id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
197k
cpes
sequencelengths
0
5.42k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
CVE-2019-15736
An issue was discovered in GitLab Community and Enterprise Edition through 12.2.1. Under certain circumstances, CI pipelines could potentially be used in a denial of service attack.
[ "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*" ]
null
7.5
null
5
CVE-2024-4057
Gutenberg Blocks by Kadence Blocks < 3.2.37 - Contributor+ Stored XSS
The Gutenberg Blocks with AI by Kadence WP WordPress plugin before 3.2.37 does not validate and escape some of its block attributes before outputting them back in a page/post where the block is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks
[ "cpe:2.3:a:kadencewp:gutenberg_blocks_with_ai:*:*:*:*:*:*:*:*" ]
null
6.1
null
null
CVE-2019-17130
vBulletin through 5.5.4 mishandles external URLs within the /core/vb/vurl.php file and the /core/vb/vurl directories.
[ "cpe:2.3:a:vbulletin:vbulletin:*:*:*:*:*:*:*:*" ]
null
6.5
null
6.4
GHSA-5vf7-7pjq-2fqj
Windows 10 version 1607 and Windows Server 2016 allow an elevation of privilege vulnerability due to how the MultiPoint management account password is stored, aka "Windows Elevation of Privilege Vulnerability".
[]
null
null
7.8
null
RHSA-2013:1507
Red Hat Security Advisory: java-1.7.0-ibm security update
OpenJDK: java.util.TimeZone does not restrict setting of default time zone (Libraries, 8001029) JDK: unspecified sandbox bypass (JVM) JDK: XML4J xml entity expansion excessive memory use (XML) JDK: unspecified sandbox bypass (XML) JDK: unspecified sandbox bypass (ORB) JDK: unspecified sandbox bypass (ORB) JDK: unspecified sandbox bypass (XML) OpenJDK: insufficient html escaping in jhat (jhat, 8011081) OpenJDK: Inet6Address class IPv6 address processing errors (Libraries, 8015743) JDK: unspecified vulnerability fixed in 7u45 (Deployment) OpenJDK: image conversion out of bounds read (2D, 8014102) OpenJDK: key data leak via toString() methods (Libraries, 8011071) OpenJDK: Incorrect awt_getPixelByte/awt_getPixelShort/awt_setPixelByte/awt_setPixelShort image raster checks (2D, 8014093) OpenJDK: JTable not properly performing certain access checks (Swing, 8013744) OpenJDK: insufficient InterfaceImplementor security checks (Scripting, 8017299) JDK: unspecified vulnerability fixed in 7u45 (Deployment) JDK: unspecified vulnerability fixed in 7u45 (Deployment) JDK: unspecified vulnerability fixed in 7u45 (Deployment) OpenJDK: insufficient security checks (Beans, 8012071) OpenJDK: insufficient escaping of window title string (Javadoc, 8016675) OpenJDK: default keytab path information leak (JGSS, 8022931) JDK: unspecified vulnerability fixed in 7u45 (2D) OpenJDK: javax.xml.transform.TransformerFactory does not properly honor XMLConstants.FEATURE_SECURE_PROCESSING (JAXP, 8012425) OpenJDK: insufficient checks of KDC replies (JGSS, 8014341) OpenJDK: javac does not ignore certain ignorable characters (Javadoc, 8016653) OpenJDK: JPEGImageReader and JPEGImageWriter missing band size checks (2D, 8013510) JDK: unspecified vulnerability fixed in 7u45 (Deployment) OpenJDK: RMIConnection stub missing permission check (CORBA, 8011157) OpenJDK: VersionHelper12 does not honor modifyThreadGroup restriction (JNDI, 8013739) JDK: unspecified vulnerability fixed in 7u45 (Deployment) JDK: unspecified vulnerability fixed in 7u45 (Deployment) OpenJDK: insufficient security checks (JAXWS, 8017505) OpenJDK: com.sun.org.apache.xml.internal.security.utils.UnsyncByteArrayOutputStream Denial of Service (Security, 8021290) JDK: unspecified vulnerability fixed in 7u45 (Deployment) OpenJDK: XML parsing Denial of Service (JAXP, 8014530) OpenJDK: Java2d Disposer security bypass (2D, 8017287) OpenJDK: checkPackageAccess missing security check (Libraries, 8017291) JDK: unspecified vulnerability fixed in 7u45 (Deployment) JDK: unspecified vulnerability fixed in 7u45 (Deployment) OpenJDK: Vulnerability in Libraries component (Libraries, 7023639) OpenJDK: getDeclaringClass() information leak (Libraries, 8014349) OpenJDK: ObjectInputStream/ObjectOutputStream missing checks (Libraries, 8014987) JDK: unspecified vulnerability fixed in 7u45 (2D) JDK: unspecified vulnerability fixed in 7u45 (Deployment) OpenJDK: insufficient DataFlavor security checks (AWT, 8012277) OpenJDK: Missing CORBA security checks (Libraries, 8017196) OpenJDK: XML stream factory finder information leak (JAXP, 8013502)
[ "cpe:/a:redhat:rhel_extras:5::client", "cpe:/a:redhat:rhel_extras:5::server", "cpe:/a:redhat:rhel_extras:6" ]
null
null
null
null
CVE-2008-6596
SQL injection vulnerability in admin/index.php in PHCDownload 1.1 allows remote attackers to execute arbitrary SQL commands via the hash parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
[ "cpe:2.3:a:phpcredo:phcdownload:1.1:*:*:*:*:*:*:*" ]
null
null
null
7.5
GHSA-73m9-q5p6-vhgf
Wibu-Systems CodeMeter Runtime before 5.20 uses weak permissions (read and write access for all users) for codemeter.exe, which allows local users to gain privileges via a Trojan horse file.
[]
null
null
null
null
CVE-2024-3054
WPvivid Backup & Migration Plugin for WordPress is vulnerable to PHAR Deserialization in all versions up to, and including, 0.9.99 via deserialization of untrusted input at the wpvividstg_get_custom_exclude_path_free action. This is due to the plugin not providing sufficient path validation on the tree_node[node][id] parameter. This makes it possible for authenticated attackers, with admin-level access and above, to call files using a PHAR wrapper that will deserialize the data and call arbitrary PHP Objects. No POP chain is present in the vulnerable plugin. If a POP chain is present via an additional plugin or theme installed on the target system, it could allow the attacker to delete arbitrary files, retrieve sensitive data, or execute code.
[]
null
7.2
null
null
CVE-2015-1683
Microsoft Office 2007 SP3 allows remote attackers to execute arbitrary code via a crafted document, aka "Microsoft Office Memory Corruption Vulnerability."
[ "cpe:2.3:a:microsoft:office:2007:sp3:*:*:*:*:*:*" ]
null
null
null
9.3
CVE-2024-52903
IBM Db2 denial of service
IBM Db2 for Linux, UNIX and Windows 12.1.0 and 12.1.1 is vulnerable to a denial of service as the server may crash under certain conditions with a specially crafted query.
[ "cpe:2.3:a:ibm:db2:12.1.0:*:*:*:*:linux:*:*", "cpe:2.3:a:ibm:db2:12.1.0:*:*:*:*:unix:*:*", "cpe:2.3:a:ibm:db2:12.1.0:*:*:*:*:aix:*:*", "cpe:2.3:a:ibm:db2:12.1.0:*:*:*:*:windows:*:*", "cpe:2.3:a:ibm:db2:12.1.0:*:*:*:*:z:*:*", "cpe:2.3:a:ibm:db2:12.1.1:*:*:*:*:linux:*:*", "cpe:2.3:a:ibm:db2:12.1.1:*:*:*:*:unix:*:*", "cpe:2.3:a:ibm:db2:12.1.1:*:*:*:*:aix:*:*", "cpe:2.3:a:ibm:db2:12.1.1:*:*:*:*:windows:*:*", "cpe:2.3:a:ibm:db2:12.1.1:*:*:*:*:z:*:*" ]
null
5.3
null
null
CVE-2024-5836
Inappropriate Implementation in DevTools in Google Chrome prior to 126.0.6478.54 allowed an attacker who convinced a user to install a malicious extension to execute arbitrary code via a crafted Chrome Extension. (Chromium security severity: High)
[ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:40:*:*:*:*:*:*:*" ]
null
8.8
null
null
GHSA-vwwq-wq64-wqgr
Multiple directory traversal vulnerabilities in Tikiwiki before 1.9.1 allow remote attackers to read arbitrary files and execute commands via (1) the suck_url parameter to tiki-editpage.php or (2) language parameter to tiki-user_preferences.php.
[]
null
null
null
null
CVE-2019-7319
An issue was discovered in Cloudera Hue 6.0.0 through 6.1.0. When using one of following authentication backends: LdapBackend, PamBackend, SpnegoDjangoBackend, RemoteUserDjangoBackend, SAML2Backend, OpenIDBackend, or OAuthBackend, external users are created with superuser privileges.
[ "cpe:2.3:a:cloudera:cdh:6.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:cloudera:cdh:6.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:cloudera:cdh:6.1.0:*:*:*:*:*:*:*" ]
null
8.3
null
6.5
CVE-2019-15446
The Samsung S7 Android device with a build fingerprint of samsung/heroltexx/herolte:8.0.0/R16NW/G930FXXU3ESAC:user/release-keys contains a pre-installed app with a package name of com.samsung.android.themecenter app (versionCode=7000000, versionName=7.0.0.0) that allows other pre-installed apps to perform app installation via an accessible app component. This capability can be accessed by any pre-installed app on the device which can obtain signatureOrSystem permissions that are required by other other pre-installed apps that exported their capabilities to other pre-installed app.
[ "cpe:2.3:o:samsung:galaxy_s7_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:samsung:galaxy_s7:-:*:*:*:*:*:*:*" ]
null
7.8
null
4.6
CVE-2020-10434
The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/manage-versions.php by adding a question mark (?) followed by the payload.
[ "cpe:2.3:a:chadhaajay:phpkb:9.0:*:*:*:*:*:*:*" ]
null
4.8
null
3.5
GHSA-78pv-jp89-jh67
Multiple integer overflows in libeffects in mediaserver in Android 4.x before 4.4.4, 5.x before 5.1.1 LMY49H, and 6.x before 2016-03-01 allow attackers to gain privileges via a crafted application, as demonstrated by obtaining Signature or SignatureOrSystem access, related to EffectBundle.cpp and EffectReverb.cpp, aka internal bug 26347509.
[]
null
null
7.8
null
GHSA-8mfg-j523-2x92
Double free vulnerability in the krb5_recvauth function in MIT Kerberos 5 (krb5) 1.4.1 and earlier allows remote attackers to execute arbitrary code via certain error conditions.
[]
null
null
null
null
CVE-2006-1761
Cross-site scripting vulnerability in index.php in blur6ex 0.3.452 allows remote attackers to inject arbitrary web script or HTML via the errormsg parameter, which is not sanitized in the error message. NOTE: the vector in the shard parameter is not XSS and has been assigned a separate name.
[ "cpe:2.3:a:blursoft:blur6ex:0.3.462:*:*:*:*:*:*:*" ]
null
null
null
2.6
GHSA-2q55-878q-4rx4
Telindus 1100 ASDL router running firmware 6.0.x uses weak encryption for UDP session traffic, which allows remote attackers to gain unauthorized access by sniffing and decrypting the administrative password.
[]
null
null
null
null
GHSA-f6r7-wmff-5w4f
The specific function in ASUS BMC’s firmware Web management page (Record video file function) does not filter the specific parameter. As obtaining the administrator permission, remote attackers can use the means of path traversal to access system files.
[]
null
null
null
null
CVE-2019-18385
An issue was discovered on TerraMaster FS-210 4.0.19 devices. An unauthenticated attacker can download log files via the include/makecvs.php?Event= substring.
[ "cpe:2.3:o:terra-master:fs-210_firmware:4.0.19:*:*:*:*:*:*:*", "cpe:2.3:h:terra-master:fs-210:-:*:*:*:*:*:*:*" ]
null
7.5
null
5
RHSA-2018:1780
Red Hat Security Advisory: xmlrpc security update
xmlrpc: Deserialization of untrusted Java object through <ex:serializable> tag
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
7.5
null
CVE-2010-0700
Cross-site scripting (XSS) vulnerability in index.php in WampServer 2.0i allows remote attackers to inject arbitrary web script or HTML via the lang parameter.
[ "cpe:2.3:a:wampserver:wampserver:2.0i:*:*:*:*:*:*:*" ]
null
null
null
4.3
GHSA-59rm-f3qj-r4jw
Unspecified vulnerability in the Virtual Machine in Sun Java Runtime Environment (JRE) in JDK and JRE 6 before Update 7, JDK and JRE 5.0 before Update 16, and SDK and JRE 1.4.x before 1.4.2_18 allows context-dependent attackers to gain privileges via an untrusted (1) application or (2) applet, as demonstrated by an application or applet that grants itself privileges to (a) read local files, (b) write to local files, or (c) execute local programs.
[]
null
null
null
null
GHSA-m2f3-4gc2-3wcw
An out-of-bounds write vulnerability exists in the Obj.cpp load_obj() functionality of Prusa Research PrusaSlicer 2.2.0 and Master (commit 4b040b856). A specially crafted obj file can lead to code execution. An attacker can provide a malicious file to trigger this vulnerability.
[]
null
7.8
null
null
CVE-2007-4364
Fedora Commons before 2.2.1 does not properly handle certain authentication requests involving Java Naming and Directory Interface (JNDI), related to (1) a nonexistent account name in combination with an empty password, which allows remote attackers to trigger a certain "unexpected / strange response" from an LDAP server, and (2) a reauthentication attempt that throws an exception, which allows remote attackers to trigger use of a cached authentication decision. NOTE: authentication can be bypassed by using vector 1 followed by vector 2, and possibly can be bypassed by using a single vector.
[ "cpe:2.3:o:fedoraproject:commons:*:*:*:*:*:*:*:*" ]
null
null
null
8.5
CVE-2016-6151
CA eHealth 6.2.x allows remote authenticated users to cause a denial of service or possibly execute arbitrary commands via unspecified vectors.
[ "cpe:2.3:a:ca:ehealth:6.2:*:*:*:*:*:*:*", "cpe:2.3:a:ca:ehealth:6.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:ca:ehealth:6.2.2:*:*:*:*:*:*:*" ]
null
null
8.8
9
CVE-2024-51123
An issue in Zertificon Z1 SecureMail Z1 SecureMail Gateway 4.44.2-7240-debian12 allows a remote attacker to obtain sensitive information via the /compose-pdf.xhtml?convid=[id] component.
[]
null
7.5
null
null
RHSA-2024:0148
Red Hat Security Advisory: Red Hat Integration Camel K 1.10.5 release and security update
JSON-java: parser confusion leads to OOM snappy-java: Unchecked chunk length leads to DoS netty: SniHandler 16MB allocation leads to OOM
[ "cpe:/a:redhat:camel_k:1.10.5" ]
null
6.5
null
null
CVE-2020-25340
An issue was discovered in NFStream 5.2.0. Because some allocated modules are not correctly freed, if the nfstream object is directly destroyed without being used after it is created, it will cause a memory leak that may result in a local denial of service (DoS).
[ "cpe:2.3:a:nfstream:nfstream:5.2.0:*:*:*:*:*:*:*" ]
null
5.5
null
2.1
CVE-2025-1636
Exposure of sensitive information in My Personal Credentials password history component in Devolutions Remote Desktop Manager 2024.3.29 and earlier on Windows allows an authenticated user to inadvertently leak the My Personal Credentials in a shared vault via the clear history feature due to faulty business logic.
[]
null
6.5
null
null
CVE-2004-0521
SQL injection vulnerability in SquirrelMail before 1.4.3 RC1 allows remote attackers to execute unauthorized SQL statements, with unknown impact, probably via abook_database.php.
[ "cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:*", "cpe:2.3:a:squirrelmail:squirrelmail:1.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:squirrelmail:squirrelmail:1.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:squirrelmail:squirrelmail:1.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:squirrelmail:squirrelmail:1.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:squirrelmail:squirrelmail:1.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:squirrelmail:squirrelmail:1.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:squirrelmail:squirrelmail:1.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:squirrelmail:squirrelmail:1.2.5:*:*:*:*:*:*:*", "cpe:2.3:a:squirrelmail:squirrelmail:1.2.6:*:*:*:*:*:*:*", "cpe:2.3:a:squirrelmail:squirrelmail:1.2.7:*:*:*:*:*:*:*", "cpe:2.3:a:squirrelmail:squirrelmail:1.2.8:*:*:*:*:*:*:*", "cpe:2.3:a:squirrelmail:squirrelmail:1.2.9:*:*:*:*:*:*:*", "cpe:2.3:a:squirrelmail:squirrelmail:1.2.10:*:*:*:*:*:*:*", "cpe:2.3:a:squirrelmail:squirrelmail:1.2.11:*:*:*:*:*:*:*", "cpe:2.3:a:squirrelmail:squirrelmail:1.4:*:*:*:*:*:*:*", "cpe:2.3:a:squirrelmail:squirrelmail:1.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:squirrelmail:squirrelmail:1.4.2:*:*:*:*:*:*:*" ]
null
null
null
10
GHSA-mhc2-rv3c-8qpj
Authorization Bypass Through User-Controlled Key vulnerability in Wpmet Wp Ultimate Review.This issue affects Wp Ultimate Review: from n/a through 2.2.5.
[]
null
5.3
null
null
CVE-2020-5392
A stored cross-site scripting (XSS) vulnerability exists in the Auth0 plugin before 4.0.0 for WordPress via the settings page.
[ "cpe:2.3:a:auth0:wp-auth0:*:*:*:*:*:wordpress:*:*" ]
null
6.1
null
4.3
CVE-2008-4016
Unspecified vulnerability in the Collaborative Workspaces component in Oracle Collaboration Suite 10.1.2 allows remote authenticated users to affect confidentiality via unknown vectors.
[ "cpe:2.3:a:oracle:collaboration_suite:10.1.2:*:*:*:*:*:*:*" ]
null
null
null
4
CVE-2023-2050
Campcodes Advanced Online Voting System positions_add.php sql injection
A vulnerability was found in Campcodes Advanced Online Voting System 1.0. It has been rated as critical. This issue affects some unknown processing of the file /admin/positions_add.php. The manipulation of the argument description leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-225935.
[ "cpe:2.3:a:advanced_online_voting_system_project:advanced_online_voting_system:1.0:*:*:*:*:*:*:*" ]
null
6.3
6.3
6.5
CVE-2022-41473
RPCMS v3.0.2 was discovered to contain a reflected cross-site scripting (XSS) vulnerability in the Search function.
[ "cpe:2.3:a:rpcms:rpcms:3.0.2:*:*:*:*:*:*:*" ]
null
6.1
null
null
CVE-2018-7514
Parsing malformed project files in Omron CX-One versions 4.42 and prior, including the following applications: CX-FLnet versions 1.00 and prior, CX-Protocol versions 1.992 and prior, CX-Programmer versions 9.65 and prior, CX-Server versions 5.0.22 and prior, Network Configurator versions 3.63 and prior, and Switch Box Utility versions 1.68 and prior, may cause a stack-based buffer overflow.
[ "cpe:2.3:a:omron:cx-flnet:*:*:*:*:*:*:*:*", "cpe:2.3:a:omron:cx-one:*:*:*:*:*:*:*:*", "cpe:2.3:a:omron:cx-programmer:*:*:*:*:*:*:*:*", "cpe:2.3:a:omron:cx-protocol:*:*:*:*:*:*:*:*", "cpe:2.3:a:omron:cx-server:*:*:*:*:*:*:*:*", "cpe:2.3:a:omron:network_configurator:*:*:*:*:*:*:*:*", "cpe:2.3:a:omron:switch_box_utility:*:*:*:*:*:*:*:*" ]
null
7.8
null
4.6
CVE-2023-1306
Rapid7 InsightCloudSec resource.db() method access
An authenticated attacker can leverage an exposed resource.db() accessor method to smuggle Python method calls via a Jinja template, which can lead to code execution. This issue was resolved in the Managed and SaaS deployments on February 1, 2023, and in version 23.2.1 of the Self-Managed version of InsightCloudSec.
[ "cpe:2.3:a:rapid7:insightappsec:*:*:*:*:self-managed:*:*:*", "cpe:2.3:a:rapid7:insightcloudsec:*:*:*:*:managed:*:*:*", "cpe:2.3:a:rapid7:insightcloudsec:*:*:*:*:saas:*:*:*" ]
null
8.8
null
null
CVE-2019-13117
In numbers.c in libxslt 1.1.33, an xsl:number with certain format strings could lead to a uninitialized read in xsltNumberFormatInsertNumbers. This could allow an attacker to discern whether a byte on the stack contains the characters A, a, I, i, or 0, or any other character.
[ "cpe:2.3:a:xmlsoft:libxslt:1.1.33:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:openjdk:8:update231:*:*:*:*:*:*" ]
null
5.3
null
5
CVE-2023-35979
Unauthenticated Buffer Overflow Vulnerability in ArubaOS Web-Based Management Interface
There is an unauthenticated buffer overflow vulnerability in the process controlling the ArubaOS web-based management interface. Successful exploitation of this vulnerability results in a Denial-of-Service (DoS) condition affecting the web-based management interface of the controller.
[ "cpe:2.3:o:arubanetworks:arubaos:*:*:*:*:*:*:*:*", "cpe:2.3:a:arubanetworks:mc-va-10:-:*:*:*:*:*:*:*", "cpe:2.3:a:arubanetworks:mc-va-1k:-:*:*:*:*:*:*:*", "cpe:2.3:a:arubanetworks:mc-va-250:-:*:*:*:*:*:*:*", "cpe:2.3:a:arubanetworks:mc-va-50:-:*:*:*:*:*:*:*", "cpe:2.3:a:arubanetworks:mcr-va-10k:-:*:*:*:*:*:*:*", "cpe:2.3:a:arubanetworks:mcr-va-1k:-:*:*:*:*:*:*:*", "cpe:2.3:a:arubanetworks:mcr-va-50:-:*:*:*:*:*:*:*", "cpe:2.3:a:arubanetworks:mcr-va-500:-:*:*:*:*:*:*:*", "cpe:2.3:a:arubanetworks:mcr-va-5k:-:*:*:*:*:*:*:*", "cpe:2.3:a:arubanetworks:sd-wan:-:*:*:*:*:*:*:*", "cpe:2.3:h:arubanetworks:mcr-hw-10k:-:*:*:*:*:*:*:*", "cpe:2.3:h:arubanetworks:mcr-hw-1k:-:*:*:*:*:*:*:*", "cpe:2.3:h:arubanetworks:mcr-hw-5k:-:*:*:*:*:*:*:*" ]
null
5.3
null
null
CVE-2021-24762
Perfect Survey < 1.5.2 - Unauthenticated SQL Injection
The Perfect Survey WordPress plugin before 1.5.2 does not validate and escape the question_id GET parameter before using it in a SQL statement in the get_question AJAX action, allowing unauthenticated users to perform SQL injection.
[ "cpe:2.3:a:getperfectsurvey:perfect_survey:*:*:*:*:*:wordpress:*:*" ]
null
9.8
null
7.5
RHSA-2021:2172
Red Hat Security Advisory: glib2 security update
glib: integer overflow in g_bytes_new function on 64-bit platforms due to an implicit cast from 64 bits to 32 bits
[ "cpe:/a:redhat:rhel_eus:8.1::crb", "cpe:/o:redhat:rhel_eus:8.1::baseos" ]
null
9.8
null
null
CVE-2023-49165
WordPress Client Dash Plugin <= 2.2.1 is vulnerable to Cross Site Scripting (XSS)
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Real Big Plugins Client Dash allows Stored XSS.This issue affects Client Dash: from n/a through 2.2.1.
[ "cpe:2.3:a:realbigplugins:client_dash:*:*:*:*:*:wordpress:*:*" ]
null
5.9
null
null
GHSA-xjp3-2m5j-pg7v
PHP remote file inclusion vulnerability in pafiledb_constants.php in Download Manager (mxBB pafiledb) integration, as used with phpBB, allows remote attackers to execute arbitrary PHP code via a URL in the module_root_path parameter.
[]
null
null
null
null
CVE-2011-0587
Cross-site scripting (XSS) vulnerability in Adobe Reader and Acrobat 10.x before 10.0.1, 9.x before 9.4.2, and 8.x before 8.2.6 on Windows and Mac OS X allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2011-0604.
[ "cpe:2.3:a:adobe:acrobat_reader:8.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:8.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:8.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:8.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:8.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:8.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:8.1.6:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:8.1.7:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:8.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:8.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:8.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:8.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:8.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:10.0:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:8.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:8.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:8.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:8.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:8.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:8.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:8.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:8.1.6:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:8.1.7:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:8.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:8.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:8.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:8.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:8.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:10.0:*:*:*:*:*:*:*" ]
null
null
null
4.3
CVE-2019-20375
A cross-site scripting (XSS) vulnerability in Electronic Logbook (ELOG) 3.1.4 allows remote attackers to inject arbitrary web script or HTML via the value parameter in a localization (loc) command to elogd.c.
[ "cpe:2.3:a:psi:electronic_logbook:3.1.4:*:*:*:*:*:*:*" ]
null
6.1
null
4.3
CVE-2025-4174
PHPGurukul COVID19 Testing Management System login.php sql injection
A vulnerability, which was classified as critical, has been found in PHPGurukul COVID19 Testing Management System 1.0. Affected by this issue is some unknown functionality of the file /login.php. The manipulation of the argument Username leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
[]
6.9
7.3
7.3
7.5
GHSA-hv9q-h9ff-9wxj
A Denial of Service due to Improper Input Validation vulnerability in the Management Console component of BlackBerry UEM version(s) 12.13.1 QF2 and earlier and 12.12.1a QF6 and earlier could allow an attacker to potentially to prevent any new user connections.
[]
null
null
null
null
GHSA-4f8m-7h83-9f6m
XWiki Platform vulnerable to CSRF privilege escalation/RCE via the create action
ImpactThe create action is vulnerable to a CSRF attack, allowing script and thus remote code execution when targeting a user with script/programming right, thus compromising the confidentiality, integrity and availability of the whole XWiki installation. To reproduce, the XWiki syntax `[[image:path:/xwiki/bin/create/Foo/WebHome?template=&parent=Main.WebHome&title=$services.logging.getLogger(%22foo%22).error(%22Script%20executed!%22)]]` can be added to any place that supports XWiki syntax like a comment. When a user with script right views this image and a log message `ERROR foo - Script executed!` appears in the log, the XWiki installation is vulnerable.PatchesThis has been patched in XWiki 14.10.9 and 15.4RC1 by requiring a CSRF token for the actual page creation.WorkaroundsThere are no known workarounds.Referenceshttps://jira.xwiki.org/browse/XWIKI-20849https://github.com/xwiki/xwiki-platform/commit/4b20528808d0c311290b0d9ab2cfc44063380ef7
[]
null
8
null
null
CVE-2024-36616
An integer overflow in the component /libavformat/westwood_vqa.c of FFmpeg n6.1.1 allows attackers to cause a denial of service in the application via a crafted VQA file.
[]
null
6.5
null
null
CVE-2024-43160
WordPress BerqWP plugin <= 1.7.6 - Unauthenticated Arbitrary File Upload vulnerability
Unrestricted Upload of File with Dangerous Type vulnerability in BerqWP allows Code Injection.This issue affects BerqWP: from n/a through 1.7.6.
[ "cpe:2.3:a:berqier:berqwp:*:*:*:*:*:*:*:*" ]
null
10
null
null
ICSA-22-286-12
Siemens APOGEE, TALON and Desigo PXC/PXM Products
The FTP server does not properly release memory resources that were reserved for incomplete connection attempts by FTP clients. This could allow a remote attacker to generate a denial of service condition on devices that incorporate a vulnerable version of the FTP server.
[]
null
7.5
null
null
CVE-2024-27230
In ProtocolPsKeepAliveStatusAdapter::getCode() of protocolpsadapter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with baseband firmware compromise required. User interaction is not needed for exploitation.
[]
null
5.1
null
null
GHSA-m575-hx2h-gm3m
WebKit, as used in Apple iTunes before 10.7, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-09-12-1.
[]
null
null
null
null
CVE-2005-3916
SQL injection vulnerability in memberlist.php in WSN Forum 1.21 allows remote attackers to execute arbitrary SQL commands via the id parameter in a profile action.
[ "cpe:2.3:a:wsn_forum:wsn_forum:1.21:*:*:*:*:*:*:*" ]
null
null
null
7.5
CVE-2012-4884
Argument injection vulnerability in Request Tracker (RT) 3.8.x before 3.8.15 and 4.0.x before 4.0.8 allows remote attackers to create arbitrary files via unspecified vectors related to the GnuPG client.
[ "cpe:2.3:a:bestpractical:rt:3.8.0:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.8.0:preflight1:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.8.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.8.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.8.0:rc3:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.8.1:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.8.1:preflight0:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.8.1:rc1:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.8.1:rc2:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.8.1:rc3:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.8.1:rc4:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.8.1:rc5:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.8.2:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.8.2:rc1:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.8.2:rc2:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.8.3:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.8.3:rc1:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.8.3:rc2:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.8.4:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.8.4:rc1:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.8.5:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.8.6:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.8.6:rc1:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.8.7:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.8.7:rc1:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.8.8:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.8.8:rc2:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.8.8:rc3:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.8.8:rc4:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.8.9:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.8.9:rc1:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.8.9:rc2:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.8.9:rc3:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.8.10:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.8.10:rc1:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.8.11:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.8.11:rc1:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.8.11:rc2:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.8.12:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.8.13:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.8.13:rc1:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.8.13:rc2:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.8.14:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.8.14:rc1:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:4.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:4.0.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:4.0.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:4.0.0:rc3:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:4.0.0:rc4:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:4.0.0:rc5:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:4.0.0:rc6:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:4.0.0:rc7:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:4.0.0:rc8:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:4.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:4.0.1:rc1:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:4.0.1:rc2:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:4.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:4.0.2:rc1:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:4.0.2:rc2:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:4.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:4.0.3:rc1:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:4.0.3:rc2:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:4.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:4.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:4.0.5:rc1:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:4.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:4.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:4.0.7:rc1:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:4.0.8:rc1:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:4.0.8:rc2:*:*:*:*:*:*" ]
null
null
null
5
RHSA-2015:2515
Red Hat Security Advisory: git19-git security update
git: arbitrary code execution via crafted URLs
[ "cpe:/a:redhat:rhel_software_collections:2::el6", "cpe:/a:redhat:rhel_software_collections:2::el7" ]
null
null
null
null
GHSA-62hv-vfr8-65mw
A vulnerability was found in itsourcecode Bakery Online Ordering System 1.0. It has been rated as critical. This issue affects some unknown processing of the file index.php. The manipulation of the argument user_email leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-268793 was assigned to this vulnerability.
[]
6.9
7.3
null
null
GHSA-mx95-xphp-56vx
Use-after-free vulnerability in WebKit in Apple Safari before 5.0 on Mac OS X 10.5 through 10.6 and Windows, Safari before 4.1 on Mac OS X 10.4, and Safari on Apple iPhone OS allows remote attackers to execute arbitrary code or cause a denial of service (application crash), or read the SMS database or other data, via vectors related to "attribute manipulation," as demonstrated by Vincenzo Iozzo and Ralf Philipp Weinmann during a Pwn2Own competition at CanSecWest 2010.
[]
null
null
null
null
CVE-2013-6372
The Subversion plugin before 1.54 for Jenkins stores credentials using base64 encoding, which allows local users to obtain passwords and SSH private keys by reading a subversion.credentials file.
[ "cpe:2.3:a:jenkins-ci:subversion-plugin:*:*:*:*:*:*:*:*", "cpe:2.3:a:jenkins-ci:subversion-plugin:1.0:*:*:*:*:*:*:*", "cpe:2.3:a:jenkins-ci:subversion-plugin:1.1:*:*:*:*:*:*:*", "cpe:2.3:a:jenkins-ci:subversion-plugin:1.2:*:*:*:*:*:*:*", "cpe:2.3:a:jenkins-ci:subversion-plugin:1.3:*:*:*:*:*:*:*", "cpe:2.3:a:jenkins-ci:subversion-plugin:1.4:*:*:*:*:*:*:*", "cpe:2.3:a:jenkins-ci:subversion-plugin:1.5:*:*:*:*:*:*:*", "cpe:2.3:a:jenkins-ci:subversion-plugin:1.6:*:*:*:*:*:*:*", "cpe:2.3:a:jenkins-ci:subversion-plugin:1.7:*:*:*:*:*:*:*", "cpe:2.3:a:jenkins-ci:subversion-plugin:1.8:*:*:*:*:*:*:*", "cpe:2.3:a:jenkins-ci:subversion-plugin:1.9:*:*:*:*:*:*:*", "cpe:2.3:a:jenkins-ci:subversion-plugin:1.10:*:*:*:*:*:*:*", "cpe:2.3:a:jenkins-ci:subversion-plugin:1.11:*:*:*:*:*:*:*", "cpe:2.3:a:jenkins-ci:subversion-plugin:1.12:*:*:*:*:*:*:*", "cpe:2.3:a:jenkins-ci:subversion-plugin:1.13:*:*:*:*:*:*:*", "cpe:2.3:a:jenkins-ci:subversion-plugin:1.14:*:*:*:*:*:*:*", "cpe:2.3:a:jenkins-ci:subversion-plugin:1.15:*:*:*:*:*:*:*", "cpe:2.3:a:jenkins-ci:subversion-plugin:1.16:*:*:*:*:*:*:*", "cpe:2.3:a:jenkins-ci:subversion-plugin:1.17:*:*:*:*:*:*:*", "cpe:2.3:a:jenkins-ci:subversion-plugin:1.18:*:*:*:*:*:*:*", "cpe:2.3:a:jenkins-ci:subversion-plugin:1.19:*:*:*:*:*:*:*", "cpe:2.3:a:jenkins-ci:subversion-plugin:1.20:*:*:*:*:*:*:*", "cpe:2.3:a:jenkins-ci:subversion-plugin:1.21:*:*:*:*:*:*:*", "cpe:2.3:a:jenkins-ci:subversion-plugin:1.22:*:*:*:*:*:*:*", "cpe:2.3:a:jenkins-ci:subversion-plugin:1.23:*:*:*:*:*:*:*", "cpe:2.3:a:jenkins-ci:subversion-plugin:1.24:*:*:*:*:*:*:*", "cpe:2.3:a:jenkins-ci:subversion-plugin:1.25:*:*:*:*:*:*:*", "cpe:2.3:a:jenkins-ci:subversion-plugin:1.26:*:*:*:*:*:*:*", "cpe:2.3:a:jenkins-ci:subversion-plugin:1.27:*:*:*:*:*:*:*", "cpe:2.3:a:jenkins-ci:subversion-plugin:1.28:*:*:*:*:*:*:*", "cpe:2.3:a:jenkins-ci:subversion-plugin:1.29:*:*:*:*:*:*:*", "cpe:2.3:a:jenkins-ci:subversion-plugin:1.30:*:*:*:*:*:*:*", "cpe:2.3:a:jenkins-ci:subversion-plugin:1.31:*:*:*:*:*:*:*", "cpe:2.3:a:jenkins-ci:subversion-plugin:1.32:*:*:*:*:*:*:*", "cpe:2.3:a:jenkins-ci:subversion-plugin:1.33:*:*:*:*:*:*:*", "cpe:2.3:a:jenkins-ci:subversion-plugin:1.34:*:*:*:*:*:*:*", "cpe:2.3:a:jenkins-ci:subversion-plugin:1.35:*:*:*:*:*:*:*", "cpe:2.3:a:jenkins-ci:subversion-plugin:1.36:*:*:*:*:*:*:*", "cpe:2.3:a:jenkins-ci:subversion-plugin:1.37:*:*:*:*:*:*:*", "cpe:2.3:a:jenkins-ci:subversion-plugin:1.38:*:*:*:*:*:*:*", "cpe:2.3:a:jenkins-ci:subversion-plugin:1.39:*:*:*:*:*:*:*", "cpe:2.3:a:jenkins-ci:subversion-plugin:1.40:*:*:*:*:*:*:*", "cpe:2.3:a:jenkins-ci:subversion-plugin:1.41:*:*:*:*:*:*:*", "cpe:2.3:a:jenkins-ci:subversion-plugin:1.42:*:*:*:*:*:*:*", "cpe:2.3:a:jenkins-ci:subversion-plugin:1.43:*:*:*:*:*:*:*", "cpe:2.3:a:jenkins-ci:subversion-plugin:1.44:*:*:*:*:*:*:*", "cpe:2.3:a:jenkins-ci:subversion-plugin:1.45:*:*:*:*:*:*:*", "cpe:2.3:a:jenkins-ci:subversion-plugin:1.46:*:*:*:*:*:*:*", "cpe:2.3:a:jenkins-ci:subversion-plugin:1.47:*:*:*:*:*:*:*", "cpe:2.3:a:jenkins-ci:subversion-plugin:1.48:*:*:*:*:*:*:*", "cpe:2.3:a:jenkins-ci:subversion-plugin:1.49:*:*:*:*:*:*:*", "cpe:2.3:a:jenkins-ci:subversion-plugin:1.50:*:*:*:*:*:*:*", "cpe:2.3:a:jenkins-ci:subversion-plugin:1.51:*:*:*:*:*:*:*", "cpe:2.3:a:jenkins-ci:subversion-plugin:1.52:*:*:*:*:*:*:*" ]
null
null
null
2.1
GHSA-jpx7-mwfh-8jfw
cPanel before 11.54.0.4 allows self XSS in the WHM PHP Configuration editor interface (SEC-84).
[]
null
null
5.4
null
CVE-2024-41591
DrayTek Vigor3910 devices through 4.3.2.6 allow unauthenticated DOM-based reflected XSS.
[ "cpe:2.3:o:draytek:vigor2620_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:vigor2620:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:vigor2915_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:vigor2915:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:vigor2866_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:vigor2866:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:vigor2766_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:vigor2766:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:vigor2865_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:vigor2865:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:vigor2765_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:vigor2765:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:vigor2763_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:vigor2763:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:vigor2135_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:vigor2135:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:vigor166_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:vigor166:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:vigor1000b_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:vigor1000b:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:vigor165_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:vigor165:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:vigor3910_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:vigor3910:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:vigor2962_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:vigor2962:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:vigor3912_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:vigor3912:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:vigorlte200_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:vigorlte200:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:vigor2133_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:vigor2133:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:vigor2762_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:vigor2762:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:vigor2832_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:vigor2832:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:vigor2860_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:vigor2860:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:vigor2862_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:vigor2862:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:vigor2925_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:vigor2925:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:vigor2926_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:vigor2926:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:vigor2952_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:vigor2952:-:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:vigor3220_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:vigor3220:-:*:*:*:*:*:*:*" ]
null
6.1
null
null
CVE-2015-9433
The wp-social-bookmarking-light plugin before 1.7.10 for WordPress has CSRF with resultant XSS via configuration parameters for Tumblr, Twitter, Facebook, etc. in wp-admin/options-general.php?page=wp-social-bookmarking-light%2Fmodules%2Fadmin.php.
[ "cpe:2.3:a:wp_social_bookmarking_light_project:wp_social_bookmarking_light:*:*:*:*:*:wordpress:*:*" ]
null
6.5
null
4.3
GHSA-wh3h-j7h4-7983
A logic issue was addressed with improved state management. This issue is fixed in macOS Catalina 10.15.2, Security Update 2019-002 Mojave, and Security Update 2019-007 High Sierra. A Mac may not lock immediately upon wake.
[]
null
null
null
null
GHSA-qwr5-5p4x-9gx6
Cross-site scripting (XSS) vulnerability in Notes in Apple OS X before 10.11 allows local users to inject arbitrary web script or HTML via crafted text.
[]
null
null
null
null
RHSA-2025:9118
Red Hat Security Advisory: libvpx security update
libvpx: Double-free in libvpx encoder
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb" ]
null
8.1
null
null
CVE-2011-0245
Buffer overflow in Apple QuickTime before 7.7 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted pict file.
[ "cpe:2.3:a:apple:quicktime:*:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.1.6:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.3.1.70:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.5.5:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.6.5:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.6.6:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.6.7:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.6.8:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.66.71.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.67.75.0:*:*:*:*:*:*:*" ]
null
null
null
9.3
GHSA-mg3j-f44j-f628
Liima before 1.17.28 allows server-side template injection.
[]
null
9.8
null
null
GHSA-26m2-987p-rmm4
Improper boundary check in UWB firmware prior to SMR Apr-2022 Release 1 allows arbitrary memory write.
[]
null
7.8
null
null
GHSA-6mgw-cv29-m4qm
SQL injection vulnerability in index.php in the RemoSitory component (com_remository) for Mambo allows remote attackers to execute arbitrary SQL commands via the cat parameter in a selectcat action.
[]
null
null
null
null
CVE-2023-29386
WordPress Manager for Icomoon plugin <= 2.0 - Arbitrary File Upload vulnerability
Unrestricted Upload of File with Dangerous Type vulnerability in Julien Crego Manager for Icomoon.This issue affects Manager for Icomoon: from n/a through 2.0.
[ "cpe:2.3:a:juliencrego:manager_for_icomoon:*:*:*:*:*:wordpress:*:*" ]
null
9.1
null
null
GHSA-93hh-c683-wpgm
Cross-site scripting (XSS) vulnerability in the control panel in aeDating 3.2 allows remote attackers to inject arbitrary web script or HTML.
[]
null
null
null
null
GHSA-73x9-fwrj-85f5
The (1) Conn_GetCipherInfo and (2) Conn_UsesSSL functions in src/ngircd/conn.c in ngIRCd 13 and 14, when SSL/TLS support is present and standalone mode is disabled, allow remote attackers to cause a denial of service (application crash) by sending the MOTD command from another server in the same IRC network, possibly related to an array index error.
[]
null
null
null
null
CVE-2024-13633
Simple Catalogue <= 1.0.2 - Reflected XSS
The Simple catalogue WordPress plugin through 1.0.2 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin.
[]
null
7.1
null
null
CVE-2017-13712
NULL Pointer Dereference in the id3v2AddAudioDuration function in libmp3lame/id3tag.c in LAME 3.99.5 allows attackers to perform Denial of Service by triggering a NULL first argument.
[ "cpe:2.3:a:lame_project:lame:3.99.5:*:*:*:*:*:*:*" ]
null
null
7.5
5
GHSA-76c9-635j-h2r5
The Slider by 10Web WordPress plugin before 1.2.62 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).
[]
null
6.1
null
null
GHSA-cj84-cp2x-w68q
Incorrect handling of confusable characters in URL Formatter in Google Chrome prior to 71.0.3578.80 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted domain name.
[]
null
null
6.5
null
CVE-2018-15393
Cisco Content Security Management Appliance (SMA) Cross-Site Scripting Vulnerability
A vulnerability in the web-based management interface of Cisco Content Security Management Appliance (SMA) Software could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface. The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of an affected device. An attacker could exploit this vulnerability by persuading a user of the interface to click a maliciously crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.
[ "cpe:2.3:a:cisco:content_security_management_appliance:-:*:*:*:*:*:*:*" ]
null
null
4.8
null
GHSA-57hj-h787-mjp5
In Bluetooth, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06198663; Issue ID: ALPS06198663.
[]
null
null
null
null
GHSA-87xh-h29j-p59r
Cross-site scripting in password.htm in TOTOLINK A3002RU version 1.0.8 allows attackers to execute arbitrary JavaScript via the user's username.
[]
null
null
6.1
null
GHSA-25g2-j4cw-5mpg
Microsoft Office Security Feature Bypass Vulnerability
[]
null
4.3
null
null
CVE-2024-33003
Information Disclosure Vulnerability in SAP Commerce Cloud
Some OCC API endpoints in SAP Commerce Cloud allows Personally Identifiable Information (PII) data, such as passwords, email addresses, mobile numbers, coupon codes, and voucher codes, to be included in the request URL as query or path parameters. On successful exploitation, this could lead to a High impact on confidentiality and integrity of the application.
[ "cpe:2.3:a:sap:commerce_cloud:1808:*:*:*:*:*:*:*", "cpe:2.3:a:sap:commerce_cloud:1811:*:*:*:*:*:*:*", "cpe:2.3:a:sap:commerce_cloud:1905:*:*:*:*:*:*:*", "cpe:2.3:a:sap:commerce_cloud:2005:*:*:*:*:*:*:*", "cpe:2.3:a:sap:commerce_cloud:2011:*:*:*:*:*:*:*", "cpe:2.3:a:sap:commerce_cloud:2105:*:*:*:*:*:*:*", "cpe:2.3:a:sap:commerce_cloud:2205:*:*:*:*:*:*:*", "cpe:2.3:a:sap:commerce_cloud:2211:*:*:*:*:*:*:*", "cpe:2.3:a:sap:commerce_cloud:com_cloud_2211:*:*:*:*:*:*:*", "cpe:2.3:a:sap:commerce_cloud:hy_com_1808:*:*:*:*:*:*:*" ]
null
7.4
null
null
GHSA-35p7-xqgq-2gx7
The SplObjectStorage unserialize implementation in ext/spl/spl_observer.c in PHP before 7.0.12 does not verify that a key is an object, which allows remote attackers to execute arbitrary code or cause a denial of service (uninitialized memory access) via crafted serialized data.
[]
null
null
9.8
null
GHSA-7w2x-xg3m-6rhw
Server-Side Request Forgery (SSRF) vulnerability in Firsh Justified Image Grid allows Server Side Request Forgery.This issue affects Justified Image Grid: from n/a through 4.6.1.
[]
null
7.5
null
null
GHSA-jcx4-2jj5-xr9c
A vulnerability in the Quality of Voice Reporting (QOVR) service of Cisco Prime Collaboration Assurance (PCA) Software could allow an unauthenticated, remote attacker to access the system as a valid user. The vulnerability is due to insufficient authentication controls. An attacker could exploit this vulnerability by connecting to the QOVR service with a valid username. A successful exploit could allow the attacker to perform actions with the privileges of the user that is used for access. This vulnerability affects Cisco PCA Software Releases prior to 12.1 SP2.
[]
null
null
9.1
null
CVE-2019-9713
An issue was discovered in Joomla! before 3.9.4. The sample data plugins lack ACL checks, allowing unauthorized access.
[ "cpe:2.3:a:joomla:joomla\\!:*:*:*:*:*:*:*:*" ]
null
null
7.5
5
CVE-2019-14331
An issue was discovered in EspoCRM before 5.6.6. Stored XSS exists due to lack of filtration of user-supplied data in Create User. A malicious attacker can modify the firstName and lastName to contain JavaScript code.
[ "cpe:2.3:a:espocrm:espocrm:*:*:*:*:*:*:*:*" ]
null
null
6.1
4.3
GHSA-97p7-948q-cpjh
Multiple vulnerabilities in Cisco Small Business RV160, RV260, RV340, and RV345 Series Routers could allow an unauthenticated, remote attacker to execute arbitrary code or cause a denial of service (DoS) condition on an affected device. For more information about these vulnerabilities, see the Details section of this advisory.
[]
null
9.8
null
null
GHSA-9pr4-h436-c9w9
A sandboxing issue in Odoo Community 15.0 and earlier and Odoo Enterprise 15.0 and earlier allows authenticated administrators to read local files on the server, including sensitive configuration files.
[]
null
null
7.1
null
CVE-2016-4724
IOAcceleratorFamily in Apple iOS before 10 and OS X before 10.12 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (NULL pointer dereference) via a crafted app.
[ "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*" ]
null
null
7.8
9.3
GHSA-jxc9-fjq9-jfvp
An issue was discovered in MISP before 2.4.158. There is stored XSS in the galaxy clusters.
[]
null
5.4
null
null
CVE-2020-26153
A cross-site scripting (XSS) vulnerability in wp-content/plugins/event-espresso-core-reg/admin_pages/messages/templates/ee_msg_admin_overview.template.php in the Event Espresso Core plugin before 4.10.7.p for WordPress allows remote attackers to inject arbitrary web script or HTML via the page parameter.
[ "cpe:2.3:a:eventespresso:event_espresso:*:*:*:*:*:wordpress:*:*" ]
null
6.1
null
4.3
CVE-2024-54232
WordPress RRAddons for Elementor plugin <= 1.1.0 - Stored Cross Site Scripting (XSS) vulnerability
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in rrdevs RRAddons for Elementor allows Stored XSS.This issue affects RRAddons for Elementor: from n/a through 1.1.0.
[]
null
6.5
null
null
GHSA-gwm5-45cm-cg6v
Uncontrolled resource consumption vulnerability in Cybozu Remote Service 4.0.0 to 4.0.3 allows a remote authenticated attacker to consume huge storage space, which may result in a denial-of-service (DoS) condition.
[]
null
7.5
null
null
GHSA-cfr9-mxw6-h9fq
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the closeDoc method. By performing actions in JavaScript, an attacker can trigger a type confusion condition. The attacker can leverage this vulnerability to execute code under the context of the current process. Was ZDI-CAN-6008.
[]
null
null
8.8
null
CVE-2025-0459
libretro RetroArch Startup profapi.dll untrusted search path
A vulnerability, which was classified as problematic, has been found in libretro RetroArch up to 1.19.1 on Windows. Affected by this issue is some unknown functionality in the library profapi.dll of the component Startup. The manipulation leads to untrusted search path. An attack has to be approached locally. The vendor was contacted early about this disclosure but did not respond in any way.
[]
4.8
5.3
5.3
4.3
GHSA-v54x-qq77-866f
Horde Groupware Webmail Edition 5.2.22 allows injection of arbitrary PHP code via CSV data, leading to remote code execution.
[]
null
null
null
null
RHSA-2023:5096
Red Hat Security Advisory: Logging Subsystem 5.5.16 - Red Hat OpenShift security update
openshift-logging: LokiStack authorisation is cached too broadly
[ "cpe:/a:redhat:logging:5.5::el8" ]
null
5.7
null
null
GHSA-h6rm-g8pm-g772
An issue in the box_col_len function in openlink virtuoso-opensource v7.2.11 allows attackers to cause a Denial of Service (DoS) after running a SELECT statement.
[]
null
7.5
null
null