id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
197k
cpes
listlengths
0
5.42k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
CVE-2025-20261
Cisco Integrated Management Controller Privilege Escalation Vulnerability
A vulnerability in the SSH connection handling of Cisco Integrated Management Controller (IMC) for Cisco UCS B-Series, UCS C-Series, UCS S-Series, and UCS X-Series Servers could allow an authenticated, remote attacker to access internal services with elevated privileges. This vulnerability is due to insufficient restrictions on access to internal services. An attacker with a valid user account could exploit this vulnerability by using crafted syntax when connecting to the Cisco IMC of an affected device through SSH. A successful exploit could allow the attacker to access internal services with elevated privileges, which may allow unauthorized modifications to the system, including the possibility of creating new administrator accounts on the affected device.
[]
null
8.8
null
null
GHSA-65j5-vpm7-6xp4
Smarty Path Traversal Vulnerability
Smarty before 3.1.33-dev-4 allows attackers to bypass the trusted_dir protection mechanism via a `file:./../` substring in an include statement.
[]
null
null
5.9
null
GHSA-4cpq-x93q-3px9
A flaw was found in how Quay's database is stored in plain-text in mirror-registry on the jinja's config.yaml file. This flaw allows a malicious actor with access to this file to gain access to Quay's database.
[]
null
7.3
null
null
GHSA-65rh-573h-vgw7
Race condition in the Measurement, Aggregation, and Correlation Engine (MACE) implementation in Cisco IOS 15.4(2)T3 and earlier allows remote attackers to cause a denial of service (device reload) via crafted network traffic that triggers improper handling of the timing of process switching and Cisco Express Forwarding (CEF) switching, aka Bug ID CSCul48736.
[]
null
null
null
null
GHSA-xj4p-xjcp-rmwf
SQL injection vulnerability in the management interface in ePortal Manager allows remote attackers to execute arbitrary SQL commands via unspecified parameters.
[]
null
null
8.1
null
GHSA-w5cf-825f-4cf6
Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-1295, CVE-2010-2202, CVE-2010-2207, CVE-2010-2210, CVE-2010-2211, and CVE-2010-2212.
[]
null
null
null
null
GHSA-wjx9-xr7m-xfw8
Improper access control in BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
[]
null
null
null
null
CVE-2021-30622
Chromium: CVE-2021-30622 Use after free in WebApp Installs
[ "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:edge:*:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:edge_chromium:*:*:*:*:*:*:*:*" ]
null
8.8
null
6.8
CVE-2004-0361
The Javascript engine in Safari 1.2 and earlier allows remote attackers to cause a denial of service (segmentation fault) by creating a new Array object with a large size value, then writing into that array.
[ "cpe:2.3:a:apple:safari:1.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:1.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:beta2:*:*:*:*:*:*:*" ]
null
null
null
5
CVE-2024-32911
There is a possible escalation of privilege due to improperly used crypto. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
[ "cpe:2.3:a:google:android_kernel:android_kernel:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*" ]
null
7.5
null
null
GHSA-8p8g-pp68-479w
A heap out-of-bounds read flaw was found in builtin.c in the gawk package. This issue may lead to a crash and could be used to read sensitive information.
[]
null
4.4
null
null
CVE-2012-5658
rhc-chk.rb in Red Hat OpenShift Origin before 1.1, when -d (debug mode) is used, outputs the password and other sensitive information in cleartext, which allows context-dependent attackers to obtain sensitive information, as demonstrated by including log files or Bugzilla reports in support channels.
[ "cpe:2.3:a:redhat:openshift:*:-:enterprise:*:*:*:*:*", "cpe:2.3:a:redhat:openshift_origin:1.0.5:*:*:*:*:*:*:*" ]
null
null
null
2.1
CVE-2025-5842
Modern Design Library <= 1.1.4 - Authenticated (Contributor+) Stored Cross-Site Scripting via class Parameter
The Modern Design Library plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘class’ parameter in all versions up to, and including, 1.1.4 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
null
6.4
null
null
GHSA-vxp6-p2r8-fgq7
systemd 37-1 does not properly handle non-existent services, which causes a denial of service (failure of login procedure).
[]
null
null
null
null
GHSA-m9j5-2vc8-3r2c
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Ex-Themes WP Timeline – Vertical and Horizontal timeline plugin allows Reflected XSS.This issue affects WP Timeline – Vertical and Horizontal timeline plugin: from n/a through 3.6.7.
[]
null
7.1
null
null
RHSA-2008:0725
Red Hat Security Advisory: rdesktop security and bug fix update
rdesktop: iso_recv_msg() Integer Underflow Vulnerability
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
CVE-2023-41073
An authorization issue was addressed with improved state management. This issue is fixed in macOS Ventura 13.6, tvOS 17, iOS 16.7 and iPadOS 16.7, macOS Monterey 12.7, watchOS 10, iOS 17 and iPadOS 17, macOS Sonoma 14. An app may be able to access protected user data.
[ "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*" ]
null
5.5
null
null
RHBA-2022:3893
Red Hat Bug Fix Advisory: new packages: redhat-release
kernel: RDMA/rxe: Return CQE error if invalid lkey was supplied
[ "cpe:/a:redhat:enterprise_linux:9::crb", "cpe:/o:redhat:enterprise_linux:9::baseos" ]
null
4.4
null
null
CVE-2024-39278
Hughes Network Systems Insufficiently Protected Credentials
Credentials to access device configuration information stored unencrypted in flash memory. These credentials would allow read-only access to network configuration information and terminal configuration data.
[ "cpe:2.3:a:echostar:fusion:*:*:*:*:*:*:*:*", "cpe:2.3:h:echostar:hughes_wl3000:-:*:*:*:*:*:*:*" ]
4.1
4.2
null
null
RHSA-2019:1467
Red Hat Security Advisory: python security update
python: Information Disclosure due to urlsplit improper NFKC normalization
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
9.8
null
CVE-2022-38569
Tenda M3 V1.0.0.12(4856) was discovered to contain a stack overflow in the function formDelAd.
[ "cpe:2.3:o:tenda:m3_firmware:1.0.0.12\\(4856\\):*:*:*:*:*:*:*", "cpe:2.3:h:tenda:m3:-:*:*:*:*:*:*:*" ]
null
7.5
null
null
GHSA-c7f7-62wq-h3mm
Rejected reason: Not used
[]
null
null
null
null
GHSA-24wc-68mr-7mcq
FATEK WinProladder Versions 3.30_24518 and prior are vulnerable to an out-of-bounds write while processing project files, which may allow an attacker to execute arbitrary code.
[]
null
7.8
null
null
GHSA-79jw-wx3v-29jf
The Thumbnail carousel slider WordPress plugin before 1.1.10 does not sanitise and escape some parameters before outputting them back in pages, leading to Reflected Cross-Site Scripting vulnerability which could be used against high privilege users such as admin.
[]
null
6.1
null
null
RHSA-2023:0208
Red Hat Security Advisory: java-1.8.0-openjdk security and bug fix update
OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) OpenJDK: soundbank URL remote loading (Sound, 8293742)
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
3.7
null
null
GHSA-6q8m-vq2h-r3j2
Cross-Site Request Forgery (CSRF) vulnerability in Thomas Hoefter Onlywire Multi Autosubmitter allows Stored XSS.This issue affects Onlywire Multi Autosubmitter: from n/a through 1.2.4.
[]
null
7.1
null
null
GHSA-qfwf-5hgc-r5j2
PHPGurukul Hospital Management System In PHP V 4.0 is vulnerable to Cross Site Scripting (XSS) via add-patient.php.
[]
null
5.4
null
null
GHSA-4mw4-jp5f-4h89
Use-after-free vulnerability in RealNetworks RealPlayer 11.0 through 11.1, RealPlayer SP 1.0 through 1.0.1, Mac RealPlayer 11.0 through 11.1, Linux RealPlayer 11.0.2.1744, and possibly HelixPlayer 1.0.6 and other versions, allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via a crafted StreamTitle tag in an ICY SHOUTcast stream, related to the SMIL file format.
[]
null
null
null
null
GHSA-3g9j-4fcm-pr52
Windows Kernel Information Disclosure Vulnerability.
[]
null
4.7
null
null
CVE-1999-0932
Mediahouse Statistics Server allows remote attackers to read the administrator password, which is stored in cleartext in the ss.cfg file.
[ "cpe:2.3:a:mediahouse_software:statistics_server:4.28:*:*:*:*:*:*:*", "cpe:2.3:a:mediahouse_software:statistics_server:5.1:*:*:*:*:*:*:*" ]
null
null
null
7.2
GHSA-f92r-w6xq-p3pv
HCL Domino v10 and v11 is susceptible to a Denial of Service (DoS) vulnerability due to insufficient validation of input to its public API. An unauthenticated attacker could could exploit this vulnerability to crash the Domino server.
[]
null
null
null
null
CVE-2007-5775
Unspecified vulnerability in BitDefender allows attackers to execute arbitrary code via unspecified vectors, aka EEYEB-20071024. NOTE: as of 20071029, the only disclosure is a vague pre-advisory with no actionable information. However, since it is from a well-known researcher, it is being assigned a CVE identifier for tracking purposes.
[ "cpe:2.3:a:bitdefender:antivirus:*:*:*:*:*:*:*:*", "cpe:2.3:a:bitdefender:internet_security:*:*:*:*:*:*:*:*", "cpe:2.3:a:bitdefender:total_security:*:*:*:*:*:*:*:*" ]
null
9.8
null
9.3
GHSA-q68q-7rrh-j62p
dingfanzu CMS 1.0 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component /admin/doAdminAction.php?act=delAdmin&id=17
[]
null
6.3
null
null
RHSA-2018:3253
Red Hat Security Advisory: jasper security update
jasper: reachable assertion in JPC_NOMINALGAIN() jasper: NULL pointer exception in jp2_encode()
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
5.5
null
CVE-2024-30592
Tenda FH1202 v1.2.0.14(408) has a stack overflow vulnerability in the page parameter of the fromAddressNat function.
[ "cpe:2.3:o:tenda:fh1202_firmware:1.2.0.14\\(408\\):*:*:*:*:*:*:*" ]
null
8
null
null
CVE-2025-30279
File Station 5
An improper certificate validation vulnerability has been reported to affect File Station 5. If a remote attacker gains a user account, they can then exploit the vulnerability to compromise the security of the system. We have already fixed the vulnerability in the following version: File Station 5 5.5.6.4847 and later
[]
8.3
null
null
null
CVE-2024-23865
Cross-Site Scripting (XSS) vulnerability in Cups Easy
A vulnerability has been reported in Cups Easy (Purchase & Inventory), version 1.0, whereby user-controlled inputs are not sufficiently encoded, resulting in a Cross-Site Scripting (XSS) vulnerability via /cupseasylive/taxstructurelist.php, in the description parameter. Exploitation of this vulnerability could allow a remote attacker to send a specially crafted URL to an authenticated user and steal their session cookie credentials.
[ "cpe:2.3:a:ajaysharma:cups_easy:1.0:*:*:*:*:*:*:*" ]
null
8.2
null
null
GHSA-h67r-f4jm-f2hc
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in Mikado-Themes Foton allows PHP Local File Inclusion.This issue affects Foton: from n/a through 2.5.2.
[]
null
8.1
null
null
GHSA-v3g7-jggh-wjhg
REST API in Atlassian Jira Server and Jira Data Center before version 8.5.14, from version 8.6.0 before 8.13.6, and from version 8.14.0 before 8.16.1 allows remote attackers to enumerate usernames via a Sensitive Data Exposure vulnerability in the `/rest/api/latest/user/avatar/temporary` endpoint.
[]
null
5.3
null
null
GHSA-735q-234r-4f55
SQL injection vulnerability in search_result.asp in EDirectoryPro 2.0 and earlier allows remote attackers to execute arbitrary SQL commands via the keyword parameter. NOTE: the provenance of this information is unknown; the details are obtained from third party information.
[]
null
null
null
null
GHSA-hhgp-gprq-pm7x
A vulnerability classified as problematic has been found in University of Central Florida Materia up to 9.0.1-alpha1. This affects the function before of the file fuel/app/classes/controller/api.php of the component API Controller. The manipulation leads to cross-site request forgery. It is possible to initiate the attack remotely. Upgrading to version 9.0.2-alpha2 is able to address this issue. The name of the patch is af259115d2e8f17068e61902151ee8a9dbac397b. It is recommended to upgrade the affected component. The identifier VDB-215973 was assigned to this vulnerability.
[]
null
8.8
null
null
GHSA-94fj-vh2p-xmpm
CVE was unused by HPE.
[]
null
null
null
null
CVE-2019-8045
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution .
[ "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
null
9.8
null
7.5
CVE-2014-6238
Cross-site scripting (XSS) vulnerability in the Akronymmanager (aka SB Folderdownload) extension 0.5.0 and earlier for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
[ "cpe:2.3:a:akronymmanager_project:akronymmanager:*:*:*:*:*:typo3:*:*" ]
null
null
null
4.3
CVE-2024-8253
Post Grid and Gutenberg Blocks 2.2.87 - 2.2.90 - Authenticated (Subscriber+) Privilege Escalation
The Post Grid and Gutenberg Blocks plugin for WordPress is vulnerable to privilege escalation in all versions 2.2.87 to 2.2.90. This is due to the plugin not properly restricting what user meta values can be updated and ensuring a form is active. This makes it possible for authenticated attackers, with subscriber-level access and above, to update their user meta to become an administrator.
[ "cpe:2.3:a:pickplugins:post_grid:-:*:*:*:*:wordpress:*:*", "cpe:2.3:a:pickplugins:post_grid:*:*:*:*:*:wordpress:*:*" ]
null
8.8
null
null
CVE-2020-6491
Insufficient data validation in site information in Google Chrome prior to 83.0.4103.61 allowed a remote attacker to spoof security UI via a crafted domain name.
[ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*" ]
null
6.5
null
4.3
GHSA-m27v-7wcw-gcj8
IBM Concert Software 1.0.0, 1.0.1, 1.0.2, 1.0.2.1, and 1.0.3could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system.
[]
null
5.3
null
null
CVE-2024-44029
WordPress Viala theme <= 1.3.1 - Reflected Cross Site Scripting (XSS) vulnerability
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in David Garlitz viala allows Reflected XSS.This issue affects viala: from n/a through 1.3.1.
[]
null
7.1
null
null
GHSA-gh7j-m4cj-rf75
An elevation of privilege vulnerability exists in the way that the Windows Kernel handles objects in memory, aka 'Windows Kernel Elevation of Privilege Vulnerability'.
[]
null
6.8
null
null
GHSA-9gwh-2w78-5vgg
In the Form Maker plugin before 1.13.3 for WordPress, it's possible to achieve SQL injection in the function get_labels_parameters in the file form-maker/admin/models/Submissions_fm.php with a crafted value of the /models/Submissioc parameter.
[]
null
null
9.8
null
GHSA-gq7w-5v6q-h6vc
Prior Dell BIOS versions contain an Improper Authentication vulnerability. An unauthenticated attacker with physical access to the system could potentially exploit this vulnerability by bypassing drive security mechanisms in order to gain access to the system.
[]
null
6.8
null
null
CVE-2023-36417
Microsoft SQL OLE DB Remote Code Execution Vulnerability
Microsoft SQL OLE DB Remote Code Execution Vulnerability
[ "cpe:2.3:a:microsoft:ole_db_driver_for_sql_server:*:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:sql_server:2019:*:*:*:*:*:x64:*", "cpe:2.3:a:microsoft:sql_server:2022:*:*:*:*:*:x64:*" ]
null
7.8
null
null
GHSA-8x5r-qq77-fp3r
EMC RSA BSAFE Micro Edition Suite (MES) 4.0.x before 4.0.8 and 4.1.x before 4.1.3 and RSA BSAFE SSL-C 2.8.9 and earlier, when client authentication and an ephemeral Diffie-Hellman ciphersuite are enabled, allow remote attackers to cause a denial of service (daemon crash) via a ClientKeyExchange message with a length of zero, a similar issue to CVE-2015-1787.
[]
null
7.5
null
null
GHSA-v8w4-jr59-9qjp
Unquoted Windows search path vulnerability in BitDefender 8 allows local users to prevent BitDefender from starting by creating a malicious C:\program.exe, possibly due to the lack of quoting of the full pathname when executing a process.
[]
null
null
null
null
GHSA-cv9w-qrcq-w6xh
Auth. Stored Cross-Site Scripting (XSS) vulnerability in iFeature Slider plugin <= 1.2 on WordPress.
[]
null
5.4
null
null
CVE-2023-52369
Stack overflow vulnerability in the NFC module.Successful exploitation of this vulnerability may affect service availability and integrity.
[ "cpe:2.3:o:huawei:emui:12.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:emui:13.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:harmonyos:2.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:harmonyos:2.1.0:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:harmonyos:3.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:harmonyos:3.1.0:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:harmonyos:4.0.0:*:*:*:*:*:*:*" ]
null
9.1
null
null
CVE-2019-20640
Certain NETGEAR devices are affected by a stack-based buffer overflow by an unauthenticated attacker. This affects D3600 before 1.0.0.76, D6000 before 1.0.0.76, D6200 before 1.1.00.32, D7000 before 1.0.1.68, JR6150 before 1.0.1.18, PR2000 before 1.0.0.28, R6020 before 1.0.0.38, R6050 before 1.0.1.18, R6080 before 1.0.0.38, R6120 before 1.0.0.46, R6220 before 1.1.0.80, R6260 before 1.1.0.40, R6700v2 before 1.2.0.36, R6800 before 1.2.0.36, R6900v2 before 1.2.0.36, WNR2020 before 1.1.0.62, and XR500 before 2.3.2.32.
[ "cpe:2.3:o:netgear:d3600_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:d3600:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:d6000_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:d6000:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:d6200_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:d6200:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:d7000:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:jr6150_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:jr6150:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:pr2000_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:pr2000:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r6020_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r6020:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r6050_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r6050:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r6080_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r6080:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r6120_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r6120:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r6220_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r6220:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r6260_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r6260:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r6700:v2:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r6800_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r6800:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r6900:v2:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:wnr2020_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:wnr2020:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:xr500_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:xr500:-:*:*:*:*:*:*:*" ]
null
null
8.8
null
GHSA-4xwh-jfmg-xmv5
Cross-Site Request Forgery (CSRF) vulnerability in Prem Nawaz Khan, Victor Tsaran, Ron Feathers, and Marc Kocher Skip To allows Stored XSS.This issue affects Skip To: from n/a through 2.0.0.
[]
null
7.1
null
null
GHSA-6g7j-q2fm-9g6r
Windows MSHTML Platform Elevation of Privilege Vulnerability
[]
null
7.8
null
null
CVE-2021-1282
Cisco Unified Communications Products Vulnerabilities
Multiple vulnerabilities in Cisco Unified Communications Manager IM &amp; Presence Service (Unified CM IM&amp;P) could allow an attacker to conduct path traversal attacks and SQL injection attacks on an affected system. One of the SQL injection vulnerabilities that affects Unified CM IM&amp;P also affects Cisco Unified Communications Manager (Unified CM) and Cisco Unified Communications Manager Session Management Edition (Unified CM SME) and could allow an attacker to conduct SQL injection attacks on an affected system. For more information about these vulnerabilities, see the Details section of this advisory.
[ "cpe:2.3:a:cisco:unified_communications_manager:*:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:unified_communications_manager:*:*:*:*:session_management:*:*:*", "cpe:2.3:a:cisco:unified_communications_manager_im_and_presence_service:*:*:*:*:*:*:*:*" ]
null
6.5
null
null
CVE-2018-1901
IBM WebSphere Application Server 8.5 and 9.0 could allow a remote attacker to temporarily gain elevated privileges on the system, caused by incorrect cached value being used. IBM X-Force ID: 152530.
[ "cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:*:*:*:*" ]
null
null
5
null
GHSA-x5wq-5f2r-gxw5
Microsoft Word 2003 SP3, 2007 SP2 and SP3, and 2010 SP1; Word Viewer; Office Compatibility Pack SP2 and SP3; and Office Web Apps 2010 SP1 allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted RTF data, aka "Word RTF 'listoverridecount' Remote Code Execution Vulnerability."
[]
null
7.8
null
null
CVE-2018-12564
An issue was discovered in Linaro LAVA before 2018.5.post1. Because of support for URLs in the submit page, a user can forge an HTTP request that will force lava-server-gunicorn to return any file on the server that is readable by lavaserver and valid yaml.
[ "cpe:2.3:a:linaro:lava:*:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*" ]
null
null
6.5
4
GHSA-5wjq-vf48-v99g
The Audio Merchant plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 5.0.4. This is due to missing or incorrect nonce validation on the function audio_merchant_add_audio_file function. This makes it possible for unauthenticated attackers to upload arbitrary files via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.
[]
null
8.8
null
null
CVE-2011-1923
The Diffie-Hellman key-exchange implementation in dhm.c in PolarSSL before 0.14.2 does not properly validate a public parameter, which makes it easier for man-in-the-middle attackers to obtain the shared secret key by modifying network traffic, a related issue to CVE-2011-5095.
[ "cpe:2.3:a:polarssl:polarssl:*:*:*:*:*:*:*:*", "cpe:2.3:a:polarssl:polarssl:0.10.0:*:*:*:*:*:*:*", "cpe:2.3:a:polarssl:polarssl:0.10.1:*:*:*:*:*:*:*", "cpe:2.3:a:polarssl:polarssl:0.11.0:*:*:*:*:*:*:*", "cpe:2.3:a:polarssl:polarssl:0.11.1:*:*:*:*:*:*:*", "cpe:2.3:a:polarssl:polarssl:0.12.0:*:*:*:*:*:*:*", "cpe:2.3:a:polarssl:polarssl:0.12.1:*:*:*:*:*:*:*", "cpe:2.3:a:polarssl:polarssl:0.13.1:*:*:*:*:*:*:*" ]
null
null
null
4
CVE-2023-41830
An improper absolute path traversal vulnerability was reported for the Ready For application allowing a local application access to files without authorization. 
[ "cpe:2.3:o:motorola:firmware:*:*:*:*:*:*:*:*" ]
null
6.5
null
null
CVE-2023-7231
illi Link Party! <= 1.0 - Unauthenticated Arbitrary Link Deletion
The illi Link Party! WordPress plugin through 1.0 lacks proper access controls, allowing unauthenticated visitors to delete links.
[]
null
7.3
null
null
CVE-2023-51633
Centreon sysName Cross-Site Scripting Remote Code Execution Vulnerability
Centreon sysName Cross-Site Scripting Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Centreon. User interaction is required to exploit this vulnerability. The specific flaw exists within the processing of the sysName OID in SNMP. The issue results from the lack of proper validation of user-supplied data, which can lead to the injection of an arbitrary script. An attacker can leverage this vulnerability to execute code in the context of the service account. Was ZDI-CAN-20731.
[ "cpe:2.3:a:centreon:centreon:-:*:*:*:*:*:*:*", "cpe:2.3:a:centreon:centreon_web:*:*:*:*:*:*:*:*" ]
null
null
7.5
null
CVE-2015-2563
SQL injection vulnerability in groups.php in Vastal I-Tech phpVID 0.9.9 and 1.2.3 allows remote attackers to execute arbitrary SQL commands via the order_by parameter. NOTE: The cat parameter vector is already covered by CVE-2008-4157.
[ "cpe:2.3:a:vastal:phpvid:0.9.9:*:*:*:*:*:*:*", "cpe:2.3:a:vastal:phpvid:1.2.3:*:*:*:*:*:*:*" ]
null
null
null
7.5
GHSA-vf3w-mp85-cvwc
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Themeum Tutor LMS.This issue affects Tutor LMS: from n/a through 2.7.1.
[]
null
7.6
null
null
GHSA-mhrr-p4mg-58wm
The PDF for WPForms + Drag and Drop Template Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's yeepdf_dotab shortcode in all versions up to, and including, 4.6.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
null
6.4
null
null
GHSA-x9jm-qg99-477j
Multiple cross-site scripting (XSS) vulnerabilities in EditTag 1.2 allow remote attackers to inject arbitrary web script or HTML via the plain parameter to (1) mkpw_mp.cgi, (2) mkpw.pl, or (3) mkpw.cgi.
[]
null
null
null
null
GHSA-rr7g-vx4c-mvhf
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Surbma Surbma | Font Awesome allows DOM-Based XSS.This issue affects Surbma | Font Awesome: from n/a through 3.0.
[]
null
6.5
null
null
GHSA-r78w-fw9g-p7rw
Untrusted search path vulnerability in "i-filter 6.0 installer" timestamp of code signing is before 23 Aug 2017 (JST) allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
[]
null
null
7.8
null
GHSA-8r9r-7v2f-q66f
The issue was addressed with improved checks. This issue is fixed in iOS 17.3 and iPadOS 17.3, tvOS 17.3, macOS Ventura 13.6.4, iOS 16.7.5 and iPadOS 16.7.5, macOS Monterey 12.7.3, macOS Sonoma 14.3. An app may be able to corrupt coprocessor memory.
[]
null
5.8
null
null
CVE-2020-0829
A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0768, CVE-2020-0823, CVE-2020-0825, CVE-2020-0826, CVE-2020-0827, CVE-2020-0828, CVE-2020-0830, CVE-2020-0831, CVE-2020-0832, CVE-2020-0833, CVE-2020-0848.
[ "cpe:2.3:a:microsoft:chakracore:*:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:edge:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*" ]
null
7.5
null
7.6
GHSA-hw55-mmfj-rqr3
Multiple SQL injection vulnerabilities in the Ushahidi Platform before 2.5 allow remote attackers to execute arbitrary SQL commands via vectors related to (1) the messages admin functionality in application/controllers/admin/messages.php, (2) application/libraries/api/MY_Checkin_Api_Object.php, (3) application/controllers/admin/messages/reporters.php, or (4) the location API in application/libraries/api/MY_Locations_Api_Object.php and application/models/location.php.
[]
null
null
null
null
RHSA-2013:1011
Red Hat Security Advisory: Red Hat JBoss Web Server 2.0.1 update
httpd: multiple XSS flaws due to unescaped hostnames tomcat: Limited DoS in chunked transfer encoding input filter httpd: XSS flaw in mod_proxy_balancer manager interface tomcat: Session fixation in form authenticator tomcat: Information disclosure in asynchronous context when using AsyncListeners that threw RuntimeExceptions
[ "cpe:/a:redhat:jboss_enterprise_web_server:2::el5" ]
null
null
null
null
GHSA-gw25-hcr4-7p5h
XENMEM_populate_physmap in Xen 4.0, 4.1, and 4.2, and Citrix XenServer 6.0.2 and earlier, when translating paging mode is not used, allows local PV OS guest kernels to cause a denial of service (BUG triggered and host crash) via invalid flags such as MEMF_populate_on_demand.
[]
null
null
null
null
GHSA-g7cc-v7v6-m885
dmin/kernel/api/login.class.phpin in nibbleblog v3.7.1c allows type juggling for login bypass because == is used instead of === for password hashes, which mishandles hashes that begin with 0e followed by exclusively numerical characters.
[]
null
null
null
null
CVE-2009-0430
Multiple cross-site scripting (XSS) vulnerabilities in Active Bids allow remote attackers to inject arbitrary web script or HTML via the (1) search parameter to search.asp and the (2) URL parameter to tellafriend.asp.
[ "cpe:2.3:a:activewebsoftwares:active_bids:*:*:*:*:*:*:*:*" ]
null
null
null
4.3
CVE-2023-47683
WordPress Social Login, Social Sharing by miniOrange plugin <= 7.6.6 - Authenticated Privilege Escalation vulnerability
Improper Privilege Management vulnerability in miniOrange WordPress Social Login and Register (Discord, Google, Twitter, LinkedIn) allows Privilege Escalation.This issue affects WordPress Social Login and Register (Discord, Google, Twitter, LinkedIn): from n/a through 7.6.6.
[]
null
8
null
null
CVE-2021-31898
In JetBrains WebStorm before 2021.1, HTTP requests were used instead of HTTPS.
[ "cpe:2.3:a:jetbrains:webstorm:*:*:*:*:*:*:*:*" ]
null
7.5
null
5
GHSA-h3rc-3qcw-cc47
Cross-site scripting (XSS) vulnerability in PrestaShop before 1.4.9 allows remote attackers to inject arbitrary web script or HTML via the index of the product[] parameter to ajax.php.
[]
null
null
null
null
GHSA-c8p5-6xf7-qcx4
HDNLRSVC.EXE in the Intel Alert Handler service (aka Symantec Intel Handler service) in Intel Alert Management System (aka AMS or AMS2), as used in Symantec AntiVirus Corporate Edition (SAVCE) 10.x before 10.1 MR10, Symantec System Center (SSC) 10.x, and Symantec Quarantine Server 3.5 and 3.6, allows remote attackers to execute arbitrary programs by sending msgsys.exe a UNC share pathname, which is used directly in a CreateProcessA (aka CreateProcess) call.
[]
null
null
null
null
CVE-2025-4917
PHPGurukul Auto Taxi Stand Management System new-autoortaxi-entry-form.php sql injection
A vulnerability classified as critical has been found in PHPGurukul Auto Taxi Stand Management System 1.0. Affected is an unknown function of the file /admin/new-autoortaxi-entry-form.php. The manipulation of the argument drivername leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. Other parameters might be affected as well.
[]
6.9
7.3
7.3
7.5
cisco-sa-APIC-EPU-F8y5kUOP
Cisco Application Services Engine Software Unauthenticated Event Policies Update Vulnerability
A vulnerability in the API of Cisco Application Services Engine Software could allow an unauthenticated, remote attacker to update event policies on an affected device. The vulnerability is due to insufficient authentication of users who modify policies on an affected device. An attacker could exploit this vulnerability by crafting a malicious HTTP request to contact an affected device. A successful exploit could allow the attacker to update event policies on the affected device. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is available at the following link: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-APIC-EPU-F8y5kUOP ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-APIC-EPU-F8y5kUOP"]
[]
null
null
5.3
null
CVE-2006-4325
Cross-site scripting (XSS) vulnerability in gbook.php in Doika guestbook 2.5, and possibly earlier, allows remote attackers to inject arbitrary web script or HTML via the page parameter.
[ "cpe:2.3:a:doika:doika_guestbook:*:*:*:*:*:*:*:*" ]
null
null
null
6.8
CVE-2022-41772
Delta Electronics InfraSuite Device Master Versions 00.00.01a and prior mishandle .ZIP archives containing characters used in path traversal. This path traversal could result in remote code execution.
[ "cpe:2.3:a:deltaww:infrasuite_device_master:*:*:*:*:*:*:*:*" ]
null
9.8
null
null
CVE-2018-16968
Citrix ShareFile StorageZones Controller before 5.4.2 allows Directory Traversal.
[ "cpe:2.3:a:citrix:sharefile_storagezones_controller:*:*:*:*:*:*:*:*" ]
null
null
3.1
3.5
CVE-2017-5173
An Improper Neutralization of Special Elements (in an OS command) issue was discovered in Geutebruck IP Camera G-Cam/EFD-2250 Version 1.11.0.12. An improper neutralization of special elements vulnerability has been identified. If special elements are not properly neutralized, an attacker can call multiple parameters that can allow access to the root level operating system which could allow remote code execution.
[ "cpe:2.3:o:geutebrueck:ip_camera_g-cam_efd-2250_firmware:1.11.0.12:*:*:*:*:*:*:*", "cpe:2.3:h:geutebrueck:ip_camera_g-cam_efd-2250:-:*:*:*:*:*:*:*" ]
null
9.8
null
10
CVE-2015-4881
Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60, and Java SE Embedded 8u51, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to CORBA, a different vulnerability than CVE-2015-4835.
[ "cpe:2.3:a:oracle:jdk:1.6.0:update101:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update85:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.8.0:update51:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.8.0:update60:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update_101:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update_85:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.8.0:update_51:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.8.0:update_60:*:*:*:*:*:*" ]
null
null
null
10
GHSA-h6w5-28r7-83h5
The Rage 1.01 and earlier allows remote attackers to cause a denial of service (infinite loop) via a TCP packet with the port and IP address set to zero.
[]
null
null
null
null
CVE-2018-13623
The mintToken function of a smart contract implementation for AirdropperCryptics, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
[ "cpe:2.3:a:cryptics:airdroppercryptics:-:*:*:*:*:*:*:*" ]
null
null
7.5
5
GHSA-m9jq-p64q-5v4g
Multiple directory traversal vulnerabilities in unace 1.2b allow attackers to overwrite arbitrary files via an ACE archive containing (1) ../ sequences or (2) absolute pathnames.
[]
null
null
null
null
GHSA-2mq6-r48x-9jhh
In widevine, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07446207; Issue ID: ALPS07446207.
[]
null
6.7
null
null
ICSA-24-151-02
Fuji Electric Monitouch V-SFT (Update A)
The affected product is vulnerable to an out-of-bounds write because of a type confusion, which could result in arbitrary code execution. The affected product is vulnerable to a stack-based buffer overflow, which could allow an attacker to execute arbitrary code. The affected product is vulnerable to a type confusion, which could cause a crash or code execution.
[]
null
7.8
null
null
CVE-2014-0323
win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows local users to obtain sensitive information from kernel memory or cause a denial of service (system hang) via a crafted application, aka "Win32k Information Disclosure Vulnerability."
[ "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_8:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_rt:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:itanium:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_vista:-:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:professional:*:*:*", "cpe:2.3:o:microsoft:windows_xp:-:sp3:*:*:*:*:*:*" ]
null
null
null
6.6
GHSA-3g99-qv49-h2h7
Improper buffer restrictions in firmware for some Intel(R) NUCs may allow a privileged user to potentially enable escalation of privilege via local access.
[]
null
6.7
null
null
GHSA-8jgr-v5px-6fv2
Multiple code execution vulnerabilities exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. A specially crafted malformed file can lead to an out-of-bounds read and type confusion, which could lead to code execution. An attacker can provide malicious input to trigger any of these vulnerabilities. An oob read vulnerability exists in Nef_S2/SNC_io_parser.h SNC_io_parser<EW>::read_sedge() seh->facet().
[]
null
8.8
null
null