id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
197k
| cpes
listlengths 0
5.42k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ |
---|---|---|---|---|---|---|---|
CVE-2024-43528
|
Windows Secure Kernel Mode Elevation of Privilege Vulnerability
|
Windows Secure Kernel Mode Elevation of Privilege Vulnerability
|
[
"cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*"
] | null | 7.8 | null | null |
GHSA-rwxc-fr6w-9h93
|
The Touch Pal application can collect user behavior data without awareness by the user in Snapdragon Mobile and Snapdragon Wear.
|
[] | null | null | 7.5 | null |
|
GHSA-hvv3-fwmj-8g4v
|
Vulnerability in the Enterprise Manager Base Platform product of Oracle Enterprise Manager (component: Enterprise Config Management). Supported versions that are affected are 12.1.0.5, 13.2.0.0 and 13.3.0.0. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to compromise Enterprise Manager Base Platform. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Enterprise Manager Base Platform accessible data as well as unauthorized update, insert or delete access to some of Enterprise Manager Base Platform accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Enterprise Manager Base Platform. CVSS 3.0 Base Score 6.0 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:L/A:L).
|
[] | null | 6 | null | null |
|
CVE-2007-2355
|
The get_url function in DODS_Dispatch.pm for the CGI_server in OPeNDAP 3 allows remote attackers to execute arbitrary commands via shell metacharacters in a URL.
|
[
"cpe:2.3:a:opendap:server3:3.2.10:*:*:*:*:*:*:*",
"cpe:2.3:a:opendap:server3:3.7.4:*:*:*:*:*:*:*"
] | null | null | null | 10 |
|
CVE-2024-49016
|
SQL Server Native Client Remote Code Execution Vulnerability
|
SQL Server Native Client Remote Code Execution Vulnerability
|
[
"cpe:2.3:a:microsoft:sql_server_2016:*:*:*:*:*:*:x64:*",
"cpe:2.3:a:microsoft:sql_server_2017:*:*:*:*:*:*:x64:*",
"cpe:2.3:a:microsoft:sql_server_2019:*:*:*:*:*:*:x64:*"
] | null | 8.8 | null | null |
CVE-2023-2155
|
SourceCodester Air Cargo Management System cross site scripting
|
A vulnerability was found in SourceCodester Air Cargo Management System 1.0. It has been declared as problematic. This vulnerability affects unknown code of the file classes/Master.php?f=save_cargo_type. The manipulation of the argument name leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-226276.
|
[
"cpe:2.3:a:air_cargo_management_system_project:air_cargo_management_system:1.0:*:*:*:*:*:*:*"
] | null | 2.4 | 2.4 | 3.3 |
GHSA-5hfq-gm8x-g6p7
|
The CIFS filesystem in the Linux kernel before 2.6.22, when Unix extension support is enabled, does not honor the umask of a process, which allows local users to gain privileges.
|
[] | null | null | null | null |
|
GHSA-cwgg-w6mp-w9hg
|
MLFlow unsafe deserialization
|
Deserialization of untrusted data can occur in versions of the MLflow platform running version 2.5.0 or newer, enabling a maliciously uploaded Langchain AgentExecutor model to run arbitrary code on an end user’s system when interacted with.
|
[] | null | 8.8 | null | null |
RHSA-2021:1475
|
Red Hat Security Advisory: bind security update
|
bind: An assertion check can fail while answering queries for DNAME records that require the DNAME to be processed to resolve itself
|
[
"cpe:/o:redhat:rhel_aus:7.3::server"
] | null | 7.5 | null | null |
CVE-2023-6244
|
The EventON - WordPress Virtual Event Calendar Plugin plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 4.5.4 (Pro) & 2.2.8 (Free). This is due to missing or incorrect nonce validation on the save_virtual_event_settings function. This makes it possible for unauthenticated attackers to modify virtual event settings via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.
|
[
"cpe:2.3:a:myeventon:eventon:*:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:myeventon:eventon-lite:*:*:*:*:*:wordpress:*:*"
] | null | 6.5 | null | null |
|
CVE-2012-2048
|
Unspecified vulnerability in Adobe ColdFusion 10 and earlier allows attackers to cause a denial of service via unknown vectors.
|
[
"cpe:2.3:a:adobe:coldfusion:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:coldfusion:8.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:coldfusion:8.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:coldfusion:9.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:coldfusion:9.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:coldfusion:9.0.2:*:*:*:*:*:*:*"
] | null | null | null | 5 |
|
CVE-2018-19586
|
Silverpeas 5.15 through 6.0.2 is affected by an authenticated Directory Traversal vulnerability that can be triggered during file uploads because core/webapi/upload/FileUploadData.java mishandles a StringUtil.java call. This vulnerability enables regular users to write arbitrary files on the underlying system with privileges of the user running the application. Especially, an attacker may leverage the vulnerability to write an executable JSP file in an exposed web directory to execute commands on the underlying system.
|
[
"cpe:2.3:a:silverpeas:silverpeas:*:*:*:*:*:*:*:*"
] | null | null | 9.9 | 9 |
|
CVE-2024-12430
|
An attacker who successfully exploited these vulnerabilities could cause enable command execution. A vulnerability exists in the AC500 V3 version mentioned. After successfully exploiting CVE-2024-12429 (directory traversal), a successfully authenticated attacker can inject arbitrary commands into a specifically crafted file, which then will be executed by root user.
All AC500 V3 products (PM5xxx) with firmware version earlier than 3.8.0 are affected by this vulnerability.
|
[] | 7.3 | 7 | null | null |
|
GHSA-rpx4-7qfh-vrwx
|
The Edge Component Caching Proxy in IBM WebSphere Application Server (WAS) 8.0 before 8.0.0.12 and 8.5 before 8.5.5.8 does not properly encrypt data, which allows remote authenticated users to obtain sensitive information via unspecified vectors.
|
[] | null | null | null | null |
|
GHSA-gm44-gx44-cwv9
|
Out-of-bounds write in decoding frame buffer in libsthmbc.so prior to SMR Jan-2025 Release 1 allows local attackers to execute arbitrary code with privilege. User interaction is required for triggering this vulnerability.
|
[] | null | 7 | null | null |
|
GHSA-m52m-2qpx-9j4j
|
Zope Object Database (ZODB) Arbitrary files reading and deletion
|
Unspecified vulnerability in the Zope Enterprise Objects (ZEO) storage-server functionality in Zope Object Database (ZODB) 3.8 before 3.8.3 and 3.9.x before 3.9.0c2, when certain ZEO database sharing and blob support are enabled, allows remote authenticated users to read or delete arbitrary files via unknown vectors.
|
[] | 9.3 | 9.8 | null | null |
GHSA-m85c-f3q8-mx62
|
Multiple privilege escalation vulnerabilities in RaspAP 1.5 to 2.6.5 could allow an authenticated remote attacker to inject arbitrary commands to /installers/common.sh component that can result in remote command execution with root privileges.
|
[] | null | null | null | null |
|
GHSA-r956-xq9j-f5vj
|
In the Linux kernel, the following vulnerability has been resolved:net: fec: Use page_pool_put_full_page when freeing rx buffersThe page_pool_release_page was used when freeing rx buffers, and this
function just unmaps the page (if mapped) and does not recycle the page.
So after hundreds of down/up the eth0, the system will out of memory.
For more details, please refer to the following reproduce steps and
bug logs. To solve this issue and refer to the doc of page pool, the
page_pool_put_full_page should be used to replace page_pool_release_page.
Because this API will try to recycle the page if the page refcnt equal toAfter testing 20000 times, the issue can not be reproduced anymore
(about testing 391 times the issue will occur on i.MX8MN-EVK before).Reproduce steps:
Create the test script and run the script. The script content is as
follows:
LOOPS=20000
i=1
while [ $i -le $LOOPS ]
do
echo "TINFO:ENET $curface up and down test $i times"
org_macaddr=$(cat /sys/class/net/eth0/address)
ifconfig eth0 down
ifconfig eth0 hw ether $org_macaddr up
i=$(expr $i + 1)
done
sleep 5
if cat /sys/class/net/eth0/operstate | grep 'up';then
echo "TEST PASS"
else
echo "TEST FAIL"
fiBug detail logs:
TINFO:ENET up and down test 391 times
[ 850.471205] Qualcomm Atheros AR8031/AR8033 30be0000.ethernet-1:00: attached PHY driver (mii_bus:phy_addr=30be0000.ethernet-1:00, irq=POLL)
[ 853.535318] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready
[ 853.541694] fec 30be0000.ethernet eth0: Link is Up - 1Gbps/Full - flow control rx/tx
[ 870.590531] page_pool_release_retry() stalled pool shutdown 199 inflight 60 sec
[ 931.006557] page_pool_release_retry() stalled pool shutdown 199 inflight 120 sec
TINFO:ENET up and down test 392 times
[ 991.426544] page_pool_release_retry() stalled pool shutdown 192 inflight 181 sec
[ 1051.838531] page_pool_release_retry() stalled pool shutdown 170 inflight 241 sec
[ 1093.751217] Qualcomm Atheros AR8031/AR8033 30be0000.ethernet-1:00: attached PHY driver (mii_bus:phy_addr=30be0000.ethernet-1:00, irq=POLL)
[ 1096.446520] page_pool_release_retry() stalled pool shutdown 308 inflight 60 sec
[ 1096.831245] fec 30be0000.ethernet eth0: Link is Up - 1Gbps/Full - flow control rx/tx
[ 1096.839092] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready
[ 1112.254526] page_pool_release_retry() stalled pool shutdown 103 inflight 302 sec
[ 1156.862533] page_pool_release_retry() stalled pool shutdown 308 inflight 120 sec
[ 1172.674516] page_pool_release_retry() stalled pool shutdown 103 inflight 362 sec
[ 1217.278532] page_pool_release_retry() stalled pool shutdown 308 inflight 181 sec
TINFO:ENET up and down test 393 times
[ 1233.086535] page_pool_release_retry() stalled pool shutdown 103 inflight 422 sec
[ 1277.698513] page_pool_release_retry() stalled pool shutdown 308 inflight 241 sec
[ 1293.502525] page_pool_release_retry() stalled pool shutdown 86 inflight 483 sec
[ 1338.110518] page_pool_release_retry() stalled pool shutdown 308 inflight 302 sec
[ 1353.918540] page_pool_release_retry() stalled pool shutdown 32 inflight 543 sec
[ 1361.179205] Qualcomm Atheros AR8031/AR8033 30be0000.ethernet-1:00: attached PHY driver (mii_bus:phy_addr=30be0000.ethernet-1:00, irq=POLL)
[ 1364.255298] fec 30be0000.ethernet eth0: Link is Up - 1Gbps/Full - flow control rx/tx
[ 1364.263189] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready
[ 1371.998532] page_pool_release_retry() stalled pool shutdown 310 inflight 60 sec
[ 1398.530542] page_pool_release_retry() stalled pool shutdown 308 inflight 362 sec
[ 1414.334539] page_pool_release_retry() stalled pool shutdown 16 inflight 604 sec
[ 1432.414520] page_pool_release_retry() stalled pool shutdown 310 inflight 120 sec
[ 1458.942523] page_pool_release_retry() stalled pool shutdown 308 inflight 422 sec
[ 1474.750521] page_pool_release_retry() stalled pool shutdown 16 inflight 664 sec
TINFO:ENET up and down test 394 times
[ 1492.8305
---truncated---
|
[] | null | null | null | null |
|
RHSA-2019:4341
|
Red Hat Security Advisory: Red Hat Quay v3.2.0 security and bug fix update
|
quay: Red Hat Quay stores robot account tokens in plain text
|
[
"cpe:/a:redhat:quay:3::el7"
] | null | null | 6 | null |
CVE-2010-2723
|
Cross-site scripting (XSS) vulnerability in LISTSERV 15 and 16 allows remote attackers to inject arbitrary web script or HTML via the T parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
|
[
"cpe:2.3:a:lsoft:listserv:15.0:*:*:*:*:*:*:*",
"cpe:2.3:a:lsoft:listserv:16.0:*:*:*:*:*:*:*"
] | null | null | null | 4.3 |
|
CVE-2016-0949
|
Adobe Connect before 9.5.2 allows remote attackers to have an unspecified impact via a crafted parameter in a URL.
|
[
"cpe:2.3:a:adobe:connect:*:*:*:*:*:*:*:*"
] | null | null | 9.8 | 10 |
|
GHSA-3ffh-3h59-484g
|
A stack consumption issue is present in libyang before v1.0-r1 due to the self-referential union type containing leafrefs. Applications that use libyang to parse untrusted input yang files may crash.
|
[] | null | 6.5 | null | null |
|
CVE-2025-25164
|
WordPress Meta Accelerator plugin <= 1.0.4 - Reflected Cross Site Scripting (XSS) vulnerability
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in NotFound Meta Accelerator allows Reflected XSS. This issue affects Meta Accelerator: from n/a through 1.0.4.
|
[] | null | 7.1 | null | null |
CVE-2020-10112
|
Citrix Gateway 11.1, 12.0, and 12.1 allows Cache Poisoning. NOTE: Citrix disputes this as not a vulnerability. By default, Citrix ADC only caches static content served under certain URL paths for Citrix Gateway usage. No dynamic content is served under these paths, which implies that those cached pages would not change based on parameter values. All other data traffic going through Citrix Gateway are NOT cached by default
|
[
"cpe:2.3:o:citrix:gateway_firmware:11.1:*:*:*:*:*:*:*",
"cpe:2.3:o:citrix:gateway_firmware:12.0:*:*:*:*:*:*:*",
"cpe:2.3:o:citrix:gateway_firmware:12.1:*:*:*:*:*:*:*"
] | null | 5.4 | null | 5.8 |
|
GHSA-8gm2-23fg-gpxr
|
Heap-based buffer overflow in the nsSaveAsCharset::DoCharsetConversion function in Mozilla Firefox before 19.0, Firefox ESR 17.x before 17.0.3, Thunderbird before 17.0.3, Thunderbird ESR 17.x before 17.0.3, and SeaMonkey before 2.16 allows remote attackers to execute arbitrary code via unspecified vectors.
|
[] | null | null | null | null |
|
GHSA-6hwh-jc6p-xc7w
|
Directory traversal in Webpaging interface in Internet Software Solutions Air Messenger LAN Server (AMLServer) 3.4.2 allows allows remote attackers to read arbitrary files via a .. (dot dot) attack.
|
[] | null | null | null | null |
|
CVE-2022-0954
|
Multiple Stored Cross-site Scripting (XSS) Vulnerabilities in Shop's Other Settings, Shop's Autorespond E-mail Settings and Shops' Payments Methods in microweber/microweber
|
Multiple Stored Cross-site Scripting (XSS) Vulnerabilities in Shop's Other Settings, Shop's Autorespond E-mail Settings and Shops' Payments Methods in GitHub repository microweber/microweber prior to 1.2.11.
|
[
"cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:*"
] | null | null | 6.8 | null |
GHSA-w7x9-8grp-c8p2
|
Buffer overflow in FileZilla before 2.2.23 allows remote attackers to execute arbitrary commands via unknown attack vectors.
|
[] | null | null | null | null |
|
GHSA-2rf9-85pr-gw7v
|
Foxit Reader before 8.2.1 and PhantomPDF before 8.2.1 have an out-of-bounds read that allows remote attackers to obtain sensitive information or possibly execute arbitrary code via a crafted font in a PDF document.
|
[] | null | null | 8.8 | null |
|
GHSA-gjfr-8vgc-254w
|
Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.
|
[] | null | null | null | null |
|
GHSA-cqhx-q2jc-7rj5
|
Net-SNMP 5.0.x before 5.0.10.2, 5.2.x before 5.2.1.2, and 5.1.3, when net-snmp is using stream sockets such as TCP, allows remote attackers to cause a denial of service (daemon hang and CPU consumption) via a TCP packet of length 1, which triggers an infinite loop.
|
[] | null | null | null | null |
|
GHSA-mp5p-8378-g7pw
|
u'Calling thread may free the data buffer pointer that was passed to the callback and later when event loop executes the callback, data buffer may not be valid and will lead to use after free scenario' in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in APQ8096AU, APQ8098, Bitra, Kamorta, MSM8917, MSM8953, MSM8998, QCM2150, QCS405, QCS605, QM215, Rennell, Saipan, SDM429, SDM439, SDM450, SDM632, SM6150, SM7150, SM8150, SM8250, SXR2130
|
[] | null | null | null | null |
|
GHSA-vc38-g7cc-cphq
|
Unspecified vulnerability in the BlackBerry Administration API in Research In Motion (RIM) BlackBerry Enterprise Server (BES) software 5.0.1 through 5.0.3, and BlackBerry Enterprise Server Express software 5.0.1 through 5.0.3, allows remote attackers to read text files or cause a denial of service via unknown vectors.
|
[] | null | null | null | null |
|
GHSA-2w4h-4498-x8m6
|
SuiteCRM 7.8.x before 7.8.30, 7.10.x before 7.10.17, and 7.11.x before 7.11.5 allows SQL Injection (issue 2 of 3).
|
[] | null | null | 9.8 | null |
|
GHSA-cw69-2q7p-cmfx
|
The Favicon by RealFaviconGenerator WordPress plugin through 1.3.20 does not sanitise or escape one of its parameter before outputting it back in the response, leading to a Reflected Cross-Site Scripting (XSS) which is executed in the context of a logged administrator.
|
[] | null | null | null | null |
|
GHSA-h4fq-wqr3-5hg3
|
In the Linux kernel, the following vulnerability has been resolved:s390/cio: verify the driver availability for path_event callIf no driver is attached to a device or the driver does not provide the
path_event function, an FCES path-event on this device could end up in a
kernel-panic. Verify the driver availability before the path_event
function call.
|
[] | null | null | null | null |
|
CVE-2012-5577
|
Python keyring lib before 0.10 created keyring files with world-readable permissions.
|
[
"cpe:2.3:a:python:keyring:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*"
] | null | 7.5 | null | 5 |
|
CVE-2020-9326
|
BeyondTrust Privilege Management for Windows and Mac (aka PMWM; formerly Avecto Defendpoint) 5.1 through 5.5 before 5.5 SR1 mishandles command-line arguments with PowerShell .ps1 file extensions present, leading to a DefendpointService.exe crash.
|
[
"cpe:2.3:a:beyondtrust:privilege_management_for_windows_and_mac:*:*:*:*:*:*:*:*",
"cpe:2.3:a:beyondtrust:privilege_management_for_windows_and_mac:5.5:-:*:*:*:*:*:*"
] | null | 7.5 | null | 5 |
|
CVE-2022-44414
|
Automotive Shop Management System v1.0 is vulnerable to SQL Injection via /asms/admin/services/manage_service.php?id=.
|
[
"cpe:2.3:a:automotive_shop_management_system_project:automotive_shop_management_system:1.0:*:*:*:*:*:*:*"
] | null | 7.2 | null | null |
|
CVE-2019-15577
|
An information disclosure vulnerability exists in GitLab CE/EE <v12.3.2, <v12.2.6, and <v12.1.12 that allowed project milestones to be disclosed via groups browsing.
|
[
"cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*",
"cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*"
] | null | 4.3 | null | 4 |
|
GHSA-2rmf-wj7v-g6m7
|
NVIDIA Windows GPU Display Driver contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgkDdiEscape where a NULL pointer dereference may lead to denial of service or possible escalation of privileges.
|
[] | null | null | 8.8 | null |
|
GHSA-9946-pc9p-g3rf
|
Cross-Site Request Forgery (CSRF) vulnerability in CodeBard CodeBard's Patron Button and Widgets for Patreon plugin <= 2.1.9 versions.
|
[] | null | 4.3 | null | null |
|
CVE-2014-4241
|
Unspecified vulnerability in the Oracle WebLogic Server component in Oracle Fusion Middleware 10.0.2.0 and 10.3.6.0 allows remote attackers to affect integrity via vectors related to WLS - Web Services.
|
[
"cpe:2.3:a:vmware:vcenter_server:5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:vcenter_server:5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:vcenter_server:5.5:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:vcenter_server_appliance:5.1:*:*:*:*:*:*:*",
"cpe:2.3:o:vmware:esxi:5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:fusion_middleware:10.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:fusion_middleware:10.3.6:*:*:*:*:*:*:*"
] | null | null | null | 4.3 |
|
ICSA-22-095-02
|
Johnson Controls Metasys
|
An authenticated attacker could inject malicious code into the MUI PDF export feature, which could result in server-side request forgery.CVE-2021-36202 has been assigned to this vulnerability. A CVSS v3 base score of 8.4 has been assigned; the CVSS vector string is (AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:L).
|
[] | null | null | 8.4 | null |
CVE-2011-4730
|
The Server Administration Panel in Parallels Plesk Panel 10.2.0_build1011110331.18 generates a password form field without disabling the autocomplete feature, which makes it easier for remote attackers to bypass authentication by leveraging an unattended workstation, as demonstrated by forms in admin/reseller/login-info/ and certain other files.
|
[
"cpe:2.3:a:parallels:parallels_plesk_panel:10.2.0_build1011110331.18:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*"
] | null | null | null | 10 |
|
CVE-2024-23155
|
Multiple ZDI Vulnerabilities in Autodesk AutoCAD and certain AutoCAD-based products
|
A maliciously crafted MODEL file, when parsed in atf_asm_interface.dll through Autodesk applications, can be used to cause a Heap-based Buffer Overflow. A malicious actor can leverage this vulnerability to cause a crash or execute arbitrary code in the context of the current process.
|
[
"cpe:2.3:a:autodesk:autocad_advance_steel:2024:*:*:*:*:*:*:*",
"cpe:2.3:a:autodesk:autocad_civil_3d:2024:*:*:*:*:*:*:*"
] | null | 7.8 | null | null |
GHSA-vv9f-p8wq-vp27
|
Mozilla Firefox 3.0.x before 3.0.18, 3.5.x before 3.5.8, and 3.6.x before 3.6.2; Thunderbird before 3.0.2; and SeaMonkey before 2.0.3 allow remote attackers to perform cross-origin keystroke capture, and possibly conduct cross-site scripting (XSS) attacks, by using the addEventListener and setTimeout functions in conjunction with a wrapped object. NOTE: this vulnerability exists because of an incomplete fix for CVE-2007-3736.
|
[] | null | null | null | null |
|
CVE-2024-32567
|
WordPress DirectoryPress plugin <= 3.6.7 - Reflected Cross Site Scripting (XSS) vulnerability
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Designinvento DirectoryPress allows Reflected XSS.This issue affects DirectoryPress: from n/a through 3.6.7.
|
[] | null | 7.1 | null | null |
CVE-2021-28469
|
Visual Studio Code Remote Code Execution Vulnerability
|
Visual Studio Code Remote Code Execution Vulnerability
|
[
"cpe:2.3:a:microsoft:visual_studio_code:*:*:*:*:*:*:*:*"
] | null | 7.8 | null | null |
RHSA-2022:6714
|
Red Hat Security Advisory: RHACS 3.72 enhancement and security update
|
golang: encoding/pem: fix stack overflow in Decode golang: regexp: stack exhaustion via a deeply nested expression golang: crypto/elliptic: panic caused by oversized scalar golang: syscall: faccessat checks wrong group golang: compress/gzip: stack exhaustion in Reader.Read
|
[
"cpe:/a:redhat:advanced_cluster_security:3.72::el8"
] | null | 7.5 | null | null |
GHSA-q49r-x4cq-74fc
|
In the Linux kernel, the following vulnerability has been resolved:scsi: core: Remove the /proc/scsi/${proc_name} directory earlierRemove the /proc/scsi/${proc_name} directory earlier to fix a race
condition between unloading and reloading kernel modules. This fixes a bug
introduced in 2009 by commit 77c019768f06 ("[SCSI] fix /proc memory leak in
the SCSI core").Fix the following kernel warning:proc_dir_entry 'scsi/scsi_debug' already registered
WARNING: CPU: 19 PID: 27986 at fs/proc/generic.c:376 proc_register+0x27d/0x2e0
Call Trace:
proc_mkdir+0xb5/0xe0
scsi_proc_hostdir_add+0xb5/0x170
scsi_host_alloc+0x683/0x6c0
sdebug_driver_probe+0x6b/0x2d0 [scsi_debug]
really_probe+0x159/0x540
__driver_probe_device+0xdc/0x230
driver_probe_device+0x4f/0x120
__device_attach_driver+0xef/0x180
bus_for_each_drv+0xe5/0x130
__device_attach+0x127/0x290
device_initial_probe+0x17/0x20
bus_probe_device+0x110/0x130
device_add+0x673/0xc80
device_register+0x1e/0x30
sdebug_add_host_helper+0x1a7/0x3b0 [scsi_debug]
scsi_debug_init+0x64f/0x1000 [scsi_debug]
do_one_initcall+0xd7/0x470
do_init_module+0xe7/0x330
load_module+0x122a/0x12c0
__do_sys_finit_module+0x124/0x1a0
__x64_sys_finit_module+0x46/0x50
do_syscall_64+0x38/0x80
entry_SYSCALL_64_after_hwframe+0x46/0xb0
|
[] | null | null | null | null |
|
CVE-2020-9149
|
An application error verification vulnerability exists in a component interface of Huawei Smartphone. Local attackers can exploit this vulnerability to modify and delete user SMS messages.
|
[
"cpe:2.3:o:huawei:emui:10.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:emui:10.1.0:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:emui:10.1.1:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:emui:11.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:magic_ui:3.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:magic_ui:3.1.0:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:magic_ui:3.1.1:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:magic_ui:4.0.0:*:*:*:*:*:*:*"
] | null | 5.5 | null | 2.1 |
|
GHSA-hpc6-f88x-mcvx
|
Use-after-free vulnerability in the PepperInProcessRouter::SendToHost function in content/renderer/pepper/pepper_in_process_router.cc in the Pepper Plug-in API (PPAPI) in Google Chrome before 30.0.1599.66 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving a resource-destruction message.
|
[] | null | null | null | null |
|
GHSA-xf3x-92j4-vrpc
|
Telegram Android <7.1.0 (2090), Telegram iOS <7.1, and Telegram macOS <7.1 are affected by a Type Confusion in the VDasher constructor of their custom fork of the rlottie library. A remote attacker might be able to access Telegram's heap memory out-of-bounds on a victim device via a malicious animated sticker.
|
[] | null | null | null | null |
|
GHSA-c9v9-47m5-62h4
|
A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to execute arbitrary commands with elevated privileges on the underlying operating system of an affected device. The vulnerability is due to insufficient validation of arguments passed to certain CLI commands. An attacker could exploit this vulnerability by including malicious input as the argument of an affected command. A successful exploit could allow the attacker to execute arbitrary commands on the underlying operating system with elevated privileges. An attacker would need valid user credentials to exploit this vulnerability.
|
[] | null | null | null | null |
|
GHSA-wcjr-fm9w-6wrp
|
Use-after-free vulnerability in the nfqnl_zcopy function in net/netfilter/nfnetlink_queue_core.c in the Linux kernel through 3.13.6 allows attackers to obtain sensitive information from kernel memory by leveraging the absence of a certain orphaning operation. NOTE: the affected code was moved to the skb_zerocopy function in net/core/skbuff.c before the vulnerability was announced.
|
[] | null | null | null | null |
|
RHSA-2013:1100
|
Red Hat Security Advisory: qemu-kvm security update
|
qemu: qemu-ga win32 service unquoted search path
|
[
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
GHSA-4q9f-96v5-4x47
|
Stack-based buffer overflow in NodeManager Professional 2.00 allows remote attackers to execute arbitrary commands via a LinkDown-Trap packet that contains a long OCTET-STRING in the Trap variable-bindings field.
|
[] | null | null | null | null |
|
GHSA-2v44-f984-3xpw
|
Multiple cross-site scripting (XSS) vulnerabilities in phpMyAdmin 2.10.3 allow remote attackers to inject arbitrary web script or HTML via the (1) unlim_num_rows, (2) sql_query, or (3) pos parameter to (a) tbl_export.php; the (4) session_max_rows or (5) pos parameter to (b) sql.php; the (6) username parameter to (c) server_privileges.php; or the (7) sql_query parameter to (d) main.php. NOTE: vector 5 might be a regression or incomplete fix for CVE-2006-6942.7.
|
[] | null | null | null | null |
|
CVE-2025-30279
|
File Station 5
|
An improper certificate validation vulnerability has been reported to affect File Station 5. If a remote attacker gains a user account, they can then exploit the vulnerability to compromise the security of the system.
We have already fixed the vulnerability in the following version:
File Station 5 5.5.6.4847 and later
|
[] | 8.3 | null | null | null |
GHSA-vx4r-7f3q-mjg8
|
httpAdapter.c in sblim-sfcb before 0.9.2 allows remote attackers to cause a denial of service (resource consumption) by connecting to sblim-sfcb but not sending any data.
|
[] | null | null | null | null |
|
CVE-2023-35041
|
WordPress Webpushr Plugin <= 4.34.0 is vulnerable to Cross Site Request Forgery (CSRF)
|
Cross-Site Request Forgery (CSRF) vulnerability leading to Local File Inclusion (LF) in Webpushr Web Push Notifications Web Push Notifications – Webpushr plugin <= 4.34.0 versions.
|
[
"cpe:2.3:a:webpushr:web_push_notifications:*:*:*:*:*:wordpress:*:*"
] | null | 8.8 | null | null |
CVE-2024-28564
|
Buffer Overflow vulnerability in open source FreeImage v.3.19.0 [r1909] allows a local attacker to cause a denial of service (DoS) via the Imf_2_2::CharPtrIO::readChars() function when reading images in EXR format.
|
[
"cpe:2.3:a:freeimage_project:freeimage:3.19.0:*:*:*:*:*:*:*"
] | null | 6.2 | null | null |
|
GHSA-55vw-73x8-hh23
|
A vulnerability was found in Project Worlds Life Insurance Management System 1.0. It has been classified as critical. This affects an unknown part of the file /editPayment.php. The manipulation of the argument recipt_no leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
|
[] | 5.3 | 6.3 | null | null |
|
CVE-2022-1921
|
Integer overflow in avidemux element in gst_avi_demux_invert function which allows a heap overwrite while parsing avi files. Potential for arbitrary code execution through heap overwrite.
|
[
"cpe:2.3:a:gstreamer_project:gstreamer:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*"
] | null | 7.8 | null | null |
|
CVE-2025-2040
|
zhijiantianya ruoyi-vue-pro deploy special elements used in a template engine
|
A vulnerability classified as critical was found in zhijiantianya ruoyi-vue-pro 2.4.1. Affected by this vulnerability is an unknown functionality of the file /admin-api/bpm/model/deploy. The manipulation leads to improper neutralization of special elements used in a template engine. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
|
[] | 5.3 | 6.3 | 6.3 | 6.5 |
GHSA-3p7m-5559-6p23
|
SAP Business Warehouse (Process Chains) allows an attacker to manipulate the process execution due to missing authorization check. An attacker with display authorization for the process chain object could set one or all processes to be skipped. This means corresponding activities, such as data loading, activation, or deletion, will not be executed as initially modeled. This could lead to unexpected results in business reporting leading to a significant impact on integrity. However, there is no impact on confidentiality or availability.
|
[] | null | 5.7 | null | null |
|
GHSA-g592-cwxj-fv67
|
PCAnywhere allows remote attackers to cause a denial of service by terminating the connection before PCAnywhere provides a login prompt.
|
[] | null | null | null | null |
|
CVE-2020-15515
|
The turn extension through 0.3.2 for TYPO3 allows Remote Code Execution.
|
[
"cpe:2.3:a:turn\\!_project:turn\\!:*:*:*:*:*:typo3:*:*"
] | null | 8.8 | null | 6.5 |
|
CVE-2009-3443
|
SQL injection vulnerability in the Fastball (com_fastball) component 1.1.0 through 1.2 for Joomla! allows remote attackers to execute arbitrary SQL commands via the league parameter to index.php.
|
[
"cpe:2.3:a:fastballproductions:com_fastball:1.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:fastballproductions:com_fastball:1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:*"
] | null | null | null | 7.5 |
|
GHSA-8x83-fq4g-v5m7
|
A vulnerability was found in Linux Kernel. It has been rated as problematic. This issue affects the function parse_usdt_arg of the file tools/lib/bpf/usdt.c of the component BPF. The manipulation of the argument reg_name leads to memory leak. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-211031.
|
[] | null | 5.7 | null | null |
|
CVE-2019-19940
|
Incorrect input sanitation in text-oriented user interfaces (telnet, ssh) in Swisscom Centro Grande before 6.16.12 allows remote authenticated users to execute arbitrary commands via command injection.
|
[
"cpe:2.3:o:swisscom:centro_grande_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:swisscom:centro_grande:-:*:*:*:*:*:*:*"
] | null | 7.2 | null | 9 |
|
GHSA-v73v-2jgh-w8c6
|
WebKit in Apple Mac OS X 10.3.9, 10.4.9 and later, and iPhone before 1.0.1 performs an "invalid type conversion", which allows remote attackers to execute arbitrary code via unspecified frame sets that trigger memory corruption.
|
[] | null | null | null | null |
|
CVE-2016-8317
|
Vulnerability in the Oracle FLEXCUBE Investor Servicing component of Oracle Financial Services Applications (subcomponent: Unit Trust). Supported versions that are affected are 12.0.1, 12.0.2,12.0.4,12.1.0 and 12.3.0. Difficult to exploit vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle FLEXCUBE Investor Servicing. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle FLEXCUBE Investor Servicing accessible data. CVSS v3.0 Base Score 5.3 (Integrity impacts).
|
[
"cpe:2.3:a:oracle:flexcube_investor_servicing:12.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:flexcube_investor_servicing:12.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:flexcube_investor_servicing:12.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:flexcube_investor_servicing:12.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:flexcube_investor_servicing:12.3.0:*:*:*:*:*:*:*"
] | null | null | 5.3 | 3.5 |
|
CVE-2023-36027
|
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
|
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
|
[
"cpe:2.3:a:microsoft:edge_chromium:*:*:*:*:extended_stable:*:*:*",
"cpe:2.3:a:microsoft:edge_chromium:*:*:*:*:*:*:*:*"
] | null | 7.1 | null | null |
GHSA-w5pw-gmcw-rfc8
|
squirrelly Code Injection vulnerability
|
squirrellyjs squirrelly v9.0.0 was discovered to contain a code injection vulnerability via the component `options.varName`. The issue was fixed in version 9.1.0.
|
[] | 8.9 | 9.8 | null | null |
GHSA-3wj6-xwvq-325w
|
In KeyInstall, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege if a malicious actor has already obtained the System privilege. User interaction is not needed for exploitation. Patch ID: ALPS09475476; Issue ID: MSV-2599.
|
[] | null | 7.8 | null | null |
|
CVE-2019-19536
|
In the Linux kernel before 5.2.9, there is an info-leak bug that can be caused by a malicious USB device in the drivers/net/can/usb/peak_usb/pcan_usb_pro.c driver, aka CID-ead16e53c2f0.
|
[
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*"
] | null | 4.6 | null | 2.1 |
|
CVE-2015-2365
|
win32k.sys in the kernel-mode drivers in Microsoft Windows Server 2003 SP2 and R2 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows local users to gain privileges via a crafted application, aka "Win32k Elevation of Privilege Vulnerability."
|
[
"cpe:2.3:o:microsoft:windows_2003_server:*:sp2:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_2003_server:r2:sp2:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_8:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_rt:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:datacenter:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:essentials:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:standard:*:*:*",
"cpe:2.3:o:microsoft:windows_vista:*:sp2:*:*:*:*:*:*"
] | null | null | null | 7.2 |
|
CVE-2017-0727
|
A elevation of privilege vulnerability in the Android media framework (libgui). Product: Android. Versions: 7.0, 7.1.1, 7.1.2. Android ID: A-33004354.
|
[
"cpe:2.3:o:google:android:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:7.1.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:7.1.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:7.1.2:*:*:*:*:*:*:*"
] | null | null | 7.8 | 6.8 |
|
GHSA-h8fc-w45m-x9wj
|
Directory traversal vulnerability in ipdsserver.exe in Intermate WinIPDS 3.3 G52-33-021 allows remote attackers to read arbitrary files via a .. (dot dot) in the URI.
|
[] | null | null | null | null |
|
CVE-2021-35217
|
Insecure Deserialization of untrusted data causing Remote code execution vulnerability.
|
Insecure Deseralization of untrusted data remote code execution vulnerability was discovered in Patch Manager Orion Platform Integration module and reported to us by ZDI. An Authenticated Attacker could exploit it by executing WSAsyncExecuteTasks deserialization of untrusted data.
|
[
"cpe:2.3:a:solarwinds:patch_manager:*:*:*:*:*:*:*:*"
] | null | 8.9 | null | null |
CVE-2017-11584
|
dayrui FineCms 5.0.9 has SQL Injection via the field parameter in an action=module, action=member, action=form, or action=related request to libraries/Template.php.
|
[
"cpe:2.3:a:finecms:finecms:*:*:*:*:*:*:*:*"
] | null | null | 9.8 | 7.5 |
|
GHSA-966p-7vwg-6gpj
|
In the JetBrains Scala plugin before 2019.2.1, some artefact dependencies were resolved over unencrypted connections.
|
[] | null | null | null | null |
|
GHSA-95xj-v76h-9x4x
|
The request_path function in includes/bootstrap.inc in Drupal 7.14 and earlier allows remote attackers to obtain sensitive information via the q[] parameter to index.php, which reveals the installation path in an error message.
|
[] | null | null | null | null |
|
GHSA-mfv3-pwqp-278q
|
Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to a buffer overflow. An attacker can send HTTP requests to trigger these vulnerabilities.This buffer overflow occurs in the set_qos function with the dest variable.
|
[] | null | 7.2 | null | null |
|
RHSA-2021:3323
|
Red Hat Security Advisory: microcode_ctl security, bug fix and enhancement update
|
hw: Special Register Buffer Data Sampling (SRBDS) hw: Vector Register Data Sampling hw: L1D Cache Eviction Sampling hw: Information disclosure issue in Intel SGX via RAPL interface hw: Vector Register Leakage-Active hw: Fast forward store predictor hw: vt-d related privilege escalation hw: improper isolation of shared resources in some Intel Processors hw: observable timing discrepancy in some Intel Processors
|
[
"cpe:/o:redhat:rhel_aus:7.2::server"
] | null | 2.8 | 6.5 | null |
GHSA-rm92-8pw8-34fm
|
Linux distributions that have not patched their long-term kernels with https://git.kernel.org/linus/a87938b2e246b81b4fb713edb371a9fa3c5c3c86 (committed on April 14, 2015). This kernel vulnerability was fixed in April 2015 by commit a87938b2e246b81b4fb713edb371a9fa3c5c3c86 (backported to Linux 3.10.77 in May 2015), but it was not recognized as a security threat. With CONFIG_ARCH_BINFMT_ELF_RANDOMIZE_PIE enabled, and a normal top-down address allocation strategy, load_elf_binary() will attempt to map a PIE binary into an address range immediately below mm->mmap_base. Unfortunately, load_elf_ binary() does not take account of the need to allocate sufficient space for the entire binary which means that, while the first PT_LOAD segment is mapped below mm->mmap_base, the subsequent PT_LOAD segment(s) end up being mapped above mm->mmap_base into the are that is supposed to be the "gap" between the stack and the binary.
|
[] | null | null | 7.8 | null |
|
CVE-2007-6215
|
Multiple directory traversal vulnerabilities in play.php in Web-MeetMe 3.0.3 allow remote attackers to read arbitrary files via a .. (dot dot) in the (1) roomNo and possibly the (2) bookid parameter.
|
[
"cpe:2.3:a:web-meetme:web-meetme:3.0.3:*:*:*:*:*:*:*"
] | null | null | null | 5 |
|
GHSA-f8vg-qj3r-6c37
|
libdxfrw 0.6.3 has an Integer Overflow in dwgCompressor::decompress18 in dwgutil.cpp, leading to an out-of-bounds read and application crash.
|
[] | null | null | 7.5 | null |
|
GHSA-7q94-pm2h-4gwx
|
An issue was discovered in certain Apple products. macOS before 10.13 is affected. The issue involves the "IOFireWireFamily" component. It allows attackers to bypass intended memory-read restrictions via a crafted app.
|
[] | null | null | 5.5 | null |
|
GHSA-g8c3-hrwq-73wr
|
eBrigade through 4.5 allows Arbitrary File Download via ../ directory traversal in the showfile.php file parameter, as demonstrated by reading the user-data/save/backup.sql file.
|
[] | null | null | 4.3 | null |
|
CVE-2025-49878
|
WordPress WPAdverts plugin <= 2.2.4 - Cross Site Scripting (XSS) Vulnerability
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Greg Winiarski WPAdverts allows DOM-Based XSS. This issue affects WPAdverts: from n/a through 2.2.4.
|
[] | null | 6.5 | null | null |
CVE-2015-3678
|
AppleThunderboltEDMService in Apple OS X before 10.10.4 allows local users to gain privileges or cause a denial of service (memory corruption) via unspecified Thunderbolt commands.
|
[
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*"
] | null | null | null | 7.2 |
|
GHSA-f7wm-x4gw-6m23
|
Contao Insert tag injection in forms
|
ImpactIt is possible to inject insert tags in front end forms which will be replaced when the page is rendered.PatchesUpdate to Contao 4.4.52, 4.9.6 or 4.10.1.WorkaroundsDisable the front end login form and do not use form fields with array keys such as `fieldname[]`.Referenceshttps://contao.org/en/security-advisories/insert-tag-injection-in-formsFor more informationIf you have any questions or comments about this advisory, open an issue in [contao/contao](https://github.com/contao/contao/issues/new/choose).
|
[] | null | 5.3 | null | null |
CVE-2018-13014
|
Storing password in recoverable format in safensec.com (SysWatch service) in SAFE'N'SEC SoftControl/SafenSoft SysWatch, SoftControl/SafenSoft TPSecure, and SoftControl/SafenSoft Enterprise Suite before 4.4.2 allows the local attacker to restore the SysWatch password from the settings database and modify program settings.
|
[
"cpe:2.3:a:safensoft:enterprise_suite:*:*:*:*:*:*:*:*",
"cpe:2.3:a:safensoft:syswatch:*:*:*:*:*:*:*:*",
"cpe:2.3:a:safensoft:tpsecure:*:*:*:*:*:*:*:*"
] | null | null | 7.8 | 2.1 |
|
GHSA-p62h-h8wh-7rrg
|
Online Bus Booking System v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The 'bus_id' parameter of the bus_info.php resource does not validate the characters received and they are sent unfiltered to the database.
|
[] | null | 9.8 | null | null |
|
GHSA-vfqw-83ww-jr3v
|
lighttpd before 1.4.34, when SNI is enabled, configures weak SSL ciphers, which makes it easier for remote attackers to hijack sessions by inserting packets into the client-server data stream or obtain sensitive information by sniffing the network.
|
[] | null | 7.5 | null | null |
|
GHSA-f594-ww3c-wm8g
|
Unspecified vulnerability in the Oracle Field Service component in Oracle E-Business Suite 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, and 12.2.5 allows remote attackers to affect integrity via unknown vectors related to Field Service Map.
|
[] | null | null | null | null |
|
GHSA-2wr3-8g8v-wc39
|
A null-dereference vulnerability involving parsing requests specifying invalid protocols can cause the application to crash or potentially result in other undesirable effects. This issue affects Facebook Thrift from v2024.09.09.00 until v2024.09.23.00.
|
[] | null | 5.3 | null | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.