOutput Object can lead to a heap buffer overflow. An attacker can provide malicious input to trigger these vulnerabilities.This vulnerability arises when the `xmax` variable is set to 0xFFFF and `m_spec.format` is `TypeDesc::UINT16`
[ "cpe:2.3:a:openimageio:openimageio:2.4.4.2:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*" ]
null
null
8.1
null
GHSA-g34f-m46c-hwf3
The ElementsKit Elementor addons plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Image Accordion widget in all versions up to, and including, 3.4.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
null
6.4
null
null
CVE-2024-51406
Floodlight SDN Open Flow Controller v.1.2 has an issue that allows local hosts to build fake LLDP packets that allow specific clusters to be missed by Floodlight, which in turn leads to missed hosts inside and outside the cluster.
[ "cpe:2.3:a:projectfloodlight:floodlight:1.2:*:*:*:*:*:*:*" ]
null
6.2
null
null
GHSA-h398-9gxf-p5h5
Use-after-free vulnerability in Adobe Flash Player before 18.0.0.232 on Windows and OS X and before 11.2.202.508 on Linux, Adobe AIR before 18.0.0.199, Adobe AIR SDK before 18.0.0.199, and Adobe AIR SDK & Compiler before 18.0.0.199 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2015-5127, CVE-2015-5130, CVE-2015-5134, CVE-2015-5539, CVE-2015-5540, CVE-2015-5550, CVE-2015-5551, CVE-2015-5557, CVE-2015-5559, CVE-2015-5561, CVE-2015-5563, CVE-2015-5564, and CVE-2015-5565.
[]
null
null
null
null
GHSA-cr6g-cqq5-j93j
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in RadiusTheme Variation Swatches for WooCommerce plugin <= 2.3.7 versions.
[]
null
7.1
null
null
GHSA-gr7v-c884-98wj
Cross-site scripting (XSS) vulnerability in Open Solution Quick.Cms 5.0 and Quick.Cart 6.0, possibly as downloaded before December 19, 2012, allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO to admin.php. NOTE: this might be a duplicate of CVE-2008-4140.
[]
null
null
null
null
CVE-2006-4342
The kernel in Red Hat Enterprise Linux 3, when running on SMP systems, allows local users to cause a denial of service (deadlock) by running the shmat function on an shm at the same time that shmctl is removing that shm (IPC_RMID), which prevents a spinlock from being unlocked.
[ "cpe:2.3:o:redhat:enterprise_linux:3.0:*:*:*:*:*:*:*" ]
null
5.5
null
4
CVE-2018-9850
In Gxlcms QY v1.0.0713, Lib\Lib\Action\Admin\DataAction.class.php allows remote attackers to delete any file via directory traversal sequences in the id parameter of an Admin-Data-del request.
[ "cpe:2.3:a:gxlcms:gxlcms_qy:1.0.0713:*:*:*:*:*:*:*" ]
null
null
7.5
6.4
RHSA-2015:0789
Red Hat Security Advisory: openstack-packstack and openstack-puppet-modules security and bug fix update
openstack-puppet-modules: pacemaker configured with default password
[ "cpe:/a:redhat:openstack:6::el7" ]
null
null
null
null
GHSA-3h9r-98rw-98g3
The Phone Messages feature in Cybozu Garoon 2.0.0 through 3.7 SP2 allows remote authenticated users to cause a denial of service (resource consumption) via unspecified vectors.
[]
null
null
null
null
CVE-2007-2141
Direct static code injection vulnerability in shoutbox.php in ShoutPro 1.5.2 allows remote attackers to inject arbitrary PHP code into shouts.php via the shout parameter.
[ "cpe:2.3:a:shoutpro:shoutpro:*:*:*:*:*:*:*:*" ]
null
null
null
7.5
GHSA-mr4r-vfmp-v9q3
HTTP.sys Information Disclosure Vulnerability
[]
null
5.5
null
null
CVE-2007-2337
Multiple cross-site scripting (XSS) vulnerabilities in Exponent CMS 0.96.6 Alpha and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) url parameter to (a) magpie_debug.php and (b) magpie_simple.php in external/magpierss/scripts/, the (2) rss_url parameter to (c) magpie_slashbox.php in external/magpierss/scripts/, and the (3) body parameter to the (d) weblogmodule (aka Weblog Comments) module.
[ "cpe:2.3:a:oicgroup:exponent_cms:*:alpha:*:*:*:*:*:*", "cpe:2.3:a:oicgroup:exponent_cms:0.94:*:*:*:*:*:*:*", "cpe:2.3:a:oicgroup:exponent_cms:0.95:*:*:*:*:*:*:*", "cpe:2.3:a:oicgroup:exponent_cms:0.96.1:*:*:*:*:*:*:*", "cpe:2.3:a:oicgroup:exponent_cms:0.96.3:*:*:*:*:*:*:*", "cpe:2.3:a:oicgroup:exponent_cms:0.96.4:*:*:*:*:*:*:*", "cpe:2.3:a:oicgroup:exponent_cms:0.96.5:rc1:*:*:*:*:*:*" ]
null
null
null
4.3
CVE-2019-0649
A vulnerability exists in Microsoft Chakra JIT server, aka 'Scripting Engine Elevation of Privileged Vulnerability'.
[ "cpe:2.3:a:microsoft:edge:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:chakracore:*:*:*:*:*:*:*:*" ]
null
null
8.1
6.8
GHSA-h833-j235-xgxg
Authorization Bypass Through User-Controlled Key vulnerability in TMT Lockcell allows Authentication Abuse, Authentication Bypass.This issue affects Lockcell: before 15.
[]
null
8.8
null
null
CVE-2025-21101
Dell Display Manager, versions prior to 2.3.2.20, contain a race condition vulnerability. A local malicious user could potentially exploit this vulnerability during installation, leading to arbitrary folder or file deletion.
[]
null
6.6
null
null
GHSA-2gq8-2h6m-37fj
The DS\NDSD component in Novell eDirectory 8.8 before SP5 allows remote attackers to cause a denial of service (ndsd core dump) via an LDAP request containing multiple . (dot) wildcard characters in the Relative Distinguished Name (RDN).
[]
null
null
null
null
GHSA-8fr8-8gvq-h5f8
Zoho ManageEngine ADSelfService Plus 5.7 before build 5702 has XSS in the employee search feature.
[]
null
null
6.1
null
CVE-2025-45429
In the Tenda ac9 v1.0 router with firmware V15.03.05.14_multi, there is a stack overflow vulnerability in /goform/WifiWpsStart, which may lead to remote arbitrary code execution.
[]
null
9.8
null
null
CVE-2021-33336
Cross-site scripting (XSS) vulnerability in the Journal module's add article menu in Liferay Portal 7.3.0 through 7.3.3, and Liferay DXP 7.1 fix pack 18, and 7.2 fix pack 5 through 7, allows remote attackers to inject arbitrary web script or HTML via the _com_liferay_journal_web_portlet_JournalPortlet_name parameter.
[ "cpe:2.3:a:liferay:dxp:7.1:-:*:*:*:*:*:*", "cpe:2.3:a:liferay:dxp:7.1:fix_pack_1:*:*:*:*:*:*", "cpe:2.3:a:liferay:dxp:7.1:fix_pack_10:*:*:*:*:*:*", "cpe:2.3:a:liferay:dxp:7.1:fix_pack_11:*:*:*:*:*:*", "cpe:2.3:a:liferay:dxp:7.1:fix_pack_12:*:*:*:*:*:*", "cpe:2.3:a:liferay:dxp:7.1:fix_pack_13:*:*:*:*:*:*", "cpe:2.3:a:liferay:dxp:7.1:fix_pack_14:*:*:*:*:*:*", "cpe:2.3:a:liferay:dxp:7.1:fix_pack_15:*:*:*:*:*:*", "cpe:2.3:a:liferay:dxp:7.1:fix_pack_16:*:*:*:*:*:*", "cpe:2.3:a:liferay:dxp:7.1:fix_pack_17:*:*:*:*:*:*", "cpe:2.3:a:liferay:dxp:7.1:fix_pack_2:*:*:*:*:*:*", "cpe:2.3:a:liferay:dxp:7.1:fix_pack_3:*:*:*:*:*:*", "cpe:2.3:a:liferay:dxp:7.1:fix_pack_4:*:*:*:*:*:*", "cpe:2.3:a:liferay:dxp:7.1:fix_pack_5:*:*:*:*:*:*", "cpe:2.3:a:liferay:dxp:7.1:fix_pack_6:*:*:*:*:*:*", "cpe:2.3:a:liferay:dxp:7.1:fix_pack_7:*:*:*:*:*:*", "cpe:2.3:a:liferay:dxp:7.1:fix_pack_8:*:*:*:*:*:*", "cpe:2.3:a:liferay:dxp:7.1:fix_pack_9:*:*:*:*:*:*", "cpe:2.3:a:liferay:dxp:7.2:fix_pack_5:*:*:*:*:*:*", "cpe:2.3:a:liferay:dxp:7.2:fix_pack_6:*:*:*:*:*:*", "cpe:2.3:a:liferay:dxp:7.2:fix_pack_7:*:*:*:*:*:*", "cpe:2.3:a:liferay:liferay_portal:*:*:*:*:*:*:*:*" ]
null
5.4
null
3.5
RHSA-2017:2771
Red Hat Security Advisory: emacs security update
emacs: command injection flaw within "enriched mode" handling
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
8.1
null
RHSA-2021:3893
Red Hat Security Advisory: java-1.8.0-openjdk security and bug fix update
OpenJDK: Weak ciphers preferred over stronger ones for TLS (JSSE, 8264210) OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167) OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580) OpenJDK: Excessive memory allocation in HashMap and HashSet (Utility, 8266097) OpenJDK: Certificates with end dates too far in the future can corrupt keystore (Keytool, 8266137) OpenJDK: Loop in HttpsServer triggered during TLS session close (JSSE, 8254967) OpenJDK: Incorrect principal selection when using Kerberos Constrained Delegation (Libraries, 8266689) OpenJDK: Unexpected exception raised during TLS handshake (JSSE, 8267729) OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735) OpenJDK: Incomplete validation of inner class references in ClassFileParser (Hotspot, 8268071) OpenJDK: Non-constant comparison during TLS handshakes (JSSE, 8269618)
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
3.7
null
null
GHSA-863q-738r-33x7
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Drupal Browser Back Button allows Cross-Site Scripting (XSS).This issue affects Browser Back Button: from 1.0.0 before 2.0.2.
[]
null
3.8
null
null
CVE-2001-0712
The rendering engine in Internet Explorer determines the MIME type independently of the type that is specified by the server, which allows remote servers to automatically execute script which is placed in a file whose MIME type does not normally support scripting, such as text (.txt), JPEG (.jpg), etc.
[ "cpe:2.3:a:microsoft:internet_explorer:5.0:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:5.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:5.5:*:*:*:*:*:*:*" ]
null
null
null
7.5
CVE-2019-14985
eQ-3 Homematic CCU2 and CCU3 with the CUxD AddOn installed allow Remote Code Execution by unauthenticated attackers with access to the web interface, because this interface can access the CMD_EXEC virtual device type 28.
[ "cpe:2.3:o:eq-3:homematic_ccu2_firmware:2.35.16:*:*:*:*:*:*:*", "cpe:2.3:o:eq-3:homematic_ccu2_firmware:2.41.5:*:*:*:*:*:*:*", "cpe:2.3:o:eq-3:homematic_ccu2_firmware:2.41.8:*:*:*:*:*:*:*", "cpe:2.3:o:eq-3:homematic_ccu2_firmware:2.41.9:*:*:*:*:*:*:*", "cpe:2.3:o:eq-3:homematic_ccu2_firmware:2.45.6:*:*:*:*:*:*:*", "cpe:2.3:o:eq-3:homematic_ccu2_firmware:2.45.7:*:*:*:*:*:*:*", "cpe:2.3:o:eq-3:homematic_ccu2_firmware:2.47.10:*:*:*:*:*:*:*", "cpe:2.3:o:eq-3:homematic_ccu2_firmware:2.47.12:*:*:*:*:*:*:*", "cpe:2.3:o:eq-3:homematic_ccu2_firmware:2.47.15:*:*:*:*:*:*:*", "cpe:2.3:h:eq-3:homematic_ccu2:-:*:*:*:*:*:*:*", "cpe:2.3:o:eq-3:homematic_ccu3_firmware:3.41.11:*:*:*:*:*:*:*", "cpe:2.3:o:eq-3:homematic_ccu3_firmware:3.43.16:*:*:*:*:*:*:*", "cpe:2.3:o:eq-3:homematic_ccu3_firmware:3.45.5:*:*:*:*:*:*:*", "cpe:2.3:o:eq-3:homematic_ccu3_firmware:3.45.7:*:*:*:*:*:*:*", "cpe:2.3:o:eq-3:homematic_ccu3_firmware:3.47.10:*:*:*:*:*:*:*", "cpe:2.3:o:eq-3:homematic_ccu3_firmware:3.47.15:*:*:*:*:*:*:*", "cpe:2.3:h:eq-3:homematic_ccu3:-:*:*:*:*:*:*:*" ]
null
null
9.8
7.5
CVE-2020-7155
A select expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).
[ "cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*", "cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*", "cpe:2.3:a:hp:intelligent_management_center:7.3:e0501:*:*:*:*:*:*", "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*", "cpe:2.3:a:hp:intelligent_management_center:7.3:e0503p02:*:*:*:*:*:*", "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*", "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*", "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*", "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p2:*:*:*:*:*:*", "cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p4:*:*:*:*:*:*", "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*", "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p02:*:*:*:*:*:*", "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*", "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*", "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p09:*:*:*:*:*:*", "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605:*:*:*:*:*:*", "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h02:*:*:*:*:*:*", "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605h05:*:*:*:*:*:*", "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p04:*:*:*:*:*:*", "cpe:2.3:a:hp:intelligent_management_center:7.3:e0605p06:*:*:*:*:*:*", "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705:*:*:*:*:*:*", "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p02:*:*:*:*:*:*", "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p04:*:*:*:*:*:*", "cpe:2.3:a:hp:intelligent_management_center:7.3:e0705p06:*:*:*:*:*:*" ]
null
9.8
null
10
GHSA-6xmc-rxq5-vjwm
A vulnerability has been discovered in the ace.xmd parser that results from a lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. This can result in denial-of-service. This issue affects: Bitdefender Engines version 7.84892 and prior versions.
[]
null
null
null
null
GHSA-x7gj-6rqh-gg7r
Unspecified vulnerability in Oracle Solaris 11.1 allows local users to affect integrity via unknown vectors related to Audit.
[]
null
null
null
null
CVE-2014-3914
Directory traversal vulnerability in the Admin Center for Tivoli Storage Manager (TSM) in Rocket ServerGraph 1.2 allows remote attackers to (1) create arbitrary files via a .. (dot dot) in the query parameter in a writeDataFile action to the fileRequestor servlet, execute arbitrary files via a .. (dot dot) in the query parameter in a (2) run or (3) runClear action to the fileRequestor servlet, (4) read arbitrary files via a readDataFile action to the fileRequestor servlet, (5) execute arbitrary code via a save_server_groups action to the userRequest servlet, or (6) delete arbitrary files via a del action in the fileRequestServlet servlet.
[ "cpe:2.3:a:rocketsoftware:rocket_servergraph:1.2:*:*:*:*:*:*:*" ]
null
null
null
10
CVE-2009-0406
SQL injection vulnerability in index.php in Community CMS 0.4 and earlier allows remote attackers to execute arbitrary SQL commands via the id parameter.
[ "cpe:2.3:a:community_cms:community_cms:*:*:*:*:*:*:*:*", "cpe:2.3:a:community_cms:community_cms:0.1:*:*:*:*:*:*:*", "cpe:2.3:a:community_cms:community_cms:0.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:community_cms:community_cms:0.2:*:*:*:*:*:*:*", "cpe:2.3:a:community_cms:community_cms:0.3:*:*:*:*:*:*:*" ]
null
null
null
7.5
GHSA-qmwq-wgvm-pcqr
A race condition was found in util-linux before 2.32.1 in the way su handled the management of child processes. A local authenticated attacker could use this flaw to kill other processes with root privileges under specific conditions.
[]
null
null
4.7
null
GHSA-5222-p8x3-g8gv
Buffer overflow in the __nfs4_get_acl_uncached function in fs/nfs/nfs4proc.c in the Linux kernel before 3.7.2 allows local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact via a getxattr system call for the system.nfs4_acl extended attribute of a pathname on an NFSv4 filesystem.
[]
null
null
null
null
CVE-2023-20685
In vdec, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07608575; Issue ID: ALPS07608575.
[ "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6789:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6855:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6879:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6895:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6983:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8673:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8781:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8795t:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8798:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8891:-:*:*:*:*:*:*:*" ]
null
6.4
null
null
GHSA-8mc8-gh78-5fvq
Multiple vulnerabilities in the web-based GUI of Cisco AsyncOS Software for Cisco Content Security Management Appliance (SMA) could allow an unauthenticated, remote attacker to redirect a user to a malicious web page. The vulnerabilities are due to improper input validation of the parameters of an HTTP request. An attacker could exploit these vulnerabilities by intercepting an HTTP request and modifying it to redirect a user to a specific malicious URL. A successful exploit could allow the attacker to redirect a user to a malicious web page or to obtain sensitive browser-based information. This type of attack is commonly referred to as an open redirect attack and is used in phishing attacks to get users to unknowingly visit malicious sites.
[]
null
null
null
null
cisco-sa-20190515-nxos-cmdinj-1790
Cisco NX-OS Software Command Injection Vulnerability (CVE-2019-1790)
A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker with valid administrator credentials to execute arbitrary commands on the underlying operating system of an affected device. The vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with elevated privileges. An attacker would need valid administrator credentials to exploit this vulnerability. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is available at the following link: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-cmdinj-1790 ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190515-nxos-cmdinj-1790"]
[]
null
null
6.7
null
GHSA-www5-9vg5-jcq3
The CustomButton::AcceleratorPressed function in ui/views/controls/button/custom_button.cc in Google Chrome before 48.0.2564.82 allows remote attackers to spoof URLs via vectors involving an unfocused custom button.
[]
null
null
4.3
null
CVE-2016-4516
ABB PCM600 before 2.7 improperly stores the main application password after a password change, which allows local users to obtain sensitive information via unspecified vectors.
[ "cpe:2.3:a:abb:pcm600:*:*:*:*:*:*:*:*" ]
null
null
3.3
2.1
GHSA-25pc-xfh3-2798
Cross-site scripting (XSS) vulnerability in Guests/Boots in AdminCP in Moxi9 PHPFox before 4 Beta allows remote attackers to inject arbitrary web script or HTML via the User-Agent header.
[]
null
null
null
null
CVE-2017-7123
An issue was discovered in certain Apple products. macOS before 10.13 is affected. The issue involves the third-party "file" product. Versions before 5.30 allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact.
[ "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*" ]
null
null
9.8
7.5
CVE-2019-4741
IBM Content Navigator 3.0CD is vulnerable to Server Side Request Forgery (SSRF). This may allow an unauthenticated attacker to send unauthorized requests from the system, potentially leading to network enumeration or facilitating other attacks. IBM X-Force ID: 172815.
[ "cpe:2.3:a:ibm:content_navigator:3.0.0:*:*:*:continuous_delivery:*:*:*", "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
null
null
5.3
null
GHSA-5q8q-fj6w-j33v
Printix Cloud Print Management v1.3.1149.0 for Windows was discovered to contain insecure permissions.
[]
null
8.8
null
null
CVE-2024-7585
Tenda i22 apPortalAuth formApPortalWebAuth buffer overflow
A vulnerability has been found in Tenda i22 1.0.0.3(4687) and classified as critical. Affected by this vulnerability is the function formApPortalWebAuth of the file /goform/apPortalAuth. The manipulation of the argument webUserName/webUserPassword leads to buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
[ "cpe:2.3:o:tenda:i22_firmware:1.0.0.3\\(4687\\):*:*:*:*:*:*:*", "cpe:2.3:h:tenda:i22:-:*:*:*:*:*:*:*" ]
8.7
8.8
8.8
9
CVE-2021-45829
HDF5 1.13.1-1 is affected by: segmentation fault, which causes a Denial of Service.
[ "cpe:2.3:a:hdfgroup:hdf5:1.13.1-1:*:*:*:*:*:*:*" ]
null
5.5
null
4.3
CVE-2019-7235
An issue was discovered in idreamsoft iCMS 7.0.13. admincp.php?app=apps&do=save allows directory traversal via _app=/../ to designate an arbitrary directory because of an apps.admincp.php error. This directory can then be deleted via an admincp.php?app=apps&do=uninstall request.
[ "cpe:2.3:a:idreamsoft:icms:7.0.13:*:*:*:*:*:*:*" ]
null
null
7.5
6.4
GHSA-vqg7-8v6x-54rq
Magento security mitigation bypass vulnerability
Magento versions 2.3.5-p1 and earlier, and 2.3.5-p1 and earlier have a security mitigation bypass vulnerability. Successful exploitation could lead to arbitrary code execution.
[]
null
6.5
null
null
RHSA-2011:1084
Red Hat Security Advisory: libsndfile security update
libsndfile: Application crash due integer overflow by processing certain PAF audio files
[ "cpe:/o:redhat:enterprise_linux:6::server" ]
null
null
null
null
PYSEC-2024-135
null
Nullptr in paddle.put_along_axis in PaddlePaddle before 2.6.0. This flaw can cause a runtime crash and a denial of service.
[]
null
7.5
null
null
CVE-2020-1887
Incorrect validation of the TLS SNI hostname in osquery versions after 2.9.0 and before 4.2.0 could allow an attacker to MITM osquery traffic in the absence of a configured root chain of trust.
[ "cpe:2.3:a:linuxfoundation:osquery:*:*:*:*:*:*:*:*" ]
null
9.1
null
5.8
CVE-2024-43993
WordPress Liquido theme <= 1.0.1.2 - Cross Site Scripting (XSS) vulnerability
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in CryoutCreations Liquido allows Stored XSS.This issue affects Liquido: from n/a through 1.0.1.2.
[ "cpe:2.3:a:cryoutcreations:liquido:*:*:*:*:*:wordpress:*:*" ]
null
6.5
null
null
CVE-2020-23992
Cross Site Scripting (XSS) in Nagios XI 5.7.1 allows remote attackers to run arbitrary code via returnUrl parameter in a crafted GET request.
[ "cpe:2.3:a:nagios:nagios_xi:5.7.1:*:*:*:*:*:*:*" ]
null
6.1
null
null
PYSEC-2022-43069
null
Apache IoTDB version 0.13.0 is vulnerable by session id attack. Users should upgrade to version 0.13.1 which addresses this issue.
[]
null
8.8
null
null
GHSA-3w7f-3j97-hfv4
A improper neutralization of input during web page generation ('cross-site scripting') in Fortinet FortiWLM version 8.6.1 and below allows attacker to store malicious javascript code in the device and trigger it via crafted HTTP requests
[]
null
null
null
null
GHSA-q6h4-g972-8qqw
An Insecure Permissions issue (issue 1 of 3) was discovered in GitLab Community and Enterprise Edition before 11.7.8, 11.8.x before 11.8.4, and 11.9.x before 11.9.2. The "move issue" feature may allow a user to create projects under any namespace on any GitLab instance on which they hold credentials.
[]
null
null
null
null
CVE-2009-4144
NetworkManager (NM) 0.7.2 does not ensure that the configured Certification Authority (CA) certificate file for a (1) WPA Enterprise or (2) 802.1x network remains present upon a connection attempt, which might allow remote attackers to obtain sensitive information or cause a denial of service (connectivity disruption) by spoofing the identity of a wireless network.
[ "cpe:2.3:a:gnome:networkmanager:0.7.2:*:*:*:*:*:*:*" ]
null
null
null
6.8
CVE-2003-1379
clarkconnectd in ClarkConnect Linux 1.2 allows remote attackers to obtain sensitive information about the server via the characters (1) A, which reveals the date and time, (2) F, (3) M, which reveals 'ifconfig' information, (4) P, which lists the processes, (5) Y, which reveals the snort log files, or (6) b, which reveals /var/log/messages.
[ "cpe:2.3:h:point_clark_networks:clarkconnect:1.2:*:linux:*:*:*:*:*" ]
null
null
null
5
CVE-2014-2366
upAdminPg.asp in Advantech WebAccess before 7.2 allows remote authenticated users to discover credentials by reading HTML source code.
[ "cpe:2.3:a:advantech:advantech_webaccess:*:*:*:*:*:*:*:*", "cpe:2.3:a:advantech:advantech_webaccess:5.0:*:*:*:*:*:*:*", "cpe:2.3:a:advantech:advantech_webaccess:6.0:*:*:*:*:*:*:*", "cpe:2.3:a:advantech:advantech_webaccess:7.0:*:*:*:*:*:*:*" ]
null
null
null
4
GHSA-9r55-2wr2-74c5
An elevation of privilege exists in hdAudio.sys which may lead to an out of band write, aka 'Windows Media Elevation of Privilege Vulnerability'.
[]
null
null
null
null
GHSA-q686-qg49-f6hm
TOTOLINK A810R V5.9c.4050_B20190424 was discovered to contain a command injection vulnerability via the component downloadFile.cgi.
[]
null
7.8
null
null
CVE-2021-28093
OX Documents before 7.10.5-rev5 has Incorrect Access Control of converted images because hash collisions can occur, due to use of Adler32.
[ "cpe:2.3:a:open-xchange:open-xchange_documents:*:*:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_documents:7.10.5:-:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_documents:7.10.5:revision1:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_documents:7.10.5:revision2:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_documents:7.10.5:revision3:*:*:*:*:*:*", "cpe:2.3:a:open-xchange:open-xchange_documents:7.10.5:revision4:*:*:*:*:*:*" ]
null
6.5
null
6.4
RHSA-2007:0556
Red Hat Security Advisory: httpd security update
httpd mod_status XSS httpd mod_cache segfault httpd scoreboard lack of PID protection
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2023:1102
Red Hat Security Advisory: rh-mysql80-mysql security update
mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2022) mysql: Server: Stored Procedure unspecified vulnerability (CPU Oct 2022) mysql: InnoDB unspecified vulnerability (CPU Oct 2022) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2022) mysql: InnoDB unspecified vulnerability (CPU Oct 2022) mysql: Server: Connection Handling unspecified vulnerability (CPU Oct 2022) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2022) mysql: Server: Security: Privileges unspecified vulnerability (CPU Oct 2022) mysql: Server: Replication unspecified vulnerability (CPU Oct 2022) mysql: InnoDB unspecified vulnerability (CPU Oct 2022) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2022) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2022) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2022) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2022) mysql: Server: DML unspecified vulnerability (CPU Jan 2023) mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023) mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023) mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023) mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023) mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023) mysql: InnoDB unspecified vulnerability (CPU Jan 2023) mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023) mysql: InnoDB unspecified vulnerability (CPU Jan 2023) mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023) mysql: Server: Thread Pooling unspecified vulnerability (CPU Jan 2023) mysql: Server: Security: Encryption unspecified vulnerability (CPU Jan 2023) mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023) mysql: InnoDB unspecified vulnerability (CPU Jan 2023) mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023) mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023) mysql: InnoDB unspecified vulnerability (CPU Jan 2023) mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023) mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023) mysql: Server: Optimizer unspecified vulnerability (CPU Jan 2023) mysql: Server: GIS unspecified vulnerability (CPU Jan 2023) mysql: Server: Security: Privileges unspecified vulnerability (CPU Apr 2023) mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2023) mysql: Server: Optimizer unspecified vulnerability (CPU Apr 2023) mysql: Server: Connection Handling unspecified vulnerability (CPU Apr 2023) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2023) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2023) mysql: Server: Optimizer unspecified vulnerability (CPU Oct 2023)
[ "cpe:/a:redhat:rhel_software_collections:3::el7" ]
null
4.9
null
null