id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
197k
cpes
listlengths
0
5.42k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
CVE-2019-11476
Integer overflow in whoopsie results in out-of-bounds heap write
An integer overflow in whoopsie before versions 0.2.52.5ubuntu0.1, 0.2.62ubuntu0.1, 0.2.64ubuntu0.1, 0.2.66, results in an out-of-bounds write to a heap allocated buffer when processing large crash dumps. This results in a crash or possible code-execution in the context of the whoopsie process.
[ "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*" ]
null
null
6.5
null
RHSA-2022:1711
Red Hat Security Advisory: Red Hat Single Sign-On 7.5.2 security update on RHEL 7
keycloak: Privilege escalation vulnerability on Token Exchange
[ "cpe:/a:redhat:red_hat_single_sign_on:7.5::el7" ]
null
8
null
null
GHSA-wvf7-c4v8-cmj9
An issue was discovered in za-internet C-MOR Video Surveillance 5.2401 and 6.00PL01. Due to improper input validation, the C-MOR web interface is vulnerable to persistent cross-site scripting (XSS) attacks. It was found out that the camera configuration is vulnerable to a persistent cross-site scripting attack due to insufficient user input validation.
[]
null
5.4
null
null
CVE-2010-1539
Cross-site scripting (XSS) vulnerability in the Workflow module 5.x-2.x before 5.x-2.6 and 6.x-1.x before 6.x-1.4 for Drupal, when used with the Token module, might allow remote authenticated users to inject arbitrary web script or HTML via a certain Comment field.
[ "cpe:2.3:a:john_vandyk:workflow:5.x-2.0:*:*:*:*:*:*:*", "cpe:2.3:a:john_vandyk:workflow:5.x-2.1:*:*:*:*:*:*:*", "cpe:2.3:a:john_vandyk:workflow:5.x-2.2:*:*:*:*:*:*:*", "cpe:2.3:a:john_vandyk:workflow:5.x-2.3:*:*:*:*:*:*:*", "cpe:2.3:a:john_vandyk:workflow:5.x-2.4:*:*:*:*:*:*:*", "cpe:2.3:a:john_vandyk:workflow:5.x-2.5:*:*:*:*:*:*:*", "cpe:2.3:a:john_vandyk:workflow:5.x-2.x:dev:*:*:*:*:*:*", "cpe:2.3:a:john_vandyk:workflow:6.x-1.0:*:*:*:*:*:*:*", "cpe:2.3:a:john_vandyk:workflow:6.x-1.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:john_vandyk:workflow:6.x-1.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:john_vandyk:workflow:6.x-1.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:john_vandyk:workflow:6.x-1.0:rc3:*:*:*:*:*:*", "cpe:2.3:a:john_vandyk:workflow:6.x-1.0:rc4:*:*:*:*:*:*", "cpe:2.3:a:john_vandyk:workflow:6.x-1.1:*:*:*:*:*:*:*", "cpe:2.3:a:john_vandyk:workflow:6.x-1.2:*:*:*:*:*:*:*", "cpe:2.3:a:john_vandyk:workflow:6.x-1.3:*:*:*:*:*:*:*", "cpe:2.3:a:john_vandyk:workflow:6.x-1.4:*:*:*:*:*:*:*", "cpe:2.3:a:john_vandyk:workflow:6.x-1.x-dev:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:*" ]
null
null
null
2.1
PYSEC-2019-118
null
In RPyC 4.1.x through 4.1.1, a remote attacker can dynamically modify object attributes to construct a remote procedure call that executes code for an RPyC service with default configuration settings.
[]
null
null
null
null
GHSA-hf8h-pgg7-5c27
settings/personal.php in ownCloud 4.5.x before 4.5.6 allows remote authenticated users to execute arbitrary PHP code via crafted mount point settings.
[]
null
null
null
null
CVE-2019-7982
Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound write vulnerability. Successful exploitation could lead to arbitrary code execution.
[ "cpe:2.3:a:adobe:photoshop_cc:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
null
null
8.8
6.8
CVE-2006-4446
Heap-based buffer overflow in DirectAnimation.PathControl COM object (daxctle.ocx) in Microsoft Internet Explorer 6.0 SP1 allows remote attackers to cause a denial of service and possibly execute arbitrary code via a Spline function call whose first argument specifies a large number of points.
[ "cpe:2.3:a:microsoft:ie:6.0:sp1:*:*:*:*:*:*" ]
null
null
null
5
GHSA-c83g-cgfm-hc33
A path deletion vulnerability was addressed by preventing vulnerable code from running with privileges. This issue is fixed in macOS Ventura 13.7.1, macOS Sonoma 14.7.1. An app may be able to bypass Privacy preferences.
[]
null
7.1
null
null
CVE-2017-11612
In Joomla! before 3.7.4, inadequate filtering of potentially malicious HTML tags leads to XSS vulnerabilities in various components.
[ "cpe:2.3:a:joomla:joomla\\!:1.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:1.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:1.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:1.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:1.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:1.5.5:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:1.5.6:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:1.5.7:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:1.5.8:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:1.5.9:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:1.5.10:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:1.5.11:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:1.5.12:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:1.5.13:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:1.5.14:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:1.5.15:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:1.5.15:rc:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:1.5.16:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:1.5.17:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:1.5.18:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:1.5.19:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:1.5.20:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:1.5.21:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:1.5.22:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:1.5.23:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:1.5.24:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:1.5.25:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:1.5.26:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:1.6:alpha:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:1.6:alpha2:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:1.6:beta1:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:1.6:beta10:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:1.6:beta11:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:1.6:beta12:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:1.6:beta13:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:1.6:beta14:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:1.6:beta15:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:1.6:beta2:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:1.6:beta3:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:1.6:beta4:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:1.6:beta5:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:1.6:beta6:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:1.6:beta7:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:1.6:beta8:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:1.6:beta9:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:1.6:rc1:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:1.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:1.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:1.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:1.6.3:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:1.6.4:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:1.6.5:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:1.6.6:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:1.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:1.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:1.7.2:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:1.7.3:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:1.7.4:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:1.7.5:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:2.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:2.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:2.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:2.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:2.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:2.5.5:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:2.5.6:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:2.5.7:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:2.5.8:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:2.5.9:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:2.5.10:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:2.5.11:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:2.5.12:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:2.5.13:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:2.5.14:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:2.5.15:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:2.5.16:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:2.5.17:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:2.5.18:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:2.5.19:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:2.5.20:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:2.5.21:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:2.5.22:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:2.5.23:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:2.5.24:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:2.5.25:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:2.5.26:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:2.5.27:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:2.5.28:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:3.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:3.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:3.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:3.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:3.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:3.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:3.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:3.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:3.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:3.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:3.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:3.1.6:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:3.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:3.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:3.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:3.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:3.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:3.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:3.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:3.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:3.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:3.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:3.3.5:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:3.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:3.4.0:alpha:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:3.4.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:3.4.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:3.4.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:3.4.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:3.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:3.4.1:rc1:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:3.4.1:rc2:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:3.4.2:rc1:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:3.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:3.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:3.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:3.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:3.4.7:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:3.4.8:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:3.4.8:rc:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:3.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:3.5.0:beta:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:3.5.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:3.5.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:3.5.0:beta4:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:3.5.0:beta5:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:3.5.0:rc:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:3.5.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:3.5.0:rc3:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:3.5.0:rc4:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:3.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:3.5.1:rc:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:3.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:3.6.0:alpha:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:3.6.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:3.6.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:3.6.0:rc:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:3.6.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:3.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:3.6.1:rc1:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:3.6.1:rc2:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:3.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:3.6.3:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:3.6.3:rc1:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:3.6.3:rc2:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:3.6.3:rc3:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:3.6.4:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:3.6.5:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:3.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:3.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:3.7.2:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:3.7.3:*:*:*:*:*:*:*" ]
null
null
6.1
4.3
CVE-2021-24543
jQuery Reply to Comment <= 1.31 - CSRF to Stored Cross-Site Scripting
The jQuery Reply to Comment WordPress plugin through 1.31 does not have any CSRF check when saving its settings, nor sanitise or escape its 'Quote String' and 'Reply String' settings before outputting them in Comments, leading to a Stored Cross-Site Scripting issue.
[ "cpe:2.3:a:jquery-reply-to-comment_project:jquery-reply-to-comment:*:*:*:*:*:wordpress:*:*" ]
null
6.1
null
4.3
CVE-2018-19719
Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
[ "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*" ]
null
null
6.5
4.3
CVE-2018-7092
A potential security vulnerability has been identified in HPE Intelligent Management Center Platform (IMC Plat) 7.3 E0506P09. The vulnerability could be remotely exploited to allow for remote directory traversal leading to arbitrary file deletion.
[ "cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p09:*:*:*:*:*:*" ]
null
null
7.5
6.4
CVE-2002-1995
Cross-site scripting (XSS) vulnerability in phptonuke.php for PHP-Nuke allows remote attackers to inject arbitrary web script or HTML via the filnavn parameter.
[ "cpe:2.3:a:lebios:phptonuke.php:1.0:*:*:*:*:*:*:*" ]
null
null
null
4.3
CVE-2014-6780
The MeiTalk (aka com.playjia.meitalk) application @7F060012 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
[ "cpe:2.3:a:meitalk:meitalk:\\@7f060012:*:*:*:*:android:*:*" ]
null
null
null
5.4
CVE-2022-4921
Use after free in Accessibility in Google Chrome prior to 99.0.4844.51 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform arbitrary read/write via a crafted HTML page. (Chromium security severity: Low)
[ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*" ]
null
8.8
null
null
CVE-2014-5614
The Love Collage - Photo Editor (aka com.etoolkit.lovecollage) application 1.3 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
[ "cpe:2.3:a:etoolkit:love_collage_-_photo_editor:1.3:*:*:*:*:android:*:*" ]
null
null
null
5.4
CVE-2021-39834
Adobe FrameMaker TIF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
Adobe Framemaker versions 2019 Update 8 (and earlier) and 2020 Release Update 2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious TIF file.
[ "cpe:2.3:a:adobe:framemaker:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
null
null
3.3
null
CVE-2020-9910
Multiple issues were addressed with improved logic. This issue is fixed in iOS 13.6 and iPadOS 13.6, tvOS 13.4.8, watchOS 6.2.8, Safari 13.1.2, iTunes 12.10.8 for Windows, iCloud for Windows 11.3, iCloud for Windows 7.20. A malicious attacker with arbitrary read and write capability may be able to bypass Pointer Authentication.
[ "cpe:2.3:a:apple:icloud:*:*:*:*:*:windows:*:*", "cpe:2.3:a:apple:itunes:*:*:*:*:*:windows:*:*", "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*" ]
null
8.8
null
6.5
GHSA-f4vp-28x5-837r
An issue was discovered in Optimizely EPiServer.CMS.Core before 12.32.0. A medium-severity vulnerability exists in the CMS due to insufficient enforcement of password complexity requirements. The application permits users to set passwords with a minimum length of 6 characters, lacking adequate complexity to resist modern attack techniques such as password spraying or offline password cracking.
[]
null
7.5
null
null
CVE-2025-46634
Cleartext transmission of sensitive information in the web management portal of the Tenda RX2 Pro 16.03.30.14 may allow an unauthenticated attacker to authenticate to the web management portal by collecting credentials from observed/collected traffic. It implements encryption, but not until after the user has transmitted the hash of their password in cleartext. The hash can be replayed to authenticate.
[]
null
8.2
null
null
RHSA-2019:1107
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.2.1 on RHEL 6 security update
jackson-databind: Potential information exfiltration with default typing, serialization gadget from MyBatis jackson-databind: improper polymorphic deserialization of types from Jodd-db library jackson-databind: improper polymorphic deserialization of types from Oracle JDBC driver undertow: Infoleak in some circumstances where Undertow can serve data from a random buffer jackson-databind: exfiltration/XXE in some JDK classes jackson-databind: server-side request forgery (SSRF) in axis2-jaxws class wildfly: Race condition on PID file allows for termination of arbitrary processes by local users wildfly: wrong SecurityIdentity for EE concurrency threads that are reused
[ "cpe:/a:redhat:jboss_enterprise_application_platform:7.2::el6" ]
null
null
5.4
null
GHSA-rmv4-j34j-j4xr
Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.
[]
null
null
null
null
CVE-2018-4061
An exploitable command injection vulnerability exists in the ACEManager iplogging.cgi functionality of Sierra Wireless AirLink ES450 FW 4.9.3. A specially crafted HTTP request can inject arbitrary commands, resulting in arbitrary command execution. An attacker can send an authenticated HTTP request to trigger this vulnerability.
[ "cpe:2.3:o:sierrawireless:airlink_es450_firmware:4.9.3:*:*:*:*:*:*:*", "cpe:2.3:h:sierrawireless:airlink_es450:-:*:*:*:*:*:*:*" ]
null
null
8.8
9
PYSEC-2021-514
null
TensorFlow is an end-to-end open source platform for machine learning. Optimized pooling implementations in TFLite fail to check that the stride arguments are not 0 before calling `ComputePaddingHeightWidth`(https://github.com/tensorflow/tensorflow/blob/3f24ccd932546416ec906a02ddd183b48a1d2c83/tensorflow/lite/kernels/pooling.cc#L90). Since users can craft special models which will have `params->stride_{height,width}` be zero, this will result in a division by zero. The fix will be included in TensorFlow 2.5.0. We will also cherrypick this commit on TensorFlow 2.4.2, TensorFlow 2.3.3, TensorFlow 2.2.3 and TensorFlow 2.1.4, as these are also affected and still in supported range.
[]
null
null
null
null
CVE-2024-34243
Konga v0.14.9 is vulnerable to Cross Site Scripting (XSS) via the username parameter.
[]
null
5.4
null
null
RHSA-2007:0389
Red Hat Security Advisory: quagga security update
Quagga bgpd DoS
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws", "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
GHSA-pf8v-w5wh-93wr
A vulnerability in Cisco NX-OS Software could allow an authenticated, local attacker with privileges to access the Bash shell to elevate privileges to network-admin on an affected device.This vulnerability is due to insufficient security restrictions when executing application arguments from the Bash shell. An attacker with privileges to access the Bash shell could exploit this vulnerability by executing crafted commands on the underlying operating system. A successful exploit could allow the attacker to create new users with the privileges of network-admin.
[]
null
6.7
null
null
GHSA-8pc2-fr94-f97q
A logic issue was addressed with improved restrictions. This issue is fixed in iOS 13.6 and iPadOS 13.6, Safari 13.1.2. A malicious attacker may cause Safari to suggest a password for the wrong domain.
[]
null
7.5
null
null
CVE-2022-31342
Online Car Wash Booking System v1.0 is vulnerable to Delete any file via /ocwbs/classes/Master.php?f=delete_img.
[ "cpe:2.3:a:online_car_wash_booking_system_project:online_car_wash_booking_system:1.0:*:*:*:*:*:*:*" ]
null
6.5
null
5.5
CVE-2025-30219
RabbitMQ has XSS Vulnerability in an Error Message in Management UI
RabbitMQ is a messaging and streaming broker. Versions prior to 4.0.3 are vulnerable to a sophisticated attack that could modify virtual host name on disk and then make it unrecoverable (with other on disk file modifications) can lead to arbitrary JavaScript code execution in the browsers of management UI users. When a virtual host on a RabbitMQ node fails to start, recent versions will display an error message (a notification) in the management UI. The error message includes virtual host name, which was not escaped prior to open source RabbitMQ 4.0.3 and Tanzu RabbitMQ 4.0.3, 3.13.8. An attack that both makes a virtual host fail to start and creates a new virtual host name with an XSS code snippet or changes the name of an existing virtual host on disk could trigger arbitrary JavaScript code execution in the management UI (the user's browser). Open source RabbitMQ `4.0.3` and Tanzu RabbitMQ `4.0.3` and `3.13.8` patch the issue.
[]
null
6.1
null
null
CVE-2025-26890
WordPress HUSKY plugin <= 1.3.6.4 - Local File Inclusion vulnerability
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in PluginUs.Net HUSKY allows PHP Local File Inclusion.This issue affects HUSKY: from n/a through 1.3.6.4.
[]
null
7.5
null
null
GHSA-cqm7-p4qg-3qj4
In dma_sblk_start of abc-pcie.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-144167528
[]
null
null
null
null
RHSA-2020:2831
Red Hat Security Advisory: kernel security and bug fix update
Kernel: vfio: access to disabled MMIO space of some devices may lead to DoS scenario
[ "cpe:/o:redhat:rhel_aus:7.2::server" ]
null
5.3
null
null
GHSA-r8m9-c8q4-99q2
Insecure inherited permissions in firmware update tool for some Intel(R) NUCs may allow an authenticated user to potentially enable escalation of privilege via local access.
[]
null
null
null
null
GHSA-j69w-pxcf-vjqw
Windows Remote Access Connection Manager Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-33773, CVE-2021-34445, CVE-2021-34456.
[]
null
7.8
null
null
GHSA-c95m-j3w4-xm3c
The Prime Slider – Addons For Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'settings['title_tags']' attribute of the Mercury widget in all versions up to, and including, 3.13.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
null
6.4
null
null
GHSA-p849-w58p-826g
IBM Security Identity Manager Adapters 6.0 and 7.0 could allow a remote authenticated attacker to conduct an LDAP injection. By using a specially crafted request, an attacker could exploit this vulnerability and takeover other accounts. IBM X-Force ID: 199252.
[]
null
null
null
null
GHSA-m6q5-wv4x-fv6h
Cross-site Scripting in Drupal Core
Access Bypass vulnerability in Drupal Core allows for an attacker to leverage the way that HTML is rendered for affected forms in order to exploit the vulnerability. This issue affects: Drupal Core 8.8.x versions prior to 8.8.10; 8.9.x versions prior to 8.9.6; 9.0.x versions prior to 9.0.6.
[]
null
6.1
null
null
GHSA-9jpm-269x-j69q
Untrusted search path in the installer for Zoom Workplace Desktop App for macOS and Zoom Meeting SDK for macOS before 6.1.0 may allow a privileged user to conduct an escalation of privilege via local access.
[]
null
6.5
null
null
GHSA-2gwm-8mq4-p9j4
A session hijacking vulnerability has been detected in the Imou Life application affecting version 6.7.0. This vulnerability could allow an attacker to hijack user accounts due to the QR code functionality not properly filtering codes when scanning a new device and directly running WebView without prompting or displaying it to the user. This vulnerability could trigger phishing attacks.
[]
null
8.1
null
null
GHSA-wch7-4w8f-vg94
The Central Administration server (emsca) component of TIBCO Software Inc.'s TIBCO Enterprise Message Service, TIBCO Enterprise Message Service - Community Edition, and TIBCO Enterprise Message Service - Developer Edition contains a vulnerability which may allow an attacker to perform cross-site request forgery (CSRF) attacks. Affected releases are TIBCO Software Inc.'s TIBCO Enterprise Message Service: versions 8.4.0 and below, TIBCO Enterprise Message Service - Community Edition: versions 8.4.0 and below, and TIBCO Enterprise Message Service - Developer Edition: versions 8.4.0 and below.
[]
null
null
8.8
null
CVE-2025-21513
Vulnerability in the JD Edwards EnterpriseOne Tools product of Oracle JD Edwards (component: Web Runtime SEC). Supported versions that are affected are Prior to 9.2.9.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise JD Edwards EnterpriseOne Tools. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in JD Edwards EnterpriseOne Tools, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of JD Edwards EnterpriseOne Tools accessible data as well as unauthorized read access to a subset of JD Edwards EnterpriseOne Tools accessible data. CVSS 3.1 Base Score 6.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N).
[ "cpe:2.3:a:oracle:jd_edwards_enterpriseone_tools:prior_to_9.2.9.0:*:*:*:*:*:*:*" ]
null
6.1
null
null
CVE-2023-49125
A vulnerability has been identified in Parasolid V35.0 (All versions < V35.0.263), Parasolid V35.1 (All versions < V35.1.252), Parasolid V36.0 (All versions < V36.0.198), Solid Edge SE2023 (All versions < V223.0 Update 11), Solid Edge SE2024 (All versions < V224.0 Update 3). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted files containing XT format. This could allow an attacker to execute code in the context of the current process.
[ "cpe:2.3:a:siemens:parasolid:*:*:*:*:*:*:*:*", "cpe:2.3:a:siemens:solid_edge_se2023:*:*:*:*:*:*:*:*", "cpe:2.3:a:siemens:solid_edge_se2023:223.0:update_0001:*:*:*:*:*:*", "cpe:2.3:a:siemens:solid_edge_se2023:223.0:update_0002:*:*:*:*:*:*", "cpe:2.3:a:siemens:solid_edge_se2023:223.0:update_0003:*:*:*:*:*:*", "cpe:2.3:a:siemens:solid_edge_se2023:223.0:update_0004:*:*:*:*:*:*", "cpe:2.3:a:siemens:solid_edge_se2023:223.0:update_0005:*:*:*:*:*:*", "cpe:2.3:a:siemens:solid_edge_se2023:223.0:update_0006:*:*:*:*:*:*", "cpe:2.3:a:siemens:solid_edge_se2023:223.0:update_0007:*:*:*:*:*:*", "cpe:2.3:a:siemens:solid_edge_se2023:223.0:update_0008:*:*:*:*:*:*", "cpe:2.3:a:siemens:solid_edge_se2023:223.0:update_0009:*:*:*:*:*:*", "cpe:2.3:a:siemens:solid_edge_se2023:223.0:update_0010:*:*:*:*:*:*", "cpe:2.3:a:siemens:solid_edge_se2024:*:*:*:*:*:*:*:*", "cpe:2.3:a:siemens:solid_edge_se2024:224.0:update_0001:*:*:*:*:*:*", "cpe:2.3:a:siemens:solid_edge_se2024:224.0:update_0002:*:*:*:*:*:*" ]
null
7.8
null
null
CVE-2010-3493
Multiple race conditions in smtpd.py in the smtpd module in Python 2.6, 2.7, 3.1, and 3.2 alpha allow remote attackers to cause a denial of service (daemon outage) by establishing and then immediately closing a TCP connection, leading to the accept function having an unexpected return value of None, an unexpected value of None for the address, or an ECONNABORTED, EAGAIN, or EWOULDBLOCK error, or the getpeername function having an ENOTCONN error, a related issue to CVE-2010-3492.
[ "cpe:2.3:a:python:python:3.1:*:*:*:*:*:*:*", "cpe:2.3:a:python:python:3.2:alpha:*:*:*:*:*:*" ]
null
null
null
4.3
RHSA-2025:11424
Red Hat Security Advisory: python-setuptools security update
setuptools: Path Traversal Vulnerability in setuptools PackageIndex
[ "cpe:/o:redhat:rhel_aus:8.6::baseos", "cpe:/o:redhat:rhel_e4s:8.6::baseos", "cpe:/o:redhat:rhel_tus:8.6::baseos" ]
null
7.1
null
null
GHSA-w3c8-7r8f-9jp8
Spring MVC controller vulnerable to a DoS attack
Spring MVC controller methods with an @RequestBody byte[] method parameter are vulnerable to a DoS attack.
[]
null
5.3
null
null
CVE-2014-4187
Cross-site scripting (XSS) vulnerability in signup.php in ClipBucket allows remote attackers to inject arbitrary web script or HTML via the Username field.
[ "cpe:2.3:a:clip-bucket:clipbucket:-:*:*:*:*:*:*:*" ]
null
null
null
4.3
GHSA-xx75-9737-wg24
A denial of service vulnerability exists when Microsoft Common Object Runtime Library improperly handles web requests, aka '.NET Denial of Service Vulnerability'.
[]
null
null
7.5
null
RHSA-2023:3623
Red Hat Security Advisory: Red Hat Ceph Storage 6.1 security and bug fix update
angular: XSS vulnerability moment: inefficient parsing algorithm resulting in DoS
[ "cpe:/a:redhat:ceph_storage:6.1::el9" ]
null
7.5
null
null
GHSA-frm8-8v27-f6qx
Cross-Site Request Forgery (CSRF) vulnerability in Zaytech Smart Online Order for Clover.This issue affects Smart Online Order for Clover: from n/a through 1.5.5.
[]
null
5.4
null
null
GHSA-hp4x-jx54-qxcp
The Foreign Function Interface (ffi) extension in PHP 5.0.5 does not follow safe_mode restrictions, which allows context-dependent attackers to execute arbitrary code by loading an arbitrary DLL and calling a function, as demonstrated by kernel32.dll and the WinExec function. NOTE: this issue does not cross privilege boundaries in most contexts, so perhaps it should not be included in CVE.
[]
null
null
null
null
GHSA-wmmj-gjqw-jvhf
The Business Directory Plugin – Easy Listing Directories for WordPress WordPress plugin before 5.11.2 suffered from a Cross-Site Request Forgery issue, allowing an attacker to make a logged in administrator update arbitrary payment history, such as change their status (from pending to completed to example)
[]
null
null
null
null
CVE-2015-4644
The php_pgsql_meta_data function in pgsql.c in the PostgreSQL (aka pgsql) extension in PHP before 5.4.42, 5.5.x before 5.5.26, and 5.6.x before 5.6.10 does not validate token extraction for table names, which might allow remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted name. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-1352.
[ "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.5:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.6:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.7:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.8:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.9:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.10:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.11:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.12:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.13:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.14:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.15:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.16:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.17:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.18:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.19:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.20:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.21:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.22:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.23:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.24:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.25:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.3:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.4:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.5:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.6:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.7:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.8:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.9:*:*:*:*:*:*:*" ]
null
null
7.5
5
GHSA-j9f7-fx8r-4pr6
An issue was discovered in tcpreplay tcpprep v4.3.3. There is a heap buffer overflow vulnerability in MemcmpInterceptorCommon() that can make tcpprep crash and cause a denial of service.
[]
null
7.5
null
null
CVE-2023-2804
A heap-based buffer overflow issue was discovered in libjpeg-turbo in h2v2_merged_upsample_internal() function of jdmrgext.c file. The vulnerability can only be exploited with 12-bit data precision for which the range of the sample data type exceeds the valid sample range, hence, an attacker could craft a 12-bit lossless JPEG image that contains out-of-range 12-bit samples. An application attempting to decompress such image using merged upsampling would lead to segmentation fault or buffer overflows, causing an application to crash.
[ "cpe:2.3:a:libjpeg-turbo:libjpeg-turbo:2.1.90:*:*:*:*:*:*:*" ]
null
6.5
null
null
GHSA-724w-2vv9-5g9m
Cisco Prime Infrastructure 3.0 allows remote authenticated users to execute arbitrary code via a crafted HTTP request that is mishandled during viewing of a log file, aka Bug ID CSCuw81494.
[]
null
null
8.8
null
CVE-2010-4657
PHP5 before 5.4.4 allows passing invalid utf-8 strings via the xmlTextWriterWriteAttribute, which are then misparsed by libxml2. This results in memory leak into the resulting output.
[ "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*" ]
null
7.5
null
5
GHSA-gpfq-35x3-p8r9
Out-Of-Bounds Read vulnerability exists in the JT file reading procedure in SOLIDWORKS eDrawings on Release SOLIDWORKS Desktop 2025. This vulnerability could allow an attacker to execute arbitrary code while opening a specially crafted JT file.
[]
null
7.8
null
null
GHSA-6hqc-c4rr-fj7q
Buffer overflow on Cisco Adaptive Security Appliances (ASA) 5580 series devices with software before 8.1(2) allows remote attackers to have an unspecified impact via long IKE attributes, aka Bug ID CSCsu43121.
[]
null
null
null
null
CVE-2023-53054
usb: dwc2: fix a devres leak in hw_enable upon suspend resume
In the Linux kernel, the following vulnerability has been resolved: usb: dwc2: fix a devres leak in hw_enable upon suspend resume Each time the platform goes to low power, PM suspend / resume routines call: __dwc2_lowlevel_hw_enable -> devm_add_action_or_reset(). This adds a new devres each time. This may also happen at runtime, as dwc2_lowlevel_hw_enable() can be called from udc_start(). This can be seen with tracing: - echo 1 > /sys/kernel/debug/tracing/events/dev/devres_log/enable - go to low power - cat /sys/kernel/debug/tracing/trace A new "ADD" entry is found upon each low power cycle: ... devres_log: 49000000.usb-otg ADD 82a13bba devm_action_release (8 bytes) ... devres_log: 49000000.usb-otg ADD 49889daf devm_action_release (8 bytes) ... A second issue is addressed here: - regulator_bulk_enable() is called upon each PM cycle (suspend/resume). - regulator_bulk_disable() never gets called. So the reference count for these regulators constantly increase, by one upon each low power cycle, due to missing regulator_bulk_disable() call in __dwc2_lowlevel_hw_disable(). The original fix that introduced the devm_add_action_or_reset() call, fixed an issue during probe, that happens due to other errors in dwc2_driver_probe() -> dwc2_core_reset(). Then the probe fails without disabling regulators, when dr_mode == USB_DR_MODE_PERIPHERAL. Rather fix the error path: disable all the low level hardware in the error path, by using the "hsotg->ll_hw_enabled" flag. Checking dr_mode has been introduced to avoid a dual call to dwc2_lowlevel_hw_disable(). "ll_hw_enabled" should achieve the same (and is used currently in the remove() routine).
[]
null
null
null
null
GHSA-g56c-cwv7-vvrx
The WP Club Manager – WordPress Sports Club Plugin plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the settings_save() function in all versions up to, and including, 2.2.10. This makes it possible for unauthenticated attackers to update the permalink structure for the clubs
[]
null
5.3
null
null
RHSA-2019:1942
Red Hat Security Advisory: perl security update
perl: Integer overflow leading to buffer overflow in Perl_my_setenv()
[ "cpe:/o:redhat:rhel_eus:7.4::computenode", "cpe:/o:redhat:rhel_eus:7.4::server" ]
null
null
8.1
null
GHSA-78cm-f398-h7cf
In the Linux kernel, the following vulnerability has been resolved:usb: typec: tipd: Free IRQ only if it was requested beforeIn polling mode, if no IRQ was requested there is no need to free it. Call devm_free_irq() only if client->irq is set. This fixes the warning caused by the tps6598x module removal:WARNING: CPU: 2 PID: 333 at kernel/irq/devres.c:144 devm_free_irq+0x80/0x8c ... ... Call trace: devm_free_irq+0x80/0x8c tps6598x_remove+0x28/0x88 [tps6598x] i2c_device_remove+0x2c/0x9c device_remove+0x4c/0x80 device_release_driver_internal+0x1cc/0x228 driver_detach+0x50/0x98 bus_remove_driver+0x6c/0xbc driver_unregister+0x30/0x60 i2c_del_driver+0x54/0x64 tps6598x_i2c_driver_exit+0x18/0xc3c [tps6598x] __arm64_sys_delete_module+0x184/0x264 invoke_syscall+0x48/0x110 el0_svc_common.constprop.0+0xc8/0xe8 do_el0_svc+0x20/0x2c el0_svc+0x28/0x98 el0t_64_sync_handler+0x13c/0x158 el0t_64_sync+0x190/0x194
[]
null
3.3
null
null
GHSA-xr49-pr22-vxc8
Cross-site request forgery (CSRF) vulnerability in Live 5.x before 5.x-0.1, a module for Drupal, allows remote attackers to hijack the authentication of unspecified privileged users for requests that can be leveraged to execute arbitrary PHP code.
[]
null
null
null
null
GHSA-9jh8-jxmj-8c4h
A vulnerability was discovered in Siemens SiPass integrated (All versions before V2.70) that could allow an attacker with access to a low-privileged user account to read or write files on the file system of the SiPass integrated server over the network.
[]
null
null
8.1
null
RHSA-2017:3454
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.1.0 security update
Artemis: Deserialization of untrusted input vulnerability eap: HTTP header injection / response splitting EAP7 Privilege escalation when managing domain including earlier version slaves EAP7: Internal IP address disclosed on redirect when request header Host field is not set undertow: Long URL proxy request lead to java.nio.BufferOverflowException and DoS EAP: Sensitive data can be exposed at the server level in domain mode admin-cli: Potential EAP resource starvation DOS attack via GET requests for server log files jboss: jbossas: unsafe chown of server.log in jboss init script allows privilege escalation wildfly: ParseState headerValuesCache can be exploited to fill heap with garbage wildfly: Arbitrary file read via path traversal undertow: HTTP Request smuggling vulnerability due to permitting invalid characters in HTTP requests undertow: IO thread DoS via unclean Websocket closing jackson-databind: Deserialization vulnerability via readValue method of ObjectMapper hibernate-validator: Privilege escalation when running under the security manager undertow: HTTP Request smuggling vulnerability (incomplete fix of CVE-2017-2666) undertow: improper whitespace parsing leading to potential HTTP request smuggling EAP-7: Wrong privileges on multiple property files
[ "cpe:/a:redhat:jboss_enterprise_application_platform:7::el6" ]
null
null
5.5
null
CVE-2024-44965
x86/mm: Fix pti_clone_pgtable() alignment assumption
In the Linux kernel, the following vulnerability has been resolved: x86/mm: Fix pti_clone_pgtable() alignment assumption Guenter reported dodgy crashes on an i386-nosmp build using GCC-11 that had the form of endless traps until entry stack exhaust and then #DF from the stack guard. It turned out that pti_clone_pgtable() had alignment assumptions on the start address, notably it hard assumes start is PMD aligned. This is true on x86_64, but very much not true on i386. These assumptions can cause the end condition to malfunction, leading to a 'short' clone. Guess what happens when the user mapping has a short copy of the entry text? Use the correct increment form for addr to avoid alignment assumptions.
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.11:rc1:*:*:*:*:*:*" ]
null
5.5
null
null
CVE-2007-3509
Heap-based buffer overflow in the RPC subsystem in Symantec Backup Exec for Windows Servers 10.0, 10d, and 11d allows remote attackers to cause a denial of service (process exit) and possibly execute arbitrary code via crafted ncacn_ip_tcp requests.
[ "cpe:2.3:a:symantec:veritas_backup_exec:10.0:*:*:*:*:*:*:*", "cpe:2.3:a:symantec:veritas_backup_exec:10d:*:*:*:*:*:*:*", "cpe:2.3:a:symantec:veritas_backup_exec:11d:*:*:*:*:*:*:*" ]
null
null
null
7.5
CVE-2019-9910
The kingcomposer plugin 2.7.6 for WordPress has wp-admin/admin.php?page=kc-mapper id XSS.
[ "cpe:2.3:a:king-theme:kingcomposer:2.7.6:*:*:*:*:wordpress:*:*" ]
null
null
6.1
4.3
GHSA-r5g3-pmrc-hc29
The Video Gallery plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘search_term’ parameter in versions up to, and including, 1.0.10 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.
[]
null
6.1
null
null
GHSA-5qgx-c232-x22j
Multiple unspecified vulnerabilities in the IPC layer in Google Chrome before 25.0.1364.97 on Windows and Linux, and before 25.0.1364.99 on Mac OS X, allow remote attackers to cause a denial of service or possibly have other impact via unknown vectors.
[]
null
null
null
null
CVE-2022-20679
Cisco IOS XE Software IPSec Denial of Service Vulnerability
A vulnerability in the IPSec decryption routine of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. This vulnerability is due to buffer exhaustion that occurs while traffic on a configured IPsec tunnel is being processed. An attacker could exploit this vulnerability by sending traffic to an affected device that has a maximum transmission unit (MTU) of 1800 bytes or greater. A successful exploit could allow the attacker to cause the device to reload. To exploit this vulnerability, the attacker may need access to the trusted network where the affected device is in order to send specific packets to be processed by the device. All network devices between the attacker and the affected device must support an MTU of 1800 bytes or greater. This access requirement could limit the possibility of a successful exploit.
[ "cpe:2.3:o:cisco:ios_xe:3.15.1xbs:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.15.2xbs:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.8.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.8.1a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.8.1b:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.8.1c:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.8.1d:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.8.1e:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.8.1s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.8.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.8.3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.9.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.9.1a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.9.1b:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.9.1c:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.9.1d:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.9.1s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.9.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.9.2a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.9.2s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.9.3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.9.3a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.9.3h:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.9.3s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.9.4:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.9.4c:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.9.5:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.9.5f:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.9.6:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.9.7:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.9.8:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.10.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.10.1a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.10.1b:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.10.1c:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.10.1d:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.10.1e:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.10.1f:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.10.1g:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.10.1s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.10.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.10.3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.11.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.11.1a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.11.1b:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.11.1c:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.11.1s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.11.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.12.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.12.1a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.12.1c:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.12.1s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.12.1t:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.12.1w:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.12.1x:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.12.1y:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.12.1z:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.12.1z1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.12.1z2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.12.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.12.2a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.12.2s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.12.2t:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.12.3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.12.3a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.12.3s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.12.4:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.12.4a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.12.5:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.12.5a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.12.5b:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.12.6:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.12.6a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.1.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.1.1a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.1.1s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.1.1t:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.1.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.1.3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.2.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.2.1a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.2.1r:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.2.1v:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.2.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.2.3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.3.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.3.1a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.3.1w:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.3.1x:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.3.1z:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.3.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.3.2a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.3.3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.3.3a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.3.4:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.3.4a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.3.4b:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.3.4c:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.4.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.4.1a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.4.1b:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.4.1c:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.4.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.4.2a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.5.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.5.1a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.6.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.6.1a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.6.1w:*:*:*:*:*:*:*" ]
null
6.8
null
null
GHSA-fwq9-fc5m-x5cc
Adobe Connect version 11.2.2 (and earlier) is affected by a reflected Cross-Site Scripting (XSS) vulnerability. If an attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.
[]
null
null
null
null
CVE-2022-23901
A stack overflow re2c 2.2 exists due to infinite recursion issues in src/dfa/dead_rules.cc.
[ "cpe:2.3:a:re2c:re2c:2.2:*:*:*:*:*:*:*" ]
null
9.8
null
7.5
GHSA-4gxc-2493-86w6
InterScan VirusWall SMTP scanner does not properly scan messages with malformed attachments.
[]
null
null
null
null
GHSA-6f4x-cvj9-6q6j
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in AgentEasy Properties plugin <= 1.0.4 on WordPress.
[]
null
4.8
null
null
CVE-2025-3867
Ajax Comment Form CST <= 1.2 - Cross-Site Request Forgery to Stored Cross-Site Scripting
The Ajax Comment Form CST plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.2. This is due to missing or incorrect nonce validation via the 'acform_cst_settings' page. This makes it possible for unauthenticated attackers to update settings and inject malicious web scripts via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.
[]
null
6.1
null
null
GHSA-6hf6-rvjw-mcvv
Use-after-free vulnerability in Microsoft Internet Explorer 6 and 7 allows remote attackers to execute arbitrary code by accessing an object that (1) was not properly initialized or (2) is deleted, aka "Layouts Handling Memory Corruption Vulnerability."
[]
null
null
null
null
GHSA-22gp-7w9x-c2xx
In the Linux kernel, the following vulnerability has been resolved:drm/ast: Fix soft lockupThere is a while-loop in ast_dp_set_on_off() that could lead to infinite-loop. This is because the register, VGACRI-Dx, checked in this API is a scratch register actually controlled by a MCU, named DPMCU, in BMC.These scratch registers are protected by scu-lock. If suc-lock is not off, DPMCU can not update these registers and then host will have soft lockup due to never updated status.DPMCU is used to control DP and relative registers to handshake with host's VGA driver. Even the most time-consuming task, DP's link training, is less than 100ms. 200ms should be enough.
[]
null
null
null
null
cisco-sa-20170927-ike
Cisco IOS and IOS XE Software Internet Key Exchange Denial of Service Vulnerability
A vulnerability in the Internet Key Exchange Version 2 (IKEv2) module of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause high CPU utilization, traceback messages, or a reload of an affected device that leads to a denial of service (DoS) condition. The vulnerability is due to how an affected device processes certain IKEv2 packets. An attacker could exploit this vulnerability by sending specific IKEv2 packets to an affected device to be processed. A successful exploit could allow the attacker to cause high CPU utilization, traceback messages, or a reload of the affected device that leads to a DoS condition. Cisco has released software updates that address this vulnerability. There is a workaround that addresses this vulnerability. This advisory is part of the September 27, 2017, release of the Cisco IOS and IOS XE Software Security Advisory Bundled Publication, which includes 12 Cisco Security Advisories that describe 13 vulnerabilities. For a complete list of the advisories and links to them, see Cisco Event Response: September 2017 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication ["https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-63410"].
[]
null
null
8.6
null
CVE-2023-5946
The Digirisk plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'current_group_id' parameter in version 6.0.0.0 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.
[ "cpe:2.3:a:evarisk:digirisk:6.0.0.0:*:*:*:*:wordpress:*:*" ]
null
6.1
null
null
CVE-2023-4900
Inappropriate implementation in Custom Tabs in Google Chrome on Android prior to 117.0.5938.62 allowed a remote attacker to obfuscate a permission prompt via a crafted HTML page. (Chromium security severity: Medium)
[ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*" ]
null
4.3
null
null
CVE-2024-41717
Kieback&Peter DDC4000 Series Path Traversal
Kieback & Peter's DDC4000 series is vulnerable to a path traversal vulnerability, which may allow an unauthenticated attacker to read files on the system.
[ "cpe:2.3:o:kieback\\&peter:ddc4400_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:kieback\\&peter:ddc4002e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:kieback\\&peter:ddc4200e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:kieback\\&peter:ddc4002_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:kieback\\&peter:ddc4100_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:kieback\\&peter:ddc4200_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:kieback\\&peter:ddc4200-l_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:kieback\\&peter:ddc4400e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:kieback\\&peter:ddc4020e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:kieback\\&peter:ddc4040e_firmware:*:*:*:*:*:*:*:*" ]
9.3
9.8
null
null
CVE-2001-0024
simplestmail.cgi CGI program by Leif Wright allows remote attackers to execute arbitrary commands via shell metacharacters in the MyEmail parameter.
[ "cpe:2.3:a:leif_m._wright:simplestmail.cgi:1.0:*:*:*:*:*:*:*" ]
null
null
null
10
CVE-2010-0804
Cross-site scripting (XSS) vulnerability in index.php in iBoutique 4.0 allows remote attackers to inject arbitrary web script or HTML via the key parameter in a products action.
[ "cpe:2.3:a:netartmedia:iboutique:4.0:*:*:*:*:*:*:*" ]
null
null
null
4.3
GHSA-pw7h-6fp2-pvmv
The Optimize Your Campaigns – Google Shopping – Google Ads – Google Adwords plugin for WordPress is vulnerable to Information Exposure in all versions up to, and including, 3.1 due to the print_php_information.php being publicly accessible. This makes it possible for unauthenticated attackers to extract sensitive configuration data that can be leveraged in another attack.
[]
null
5.3
null
null
GHSA-v4r8-cqvm-3hjq
Buffer overflow in Adobe Flash Player before 10.3.183.11 and 11.x before 11.1.102.55 on Windows, Mac OS X, Linux, and Solaris and before 11.1.102.59 on Android, and Adobe AIR before 3.1.0.4880, allows attackers to execute arbitrary code via unspecified vectors.
[]
null
null
null
null
GHSA-8mqv-23wv-wqfg
A session fixation issue was discovered in the NGINX OpenID Connect reference implementation, where a nonce was not checked at login time. This flaw allows an attacker to fix a victim's session to an attacker-controlled account. As a result, although the attacker cannot log in as the victim, they can force the session to associate it with the attacker-controlled account, leading to potential misuse of the victim's session.
[]
5.1
5.4
null
null
GHSA-gq94-r5fv-x99m
The Best Phone Security (aka com.rvappstudios.phonesecurity) application for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
[]
null
null
null
null
GHSA-q2xm-4f2j-5m25
The syndication-links plugin before 1.0.3 for WordPress has XSS via the genericons/example.html anchor identifier.
[]
null
6.1
null
null
CVE-2006-1616
Multiple SQL injection vulnerabilities in Advanced Poll 2.02 allow remote attackers to execute arbitrary SQL commands via the (1) id parameter to comments.php or (2) poll_id parameter to page.php.
[ "cpe:2.3:a:advanced_poll:advanced_poll:2.0.2:*:*:*:*:*:*:*" ]
null
null
null
7.5
CVE-2022-39845
Improper validation of integrity check vulnerability in Samsung Kies prior to version 2.6.4.22074 allows local attackers to delete arbitrary directory using directory junction.
[ "cpe:2.3:a:samsung:kies:*:*:*:*:*:*:*:*" ]
null
5.5
null
null
CVE-2024-12374
Stored XSS in automatic1111/stable-diffusion-webui
A stored cross-site scripting (XSS) vulnerability exists in automatic1111/stable-diffusion-webui version git 82a973c. An attacker can upload an HTML file, which the application interprets as content-type application/html. If a victim accesses the malicious link, it will execute arbitrary JavaScript in the victim's browser.
[]
null
null
6.1
null
GHSA-63pf-mxwv-9gjv
An elevation of privilege vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka "Microsoft SharePoint Elevation of Privilege Vulnerability." This affects Microsoft SharePoint. This CVE ID is unique from CVE-2018-8323.
[]
null
null
5.4
null
GHSA-m773-p743-chvm
A privacy issue was addressed by not logging contents of text fields. This issue is fixed in visionOS 2.4, iOS 18.4 and iPadOS 18.4, tvOS 18.4, macOS Sequoia 15.4. An app may be able to access sensitive user data.
[]
null
5.5
null
null
CVE-2024-46678
bonding: change ipsec_lock from spin lock to mutex
In the Linux kernel, the following vulnerability has been resolved: bonding: change ipsec_lock from spin lock to mutex In the cited commit, bond->ipsec_lock is added to protect ipsec_list, hence xdo_dev_state_add and xdo_dev_state_delete are called inside this lock. As ipsec_lock is a spin lock and such xfrmdev ops may sleep, "scheduling while atomic" will be triggered when changing bond's active slave. [ 101.055189] BUG: scheduling while atomic: bash/902/0x00000200 [ 101.055726] Modules linked in: [ 101.058211] CPU: 3 PID: 902 Comm: bash Not tainted 6.9.0-rc4+ #1 [ 101.058760] Hardware name: [ 101.059434] Call Trace: [ 101.059436] <TASK> [ 101.060873] dump_stack_lvl+0x51/0x60 [ 101.061275] __schedule_bug+0x4e/0x60 [ 101.061682] __schedule+0x612/0x7c0 [ 101.062078] ? __mod_timer+0x25c/0x370 [ 101.062486] schedule+0x25/0xd0 [ 101.062845] schedule_timeout+0x77/0xf0 [ 101.063265] ? asm_common_interrupt+0x22/0x40 [ 101.063724] ? __bpf_trace_itimer_state+0x10/0x10 [ 101.064215] __wait_for_common+0x87/0x190 [ 101.064648] ? usleep_range_state+0x90/0x90 [ 101.065091] cmd_exec+0x437/0xb20 [mlx5_core] [ 101.065569] mlx5_cmd_do+0x1e/0x40 [mlx5_core] [ 101.066051] mlx5_cmd_exec+0x18/0x30 [mlx5_core] [ 101.066552] mlx5_crypto_create_dek_key+0xea/0x120 [mlx5_core] [ 101.067163] ? bonding_sysfs_store_option+0x4d/0x80 [bonding] [ 101.067738] ? kmalloc_trace+0x4d/0x350 [ 101.068156] mlx5_ipsec_create_sa_ctx+0x33/0x100 [mlx5_core] [ 101.068747] mlx5e_xfrm_add_state+0x47b/0xaa0 [mlx5_core] [ 101.069312] bond_change_active_slave+0x392/0x900 [bonding] [ 101.069868] bond_option_active_slave_set+0x1c2/0x240 [bonding] [ 101.070454] __bond_opt_set+0xa6/0x430 [bonding] [ 101.070935] __bond_opt_set_notify+0x2f/0x90 [bonding] [ 101.071453] bond_opt_tryset_rtnl+0x72/0xb0 [bonding] [ 101.071965] bonding_sysfs_store_option+0x4d/0x80 [bonding] [ 101.072567] kernfs_fop_write_iter+0x10c/0x1a0 [ 101.073033] vfs_write+0x2d8/0x400 [ 101.073416] ? alloc_fd+0x48/0x180 [ 101.073798] ksys_write+0x5f/0xe0 [ 101.074175] do_syscall_64+0x52/0x110 [ 101.074576] entry_SYSCALL_64_after_hwframe+0x4b/0x53 As bond_ipsec_add_sa_all and bond_ipsec_del_sa_all are only called from bond_change_active_slave, which requires holding the RTNL lock. And bond_ipsec_add_sa and bond_ipsec_del_sa are xfrm state xdo_dev_state_add and xdo_dev_state_delete APIs, which are in user context. So ipsec_lock doesn't have to be spin lock, change it to mutex, and thus the above issue can be resolved.
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.11:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.11:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.11:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.11:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.11:rc5:*:*:*:*:*:*" ]
null
5.5
null
null
CVE-2003-0368
Nokia Gateway GPRS support node (GGSN) allows remote attackers to cause a denial of service (kernel panic) via a malformed IP packet with a 0xFF TCP option.
[ "cpe:2.3:a:nokia:ggsn:release_1:*:*:*:*:*:*:*" ]
null
null
null
5
CVE-2017-17714
Trape before 2017-11-05 has XSS via the /nr red parameter, the /nr vId parameter, the /register User-Agent HTTP header, the /register country parameter, the /register countryCode parameter, the /register cpu parameter, the /register isp parameter, the /register lat parameter, the /register lon parameter, the /register org parameter, the /register query parameter, the /register region parameter, the /register regionName parameter, the /register timezone parameter, the /register vId parameter, the /register zip parameter, or the /tping id parameter.
[ "cpe:2.3:a:boxug:trape:*:*:*:*:*:*:*:*" ]
null
null
6.1
4.3
GHSA-j5rv-8887-pg3h
An issue was discovered in Ozeki NG SMS Gateway through 4.17.6. The RSS To SMS module processes XML files in an unsafe manner. This opens the application to an XML External Entity attack that can be used to perform SSRF or read arbitrary local files.
[]
null
null
null
null