id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
139k
| cpes
sequencelengths 0
5.42k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ |
---|---|---|---|---|---|---|---|
GHSA-mg7h-9qfx-4r83 | ZendFramework Potential Proxy Injection Vulnerabilities | `Zend\Session\Validator\RemoteAddr` and `Zend\View\Helper\ServerUrl` were found to be improperly parsing HTTP headers for proxy information, which could potentially allow an attacker to spoof a proxied IP or host name.In `Zend\Session\Validator\RemoteAddr`, if the client is behind a proxy server, the detection of the proxy URL was incorrect, and could lead to invalid results on subsequent lookups.In `Zend\View\Helper\ServerUrl`, if the server lives behind a proxy, the helper would always generate a URL based on the proxy host, regardless of whether or not this was desired; additionally, it did not take into account the proxy port or protocol, if provided. | [] | null | 5.9 | null | null |
CVE-2018-20618 | ok-file-formats through 2018-10-16 has a heap-based buffer over-read in the ok_mo_decode2 function in ok_mo.c. | [
"cpe:2.3:a:ok-file-formats_project:ok-file-formats:*:*:*:*:*:*:*:*"
] | null | 8.8 | null | 6.8 |
|
CVE-2001-0185 | Netopia R9100 router version 4.6 allows authenticated users to cause a denial of service by using the router's telnet program to connect to the router's IP address, which causes a crash. | [
"cpe:2.3:h:netopia:r9100_router:*:*:*:*:*:*:*:*"
] | null | null | null | 5 |
|
CVE-2009-2077 | Drupal 6.x before 6.x-2.6, a module for Drupal, allows remote authenticated users to bypass access restrictions and (1) read unpublished content from anonymous users when a view is already configured to display the content, and (2) read private content in generated queries. | [
"cpe:2.3:a:angrydonuts:views:6.x-2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:angrydonuts:views:6.x-2.0:alpha1:*:*:*:*:*:*",
"cpe:2.3:a:angrydonuts:views:6.x-2.0:alpha2:*:*:*:*:*:*",
"cpe:2.3:a:angrydonuts:views:6.x-2.0:alpha3:*:*:*:*:*:*",
"cpe:2.3:a:angrydonuts:views:6.x-2.0:alpha4:*:*:*:*:*:*",
"cpe:2.3:a:angrydonuts:views:6.x-2.0:alpha5:*:*:*:*:*:*",
"cpe:2.3:a:angrydonuts:views:6.x-2.0:beta1:*:*:*:*:*:*",
"cpe:2.3:a:angrydonuts:views:6.x-2.0:beta2:*:*:*:*:*:*",
"cpe:2.3:a:angrydonuts:views:6.x-2.0:beta3:*:*:*:*:*:*",
"cpe:2.3:a:angrydonuts:views:6.x-2.0:beta4:*:*:*:*:*:*",
"cpe:2.3:a:angrydonuts:views:6.x-2.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:angrydonuts:views:6.x-2.0:rc2:*:*:*:*:*:*",
"cpe:2.3:a:angrydonuts:views:6.x-2.0:rc3:*:*:*:*:*:*",
"cpe:2.3:a:angrydonuts:views:6.x-2.0:rc4:*:*:*:*:*:*",
"cpe:2.3:a:angrydonuts:views:6.x-2.0:rc5:*:*:*:*:*:*",
"cpe:2.3:a:angrydonuts:views:6.x-2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:angrydonuts:views:6.x-2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:angrydonuts:views:6.x-2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:angrydonuts:views:6.x-2.4:*:*:*:*:*:*:*",
"cpe:2.3:a:angrydonuts:views:6.x-2.5:*:*:*:*:*:*:*",
"cpe:2.3:a:angrydonuts:views:6.x-2.x:dev:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:*"
] | null | null | null | 4 |
|
CVE-2022-49615 | ASoC: rt711-sdca: fix kernel NULL pointer dereference when IO error | In the Linux kernel, the following vulnerability has been resolved:
ASoC: rt711-sdca: fix kernel NULL pointer dereference when IO error
The initial settings will be written before the codec probe function.
But, the rt711->component doesn't be assigned yet.
If IO error happened during initial settings operations, it will cause the kernel panic.
This patch changed component->dev to slave->dev to fix this issue. | [] | null | 5.5 | null | null |
CVE-2023-28671 | A cross-site request forgery (CSRF) vulnerability in Jenkins OctoPerf Load Testing Plugin Plugin 4.5.0 and earlier allows attackers to connect to an attacker-specified URL using attacker-specified credentials IDs obtained through another method, capturing credentials stored in Jenkins. | [
"cpe:2.3:a:jenkins:octoperf_load_testing:*:*:*:*:*:jenkins:*:*"
] | null | 4.3 | null | null |
|
CVE-2023-23375 | Microsoft ODBC and OLE DB Remote Code Execution Vulnerability | Microsoft ODBC and OLE DB Remote Code Execution Vulnerability | [
"cpe:2.3:a:microsoft:odbc:*:*:*:*:*:sql_server:*:*",
"cpe:2.3:a:microsoft:ole_db:*:*:*:*:*:sql_server:*:*"
] | null | 7.8 | null | null |
CVE-2020-3289 | Cisco Small Business RV Series Routers Stack Overflow Arbitrary Code Execution Vulnerabilities | Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV320 and RV325 Series Routers and Cisco Small Business RV016, RV042, and RV082 Routers could allow an authenticated, remote attacker with administrative privileges to execute arbitrary code on an affected device. The vulnerabilities are due to insufficient boundary restrictions on user-supplied input to scripts in the web-based management interface. An attacker with administrative privileges that are sufficient to log in to the web-based management interface could exploit each vulnerability by sending crafted requests that contain overly large values to an affected device, causing a stack overflow. A successful exploit could allow the attacker to cause the device to crash or allow the attacker to execute arbitrary code with root privileges on the underlying operating system. | [
"cpe:2.3:o:cisco:rv016_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:rv016:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:rv042_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:rv042:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:rv042g_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:rv042g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:rv082_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:rv082:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:rv320_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:rv320:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:rv325_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:rv325:-:*:*:*:*:*:*:*"
] | null | null | 7.2 | null |
GHSA-h4mg-vgcw-h6r2 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Drupal Klaro Cookie & Consent Management allows Cross-Site Scripting (XSS).This issue affects Klaro Cookie & Consent Management: from 0.0.0 before 3.0.5. | [] | null | 6.1 | null | null |
|
GHSA-jhxr-wvf5-hrp6 | avahi-daemon-check-dns.sh in the Debian avahi package through 0.8-4 is executed as root via /etc/network/if-up.d/avahi-daemon, and allows a local attacker to cause a denial of service or create arbitrary empty files via a symlink attack on files under /run/avahi-daemon. NOTE: this only affects the packaging for Debian GNU/Linux (used indirectly by SUSE), not the upstream Avahi product. | [] | null | 7.8 | null | null |
|
GHSA-vmgc-h9g8-4wpc | A stored XSS vulnerability was identified in GitHub Enterprise Server that allowed the injection of arbitrary attributes. This injection was blocked by Github's Content Security Policy (CSP). This vulnerability affected all versions of GitHub Enterprise Server prior to 3.6 and was fixed in versions 3.3.11, 3.4.6 and 3.5.3. This vulnerability was reported via the GitHub Bug Bounty program. | [] | null | 5.4 | null | null |
|
GHSA-f6j2-5hv7-j68q | EqualWeb Accessibility Widget 2.0.0, 2.0.1, 2.0.2, 2.0.3, 2.0.4, 2.1.10, 3.0.0, 3.0.1, 3.0.2, 4.0.0, and 4.0.1 allows DOM XSS due to improper validation of message events to accessibility.js. | [] | null | 5.4 | null | null |
|
GHSA-5hp7-8m7g-vwm9 | The Newspaper WordPress theme before 12 does not sanitise a parameter before outputting it back in an HTML attribute via an AJAX action, leading to a Reflected Cross-Site Scripting | [] | null | 6.1 | null | null |
|
CVE-2024-28893 | Certain HP software packages (SoftPaqs) are potentially vulnerable to arbitrary code execution when the SoftPaq configuration file has been modified after extraction. HP has released updated software packages (SoftPaqs). | [
"cpe:2.3:a:hp:softpaqs:-:*:*:*:*:*:*:*"
] | null | 7.7 | null | null |
|
CVE-2018-1000847 | FreshDNS version 1.0.3 and prior contains a Cross Site Scripting (XSS) vulnerability in Account data form; Zone editor that can result in Execution of attacker's JavaScript code in victim's session. This attack appear to be exploitable via The attacker stores a specially crafted string as their Full Name in their account details. The victim (e.g. the administrator of the FreshDNS instance) opens the User List in the admin interface.. This vulnerability appears to have been fixed in 1.0.5 and later. | [
"cpe:2.3:a:freshdns_project:freshdns:*:*:*:*:*:*:*:*"
] | null | null | 5.4 | 3.5 |
|
CVE-2002-1219 | Buffer overflow in named in BIND 4 versions 4.9.10 and earlier, and 8 versions 8.3.3 and earlier, allows remote attackers to execute arbitrary code via a certain DNS server response containing SIG resource records (RR). | [
"cpe:2.3:a:isc:bind:4.9.5:*:*:*:*:*:*:*",
"cpe:2.3:a:isc:bind:4.9.6:*:*:*:*:*:*:*",
"cpe:2.3:a:isc:bind:4.9.7:*:*:*:*:*:*:*",
"cpe:2.3:a:isc:bind:4.9.8:*:*:*:*:*:*:*",
"cpe:2.3:a:isc:bind:4.9.9:*:*:*:*:*:*:*",
"cpe:2.3:a:isc:bind:4.9.10:*:*:*:*:*:*:*",
"cpe:2.3:a:isc:bind:8.2:*:*:*:*:*:*:*",
"cpe:2.3:a:isc:bind:8.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:isc:bind:8.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:isc:bind:8.2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:isc:bind:8.2.4:*:*:*:*:*:*:*",
"cpe:2.3:a:isc:bind:8.2.5:*:*:*:*:*:*:*",
"cpe:2.3:a:isc:bind:8.2.6:*:*:*:*:*:*:*",
"cpe:2.3:a:isc:bind:8.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:isc:bind:8.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:isc:bind:8.3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:isc:bind:8.3.3:*:*:*:*:*:*:*",
"cpe:2.3:o:freebsd:freebsd:4.4:*:*:*:*:*:*:*",
"cpe:2.3:o:freebsd:freebsd:4.5:*:*:*:*:*:*:*",
"cpe:2.3:o:freebsd:freebsd:4.6:*:*:*:*:*:*:*",
"cpe:2.3:o:freebsd:freebsd:4.7:*:*:*:*:*:*:*",
"cpe:2.3:o:openbsd:openbsd:3.0:*:*:*:*:*:*:*",
"cpe:2.3:o:openbsd:openbsd:3.1:*:*:*:*:*:*:*",
"cpe:2.3:o:openbsd:openbsd:3.2:*:*:*:*:*:*:*"
] | null | null | null | 7.5 |
|
CVE-2017-9569 | The Citizens Bank (TX) cbtx-on-the-go/id892396102 app 3.0.0 for iOS does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate. | [
"cpe:2.3:a:citizensbanktx:cbtx_on_the_go:3.0.0:*:*:*:*:iphone_os:*:*"
] | null | null | 5.9 | 4.3 |
|
RHSA-2022:8848 | Red Hat Security Advisory: Red Hat OpenStack 16.2.4 (python-XStatic-Bootstrap-SCSS) security update | bootstrap: XSS in the tooltip or popover data-template attribute | [
"cpe:/a:redhat:openstack:16.2::el8"
] | null | null | 6.1 | null |
CVE-2011-4782 | Cross-site scripting (XSS) vulnerability in libraries/config/ConfigFile.class.php in the setup interface in phpMyAdmin 3.4.x before 3.4.9 allows remote attackers to inject arbitrary web script or HTML via the host parameter. | [
"cpe:2.3:a:phpmyadmin:phpmyadmin:3.4.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:3.4.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:3.4.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:3.4.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:3.4.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:3.4.3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:3.4.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:3.4.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:3.4.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:3.4.7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:3.4.8.0:*:*:*:*:*:*:*"
] | null | null | null | 4.3 |
|
CVE-2023-2987 | The Wordapp plugin for WordPress is vulnerable to authorization bypass due to an use of insufficiently unique cryptographic signature on the 'wa_pdx_op_config_set' function in versions up to, and including, 1.5.0. This makes it possible for unauthenticated attackers to the plugin to change the 'validation_token' in the plugin config, providing access to the plugin's remote control functionalities, such as creating an admin access URL, which can be used for privilege escalation. | [
"cpe:2.3:a:wordapp:wordapp:*:*:*:*:*:wordpress:*:*"
] | null | 9.8 | null | null |
|
GHSA-crf8-h2wq-2h9x | WASM3 Improper Input Validation vulnerability | WASM3 v0.5.0 was discovered to contain a segmentation fault via the component `op_Select_i32_srs` in `wasm3/source/m3_exec.h`. | [] | null | 7.5 | null | null |
CVE-2012-6653 | Unspecified vulnerability in the All Video Gallery (all-video-gallery) plugin before 1.2.0 for WordPress has unspecified impact and attack vectors. | [
"cpe:2.3:a:all_video_gallery_plugin_project:all_video_gallery_plugin:*:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:all_video_gallery_plugin_project:all_video_gallery_plugin:1.0.0:*:*:*:*:wordpress:*:*"
] | null | null | null | 7.5 |
|
CVE-2025-5078 | Campcodes Online Shopping Portal subcategory.php sql injection | A vulnerability was found in Campcodes Online Shopping Portal 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /admin/subcategory.php. The manipulation of the argument Category leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. | [] | 6.9 | 7.3 | 7.3 | 7.5 |
GHSA-5rhr-4pf4-xg2q | In the Linux kernel, the following vulnerability has been resolved:USB: host: isp116x: check return value after calling platform_get_resource()It will cause null-ptr-deref if platform_get_resource() returns NULL,
we need check the return value. | [] | null | 5.5 | null | null |
|
GHSA-vm3j-g376-5mpf | Spitfire CMS 1.0.475 is vulnerable to PHP Object Injection. | [] | null | 8.8 | null | null |
|
GHSA-cfx7-5ppw-xmfv | IBM DB2 for Linux, UNIX and Windows 9.7, 10.1, 10.5, and 11.1 (includes DB2 Connect Server) could allow a local user with DB2 instance owner privileges to obtain root access. IBM X-Force ID: 128057. | [] | null | null | 6.7 | null |
|
GHSA-4x5j-8hmf-vgjf | JFinalCMS foreground message can be embedded malicious code saved in the database. When users browse the comments, these malicious codes embedded in the HTML will be executed, and the user's browser will be controlled by the attacker, so as to achieve the special purpose of the attacker, such as cookie theft | [] | null | 5.4 | null | null |
|
GHSA-gcqm-mj95-pmjx | Adobe ColdFusion versions Update 14 (and earlier) and Update 4 (and earlier) are affected by an Improper Restriction of XML External Entity Reference ('XXE') vulnerability that could result in arbitrary file system read. Exploitation of this issue does not require user interaction. | [] | null | 5.9 | null | null |
|
CVE-2025-5390 | JeeWMS File filedeal.do filedeal access control | A vulnerability, which was classified as critical, was found in JeeWMS up to 20250504. This affects the function filedeal of the file /systemController/filedeal.do of the component File Handler. The manipulation leads to improper access controls. It is possible to initiate the attack remotely. This product does not use versioning. This is why information about affected and unaffected releases are unavailable. | [] | 5.3 | 6.3 | 6.3 | 6.5 |
GHSA-959v-9j99-99w5 | Dell Display Manager application, version 2.1.1.17 and prior, contain an insecure operation on windows junction/mount point. A local malicious user could potentially exploit this vulnerability during installation leading to arbitrary folder or file deletion | [] | null | 6.6 | null | null |
|
GHSA-h5m8-2j4h-7jj8 | TOTOlink A7100RU(V7.4cu.2313_B20191024) was discovered to contain a command injection vulnerability via the city parameter at setting/delStaticDhcpRules. | [] | null | 9.8 | null | null |
|
CVE-2013-2820 | The Sierra Wireless AirLink Raven X EV-DO gateway 4221_4.0.11.003 and 4228_4.0.11.003 allows remote attackers to reprogram the firmware via a replay attack using UDP ports 17336 and 17388. | [
"cpe:2.3:o:sierrawireless:raven_x_ev-do_firmware:4221_4.0.11.003:*:*:*:*:*:*:*",
"cpe:2.3:o:sierrawireless:raven_x_ev-do_firmware:4228_4.0.11.003:*:*:*:*:*:*:*",
"cpe:2.3:h:sierrawireless:airlink_mp_at\\&t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sierrawireless:airlink_mp_at\\&t_wifi:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sierrawireless:airlink_mp_bell:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sierrawireless:airlink_mp_bell_wifi:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sierrawireless:airlink_mp_row:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sierrawireless:airlink_mp_row_wifi:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sierrawireless:airlink_mp_sprint:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sierrawireless:airlink_mp_sprint_wifi:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sierrawireless:airlink_mp_telus:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sierrawireless:airlink_mp_telus_wifi:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sierrawireless:airlink_mp_verizon:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sierrawireless:airlink_mp_verizon_wifi:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sierrawireless:pinpoint_x:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sierrawireless:pinpoint_xt:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sierrawireless:raven_x:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sierrawireless:raven_x_ev-do:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sierrawireless:raven_xe:-:*:*:*:*:*:*:*",
"cpe:2.3:h:sierrawireless:raven_xt:-:*:*:*:*:*:*:*"
] | null | null | null | 10 |
|
GHSA-vmpx-77rh-vj42 | Exposure of Sensitive Information to an Unauthorized Actor vulnerability in ProfilePress Membership Team Paid Membership Plugin, Ecommerce, Registration Form, Login Form, User Profile & Restrict Content – ProfilePress.This issue affects Paid Membership Plugin, Ecommerce, Registration Form, Login Form, User Profile & Restrict Content – ProfilePress: from n/a through 4.13.2. | [] | null | 7.5 | null | null |
|
CVE-2006-5492 | Unspecified vulnerability in Maerys Archive (Maarch) before 2.0.1 allows remote authenticated users to obtain sensitive information (document contents) via unspecified attack vectors related to "grants." | [
"cpe:2.3:a:maarch:maarch:*:*:*:*:*:*:*:*"
] | null | null | null | 4 |
|
GHSA-689x-h5c5-3rx4 | A vulnerability was found in SourceCodester Online Graduate Tracer System 1.0 and classified as critical. This issue affects the function mysqli_query of the file admin_cs.php. The manipulation leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-222647. | [] | null | 9.8 | null | null |
|
GHSA-m68p-v7vm-cp2m | The prep_reprocess_req function in kdc/do_tgs_req.c in the cross-realm referral implementation in the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) 1.7 before 1.7.1 allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a ticket request. | [] | null | null | null | null |
|
CVE-2022-44801 | D-Link DIR-878 1.02B05 is vulnerable to Incorrect Access Control. | [
"cpe:2.3:o:dlink:dir-878_firmware:1.02b05:*:*:*:*:*:*:*",
"cpe:2.3:h:dlink:dir-878:-:*:*:*:*:*:*:*"
] | null | 9.8 | null | null |
|
GHSA-f92r-hcjh-4wc2 | In all Android releases from CAF using the Linux kernel, a buffer overflow vulnerability exists in WideVine DRM. | [] | null | null | 7.8 | null |
|
CVE-2013-1699 | The Internationalized Domain Name (IDN) display algorithm in Mozilla Firefox before 22.0 does not properly handle the .com, .name, and .net top-level domains, which allows remote attackers to spoof the address bar via unspecified homograph characters. | [
"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:19.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:19.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:19.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:20.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:20.0.1:*:*:*:*:*:*:*"
] | null | null | null | 5 |
|
GHSA-32c6-653x-x3pm | Sensitive Cookie in HTTPS Session Without 'Secure' Attribute in GitHub repository ikus060/minarca prior to 4.2.2. | [] | null | 5.3 | null | null |
|
CVE-2017-9747 | The ieee_archive_p function in bfd/ieee.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, might allow remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file, as demonstrated by mishandling of this file during "objdump -D" execution. NOTE: this may be related to a compiler bug. | [
"cpe:2.3:a:gnu:binutils:2.28:*:*:*:*:*:*:*"
] | null | null | 7.8 | 6.8 |
|
CVE-2025-1734 | Streams HTTP wrapper does not fail for headers with invalid name and no colon | In PHP from 8.1.* before 8.1.32, from 8.2.* before 8.2.28, from 8.3.* before 8.3.19, from 8.4.* before 8.4.5, when receiving headers from HTTP server, the headers missing a colon (:) are treated as valid headers even though they are not. This may confuse applications into accepting invalid headers. | [] | 6.3 | null | null | null |
CVE-2023-34995 | PiiGAB M-Bus Weak Password Requirements |
There are no requirements for setting a complex password for PiiGAB M-Bus, which could contribute to a successful brute force attack if the password is inline with recommended password guidelines.
| [
"cpe:2.3:h:piigab:m-bus_900s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:piigab:m-bus_900s_firmware:-:*:*:*:*:*:*:*"
] | null | 7.5 | null | null |
RHSA-2020:3658 | Red Hat Security Advisory: librepo security update | librepo: missing path validation in repomd.xml may lead to directory traversal | [
"cpe:/o:redhat:enterprise_linux:8::baseos"
] | null | 8 | null | null |
GHSA-rfh6-9r2q-98vf | Jenkins reveals encrypted values of secrets stored in agent configuration to users with Agent/Extended Read permission | Jenkins 2.499 and earlier, LTS 2.492.1 and earlier does not redact encrypted values of secrets when accessing `config.xml` of views via REST API or CLI.This allows attackers with View/Read permission to view encrypted values of secrets.Jenkins 2.500, LTS 2.492.2 redacts the encrypted values of secrets stored in view `config.xml` accessed via REST API or CLI for users lacking View/Configure permission. | [] | null | 4.3 | null | null |
GHSA-995c-qww8-64fj | Oqtane Framework Incorrect Access Control vulnerability | Oqtane Framework 6.0.0 is vulnerable to Incorrect Access Control. By manipulating the entityid parameter, attackers can bypass passcode validation and successfully log into the application or access restricted data without proper authorization. The lack of server-side validation exacerbates the issue, as the application relies on client-side information for authentication. | [] | 7.7 | 7.5 | null | null |
GHSA-hf38-2r76-5mj2 | Vulnerability in the Oracle Banking Payments component of Oracle Financial Services Applications (subcomponent: Payments Core). Supported versions that are affected are 12.2.0, 12.3.0, 12.4.0, 12.5.0 and 14.1.0. Difficult to exploit vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Banking Payments. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Banking Payments accessible data. CVSS 3.0 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N). | [] | null | null | 5.3 | null |
|
GHSA-98p8-4mpf-g28q | Observable discrepancy in some Intel(R) QAT Engine for OpenSSL software before version v1.6.1 may allow information disclosure via network access. | [] | 8.2 | 5.9 | null | null |
|
GHSA-jqgv-v967-8r8h | The storeFiles method in JPADriftServerBean in Red Hat JBoss Operations Network (JON) 3.1.2 allows local users to load arbitrary drift files into a server by writing the files to the temporary directory that is used to unpack zip files. | [] | null | null | null | null |
|
CVE-2015-4849 | Unspecified vulnerability in the Oracle Payments component in Oracle E-Business Suite 11.5.10.2, 12.0.6, 12.1.3, 12.2.3, and 12.2.4 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Punch-in. NOTE: the previous information is from the October 2015 CPU. Oracle has not commented on third-party claims that this issue is an XML External Entity (XXE) vulnerability, which allows remote attackers to cause a denial of service or conduct SMB Relay attacks via a crafted DTD in an XML request to OA_HTML/IspPunchInServlet. | [
"cpe:2.3:a:oracle:e-business_suite:11.5.10.2:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:e-business_suite:12.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:e-business_suite:12.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:e-business_suite:12.2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:e-business_suite:12.2.4:*:*:*:*:*:*:*"
] | null | null | null | 6.8 |
|
GHSA-hrj7-qgrm-pp34 | The Microsoft Server Message Block 1.0 (SMBv1) server on Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allows an attacker to execute remote code by the way it handles certain requests, aka "Windows SMB Remote Code Execution Vulnerability". This CVE ID is unique from CVE-2017-0277, CVE-2017-0278, and CVE-2017-0279. | [] | null | null | 8.1 | null |
|
GHSA-54hj-hhj7-5r27 | Quartz Composer Screen Saver in Mac OS X 10.4.2 allows local users to access links from the RSS Visualizer even when a password is required. | [] | null | null | null | null |
|
GHSA-rpv6-jf42-c65x | An exploitable out-of-bounds write vulnerability exists in the xls_mergedCells function of libxls 1.4. . A specially crafted XLS file can cause a memory corruption resulting in remote code execution. An attacker can send malicious XLS file to trigger this vulnerability. | [] | null | null | 7.8 | null |
|
GHSA-g98m-gqfm-2r84 | The Knights of the Void (aka me.narr8.android.serial.knights_of_the_void) application 2.1.7 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate. | [] | null | null | null | null |
|
CVE-2016-8314 | Vulnerability in the Oracle FLEXCUBE Core Banking component of Oracle Financial Services Applications (subcomponent: Core). Supported versions that are affected are 5.1.0, 5.2.0 and 11.5.0. Difficult to exploit vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle FLEXCUBE Core Banking. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle FLEXCUBE Core Banking accessible data. CVSS v3.0 Base Score 3.1 (Confidentiality impacts). | [
"cpe:2.3:a:oracle:flexcube_core_banking:5.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:flexcube_core_banking:5.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:flexcube_core_banking:11.5.0:*:*:*:*:*:*:*"
] | null | null | 3.1 | 3.5 |
|
CVE-2017-0221 | A vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka "Microsoft Edge Memory Corruption Vulnerability." This CVE ID is unique from CVE-2017-0227 and CVE-2017-0240. | [
"cpe:2.3:a:microsoft:edge:*:*:*:*:*:*:*:*"
] | null | null | 7.5 | 7.6 |
|
GHSA-h7cm-mrvq-wcfr | Piccolo's current `BaseUser.login` implementation is vulnerable to time based user enumeration | Summary_Short summary of the problem. Make the impact and severity as clear as possible. For example: An unsafe deserialization vulnerability allows any unauthenticated user to execute arbitrary code on the server._The current implementation of `BaseUser.login` leaks enough information to a malicious user such that they would be able to successfully generate a list of valid users on the platform. As Piccolo on it's own does not also enforce strong passwords (see [here](https://cheatsheetseries.owasp.org/cheatsheets/Authentication_Cheat_Sheet.html#implement-proper-password-strength-controls)), these lists of valid accounts are likely to be used in a password spray attack with the outcome being attempted takeover of user accounts on the platform.The impact of this vulnerability is minor as it requires chaining with other attack vectors in order to gain more then simply a list of valid users on the underlying platform.
The likelihood of this vulnerability is possible as it requires minimal skills to pull off especially given the underlying login functionality for Piccolo based sites is open source.Details_Give all details on the vulnerability. Pointing to the incriminated source code is very helpful for the maintainer._This vulnerability relates to [this](https://github.com/piccolo-orm/piccolo/blob/master/piccolo/apps/user/tables.py#L191-L237) code. Specifically the fact that responses are not returned in constant time, but rather are based off the internal state.For example, if a user does not exist then `None` is returned immediately instead of encountering a time expensive hash comparison (Line 225). This discrepancy allows a malicious user to time requests made in order to generate a list of usernames which are valid on the underlying platform for usage in further attacks.If your curious for some more information regarding this attack avenue, I wrote a blog post awhile back with a similar chain to this with some other types of analysis. It lives [here](https://skelmis.co.nz/posts/tbue/).PoC_Complete instructions, including specific configuration details, to reproduce the vulnerability._Piccolo SetupIn a fresh environment `pip install 'piccolo[all]'` and `piccolo asgi new`For simplified testing purposes, in `piccolo_conf.py` modify Piccolo to use SQLite:In the same file, add the required apps for session authentication. The file should look like the following:Run the following migrations:Within `app.py`, mount `session_login` at the `/login` path as follows:Create a new user using `piccolo user create`, making a note of the username and password for later steps.ExploitationThe following Python script can be used to reproduce this issue. It could also be expanded to easily take in user lists to conduct user enumeration at scale, however, that is outside the scope of this report.N.B. This script makes 50 requests per username/password combination in order to be more certain of the time to response for each combinationAnalysisThe following is the output from the PoC against `pip install piccolo`
The following is the output from the PoC against `pip install git+https://github.com/piccolo-orm/piccolo.git`.
I have included the results from both versions to highlight that this issue is not as a result of [this](https://github.com/piccolo-orm/piccolo/pull/881) pull request but as a result of the underlying logic in usage.Both of these runs clearly show a noticeable difference in the time to response for valid and invalid users which would allow a malicious user to build up a list of users for usage in further attacks against the website. For example, after building up a user list a malicious user may then conduct a [password spray attack](https://owasp.org/www-community/attacks/Password_Spraying_Attack) using common passwords in order to takeover user accounts on the platform.Impact_What kind of vulnerability is it? Who is impacted?_This is an information disclosure vulnerability.
It would affect any Piccolo site, and all users of said Piccolo site who can login via regular login portals. | [] | null | 5.3 | null | null |
GHSA-8348-hh7h-q6wc | Kliqqi 2.0.2 has CSRF in admin/admin_users.php. | [] | null | null | 8.8 | null |
|
GHSA-44g5-j276-56rx | IBM Spectrum Scale 5.0.0.0 through 5.0.4.4 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 178761. | [] | null | null | null | null |
|
GHSA-67xw-5wfx-qcmc | In the Linux kernel, the following vulnerability has been resolved:net: hns3: fix kernel crash when 1588 is sent on HIP08 devicesCurrently, HIP08 devices does not register the ptp devices, so the
hdev->ptp is NULL. But the tx process would still try to set hardware time
stamp info with SKBTX_HW_TSTAMP flag and cause a kernel crash.[ 128.087798] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000018
...
[ 128.280251] pc : hclge_ptp_set_tx_info+0x2c/0x140 [hclge]
[ 128.286600] lr : hclge_ptp_set_tx_info+0x20/0x140 [hclge]
[ 128.292938] sp : ffff800059b93140
[ 128.297200] x29: ffff800059b93140 x28: 0000000000003280
[ 128.303455] x27: ffff800020d48280 x26: ffff0cb9dc814080
[ 128.309715] x25: ffff0cb9cde93fa0 x24: 0000000000000001
[ 128.315969] x23: 0000000000000000 x22: 0000000000000194
[ 128.322219] x21: ffff0cd94f986000 x20: 0000000000000000
[ 128.328462] x19: ffff0cb9d2a166c0 x18: 0000000000000000
[ 128.334698] x17: 0000000000000000 x16: ffffcf1fc523ed24
[ 128.340934] x15: 0000ffffd530a518 x14: 0000000000000000
[ 128.347162] x13: ffff0cd6bdb31310 x12: 0000000000000368
[ 128.353388] x11: ffff0cb9cfbc7070 x10: ffff2cf55dd11e02
[ 128.359606] x9 : ffffcf1f85a212b4 x8 : ffff0cd7cf27dab0
[ 128.365831] x7 : 0000000000000a20 x6 : ffff0cd7cf27d000
[ 128.372040] x5 : 0000000000000000 x4 : 000000000000ffff
[ 128.378243] x3 : 0000000000000400 x2 : ffffcf1f85a21294
[ 128.384437] x1 : ffff0cb9db520080 x0 : ffff0cb9db500080
[ 128.390626] Call trace:
[ 128.393964] hclge_ptp_set_tx_info+0x2c/0x140 [hclge]
[ 128.399893] hns3_nic_net_xmit+0x39c/0x4c4 [hns3]
[ 128.405468] xmit_one.constprop.0+0xc4/0x200
[ 128.410600] dev_hard_start_xmit+0x54/0xf0
[ 128.415556] sch_direct_xmit+0xe8/0x634
[ 128.420246] __dev_queue_xmit+0x224/0xc70
[ 128.425101] dev_queue_xmit+0x1c/0x40
[ 128.429608] ovs_vport_send+0xac/0x1a0 [openvswitch]
[ 128.435409] do_output+0x60/0x17c [openvswitch]
[ 128.440770] do_execute_actions+0x898/0x8c4 [openvswitch]
[ 128.446993] ovs_execute_actions+0x64/0xf0 [openvswitch]
[ 128.453129] ovs_dp_process_packet+0xa0/0x224 [openvswitch]
[ 128.459530] ovs_vport_receive+0x7c/0xfc [openvswitch]
[ 128.465497] internal_dev_xmit+0x34/0xb0 [openvswitch]
[ 128.471460] xmit_one.constprop.0+0xc4/0x200
[ 128.476561] dev_hard_start_xmit+0x54/0xf0
[ 128.481489] __dev_queue_xmit+0x968/0xc70
[ 128.486330] dev_queue_xmit+0x1c/0x40
[ 128.490856] ip_finish_output2+0x250/0x570
[ 128.495810] __ip_finish_output+0x170/0x1e0
[ 128.500832] ip_finish_output+0x3c/0xf0
[ 128.505504] ip_output+0xbc/0x160
[ 128.509654] ip_send_skb+0x58/0xd4
[ 128.513892] udp_send_skb+0x12c/0x354
[ 128.518387] udp_sendmsg+0x7a8/0x9c0
[ 128.522793] inet_sendmsg+0x4c/0x8c
[ 128.527116] __sock_sendmsg+0x48/0x80
[ 128.531609] __sys_sendto+0x124/0x164
[ 128.536099] __arm64_sys_sendto+0x30/0x5c
[ 128.540935] invoke_syscall+0x50/0x130
[ 128.545508] el0_svc_common.constprop.0+0x10c/0x124
[ 128.551205] do_el0_svc+0x34/0xdc
[ 128.555347] el0_svc+0x20/0x30
[ 128.559227] el0_sync_handler+0xb8/0xc0
[ 128.563883] el0_sync+0x160/0x180 | [] | null | 5.5 | null | null |
|
CVE-2016-9982 | IBM Sterling B2B Integrator Standard Edition 5.2 could allow an authenticated user to obtain sensitive information such as account lists due to improper access control. IBM X-Force ID: 120274. | [
"cpe:2.3:a:ibm:sterling_b2b_integrator:5.2:*:*:*:*:*:*:*"
] | null | null | 6.5 | 4 |
|
GHSA-pqvw-xcm9-69ph | The function check_is_login_page() uses headers for the IP check, which can be easily spoofed. | [] | null | 7.5 | null | null |
|
CVE-2015-0291 | The sigalgs implementation in t1_lib.c in OpenSSL 1.0.2 before 1.0.2a allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) by using an invalid signature_algorithms extension in the ClientHello message during a renegotiation. | [
"cpe:2.3:a:openssl:openssl:1.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:openssl:openssl:1.0.2:beta1:*:*:*:*:*:*",
"cpe:2.3:a:openssl:openssl:1.0.2:beta2:*:*:*:*:*:*",
"cpe:2.3:a:openssl:openssl:1.0.2:beta3:*:*:*:*:*:*"
] | null | null | null | 5 |
|
CVE-2024-31206 | Use of Unencrypted HTTP Request in dectalk-tts | dectalk-tts is a Node package to interact with the aeiou Dectalk web API. In `[email protected]`, network requests to the third-party API are sent over HTTP, which is unencrypted. Unencrypted traffic can be easily intercepted and modified by attackers. Anyone who uses the package could be the victim of a man-in-the-middle (MITM) attack. The network request was upgraded to HTTPS in version `1.0.1`. There are no workarounds, but some precautions include not sending any sensitive information and carefully verifying the API response before saving it. | [
"cpe:2.3:a:jstnmcbrd:dectalk-tts:1.0.0:*:*:*:*:*:*:*"
] | null | 8.2 | null | null |
CVE-2004-1325 | The getItemInfoByAtom function in the ActiveX control for Microsoft Windows Media Player 9.0 returns a 0 if the file does not exist and the size of the file if the file exists, which allows remote attackers to determine the existence of files on the local system. | [
"cpe:2.3:a:microsoft:windows_media_player:9:*:*:*:*:*:*:*"
] | null | null | null | 5 |
|
GHSA-mcvg-m5cf-cpwh | In Splunk Enterprise versions below 9.2.2, 9.1.5, and 9.0.10 and Splunk Cloud Platform versions below 9.1.2312.200 and 9.1.2308.207, a low-privileged user that does not hold the admin or power Splunk roles could craft a malicious payload through a Splunk Web Bulletin Messages that could result in execution of unauthorized JavaScript code in the browser of a user. | [] | null | 5.4 | null | null |
|
CVE-2020-21224 | A Remote Code Execution vulnerability has been found in Inspur ClusterEngine V4.0. A remote attacker can send a malicious login packet to the control server | [
"cpe:2.3:a:inspur:clusterengine:4.0:*:*:*:*:*:*:*"
] | null | 9.8 | null | 10 |
|
CVE-2020-6326 | SAP NetWeaver (Knowledge Management), version-7.30,7.31,7.40,7.50, allows an authenticated attacker to create malicious links in the UI, when clicked by victim, will execute arbitrary java scripts thus extracting or modifying information otherwise restricted leading to Stored Cross Site Scripting. | [
"cpe:2.3:a:sap:netweaver_knowledge_management:7.30:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:netweaver_knowledge_management:7.31:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:netweaver_knowledge_management:7.40:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:netweaver_knowledge_management:7.50:*:*:*:*:*:*:*"
] | null | null | 5.4 | null |
|
CVE-2025-4996 | Intelbras RF 301K Add Static IP cross site scripting | A vulnerability, which was classified as problematic, has been found in Intelbras RF 301K 1.1.5. This issue affects some unknown processing of the component Add Static IP. The manipulation of the argument Description leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure. | [] | 4.8 | 2.4 | 2.4 | 3.3 |
GHSA-9q78-jg46-rwj6 | A vulnerability has been found in Emlog Pro 2.5.11 and classified as critical. This vulnerability affects unknown code of the file /include/controller/api_controller.php. The manipulation of the argument tag leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure and confirmed the existence of the vulnerability. | [] | 6.9 | 7.3 | null | null |
|
CVE-2010-5056 | SQL injection vulnerability in the GBU Facebook (com_gbufacebook) component 1.0.5 for Joomla! allows remote attackers to execute arbitrary SQL commands via the face_id parameter in a show_face action to index.php. | [
"cpe:2.3:a:gbu_grafici:com_gbufacebook:1.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:*:*:*:*:*:*:*:*"
] | null | null | null | 7.5 |
|
RHSA-2017:1759 | Red Hat Security Advisory: freeradius security update | freeradius: Out-of-bounds read/write due to improper output buffer size check in make_secret() freeradius: Out-of-bounds write in rad_coalesce() freeradius: Memory leak in decode_tlv() freeradius: Memory leak in fr_dhcp_decode() freeradius: Out-of-bounds read in fr_dhcp_decode_options() freeradius: Out-of-bounds read in fr_dhcp_decode() when decoding option 63 | [
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | 5.9 | null |
GHSA-7cr5-9ww8-9r7w | Memory corruption due to invalid value of total dimension in the non-histogram type KPI could lead to a denial of service in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Mobile | [] | null | 5.5 | null | null |
|
CVE-2015-2511 | The kernel-mode driver in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT Gold and 8.1, and Windows 10 allows local users to gain privileges via a crafted application, aka "Win32k Memory Corruption Elevation of Privilege Vulnerability," a different vulnerability than CVE-2015-2517, CVE-2015-2518, and CVE-2015-2546. | [
"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_8:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_rt:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:itanium:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_vista:-:sp2:*:*:*:*:*:*"
] | null | null | null | 6.9 |
|
CVE-2022-1634 | Use after free in Browser UI in Google Chrome prior to 101.0.4951.64 allowed a remote attacker who had convinced a user to engage in specific UI interaction to potentially exploit heap corruption via specific user interactions. | [
"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:-:*:*:*:*:*:*:*"
] | null | 8.8 | null | null |
|
GHSA-w7cq-7gm8-4jj2 | Echo ShareCare 8.15.5 is susceptible to SQL injection vulnerabilities when processing remote input from both authenticated and unauthenticated users, leading to the ability to bypass authentication, exfiltrate Structured Query Language (SQL) records, and manipulate data. | [] | null | null | null | null |
|
CVE-2020-4791 | IBM Security Identity Governance and Intelligence 5.2.6 could allow an attacker to obtain sensitive information using main in the middle attacks due to improper certificate validation. IBM X-Force ID: 189379. | [
"cpe:2.3:a:ibm:security_identity_governance_and_intelligence:5.2.6:*:*:*:*:*:*:*"
] | null | null | 6.9 | null |
|
CVE-2020-24444 | Blind SSRF in Forms add-on for AEM | AEM Forms SP6 add-on for AEM 6.5.6.0 and Forms add-on package for AEM 6.4 Service Pack 8 Cumulative Fix Pack 2 (6.4.8.2) have a blind Server-Side Request Forgery (SSRF) vulnerability. This vulnerability could be exploited by an unauthenticated attacker to gather information about internal systems that reside on the same network. | [
"cpe:2.3:a:adobe:experience_manager_forms_add-on:6.4.8.2:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:experience_manager_forms_add-on:6.5.6.0:*:*:*:*:*:*:*"
] | null | 5.8 | null | null |
CVE-2008-3735 | Cross-site scripting (XSS) vulnerability in index.php in PHPizabi before 848 Core HotFix Pack 3 allows remote attackers to inject arbitrary web script or HTML via the query parameter in a blogs.search action. | [
"cpe:2.3:a:phpizabi:phpizabi:0.848b:c1_hfp1:*:*:*:*:*:*"
] | null | null | null | 4.3 |
|
CVE-2018-5987 | SQL Injection exists in the Pinterest Clone Social Pinboard 2.0 component for Joomla! via the pin_id or user_id parameter in a task=getlikeinfo action, the ends parameter in a view=gift action, the category parameter in a view=home action, the uid parameter in a view=pindisplay action, the searchVal parameter in a view=search action, or the uid parameter in a view=likes action. | [
"cpe:2.3:a:social_pinboard_project:social_pinboard:2.0:*:*:*:*:joomla\\!:*:*"
] | null | null | 9.8 | 7.5 |
|
GHSA-3vxh-vh2q-2r6g | Unrestricted Upload of File with Dangerous Type vulnerability in mndpsingh287 Theme Editor.This issue affects Theme Editor: from n/a through 2.7.1. | [] | null | 7.2 | null | null |
|
GHSA-qcwf-4hxx-vx9v | The arrayShrink function (lib/Array.c) in Squid 2.6.STABLE17 allows attackers to cause a denial of service (process exit) via unknown vectors that cause an array to shrink to 0 entries, which triggers an assert error. NOTE: this issue is due to an incorrect fix for CVE-2007-6239. | [] | null | null | null | null |
|
GHSA-2rmj-3gh3-p952 | Untrusted search path vulnerability in UltraVNC 1.0.8.2 allows local users to gain privileges via a Trojan horse vnclang.dll file in the current working directory, as demonstrated by a directory that contains a .vnc file. NOTE: some of these details are obtained from third party information. | [] | null | null | null | null |
|
GHSA-3hjm-w3jh-pc36 | Dell SmartFabric OS10 Software, versions 10.5.6.x, 10.5.5.x, 10.5.4.x,10.5.3.x, contains an Uncontrolled Resource Consumption vulnerability. A remote unauthenticated host could potentially exploit this vulnerability leading to a denial of service. | [] | null | 7.5 | null | null |
|
CVE-2006-2070 | Cross-site scripting (XSS) vulnerability in member.php in DevBB 1.0.0 and earlier allows remote attackers to inject arbitrary web script or HTML via the member parameter in a viewpro action. | [
"cpe:2.3:a:mybb:devbb:1.0.0:*:*:*:*:*:*:*"
] | null | null | null | 4.3 |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.