id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
197k
| cpes
sequencelengths 0
5.42k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ |
---|---|---|---|---|---|---|---|
GHSA-jmwp-wj4g-2wx6 | Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in origincode Product Catalog allows SQL Injection. This issue affects Product Catalog: from n/a through 1.0.4. | [] | null | 9.3 | null | null |
|
GHSA-vrvq-8hxg-gc46 | The SmartPoster implementation on the Nokia 6131 Near Field Communication (NFC) phone with 05.12 firmware does not properly display the URI record when the Title record contains a certain combination of space, CR (aka \r), and . (dot) characters, which allows remote attackers to trick a user into loading an arbitrary URI via a crafted NDEF tag, as demonstrated by (1) an http: URI for a malicious web site, (2) a tel: URI for a premium-rate telephone number, and (3) an sms: URI that triggers purchase of a ringtone. | [] | null | null | null | null |
|
GHSA-7wqr-7hpc-ghmh | A stored XSS vulnerability exists in Web-School ERP V 5.0 via (Add Events) in the event name and description fields. An attack can inject a JavaScript code that will be stored in the page. If any visitor sees the events, then the payload will be executed. | [] | null | null | null | null |
|
CVE-2010-0218 | ISC BIND 9.7.2 through 9.7.2-P1 uses an incorrect ACL to restrict the ability of Recursion Desired (RD) queries to access the cache, which allows remote attackers to obtain potentially sensitive information via a DNS query. | [
"cpe:2.3:a:isc:bind:9.7.2:*:*:*:*:*:*:*",
"cpe:2.3:a:isc:bind:9.7.2:p1:*:*:*:*:*:*"
] | null | null | null | 5 |
|
CVE-2018-5202 | SKCertService 2.5.5 and earlier contains a vulnerability that could allow remote attacker to execute arbitrary code. This vulnerability exists due to the way .dll files are loaded by SKCertService. It allows an attacker to load a .dll of the attacker's choosing that could execute arbitrary code without the user's knowledge. | [
"cpe:2.3:a:signkorea:skcertservice:*:*:*:*:*:*:*:*"
] | null | null | 7.8 | 6.8 |
|
CVE-2021-42559 | An issue was discovered in CALDERA 2.8.1. It contains multiple startup "requirements" that execute commands when starting the server. Because these commands can be changed via the REST API, an authenticated user can insert arbitrary commands that will execute when the server is restarted. | [
"cpe:2.3:a:mitre:caldera:*:*:*:*:*:*:*:*"
] | null | 8.8 | null | 6.5 |
|
RHSA-2008:0982 | Red Hat Security Advisory: gnutls security update | gnutls: certificate chain verification flaw | [
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
GHSA-45pv-3wg3-68gv | Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority because it is Unused | [] | null | null | null | null |
|
RHSA-2012:0568 | Red Hat Security Advisory: php security update | php: command line arguments injection when run in CGI mode (VU#520827) | [
"cpe:/o:redhat:rhel_eus:5.6",
"cpe:/o:redhat:rhel_eus:6.0",
"cpe:/o:redhat:rhel_eus:6.1",
"cpe:/o:redhat:rhel_mission_critical:5.3"
] | null | null | null | null |
CVE-2002-2253 | Multiple buffer overflows in Cyrus Sieve / libSieve 2.1.2 and earlier allow remote attackers to execute arbitrary code via (1) a long header name, (2) a long IMAP flag, or (3) a script that generates a large number of errors that overflow the resulting error string. | [
"cpe:2.3:a:cyrus:libsieve:*:*:*:*:*:*:*:*"
] | null | null | null | 10 |
|
CVE-2024-46787 | userfaultfd: fix checks for huge PMDs | In the Linux kernel, the following vulnerability has been resolved:
userfaultfd: fix checks for huge PMDs
Patch series "userfaultfd: fix races around pmd_trans_huge() check", v2.
The pmd_trans_huge() code in mfill_atomic() is wrong in three different
ways depending on kernel version:
1. The pmd_trans_huge() check is racy and can lead to a BUG_ON() (if you hit
the right two race windows) - I've tested this in a kernel build with
some extra mdelay() calls. See the commit message for a description
of the race scenario.
On older kernels (before 6.5), I think the same bug can even
theoretically lead to accessing transhuge page contents as a page table
if you hit the right 5 narrow race windows (I haven't tested this case).
2. As pointed out by Qi Zheng, pmd_trans_huge() is not sufficient for
detecting PMDs that don't point to page tables.
On older kernels (before 6.5), you'd just have to win a single fairly
wide race to hit this.
I've tested this on 6.1 stable by racing migration (with a mdelay()
patched into try_to_migrate()) against UFFDIO_ZEROPAGE - on my x86
VM, that causes a kernel oops in ptlock_ptr().
3. On newer kernels (>=6.5), for shmem mappings, khugepaged is allowed
to yank page tables out from under us (though I haven't tested that),
so I think the BUG_ON() checks in mfill_atomic() are just wrong.
I decided to write two separate fixes for these (one fix for bugs 1+2, one
fix for bug 3), so that the first fix can be backported to kernels
affected by bugs 1+2.
This patch (of 2):
This fixes two issues.
I discovered that the following race can occur:
mfill_atomic other thread
============ ============
<zap PMD>
pmdp_get_lockless() [reads none pmd]
<bail if trans_huge>
<if none:>
<pagefault creates transhuge zeropage>
__pte_alloc [no-op]
<zap PMD>
<bail if pmd_trans_huge(*dst_pmd)>
BUG_ON(pmd_none(*dst_pmd))
I have experimentally verified this in a kernel with extra mdelay() calls;
the BUG_ON(pmd_none(*dst_pmd)) triggers.
On kernels newer than commit 0d940a9b270b ("mm/pgtable: allow
pte_offset_map[_lock]() to fail"), this can't lead to anything worse than
a BUG_ON(), since the page table access helpers are actually designed to
deal with page tables concurrently disappearing; but on older kernels
(<=6.4), I think we could probably theoretically race past the two
BUG_ON() checks and end up treating a hugepage as a page table.
The second issue is that, as Qi Zheng pointed out, there are other types
of huge PMDs that pmd_trans_huge() can't catch: devmap PMDs and swap PMDs
(in particular, migration PMDs).
On <=6.4, this is worse than the first issue: If mfill_atomic() runs on a
PMD that contains a migration entry (which just requires winning a single,
fairly wide race), it will pass the PMD to pte_offset_map_lock(), which
assumes that the PMD points to a page table.
Breakage follows: First, the kernel tries to take the PTE lock (which will
crash or maybe worse if there is no "struct page" for the address bits in
the migration entry PMD - I think at least on X86 there usually is no
corresponding "struct page" thanks to the PTE inversion mitigation, amd64
looks different).
If that didn't crash, the kernel would next try to write a PTE into what
it wrongly thinks is a page table.
As part of fixing these issues, get rid of the check for pmd_trans_huge()
before __pte_alloc() - that's redundant, we're going to have to check for
that after the __pte_alloc() anyway.
Backport note: pmdp_get_lockless() is pmd_read_atomic() in older kernels. | [
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.11:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.11:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.11:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.11:rc4:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.11:rc5:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.11:rc6:*:*:*:*:*:*"
] | null | 4.7 | null | null |
GHSA-v2cf-934w-q7cf | Use-after-free vulnerability in Adobe Flash Player before 18.0.0.261 and 19.x before 19.0.0.245 on Windows and OS X and before 11.2.202.548 on Linux, Adobe AIR before 19.0.0.241, Adobe AIR SDK before 19.0.0.241, and Adobe AIR SDK & Compiler before 19.0.0.241 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2015-7651, CVE-2015-7652, CVE-2015-7653, CVE-2015-7654, CVE-2015-7655, CVE-2015-7656, CVE-2015-7657, CVE-2015-7658, CVE-2015-7660, CVE-2015-7661, CVE-2015-7663, CVE-2015-8042, CVE-2015-8044, and CVE-2015-8046. | [] | null | null | null | null |
|
CVE-2021-39653 | In (TBD) of (TBD), there is a possible way to boot with a hidden debug policy due to a missing warning to the user. This could lead to local escalation of privilege after preparing the device, hiding the warning, and passing the phone to a new user, with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-193443223References: N/A | [
"cpe:2.3:o:google:android:-:*:*:*:*:*:*:*"
] | null | 7.8 | null | 4.6 |
|
CVE-2023-42580 | Improper URL validation from MCSLaunch deeplink in Galaxy Store prior to version 4.5.64.4 allows attackers to execute JavaScript API to install APK from Galaxy Store. | [
"cpe:2.3:a:samsung:galaxy_store:*:*:*:*:*:*:*:*"
] | null | 7.5 | null | null |
|
GHSA-3r8q-7c9h-rfp6 | In User Backup Manager, there is a possible way to leak a token to bypass user confirmation for backup due to log information disclosure. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. | [] | null | 4.4 | null | null |
|
GHSA-pxfv-fxxg-qr4v | Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority. | [] | null | null | null | null |
|
GHSA-565m-x34r-mrjv | OURPHP <= 7.2.0 is vulnerale to Cross Site Scripting (XSS) via /client/manage/ourphp_out.php. | [] | null | 6.1 | null | null |
|
CVE-2018-14310 | This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.1.0.5096. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of events. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-6330. | [
"cpe:2.3:a:foxitsoftware:foxit_reader:*:*:*:*:*:*:*:*",
"cpe:2.3:a:foxitsoftware:phantompdf:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] | null | null | 8.8 | 6.8 |
|
GHSA-wv7g-xhvw-8hcp | Apache Struts directory traversal vulnerability | Multiple directory traversal vulnerabilities in Apache Struts 2.0.x before 2.0.12 and 2.1.x before 2.1.3 allow remote attackers to read arbitrary files via a `..%252f` (encoded dot dot slash) in a URI with a /struts/ path, related to (1) FilterDispatcher in 2.0.x and (2) DefaultStaticContentLoader in 2.1.x. | [] | null | null | null | null |
CVE-2007-6045 | Unspecified vulnerability in (1) DB2WATCH and (2) DB2FREEZE in IBM DB2 UDB 9.1 before Fixpak 4 has unknown impact and attack vectors. | [
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
"cpe:2.3:o:unix:unix:*:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:db2_universal_database:*:*:fp3a:*:*:*:*:*"
] | null | null | null | 10 |
|
CVE-2022-37002 | The SystemUI module has a privilege escalation vulnerability. Successful exploitation of this vulnerability can cause malicious applications to pop up windows or run in the background. | [
"cpe:2.3:o:huawei:emui:10.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:emui:10.1.0:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:emui:10.1.1:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:emui:11.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:emui:11.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:emui:12.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:harmonyos:2.0:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:magic_ui:3.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:magic_ui:3.1.0:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:magic_ui:3.1.1:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:magic_ui:4.0.0:*:*:*:*:*:*:*"
] | null | 9.8 | null | null |
|
GHSA-28q6-2p45-6wjp | Google Chrome before 8.0.552.237 and Chrome OS before 8.0.552.344 do not properly handle Cascading Style Sheets (CSS) token sequences in conjunction with cursors, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors that lead to a "stale pointer." | [] | null | null | null | null |
|
CVE-2022-0271 | LearnPress < 4.1.6 - Reflected Cross-Site Scripting | The LearnPress WordPress plugin before 4.1.6 does not sanitise and escape the lp-dismiss-notice before outputting it back via the lp_background_single_email AJAX action, leading to a Reflected Cross-Site Scripting | [
"cpe:2.3:a:thimpress:learnpress:*:*:*:*:*:wordpress:*:*"
] | null | 6.1 | null | 4.3 |
CVE-2014-6593 | Unspecified vulnerability in Oracle Java SE 5.0u75, 6u85, 7u72, and 8u25; Java SE Embedded 7u71 and 8u6; and JRockit 27.8.4 and 28.3.4 allows remote attackers to affect confidentiality and integrity via vectors related to JSSE. | [
"cpe:2.3:a:oracle:jrockit:r27.8.4:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jrockit:r28.3.4:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.5.0:update75:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.6.0:update85:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.7.0:update71:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.7.0:update72:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.8.0:update25:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jdk:1.8.0:update6:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.5.0:update75:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.6.0:update85:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:update71:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:update72:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.8.0:update25:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.8.0:update6:*:*:*:*:*:*"
] | null | null | null | 4 |
|
CVE-2018-20404 | ETK_E900.sys, a SmartETK driver for VIA Technologies EPIA-E900 system board, is vulnerable to denial of service attack via IOCTL 0x9C402048, which calls memmove and constantly fails on an arbitrary (uncontrollable) address, resulting in an eternal hang or a BSoD. | [
"cpe:2.3:o:viatech:epia-e900_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:viatech:epia-e900:-:*:*:*:*:*:*:*"
] | null | null | 7.5 | 7.8 |
|
CVE-2024-43418 | GLPI has multiple reflected XSS | GLPI is a free asset and IT management software package. An unauthenticated user can provide a malicious link to a GLPI technician in order to exploit a reflected XSS vulnerability. Upgrade to 10.0.17. | [
"cpe:2.3:a:glpi-project:glpi:*:*:*:*:*:*:*:*"
] | null | 6.5 | null | null |
RHSA-2021:4034 | Red Hat Security Advisory: binutils security update | environment: Unicode's bidirectional (BiDi) override characters can cause trojan source attacks | [
"cpe:/o:redhat:rhel_aus:7.7::server",
"cpe:/o:redhat:rhel_e4s:7.7::server",
"cpe:/o:redhat:rhel_tus:7.7::server"
] | null | 8.5 | null | null |
GHSA-chm6-426c-783j | In the Linux kernel, the following vulnerability has been resolved:net: fix geneve_opt length integer overflowstruct geneve_opt uses 5 bit length for each single option, which
means every vary size option should be smaller than 128 bytes.However, all current related Netlink policies cannot promise this
length condition and the attacker can exploit a exact 128-byte size
option to *fake* a zero length option and confuse the parsing logic,
further achieve heap out-of-bounds read.One example crash log is like below:[ 3.905425] ==================================================================
[ 3.905925] BUG: KASAN: slab-out-of-bounds in nla_put+0xa9/0xe0
[ 3.906255] Read of size 124 at addr ffff888005f291cc by task poc/177
[ 3.906646]
[ 3.906775] CPU: 0 PID: 177 Comm: poc-oob-read Not tainted 6.1.132 #1
[ 3.907131] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.16.0-0-gd239552ce722-prebuilt.qemu.org 04/01/2014
[ 3.907784] Call Trace:
[ 3.907925] <TASK>
[ 3.908048] dump_stack_lvl+0x44/0x5c
[ 3.908258] print_report+0x184/0x4be
[ 3.909151] kasan_report+0xc5/0x100
[ 3.909539] kasan_check_range+0xf3/0x1a0
[ 3.909794] memcpy+0x1f/0x60
[ 3.909968] nla_put+0xa9/0xe0
[ 3.910147] tunnel_key_dump+0x945/0xba0
[ 3.911536] tcf_action_dump_1+0x1c1/0x340
[ 3.912436] tcf_action_dump+0x101/0x180
[ 3.912689] tcf_exts_dump+0x164/0x1e0
[ 3.912905] fw_dump+0x18b/0x2d0
[ 3.913483] tcf_fill_node+0x2ee/0x460
[ 3.914778] tfilter_notify+0xf4/0x180
[ 3.915208] tc_new_tfilter+0xd51/0x10d0
[ 3.918615] rtnetlink_rcv_msg+0x4a2/0x560
[ 3.919118] netlink_rcv_skb+0xcd/0x200
[ 3.919787] netlink_unicast+0x395/0x530
[ 3.921032] netlink_sendmsg+0x3d0/0x6d0
[ 3.921987] __sock_sendmsg+0x99/0xa0
[ 3.922220] __sys_sendto+0x1b7/0x240
[ 3.922682] __x64_sys_sendto+0x72/0x90
[ 3.922906] do_syscall_64+0x5e/0x90
[ 3.923814] entry_SYSCALL_64_after_hwframe+0x6e/0xd8
[ 3.924122] RIP: 0033:0x7e83eab84407
[ 3.924331] Code: 48 89 fa 4c 89 df e8 38 aa 00 00 8b 93 08 03 00 00 59 5e 48 83 f8 fc 74 1a 5b c3 0f 1f 84 00 00 00 00 00 48 8b 44 24 10 0f 05 <5b> c3 0f 1f 80 00 00 00 00 83 e2 39 83 faf
[ 3.925330] RSP: 002b:00007ffff505e370 EFLAGS: 00000202 ORIG_RAX: 000000000000002c
[ 3.925752] RAX: ffffffffffffffda RBX: 00007e83eaafa740 RCX: 00007e83eab84407
[ 3.926173] RDX: 00000000000001a8 RSI: 00007ffff505e3c0 RDI: 0000000000000003
[ 3.926587] RBP: 00007ffff505f460 R08: 00007e83eace1000 R09: 000000000000000c
[ 3.926977] R10: 0000000000000000 R11: 0000000000000202 R12: 00007ffff505f3c0
[ 3.927367] R13: 00007ffff505f5c8 R14: 00007e83ead1b000 R15: 00005d4fbbe6dcb8Fix these issues by enforing correct length condition in related
policies. | [] | null | null | null | null |
|
CVE-2020-0489 | In Parse_data of eas_mdls.c, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution in the media extractor with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-151096540 | [
"cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*"
] | null | 8.8 | null | 6.8 |
|
GHSA-x23w-pv3p-jj5p | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Pektsekye Notify Odoo allows Stored XSS.This issue affects Notify Odoo: from n/a through 1.0.0. | [] | null | 7.1 | null | null |
|
CVE-2020-17517 | Ozone S3 Gateway allows bucket and key access to non authenticated users | The S3 buckets and keys in a secure Apache Ozone Cluster must be inaccessible to anonymous access by default. The current security vulnerability allows access to keys and buckets through a curl command or an unauthenticated HTTP request. This enables unauthorized access to buckets and keys thereby exposing data to anonymous clients or users. This affected Apache Ozone prior to the 1.1.0 release. | [
"cpe:2.3:a:apache:ozone:*:*:*:*:*:*:*:*"
] | null | 7.5 | null | 5 |
CVE-2023-21966 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: JSON). Supported versions that are affected are 8.0.32 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | [
"cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*"
] | null | 4.9 | null | null |
|
RHSA-2004:219 | Red Hat Security Advisory: tcpdump security update | security flaw security flaw | [
"cpe:/o:redhat:enterprise_linux:3::as",
"cpe:/o:redhat:enterprise_linux:3::desktop",
"cpe:/o:redhat:enterprise_linux:3::es",
"cpe:/o:redhat:enterprise_linux:3::ws"
] | null | null | null | null |
CVE-2024-10166 | Codezips Sales Management System checkuser.php sql injection | A vulnerability was found in Codezips Sales Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file checkuser.php. The manipulation of the argument name leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. | [
"cpe:2.3:a:codezips:sales_management_system:*:*:*:*:*:*:*:*",
"cpe:2.3:a:codezips:sales_management_system:1.0:*:*:*:*:*:*:*"
] | 6.9 | 7.3 | 7.3 | 7.5 |
CVE-2022-42734 | A vulnerability has been identified in syngo Dynamics (All versions < VA40G HF01). syngo Dynamics application server hosts a web service using an operation with improper write access control that could allow to write data in any folder accessible to the account assigned to the website’s application pool. | [
"cpe:2.3:a:siemens:syngo_dynamics_cardiovascular_imaging_and_information_system:*:*:*:*:*:*:*:*"
] | null | 7.5 | null | null |
|
CVE-2001-1072 | Apache with mod_rewrite enabled on most UNIX systems allows remote attackers to bypass RewriteRules by inserting extra / (slash) characters into the requested path, which causes the regular expression in the RewriteRule to fail. | [
"cpe:2.3:a:apache:http_server:1.3.14:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:http_server:1.3.17:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:http_server:1.3.19:*:*:*:*:*:*:*"
] | null | null | null | 5 |
|
RHSA-2017:1414 | Red Hat Security Advisory: Red Hat JBoss Core Services Apache HTTP Server 2.4.23 Service Pack 1 for RHEL 6 | httpd: Padding Oracle in Apache mod_session_crypto httpd: DoS vulnerability in mod_auth_digest openssl: OCSP Status Request extension unbounded memory growth openssl: ECDSA P-256 timing attack key recovery SSL/TLS: Malformed plain-text ALERT packets could cause remote DoS httpd: Incomplete handling of LimitRequestFields directive in mod_http2 httpd: Apache HTTP Request Parsing Whitespace Defects | [
"cpe:/a:redhat:jboss_core_services:1::el6"
] | null | null | 4 | null |
RHSA-2024:8800 | Red Hat Security Advisory: openexr security update | OpenEXR: Heap Overflow in Scanline Deep Data Parsing | [
"cpe:/a:redhat:enterprise_linux:9::appstream",
"cpe:/a:redhat:enterprise_linux:9::crb"
] | null | 9.1 | null | null |
CVE-2024-48530 | An issue in the Instructor Appointment Availability module of eSoft Planner 3.24.08271-USA allows attackers to cause a Denial of Service (DoS) via a crafted POST request. | [
"cpe:2.3:a:esoft:planner:*:*:*:*:*:*:*:*"
] | null | 7.5 | null | null |
|
CVE-2025-48920 | etracker - Moderately critical - Cross Site Scripting - SA-CONTRIB-2025-074 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Drupal etracker allows Cross-Site Scripting (XSS).This issue affects etracker: from 0.0.0 before 3.1.0. | [] | null | 7.3 | null | null |
GHSA-xpxm-9vvw-pjc3 | There is a denial of service (DoS) vulnerability in eCNS280 versions V100R005C00, V100R005C10. Due to a design defect, remote unauthorized attackers send a large number of specific messages to affected devices, causing system resource exhaustion and web application DoS. | [] | null | 7.5 | null | null |
|
CVE-2017-20123 | Viscosity DLL untrusted search path | A vulnerability was found in Viscosity 1.6.7. It has been classified as critical. This affects an unknown part of the component DLL Handler. The manipulation leads to untrusted search path. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 1.6.8 is able to address this issue. It is recommended to upgrade the affected component. | [
"cpe:2.3:a:sparklabs:viscosity:1.6.7:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] | null | 8.8 | null | null |
GHSA-frx8-4mxc-372v | Tenda M3 1.10 V1.0.0.12(4856) was discovered to contain a command injection vulnerability via the component /goform/WriteFacMac. | [] | null | 9.8 | null | null |
|
GHSA-37j5-q5w5-77x4 | NVIDIA Windows GPU Display Driver contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgkDdiEscape where a value passed from a user to the driver is not correctly validated and used as the index to an array which may lead to denial of service or possible escalation of privileges. | [] | null | null | 7.8 | null |
|
GHSA-qvhh-p8m2-pw7f | Low privileged users can use the AJAX action 'cp_plugins_do_button_job_later_callback' in the Tree Sitemap WordPress plugin before 2.9, to install any plugin (including a specific version) from the WordPress repository, as well as activate arbitrary plugin from then blog, which helps attackers install vulnerable plugins and could lead to more critical vulnerabilities like RCE. | [] | null | 8.8 | null | null |
|
GHSA-pqwh-c2f3-vxmq | Untrusted data fed into `Data.init(base32Encoded:)` can result in exposing server memory and/or crash | ImpactA bug in the `Data.init(base32Encoded:)` function opens up the potential for exposing server memory and/or crashing the server (Denial of Service) for applications where untrusted data can end up in said function. Vapor does not currently use this function itself so this only impact applications that use the impacted function directly or through other dependencies.PatchesThis issue has been patched in 4.47.2.WorkaroundsUse an alternative to Vapor's built-in `Data.init(base32Encoded:)`.For more informationIf you have any questions or comments about this advisory:Open an issue in [Vapor](https://github.com/vapor/vapor)Ask in [Discord](http://vapor.team) | [] | null | null | null | null |
GHSA-8c2g-38fr-jxwv | Cross Site Scripting (XSS) in Remote Clinic v2.0 via the Full Name field on register-patient.php. | [] | null | null | null | null |
|
CVE-2012-3521 | Multiple directory traversal vulnerabilities in the cssgen contrib module in GeSHi before 1.0.8.11 allow remote attackers to read arbitrary files via a .. (dot dot) in the (1) geshi-path or (2) geshi-lang-path parameter. | [
"cpe:2.3:a:qbnz:geshi:*:*:*:*:*:*:*:*",
"cpe:2.3:a:qbnz:geshi:1.0.8.4:*:*:*:*:*:*:*",
"cpe:2.3:a:qbnz:geshi:1.0.8.5:*:*:*:*:*:*:*",
"cpe:2.3:a:qbnz:geshi:1.0.8.6:*:*:*:*:*:*:*",
"cpe:2.3:a:qbnz:geshi:1.0.8.7:*:*:*:*:*:*:*",
"cpe:2.3:a:qbnz:geshi:1.0.8.8:*:*:*:*:*:*:*",
"cpe:2.3:a:qbnz:geshi:1.0.8.9:*:*:*:*:*:*:*"
] | null | null | null | 5 |
|
CVE-2021-27427 | RIOT OS Integer Overflow or Wraparound | RIOT OS version 2020.01.1 is vulnerable to integer wrap-around in its implementation of calloc function, which can lead to arbitrary memory allocation, resulting in unexpected behavior such as a crash or a remote code injection/execution. | [
"cpe:2.3:o:riot-os:riot:2020.01.1:*:*:*:*:*:*:*"
] | null | 7.3 | null | null |
GHSA-pq3v-r83j-pgg5 | An Information Exposure vulnerability in Juniper Networks SRC Series devices configured for NETCONF over SSH permits the negotiation of weak ciphers, which could allow a remote attacker to obtain sensitive information. A remote attacker with read and write access to network data could exploit this vulnerability to display plaintext bits from a block of ciphertext and obtain sensitive information. This issue affects all Juniper Networks SRC Series versions prior to 4.13.0-R6. | [] | null | 5.3 | null | null |
|
CVE-2015-2964 | NAMSHI | JOSE 5.0.0 and earlier allows remote attackers to bypass signature verification via crafted tokens in a JSON Web Tokens (JWT) header. | [
"cpe:2.3:a:namshi:namshi\\/jose:*:*:*:*:*:*:*:*"
] | null | null | null | 5 |
|
CVE-2022-49945 | hwmon: (gpio-fan) Fix array out of bounds access | In the Linux kernel, the following vulnerability has been resolved:
hwmon: (gpio-fan) Fix array out of bounds access
The driver does not check if the cooling state passed to
gpio_fan_set_cur_state() exceeds the maximum cooling state as
stored in fan_data->num_speeds. Since the cooling state is later
used as an array index in set_fan_speed(), an array out of bounds
access can occur.
This can be exploited by setting the state of the thermal cooling device
to arbitrary values, causing for example a kernel oops when unavailable
memory is accessed this way.
Example kernel oops:
[ 807.987276] Unable to handle kernel paging request at virtual address ffffff80d0588064
[ 807.987369] Mem abort info:
[ 807.987398] ESR = 0x96000005
[ 807.987428] EC = 0x25: DABT (current EL), IL = 32 bits
[ 807.987477] SET = 0, FnV = 0
[ 807.987507] EA = 0, S1PTW = 0
[ 807.987536] FSC = 0x05: level 1 translation fault
[ 807.987570] Data abort info:
[ 807.987763] ISV = 0, ISS = 0x00000005
[ 807.987801] CM = 0, WnR = 0
[ 807.987832] swapper pgtable: 4k pages, 39-bit VAs, pgdp=0000000001165000
[ 807.987872] [ffffff80d0588064] pgd=0000000000000000, p4d=0000000000000000, pud=0000000000000000
[ 807.987961] Internal error: Oops: 96000005 [#1] PREEMPT SMP
[ 807.987992] Modules linked in: cmac algif_hash aes_arm64 algif_skcipher af_alg bnep hci_uart btbcm bluetooth ecdh_generic ecc 8021q garp stp llc snd_soc_hdmi_codec brcmfmac vc4 brcmutil cec drm_kms_helper snd_soc_core cfg80211 snd_compress bcm2835_codec(C) snd_pcm_dmaengine syscopyarea bcm2835_isp(C) bcm2835_v4l2(C) sysfillrect v4l2_mem2mem bcm2835_mmal_vchiq(C) raspberrypi_hwmon sysimgblt videobuf2_dma_contig videobuf2_vmalloc fb_sys_fops videobuf2_memops rfkill videobuf2_v4l2 videobuf2_common i2c_bcm2835 snd_bcm2835(C) videodev snd_pcm snd_timer snd mc vc_sm_cma(C) gpio_fan uio_pdrv_genirq uio drm fuse drm_panel_orientation_quirks backlight ip_tables x_tables ipv6
[ 807.988508] CPU: 0 PID: 1321 Comm: bash Tainted: G C 5.15.56-v8+ #1575
[ 807.988548] Hardware name: Raspberry Pi 3 Model B Rev 1.2 (DT)
[ 807.988574] pstate: 20000005 (nzCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
[ 807.988608] pc : set_fan_speed.part.5+0x34/0x80 [gpio_fan]
[ 807.988654] lr : gpio_fan_set_cur_state+0x34/0x50 [gpio_fan]
[ 807.988691] sp : ffffffc008cf3bd0
[ 807.988710] x29: ffffffc008cf3bd0 x28: ffffff80019edac0 x27: 0000000000000000
[ 807.988762] x26: 0000000000000000 x25: 0000000000000000 x24: ffffff800747c920
[ 807.988787] x23: 000000000000000a x22: ffffff800369f000 x21: 000000001999997c
[ 807.988854] x20: ffffff800369f2e8 x19: ffffff8002ae8080 x18: 0000000000000000
[ 807.988877] x17: 0000000000000000 x16: 0000000000000000 x15: 000000559e271b70
[ 807.988938] x14: 0000000000000000 x13: 0000000000000000 x12: 0000000000000000
[ 807.988960] x11: 0000000000000000 x10: ffffffc008cf3c20 x9 : ffffffcfb60c741c
[ 807.989018] x8 : 000000000000000a x7 : 00000000ffffffc9 x6 : 0000000000000009
[ 807.989040] x5 : 000000000000002a x4 : 0000000000000000 x3 : ffffff800369f2e8
[ 807.989062] x2 : 000000000000e780 x1 : 0000000000000001 x0 : ffffff80d0588060
[ 807.989084] Call trace:
[ 807.989091] set_fan_speed.part.5+0x34/0x80 [gpio_fan]
[ 807.989113] gpio_fan_set_cur_state+0x34/0x50 [gpio_fan]
[ 807.989199] cur_state_store+0x84/0xd0
[ 807.989221] dev_attr_store+0x20/0x38
[ 807.989262] sysfs_kf_write+0x4c/0x60
[ 807.989282] kernfs_fop_write_iter+0x130/0x1c0
[ 807.989298] new_sync_write+0x10c/0x190
[ 807.989315] vfs_write+0x254/0x378
[ 807.989362] ksys_write+0x70/0xf8
[ 807.989379] __arm64_sys_write+0x24/0x30
[ 807.989424] invoke_syscall+0x4c/0x110
[ 807.989442] el0_svc_common.constprop.3+0xfc/0x120
[ 807.989458] do_el0_svc+0x2c/0x90
[ 807.989473] el0_svc+0x24/0x60
[ 807.989544] el0t_64_sync_handler+0x90/0xb8
[ 807.989558] el0t_64_sync+0x1a0/0x1a4
[ 807.989579] Code: b9403801 f9402800 7100003f 8b35cc00 (b9400416)
[ 807.989627] ---[ end t
---truncated--- | [] | null | null | null | null |
CVE-2022-46178 | Path Traversal In MeterSpere allows file upload to any path | MeterSphere is a one-stop open source continuous testing platform, covering test management, interface testing, UI testing and performance testing. Versions prior to 2.5.1 allow users to upload a file, but do not validate the file name, which may lead to upload file to any path. The vulnerability has been fixed in v2.5.1. There are no workarounds. | [
"cpe:2.3:a:metersphere:metersphere:*:*:*:*:*:*:*:*"
] | null | 7.4 | null | null |
GHSA-5rwf-4w32-44c4 | , aka 'Microsoft Exchange Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-17117, CVE-2020-17132, CVE-2020-17142, CVE-2020-17144. | [] | null | 8.4 | null | null |
|
GHSA-622x-cjx7-8hvq | The lut_inverse_interp16 function in the QCMS library in Mozilla Firefox before 41.0 allows remote attackers to obtain sensitive information or cause a denial of service (buffer over-read and application crash) via crafted attributes in the ICC 4 profile of an image. | [] | null | null | null | null |
|
CVE-2022-0966 | Stored XSS via File Upload in star7th/showdoc in star7th/showdoc | Stored XSS via File Upload in star7th/showdoc in GitHub repository star7th/showdoc prior to 2.4.10. | [
"cpe:2.3:a:showdoc:showdoc:*:*:*:*:*:*:*:*"
] | null | null | 6.4 | null |
CVE-2017-18757 | Certain NETGEAR devices are affected by incorrect configuration of security settings. This affects D7800 before 1.0.1.30, R6100 before 1.0.1.16, R7500 before 1.0.0.116, R7500v2 before 1.0.3.20, R7800 before 1.0.2.36, R9000 before 1.0.2.40, WNDR4300v2 before 1.0.0.48, WNDR4300v1 before 1.0.2.90, and WNDR4500v3 before 1.0.0.48. | [
"cpe:2.3:o:netgear:d7800_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:d7800:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r6100_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r6100:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r7500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r7500:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r7500:v2:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r7800_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r7800:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r9000_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r9000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:wndr4300:v2:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:wndr4300:v1:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:wndr4500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:wndr4500:v3:*:*:*:*:*:*:*"
] | null | null | 4.7 | null |
|
CVE-2024-32138 | WordPress Short URL plugin <= 1.6.8 - Cross Site Scripting (XSS) vulnerability | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in KaizenCoders Short URL allows Reflected XSS.This issue affects Short URL: from n/a through 1.6.8.
| [] | null | 7.1 | null | null |
GHSA-24ff-5f5g-gx6c | IBM Jazz Reporting Service (JRS) 5.0 through 5.0.2 and 6.0 through 6.0.5 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 137448. | [] | null | null | 5.4 | null |
|
GHSA-5wx6-xwxf-q8qj | Cross-Site Scripting in TYPO3 Backend | Failing to properly encode user input, some backend components are vulnerable to Cross-Site Scripting. A valid backend user account is needed to exploit this vulnerability. | [] | null | 4.6 | null | null |
CVE-2025-5577 | PHPGurukul Dairy Farm Shop Management System profile.php sql injection | A vulnerability, which was classified as critical, was found in PHPGurukul Dairy Farm Shop Management System 1.3. Affected is an unknown function of the file /profile.php. The manipulation of the argument mobilenumber leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. | [] | 6.9 | 7.3 | 7.3 | 7.5 |
RHSA-2021:2351 | Red Hat Security Advisory: .NET 5.0 on RHEL 7 security and bugfix update | dotnet: ASP.NET Core Client Disconnect Denial of Service | [
"cpe:/a:redhat:rhel_dotnet:5.0::el7"
] | null | 5.9 | null | null |
CVE-2020-9816 | An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5. Opening a maliciously crafted PDF file may lead to an unexpected application termination or arbitrary code execution. | [
"cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*"
] | null | 7.8 | null | 9.3 |
|
GHSA-7g95-qrw8-q465 | Cross-Site Request Forgery (CSRF) vulnerability in Aaron Robbins Post Ideas allows SQL Injection.This issue affects Post Ideas: from n/a through 2. | [] | null | 8.2 | null | null |
|
CVE-2018-13511 | The mintToken function of a smart contract implementation for CorelliCoin, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value. | [
"cpe:2.3:a:corellicoin_project:corellicoin:-:*:*:*:*:*:*:*"
] | null | null | 7.5 | 5 |
|
GHSA-x4hm-jwc7-c4xf | A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka "Microsoft Browser Memory Corruption Vulnerability." This affects Internet Explorer 11, Microsoft Edge, Internet Explorer 10. | [] | null | null | 7.5 | null |
|
CVE-2021-34228 | Cross-site scripting in parent_control.htm in TOTOLINK A3002R version V1.1.1-B20200824 (Important Update, new UI) allows attackers to execute arbitrary JavaScript by modifying the "Description" field and "Service Name" field. | [
"cpe:2.3:o:totolink:a3002r_firmware:1.1.1-b20200824:*:*:*:*:*:*:*",
"cpe:2.3:h:totolink:a3002r:-:*:*:*:*:*:*:*"
] | null | 6.1 | null | 4.3 |
|
GHSA-r47x-v4ww-q7cr | Directory traversal vulnerability in the Scanner File Utility (aka listener) in Kyocera Mita (KM) 3.3.0.1 allows remote attackers to upload files to arbitrary locations via a .. (dot dot) in a request. | [] | null | null | null | null |
|
GHSA-c25v-4w9p-qqhx | A vulnerability in the Android media framework (n/a). Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0. Android ID: A-63045918. | [] | null | null | 7.5 | null |
|
GHSA-8v99-p42h-x6rx | Adobe Flash Player before 18.0.0.382 and 19.x through 23.x before 23.0.0.185 on Windows and OS X and before 11.2.202.637 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4273, CVE-2016-6983, CVE-2016-6984, CVE-2016-6985, CVE-2016-6986, CVE-2016-6989, and CVE-2016-6990. | [] | null | null | 9.8 | null |
|
CVE-2018-17672 | This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.2.0.9297. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of array indices. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-6817. | [
"cpe:2.3:a:foxitsoftware:phantompdf:*:*:*:*:*:*:*:*",
"cpe:2.3:a:foxitsoftware:reader:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] | null | null | 8.8 | 6.8 |
|
GHSA-849w-wv4j-9jqv | In psi_write of psi.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-148159562References: Upstream kernel | [] | null | null | null | null |
|
GHSA-v752-6j86-7g43 | SAP NetWeaver AS for ABAP (RFC Gateway), versions - KRNL32NUC - 7.22,7.22EXT, KRNL64NUC - 7.22,7.22EXT,7.49, KRNL64UC - 8.04,7.22,7.22EXT,7.49,7.53,7.73, KERNEL - 7.22,8.04,7.49,7.53,7.73,7.77,7.81,7.82,7.83, allows an unauthenticated attacker without specific knowledge of the system to send a specially crafted packet over a network which will trigger an internal error in the system due to improper input validation in method ThCpicDtCreate () causing the system to crash and rendering it unavailable. In this attack, no data in the system can be viewed or modified. | [] | null | 5.9 | null | null |
|
CVE-2012-4858 | IBM Cognos Business Intelligence (BI) 8.4.1 before IF1, 10.1 before IF2, 10.1.1 before IF2, and 10.2 before IF1 does not properly validate Java serialized input, which allows remote attackers to execute arbitrary commands via unspecified vectors. | [
"cpe:2.3:a:ibm:cognos_business_intelligence:8.4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:cognos_business_intelligence:10.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:cognos_business_intelligence:10.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:cognos_business_intelligence:10.2:*:*:*:*:*:*:*"
] | null | null | null | 9.3 |
|
GHSA-4993-m7g5-r9hh | etcd has no minimum password length | Vulnerability typeAccess ControlWorkaroundsThe etcdctl and etcd API do not enforce a specific password length during user creation or user password update operations. [It is the responsibility of the administrator to enforce these requirements](https://github.com/etcd-io/etcd/blob/master/Documentation/op-guide/authentication.md#notes-on-password-strength).Detailetcd does not perform any password length validation, which allows for very short passwords, such as those with a length of one. This may allow an attacker to guess or brute-force users’ passwords with little computational effort.ReferencesFind out more on this vulnerability in the [security audit report](https://github.com/etcd-io/etcd/blob/master/security/SECURITY_AUDIT.pdf)For more informationIf you have any questions or comments about this advisory:Contact the [etcd security committee](https://github.com/etcd-io/etcd/blob/master/security/security-release-process.md#product-security-committee-psc) | [] | null | 5.8 | null | null |
GHSA-m6vv-x5w9-cwmh | IBM i2 Analyst's Notebook Premium (IBM i2 Analyze 4.3.0, 4.3.1, and 4.3.2) could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 202680. | [] | null | null | null | null |
|
CVE-2010-0054 | Use-after-free vulnerability in WebKit in Apple Safari before 4.0.5 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via vectors involving HTML IMG elements. | [
"cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:4.0.0b:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:4.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:4.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:4.0.3:*:*:*:*:*:*:*"
] | null | null | null | 9.3 |
|
GHSA-4cx3-gvx4-j3wg | A CSRF in Concrete CMS version 8.5.5 and below allows an attacker to duplicate files which can lead to UI inconvenience, and exhaustion of disk space.Credit for discovery: "Solar Security CMS Research Team" | [] | null | null | null | null |
|
GHSA-79wg-prjg-qpmh | In Escuela de Gestion Publica Plurinacional (EGPP) Sistema Integrado de Gestion Academica (GESAC) v1, the username parameter of the authentication form is vulnerable to SQL injection, allowing attackers to access the database. | [] | null | 9.8 | null | null |
|
GHSA-v232-mc8f-w87v | A vulnerability was found in code-projects Fantasy-Cricket 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /authenticate.php. The manipulation of the argument uname leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. | [] | 6.9 | 7.3 | null | null |
|
GHSA-j88m-953w-8r2c | rendertron XSS vulnerability | Error reporting within Rendertron 1.0.0 allows reflected Cross Site Scripting (XSS) from invalid URLs. | [] | null | null | 6.1 | null |
GHSA-fxpr-9fmx-9mgx | Windows Mobile Broadband Driver Remote Code Execution Vulnerability | [] | null | 6.8 | null | null |
|
GHSA-8cg9-f6q9-r5xq | Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in LicenseManager License Manager for WooCommerce license-manager-for-woocommerce allows SQL Injection.This issue affects License Manager for WooCommerce: from n/a through 2.2.10. | [] | null | 7.6 | null | null |
|
CVE-2019-12150 | Karamasoft UltimateEditor 1 does not ensure that an uploaded file is an image or document (neither file types nor extensions are restricted). The attacker must use the Attach icon to perform an upload. An uploaded file is accessible under the UltimateEditorInclude/UserFiles/ URI. | [
"cpe:2.3:a:karamasoft:ultimateeditor:1.0:*:*:*:*:*:*:*"
] | null | null | 9.8 | 7.5 |
|
GHSA-gx85-cgqh-f9hr | TP-Link TL-WR902AC(US)_V3_191209 routers were discovered to contain a stack overflow in the function DM_ Fillobjbystr(). This vulnerability allows unauthenticated attackers to execute arbitrary code. | [] | null | null | null | null |
|
CVE-2020-36533 | Klapp App JSON Web Token improper authentication | A vulnerability was found in Klapp App and classified as problematic. This issue affects some unknown processing of the JSON Web Token Handler. The manipulation leads to weak authentication. The attack may be initiated remotely. | [
"cpe:2.3:a:klapp:app:-:*:*:*:*:*:*:*"
] | null | 3.7 | null | null |
GHSA-v2h2-pvv7-ffw4 | An issue was discovered on Moxa AWK-3121 1.14 devices. It provides functionality so that an administrator can run scripts on the device to troubleshoot any issues. However, the same functionality allows an attacker to execute commands on the device. The POST parameter "iw_filename" is susceptible to command injection via shell metacharacters. | [] | null | 8.8 | null | null |
|
GHSA-5wpv-ch58-pr6r | The Event Timeline WordPress plugin through 1.1.5 does not sanitize and escape Timeline Text, which could allow high-privileged users such as admin to perform Cross-Site Scripting attacks even when unfiltered_html is disallowed | [] | null | 4.8 | null | null |
|
CVE-2024-20270 | A vulnerability in the web-based management interface of Cisco BroadWorks Application Delivery Platform and Cisco BroadWorks Xtended Services Platform could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface.
This vulnerability exists because the web-based management interface does not properly validate user-supplied input. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. | [
"cpe:2.3:a:cisco:broadworks_xtended_services_platform:*:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:broadworks_xtended_services_platform:23.0.2024.01:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:broadworks_application_delivery_platform:*:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:broadworks_application_delivery_platform:23.0.2024.01:*:*:*:*:*:*:*"
] | null | 4.8 | null | null |
|
GHSA-gwjc-9mv6-q8q2 | The Feedify WordPress plugin before 2.4.6 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin | [] | null | 7.1 | null | null |
|
RHSA-2021:2779 | Red Hat Security Advisory: OpenJDK 11.0.12 Security Update for Windows Builds | OpenJDK: FTP PASV command response can cause FtpClient to connect to arbitrary host (Networking, 8258432) OpenJDK: Incorrect verification of JAR files with multiple MANIFEST.MF files (Library, 8260967) OpenJDK: Incorrect comparison during range check elimination (Hotspot, 8264066) | [
"cpe:/a:redhat:openjdk:11.0.12::windows"
] | null | 7.5 | null | null |
GHSA-pxx9-q6ff-qrrr | QuickTime in Apple OS X before 10.11.4 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted FlashPix image, a different vulnerability than CVE-2016-1768. | [] | null | null | 7.8 | null |
|
CVE-2016-0502 | Unspecified vulnerability in Oracle MySQL 5.5.31 and earlier and 5.6.11 and earlier allows remote authenticated users to affect availability via unknown vectors related to Optimizer. | [
"cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*"
] | null | 6.5 | null | 4 |
|
GHSA-m98r-vcx2-w27j | TP-LINK TL-WR886N V7.0_3.0.14_Build_221115_Rel.56908n.bin was discovered to contain a stack overflow via the function getRegVeriRegister. | [] | null | 9.8 | null | null |
|
CVE-2018-1000201 | ruby-ffi version 1.9.23 and earlier has a DLL loading issue which can be hijacked on Windows OS, when a Symbol is used as DLL name instead of a String This vulnerability appears to have been fixed in v1.9.24 and later. | [
"cpe:2.3:a:ruby-ffi_project:ruby-ffi:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] | null | null | 7.8 | 6.8 |
|
CVE-2019-2325 | Out of boundary access due to token received from ADSP and is used without validation as an index into the array in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in MDM9150, MDM9206, MDM9607, MDM9640, MDM9650, MSM8909W, MSM8996AU, QCS405, QCS605, Qualcomm 215, SD 210/SD 212/SD 205, SD 425, SD 427, SD 430, SD 435, SD 439 / SD 429, SD 450, SD 615/16/SD 415, SD 625, SD 632, SD 636, SD 665, SD 675, SD 712 / SD 710 / SD 670, SD 730, SD 820, SD 820A, SD 835, SD 845 / SD 850, SD 855, SDA660, SDM439, SDM630, SDM660, SDX20, SDX24 | [
"cpe:2.3:o:qualcomm:mdm9150_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9150:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9206_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9206:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9607_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9607:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9640_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9640:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9650_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9650:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8909w_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8909w:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8996au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8996au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs405_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs405:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs605_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs605:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qualcomm_215_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qualcomm_215:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_210_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_210:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_212_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_212:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_205_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_205:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_425_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_425:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_427_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_427:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_430_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_430:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_435_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_435:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_439_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_439:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_429_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_429:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_450_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_450:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_615_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_615:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_616_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_616:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_415_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_415:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_625_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_625:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_632_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_632:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_636_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_636:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_665_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_665:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_675_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_675:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_712_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_712:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_710_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_710:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_670_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_670:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_730_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_730:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_820_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_820:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_820a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_820a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_835_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_835:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_845_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_845:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_850_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_850:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_855_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_855:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sda660_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sda660:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm439_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm439:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm630_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm630:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm660_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm660:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx20_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx20:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx24_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx24:-:*:*:*:*:*:*:*"
] | null | 9.8 | null | 10 |
|
GHSA-f4rg-xx3q-hh5w | SQL injection vulnerability in search.php in PHCDownload 1.1.0 allows remote attackers to execute arbitrary SQL commands via the string parameter. | [] | null | null | null | null |
|
CVE-2008-4441 | The Marvell driver for the Linksys WAP4400N Wi-Fi access point with firmware 1.2.14 on the Marvell 88W8361P-BEM1 chipset, when WEP mode is enabled, does not properly parse malformed 802.11 frames, which allows remote attackers to cause a denial of service (reboot or hang-up) via a malformed association request containing the WEP flag, as demonstrated by a request that is too short, a different vulnerability than CVE-2008-1144 and CVE-2008-1197. | [
"cpe:2.3:h:linksys:wap400n:1.2.14:*:*:*:*:*:*:*",
"cpe:2.3:h:marvell:88w8361p-bem1:*:*:*:*:*:*:*:*"
] | null | null | null | 7.1 |
|
GHSA-qw4c-pw86-6rr6 | A vulnerability was found in Campcodes Complete Web-Based School Management System 1.0. It has been classified as problematic. This affects an unknown part of the file /view/teacher_salary_invoice1.php. The manipulation of the argument date leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-263121 was assigned to this vulnerability. | [] | null | 3.5 | null | null |
|
CVE-2025-30835 | WordPress Accounting for WooCommerce plugin <= 1.6.8 - Local File Inclusion vulnerability | Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in Bastien Ho Accounting for WooCommerce allows PHP Local File Inclusion. This issue affects Accounting for WooCommerce: from n/a through 1.6.8. | [] | null | 7.5 | null | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.