id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
139k
| cpes
sequencelengths 0
5.42k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ |
---|---|---|---|---|---|---|---|
CVE-2016-1973 | Race condition in the GetStaticInstance function in the WebRTC implementation in Mozilla Firefox before 45.0 might allow remote attackers to execute arbitrary code or cause a denial of service (use-after-free) via unspecified vectors. | [
"cpe:2.3:o:oracle:linux:5.0:*:*:*:*:*:*:*",
"cpe:2.3:o:oracle:linux:6:*:*:*:*:*:*:*",
"cpe:2.3:o:oracle:linux:7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*"
] | null | null | 8.8 | 6.8 |
|
GHSA-3f3j-x9h2-qcf8 | An issue was discovered in the A4N (Aremis 4 Nomad) application 1.5.0 for Android. It allows SQL Injection, by which an attacker can bypass authentication and retrieve data that is stored in the database. | [] | null | 9.1 | null | null |
|
GHSA-873w-8wmr-67j9 | Unspecified vulnerability in the Cluster Verify Utility component in Oracle Database Server 10.2.0.4, 10.2.0.5, 11.1.0.7, and 11.2.0.1, when running on Windows, allows local users to affect confidentiality, integrity, and availability via unknown vectors. | [] | null | null | null | null |
|
CVE-2006-3834 | EJ3 TOPo 2.2.178 includes the password in cleartext in the ID field to index.php, which allows context-dependent attackers to obtain entry passwords via log files, referrers, or other vectors. | [
"cpe:2.3:a:ej3:topo:2.2.178:*:*:*:*:*:*:*"
] | null | null | null | 5 |
|
CVE-2019-5236 | Huawei smart phones Emily-L29C with versions of 8.1.0.132a(C432), 8.1.0.135(C782), 8.1.0.154(C10), 8.1.0.154(C461), 8.1.0.154(C635), 8.1.0.156(C185), 8.1.0.156(C605), 8.1.0.159(C636) have a double free vulnerability. An attacker can trick a user to click a URL to exploit this vulnerability. Successful exploitation may cause the affected phone abnormal. | [
"cpe:2.3:o:huawei:emily-l29c_firmware:8.1.0.132a\\(c432\\):*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:emily-l29c_firmware:8.1.0.135\\(c782\\):*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:emily-l29c_firmware:8.1.0.154\\(c10\\):*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:emily-l29c_firmware:8.1.0.154\\(c461\\):*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:emily-l29c_firmware:8.1.0.154\\(c635\\):*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:emily-l29c_firmware:8.1.0.156\\(c185\\):*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:emily-l29c_firmware:8.1.0.156\\(c605\\):*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:emily-l29c_firmware:8.1.0.159\\(c636\\):*:*:*:*:*:*:*",
"cpe:2.3:h:huawei:emily-l29c:-:*:*:*:*:*:*:*"
] | null | null | 6.3 | 6.8 |
|
CVE-2017-1000038 | WordPress plugin Relevanssi version 3.5.7.1 is vulnerable to stored XSS resulting in attacker being able to execute JavaScript on the affected site | [
"cpe:2.3:a:relevanssi:relevanssi:3.5.7.1:*:*:*:*:wordpress:*:*"
] | null | null | 6.1 | 4.3 |
|
CVE-2021-27067 | Azure DevOps Server and Team Foundation Server Information Disclosure Vulnerability | Azure DevOps Server and Team Foundation Server Information Disclosure Vulnerability | [
"cpe:2.3:a:microsoft:team_foundation_server:2015:4.2:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:team_foundation_server:2017:3.1:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:team_foundation_server:2018:1.2:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:team_foundation_server:2018:3.2:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:azure_devops_server:2019:update1:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:azure_devops_server:2019:update1.1:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:azure_devops_server:2019.0.1:-:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:azure_devops_server:2020:-:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:azure_devops_server:2019.0.1:*:*:*:*:*:*:*"
] | null | 6.5 | null | null |
CVE-2025-26664 | Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability | Buffer over-read in Windows Routing and Remote Access Service (RRAS) allows an unauthorized attacker to disclose information over a network. | [] | null | 6.5 | null | null |
RHSA-2025:3550 | Red Hat Security Advisory: libreoffice security update | libreoffice: Macro URL arbitrary script execution | [
"cpe:/a:redhat:rhel_e4s:9.0::appstream"
] | null | 7.6 | null | null |
GHSA-rxf2-xmg7-5jvp | A local security misconfiguration vulnerability in HPE System Management Homepage for Windows and Linux version prior to v7.6.1 was found. | [] | null | null | 5.6 | null |
|
CVE-2020-26972 | The lifecycle of IPC Actors allows managed actors to outlive their manager actors; and the former must ensure that they are not attempting to use a dead actor they have a reference to. Such a check was omitted in WebGL, resulting in a use-after-free and a potentially exploitable crash. This vulnerability affects Firefox < 84. | [
"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*"
] | null | 9.8 | null | 7.5 |
|
GHSA-gcwq-r3hq-4h2f | Directory traversal vulnerability in SpeedProject Squeez 5.1, as used in (1) ZipStar 5.1 and (2) SpeedCommander 11.01.4450, allows remote attackers to overwrite arbitrary files via unspecified manipulations in a (1) JAR or (2) ZIP archive. | [] | null | null | null | null |
|
CVE-2022-36092 | XWiki Platform Old Core vulnerable to Authentication Bypass Using the Login Action | XWiki Platform Old Core is a core package for XWiki Platform, a generic wiki platform. Prior to versions 14.2 and 13.10.4, all rights checks that would normally prevent a user from viewing a document on a wiki can be bypassed using the login action and directly specified templates. This exposes title, content and comments of any document and properties of objects, though class and property name must be known. This is also exploitable on private wikis. This has been patched in versions 14.2 and 13.10.4 by properly checking view rights before loading documents and disallowing non-default templates in the login, registration and skin action. As a workaround, it would be possible to protect all templates individually by adding code to check access rights first. | [
"cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:*:*:*"
] | null | 7.5 | null | null |
GHSA-hvmp-w9jw-p62g | Vulnerability in the Oracle Work in Process product of Oracle E-Business Suite (component: Messages). Supported versions that are affected are 12.2.3-12.2.13. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Work in Process. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Work in Process accessible data as well as unauthorized access to critical data or complete access to all Oracle Work in Process accessible data. CVSS 3.1 Base Score 8.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N). | [] | null | 8.1 | null | null |
|
CVE-2007-0861 | PHP remote file inclusion vulnerability in modules/mail/index.php in phpCOIN RC-1 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the _CCFG['_PKG_PATH_MDLS'] parameter. NOTE: this issue has been disputed by a reliable third party, who states that a fatal error occurs before the relevant code is reached | [
"cpe:2.3:a:phpcoin:phpcoin:*:*:*:*:*:*:*:*"
] | null | null | null | 7.5 |
|
GHSA-2mjv-62fw-hvv4 | An issue was discovered in Cloud Foundry Foundation capi-release (all versions prior to 1.45.0), cf-release (all versions prior to v280), and cf-deployment (all versions prior to v1.0.0). The Cloud Controller does not prevent space developers from creating subdomains to an already existing route that belongs to a different user in a different org and space, aka an "Application Subdomain Takeover." | [] | null | 6.5 | null | null |
|
CVE-2024-45980 | A host header injection vulnerability in MEANStore 1.0 allows attackers to obtain the password reset token via user interaction with a crafted password reset link. This allows attackers to arbitrarily reset other users' passwords and compromise their accounts. | [
"cpe:2.3:a:meanstore:meanstore:1.0:*:*:*:*:*:*:*"
] | null | 8.8 | null | null |
|
CVE-2023-34867 | Jerryscript 3.0 (commit 05dbbd1) was discovered to contain an Assertion Failure via the ecma_property_hashmap_create at jerry-core/ecma/base/ecma-property-hashmap.c. | [
"cpe:2.3:a:jerryscript:jerryscript:3.0.0:*:*:*:*:*:*:*"
] | null | 7.5 | null | null |
|
RHSA-2020:0984 | Red Hat Security Advisory: ipmitool security update | ipmitool: Buffer overflow in read_fru_area_section function in lib/ipmi_fru.c | [
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | 8.1 | null | null |
GHSA-8x98-68p2-2f89 | Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority. | [] | null | null | null | null |
|
GHSA-mpjf-jjj3-xgm7 | Nepstech Wifi Router xpon (terminal) model NTPL-Xpon1GFEVN v.1.0 Firmware V2.0.1 contains a Cross-Site Request Forgery (CSRF) vulnerability in the password change function, which allows remote attackers to change the admin password without the user's consent, leading to a potential account takeover. | [] | null | 8.8 | null | null |
|
CVE-2024-49229 | WordPress Better Author Bio plugin <= 2.7.10.11 - CSRF to Cross Site Scripting (XSS) vulnerability | Cross-Site Request Forgery (CSRF) vulnerability in Arif Nezami Better Author Bio allows Cross-Site Scripting (XSS).This issue affects Better Author Bio: from n/a through 2.7.10.11. | [
"cpe:2.3:a:arifnezami:better_author_bio:*:*:*:*:*:wordpress:*:*"
] | null | 7.1 | null | null |
GHSA-jwph-8hwh-5w78 | ZNC before 1.7.1-rc1 does not properly validate untrusted lines coming from the network, allowing a non-admin user to escalate his privilege and inject rogue values into znc.conf. | [] | null | null | 6.5 | null |
|
GHSA-4xx2-x648-8hgc | A memory corruption issue was addressed with improved validation. This issue is fixed in Security Update 2021-002 Catalina, Security Update 2021-003 Mojave, iOS 14.5 and iPadOS 14.5, watchOS 7.4, tvOS 14.5, macOS Big Sur 11.3. An application may be able to read restricted memory. | [] | null | 7.5 | null | null |
|
GHSA-hfgw-vpgg-3742 | Windows Layer-2 Bridge Network Driver Remote Code Execution Vulnerability | [] | null | 8.8 | null | null |
|
GHSA-5jfr-fvp4-r3xh | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Gold Plugins Easy FAQs allows Stored XSS.This issue affects Easy FAQs: from n/a through 3.2.1. | [] | null | 6.5 | null | null |
|
GHSA-x27m-g9c9-m92m | Unspecified vulnerability on the HP ProCurve 2610 switch before R.11.22, when DHCP is enabled, allows remote attackers to cause a denial of service via unknown vectors. | [] | null | null | null | null |
|
CVE-1999-1441 | Linux 2.0.34 does not properly prevent users from sending SIGIO signals to arbitrary processes, which allows local users to cause a denial of service by sending SIGIO to processes that do not catch it. | [
"cpe:2.3:o:linux:linux_kernel:2.0.34:*:*:*:*:*:*:*"
] | null | null | null | 2.1 |
|
CVE-2011-4112 | The net subsystem in the Linux kernel before 3.1 does not properly restrict use of the IFF_TX_SKB_SHARING flag, which allows local users to cause a denial of service (panic) by leveraging the CAP_NET_ADMIN capability to access /proc/net/pktgen/pgctrl, and then using the pktgen package in conjunction with a bridge device for a VLAN interface. | [
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe:2.3:o:avaya:9608_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:avaya:9608:-:*:*:*:*:*:*:*",
"cpe:2.3:o:avaya:9608g_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:avaya:9608g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:avaya:9611g_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:avaya:9611g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:avaya:9621g_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:avaya:9621g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:avaya:9641g_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:avaya:9641g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:avaya:9641gs_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:avaya:9641gs:-:*:*:*:*:*:*:*"
] | null | 5.5 | null | 4.9 |
|
GHSA-2cx8-2967-j633 | An elevation of privilege vulnerability in the Qualcomm sound driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10, Kernel-3.18. Android ID: A-35393841. References: QC-CR#1084210. | [] | null | null | 7 | null |
|
CVE-2024-6380 | Reflected Cross-site Scripting (XSS) vulnerability affecting ENOVIA Collaborative Industry Innovator from Release 3DEXPERIENCE R2022x through Release 3DEXPERIENCE R2024x | A reflected Cross-site Scripting (XSS) vulnerability affecting ENOVIA Collaborative Industry Innovator from Release 3DEXPERIENCE R2022x through Release 3DEXPERIENCE R2024x allows an attacker to execute arbitrary script code in user's browser session. | [
"cpe:2.3:a:dassult:enovia_collaborative_industry_innovator:*:*:*:*:*:*:*:*"
] | null | 8.7 | null | null |
GHSA-92g2-52fc-gp84 | Citrix Metaframe Password Manager 2.5 and earlier stores a password in cleartext although it is obfuscated when presented to a user, which allows users to view their secondary passwords even if it is not allowed by policy. | [] | null | null | null | null |
|
GHSA-339j-hqgx-qrrx | Prototype Pollution in nedb | This affects all versions of package nedb. The library could be tricked into adding or modifying properties of Object.prototype using a __proto__ or constructor.prototype payload. | [] | null | 7.3 | null | null |
GHSA-6f9c-c7c3-c5f9 | A remote denial of service vulnerability in HPE Version Control Repository Manager (VCRM) in all versions prior to 7.6 was found. | [] | null | null | 6.5 | null |
|
GHSA-vm6j-mj8j-7pvx | To maintain compliance with CNA rules, we have rejected this CVE record because it has not been used. | [] | null | null | null | null |
|
GHSA-4278-2v5v-65r4 | Heap buffer overflow in `RaggedBinCount` | ImpactIf the `splits` argument of `RaggedBincount` does not specify a valid [`SparseTensor`](https://www.tensorflow.org/api_docs/python/tf/sparse/SparseTensor), then an attacker can trigger a heap buffer overflow:This will cause a read from outside the bounds of the `splits` tensor buffer in the [implementation of the `RaggedBincount` op](https://github.com/tensorflow/tensorflow/blob/8b677d79167799f71c42fd3fa074476e0295413a/tensorflow/core/kernels/bincount_op.cc#L430-L433):Before the `for` loop, `batch_idx` is set to 0. The user controls the `splits` array, making it contain only one element, 0. Thus, the code in the `while` loop would increment `batch_idx` and then try to read `splits(1)`, which is outside of bounds.PatchesWe have patched the issue in GitHub commit [eebb96c2830d48597d055d247c0e9aebaea94cd5](https://github.com/tensorflow/tensorflow/commit/eebb96c2830d48597d055d247c0e9aebaea94cd5).The fix will be included in TensorFlow 2.5.0. We will also cherrypick this commit on TensorFlow 2.4.2 and TensorFlow 2.3.3, as these are also affected.For more informationPlease consult [our security guide](https://github.com/tensorflow/tensorflow/blob/master/SECURITY.md) for more information regarding the security model and how to contact us with issues and questions.AttributionThis vulnerability has been reported by members of the Aivul Team from Qihoo 360. | [] | 1 | 2.5 | null | null |
GHSA-2p8g-m3cw-wvgq | Unspecified vulnerability in the Instance Management component in Oracle Database Server 10.1.0.5, 10.2.0.3, and 10.2.0.4, and Oracle Enterprise Manager Grid Control 10.1.0.6, allows remote attackers to affect integrity via unknown vectors. | [] | null | null | null | null |
|
GHSA-p33r-82vp-ffm4 | Unspecified vulnerability in Microsoft Windows on 32-bit platforms allows local users to gain privileges via unknown vectors, as exploited in the wild in July 2010 by the Stuxnet worm, and identified by Kaspersky Lab researchers and other researchers. | [] | null | null | null | null |
|
GHSA-r5rh-99gw-6c43 | Cross-site scripting (XSS) vulnerability in NQcontent 3 allows remote attackers to inject arbitrary web script or HTML via unspecified search parameters, possibly the text parameter. | [] | null | null | null | null |
|
CVE-2024-12547 | Tungsten Automation Power PDF JPF File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability | Tungsten Automation Power PDF JPF File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Tungsten Automation Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
The specific flaw exists within the parsing of JPF files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-25560. | [] | null | null | 7.8 | null |
GHSA-wfj7-mhr5-pcwq | Apache Tomcat Reveals Directories | Apache Tomcat 5 before 5.5.17 allows remote attackers to list directories via a semicolon (`;`) preceding a filename with a mapped extension, as demonstrated by URLs ending with `/;index.jsp` and `/;help.do`. | [] | null | null | null | null |
RHSA-2023:1275 | Red Hat Security Advisory: Red Hat OpenStack Platform (etcd) security update | golang: net/http: improper sanitization of Transfer-Encoding header golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters go-yaml: Improve heuristics preventing CPU/memory abuse by parsing malicious or large YAML documents golang: net/http: handle server errors after sending GOAWAY golang: crypto/tls: session tickets lack random ticket_age_add golang: io/fs: stack exhaustion in Glob golang: path/filepath: stack exhaustion in Glob golang: encoding/gob: stack exhaustion in Decoder.Decode golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service golang: regexp/syntax: limit memory used by parsing regexps golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests | [
"cpe:/a:redhat:openstack:16.1::el8",
"cpe:/a:redhat:openstack:16.2::el8"
] | null | 5.3 | null | null |
GHSA-v56r-gf53-p6qp | Multiple SQL injection vulnerabilities in Unobtrusive Ajax Star Rating Bar before 1.2.0 allow remote attackers to execute arbitrary SQL commands via the (1) q and (2) t parameters in (a) db.php and (b) rpc.php. | [] | null | null | null | null |
|
GHSA-m55v-j6cf-ff8q | A vulnerability classified as problematic has been found in Mindskip xzs-mysql 学之思开源考试系统 3.9.0. Affected is an unknown function of the file /api/admin/question/edit of the component Exam Edit Handler. The manipulation of the argument title/content leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way. | [] | 5.1 | 3.5 | null | null |
|
GHSA-m43h-hfrq-x8wx | SystemDS CPU exhaustion vulnerability | The Security Team noticed that the termination condition of the for loop in the readExternal method is a controllable variable, which, if tampered with, may lead to CPU exhaustion. As a fix, we added an upper bound and termination condition in the read and write logic. We classify it as a "low-priority but useful improvement". SystemDS is a distributed system and needs to serialize/deserialize data but in many code paths (e.g., on Spark broadcast/shuffle or writing to sequence files) the byte stream is anyway protected by additional CRC fingerprints. In this particular case though, the number of decoders is upper-bounded by twice the number of columns, which means an attacker would need to modify two entries in the byte stream in a consistent manner. By adding these checks robustness was strictly improved with almost zero overhead. These code changes are available in versions higher than 2.2.1. | [] | 8.7 | 7.5 | null | null |
CVE-2016-0254 | IBM Cognos Business Intelligence 10.1 and 10.2 is vulnerable to a denial of service, caused by an XML External Entity Injection (XXE) error when processing XML data. A remote authenticated attacker could exploit this vulnerability to consume all available CPU resources and cause a denial of service. IBM X-Force ID: 110563. | [
"cpe:2.3:a:ibm:cognos_business_intelligence:10.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:cognos_business_intelligence:10.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:cognos_business_intelligence:10.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:cognos_business_intelligence:10.2.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:cognos_business_intelligence:10.2.2:*:*:*:*:*:*:*"
] | null | null | 6.5 | 6.8 |
|
GHSA-rc82-xg8f-27pw | An issue was discovered in the NPU kernel driver in Samsung Exynos Mobile Processor 9820, 980, 2100, 2200, 1280, and 1380. An integer overflow can bypass detection of error cases via a crafted application. | [] | null | 2 | null | null |
|
CVE-2007-4200 | ntfs.c in fsstat in Brian Carrier The Sleuth Kit (TSK) before 2.09 interprets a certain variable as a byte count rather than a count of 32-bit integers, which allows user-assisted remote attackers to cause a denial of service (application crash) and prevent examination of certain NTFS files via a malformed NTFS image. | [
"cpe:2.3:a:brian_carrier:the_slueth_kit:*:*:*:*:*:*:*:*"
] | null | null | null | 4.3 |
|
CVE-2024-28042 | SUBNET PowerSYSTEM Center Reliance on Insufficiently Trustworthy Component | SUBNET Solutions Inc. has identified vulnerabilities in third-party components used in PowerSYSTEM Center. | [
"cpe:2.3:a:subnet:powersystem_center:*:*:*:*:*:*:*:*"
] | 8.6 | 8.4 | null | null |
GHSA-6gfm-9hqw-fjhj | The Platform.ly for WooCommerce plugin for WordPress is vulnerable to Blind Server-Side Request Forgery in all versions up to, and including, 1.1.6 via the 'hooks' function. This makes it possible for unauthenticated attackers to make web requests to arbitrary locations originating from the web application and can be used to query and modify information from internal services. | [] | null | 5.3 | null | null |
|
GHSA-w69g-9g23-pfwc | In the Linux kernel, the following vulnerability has been resolved:Bluetooth: rfcomm: Fix null-ptr-deref in rfcomm_check_securityDuring our fuzz testing of the connection and disconnection process at the
RFCOMM layer, we discovered this bug. By comparing the packets from a
normal connection and disconnection process with the testcase that
triggered a KASAN report. We analyzed the cause of this bug as follows:In the packets captured during a normal connection, the host sends a
`Read Encryption Key Size` type of `HCI_CMD` packet
(Command Opcode: 0x1408) to the controller to inquire the length of
encryption key.After receiving this packet, the controller immediately
replies with a Command Completepacket (Event Code: 0x0e) to return the
Encryption Key Size.In our fuzz test case, the timing of the controller's response to this
packet was delayed to an unexpected point: after the RFCOMM and L2CAP
layers had disconnected but before the HCI layer had disconnected.After receiving the Encryption Key Size Response at the time described
in point 2, the host still called the rfcomm_check_security function.
However, by this time `struct l2cap_conn *conn = l2cap_pi(sk)->chan->conn;`
had already been released, and when the function executed
`return hci_conn_security(conn->hcon, d->sec_level, auth_type, d->out);`,
specifically when accessing `conn->hcon`, a null-ptr-deref error occurred.To fix this bug, check if `sk->sk_state` is BT_CLOSED before calling
rfcomm_recv_frame in rfcomm_process_rx. | [] | null | 5.5 | null | null |
|
GHSA-cvpm-j255-vr8g | Multiple cross-site scripting (XSS) vulnerabilities in Softbiz Banner Exchange Script (aka Banner Exchange Network Script) 1.0 allow remote attackers to inject arbitrary web script or HTML via (1) the city parameter in (a) insertmember.php, and (2) a PHPSESSID cookie in (b) lostpassword.php, (c) gen_confirm_mem.php, and (d) index.php. | [] | null | null | null | null |
|
CVE-2012-3570 | Buffer overflow in ISC DHCP 4.2.x before 4.2.4-P1, when DHCPv6 mode is enabled, allows remote attackers to cause a denial of service (segmentation fault and daemon exit) via a crafted client identifier parameter. | [
"cpe:2.3:a:isc:dhcp:4.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:isc:dhcp:4.2.0:a1:*:*:*:*:*:*",
"cpe:2.3:a:isc:dhcp:4.2.0:a2:*:*:*:*:*:*",
"cpe:2.3:a:isc:dhcp:4.2.0:b1:*:*:*:*:*:*",
"cpe:2.3:a:isc:dhcp:4.2.0:b2:*:*:*:*:*:*",
"cpe:2.3:a:isc:dhcp:4.2.0:p1:*:*:*:*:*:*",
"cpe:2.3:a:isc:dhcp:4.2.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:isc:dhcp:4.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:isc:dhcp:4.2.1:b1:*:*:*:*:*:*",
"cpe:2.3:a:isc:dhcp:4.2.1:rc1:*:*:*:*:*:*",
"cpe:2.3:a:isc:dhcp:4.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:isc:dhcp:4.2.2:b1:*:*:*:*:*:*",
"cpe:2.3:a:isc:dhcp:4.2.2:rc1:*:*:*:*:*:*",
"cpe:2.3:a:isc:dhcp:4.2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:isc:dhcp:4.2.3:p1:*:*:*:*:*:*",
"cpe:2.3:a:isc:dhcp:4.2.3:p2:*:*:*:*:*:*",
"cpe:2.3:a:isc:dhcp:4.2.4:*:*:*:*:*:*:*"
] | null | null | null | 5.7 |
|
CVE-2021-36913 | Redirection for Contact Form 7 <= 2.4.0 - Unauthenticated Options Change and Content Injection vulnerability | Unauthenticated Options Change and Content Injection vulnerability in Qube One Redirection for Contact Form 7 plugin <= 2.4.0 at WordPress allows attackers to change options and inject scripts into the footer HTML. Requires an additional extension (plugin) AccessiBe. | [
"cpe:2.3:a:redirection-for-contact-form7:redirection_for_contact_form_7:*:*:*:*:*:wordpress:*:*"
] | null | 7.5 | null | null |
GHSA-h6px-79j9-c6g2 | iCMS 7.0.15 allows admincp.php?app=apps XSS via the keywords parameter. | [] | null | null | 6.1 | null |
|
GHSA-jpwr-42jg-v5gg | There is a stack-overflow vulnerability in tinytoml v0.4 that can cause a crash or DoS. | [] | null | 6.5 | null | null |
|
CVE-2019-7986 | Adobe Photoshop CC versions 19.1.8 and earlier and 20.0.5 and earlier have an out of bound write vulnerability. Successful exploitation could lead to arbitrary code execution. | [
"cpe:2.3:a:adobe:photoshop_cc:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] | null | null | 8.8 | 6.8 |
|
GHSA-p7c5-whj7-83vc | The specific API in TCBServiSign Windows Version from CHANGING Information Technology does does not properly validate the length of server-side input. When a user visits a spoofed website, unauthenticated remote attackers can cause a stack-based buffer overflow in the TCBServiSign, temporarily disrupting its service. | [] | null | 4.3 | null | null |
|
CVE-2023-28466 | do_tls_getsockopt in net/tls/tls_main.c in the Linux kernel through 6.2.6 lacks a lock_sock call, leading to a race condition (with a resultant use-after-free or NULL pointer dereference). | [
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*"
] | null | 7 | null | null |
|
GHSA-2jq7-pgqq-gqqj | TYPO3 powermail extension allows remote attackers to bypass CAPTCHA protection mechanism | The powermail extension 2.x before 2.0.11 for TYPO3 allows remote attackers to bypass the CAPTCHA protection mechanism via unspecified vectors. | [] | 6.6 | null | null | null |
GHSA-29c2-6v7h-58vc | Cross-site scripting (XSS) vulnerability in Movable Type before 3.2 allows remote attackers to inject arbitrary web script or HTML via the (1) title, (2) category, (3) body, (4) extended body, and (5) excerpt form fields in new blog entries. | [] | null | null | null | null |
|
GHSA-xx4w-vp73-2842 | A local authenticated escalation of privilege vulnerability was discovered in Aruba ClearPass Policy Manager version(s): Prior to 6.9.5, 6.8.8-HF1, 6.7.14-HF1. A vulnerability in ClearPass OnGuard could allow local authenticated users on a Windows platform to elevate their privileges. A successful exploit could allow an attacker to execute arbitrary code with SYSTEM level privileges. | [] | null | 7.8 | null | null |
|
CVE-2015-1378 | cmdlineopts.clp in grml-debootstrap in Debian 0.54, 0.68.x before 0.68.1, 0.7x before 0.78 is sourced without checking that the local directory is writable by non-root users. | [
"cpe:2.3:a:grml:grml-debootstrap:0.54:*:*:*:*:*:*:*",
"cpe:2.3:a:grml:grml-debootstrap:0.68:*:*:*:*:*:*:*",
"cpe:2.3:a:grml:grml-debootstrap:0.70:*:*:*:*:*:*:*",
"cpe:2.3:a:grml:grml-debootstrap:0.71:*:*:*:*:*:*:*",
"cpe:2.3:a:grml:grml-debootstrap:0.72:*:*:*:*:*:*:*",
"cpe:2.3:a:grml:grml-debootstrap:0.73:*:*:*:*:*:*:*",
"cpe:2.3:a:grml:grml-debootstrap:0.74:*:*:*:*:*:*:*",
"cpe:2.3:a:grml:grml-debootstrap:0.75:*:*:*:*:*:*:*",
"cpe:2.3:a:grml:grml-debootstrap:0.76:*:*:*:*:*:*:*",
"cpe:2.3:a:grml:grml-debootstrap:0.77:*:*:*:*:*:*:*"
] | null | null | 7.5 | 5 |
|
GHSA-xjj6-f689-gwr9 | Dell EMC SCG Policy Manager, versions from 5.10 to 5.12, contain(s) a contain a Hard-coded Cryptographic Key vulnerability. An attacker with the knowledge of the hard-coded sensitive information, could potentially exploit this vulnerability to login to the system to gain admin privileges. | [] | null | 9.8 | null | null |
|
GHSA-9qx4-7755-7gxr | An improper isolation or compartmentalization vulnerability [CWE-653] in FortiClientMac version 7.4.2 and below, version 7.2.8 and below, 7.0 all versions and FortiVoiceUCDesktop 3.0 all versions desktop application may allow an authenticated attacker to inject code via Electron environment variables. | [] | null | 2.5 | null | null |
|
CVE-2017-8033 | An issue was discovered in the Cloud Controller API in Cloud Foundry Foundation CAPI-release versions prior to v1.35.0 and cf-release versions prior to v268. A filesystem traversal vulnerability exists in the Cloud Controller that allows a space developer to escalate privileges by pushing a specially crafted application that can write arbitrary files to the Cloud Controller VM. | [
"cpe:2.3:a:cloudfoundry:capi-release:*:*:*:*:*:*:*:*",
"cpe:2.3:a:cloudfoundry:cf-release:*:*:*:*:*:*:*:*"
] | null | 7.8 | null | 6.8 |
|
CVE-2021-39240 | An issue was discovered in HAProxy 2.2 before 2.2.16, 2.3 before 2.3.13, and 2.4 before 2.4.3. It does not ensure that the scheme and path portions of a URI have the expected characters. For example, the authority field (as observed on a target HTTP/2 server) might differ from what the routing rules were intended to achieve. | [
"cpe:2.3:a:haproxy:haproxy:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*"
] | null | 7.5 | null | 5 |
|
GHSA-773h-c955-633m | Internet Explorer 5.x and 6 interprets an object as an HTML document even when its MIME Content-Type is text/plain, which could allow remote attackers to execute arbitrary script in documents that the user does not expect, possibly through web applications that use a text/plain type to prevent cross-site scripting attacks. | [] | null | null | null | null |
|
CVE-2019-13538 | 3S-Smart Software Solutions GmbH CODESYS V3 Library Manager, all versions prior to 3.5.16.0, allows the system to display active library content without checking its validity, which may allow the contents of manipulated libraries to be displayed or executed. The issue also exists for source libraries, but 3S-Smart Software Solutions GmbH strongly recommends distributing compiled libraries only. | [
"cpe:2.3:a:codesys:codesys:*:*:*:*:*:*:*:*"
] | null | 8.6 | null | 6.8 |
|
GHSA-5v3f-73gv-x7x5 | cairo is vulnerable to denial of service due to a null pointer dereference | Cairo version 1.15.4 is vulnerable to a NULL pointer dereference related to the `FT_Load_Glyph` and `FT_Render_Glyph` resulting in an application crash. | [] | null | 5.5 | null | null |
RHSA-2024:10179 | Red Hat Security Advisory: Multicluster Engine for Kubernetes 2.3.8 bug fixes and container updates | elliptic: nodejs/elliptic: EDDSA signature malleability due to missing signature length check elliptic: nodejs/elliptic: ECDSA signature malleability due to missing checks elliptic: nodejs/elliptic: ECDSA implementation malleability due to BER-enconded signatures being allowed elliptic: Missing Validation in Elliptic's EDDSA Signature Verification | [
"cpe:/a:redhat:multicluster_engine:2.3::el8"
] | null | 8.2 | null | null |
GHSA-gccq-88r2-w9m4 | The Dingtian DT-R0 Series is vulnerable to an exploit that allows
attackers to bypass login requirements by directly navigating to the
main page. | [] | 9.3 | 9.8 | null | null |
|
CVE-2024-2308 | The ElementInvader Addons for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the button link in the EliSlider in all versions up to, and including, 1.2.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor access or higher, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. | [] | null | 6.4 | null | null |
|
GHSA-cm5w-ppq6-q69f | Reflected XSS in web interface for Intel(R) Accelerated Storage Manager in Intel(R) RSTe before version 5.5.0.2015 may allow an unauthenticated user to potentially enable denial of service via network access. | [] | null | 7.4 | null | null |
|
GHSA-4rjc-mr4g-cqp6 | Cross-site scripting (XSS) vulnerability in login.php in EGroupware 1.4.001+.002; 1.6.001+.002 and possibly other versions before 1.6.003; and EPL 9.1 before 9.1.20100309 and 9.2 before 9.2.20100309; allows remote attackers to inject arbitrary web script or HTML via the lang parameter. | [] | null | null | null | null |
|
GHSA-c56j-6w4v-vfw3 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.30 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | [] | null | 4.9 | null | null |
|
GHSA-jhf4-hcxq-86v3 | Race condition vulnerability discovered in portfolioCMS 1.0 allows remote attackers to run arbitrary code via fileExt parameter to localhost/admin/uploads.php. | [] | null | 8.1 | null | null |
|
CVE-2021-21344 | XStream is vulnerable to an Arbitrary Code Execution attack | XStream is a Java library to serialize objects to XML and back again. In XStream before version 1.4.16, there is a vulnerability which may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to setup XStream's security framework with a whitelist limited to the minimal required types. If you rely on XStream's default blacklist of the Security Framework, you will have to use at least version 1.4.16. | [
"cpe:2.3:a:xstream_project:xstream:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:banking_enterprise_default_management:2.10.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:banking_enterprise_default_management:2.12.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:banking_platform:2.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:banking_platform:2.7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:banking_platform:2.9.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:banking_platform:2.12.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:banking_virtual_account_management:14.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:banking_virtual_account_management:14.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:banking_virtual_account_management:14.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:business_activity_monitoring:11.1.1.9.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:business_activity_monitoring:12.2.1.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:business_activity_monitoring:12.2.1.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:communications_billing_and_revenue_management_elastic_charging_engine:12.0.0.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:communications_policy_management:12.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:communications_unified_inventory_management:7.3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:communications_unified_inventory_management:7.3.4:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:communications_unified_inventory_management:7.3.5:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:communications_unified_inventory_management:7.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:communications_unified_inventory_management:7.4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:retail_xstore_point_of_service:16.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:retail_xstore_point_of_service:17.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:retail_xstore_point_of_service:18.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:retail_xstore_point_of_service:19.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:webcenter_portal:11.1.1.9.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:webcenter_portal:12.2.1.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:webcenter_portal:12.2.1.4.0:*:*:*:*:*:*:*"
] | null | 5.3 | null | null |
RHSA-2021:3253 | Red Hat Security Advisory: libsndfile security update | libsndfile: Heap buffer overflow via crafted WAV file allows arbitrary code execution | [
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/a:redhat:enterprise_linux:8::crb"
] | null | 8.8 | null | null |
GHSA-m33j-x33x-9mp5 | Cross-site scripting (XSS) vulnerability in the Alphabetic Sitemap (alpha_sitemap) extension 0.0.3 and earlier for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. | [] | null | null | null | null |
|
GHSA-wfgr-mjw4-7xpm | Cross-site scripting (XSS) vulnerability in the Reverse Proxy Plug-in in Sun Java System Web Server 6.1 before SP11 allows remote attackers to inject arbitrary web script or HTML via the query string in situations that result in a 502 Gateway error. | [] | null | null | null | null |
|
CVE-2019-15104 | An issue was discovered in Zoho ManageEngine OpManager through 12.4x. There is a SQL Injection vulnerability in jsp/NewThresholdConfiguration.jsp via the resourceid parameter. Therefore, a low-authority user can gain the authority of SYSTEM on the server. One can consequently upload a malicious file using the "Execute Program Action(s)" feature. | [
"cpe:2.3:a:zohocorp:manageengine_applications_manager:*:*:*:*:*:*:*:*"
] | null | null | 8.8 | 9 |
|
CVE-2022-34687 | Azure RTOS GUIX Studio Remote Code Execution Vulnerability | Azure RTOS GUIX Studio Remote Code Execution Vulnerability | [
"cpe:2.3:a:microsoft:azure_real_time_operating_system_guix_studio:-:*:*:*:*:*:*:*"
] | null | 7.8 | null | null |
RHSA-2016:1271 | Red Hat Security Advisory: python-django-horizon security and bug fix update | python-django-horizon: XSS in client side template | [
"cpe:/a:redhat:openstack:6::el7"
] | null | null | null | null |
GHSA-p9mp-976m-mcf6 | FooGallery – Responsive Photo Gallery, Image Viewer, Justified, Masonry and Carousel 2.4.29 was found to be vulnerable. The web application dynamically generates web content without validating the source of the potentially untrusted data in myapp/extensions/albums/admin/class-meta boxes.php. | [] | 6.4 | null | null | null |
|
GHSA-3wwr-wv4x-4gxg | In the Linux kernel, the following vulnerability has been resolved:hwrng: core - Fix page fault dead lock on mmap-ed hwrngThere is a dead-lock in the hwrng device read path. This triggers
when the user reads from /dev/hwrng into memory also mmap-ed from
/dev/hwrng. The resulting page fault triggers a recursive read
which then dead-locks.Fix this by using a stack buffer when calling copy_to_user. | [] | null | 5.5 | null | null |
|
GHSA-57m4-vwwv-mmqr | Xfig v3.2.8 was discovered to contain a NULL pointer dereference when calling XGetWMHints(). NOTE: this is disputed because it is not expected that an X application should continue to run when there is arbitrary anomalous behavior from the X server or window manager. | [] | null | null | null | null |
|
GHSA-xq22-q558-rcg4 | Bugzilla 2.17.x, 2.18 before 2.18.2, 2.19.x, and 2.20 before 2.20rc1 inserts a bug into the database before it is marked private, which introduces a race condition and allows attackers to access information about the bug via buglist.cgi before MySQL replication is complete. | [] | null | null | null | null |
|
GHSA-9285-vgjw-7xjf | Parallels Desktop Updater Link Following Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop. An attacker must first obtain the ability to execute low-privileged code on the target host system in order to exploit this vulnerability.The specific flaw exists within the Updater service. By creating a symbolic link, an attacker can abuse the service to move arbitrary files. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of root. Was ZDI-CAN-21227. | [] | null | null | 7.8 | null |
|
CVE-2009-0626 | The SSLVPN feature in Cisco IOS 12.3 through 12.4 allows remote attackers to cause a denial of service (device reload or hang) via a crafted HTTPS packet. | [
"cpe:2.3:o:cisco:ios:12.3:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3b:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3bc:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3bw:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3ja:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3jea:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3jeb:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3jec:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3jk:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3jl:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3jx:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3t:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3tpc:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3va:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xa:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xb:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xc:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xd:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xf:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xg:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xi:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xj:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xk:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xl:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xq:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xs:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xu:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xw:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xx:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xy:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xz:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3ya:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3yd:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3yf:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3yg:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3yh:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3yi:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3yj:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3yk:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3ym:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3yq:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3ys:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3yt:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3yu:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3yx:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3yz:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4ja:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4jda:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4jk:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4jl:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4jma:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4jmb:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4jx:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4md:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4mr:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4sw:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4t:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4xa:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4xb:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4xc:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4xd:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4xf:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4xg:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4xj:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4xk:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4xl:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4xm:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4xn:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4xp:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4xq:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4xt:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4xv:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4xw:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4xy:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4xz:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4ya:*:*:*:*:*:*:*"
] | null | null | null | 7.8 |
|
CVE-2024-13812 | Anps Theme plugin <= 1.1.1 - Unauthenticated Arbitrary Shortcode Execution | The The Anps Theme plugin plugin for WordPress is vulnerable to arbitrary shortcode execution in all versions up to, and including, 1.1.1. This is due to the software allowing users to execute an action that does not properly validate a value before running do_shortcode. This makes it possible for unauthenticated attackers to execute arbitrary shortcodes. | [] | null | 6.5 | null | null |
GHSA-4v5g-r6mf-cq6v | IBM MQ 9.0 and 9.1 is vulnerable to a denial of service attack due to an error in the Channel processing function. IBM X-Force ID: 173625. | [] | null | null | null | null |
|
CVE-2021-25640 | Open Redirect or SSRF vulnerability usage of parseURL | In Apache Dubbo prior to 2.6.9 and 2.7.9, the usage of parseURL method will lead to the bypass of white host check which can cause open redirect or SSRF vulnerability. | [
"cpe:2.3:a:apache:dubbo:*:*:*:*:*:*:*:*"
] | null | 6.1 | null | 5.8 |
CVE-2019-6139 | Forcepoint User ID (FUID) server versions up to 1.2 have a remote arbitrary file upload vulnerability on TCP port 5001. Successful exploitation of this vulnerability may lead to remote code execution. To fix this vulnerability, upgrade to FUID version 1.3 or higher. To prevent the vulnerability on FUID versions 1.2 and below, apply local firewall rules on the FUID server to disable all external access to port TCP/5001. FUID requires this port only for local connections through the loopback interface. | [
"cpe:2.3:a:forcepoint:user_id:*:*:*:*:*:*:*:*"
] | null | 9.8 | null | 7.5 |
|
GHSA-3hwv-x5p9-3h2h | In Bluetooth, there is a possible way to pair a display only device without PIN confirmation due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-222289114 | [] | null | 3.3 | null | null |
|
GHSA-m687-fv5p-8fpv | Cross-Site Request Forgery (CSRF) vulnerability in alexvtn Content Snippet Manager allows Stored XSS. This issue affects Content Snippet Manager: from n/a through 1.1.5. | [] | null | 7.1 | null | null |
|
CVE-2022-24627 | An issue was discovered in AudioCodes Device Manager Express through 7.8.20002.47752. It is an unauthenticated SQL injection in the p parameter of the process_login.php login form. | [
"cpe:2.3:a:audiocodes:device_manager_express:*:*:*:*:*:*:*:*"
] | null | 9.8 | null | null |
|
RHSA-2024:6468 | Red Hat Security Advisory: httpd:2.4 security update | httpd: Security issues via backend applications whose response headers are malicious or exploitable | [
"cpe:/a:redhat:rhel_aus:8.6::appstream",
"cpe:/a:redhat:rhel_e4s:8.6::appstream",
"cpe:/a:redhat:rhel_tus:8.6::appstream"
] | null | 9.1 | null | null |
CVE-2022-46950 | Dynamic Transaction Queuing System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /admin/ajax.php?action=delete_window. | [
"cpe:2.3:a:dynamic_transaction_queuing_system_project:dynamic_transaction_queuing_system:1.0:*:*:*:*:*:*:*"
] | null | 7.2 | null | null |
|
RHSA-2017:0295 | Red Hat Security Advisory: kernel-rt security update | kernel: use after free in dccp protocol | [
"cpe:/a:redhat:rhel_extras_rt:7"
] | null | null | 7.8 | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.