id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
197k
cpes
listlengths
0
5.42k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
CVE-2014-0444
Unspecified vulnerability in the Oracle AutoVue Electro-Mechanical Professional component in Oracle Supply Chain Products Suite 20.1.1 allows remote authenticated users to affect confidentiality via unknown vectors related to Web General, a different vulnerability than CVE-2013-5868 and CVE-2013-5871.
[ "cpe:2.3:a:oracle:supply_chain_products_suite:20.1.1:*:*:*:*:*:*:*" ]
null
null
null
3.5
GHSA-c2c7-2qj9-j2mc
Cross-site scripting (XSS) vulnerability in index.php in Php Hosting Biller 1.0 allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO.
[]
null
null
null
null
GHSA-mfc2-qp9w-5vj4
tsMuxer v2.6.16 was discovered to contain a heap-based buffer overflow via the function BitStreamReader::getCurVal in bitStream.h.
[]
null
null
null
null
GHSA-jpvx-fgp9-vfvc
An information disclosure vulnerability exists when the Windows Client Server Run-Time Subsystem (CSRSS) fails to properly handle objects in memory, aka 'Windows CSRSS Information Disclosure Vulnerability'.
[]
null
null
null
null
CVE-2024-27883
A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Sonoma 14.6, macOS Monterey 12.7.6, macOS Ventura 13.6.8. An app may be able to modify protected parts of the file system.
[ "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*" ]
null
4.4
null
null
CVE-2006-5878
Cross-site request forgery (CSRF) vulnerability in Edgewall Trac 0.10 and earlier allows remote attackers to perform unauthorized actions as other users via unknown vectors.
[ "cpe:2.3:a:edgewall_software:trac:*:*:*:*:*:*:*:*", "cpe:2.3:a:edgewall_software:trac:0.5:*:*:*:*:*:*:*", "cpe:2.3:a:edgewall_software:trac:0.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:edgewall_software:trac:0.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:edgewall_software:trac:0.6:*:*:*:*:*:*:*", "cpe:2.3:a:edgewall_software:trac:0.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:edgewall_software:trac:0.7:*:*:*:*:*:*:*", "cpe:2.3:a:edgewall_software:trac:0.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:edgewall_software:trac:0.8:*:*:*:*:*:*:*", "cpe:2.3:a:edgewall_software:trac:0.8.1:*:*:*:*:*:*:*", "cpe:2.3:a:edgewall_software:trac:0.8.2:*:*:*:*:*:*:*", "cpe:2.3:a:edgewall_software:trac:0.8.3:*:*:*:*:*:*:*", "cpe:2.3:a:edgewall_software:trac:0.8.4:*:*:*:*:*:*:*", "cpe:2.3:a:edgewall_software:trac:0.9:*:*:*:*:*:*:*", "cpe:2.3:a:edgewall_software:trac:0.9.1:*:*:*:*:*:*:*", "cpe:2.3:a:edgewall_software:trac:0.9.2:*:*:*:*:*:*:*", "cpe:2.3:a:edgewall_software:trac:0.9.3:*:*:*:*:*:*:*", "cpe:2.3:a:edgewall_software:trac:0.9.4:*:*:*:*:*:*:*", "cpe:2.3:a:edgewall_software:trac:0.9.5:*:*:*:*:*:*:*", "cpe:2.3:a:edgewall_software:trac:0.9.6:*:*:*:*:*:*:*", "cpe:2.3:a:edgewall_software:trac:0.9b1:*:*:*:*:*:*:*", "cpe:2.3:a:edgewall_software:trac:0.9b2:*:*:*:*:*:*:*", "cpe:2.3:a:edgewall_software:trac:0.50.9:*:*:*:*:*:*:*" ]
null
null
null
7.5
GHSA-xhrh-m85j-g7hf
ntpd in NTP 4.2.8p3 and NTPsec a5fb34b9cc89b92a8fef2f459004865c93bb7f92 relies on the underlying operating system to protect it from requests that impersonate reference clocks. Because reference clocks are treated like other peers and stored in the same structure, any packet with a source ip address of a reference clock (127.127.1.1 for example) that reaches the receive() function will match that reference clock's peer record and will be treated as a trusted peer. Any system that lacks the typical martian packet filtering which would block these packets is in danger of having its time controlled by an attacker.
[]
null
null
3.7
null
GHSA-2j7r-32wv-4cfj
The Hostel WordPress plugin before 1.1.5.2 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).
[]
null
4.8
null
null
GHSA-p25x-ww85-g4gw
Prolink router PRS1841 was discovered to contain hardcoded credentials for its Telnet and FTP services.
[]
null
9.8
null
null
CVE-2024-20686
Win32k Elevation of Privilege Vulnerability
Win32k Elevation of Privilege Vulnerability
[ "cpe:2.3:o:microsoft:windows_server_2022_23h2:-:*:*:*:*:*:*:*" ]
null
7.8
null
null
CVE-2022-25412
Maxsite CMS v180 was discovered to contain multiple arbitrary file deletion vulnerabilities in /admin_page/all-files-update-ajax.php via the dir and deletefile parameters.
[ "cpe:2.3:a:max-3000:maxsite_cms:108:*:*:*:*:*:*:*" ]
null
8.1
null
5.5
GHSA-j3rp-hcww-24pq
In WhatsUp Gold versions released before 2023.1.3, an Improper Access Control vulnerability in Wug.UI.Controllers.InstallController.SetAdminPassword allows local attackers to modify admin's password.
[]
null
8.4
null
null
GHSA-w45p-956p-xwwp
IBM Aspera Console 3.4.0 through 3.4.2 is vulnerable to SQL injection. A remote attacker could send specially crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 239079.
[]
null
8.6
null
null
CVE-2016-8026
Arbitrary command execution vulnerability in Intel Security McAfee Security Scan Plus (SSP) 3.11.469 and earlier allows authenticated users to gain elevated privileges via unspecified vectors.
[ "cpe:2.3:a:mcafee:security_scan_plus:*:*:*:*:*:*:*:*" ]
null
null
7.8
4.6
GHSA-g3cx-px6h-qw53
A remote file include (RFI) issue was discovered in Enghouse Web Chat 6.2.284.34. One can replace the localhost attribute with one's own domain name. When the product calls this domain after the POST request is sent, it retrieves an attacker's data and displays it. Also worth mentioning is the amount of information sent in the request from this product to the attacker: it reveals information the public should not have. This includes pathnames and internal ip addresses.
[]
null
5.3
null
null
GHSA-v259-f6cv-rqhc
Unrestricted file upload vulnerability in the BlogAPI module in Drupal 5.x before 5.10 and 6.x before 6.4 allows remote authenticated users to execute arbitrary code by uploading a file with an executable extension, which is not validated.
[]
null
null
null
null
CVE-2018-1248
RSA Authentication Manager Security Console, Operation Console and Self-Service Console, version 8.3 and earlier, is affected by a Host header injection vulnerability. This could allow a remote attacker to potentially poison HTTP cache and subsequently redirect users to arbitrary web domains.
[ "cpe:2.3:a:rsa:authentication_manager:*:*:*:*:*:*:*:*" ]
null
null
6.1
5.8
GHSA-wx26-9fw6-5vr5
The Download Manager WordPress plugin before 3.2.50 prioritizes getting a visitor's IP from certain HTTP headers over PHP's REMOTE_ADDR, which makes it possible to bypass IP-based download blocking restrictions.
[]
null
7.5
null
null
GHSA-vrf2-xghr-j52v
Private files publicly accessible with Cloud Storage providers
ImpactPrivate files publicly accessible with Cloud Storage providers when the hashed URL is knownPatchesWe recommend first changing your configuration to set the correct visibility according to the documentation. The visibility must be at the same level as `type`.When the Storage is saved on Amazon AWS we recommending disabling public access to the bucket containing the private files: https://docs.aws.amazon.com/AmazonS3/latest/userguide/access-control-block-public-access.htmlOtherwise, update to Shopware 6.4.1.1 or install or update the Security plugin (https://store.shopware.com/en/detail/index/sArticle/518463/number/Swag136939272659) and run the command `./bin/console s3:set-visibility` to correct your cloud file visibilities
[]
null
7.5
null
null
CVE-2017-14318
An issue was discovered in Xen 4.5.x through 4.9.x. The function `__gnttab_cache_flush` handles GNTTABOP_cache_flush grant table operations. It checks to see if the calling domain is the owner of the page that is to be operated on. If it is not, the owner's grant table is checked to see if a grant mapping to the calling domain exists for the page in question. However, the function does not check to see if the owning domain actually has a grant table or not. Some special domains, such as `DOMID_XEN`, `DOMID_IO` and `DOMID_COW` are created without grant tables. Hence, if __gnttab_cache_flush operates on a page owned by these special domains, it will attempt to dereference a NULL pointer in the domain struct.
[ "cpe:2.3:o:xen:xen:4.5.0:*:*:*:*:*:*:*", "cpe:2.3:o:xen:xen:4.5.1:*:*:*:*:*:*:*", "cpe:2.3:o:xen:xen:4.5.2:*:*:*:*:*:*:*", "cpe:2.3:o:xen:xen:4.5.3:*:*:*:*:*:*:*", "cpe:2.3:o:xen:xen:4.5.5:*:*:*:*:*:*:*", "cpe:2.3:o:xen:xen:4.6.0:*:*:*:*:*:*:*", "cpe:2.3:o:xen:xen:4.6.1:*:*:*:*:*:*:*", "cpe:2.3:o:xen:xen:4.6.3:*:*:*:*:*:*:*", "cpe:2.3:o:xen:xen:4.6.4:*:*:*:*:*:*:*", "cpe:2.3:o:xen:xen:4.6.5:*:*:*:*:*:*:*", "cpe:2.3:o:xen:xen:4.6.6:*:*:*:*:*:*:*", "cpe:2.3:o:xen:xen:4.7.0:*:*:*:*:*:*:*", "cpe:2.3:o:xen:xen:4.7.1:*:*:*:*:*:*:*", "cpe:2.3:o:xen:xen:4.7.2:*:*:*:*:*:*:*", "cpe:2.3:o:xen:xen:4.7.3:*:*:*:*:*:*:*", "cpe:2.3:o:xen:xen:4.8.0:*:*:*:*:*:*:*", "cpe:2.3:o:xen:xen:4.8.1:*:*:*:*:*:*:*", "cpe:2.3:o:xen:xen:4.9.0:*:*:*:*:*:*:*" ]
null
null
6.5
4.9
CVE-2021-1060
NVIDIA vGPU software contains a vulnerability in the guest kernel mode driver and vGPU plugin, in which an input index is not validated, which may lead to tampering of data or denial of service. This affects vGPU version 8.x (prior to 8.6) and version 11.0 (prior to 11.3).
[ "cpe:2.3:a:nvidia:virtual_gpu_manager:*:*:*:*:*:*:*:*", "cpe:2.3:o:citrix:hypervisor:-:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "cpe:2.3:o:nutanix:ahv:-:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_kernel-based_virtual_machine:-:*:*:*:*:*:*:*", "cpe:2.3:o:vmware:vsphere:-:*:*:*:*:*:*:*" ]
null
7.1
null
3.6
CVE-2025-31591
WordPress Exit Popup Free plugin <= 1.0 - Cross Site Scripting (XSS) vulnerability
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in promoz73 Exit Popup Free allows Stored XSS. This issue affects Exit Popup Free: from n/a through 1.0.
[]
null
5.9
null
null
GHSA-wfqm-9h5p-mcv3
remstats 1.0.13 and earlier, when processing uptime data, allows local users to create or overwrite arbitrary files via a symlink attack on temporary files.
[]
null
null
null
null
GHSA-gc2j-3pp2-p94m
Sql injection vulnerability found in Rail Pass Management System v.1.0 allows a remote attacker to execute arbitrary code via the editid parameter of the edit-pass-detail.php file.
[]
null
7.2
null
null
GHSA-jg22-m43p-phrm
Cross-site scripting (XSS) vulnerability in Ensim webplliance allows remote attackers to inject arbitrary web script or HTML via the Login (OCW_login_username) field.
[]
null
null
null
null
GHSA-76rf-6x7j-phxr
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.0.0.49893. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Annotation objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-14532.
[]
null
null
null
null
GHSA-rf46-xfp4-fw4j
Multiple unspecified vulnerabilities in Oracle E-Business Suite and Applications 4.3 have unspecified impact and attack vectors, as identified by Oracle Vuln# (1) APPS13 and (2) APPS14 in the Oracle iLearning component.
[]
null
null
null
null
cisco-sa-snort_filepolbypass-m4X5DgOP
Multiple Cisco Products Snort HTTP Detection Engine File Policy Bypass Vulnerability
Multiple Cisco products are affected by a vulnerability in the Snort detection engine that could allow an unauthenticated, remote attacker to bypass the configured file policies on an affected system. The vulnerability is due to errors in how the Snort detection engine handles specific HTTP responses. An attacker could exploit this vulnerability by sending crafted HTTP packets that would flow through an affected system. A successful exploit could allow the attacker to bypass the configured file policies and deliver a malicious payload to the protected network. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
[]
null
null
5.8
null
CVE-2004-0289
Buffer overflow in sdbscan in SignatureDB 0.1.1 allows local users to cause a denial of service (segmentation fault) via a database file that contains a large key parameter.
[ "cpe:2.3:a:paul_l_daniels:signaturedb:0.1.1:*:*:*:*:*:*:*" ]
null
null
null
2.1
CVE-2020-0973
A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'. This CVE ID is unique from CVE-2020-0923, CVE-2020-0924, CVE-2020-0925, CVE-2020-0926, CVE-2020-0927, CVE-2020-0930, CVE-2020-0933, CVE-2020-0954, CVE-2020-0978.
[ "cpe:2.3:a:microsoft:sharepoint_enterprise_server:2013:sp1:*:*:*:*:*:*", "cpe:2.3:a:microsoft:sharepoint_enterprise_server:2016:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:sharepoint_server:2010:sp2:*:*:*:*:*:*", "cpe:2.3:a:microsoft:sharepoint_server:2019:*:*:*:*:*:*:*" ]
null
5.4
null
3.5
CVE-2018-14683
PRTG before 19.1.49.1966 has Cross Site Scripting (XSS) in the WEBGUI.
[ "cpe:2.3:a:paessler:prtg_network_monitor:*:*:*:*:*:*:*:*" ]
null
null
6.1
4.3
CVE-2023-21484
Improper access control vulnerability in AppLock prior to SMR May-2023 Release 1 allows local attackers without proper permission to execute a privileged operation.
[ "cpe:2.3:o:samsung:android:11.0:-:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:11.0:smr-apr-2021-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:11.0:smr-apr-2022-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:11.0:smr-aug-2021-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:11.0:smr-aug-2022-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:11.0:smr-dec-2020-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:11.0:smr-dec-2021-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:11.0:smr-dec-2022-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:11.0:smr-feb-2021-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:11.0:smr-feb-2022-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:11.0:smr-feb-2023-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:11.0:smr-jan-2021-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:11.0:smr-jan-2022-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:11.0:smr-jul-2021-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:11.0:smr-jul-2022-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:11.0:smr-jun-2021-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:11.0:smr-jun-2022-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:11.0:smr-mar-2021-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:11.0:smr-mar-2022-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:11.0:smr-may-2021-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:11.0:smr-may-2022-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:11.0:smr-nov-2021-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:11.0:smr-nov-2022-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:11.0:smr-oct-2021-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:11.0:smr-oct-2022-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:11.0:smr-sep-2021-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:11.0:smr-sep-2022-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:12.0:-:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:12.0:smr-apr-2022-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:12.0:smr-aug-2022-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:12.0:smr-dec-2021-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:12.0:smr-dec-2022-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:12.0:smr-feb-2022-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:12.0:smr-feb-2023-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:12.0:smr-jan-2022-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:12.0:smr-jul-2022-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:12.0:smr-jun-2022-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:12.0:smr-mar-2022-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:12.0:smr-may-2022-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:12.0:smr-nov-2021-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:12.0:smr-nov-2022-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:12.0:smr-oct-2022-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:12.0:smr-sep-2022-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:13.0:-:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:13.0:smr-apr-2023-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:13.0:smr-dec-2022-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:13.0:smr-feb-2023-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:13.0:smr-jan-2023-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:13.0:smr-mar-2023-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:13.0:smr-nov-2022-r1:*:*:*:*:*:*", "cpe:2.3:o:samsung:android:13.0:smr-oct-2022-r1:*:*:*:*:*:*" ]
null
5.1
null
null
CVE-2024-1345
Weak MySQL database root password in LaborOfficeFree
Weak MySQL database root password in LaborOfficeFree affects version 19.10. This vulnerability allows an attacker to perform a brute force attack and easily discover the root password.
[ "cpe:2.3:a:prgtec:laborofficefree:19.10:*:*:*:*:*:*:*" ]
null
6.8
null
null
CVE-2022-41614
Insufficiently protected credentials in the Intel(R) ON Event Series Android application before version 2.0 may allow an authenticated user to potentially enable information disclosure via local access.
[ "cpe:2.3:a:intel:on_event_series:*:*:*:*:*:android:*:*" ]
null
5.5
null
null
CVE-2022-22570
A buffer overflow vulnerability found in the UniFi Door Access Reader Lite’s (UA Lite) firmware (Version 3.8.28.24 and earlier) allows a malicious actor who has gained access to a network to control all connected UA devices. This vulnerability is fixed in Version 3.8.31.13 and later.
[ "cpe:2.3:o:ui:ua_lite_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:ui:ua_lite:-:*:*:*:*:*:*:*" ]
null
10
null
7.5
GHSA-83q9-3rh5-m7gm
An XSS issue was discovered in SEMCMS 3.4 via the admin/SEMCMS_Categories.php?pid=1&lgid=1 category_key parameter.
[]
null
null
4.8
null
CVE-2019-7867
A stored cross-site scripting vulnerability exists in the admin panel of Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.2.9, Magento 2.3 prior to 2.3.2. This can be exploited by an authenticated user with access to manage orders and order status.
[ "cpe:2.3:a:magento:magento:*:*:*:*:open_source:*:*:*" ]
null
null
4.8
3.5
CVE-2017-0929
DNN (aka DotNetNuke) before 9.2.0 suffers from a Server-Side Request Forgery (SSRF) vulnerability in the DnnImageHandler class. Attackers may be able to access information about internal network resources.
[ "cpe:2.3:a:dnnsoftware:dotnetnuke:*:*:*:*:*:*:*:*" ]
null
null
7.5
5
CVE-2005-1477
The install function in Firefox 1.0.3 allows remote web sites on the browser's whitelist, such as update.mozilla.org or addon.mozilla.org, to execute arbitrary Javascript with chrome privileges, leading to arbitrary code execution on the system when combined with vulnerabilities such as CVE-2005-1476, as demonstrated using a javascript: URL as the package icon and a cross-site scripting (XSS) attack on a vulnerable whitelist site.
[ "cpe:2.3:a:mozilla:firefox:1.0.3:*:*:*:*:*:*:*" ]
null
null
null
5.1
CVE-2012-2311
sapi/cgi/cgi_main.c in PHP before 5.3.13 and 5.4.x before 5.4.3, when configured as a CGI script (aka php-cgi), does not properly handle query strings that contain a %3D sequence but no = (equals sign) character, which allows remote attackers to execute arbitrary code by placing command-line options in the query string, related to lack of skipping a certain php_getopt for the 'd' case. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-1823.
[ "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:1.0:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:2.0:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:2.0b10:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:3.0:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:3.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:3.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:3.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:3.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:3.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:3.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:3.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:3.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:3.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:3.0.10:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:3.0.11:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:3.0.12:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:3.0.13:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:3.0.14:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:3.0.15:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:3.0.16:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:3.0.17:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:3.0.18:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.0:beta_4_patch1:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.0:beta4:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.3.5:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.3.6:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.3.7:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.3.8:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.3.9:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.3.10:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.3.11:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.4.7:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.4.8:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.4.9:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.0.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.0.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.0.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.0.0:beta4:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.0.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.0.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.0.0:rc3:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.1.6:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.2.5:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.2.6:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.2.7:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.2.8:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.2.9:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.2.10:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.2.11:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.2.12:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.2.13:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.2.14:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.2.15:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.2.16:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.2.17:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.3.5:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.3.6:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.3.7:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.3.8:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.3.9:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.3.10:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.3.11:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.4.2:*:*:*:*:*:*:*" ]
null
null
null
7.5
GHSA-9738-c49q-4rgc
Subrion Cross-site Scripting (XSS)
There is Stored XSS in Subrion 4.2.1 via the admin panel URL configuration.
[]
null
null
4.8
null
GHSA-gg57-587f-h5v6
Infinispan caches credentials in clear text
A flaw was found in Infinispan. When serializing the configuration for a cache to XML/JSON/YAML, which contains credentials (JDBC store with connection pooling, remote store), the credentials are returned in clear text as part of the configuration.
[]
5.1
2.7
null
null
GHSA-f6pj-xmq3-95f6
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.28 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
[]
null
4.9
null
null
CVE-2024-0622
Local privilege escalation vulnerability could affect OpenText Operations Agent on Non-Windows platforms.
Local privilege escalation vulnerability affects OpenText Operations Agent product versions 12.15 and 12.20-12.25 when installed on Non-Windows platforms. The vulnerability could allow local privilege escalation. 
[ "cpe:2.3:a:microfocus:operations_agent:*:*:*:*:*:*:*:*" ]
null
8.8
null
null
GHSA-w7px-49pq-qfpj
The issue was addressed with improved restriction of data container access. This issue is fixed in macOS Ventura 13.6.5, macOS Monterey 12.7.4. An app may be able to access sensitive user data.
[]
null
5.5
null
null
CVE-2024-47020
Android before 2024-10-05 on Google Pixel devices allows information disclosure in the ABL component, A-331966488.
[ "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*", "cpe:2.3:h:google:pixel:-:*:*:*:*:*:*:*", "cpe:2.3:h:google:pixel_2:-:*:*:*:*:*:*:*", "cpe:2.3:h:google:pixel_2_xl:-:*:*:*:*:*:*:*", "cpe:2.3:h:google:pixel_3:-:*:*:*:*:*:*:*", "cpe:2.3:h:google:pixel_3_xl:-:*:*:*:*:*:*:*", "cpe:2.3:h:google:pixel_3a:-:*:*:*:*:*:*:*", "cpe:2.3:h:google:pixel_3a_xl:-:*:*:*:*:*:*:*", "cpe:2.3:h:google:pixel_4:-:*:*:*:*:*:*:*", "cpe:2.3:h:google:pixel_4_xl:-:*:*:*:*:*:*:*", "cpe:2.3:h:google:pixel_4a:-:*:*:*:*:*:*:*", "cpe:2.3:h:google:pixel_4a_5g:-:*:*:*:*:*:*:*", "cpe:2.3:h:google:pixel_5:-:*:*:*:*:*:*:*", "cpe:2.3:h:google:pixel_5a:-:*:*:*:*:*:*:*", "cpe:2.3:h:google:pixel_6:-:*:*:*:*:*:*:*", "cpe:2.3:h:google:pixel_6_pro:-:*:*:*:*:*:*:*", "cpe:2.3:h:google:pixel_6a:-:*:*:*:*:*:*:*", "cpe:2.3:h:google:pixel_7:-:*:*:*:*:*:*:*", "cpe:2.3:h:google:pixel_7_pro:-:*:*:*:*:*:*:*", "cpe:2.3:h:google:pixel_7a:-:*:*:*:*:*:*:*", "cpe:2.3:h:google:pixel_8:-:*:*:*:*:*:*:*", "cpe:2.3:h:google:pixel_8_pro:-:*:*:*:*:*:*:*", "cpe:2.3:h:google:pixel_8a:-:*:*:*:*:*:*:*", "cpe:2.3:h:google:pixel_9:-:*:*:*:*:*:*:*", "cpe:2.3:h:google:pixel_9_pro:-:*:*:*:*:*:*:*", "cpe:2.3:h:google:pixel_9_pro_fold:-:*:*:*:*:*:*:*", "cpe:2.3:h:google:pixel_c:-:*:*:*:*:*:*:*", "cpe:2.3:h:google:pixel_fold:-:*:*:*:*:*:*:*", "cpe:2.3:h:google:pixel_pro_xl:-:*:*:*:*:*:*:*", "cpe:2.3:h:google:pixel_slate:-:*:*:*:*:*:*:*", "cpe:2.3:h:google:pixel_tablet:-:*:*:*:*:*:*:*", "cpe:2.3:h:google:pixel_xl:-:*:*:*:*:*:*:*" ]
null
5.1
null
null
GHSA-fj6c-prgj-gr3r
Improper Limitation of a Pathname to a Restricted Directory in Apache Tomcat
Apache Tomcat 7.0.0 through 7.0.3, 6.0.x, and 5.5.x, when running within a SecurityManager, does not make the ServletContext attribute read-only, which allows local web applications to read or write files outside of the intended working directory, as demonstrated using a directory traversal attack.
[]
null
null
null
null
GHSA-9p6f-pmgg-x94p
A vulnerability, which was classified as critical, has been found in SourceCodester Simple and Beautiful Shopping Cart System 1.0. This issue affects some unknown processing of the file login.php. The manipulation of the argument username/password leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-225317 was assigned to this vulnerability.
[]
null
9.8
null
null
GHSA-ghx4-cgxw-7h9p
LocalAI Cross-site Scripting vulnerability
localai <=2.20.1 is vulnerable to Cross Site Scripting (XSS). When calling the delete model API and passing inappropriate parameters, it can cause a one-time storage XSS, which will trigger the payload when a user accesses the homepage.
[]
2.1
6.1
null
null
PYSEC-2018-146
null
In Exiv2 0.26, jpgimage.cpp allows remote attackers to cause a denial of service (image.cpp Exiv2::Internal::stringFormat out-of-bounds read) via a crafted file.
[]
null
6.5
null
null
CVE-2009-2612
SQL injection vulnerability in login.aspx in ProSMDR allows remote attackers to execute arbitrary SQL commands via the txtUser parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
[ "cpe:2.3:a:prosmdr:prosmdr:*:*:*:*:*:*:*:*" ]
null
null
null
7.5
CVE-2020-10452
The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/save-article.php by adding a question mark (?) followed by the payload.
[ "cpe:2.3:a:chadhaajay:phpkb:9.0:*:*:*:*:*:*:*" ]
null
4.8
null
3.5
GHSA-jqgg-5jpg-2hh9
Pivotal Cloud Foundry On Demand Services SDK, versions prior to 0.24 contain an insecure method of verifying credentials. A remote unauthenticated malicious user may make many requests to the service broker with different credentials, allowing them to infer valid credentials and gain access to perform broker operations.
[]
null
null
9.8
null
CVE-2016-10231
An elevation of privilege vulnerability in the Qualcomm sound codec driver. Product: Android. Versions: Android kernel. Android ID: A-33966912. References: QC-CR#1096799.
[ "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*" ]
null
null
7.8
9.3
CVE-2022-2544
Ninja Job Board < 1.3.3 - Resume Disclosure via Directory Listing
The Ninja Job Board WordPress plugin before 1.3.3 does not protect the directory where it stores uploaded resumes, making it vulnerable to unauthenticated Directory Listing which allows the download of uploaded resumes.
[ "cpe:2.3:a:wpmanageninja:ninja_job_board:*:*:*:*:*:wordpress:*:*" ]
null
7.5
null
null
CVE-2009-3996
Heap-based buffer overflow in IN_MOD.DLL (aka the Module Decoder Plug-in) in Winamp before 5.57, and libmikmod 3.1.12, might allow remote attackers to execute arbitrary code via an Ultratracker file.
[ "cpe:2.3:a:nullsoft:winamp:*:*:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:0.20a:*:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:0.92:*:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:1.006:*:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:1.90:*:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:2.0:*:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:2.4:*:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:2.5e:*:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:2.6:*:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:2.6x:*:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:2.7x:*:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:2.9:*:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:2.10:*:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:2.24:*:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:2.50:*:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:2.60:*:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:2.60:*:full:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:2.60:*:lite:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:2.61:*:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:2.61:*:full:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:2.62:*:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:2.62:*:standard:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:2.64:*:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:2.64:*:standard:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:2.65:*:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:2.70:*:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:2.70:*:full:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:2.71:*:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:2.72:*:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:2.73:*:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:2.73:*:full:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:2.74:*:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:2.75:*:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:2.76:*:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:2.77:*:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:2.78:*:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:2.79:*:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:2.80:*:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:2.81:*:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:2.90:*:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:2.91:*:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:2.92:*:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:2.95:*:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:3.0:*:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:3.1:*:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:5.0:*:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:5.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:5.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:5.01:*:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:5.1:*:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:5.1:-:surround:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:5.02:*:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:5.2:*:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:5.3:*:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:5.03:*:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:5.03a:*:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:5.04:*:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:5.05:*:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:5.5:*:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:5.06:*:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:5.07:*:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:5.08:*:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:5.08:c:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:5.08:d:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:5.08:e:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:5.08c:*:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:5.08d:*:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:5.08e:*:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:5.09:*:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:5.11:*:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:5.12:*:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:5.13:*:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:5.21:*:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:5.22:*:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:5.23:*:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:5.24:*:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:5.31:*:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:5.32:*:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:5.33:*:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:5.34:*:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:5.35:*:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:5.36:*:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:5.51:*:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:5.52:*:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:5.53:*:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:5.54:*:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:5.55:*:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:5.091:*:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:5.093:*:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:5.094:*:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:5.111:*:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:5.112:*:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:5.531:*:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:5.541:*:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:5.551:*:*:*:*:*:*:*", "cpe:2.3:a:nullsoft:winamp:5.552:*:*:*:*:*:*:*", "cpe:2.3:a:raphael_assenat:libmikmod:3.1.12:*:*:*:*:*:*:*" ]
null
null
null
9.3
CVE-2008-4640
The DoCommand function in jhead.c in Matthias Wandel jhead 2.84 and earlier allows local users to delete arbitrary files via vectors involving a modified input filename in which (1) a final "z" character is replaced by a "t" character or (2) a final "t" character is replaced by a "z" character.
[ "cpe:2.3:a:sentex:jhead:*:*:*:*:*:*:*:*", "cpe:2.3:a:sentex:jhead:1.2:*:*:*:*:*:*:*", "cpe:2.3:a:sentex:jhead:1.3:*:*:*:*:*:*:*", "cpe:2.3:a:sentex:jhead:1.4:*:*:*:*:*:*:*", "cpe:2.3:a:sentex:jhead:1.5:*:*:*:*:*:*:*", "cpe:2.3:a:sentex:jhead:1.6:*:*:*:*:*:*:*", "cpe:2.3:a:sentex:jhead:1.7:*:*:*:*:*:*:*", "cpe:2.3:a:sentex:jhead:1.8:*:*:*:*:*:*:*", "cpe:2.3:a:sentex:jhead:1.9:*:*:*:*:*:*:*", "cpe:2.3:a:sentex:jhead:2.0:*:*:*:*:*:*:*", "cpe:2.3:a:sentex:jhead:2.1:*:*:*:*:*:*:*", "cpe:2.3:a:sentex:jhead:2.2:*:*:*:*:*:*:*", "cpe:2.3:a:sentex:jhead:2.3:*:*:*:*:*:*:*", "cpe:2.3:a:sentex:jhead:2.4:*:*:*:*:*:*:*", "cpe:2.3:a:sentex:jhead:2.4-1:*:*:*:*:*:*:*", "cpe:2.3:a:sentex:jhead:2.4-2:*:*:*:*:*:*:*", "cpe:2.3:a:sentex:jhead:2.5:*:*:*:*:*:*:*", "cpe:2.3:a:sentex:jhead:2.6:*:*:*:*:*:*:*", "cpe:2.3:a:sentex:jhead:2.7:*:*:*:*:*:*:*", "cpe:2.3:a:sentex:jhead:2.8:*:*:*:*:*:*:*" ]
null
null
null
3.6
CVE-2018-2975
Vulnerability in the Oracle FLEXCUBE Universal Banking component of Oracle Financial Services Applications (subcomponent: Infrastructure). Supported versions that are affected are 11.3.0, 11.4.0, 12.0.1, 12.0.2, 12.0.3, 12.1.0, 12.2.0, 12.3.0, 12.4.0, 14.0.0 and 14.1.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle FLEXCUBE Universal Banking. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle FLEXCUBE Universal Banking accessible data. CVSS 3.0 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).
[ "cpe:2.3:a:oracle:flexcube_universal_banking:11.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:flexcube_universal_banking:11.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:flexcube_universal_banking:12.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:flexcube_universal_banking:12.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:flexcube_universal_banking:12.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:flexcube_universal_banking:12.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:flexcube_universal_banking:12.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:flexcube_universal_banking:12.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:flexcube_universal_banking:12.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:flexcube_universal_banking:14.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:flexcube_universal_banking:14.1.0:*:*:*:*:*:*:*" ]
null
null
5.3
5
CVE-2020-2136
Jenkins Git Plugin 4.2.0 and earlier does not escape the error message for the repository URL for Microsoft TFS field form validation, resulting in a stored cross-site scripting vulnerability.
[ "cpe:2.3:a:jenkins:git:*:*:*:*:*:jenkins:*:*" ]
null
5.4
null
3.5
GHSA-8x3c-2p9f-fc83
Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: Web Container). Supported versions that are affected are 10.3.6.0.0 and 12.1.3.0.0. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle WebLogic Server accessible data. CVSS 3.0 Base Score 6.5 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N).
[]
null
null
6.5
null
RHSA-2020:1034
Red Hat Security Advisory: doxygen security and bug fix update
doxygen: cross-site scripting in templates/html/search_opensearch.php
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
6.1
null
CVE-2019-0836
An elevation of privilege vulnerability exists when Windows improperly handles calls to the LUAFV driver (luafv.sys), aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-0730, CVE-2019-0731, CVE-2019-0796, CVE-2019-0805, CVE-2019-0841.
[ "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:pro_n:*:*:*", "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:itanium:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1709:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*" ]
null
null
7.8
4.6
CVE-2021-39684
In target_init of gs101/abl/target/slider/target.c, there is a possible allocation of RWX memory due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-203250788References: N/A
[ "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*" ]
null
7.8
null
7.2
GHSA-45wg-5jjc-jrwh
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Admiral Ad Blocking Detector allows Stored XSS. This issue affects Ad Blocking Detector: from n/a through 3.6.0.
[]
null
6.5
null
null
CVE-2014-0316
Memory leak in the Local RPC (LRPC) server implementation in Microsoft Windows 7 SP1, Windows Server 2008 R2 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows remote attackers to cause a denial of service (memory consumption) and bypass the ASLR protection mechanism via a crafted client that sends messages with an invalid data view, aka "LRPC ASLR Bypass Vulnerability."
[ "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_8:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_rt:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:itanium:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*" ]
null
null
null
7.5
CVE-2023-52333
Allegra saveFile Directory Traversal Remote Code Execution Vulnerability
Allegra saveFile Directory Traversal Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Allegra. Although authentication is required to exploit this vulnerability, product implements a registration mechanism that can be used to create a user with a sufficient privilege level. The specific flaw exists within the saveFile method. The issue results from the lack of proper validation of a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to execute code in the context of LOCAL SERVICE. Was ZDI-CAN-22548.
[ "cpe:2.3:a:alltena:allegra:7.5.0build29:*:*:*:*:*:*:*", "cpe:2.3:a:alltena:allegra:*:*:*:*:*:*:*:*" ]
null
null
9.8
null
cisco-sa-20190206-fmc-xss
Cisco Firepower Management Center Cross-Site Scripting Vulnerability
A vulnerability in the web-based management interface of Cisco Firepower Management Center (FMC) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected system. The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of the affected system. An attacker could exploit this vulnerability by persuading a user of the interface to click a maliciously crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is available at the following link: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190206-fmc-xss ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190206-fmc-xss"]
[]
null
null
6.1
null
GHSA-63jh-72mh-4j8p
Unspecified vulnerability in Sun Java System Web Server 7.0 Update 6 on Linux allows remote attackers to execute arbitrary code by sending a process memory address and crafted data to TCP port 80, as demonstrated by the vd_sjws2 module in VulnDisco. NOTE: as of 20100106, this disclosure has no actionable information. However, because the VulnDisco author is a reliable researcher, the issue is being assigned a CVE identifier for tracking purposes.
[]
null
null
null
null
GHSA-5xr6-xhww-33m4
Artifact poisoning vulnerability in action-download-artifact v5 and earlier
SummaryIn versions of `dawidd6/action-download-artifact` before v6, a repository's forks were also searched by default when attempting to find matching artifacts. This could be exploited by an unprivileged attacker to introduce compromised artifacts (such as malicious executables) into a privileged workflow context, as creating a fork requires no privileges.Users should immediately upgrade to v6 or newer, which changes the default behavior to avoid searching forks for matching artifacts. Users who cannot upgrade should explicitly set `allow_forks: false` to disable searching forks for artifacts.DetailsGitHub's artifact storage for workflows does not natively distinguish between artifacts created by a repository and artifacts created by forks of that repository. As a result, attempting to retrieve the "latest" artifact for a workflow run can return artifacts produced by a fork, rather than its upstream.Because any GitHub user can create a fork of a public repository, this allows for artifact poisoning in the following scenarios (as well as potentially others):Repository `alice/foo` runs `build.yml`, producing `build.exe`Repository `alice/foo` runs `publish.yml`, which uses `action-download-artifact@v5` to retrieve the latest `build.exe` from `build.yml`To compromise `publish.yml` in this scenario, Mallory forks `alice/foo` to `mallory/foo`, and then modifies `build.yml` to produce a compromised `build.exe`. Mallory can then repeatedly trigger their copy of `build.yml` to ensure that their compromised `build.exe` is always the latest artifact, meaning that Alice's `publish.yml` will retrieve it.Additional details on this vulnerability can be found in this blog post from 2022:https://www.legitsecurity.com/blog/artifact-poisoning-vulnerability-discovered-in-rustImpactThis vulnerability impacts all repositories on GitHub that use `action-download-artifacts@v5` or older and do **not** disable `allow_forks: true`, which is the default.If a repository is affected, the severity ranges from downstream contamination (such as publishing attacker-controlled artifacts) to direct workflow compromise (if the retrieved artifact is then executed in a privileged workflow context, such as `push` or `pull_request_target`).
[]
8.7
null
null
null
GHSA-346f-7crr-rw8r
The sell function of a smart contract implementation for ETHERCASH (ETC), an Ethereum token, has an integer overflow in which "amount * sellPrice" can be zero, consequently reducing a seller's assets.
[]
null
null
7.5
null
GHSA-cf8h-9592-vmxr
A format string vulnerability in the Zyxel ATP series firmware versions 5.10 through 5.36 Patch 2, USG FLEX series firmware versions 5.00 through 5.36 Patch 2, USG FLEX 50(W) series firmware versions 5.10 through 5.36 Patch 2, USG20(W)-VPN series firmware versions 5.10 through 5.36 Patch 2, and VPN series firmware versions 5.00 through 5.36 Patch 2, could allow an unauthenticated, LAN-based attacker to execute some OS commands by using a crafted PPPoE configuration on an affected device when the cloud management mode is enabled.
[]
null
8.8
null
null
GHSA-mprp-f34x-hghq
User Interface (UI) Misrepresentation of Critical Information vulnerability in the address bar of UCWeb's UC Browser allows an attacker to obfuscate the true source of data as presented in the browser. This issue affects UCWeb's UC Browser version 13.0.8 and prior versions.
[]
null
null
null
null
GHSA-q494-jhv5-r89f
Vulnerabilities in the command line interface of AOS-CX could allow an authenticated remote attacker to expose sensitive information. Successful exploitation could allow an attacker to gain unauthorized access to services outside of the impacted switch, potentially leading to lateral movement involving those services.
[]
null
6
null
null
GHSA-j2v3-wwrj-4h89
Johnson & Johnson Animas OneTouch Ping devices do not use encryption for certain data, which might allow remote attackers to obtain sensitive information by sniffing the network.
[]
null
null
7.5
null
GHSA-87p6-38m8-6j3g
Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code on an affected device or cause the device to restart unexpectedly, resulting in a denial of service (DoS) condition. These vulnerabilities are due to insufficient validation of user fields within incoming HTTP packets. An attacker could exploit these vulnerabilities by sending a crafted request to the web-based management interface. A successful exploit could allow the attacker to execute arbitrary commands on an affected device with root-level privileges or to cause the device to restart unexpectedly, resulting in a DoS condition. To exploit these vulnerabilities, an attacker would need to have valid Administrator credentials on the affected device. Cisco has not released software updates that address these vulnerabilities.
[]
null
7.2
null
null
CVE-2013-5859
Unspecified vulnerability in the Instantis EnterpriseTrack component in Oracle Primavera Products Suite 8.0.6 and 8.5 allows remote attackers to affect confidentiality via unknown vectors.
[ "cpe:2.3:a:oracle:primavera_products_suite:8.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:primavera_products_suite:8.5:*:*:*:*:*:*:*" ]
null
null
null
5
GHSA-962m-m8jw-8wrr
Duplicate Advisory: Path Traversal in Zope
Duplicate AdvisoryThis advisory has been withdrawn because it is a duplicate of GHSA-5pr9-v234-jw36. This link is maintained to preserve external references.Original DescriptionZope is an open-source web application server. In Zope versions prior to 4.6 and 5.2, users can access untrusted modules indirectly through Python modules that are available for direct use. By default, only users with the Manager role can add or edit Zope Page Templates through the web, but sites that allow untrusted users to add/edit Zope Page Templates through the web are at risk from this vulnerability. The problem has been fixed in Zope 5.2 and 4.6. As a workaround, a site administrator can restrict adding/editing Zope Page Templates through the web using the standard Zope user/role permission mechanisms. Untrusted users should not be assigned the Zope Manager role and adding/editing Zope Page Templates through the web should be restricted to trusted users only.
[]
null
8.8
null
null
GHSA-3338-v9h6-vm4g
Cross-Site Request Forgery (CSRF) vulnerability in MyThemeShop SociallyViral.This issue affects SociallyViral: from n/a through 1.0.10.
[]
null
4.3
null
null
GHSA-w2w4-j48p-h5j9
A vulnerability, which was classified as critical, was found in PHPGurukul BP Monitoring Management System 1.0. Affected is an unknown function of the file change-password.php of the component Change Password Handler. The manipulation of the argument password leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-225336.
[]
null
9.8
null
null
CVE-2021-30992
This issue was addressed with improved handling of file metadata. This issue is fixed in iOS 15.2 and iPadOS 15.2. A user in a FaceTime call may unexpectedly leak sensitive user information through Live Photos metadata.
[ "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*" ]
null
5.5
null
1.9
CVE-2020-11587
An issue was discovered in CIPPlanner CIPAce 9.1 Build 2019092801. An unauthenticated attacker can make an API request and get the content of ETL Processes running on the server.
[ "cpe:2.3:a:cipplanner:cipace:*:*:*:*:*:*:*:*" ]
null
7.5
null
5
CVE-2005-1107
McAfee Internet Security Suite 2005 uses insecure default ACLs for installed files, which allows local users to gain privileges or disable protection by modifying certain files.
[ "cpe:2.3:a:mcafee:internet_security_suite:2005:*:*:*:*:*:*:*" ]
null
null
null
7.2
CVE-2022-1623
LibTIFF master branch has an out-of-bounds read in LZWDecode in libtiff/tif_lzw.c:624, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit b4e79bfa.
[ "cpe:2.3:a:libtiff:libtiff:4.3.0:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*" ]
null
5.5
null
null
CVE-2020-27129
Cisco SD-WAN vManage Software Command Injection Vulnerability
A vulnerability in the remote management feature of Cisco SD-WAN vManage Software could allow an authenticated, local attacker to inject arbitrary commands and potentially gain elevated privileges. The vulnerability is due to improper validation of commands to the remote management CLI of the affected application. An attacker could exploit this vulnerability by sending malicious requests to the affected application. A successful exploit could allow the attacker to inject arbitrary commands and potentially gain elevated privileges.
[ "cpe:2.3:a:cisco:sd-wan_vmanage:*:*:*:*:*:*:*:*" ]
null
6.7
null
null
CVE-2019-8628
Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.3, macOS Mojave 10.14.5, tvOS 12.3, Safari 12.1.1, iTunes for Windows 12.9.5, iCloud for Windows 7.12. Processing maliciously crafted web content may lead to arbitrary code execution.
[ "cpe:2.3:a:apple:icloud:*:*:*:*:*:windows:*:*", "cpe:2.3:a:apple:itunes:*:*:*:*:*:windows:*:*", "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*" ]
null
8.8
null
6.8
CVE-2023-24562
A vulnerability has been identified in Solid Edge SE2022 (All versions < V222.0MP12), Solid Edge SE2023 (All versions < V223.0Update2). The affected application is vulnerable to uninitialized pointer access while parsing specially crafted PAR files. An attacker could leverage this vulnerability to execute code in the context of the current process.
[ "cpe:2.3:a:siemens:solid_edge_se2023:*:*:*:*:*:*:*:*" ]
null
7.8
null
null
CVE-2015-7235
Multiple SQL injection vulnerabilities in dex_reservations.php in the CP Reservation Calendar plugin before 1.1.7 for WordPress allow remote attackers to execute arbitrary SQL commands via the (1) id parameter in a dex_reservations_calendar_load2 action or (2) dex_item parameter in a dex_reservations_check_posted_data action in a request to the default URI.
[ "cpe:2.3:a:cp_reservation_calender_project:cp_reservation_calender:*:*:*:*:*:wordpress:*:*" ]
null
null
null
7.5
GHSA-j6q8-9xcm-qvmj
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in aThemes aThemes Addons for Elementor. This issue affects aThemes Addons for Elementor: from n/a through 1.0.15.
[]
null
7.5
null
null
GHSA-cjwm-wvj7-g2p6
Configuration defects in the secure OS module.Successful exploitation of this vulnerability will affect availability.
[]
null
7.5
null
null
CVE-2023-6264
Information leak in Content-Security-Policy header in Devolutions Server 2023.3.7.0 allows an unauthenticated attacker to list the configured Devolutions Gateways endpoints.
[ "cpe:2.3:a:devolutions:devolutions_server:*:*:*:*:*:*:*:*" ]
null
5.3
null
null
GHSA-q792-v8x9-mh56
LiveZilla Server before 8.0.1.1 is vulnerable to XSS in the ticket.php Subject.
[]
null
null
null
null
CVE-2007-1941
Cross-site scripting (XSS) vulnerability in the Active Content Filter feature in Domino Web Access (DWA) in IBM Lotus Notes before 6.5.6 and 7.x before 7.0.2 FP1 allows remote attackers to inject arbitrary web script or HTML via a multipart/related e-mail message, a different issue than CVE-2006-4843.
[ "cpe:2.3:a:ibm:lotus_notes:6.5.5:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:lotus_notes:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:lotus_notes:7.0.1:*:*:*:*:*:*:*" ]
null
null
null
4.3
GHSA-mgxr-xp39-whw3
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Replication). Supported versions that are affected are 8.0.0-8.0.41, 8.4.0-8.4.4 and 9.0.0-9.2.0. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
[]
null
4.9
null
null
GHSA-8335-4v5h-xm34
Vulnerability in the Hyperion Financial Management product of Oracle Hyperion (component: Task Automation). The supported version that is affected is 11.1.2.4. Difficult to exploit vulnerability allows high privileged attacker with network access via HTTP to compromise Hyperion Financial Management. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Hyperion Financial Management accessible data as well as unauthorized read access to a subset of Hyperion Financial Management accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Hyperion Financial Management. CVSS 3.1 Base Score 3.9 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:L/I:L/A:L).
[]
null
null
null
null
CVE-2019-2618
Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS Core Components). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0 and 12.2.1.3.0. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle WebLogic Server accessible data as well as unauthorized update, insert or delete access to some of Oracle WebLogic Server accessible data. CVSS 3.0 Base Score 5.5 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:L/A:N).
[ "cpe:2.3:a:oracle:weblogic_server:10.3.6.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:weblogic_server:12.1.3.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:weblogic_server:12.2.1.3.0:*:*:*:*:*:*:*" ]
null
null
5.5
5.5
GHSA-3gpq-hwqc-v65w
Cross-site scripting (XSS) vulnerability in Comersus BackOffice allows remote attackers to inject arbitrary web script or HTML via the error parameter to comersus_backoffice_supportError.asp. NOTE: the comersus_backoffice_message.asp/message vector is already covered by CVE-2005-2191 item 2.
[]
null
null
null
null
CVE-2022-3214
Delta Electronics DIAEnergy Use of Hard-coded Credentials
Delta Industrial Automation's DIAEnergy, an industrial energy management system, is vulnerable to CWE-798, Use of Hard-coded Credentials. Versions prior to  1.9.03.009 have this vulnerability. Executable files could be uploaded to certain directories using hard-coded bearer authorization, allowing remote code execution.
[ "cpe:2.3:a:deltaww:diaenergie:*:*:*:*:*:*:*:*" ]
null
9.8
null
null
GHSA-4jx2-hvqw-93j9
dd-plist XML External Entitly vulnerability
A vulnerability was found in 3breadt dd-plist 1.17 and classified as problematic. Affected by this issue is some unknown functionality. The manipulation leads to xml external entity reference. An attack has to be approached locally. Upgrading to version 1.18 is able to address this issue. The name of the patch is 8c954e8d9f6f6863729e50105a8abf3f87fff74c. It is recommended to upgrade the affected component. VDB-221486 is the identifier assigned to this vulnerability.
[]
null
7.8
null
null
CVE-2016-1556
Information disclosure in Netgear WN604 before 3.3.3; WNAP210, WNAP320, WNDAP350, and WNDAP360 before 3.5.5.0; and WND930 before 2.0.11 allows remote attackers to read the wireless WPS PIN or passphrase by visiting unauthenticated webpages.
[ "cpe:2.3:o:netgear:wnap320_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:wnap320:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:wndap350_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:wndap350:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:wndap360_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:wndap360:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:wndap210v2_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:wndap210v2:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:wn604_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:wn604:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:wnd930_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:wnd930:-:*:*:*:*:*:*:*" ]
null
null
7.5
5
CVE-2013-0937
Session fixation vulnerability in EMC Documentum Webtop before 6.7 SP2, Documentum WDK before 6.7 SP2, Documentum Taskspace before 6.7 SP2, and Documentum Records Manager before 6.7 SP2 allows remote attackers to hijack web sessions via unspecified vectors.
[ "cpe:2.3:a:emc:documentum_records_manager:6.7:*:*:*:*:*:*:*", "cpe:2.3:a:emc:documentum_records_manager:6.7:sp1:*:*:*:*:*:*", "cpe:2.3:a:emc:documentum_taskspace:6.7:*:*:*:*:*:*:*", "cpe:2.3:a:emc:documentum_taskspace:6.7:sp1:*:*:*:*:*:*", "cpe:2.3:a:emc:documentum_wdk:6.7:*:*:*:*:*:*:*", "cpe:2.3:a:emc:documentum_wdk:6.7:sp1:*:*:*:*:*:*", "cpe:2.3:a:emc:documentum_webtop:6.7:*:*:*:*:*:*:*", "cpe:2.3:a:emc:documentum_webtop:6.7:sp1:*:*:*:*:*:*" ]
null
null
null
5.8