id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
139k
cpes
sequencelengths
0
5.42k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
GHSA-448c-v79p-pvxc
FW-WGS-804HPT v1.305b241111 was discovered to contain a stack overflow via the remote_ip parameter in the web_snmpv3_remote_engineId_add_post function.
[]
null
9.8
null
null
CVE-2024-6397
InstaWP Connect – 1-click WP Staging & Migration <= 0.1.0.44 - Authentication Bypass to Admin
The InstaWP Connect – 1-click WP Staging & Migration plugin for WordPress is vulnerable to authentication bypass in all versions up to, and including, 0.1.0.44. This is due to insufficient verification of the API key. This makes it possible for unauthenticated attackers to log in as any existing user on the site, such as an administrator, if they have access to the username, and to perform a variety of other administrative tasks. NOTE: This vulnerability was partially fixed in 0.1.0.44, but was still exploitable via Cross-Site Request Forgery.
[ "cpe:2.3:a:instawp:instawp_connect:*:*:*:*:*:wordpress:*:*" ]
null
9.8
null
null
CVE-2005-4807
Stack-based buffer overflow in the as_bad function in messages.c in the GNU as (gas) assembler in Free Software Foundation GNU Binutils before 20050721 allows attackers to execute arbitrary code via a .c file with crafted inline assembly code.
[ "cpe:2.3:a:gnu:binutils:*:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:5.04:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:5.10:*:*:*:*:*:*:*" ]
null
null
null
7.5
CVE-2023-3810
Hospital Management System patientappointment.php sql injection
A vulnerability was found in Hospital Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file patientappointment.php. The manipulation of the argument loginid/password/mobileno/appointmentdate/appointmenttime/patiente/dob/doct/city leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-235078 is the identifier assigned to this vulnerability.
[ "cpe:2.3:a:hospital_management_system_project:hospital_management_system:1.0:*:*:*:*:*:*:*" ]
null
6.3
6.3
6.5
CVE-2017-5461
Mozilla Network Security Services (NSS) before 3.21.4, 3.22.x through 3.28.x before 3.28.4, 3.29.x before 3.29.5, and 3.30.x before 3.30.1 allows remote attackers to cause a denial of service (out-of-bounds write) or possibly have unspecified other impact by leveraging incorrect base64 operations.
[ "cpe:2.3:a:mozilla:network_security_services:*:*:*:*:*:*:*:*" ]
null
null
9.8
7.5
GHSA-572x-mfr5-vhqf
Server-side request forgery (SSRF) vulnerability in proxy.php in the jRSS Widget plugin 1.2 and earlier for WordPress allows remote attackers to trigger outbound requests and enumerate open ports via the url parameter.
[]
null
null
null
null
RHSA-2008:0908
Red Hat Security Advisory: thunderbird security update
Mozilla UTF-8 stack buffer overflow mozilla: nsXMLDocument:: OnChannelRedirect() same-origin violation Mozilla privilege escalation via XPCnativeWrapper pollution Mozilla privilege escalation via XPCnativeWrapper pollution Mozilla privilege escalation via XPCnativeWrapper pollution Mozilla layout engine crash Mozilla crashes with evidence of memory corruption Mozilla BOM characters stripped from JavaScript before execution Mozilla low surrogates stripped from JavaScript before execution resource: traversal vulnerability recource: bypass Thunderbird cancelled newsgrop messages
[ "cpe:/a:redhat:rhel_productivity:5", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws", "cpe:/o:redhat:enterprise_linux:5::client" ]
null
null
null
null
CVE-2024-43279
WordPress Newsletters plugin <= 4.9.8 - Cross Site Scripting (XSS) vulnerability
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Tribulant Newsletters allows Reflected XSS.This issue affects Newsletters: from n/a through 4.9.8.
[]
null
7.1
null
null
CVE-2023-36955
TOTOLINK CP300+ <=V5.2cu.7594_B20200910 was discovered to contain a stack overflow via the File parameter in the function UploadCustomModule.
[ "cpe:2.3:o:totolink:cp300\\+_firmware:5.2cu.7594_b20200910:*:*:*:*:*:*:*", "cpe:2.3:o:totolink:cp300\\+_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:totolink:cp300\\+:-:*:*:*:*:*:*:*" ]
null
9.8
null
null
GHSA-cvgp-h469-9f24
Bypass Remote Procedure call in McAfee Total Protection (MTP) prior to 16.0.30 allows a local user to gain elevated privileges and perform arbitrary file modification as the SYSTEM user potentially causing Denial of Service via executing carefully constructed malware.
[]
null
7.8
null
null
CVE-2024-5859
Appointment Booking and Online Scheduling <= 4.4.2 - Reflected Cross-Site Scripting
The Online Booking & Scheduling Calendar for WordPress by vcita plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘d’ parameter in all versions up to, and including, 4.4.2 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.
[ "cpe:2.3:a:vcita:online_booking_\\&_scheduling_calendar_for_wordpress_by_vcita:*:*:*:*:*:wordpress:*:*" ]
null
6.1
null
null
CVE-2008-5181
Microsoft Communicator allows remote attackers to cause a denial of service (application or device outage) via instant messages containing large numbers of emoticons.
[ "cpe:2.3:a:microsoft:office_communicator:*:*:*:*:*:*:*:*" ]
null
null
null
5
RHSA-2012:1259
Red Hat Security Advisory: quagga security update
(ospf6d): Stack-based buffer overflow while decoding Link State Update packet with malformed Inter Area Prefix LSA (ospf6d): Denial of service by decoding malformed Database Description packet headers (ospfd): Denial of service by decoding too short Hello packet or Hello packet with invalid OSPFv2 header type (ospfd): Denial of service by decoding Link State Update LSAs of unknown type (bgpd): Heap-based buffer overflow by decoding BGP UPDATE message with unknown AS_PATH attributes (ospfd): Assertion failure due improper length check for a received LS-Update OSPF packet (ospfd): Crash by processing LS-Update OSPF packet due improper length check of the Network-LSA structures (bgpd): Assertion failure by processing malformed AS4 capability in BGP OPEN message (bgpd): Assertion failure by processing BGP OPEN message with malformed ORF capability TLV (VU#962587)
[ "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
GHSA-94cr-7gcj-76c2
The feed-them-social plugin before 1.7.0 for WordPress has possible shortcode execution in the Facebook Feeds load more button.
[]
null
null
9.8
null
CVE-2024-8600
A maliciously crafted SLDPRT file when parsed in odxsw_dll.dll through Autodesk AutoCAD can force a Memory Corruption vulnerability. A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process.
[ "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*", "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*", "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*", "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*", "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*", "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*", "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*", "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
null
7.8
null
null
CVE-2024-23875
Cross-Site Scripting (XSS) vulnerability in Cups Easy
A vulnerability has been reported in Cups Easy (Purchase & Inventory), version 1.0, whereby user-controlled inputs are not sufficiently encoded, resulting in a Cross-Site Scripting (XSS) vulnerability via /cupseasylive/stockissuancedisplay.php, in the issuanceno parameter. Exploitation of this vulnerability could allow a remote attacker to send a specially crafted URL to an authenticated user and steal their session cookie credentials.
[ "cpe:2.3:a:ajaysharma:cups_easy:1.0:*:*:*:*:*:*:*" ]
null
8.2
null
null
GHSA-vhpj-48j5-fq22
Buffer overflow in BitComet Client 0.60 allows remote attackers to execute arbitrary code, when the publisher's name link is clicked, via a long publisher URI in a torrent file.
[]
null
null
null
null
GHSA-j2pm-wg92-65rc
A Cross Site Request Forgery (CSRF) vulnerability in Issabel issabel-pbx v.4.0.0-6 allows a remote attacker to gain privileges via a Custom CSRF exploit to create new user function in the application.
[]
null
6.8
null
null
GHSA-gxqg-c4hq-9hvc
Cross-site request forgery (CSRF) vulnerability in baserCMS plugin Uploader version 3.0.10 and earlier allows remote attackers to hijack the authentication of administrators via unspecified vectors.
[]
null
null
8.8
null
GHSA-x63h-2cwq-phxf
A vulnerability was found in Linux Kernel. It has been classified as problematic. Affected is the function nilfs_new_inode of the file fs/nilfs2/inode.c of the component BPF. The manipulation leads to use after free. It is possible to launch the attack remotely. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-211992.
[]
null
9.8
null
null
CVE-2025-24507
This vulnerability allows appliance compromise at boot time.
[]
8.9
null
null
null
CVE-2017-12454
The _bfd_vms_slurp_egsd function in bfd/vms-alpha.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29 and earlier, allows remote attackers to cause an arbitrary memory read via a crafted vms alpha file.
[ "cpe:2.3:a:gnu:binutils:*:*:*:*:*:*:*:*" ]
null
null
7.8
6.8
CVE-2020-0418
In getPermissionInfosForGroup of Utils.java, there is a logic error. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-153879813
[ "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*" ]
null
7.8
null
4.6
GHSA-r2wj-gwxx-6mf5
Yosoro 1.0.4 has stored XSS.
[]
null
null
6.1
null
CVE-2015-8032
In Textpattern 4.5.7, an unprivileged author can change an article's markup setting.
[ "cpe:2.3:a:textpattern:textpattern:4.5.7:*:*:*:*:*:*:*" ]
null
5.3
null
5
CVE-2011-1949
Cross-site scripting (XSS) vulnerability in the safe_html filter in Products.PortalTransforms in Plone 2.1 through 4.1 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2010-2422.
[ "cpe:2.3:a:plone:plone:2.1:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:2.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:2.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:2.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:2.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:2.5:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:2.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:2.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:2.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:2.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:2.5.5:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:3.0:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:3.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:3.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:3.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:3.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:3.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:3.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:3.1:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:3.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:3.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:3.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:3.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:3.1.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:3.1.6:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:3.1.7:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:3.2:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:3.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:3.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:3.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:3.3:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:3.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:3.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:3.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:3.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:3.3.5:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:4.0:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:4.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:4.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:4.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:4.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:4.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:4.0.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:4.1:*:*:*:*:*:*:*" ]
null
null
null
3.5
GHSA-8cqr-fgf7-xh4v
An issue was discovered in Zoho ManageEngine Desktop Central 10.0.124 and 10.0.184: missing authentication/authorization for a database query mechanism.
[]
null
null
9.8
null
GHSA-r342-23qv-wr86
F-Secure Anti-Virus 2003 through 2006 and other versions, Internet Security 2003 through 2006, and Service Platform for Service Providers 6.x and earlier allows remote attackers to bypass anti-virus scanning via a crafted filename.
[]
null
null
null
null
GHSA-4vq8-hcpj-2v9j
GNUBOARD5 5.3.1.9 has XSS that allows remote attackers to inject arbitrary web script or HTML via the "mobile board tail contents" parameter, aka the adm/board_form_update.php bo_mobile_content_tail parameter.
[]
null
null
6.1
null
CVE-2022-25679
Denial of service in video due to improper access control in broadcast receivers in Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables
[ "cpe:2.3:o:qualcomm:aqt1000_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:aqt1000:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6390_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6390:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6391_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6391:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6420_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6420:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6430_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6430:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcm2290_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcm2290:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcm4290_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcm4290:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcm6490_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcm6490:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn7606_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn7606:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs2290_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs2290:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs4290_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs4290:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs6490_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs6490:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_675_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_675:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_8_gen1_5g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm8475:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd460_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd460:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd480_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd480:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd662_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd662:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd665_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd665:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd675_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd675:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd678_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd678:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd680_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd680:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd690_5g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd690_5g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd695_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd695:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd720g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd720g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd730_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd730:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd765_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd765:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd765g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd765g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd768g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd768g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd778g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd778g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd780g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd780g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd855_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd855:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd865_5g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd865_5g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd870_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd870:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd888_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd888:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd888_5g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd888_5g:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdx55m_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdx55m:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm4375_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm4375:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm6250_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm6250:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm7250p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm7250p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm7315_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm7315:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm7325p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm7325p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sw5100_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sw5100:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sw5100p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sw5100p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sxr2150p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sxr2150p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9341_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9341:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9370_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9370:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9375_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9375:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9380_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9380:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcd9385_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9385:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3660b_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3660b:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3680b_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3680b:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3910_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3910:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3950_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3950:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3980_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3980:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3988_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3988:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3991_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3991:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn3998_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3998:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn6740_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6740:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn6750_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6750:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn6850_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6850:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn6851_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6851:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn6855_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6855:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wcn6856_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6856:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8810_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8810:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8815_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8815:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8830_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8830:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:wsa8835_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8835:-:*:*:*:*:*:*:*" ]
null
6.2
null
null
RHSA-2023:0275
Red Hat Security Advisory: Red Hat OpenStack Platform 17.0 (openstack-neutron) security update
openstack-neutron: unrestricted creation of security groups
[ "cpe:/a:redhat:openstack:17.0::el9" ]
null
4.3
null
null
CVE-2014-1275
Buffer overflow in ImageIO in Apple iOS before 7.1 and Apple TV before 6.1 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via crafted JPEG2000 data in a PDF document.
[ "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:7.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:7.0.2:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:7.0.3:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:7.0.4:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:7.0.5:*:*:*:*:*:*:*", "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:tvos:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:apple:tvos:6.0.1:*:*:*:*:*:*:*" ]
null
null
null
6.8
CVE-2022-20223
In assertSafeToStartCustomActivity of AppRestrictionsFragment.java, there is a possible way to start a phone call without permissions due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12LAndroid ID: A-223578534
[ "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:12.1:*:*:*:*:*:*:*" ]
null
7.8
null
7.2
GHSA-3v53-v9jr-mm5c
PublicCMS v4.0.202302.e was discovered to contain a Server-Side Request Forgery (SSRF) via the component /admin/ueditor?action=catchimage.
[]
null
8.8
null
null
GHSA-jfgv-77w2-93rx
The vulnerability could expose cleartext credentials from AVEVA InTouch Runtime 2020 R2 and all prior versions (WindowViewer) if an authorized, privileged user creates a diagnostic memory dump of the process and saves it to a non-protected location.
[]
null
5.5
null
null
CVE-2022-41301
A maliciously crafted PKT file when consumed through SubassemblyComposer.exe application could lead to memory corruption vulnerability by read access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
[ "cpe:2.3:a:autodesk:subassembly_composer:*:*:*:*:*:*:*:*" ]
null
7.8
null
null
CVE-2004-2605
aStats 1.6.5 allows local users to overwrite arbitrary files via a symlink attack on (1) the aStats-Graphic-Signature-Generation file and (2) certain PNG image files.
[ "cpe:2.3:a:astats:astats:1.6.5:*:*:*:*:*:*:*" ]
null
null
null
2.1
CVE-2015-1056
Cross-site scripting (XSS) vulnerability in Brother MFC-J4410DW printer with firmware before L allows remote attackers to inject arbitrary web script or HTML via the url parameter to general/status.html and possibly other pages.
[ "cpe:2.3:o:brother:mfc-j4410dw_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:brother:mfc-j4410dw:*:*:*:*:*:*:*:*" ]
null
null
null
4.3
CVE-2024-12449
Video Share VOD – Turnkey Video Site Builder Script <= 2.6.30 - Authenticated (Contributor+) Stored Cross-Site Scripting
The Video Share VOD – Turnkey Video Site Builder Script plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'videowhisper_player_html' shortcode in all versions up to, and including, 2.6.30 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
null
6.4
null
null
CVE-2007-6186
Unspecified vulnerability in PHPDevShell before 0.7.0 has unknown impact and attack vectors, involving a "minor security bug in repair & optimize database."
[ "cpe:2.3:a:phpdevshell:phpdevshell:*:*:*:*:*:*:*:*" ]
null
null
null
10
GHSA-fv2g-q5cc-8667
Stack-based buffer overflow in the sub_read_line_sami function in subreader.c in MPlayer, as used in SMPlayer 0.6.9, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long string in a SAMI subtitle file.
[]
null
null
null
null
GHSA-9wcc-fp9g-mcjc
D-Link COVR-2600R FW101b05 is vulnerable to Buffer Overflow. In the function sub_24E28, the HTTP_REFERER is obtained through an environment variable, and this field is controllable, allowing it to be used as the value for src.
[]
null
5.7
null
null
GHSA-v6vc-vm6m-wvhp
The hotfix_upload.cgi in Trend Micro Threat Discovery Appliance 2.6.1062r1 and earlier allows remote authenticated users to execute arbitrary code via shell metacharacters in the file name of an uploaded file.
[]
null
null
7.3
null
CVE-2022-27108
OrangeHRM 4.10 is vulnerable to Insecure Direct Object Reference (IDOR) via the end point symfony/web/index.php/time/createTimesheet`. Any user can create a timesheet in another user's account.
[ "cpe:2.3:a:orangehrm:orangehrm:4.10:*:*:*:*:*:*:*" ]
null
4.3
null
4
CVE-2021-1007
In btu_hcif_process_event of btu_hcif.cc, there is a possible out of bounds read due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12Android ID: A-167759047
[ "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*" ]
null
4.4
null
2.1
GHSA-x2rg-cr78-h3gm
ReadDCMImage in coders/dcm.c in GraphicsMagick 1.3.26 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted DICOM image, related to the ability of DCM_ReadNonNativeImages to yield an image list with zero frames.
[]
null
null
6.5
null
CVE-2012-5655
The Context module 6.x-3.x before 6.x-3.1 and 7.x-3.x before 7.x-3.0-beta6 for Drupal does not properly restrict access to block content, which allows remote attackers to obtain sensitive information via a crafted request.
[ "cpe:2.3:a:steven_jones:context:6.x-3.0:*:*:*:*:*:*:*", "cpe:2.3:a:steven_jones:context:6.x-3.0:alpha1:*:*:*:*:*:*", "cpe:2.3:a:steven_jones:context:6.x-3.0:alpha2:*:*:*:*:*:*", "cpe:2.3:a:steven_jones:context:6.x-3.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:steven_jones:context:6.x-3.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:steven_jones:context:6.x-3.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:steven_jones:context:6.x-3.0:beta4:*:*:*:*:*:*", "cpe:2.3:a:steven_jones:context:6.x-3.0:beta5:*:*:*:*:*:*", "cpe:2.3:a:steven_jones:context:6.x-3.0:beta6:*:*:*:*:*:*", "cpe:2.3:a:steven_jones:context:6.x-3.0:beta7:*:*:*:*:*:*", "cpe:2.3:a:steven_jones:context:6.x-3.0:beta8:*:*:*:*:*:*", "cpe:2.3:a:steven_jones:context:6.x-3.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:steven_jones:context:6.x-3.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:steven_jones:context:6.x-3.x:dev:*:*:*:*:*:*", "cpe:2.3:a:steven_jones:context:7.x-3.0:alpha1:*:*:*:*:*:*", "cpe:2.3:a:steven_jones:context:7.x-3.0:alpha2:*:*:*:*:*:*", "cpe:2.3:a:steven_jones:context:7.x-3.0:alpha3:*:*:*:*:*:*", "cpe:2.3:a:steven_jones:context:7.x-3.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:steven_jones:context:7.x-3.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:steven_jones:context:7.x-3.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:steven_jones:context:7.x-3.0:beta4:*:*:*:*:*:*", "cpe:2.3:a:steven_jones:context:7.x-3.0:beta5:*:*:*:*:*:*", "cpe:2.3:a:steven_jones:context:7.x-3.x:dev:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:-:*:*:*:*:*:*:*" ]
null
null
null
5
CVE-2023-50765
A missing permission check in Jenkins Scriptler Plugin 342.v6a_89fd40f466 and earlier allows attackers with Overall/Read permission to read the contents of a Groovy script by knowing its ID.
[ "cpe:2.3:a:jenkins:scriptler:*:*:*:*:*:jenkins:*:*" ]
null
4.3
null
null
CVE-2023-25959
WordPress Apollo13 Framework Extensions plugin <= 1.8.10 - Broken Access Control
Missing Authorization vulnerability in Apollo13Themes Apollo13 Framework Extensions allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Apollo13 Framework Extensions: from n/a through 1.8.10.
[]
null
5.4
null
null
CVE-2025-1640
Benner ModernaNet JS_CarregaCombo sql injection
A vulnerability was found in Benner ModernaNet up to 1.1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /Home/JS_CarregaCombo?formName=DADOS_PESSOAIS_PLANO&additionalCondition=&insideParameters=&elementToReturn=DADOS_PESSOAIS_PLANO&ordenarPelaDescricao=true&direcaoOrdenacao=asc&_=1739290047295. The manipulation leads to sql injection. The attack may be launched remotely. Upgrading to version 1.1.1 is able to address this issue. It is recommended to upgrade the affected component.
[]
6.9
7.3
7.3
7.5
CVE-2019-19075
A memory leak in the ca8210_probe() function in drivers/net/ieee802154/ca8210.c in the Linux kernel before 5.3.8 allows attackers to cause a denial of service (memory consumption) by triggering ca8210_get_platform_data() failures, aka CID-6402939ec86e.
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*" ]
null
7.5
null
7.8
CVE-2002-0087
bindsock in Lotus Domino 5.07 on Solaris allows local users to create arbitrary files via a symlink attack on temporary files.
[ "cpe:2.3:a:lotus:domino:5.0.7:*:solaris:*:*:*:*:*" ]
null
null
null
2.1
CVE-2022-4488
Widgets on Pages < 1.8.0 - Contributor+ Stored XSS
The Widgets on Pages WordPress plugin before 1.8.0 does not validate and escape its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins.
[ "cpe:2.3:a:widgets_on_pages_project:widgets_on_pages:*:*:*:*:*:wordpress:*:*" ]
null
6.8
null
null
CVE-2021-20702
Buffer overflow vulnerability in the Transaction Server CLUSTERPRO X 4.3 for Windows and earlier, EXPRESSCLUSTER X 4.3 for Windows and earlier, CLUSTERPRO X 4.3 SingleServerSafe for Windows and earlier, EXPRESSCLUSTER X 4.3 SingleServerSafe for Windows and earlier allows attacker to remote code execution via a network.
[ "cpe:2.3:a:nec:clusterpro_x:*:*:*:*:*:windows:*:*", "cpe:2.3:a:nec:clusterpro_x_singleserversafe:*:*:*:*:*:windows:*:*", "cpe:2.3:a:nec:expresscluster_x:*:*:*:*:*:windows:*:*", "cpe:2.3:a:nec:expresscluster_x_singleserversafe:*:*:*:*:*:windows:*:*" ]
null
9.8
null
7.5
CVE-2013-0448
Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11 allows remote attackers to affect integrity via unknown vectors related to Libraries.
[ "cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update10:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update11:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update7:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update9:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update10:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update11:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update4:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update5:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update6:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update7:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update9:*:*:*:*:*:*" ]
null
null
null
5
GHSA-8w5q-5fpq-v4pm
usememos/memos Cross-site Scripting vulnerability
Cross-site Scripting (XSS) - Stored in GitHub repository usememos/memos prior to 0.9.1.
[]
null
9
null
null
CVE-2021-31923
Ping Identity PingAccess before 5.3.3 allows HTTP request smuggling via header manipulation.
[ "cpe:2.3:a:pingidentity:pingaccess:*:*:*:*:*:*:*:*" ]
null
5.3
null
5
CVE-2018-20430
GNU Libextractor through 1.8 has an out-of-bounds read vulnerability in the function history_extract() in plugins/ole2_extractor.c, related to EXTRACTOR_common_convert_to_utf8 in common/convert.c.
[ "cpe:2.3:a:gnu:libextractor:*:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*" ]
null
null
6.5
4.3
GHSA-gp5r-64rh-wjrv
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in NTN Information Technologies Online Services Software allows SQL Injection.This issue affects Online Services Software: before 1.17.
[]
null
9.8
null
null
GHSA-2qmw-465m-g262
An issue was discovered in GitLab Community and Enterprise Edition 10.5 through 12.4 in link validation for RDoc wiki pages feature. It has XSS.
[]
null
null
null
null
PYSEC-2022-42975
null
Failure to Sanitize Special Elements into a Different Plane (Special Element Injection) in GitHub repository octoprint/octoprint prior to 1.8.3.
[]
null
null
null
null
GHSA-5pw6-3f3h-ph3w
In the Linux kernel, the following vulnerability has been resolved:NFSv4.2: fix reference count leaks in _nfs42_proc_copy_notify()[You don't often get email from [email protected]. Learn why this is important at http://aka.ms/LearnAboutSenderIdentification.]The reference counting issue happens in two error paths in the function _nfs42_proc_copy_notify(). In both error paths, the function simply returns the error code and forgets to balance the refcount of object `ctx`, bumped by get_nfs_open_context() earlier, which may cause refcount leaks.Fix it by balancing refcount of the `ctx` object before the function returns in both error paths.
[]
null
5.5
null
null
CVE-2007-4340
PHP remote file inclusion vulnerability in index.php in phpDVD 1.0.4 allows remote attackers to execute arbitrary PHP code via a URL in the dvd_config_file parameter.
[ "cpe:2.3:a:phpdvd:phpdvd:1.0.4:*:*:*:*:*:*:*" ]
null
null
null
7.5
GHSA-rx38-xpj5-528c
The main MiCODUS MV720 GPS tracker web server has an authenticated insecure direct object references vulnerability on endpoint and POST parameter “Device ID,” which accepts arbitrary device IDs.
[]
null
6.5
null
null
RHSA-2024:4083
Red Hat Security Advisory: git security update
git: Recursive clones RCE git: RCE while cloning local repos git: insecure hardlinks git: symlink bypass git: additional local RCE
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
7.3
null
null
CVE-2005-4617
SQL injection vulnerability in tickets.php in cSupport 1.0 and earlier allows remote attackers to execute arbitrary SQL commands via the pg parameter.
[ "cpe:2.3:a:forperfect:csupport:*:*:*:*:*:*:*:*" ]
null
null
null
7.5
RHSA-2019:2566
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
kernel: Missing check in fs/inode.c:inode_init_owner() does not clear SGID bit on non-directories for non-members
[ "cpe:/o:redhat:rhel_eus:7.5::computenode", "cpe:/o:redhat:rhel_eus:7.5::server" ]
null
null
4.4
null
GHSA-xmr7-v725-2jjr
Cross site scripting in comrak
An issue was discovered in the comrak crate before 0.9.1 for Rust. Cross site scripting (XSS) can occur because the protection mechanism for data: and javascript: URIs is case-sensitive, allowing (for example) Data: to be used in an attack.
[]
null
6.1
null
null
CVE-2017-9289
Bram Korsten Note through 1.2.0 is vulnerable to a reflected XSS in note-source\ui\editor.php (edit parameter).
[ "cpe:2.3:a:note_project:note:*:*:*:*:*:*:*:*" ]
null
null
6.1
4.3
GHSA-cq5h-qx7v-mjg5
A vulnerability was discovered in BMC MyIT Digital Workplace DWP before 18.11. The DWP component sso.session.restore.cookies stores data using java serialization method. The vulnerability can be triggered by using an ivalid cookie that contains an embedded system command within a DWP API call, as demonstrated by the /dwp/rest/v2/administrator URI.
[]
null
9.8
null
null
CVE-2019-4619
IBM MQ and IBM MQ Appliance 7.1, 7.5, 8.0, 9.0 LTS, 9.1 LTS, and 9.1 CD could allow a local attacker to obtain sensitive information by inclusion of sensitive data within trace. IBM X-Force ID: 168862.
[ "cpe:2.3:a:ibm:mq:*:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:mq:*:*:*:*:lts:*:*:*", "cpe:2.3:a:ibm:mq:*:*:*:*:continuous_delivery:*:*:*", "cpe:2.3:a:ibm:mq_appliance:*:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:mq_appliance:*:*:*:*:continuous_delivery:*:*:*", "cpe:2.3:a:ibm:mq_appliance:*:*:*:*:lts:*:*:*", "cpe:2.3:a:ibm:websphere_mq:*:*:*:*:*:*:*:*", "cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*", "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:*:*" ]
null
null
5.1
null
CVE-2011-2209
Integer signedness error in the osf_sysinfo function in arch/alpha/kernel/osf_sys.c in the Linux kernel before 2.6.39.4 on the Alpha platform allows local users to obtain sensitive information from kernel memory via a crafted call.
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.39:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.39:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.39:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.39:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.39:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.39:rc5:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.39:rc6:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.39:rc7:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.39.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.39.2:*:*:*:*:*:*:*" ]
null
null
null
2.1
GHSA-563g-v6qf-95gq
On D-Link DI-524 V2.06RU devices, multiple Stored and Reflected XSS vulnerabilities were found in the Web Configuration: /spap.htm, /smap.htm, and /cgi-bin/smap, as demonstrated by the cgi-bin/smap RC parameter.
[]
null
null
null
null
CVE-2022-43396
Apache Kylin: Command injection by Useless configuration
In the fix for CVE-2022-24697, a blacklist is used to filter user input commands. But there is a risk of being bypassed. The user can control the command by controlling the kylin.engine.spark-cmd parameter of conf.
[ "cpe:2.3:a:apache:kylin:*:*:*:*:*:*:*:*" ]
null
8.8
null
null
GHSA-m2q7-9c76-qc45
3CX DesktopApp through 18.12.416 has embedded malicious code, as exploited in the wild in March 2023. This affects versions 18.12.407 and 18.12.416 of the Electron Windows application shipped in Update 7, and versions 18.11.1213, 18.12.402, 18.12.407, and 18.12.416 of the Electron macOS application.
[]
null
7.8
null
null
GHSA-p3g4-4phf-g392
A heap buffer overflow vulnerability in msadpcm_decode_block of libsndfile 1.0.30 allows attackers to execute arbitrary code via a crafted WAV file.
[]
null
8.8
null
null
GHSA-6wj3-8j92-9vqj
Some Huawei S series switches have a DoS vulnerability. An unauthenticated remote attacker can send crafted packets to the affected device to exploit this vulnerability. Due to insufficient verification of the packets, successful exploitation may cause the device reboot and denial of service (DoS) condition. (Vulnerability ID: HWPSIRT-2019-03109)
[]
null
null
7.5
null
CVE-2024-11138
DedeCMS friendlink_add.php unrestricted upload
A vulnerability classified as problematic has been found in DedeCMS 5.7.116. This affects an unknown part of the file /dede/uploads/dede/friendlink_add.php. The manipulation of the argument logoimg leads to unrestricted upload. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
[ "cpe:2.3:a:dedecms:dedecms:*:*:*:*:*:*:*:*", "cpe:2.3:a:dedecms:dedecms:5.7.116:*:*:*:*:*:*:*" ]
5.1
2.7
2.7
3.3
RHSA-2008:0545
Red Hat Security Advisory: php security and bug fix update
php crash in glob() and fnmatch() functions php htmlentities/htmlspecialchars multibyte sequences php session ID leakage PHP multibyte shell escape flaw PHP 32 bit weak random seed PHP weak 64 bit random seed
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
GHSA-mph7-2393-pmmf
Possible memory corruption in kernel while performing memory access due to hypervisor not correctly invalidated the processor translation caches in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile
[]
null
7.8
null
null
RHSA-2024:0607
Red Hat Security Advisory: tigervnc security update
xorg-x11-server: Heap buffer overflow in DeviceFocusEvent and ProcXIQueryPointer xorg-x11-server: reattaching to different master device may lead to out-of-bounds memory access xorg-x11-server: heap buffer overflow in XISendDeviceHierarchyEvent xorg-x11-server: heap buffer overflow in DisableDevice
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
7.8
null
null
CVE-2023-21372
In libdexfile, there is a possible out of bounds read due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
[ "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*" ]
null
7.8
null
null
CVE-2021-39078
IBM Security Guardium 10.5 stores user credentials in plain clear text which can be read by a local privileged user. IBM X-Force ID: 215589.
[ "cpe:2.3:a:ibm:security_guardium:10.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*" ]
null
null
4.1
null
CVE-2024-8403
Denial-of-Service Vulnerability in Ethernet port on MELSEC iQ-F Ethernet Module and EtherNet/IP Module
Improper Validation of Specified Type of Input vulnerability in Mitsubishi Electric Corporation MELSEC iQ-F Series FX5-ENET versions 1.100 and later and FX5-ENET/IP versions 1.100 to 1.104 allows a remote attacker to cause a Denial of Service condition in Ethernet communication of the products by sending specially crafted SLMP packets.
[ "cpe:2.3:h:mitsubishi_electric:melsec_iq-f_series_fx5-enet:*:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishi_electric:melsec_iq-f_series_fx5-enet_ip:*:*:*:*:*:*:*:*" ]
null
7.5
null
null
GHSA-qxg5-mcmp-m3m9
The urllib.parse.urlsplit() and urlparse() functions improperly validated bracketed hosts (`[]`), allowing hosts that weren't IPv6 or IPvFuture. This behavior was not conformant to RFC 3986 and potentially enabled SSRF if a URL is processed by more than one URL parser.
[]
6.3
3.7
null
null
GHSA-pmgh-jv2x-393j
The getUserzoneCookie function in Kaltura before 13.2.0 uses a hardcoded cookie secret to validate cookie signatures, which allows remote attackers to bypass an intended protection mechanism and consequently conduct PHP object injection attacks and execute arbitrary PHP code via a crafted userzone cookie.
[]
null
null
9.8
null
CVE-2014-4211
Unspecified vulnerability in the Oracle WebCenter Portal component in Oracle Fusion Middleware 11.1.1.7 and 11.1.1.8 allows remote attackers to affect integrity via unknown vectors related to Portlet Services.
[ "cpe:2.3:a:oracle:fusion_middleware:11.1.1.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:fusion_middleware:11.1.1.8.0:*:*:*:*:*:*:*" ]
null
null
null
5
GHSA-gxmj-w8f9-vp23
Rejected reason: Not used
[]
null
null
null
null
GHSA-xx69-9jc8-q7jv
Acrobat Reader versions 24.001.30225, 20.005.30748, 25.001.20428 and earlier are affected by an Access of Uninitialized Pointer vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
[]
null
7.8
null
null
GHSA-6h9m-rcph-4xpw
A flaw exists in FlashBlade Purity whereby an authenticated user with access to FlashBlade’s object store protocol can impact the availability of the system’s data access and replication protocols.
[]
null
7.7
null
null
CVE-2023-33659
A heap buffer overflow vulnerability exists in NanoMQ 0.17.2. The vulnerability can be triggered by calling the function nmq_subinfo_decode() in the file mqtt_parser.c. An attacker could exploit this vulnerability to cause a denial of service attack.
[ "cpe:2.3:a:emqx:nanomq:0.17.2:*:*:*:*:*:*:*" ]
null
7.5
null
null
GHSA-6ccp-3692-j6fr
In the Linux kernel, the following vulnerability has been resolved:nvme-loop: fix memory leak in nvme_loop_create_ctrl()When creating loop ctrl in nvme_loop_create_ctrl(), if nvme_init_ctrl() fails, the loop ctrl should be freed before jumping to the "out" label.
[]
null
5.5
null
null
GHSA-hmvw-rwmj-gphw
Uncontrolled Search Path Element vulnerability in OpenText Secure Content Manager on Windows allows DLL Side-Loading.This issue affects Secure Content Manager: 23.4.End-users can potentially exploit the vulnerability to execute malicious code in the trusted context of the thick-client application.
[]
7
null
null
null
GHSA-q3x4-ghjp-8xh2
Buffer overflow in the DownloadCertificateExt function in SignKorea SKCommAX ActiveX control module 7.2.0.2 and 3280 6.6.0.1 allows remote attackers to execute arbitrary code via a long pszUserID argument.
[]
null
null
null
null
GHSA-j92p-xh86-8wrm
Cross-site request forgery (CSRF) vulnerability in the Related Posts by Zemanta plugin before 1.3.2 for WordPress allows remote attackers to hijack the authentication of unspecified users for requests that change settings via unknown vectors.
[]
null
null
null
null
GHSA-wh53-jcxh-p452
The hwPartsDFR module has a vulnerability in API calling verification. Successful exploitation of this vulnerability may affect device confidentiality.
[]
null
7.5
null
null
cisco-sa-ise-lifetime-pwd-GpCs76mb
Cisco Identity Services Engine Administrator Password Lifetime Expiration Issue
An issue in the Password Policy settings of Cisco Identity Services Engine (ISE) could allow an administrator to use expired credentials to gain access to the web management interface. When the Password Lifetime setting for the administrator password policy is used to set the password to expire, the password does not expire. As a result, an administrator could use expired credentials to log in to the web management interface and have the same level of privileges as before the password expired. No additional privileges would be gained, and valid credentials would be required. This advisory is available at the following link: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-lifetime-pwd-GpCs76mb ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-ise-lifetime-pwd-GpCs76mb"]
[]
null
null
null
null
GHSA-vq3p-hp39-7j99
The netstat service is running, which provides sensitive information to remote attackers.
[]
null
null
null
null
GHSA-vf63-29qv-79ch
Missing Authorization vulnerability in ShapedPlugin LLC Category Slider for WooCommerce allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Category Slider for WooCommerce: from n/a through 1.4.15.
[]
null
4.3
null
null
CVE-2022-28133
Jenkins Bitbucket Server Integration Plugin 3.1.0 and earlier does not limit URL schemes for callback URLs on OAuth consumers, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers able to create BitBucket Server consumers.
[ "cpe:2.3:a:jenkins:bitbucket_server_integration:*:*:*:*:*:jenkins:*:*" ]
null
5.4
null
3.5