id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
197k
cpes
listlengths
0
5.42k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
GHSA-c653-w7m8-34r2
A vulnerability was found in Totolink T6 4.1.9cu.5241_B20210923. It has been classified as critical. This affects the function main of the file /cgi-bin/cstecgi.cgi?action=login of the component HTTP POST Request Handler. The manipulation of the argument v41 leads to buffer overflow. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-249855. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
[]
null
9.8
null
null
GHSA-cr9x-vw4h-pvwj
Heap-based buffer overflow in Microsoft Windows allows user-assisted remote attackers to have an unknown impact via a crafted .HLP file.
[]
null
null
null
null
CVE-2012-4578
The geli encryption provider 7 before r239184 on FreeBSD 10 uses a weak Master Key, which makes it easier for local users to defeat a cryptographic protection mechanism via a brute-force attack.
[ "cpe:2.3:a:pawel_jakub_dawidek:geli:*:*:*:*:*:*:*:*", "cpe:2.3:a:pawel_jakub_dawidek:geli:4:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:10.0:*:*:*:*:*:*:*" ]
null
null
null
2.1
CVE-2008-5733
SQL injection vulnerability in blog.php in the Team Impact TI Blog System mod for PHP-Fusion allows remote attackers to execute arbitrary SQL commands via the id parameter.
[ "cpe:2.3:a:php-fusion:team_impact_ti_blog_system_module:-:*:*:*:*:*:*:*", "cpe:2.3:a:php-fusion:php-fusion:*:*:*:*:*:*:*:*" ]
null
null
null
7.5
GHSA-95rm-28fx-9qm3
The Web_Links module for PHP-Nuke 7.6 allows remote attackers to obtain sensitive information via an invalid show parameter, which triggers a division by zero PHP error that leaks the full pathname of the server.
[]
null
null
null
null
GHSA-6cqx-qc5v-r3pg
Directory traversal vulnerability in the web interface in Cisco Hosted Collaboration Mediation Fulfillment (HCM-F) 10.6(3) and earlier allows remote authenticated users to read arbitrary files via a crafted pathname in an HTTP request, aka Bug ID CSCuz27255.
[]
null
null
4.3
null
CVE-2021-43186
JetBrains YouTrack before 2021.3.24402 is vulnerable to stored XSS.
[ "cpe:2.3:a:jetbrains:youtrack:*:*:*:*:*:*:*:*" ]
null
5.4
null
3.5
CVE-2025-31260
A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Sequoia 15.5. An app may be able to access sensitive user data.
[]
null
5.5
null
null
CVE-2018-1000192
A information exposure vulnerability exists in Jenkins 2.120 and older, LTS 2.107.2 and older in AboutJenkins.java, ListPluginsCommand.java that allows users with Overall/Read access to enumerate all installed plugins.
[ "cpe:2.3:a:jenkins:jenkins:*:*:*:*:*:*:*:*", "cpe:2.3:a:jenkins:jenkins:*:*:*:*:lts:*:*:*", "cpe:2.3:a:oracle:communications_cloud_native_core_automated_test_suite:1.9.0:*:*:*:*:*:*:*" ]
null
4.3
null
4
GHSA-j892-5fgm-v8hw
A vulnerability has been identified in LOGO! 8 BM (incl. SIPLUS variants) (All versions < V8.3). The firmware update of affected devices contains the private RSA key that is used as a basis for encryption of communication with the device.
[]
null
null
null
null
CVE-2016-4336
An exploitable out-of-bounds write exists in the Bzip2 parsing of the Lexmark Perspective Document Filters conversion functionality. A crafted Bzip2 document can lead to a stack-based buffer overflow causing an out-of-bounds write which under the right circumstance could potentially be leveraged by an attacker to gain arbitrary code execution.
[ "cpe:2.3:a:lexmark:perceptive_document_filters:-:*:*:*:*:*:*:*" ]
null
null
9.8
7.5
GHSA-g5r9-f6gw-wq4q
Adobe Experience Manager versions 6.5.18 and earlier are affected by a Cross-site Scripting (DOM-based XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.
[]
null
5.4
null
null
CVE-2024-37436
WordPress Uncanny Toolkit Pro for LearnDash plugin < 4.1.4.1 - Reflected Cross Site Scripting (XSS) vulnerability
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Uncanny Owl Uncanny Toolkit Pro for LearnDash allows Reflected XSS.This issue affects Uncanny Toolkit Pro for LearnDash: from n/a before 4.1.4.1.
[]
null
7.1
null
null
CVE-2012-3141
Unspecified vulnerability in the Oracle FLEXCUBE Universal Banking component in Oracle Financial Services Software 10.0.0, 10.0.2, 10.1.0, 10.2.0, 10.2.2, 10.3.0, 10.5.0, and 11.0.0 through 11.2.0 allows remote authenticated users to affect integrity, related to BASE, a different vulnerability than CVE-2012-3227.
[ "cpe:2.3:a:oracle:financial_services_software:10.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:financial_services_software:10.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:financial_services_software:10.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:financial_services_software:10.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:financial_services_software:10.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:financial_services_software:10.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:financial_services_software:10.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:financial_services_software:11.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:financial_services_software:11.2.0:*:*:*:*:*:*:*" ]
null
null
null
4
GHSA-j657-59rv-qwm6
Cross-Site Scripting in min-http-server
All versions of `min-http-server` are vulnerable to Cross-Site Scripting (XSS). The package fails to sanitize filenames, allowing attackers to execute arbitrary JavaScript in the victim's browser through files with names containing malicious code.RecommendationNo fix is currently available, consider using an alternative package until a fix is made available.
[]
null
5.4
null
null
CVE-2019-19167
Tobesoft Nexacro14 ActiveX File Download Vulnerability
Tobesoft Nexacro v2019.9.25.1 and earlier version have an arbitrary code execution vulnerability by using method supported by Nexacro14 ActiveX Control. It allows attacker to cause remote code execution.
[ "cpe:2.3:a:tobesoft:nexacro:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
null
7.8
null
null
CVE-2018-15498
YSoft SafeQ Server 6 allows a replay attack.
[ "cpe:2.3:o:ysoft:safeq_server_client:6.0.13.1:*:*:*:*:*:*:*", "cpe:2.3:h:ysoft:safeq_server:6.0:*:*:*:*:*:*:*" ]
null
null
8.1
6.8
CVE-2020-3636
u'Out of bound writes happen when accessing usage_table header entry beyond the memory allocated for the header' in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Mobile, Snapdragon Wired Infrastructure and Networking in Kamorta, QCS404, QCS610, Rennell, SC7180, SDX55, SM6150, SM7150, SM8250, SXR2130
[ "cpe:2.3:o:qualcomm:kamorta_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:kamorta:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs404_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs404:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs610_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs610:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:rennell_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:rennell:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sc7180_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sc7180:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdx55_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdx55:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm6150_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm6150:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm7150_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm7150:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm8250_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm8250:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sxr2130_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sxr2130:-:*:*:*:*:*:*:*" ]
null
7.8
null
4.6
GHSA-fjpq-77q9-rvfx
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in spoki Spoki allows Stored XSS. This issue affects Spoki: from n/a through 2.16.0.
[]
null
5.9
null
null
CVE-2021-20454
IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 is vulnerable to a XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 196649.
[ "cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:-:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:*:*:*:*" ]
null
null
8.2
null
GHSA-39x4-239r-6266
The store_versioninfo_gnu_verdef function in libr/bin/format/elf/elf.c in radare2 2.0.0 allows remote attackers to cause a denial of service (r_read_le16 invalid write and application crash) or possibly have unspecified other impact via a crafted ELF file.
[]
null
null
7.8
null
GHSA-mv65-7xv7-wp7j
An issue was discovered in the Login Password feature of the Password Manager component in Avast Antivirus 20.1.5069.562. An entered password continues to be stored in Windows main memory after a logout, and after a Lock Vault operation.
[]
null
null
null
null
CVE-2017-12604
OpenCV (Open Source Computer Vision Library) through 3.3 has an out-of-bounds write error in the FillUniColor function in utils.cpp when reading an image file by using cv::imread.
[ "cpe:2.3:a:opencv:opencv:*:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*" ]
null
8.8
null
6.8
GHSA-xgpm-q3mq-46rq
PrestaShop some attribute not escaped in Validate::isCleanHTML method
DescriptionSome event attributes are not detected by the isCleanHTML methodImpactSome modules using the isCleanHTML method could be vulnerable to xssPatches8.1.3, 1.7.8.11WorkaroundsThe best workaround is to use the `HTMLPurifier` library to sanitize html input coming from users. The library is already available as a dependency in the PrestaShop project. Beware though that in legacy object models, fields of `HTML` type will call `isCleanHTML`.ReportersReported by Antonio Russo (@Antonio-R1 on GitHub) and Antonio Rocco Spataro (@antoniospataro on GitHub).
[]
null
8.1
null
null
GHSA-5vhj-538p-v6jq
The Apple Pay component in Apple iOS before 9 allows remote terminals to obtain sensitive recent-transaction information during payments by leveraging the transaction-log feature.
[]
null
null
null
null
GHSA-3qwf-w4r8-fpjg
The cma_req_handler function in drivers/infiniband/core/cma.c in the Linux kernel 3.14.x through 3.14.1 attempts to resolve an RDMA over Converged Ethernet (aka RoCE) address that is properly resolved within a different module, which allows remote attackers to cause a denial of service (incorrect pointer dereference and system crash) via crafted network traffic.
[]
null
null
null
null
CVE-2024-4721
Campcodes Complete Web-Based School Management System add_student_subject.php cross site scripting
A vulnerability classified as problematic has been found in Campcodes Complete Web-Based School Management System 1.0. This affects an unknown part of the file /model/add_student_subject.php. The manipulation of the argument index leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-263799.
[]
5.3
3.5
3.5
4
GHSA-mwv9-m4p2-2cc4
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in RTO GmbH DynamicTags allows Blind SQL Injection.This issue affects DynamicTags: from n/a through 1.4.0.
[]
null
8.5
null
null
GHSA-pwp2-44q5-vv6j
The WP-UserOnline plugin for WordPress has multiple Stored Cross-Site Scripting vulnerabilities in versions up to, and including 2.88.0. This is due to the fact that all fields in the "Naming Conventions" section do not properly sanitize user input, nor escape it on output. This makes it possible for authenticated attackers, with administrative privileges, to inject JavaScript code into the setting that will execute whenever a user accesses the injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled.
[]
null
4.8
null
null
GHSA-45r7-w6hj-284x
A vulnerability was found in PictureThisWebServer and classified as critical. This issue affects the function router.post of the file routes/user.js. The manipulation of the argument username/password leads to sql injection. The name of the patch is 68b9dc346e88b494df00d88c7d058e96820e1479. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-218399.
[]
null
9.8
null
null
CVE-2024-6786
MXview One Series vulnerable to Path Traversal
The vulnerability allows an attacker to craft MQTT messages that include relative path traversal sequences, enabling them to read arbitrary files on the system. This could lead to the disclosure of sensitive information, such as configuration files and JWT signing secrets.
[ "cpe:2.3:a:moxa:mxview_one:*:*:*:*:*:*:*:*" ]
6
6.5
null
null
CVE-2014-8028
Multiple cross-site scripting (XSS) vulnerabilities in the web framework in Cisco Secure Access Control System (ACS) allow remote attackers to inject arbitrary web script or HTML via unspecified parameters, aka Bug ID CSCuq79019.
[ "cpe:2.3:a:cisco:secure_access_control_system:-:*:*:*:*:*:*:*" ]
null
null
null
4.3
CVE-2018-8651
A cross site scripting vulnerability exists when Microsoft Dynamics NAV does not properly sanitize a specially crafted web request to an affected Dynamics NAV server, aka "Microsoft Dynamics NAV Cross Site Scripting Vulnerability." This affects Microsoft Dynamics NAV.
[ "cpe:2.3:a:microsoft:dynamics_nav:2016:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:dynamics_nav:2017:*:*:*:*:*:*:*" ]
null
null
5.4
3.5
GHSA-gj4f-pc42-qxg8
Memory corruption due to unauthorized command execution in GPU micronode while executing specific sequence of commands.
[]
null
8.6
null
null
GHSA-mhh5-gvh7-h426
A vulnerability was found in mpedraza2020 Intranet del Monterroso up to 4.50.0. It has been classified as critical. This affects an unknown part of the file config/cargos.php. The manipulation of the argument dni_profe leads to sql injection. Upgrading to version 4.51.0 is able to address this issue. The identifier of the patch is 678190bee1dfd64b54a2b0e88abfd009e78adce8. It is recommended to upgrade the affected component. The identifier VDB-252717 was assigned to this vulnerability.
[]
null
5.5
null
null
GHSA-3g3h-c682-r9g7
NVIDIA Virtual GPU Manager, all versions, contains a vulnerability in the vGPU plugin in which an input index value is incorrectly validated which may lead to denial of service.
[]
null
null
null
null
CVE-2023-2845
Improper Access Control in cloudexplorer-dev/cloudexplorer-lite
Improper Access Control in GitHub repository cloudexplorer-dev/cloudexplorer-lite prior to v1.1.0.
[ "cpe:2.3:a:fit2cloud:cloudexplorer_lite:*:*:*:*:*:*:*:*" ]
null
null
8.8
null
CVE-2021-45117
The OPC autogenerated ANSI C stack stubs (in the NodeSets) do not handle all error cases. This can lead to a NULL pointer dereference.
[ "cpe:2.3:a:opcfoundation:ua-nodeset:*:*:*:*:*:*:*:*", "cpe:2.3:a:siemens:simatic_net_pc:14:-:*:*:*:*:*:*", "cpe:2.3:a:siemens:simatic_net_pc:15:-:*:*:*:*:*:*", "cpe:2.3:a:siemens:simatic_net_pc:16:-:*:*:*:*:*:*", "cpe:2.3:a:siemens:simatic_net_pc:17:-:*:*:*:*:*:*", "cpe:2.3:a:siemens:sitop_manager:-:*:*:*:*:*:*:*", "cpe:2.3:a:siemens:telecontrol_server_basic:3.0:*:*:*:*:*:*:*" ]
null
6.5
null
4.3
GHSA-75m3-p5wf-c6mc
On the iOS platform, the ThreatMetrix SDK versions prior to 3.2 fail to validate SSL certificates provided by HTTPS connections, which may allow an attacker to perform a man-in-the-middle (MITM) attack. ThreatMetrix is a security library for mobile applications, which aims to provide fraud prevention and device identity capabilities. The ThreatMetrix SDK versions prior to 3.2 do not validate SSL certificates on the iOS platform. An affected application will communicate with https://h-sdk.online-metrix.net, regardless of whether the connection is secure or not. An attacker on the same network as or upstream from the iOS device may be able to view or modify ThreatMetrix network traffic that should have been protected by HTTPS.
[]
null
null
6.8
null
CVE-2024-1718
Claudio Sanches – Checkout Cielo for WooCommerce <= 1.1.0 - Insufficient Verification of Data Authenticity to Order Payment Status Update
The Claudio Sanches – Checkout Cielo for WooCommerce plugin for WordPress is vulnerable to unauthorized modification of data due to insufficient payment validation in the update_order_status() function in all versions up to, and including, 1.1.0. This makes it possible for unauthenticated attackers to update the status of orders to paid bypassing payment.
[]
null
5.3
null
null
CVE-2019-15829
The photoblocks-grid-gallery plugin before 1.1.33 for WordPress has wp-admin/admin.php?page=photoblocks-edit&id= XSS.
[ "cpe:2.3:a:greentreelabs:gallery_photoblocks:*:*:*:*:*:wordpress:*:*" ]
null
null
4.8
3.5
GHSA-c69q-mgj9-mpv4
GetSimpleCMS 3.3.16 contains a cross-site Scripting (XSS) vulnerability, where Function TSL does not filter check settings.php Website URL: "siteURL" parameter.
[]
null
null
null
null
CVE-2023-2212
Campcodes Coffee Shop POS System view_product.php sql injection
A vulnerability was found in Campcodes Coffee Shop POS System 1.0. It has been classified as critical. This affects an unknown part of the file /admin/products/view_product.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-226977 was assigned to this vulnerability.
[ "cpe:2.3:a:coffee_shop_pos_system_project:coffee_shop_pos_system:1.0:*:*:*:*:*:*:*" ]
null
6.3
6.3
6.5
CVE-2024-0548
FreeFloat FTP Server SIZE Command denial of service
A vulnerability was found in FreeFloat FTP Server 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the component SIZE Command Handler. The manipulation leads to denial of service. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-250718 is the identifier assigned to this vulnerability.
[ "cpe:2.3:a:freefloat_ftp_server_project:freefloat_ftp_server:1.0:*:*:*:*:*:*:*" ]
null
5.3
5.3
5
RHSA-2024:3060
Red Hat Security Advisory: gstreamer1-plugins-bad-free security update
gstreamer-plugins-bad: Integer overflow leading to heap overwrite in MXF file handling with uncompressed video gstreamer-plugins-bad: Integer overflow leading to heap overwrite in MXF file handling with AES3 audio gstreamer-plugins-bad: Integer overflow in H.265 video parser leading to stack overwrite
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
5.5
null
null
CVE-2018-6057
Lack of special casing of Android ashmem in Google Chrome prior to 65.0.3325.146 allowed a remote attacker who had compromised the renderer process to bypass inter-process read only guarantees via a crafted HTML page.
[ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*" ]
null
null
8.8
6.8
GHSA-fp9w-4hqx-5jxj
The WP Sticky Button WordPress plugin before 1.4.1 does not have authorisation and CSRF checks when saving its settings, allowing unauthenticated users to update them. Furthermore, due to the lack of escaping in some of them, it could lead to Stored Cross-Site Scripting issues
[]
null
5.4
null
null
GHSA-c25g-vx8r-h5gx
Stack-based buffer overflow in the adm_build_path function in sadmind in Sun Solstice AdminSuite on Solaris 8 and 9 allows remote attackers to execute arbitrary code via a crafted request.
[]
null
null
null
null
CVE-2009-0102
Microsoft Project 2000 SR1 and 2002 SP1, and Office Project 2003 SP3, does not properly handle memory allocation for Project files, which allows remote attackers to execute arbitrary code via a malformed file, aka "Project Memory Validation Vulnerability."
[ "cpe:2.3:a:microsoft:office_project:2007:sp1:*:*:*:*:*:*", "cpe:2.3:a:microsoft:office_project:2007:sp2:*:*:*:*:*:*", "cpe:2.3:a:microsoft:project_portfolio_server:2007:sp1:*:*:*:*:*:*", "cpe:2.3:a:microsoft:project_portfolio_server:2007:sp2:*:*:*:*:*:*", "cpe:2.3:a:microsoft:project_server:2003:sp3:*:*:*:*:*:*", "cpe:2.3:a:microsoft:project_server:2007:sp1:*:*:*:*:*:*", "cpe:2.3:a:microsoft:project_server:2007:sp2:*:*:*:*:*:*" ]
null
null
null
9.3
GHSA-j65m-4mmp-29cm
OTFCC commit 617837b was discovered to contain a segmentation violation via /release-x64/otfccdump+0x4fe9a7.
[]
null
6.5
null
null
GHSA-mmv5-g2hf-r8cf
An issue was discovered in D-Bus before 1.12.24, 1.13.x and 1.14.x before 1.14.4, and 1.15.x before 1.15.2. An authenticated attacker can cause dbus-daemon and other programs that use libdbus to crash when receiving a message with certain invalid type signatures.
[]
null
6.5
null
null
CVE-2007-6415
scponly 4.6 and earlier allows remote authenticated users to bypass intended restrictions and execute arbitrary code by invoking scp, as implemented by OpenSSH, with the -F and -o options.
[ "cpe:2.3:o:debian:debian_linux:3.1:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*" ]
null
null
null
8.5
CVE-2025-47473
WordPress PW WooCommerce Bulk Edit <= 2.134 - Cross Site Request Forgery (CSRF) Vulnerability
Cross-Site Request Forgery (CSRF) vulnerability in pimwick PW WooCommerce Bulk Edit allows Cross Site Request Forgery. This issue affects PW WooCommerce Bulk Edit: from n/a through 2.134.
[]
null
5.4
null
null
GHSA-qgp6-fq4c-vf43
SQL injection vulnerability in the loginADP function in ajaxp.php in MyioSoft EasyBookMarker 4.0 allows remote attackers to execute arbitrary SQL commands via the rsargs parameter, as reachable through the username parameter. NOTE: some of these details are obtained from third party information.
[]
null
null
null
null
GHSA-wpfc-q4vv-fpq6
A vulnerability in the web-based management interface of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker with administrative credentials to conduct a cross-site scripting (XSS) attack against a user of the interface. The vulnerability is due to insufficient input validation by the web-based management interface. An attacker could exploit this vulnerability by inserting malicious data into a specific data field in the interface. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. To exploit this vulnerability, the attacker would need administrative credentials on the affected device.
[]
null
null
null
null
GHSA-v6vx-mcc3-f8vr
There is an out-of-bound read vulnerability in huawei smartphone Mate 30 versions earlier than 10.1.0.156 (C00E155R7P2). An attacker with specific permission can exploit this vulnerability by sending crafted packet with specific parameter to the target device. Due to insufficient validation of the parameter, successful exploit can cause the device to behave abnormally.
[]
null
null
null
null
GHSA-2f94-j6hc-rcv3
Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
[]
null
null
7.5
null
CVE-2017-17597
Nearbuy Clone Script 3.2 has SQL Injection via the category_list.php search parameter.
[ "cpe:2.3:a:nearbuy_clone_script_project:nearbuy_clone_script:3.2:*:*:*:*:*:*:*" ]
null
null
9.8
7.5
GHSA-jj6r-5jxq-c8cw
In wlan, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07588413; Issue ID: ALPS07588436.
[]
null
4.4
null
null
GHSA-583w-j396-26w8
Use-after-free vulnerability in the nsTextEditorState::PrepareEditor function in Mozilla Firefox before 17.0, Firefox ESR 10.x before 10.0.11, Thunderbird before 17.0, Thunderbird ESR 10.x before 10.0.11, and SeaMonkey before 2.14 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors, a different vulnerability than CVE-2012-5840.
[]
null
null
null
null
GHSA-5345-wpqm-6qgf
IBM Cognos Controller 10.2.0, 10.2.1, 10.3.0, 10.3.1, and 10.4.0 allows web pages to be stored locally which can be read by another user on the system. IBM X-Force ID: 158882.
[]
null
3.3
null
null
CVE-2024-30406
Junos OS Evolved: ACX Series with Paragon Active Assurance Test Agent: A local high privileged attacker can recover other administrators credentials
A Cleartext Storage in a File on Disk vulnerability in Juniper Networks Junos OS Evolved ACX Series devices using the Paragon Active Assurance Test Agent software installed on network devices allows a local, authenticated attacker with high privileges to read all other users login credentials. This issue affects only Juniper Networks Junos OS Evolved ACX Series devices using the Paragon Active Assurance Test Agent software installed on these devices from 23.1R1-EVO through 23.2R2-EVO.  This issue does not affect releases before 23.1R1-EVO.
[]
6.7
5.5
null
null
CVE-2022-38212
Server Side Request Forgery (SSRF) vulnerability in Portal for ArcGIS (10.8.1 and 10.7.1 only)
Protections against potential Server-Side Request Forgery (SSRF) vulnerabilities in Esri Portal for ArcGIS versions 10.8.1 and below were not fully honored and may allow a remote, unauthenticated attacker to forge requests to arbitrary URLs from the system, potentially leading to network enumeration or reading from hosts inside the network perimeter, a different issue than CVE-2022-38211 and CVE-2022-38203.
[ "cpe:2.3:a:esri:portal_for_arcgis:*:*:*:*:*:*:*:*" ]
null
7.5
null
null
GHSA-7cp4-jcp5-8wrp
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Tim Reeves & David Stöckl TinyMCE Custom Styles plugin <= 1.1.2 versions.
[]
null
5.9
null
null
CVE-2020-36212
An issue was discovered in the abi_stable crate before 0.9.1 for Rust. DrainFilter lacks soundness because of a double drop.
[ "cpe:2.3:a:abi_stable_project:abi_stable:*:*:*:*:*:rust:*:*" ]
null
7.5
null
5
GHSA-5pr5-g6pc-4wxg
feedcreator.class.php (aka the syndication component) in Joomla! 1.0.7 allows remote attackers to obtain sensitive information via a "/" (slash) in the feed parameter to index.php, which reveals the path in an error message.
[]
null
null
null
null
GHSA-gwc9-348x-qwv2
Use after free in Wasmtime
There is a use after free vulnerability in Wasmtime when both running Wasm that uses `externref`s and enabling [epoch interruption](https://docs.rs/wasmtime/latest/wasmtime/struct.Config.html#method.epoch_interruption) in Wasmtime. If you are not explicitly enabling epoch interruption (it is disabled by default) then you are not affected. If you are explicitly disabling the Wasm reference types proposal (it is enabled by default) then you are also not affected.The use after free is caused by Cranelift failing to emit stack maps when there are safepoints inside cold blocks. Cold blocks occur when epoch interruption is enabled. Cold blocks are emitted at the end of compiled functions, and change the order blocks are emitted versus defined. This reordering accidentally caused Cranelift to skip emitting some stack maps because it expected to emit the stack maps in block definition order, rather than block emission order. When Wasmtime would eventually collect garbage, it would fail to find live references on the stack because of the missing stack maps, think that they were unreferenced garbage, and therefore reclaim them. Then after the collection ended, the Wasm code could use the reclaimed-too-early references, which is a use after free.This bug was discovered while extending our fuzz targets for `externref`s and GC in Wasmtime. The updated fuzz target thoroughly exercises these code paths and feature combinations now. We have also added a regression test for this bug. Released versions 0.34.2 and 0.35.2, which fix the vulnerability. We recommend all Wasmtime users upgrade to these patched versions. If upgrading is not an option for you at this time, you can avoid the vulnerability by either disabling the Wasm reference types proposal or by disabling epoch interruption if you were previously enabling it.
[]
null
8.1
null
null
GHSA-qh62-99w2-xfq5
A SQL Injection vulnerability was identified in the admin/edit-directory.php file of the PHPGurukul Directory Management System v2.0. Attackers can exploit this vulnerability via the email parameter in a POST request to execute arbitrary SQL commands.
[]
null
5.3
null
null
CVE-2016-7286
The scripting engines in Microsoft Edge allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," a different vulnerability than CVE-2016-7288, CVE-2016-7296, and CVE-2016-7297.
[ "cpe:2.3:a:microsoft:edge:-:*:*:*:*:*:*:*" ]
null
null
7.5
7.6
GHSA-5jfq-8pvr-x22v
A vulnerability, which was classified as problematic, was found in FileZilla Server up to 0.9.50. This affects an unknown part of the component PORT Handler. The manipulation leads to unintended intermediary. It is possible to initiate the attack remotely. Upgrading to version 0.9.51 is able to address this issue. It is recommended to upgrade the affected component.
[]
null
4.3
null
null
GHSA-7hvh-r5jg-mrp9
A vulnerability has been identified in SIMATIC Drive Controller family (All versions < V3.0.1), SIMATIC ET 200SP Open Controller CPU 1515SP PC2 (incl. SIPLUS variants) (All versions), SIMATIC S7-1200 CPU family (incl. SIPLUS variants) (All versions < V4.6.0), SIMATIC S7-1500 CPU family (incl. related ET200 CPUs and SIPLUS variants) (All versions < V3.0.1), SIMATIC S7-1500 Software Controller (All versions), SIMATIC S7-PLCSIM Advanced (All versions < V5.0), SIPLUS TIM 1531 IRC (All versions), TIM 1531 IRC (All versions). Affected devices don't process correctly certain special crafted packets sent to port 102/tcp, which could allow an attacker to cause a denial-of-service in the device.
[]
null
7.5
null
null
CVE-2024-33694
WordPress Meks ThemeForest Smart Widget plugin <= 1.5 - Cross Site Scripting (XSS) vulnerability
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Meks Meks ThemeForest Smart Widget allows Stored XSS.This issue affects Meks ThemeForest Smart Widget: from n/a through 1.5.
[]
null
5.9
null
null
CVE-2025-27681
Vasion Print (formerly PrinterLogic) before Virtual Appliance Host 1.0.735 Application 20.0.1330 mishandles Client Inter-process Security V-2022-004.
[]
null
9.8
null
null
GHSA-2q8v-r2xr-c9xc
Memory Corruption in camera while installing a fd for a particular DMA buffer.
[]
null
6.7
null
null
CVE-2019-1448
A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka 'Microsoft Excel Remote Code Execution Vulnerability'.
[ "cpe:2.3:a:microsoft:excel:2010:sp2:*:*:*:*:*:*", "cpe:2.3:a:microsoft:excel:2013:sp1:*:*:-:*:*:*", "cpe:2.3:a:microsoft:excel:2013:sp1:*:*:rt:*:*:*", "cpe:2.3:a:microsoft:excel:2016:*:*:*:*:-:*:*", "cpe:2.3:a:microsoft:office:2016:*:*:*:*:mac_os:*:*", "cpe:2.3:a:microsoft:office:2019:*:*:*:*:-:*:*", "cpe:2.3:a:microsoft:office:2019:*:*:*:*:macos:*:*", "cpe:2.3:a:microsoft:office_365_proplus:-:*:*:*:*:*:*:*" ]
null
7.8
null
9.3
CVE-2018-5137
A legacy extension's non-contentaccessible, defined resources can be loaded by an arbitrary web page through script. This script does this by using a maliciously crafted path string to reference the resources. Note: this vulnerability does not affect WebExtensions. This vulnerability affects Firefox < 59.
[ "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*" ]
null
null
7.5
5
CVE-2012-4382
MediaWiki before 1.18.5, and 1.19.x before 1.19.2 does not properly protect user block metadata, which allows remote administrators to read a user block reason via a reblock attempt.
[ "cpe:2.3:a:mediawiki:mediawiki:*:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.19.0:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.19.1:*:*:*:*:*:*:*" ]
null
null
4.9
4
GHSA-xfrf-736f-2g8p
CRLF injection vulnerability in Mambo before 4.6.4 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via unspecified vectors.
[]
null
null
null
null
CVE-2016-4074
The jv_dump_term function in jq 1.5 allows remote attackers to cause a denial of service (stack consumption and application crash) via a crafted JSON file. This issue has been fixed in jq 1.6_rc1-r0.
[ "cpe:2.3:a:jq_project:jq:*:*:*:*:*:*:*:*" ]
null
7.5
null
7.8
GHSA-vv3p-4cq3-5ppc
The implementations of EAP-PWD in hostapd EAP Server, when built against a crypto library missing explicit validation on imported elements, do not validate the scalar and element values in EAP-pwd-Commit. An attacker may be able to use invalid scalar/element values to complete authentication, gaining session key and network access without needing or learning the password. Both hostapd with SAE support and wpa_supplicant with SAE support prior to and including version 2.4 are affected. Both hostapd with EAP-pwd support and wpa_supplicant with EAP-pwd support prior to and including version 2.7 are affected.
[]
null
8.1
null
null
GHSA-mxvx-cwcc-38xf
A vulnerability was found in Tenda W12 3.0.0.5. It has been rated as critical. Affected by this issue is the function cgiWifiRadioSet of the file /bin/httpd. The manipulation leads to stack-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
[]
8.7
8.8
null
null
CVE-2016-4096
Adobe Reader and Acrobat before 11.0.16, Acrobat and Acrobat Reader DC Classic before 15.006.30172, and Acrobat and Acrobat Reader DC Continuous before 15.016.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-1037, CVE-2016-1063, CVE-2016-1064, CVE-2016-1071, CVE-2016-1072, CVE-2016-1073, CVE-2016-1074, CVE-2016-1076, CVE-2016-1077, CVE-2016-1078, CVE-2016-1080, CVE-2016-1081, CVE-2016-1082, CVE-2016-1083, CVE-2016-1084, CVE-2016-1085, CVE-2016-1086, CVE-2016-1088, CVE-2016-1093, CVE-2016-1095, CVE-2016-1116, CVE-2016-1118, CVE-2016-1119, CVE-2016-1120, CVE-2016-1123, CVE-2016-1124, CVE-2016-1125, CVE-2016-1126, CVE-2016-1127, CVE-2016-1128, CVE-2016-1129, CVE-2016-1130, CVE-2016-4088, CVE-2016-4089, CVE-2016-4090, CVE-2016-4093, CVE-2016-4094, CVE-2016-4097, CVE-2016-4098, CVE-2016-4099, CVE-2016-4100, CVE-2016-4101, CVE-2016-4103, CVE-2016-4104, and CVE-2016-4105.
[ "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:a:adobe:reader:*:*:*:*:*:*:*:*" ]
null
null
9.8
10
CVE-2019-9693
In CMS Made Simple (CMSMS) before 2.2.10, an authenticated user can achieve SQL Injection in class.showtime2_data.php via the functions _updateshow (parameter show_id), _inputshow (parameter show_id), _Getshowinfo (parameter show_id), _Getpictureinfo (parameter picture_id), _AdjustNameSeq (parameter shownumber), _Updatepicture (parameter picture_id), and _Deletepicture (parameter picture_id).
[ "cpe:2.3:a:cmsmadesimple:cms_made_simple:*:*:*:*:*:*:*:*" ]
null
null
8.8
6.5
GHSA-mfhj-c6fm-f4m2
Windows Hyper-V Remote Code Execution Vulnerability.
[]
null
7.8
null
null
CVE-2024-24751
Broken Access Control in Backend Module in sf_event_mgt
sf_event_mgt is an event management and registration extension for the TYPO3 CMS based on ExtBase and Fluid. In affected versions the existing access control check for events in the backend module got broken during the update of the extension to TYPO3 12.4, because the `RedirectResponse` from the `$this->redirect()` function was never handled. This issue has been addressed in version 7.4.0. Users are advised to upgrade. There are no known workarounds for this vulnerability.
[ "cpe:2.3:a:derhansen:event_management_and_registration:7.0.0:*:*:*:*:typo3:*:*" ]
null
4.3
null
null
CVE-2024-20687
Microsoft AllJoyn API Denial of Service Vulnerability
Microsoft AllJoyn API Denial of Service Vulnerability
[ "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*" ]
null
7.5
null
null
GHSA-8m2q-wg49-87fc
Directory traversal vulnerability in the Cookex Agency CKForms (com_ckforms) component 1.3.3 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.
[]
null
null
null
null
CVE-2023-46981
SQL injection vulnerability in Novel-Plus v.4.2.0 allows a remote attacker to execute arbitrary code via a crafted script to the sort parameter in /common/log/list.
[ "cpe:2.3:a:xxyopen:novel-plus:4.2.0:*:*:*:*:*:*:*" ]
null
9.8
null
null
GHSA-wpxc-gmf6-rj8h
EyouCMS V1.5.9-UTF8-SP1 was discovered to contain a Cross-Site Request Forgery (CSRF) via the Edit Admin Profile module. This vulnerability allows attackers to arbitrarily change Administrator account information.
[]
null
6.5
null
null
CVE-2023-28340
Zoho ManageEngine Applications Manager through 16320 allows the admin user to conduct an XXE attack.
[ "cpe:2.3:a:zohocorp:manageengine_applications_manager:*:*:*:*:*:*:*:*", "cpe:2.3:a:zohocorp:manageengine_applications_manager:16.3:build16300:*:*:*:*:*:*", "cpe:2.3:a:zohocorp:manageengine_applications_manager:16.3:build16310:*:*:*:*:*:*", "cpe:2.3:a:zohocorp:manageengine_applications_manager:16.3:build16320:*:*:*:*:*:*" ]
null
6.5
null
null
RHSA-2019:2399
Red Hat Security Advisory: libssh2 security update
libssh2: Integer overflow in transport read resulting in out of bounds write libssh2: Integer overflow in keyboard interactive handling resulting in out of bounds write libssh2: Integer overflow in SSH packet processing channel resulting in out of bounds write libssh2: Integer overflow in user authenticate keyboard interactive allows out-of-bounds writes
[ "cpe:/o:redhat:rhel_aus:7.3::server", "cpe:/o:redhat:rhel_e4s:7.3::server", "cpe:/o:redhat:rhel_tus:7.3::server" ]
null
null
7.5
null
GHSA-w8p8-5h8h-72gq
Use-after-free vulnerability in the nsHtml5TreeOperation function in xul.dll in Mozilla Firefox before 34.0, Firefox ESR 31.x before 31.3, Thunderbird before 31.3, and SeaMonkey before 2.31 allows remote attackers to execute arbitrary code by adding a second root element to an HTML5 document during parsing.
[]
null
null
null
null
CVE-2012-1027
Cross-site scripting (XSS) vulnerability in account-closed.tcl in ]project-open[ (aka ]po[) 3.4.x, 3.5.0.1-2, and possibly other versions allows remote attackers to inject arbitrary web script or HTML via the message parameter to register/account-closed.
[ "cpe:2.3:a:project-open:\\]project-open\\[:3.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:project-open:\\]project-open\\[:3.5.0.1-2:*:*:*:*:*:*:*" ]
null
null
null
4.3
GHSA-c348-cpp2-7fv6
PDF-XChange Editor JPG File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of JPG files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-19950.
[]
null
null
7.8
null
CVE-2023-3966
Openvswsitch: ovs-vswitch fails to recover after malformed geneve metadata packet
A flaw was found in Open vSwitch where multiple versions are vulnerable to crafted Geneve packets, which may result in a denial of service and invalid memory accesses. Triggering this issue requires that hardware offloading via the netlink path is enabled.
[ "cpe:/o:redhat:enterprise_linux:7::fastdatapath", "cpe:/o:redhat:enterprise_linux:8::fastdatapath", "cpe:/o:redhat:enterprise_linux:9::fastdatapath", "cpe:/o:redhat:enterprise_linux:7", "cpe:/a:redhat:openshift:3.11" ]
null
7.5
null
null
CVE-2013-2725
Adobe Reader and Acrobat 9.x before 9.5.5, 10.x before 10.1.7, and 11.x before 11.0.03 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-2718, CVE-2013-2719, CVE-2013-2720, CVE-2013-2721, CVE-2013-2722, CVE-2013-2723, CVE-2013-2726, CVE-2013-2731, CVE-2013-2732, CVE-2013-2734, CVE-2013-2735, CVE-2013-2736, CVE-2013-3337, CVE-2013-3338, CVE-2013-3339, CVE-2013-3340, and CVE-2013-3341.
[ "cpe:2.3:a:adobe:acrobat_reader:9.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.4.7:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.5:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:10.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:10.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:10.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:10.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:10.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:10.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:10.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:10.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:10.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:10.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:10.1.6:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:11.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:11.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:11.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.0:-:pro:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.1:-:pro:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.1.1:-:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.1.3:-:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.2:-:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.3:-:pro:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.3.1:-:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.3.2:-:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.3.4:-:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4.1:-:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4.2:-:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4.3:-:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4.4:-:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4.5:-:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4.6:-:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4.7:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.5:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:10.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:10.0:-:pro:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:10.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:10.0.1:-:pro:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:10.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:10.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:10.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:10.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:10.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:10.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:10.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:10.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:10.1.6:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:11.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:11.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:11.0.2:*:*:*:*:*:*:*" ]
null
null
null
10
CVE-2025-45855
An arbitrary file upload vulnerability in the component /upload/GoodsCategory/image of erupt v1.12.19 allows attackers to execute arbitrary code via uploading a crafted file.
[]
null
5.4
null
null
CVE-2023-25264
An issue was discovered in Docmosis Tornado prior to version 2.9.5. An unauthenticated attacker can bypass the authentication check filter completely by introducing a specially crafted request with relative path segments.
[ "cpe:2.3:a:docmosis:tornado:*:*:*:*:*:*:*:*" ]
null
7.5
null
null
CVE-2004-2042
Multiple SQL injection vulnerabilities in e107 0.615 allow remote attackers to inject arbitrary SQL code and gain sensitive information via (1) content parameter to content.php, (2) content_id parameter to content.php, or (3) list parameter to news.php.
[ "cpe:2.3:a:e107:e107:0.615:*:*:*:*:*:*:*", "cpe:2.3:a:e107:e107:0.615a:*:*:*:*:*:*:*" ]
null
null
null
7.5
GHSA-8gg9-64gx-fjcc
Tor before 0.1.1.20 supports server descriptors that contain hostnames instead of IP addresses, which allows remote attackers to arbitrarily group users by providing preferential address resolution.
[]
null
null
null
null