id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
197k
| cpes
listlengths 0
4.89k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ |
---|---|---|---|---|---|---|---|
CVE-2024-12827 | DWT - Directory & Listing WordPress Theme <= 3.3.6 - Unauthenticated Arbitrary User Password Reset | The DWT - Directory & Listing WordPress Theme theme for WordPress is vulnerable to privilege escalation via account takeover in all versions up to, and including, 3.3.6. This is due to the plugin not properly checking for an empty token value prior to resetting a user's password through the dwt_listing_reset_password() function. This makes it possible for unauthenticated attackers to change arbitrary user's passwords, including administrators, and leverage that to gain access to their account. | []
| null | 9.8 | null | null |
CVE-2020-2553 | Vulnerability in the Oracle Knowledge product of Oracle Knowledge (component: Information Manager Console). Supported versions that are affected are 8.6.0-8.6.3. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Knowledge. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Knowledge accessible data as well as unauthorized read access to a subset of Oracle Knowledge accessible data. CVSS 3.0 Base Score 4.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N). | [
"cpe:2.3:a:oracle:knowledge:*:*:*:*:*:*:*:*"
]
| null | null | 4.8 | null |
|
CVE-2013-0680 | Stack-based buffer overflow in the web server in Cogent Real-Time Systems Cogent DataHub before 7.3.0, OPC DataHub before 6.4.22, Cascade DataHub before 6.4.22 on Windows, and DataHub QuickTrend before 7.3.0 allows remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code via a long HTTP header. | [
"cpe:2.3:a:cogentdatahub:cogent_datahub:*:*:*:*:*:*:*:*",
"cpe:2.3:a:cogentdatahub:cogent_datahub:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cogentdatahub:cogent_datahub:7.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:cogentdatahub:cogent_datahub:7.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cogentdatahub:cogent_datahub:7.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:cogentdatahub:cogent_datahub:7.1.1.63:*:*:*:*:*:*:*",
"cpe:2.3:a:cogentdatahub:cogent_datahub:7.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:cogentdatahub:opc_datahub:*:*:*:*:*:*:*:*",
"cpe:2.3:a:cogentdatahub:opc_datahub:6.4.20:*:*:*:*:*:*:*",
"cpe:2.3:a:cogentdatahub:cascade_datahub:*:*:*:*:*:*:*:*",
"cpe:2.3:a:cogentdatahub:cascade_datahub:6.4.20:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
"cpe:2.3:a:cogentdatahub:datahub_quicktrend:*:*:*:*:*:*:*:*"
]
| null | null | null | 7.5 |
|
CVE-2021-47194 | cfg80211: call cfg80211_stop_ap when switch from P2P_GO type | In the Linux kernel, the following vulnerability has been resolved:
cfg80211: call cfg80211_stop_ap when switch from P2P_GO type
If the userspace tools switch from NL80211_IFTYPE_P2P_GO to
NL80211_IFTYPE_ADHOC via send_msg(NL80211_CMD_SET_INTERFACE), it
does not call the cleanup cfg80211_stop_ap(), this leads to the
initialization of in-use data. For example, this path re-init the
sdata->assigned_chanctx_list while it is still an element of
assigned_vifs list, and makes that linked list corrupt. | [
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*"
]
| null | 7.8 | null | null |
CVE-2017-6526 | An issue was discovered in dnaTools dnaLIMS 4-2015s13. dnaLIMS is vulnerable to unauthenticated command execution through an improperly protected administrative web shell (cgi-bin/dna/sysAdmin.cgi POST requests). | [
"cpe:2.3:a:dnatools:dnalims:4-2015s13:*:*:*:*:*:*:*"
]
| null | null | 9.8 | 10 |
|
CVE-2018-7362 | All versions up to V1.1.10P3T18 of ZTE ZXHN F670 product are impacted by improper access control vulnerability, which may allows an unauthorized user to perform unauthorized operations on the router. | [
"cpe:2.3:o:zte:zxhn_f670_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:zte:zxhn_f670:-:*:*:*:*:*:*:*"
]
| null | null | 7.5 | null |
|
GHSA-5p32-34xx-jmq8 | SQL injection vulnerability in the Web GUI in IBM Tivoli Netcool/OMNIbus before 7.3.0.4 allows remote attackers to execute arbitrary SQL commands via "dynamic SQL parameters." | []
| null | null | null | null |
|
CVE-2020-21486 | SQL injection vulnerability in PHPOK v.5.4. allows a remote attacker to obtain sensitive information via the _userlist function in framerwork/phpok_call.php file. | [
"cpe:2.3:a:phpok:phpok:5.4:*:*:*:*:*:*:*"
]
| null | 7.5 | null | null |
|
CVE-2009-0159 | Stack-based buffer overflow in the cookedprint function in ntpq/ntpq.c in ntpq in NTP before 4.2.4p7-RC2 allows remote NTP servers to execute arbitrary code via a crafted response. | [
"cpe:2.3:a:ntp:ntp:*:rc1:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.0.72:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.0.73:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.0.90:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.0.91:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.0.92:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.0.93:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.0.94:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.0.95:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.0.96:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.0.97:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.0.98:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.0.99:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.2.2p1:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.2.2p2:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.2.2p3:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.2.2p4:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.2.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.2.4p0:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.2.4p1:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.2.4p2:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.2.4p3:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.2.4p4:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.2.4p5:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.2.4p6:*:*:*:*:*:*:*"
]
| null | null | null | 6.8 |
|
CVE-2022-33970 | WordPress Shortcode Addons plugin <= 3.1.2 - Authenticated WordPress Options Change vulnerability | Authenticated WordPress Options Change vulnerability in Biplob018 Shortcode Addons plugin <= 3.1.2 at WordPress. | [
"cpe:2.3:a:oxilab:shortcode_addons:*:*:*:*:*:wordpress:*:*"
]
| null | 7.2 | null | null |
GHSA-8qm2-24qc-c4qg | Malicious Package in freshdom | Version 0.0.6 of `freshdom` contained malicious code. The code when executed in the browser would enumerate password, cvc, cardnumber fields from forms and send the extracted values to `https://js-metrics.com/minjs.php?pl=`RecommendationIf version 0.0.6 of this module is found installed you will want to replace it with a version before or after 0.0.6. In addition to replacing the installed module, you will also want to evaluate your application to determine whether or not user data was compromised. | []
| null | 9.8 | null | null |
GHSA-96xp-88f9-73v2 | OmniHTTPd 2.0.8 and earlier allow remote attackers to obtain source code via a GET request with the URL-encoded symbol for a space (%20). | []
| null | null | null | null |
|
CVE-2020-7485 | **VERSION NOT SUPPORTED WHEN ASSIGNED** A legacy support account in the TriStation software version v4.9.0 and earlier could cause improper access to the TriStation host machine. This was addressed in TriStation version v4.9.1 and v4.10.1 released on May 30, 2013.1 | [
"cpe:2.3:a:schneider-electric:tristation_1131:*:*:*:*:*:*:*:*",
"cpe:2.3:a:schneider-electric:tristation_1131:4.10.0:*:*:*:*:*:*:*",
"cpe:2.3:a:schneider-electric:tristation_1131:4.12.0:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_7:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_nt:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_xp:-:*:*:*:*:*:*:*"
]
| null | 9.8 | null | 7.5 |
|
CVE-2025-30829 | WordPress WPCafe plugin <= 2.2.31 - Local File Inclusion vulnerability | Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in Themewinter WPCafe allows PHP Local File Inclusion. This issue affects WPCafe: from n/a through 2.2.31. | []
| null | 7.5 | null | null |
GHSA-q325-c4qh-6g3c | In the Linux kernel, the following vulnerability has been resolved:net/smc: protect link down work from execute after lgr freedlink down work may be scheduled before lgr freed but execute
after lgr freed, which may result in crash. So it is need to
hold a reference before shedule link down work, and put the
reference after work executed or canceled.The relevant crash call stack as follows:
list_del corruption. prev->next should be ffffb638c9c0fe20,
but was 0000000000000000
------------[ cut here ]------------
kernel BUG at lib/list_debug.c:51!
invalid opcode: 0000 [#1] SMP NOPTI
CPU: 6 PID: 978112 Comm: kworker/6:119 Kdump: loaded Tainted: G #1
Hardware name: Alibaba Cloud Alibaba Cloud ECS, BIOS 2221b89 04/01/2014
Workqueue: events smc_link_down_work [smc]
RIP: 0010:__list_del_entry_valid.cold+0x31/0x47
RSP: 0018:ffffb638c9c0fdd8 EFLAGS: 00010086
RAX: 0000000000000054 RBX: ffff942fb75e5128 RCX: 0000000000000000
RDX: ffff943520930aa0 RSI: ffff94352091fc80 RDI: ffff94352091fc80
RBP: 0000000000000000 R08: 0000000000000000 R09: ffffb638c9c0fc38
R10: ffffb638c9c0fc30 R11: ffffffffa015eb28 R12: 0000000000000002
R13: ffffb638c9c0fe20 R14: 0000000000000001 R15: ffff942f9cd051c0
FS: 0000000000000000(0000) GS:ffff943520900000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 00007f4f25214000 CR3: 000000025fbae004 CR4: 00000000007706e0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
PKRU: 55555554
Call Trace:
rwsem_down_write_slowpath+0x17e/0x470
smc_link_down_work+0x3c/0x60 [smc]
process_one_work+0x1ac/0x350
worker_thread+0x49/0x2f0
? rescuer_thread+0x360/0x360
kthread+0x118/0x140
? __kthread_bind_mask+0x60/0x60
ret_from_fork+0x1f/0x30 | []
| null | 5.5 | null | null |
|
GHSA-m6vv-f2fj-j4xc | PHP remote file inclusion vulnerability in index.php in Deep CMS 2.0a allows remote attackers to execute arbitrary PHP code via a URL in the ConfigDir parameter. NOTE: the provenance of this information is unknown; the details are obtained from third party information. | []
| null | null | null | null |
|
CVE-2009-0170 | Sun Java System Access Manager 6.3 2005Q1, 7 2005Q4, and 7.1 allows remote authenticated users with console privileges to discover passwords, and obtain unspecified other "access to resources," by visiting the Configuration Items component in the console. | [
"cpe:2.3:a:sun:java_system_access_manager:6.3:*:*:*:*:*:*:*",
"cpe:2.3:a:sun:java_system_access_manager:7.0_2005q4:*:*:*:*:*:*:*",
"cpe:2.3:a:sun:java_system_access_manager:7.1:*:*:*:*:*:*:*"
]
| null | null | null | 6 |
|
CVE-2020-1348 | An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'. | [
"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:itanium:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:1903:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*"
]
| null | 6.5 | null | 4.3 |
|
CVE-2014-5356 | OpenStack Image Registry and Delivery Service (Glance) before 2013.2.4, 2014.x before 2014.1.3, and Juno before Juno-3, when using the V2 API, does not properly enforce the image_size_cap configuration option, which allows remote authenticated users to cause a denial of service (disk consumption) by uploading a large image. | [
"cpe:2.3:a:openstack:image_registry_and_delivery_service_\\(glance\\):*:*:*:*:*:*:*:*",
"cpe:2.3:a:openstack:image_registry_and_delivery_service_\\(glance\\):2013.2:*:*:*:*:*:*:*",
"cpe:2.3:a:openstack:image_registry_and_delivery_service_\\(glance\\):2013.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:openstack:image_registry_and_delivery_service_\\(glance\\):2013.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:openstack:image_registry_and_delivery_service_\\(glance\\):2014.1:*:*:*:*:*:*:*",
"cpe:2.3:a:openstack:image_registry_and_delivery_service_\\(glance\\):2014.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:openstack:image_registry_and_delivery_service_\\(glance\\):2014.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:openstack:image_registry_and_delivery_service_\\(glance\\):juno-1:*:*:*:*:*:*:*",
"cpe:2.3:a:openstack:image_registry_and_delivery_service_\\(glance\\):juno-2:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*"
]
| null | null | null | 4 |
|
GHSA-6qm4-7r6g-f2vp | The netlink_rcv_skb function in af_netlink.c in Linux kernel 2.6.14 and 2.6.15 allows local users to cause a denial of service (infinite loop) via a nlmsg_len field of 0. | []
| null | null | null | null |
|
CVE-2017-0815 | An information disclosure vulnerability in the Android media framework (libeffects). Product: Android. Versions: 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0. Android ID: A-63526567. | [
"cpe:2.3:o:google:android:4.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.0.2:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.0.3:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.0.4:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.1.2:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.2:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.2.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.2.2:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.3:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.3.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.4:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.4.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.4.2:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.4.3:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.4.4:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:5.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:5.0.2:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:5.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:5.1.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:5.1.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:6.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:7.1.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:7.1.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:7.1.2:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:8.0:*:*:*:*:*:*:*"
]
| null | null | 5.5 | 4.3 |
|
GHSA-q2g7-69mv-537f | In startWpsPbcInternal of sta_iface.cpp, there is a possible out of bounds read due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-262246082 | []
| null | 6.7 | null | null |
|
GHSA-98px-2578-cq7x | Cross-Site Request Forgery (CSRF) vulnerability in designnbuy DesignO allows Cross Site Request Forgery. This issue affects DesignO: from n/a through 2.2.0. | []
| null | 4.3 | null | null |
|
CVE-2006-3833 | index.php in EJ3 TOPo 2.2.178 allows remote attackers to overwrite existing entries and establish new passwords for the overwritten entries via a URL with a modified entry ID. | [
"cpe:2.3:a:ej3:topo:2.2.178:*:*:*:*:*:*:*"
]
| null | null | null | 5 |
|
GHSA-rv4r-hqph-p3cp | A vulnerability in the OLE2 file parser of Clam AntiVirus (ClamAV) versions 0.104.0 through 0.104.2 could allow an unauthenticated, remote attacker to cause a denial of service condition on an affected device.The vulnerability is due to incorrect use of the realloc function that may result in a double-free. An attacker could exploit this vulnerability by submitting a crafted OLE2 file to be scanned by ClamAV on the affected device. An exploit could allow the attacker to cause the ClamAV scanning process to crash, resulting in a denial of service condition. | []
| null | 7.5 | null | null |
|
GHSA-cpxm-c53h-qwrq | spider.admincp.php in iCMS v7.0.8 has SQL Injection via the id parameter in an app=spider&do=batch request to admincp.php. | []
| null | null | 9.8 | null |
|
CVE-2016-3855 | drivers/thermal/supply_lm_core.c in the Qualcomm components in Android before 2016-08-05 does not validate a certain count parameter, which allows attackers to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact via a crafted application, aka Qualcomm internal bug CR990824. | [
"cpe:2.3:o:google:android:*:*:*:*:*:*:*:*"
]
| null | null | 7.8 | 6.8 |
|
CVE-2014-1400 | The entity_access API in the Entity API module 7.x-1.x before 7.x-1.3 for Drupal might allow remote authenticated users to bypass intended access restrictions and read unpublished comments via unspecified vectors. | [
"cpe:2.3:a:entity_api_project:entity_api:7.x-1.0:*:*:*:*:drupal:*:*",
"cpe:2.3:a:entity_api_project:entity_api:7.x-1.1:*:*:*:*:drupal:*:*",
"cpe:2.3:a:entity_api_project:entity_api:7.x-1.2:*:*:*:*:drupal:*:*",
"cpe:2.3:o:fedoraproject:fedora:19:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:*"
]
| null | null | 6.5 | 4 |
|
GHSA-vrh7-x64v-7vxq | openssl-src contains `NULL` dereference during PKCS7 data verification | A `NULL` pointer can be dereferenced when signatures are being verified on PKCS7 `signed` or `signedAndEnveloped` data. In case the hash algorithm used for the signature is known to the OpenSSL library but the implementation of the hash algorithm is not available the digest initialization will fail. There is a missing check for the return value from the initialization function which later leads to invalid usage of the digest API most likely leading to a crash. The unavailability of an algorithm can be caused by using FIPS enabled configuration of providers or more commonly by not loading the legacy provider.PKCS7 data is processed by the SMIME library calls and also by the time stamp (TS) library calls. The TLS implementation in OpenSSL does not call these functions however third party applications would be affected if they call these functions to verify signatures on untrusted data. | []
| null | 7.5 | null | null |
CVE-2024-21686 | This High severity Stored XSS vulnerability was introduced in versions 7.13 of Confluence Data Center and Server.
This Stored XSS vulnerability, with a CVSS Score of 7.3, allows an authenticated attacker to execute arbitrary HTML or JavaScript code on a victims browser which has high impact to confidentiality, high impact to integrity, no impact to availability, and requires user interaction.
Atlassian recommends that Confluence Data Center and Server customers upgrade to latest version, if you are unable to do so, upgrade your instance to one of the specified supported fixed versions listed on this CVE
See the release notes (https://confluence.atlassian.com/doc/confluence-release-notes-327.html). You can download the latest version of Confluence Data Center and Server from the download center (https://www.atlassian.com/software/confluence/download-archives).
This vulnerability was reported via our Bug Bounty program. | [
"cpe:2.3:a:atlassian:confluence_data_center:-:*:*:*:*:*:*:*",
"cpe:2.3:a:atlassian:confluence_server:-:*:*:*:*:*:*:*"
]
| null | null | 7.3 | null |
|
CVE-2014-4129 | Microsoft Internet Explorer 8 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability." | [
"cpe:2.3:a:microsoft:internet_explorer:8:*:*:*:*:*:*:*"
]
| null | null | null | 9.3 |
|
GHSA-wf7p-46h8-v74r | The WPIDE – File Manager & Code Editor plugin for WordPress is vulnerable to Full Path Disclosure in all versions up to, and including, 3.4.9. This is due to the plugin utilizing the PHP-Parser library, which outputs parser rebuild command execution results. This makes it possible for unauthenticated attackers to retrieve the full path of the web application, which can be used to aid other attacks. The information displayed is not useful on its own, and requires another vulnerability to be present for damage to an affected website. | []
| null | 5.3 | null | null |
|
RHSA-2019:2651 | Red Hat Security Advisory: Red Hat OpenShift Container Platform 3.11 jenkins-2-plugins security update | jenkins-plugin-script-security: Sandbox bypass through type casts in Script Security Plugin jenkins-plugin-script-security: Sandbox bypass through method pointer expressions in Script Security Plugin jenkins-plugin-workflow-cps-global-lib: Missing permission check in Pipeline: Shared Groovy Libraries Plugin | [
"cpe:/a:redhat:openshift:3.11::el7"
]
| null | null | 4.3 | null |
GHSA-r4pw-6v5r-hq8c | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in NotFound Youtube Video Grid allows Reflected XSS. This issue affects Youtube Video Grid: from n/a through 1.9. | []
| null | 7.1 | null | null |
|
GHSA-rx26-j7gh-6928 | Missing Authorization vulnerability in Schema & Structured Data for WP & AMP allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects Schema & Structured Data for WP & AMP: from n/a through 1.3.5. | []
| null | 5.3 | null | null |
|
CVE-2018-0116 | A vulnerability in the RADIUS authentication module of Cisco Policy Suite could allow an unauthenticated, remote attacker to be authorized as a subscriber without providing a valid password; however, the attacker must provide a valid username. The vulnerability is due to incorrect RADIUS user credential validation. An attacker could exploit this vulnerability by attempting to access a Cisco Policy Suite domain configured with RADIUS authentication. An exploit could allow the attacker to be authorized as a subscriber without providing a valid password. This vulnerability affects the Cisco Policy Suite application running a release prior to 13.1.0 with Hotfix Patch 1 when RADIUS authentication is configured for a domain. Cisco Policy Suite Release 14.0.0 is also affected, as it includes vulnerable code, but RADIUS authentication is not officially supported in Cisco Policy Suite Releases 14.0.0 and later. Cisco Bug IDs: CSCvg40124. | [
"cpe:2.3:a:cisco:mobility_services_engine:13.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:mobility_services_engine:13.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:mobility_services_engine:14.0.0:*:*:*:*:*:*:*"
]
| null | null | 7.2 | 6.4 |
|
GHSA-3p58-r886-3jr6 | In tmu_get_pi of tmu.c, there is a possible out of bounds read due to improper input validation. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. | []
| null | 4.4 | null | null |
|
CVE-2017-3503 | Vulnerability in the Primavera P6 Enterprise Project Portfolio Management component of Oracle Primavera Products Suite (subcomponent: Web Access (Apache Commons BeanUtils)). Supported versions that are affected are 8.3, 8.4, 15.1, 15.2, 16.1 and 16.2. Easily "exploitable" vulnerability allows low privileged attacker with network access via HTTP to compromise Primavera P6 Enterprise Project Portfolio Management. While the vulnerability is in Primavera P6 Enterprise Project Portfolio Management, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Primavera P6 Enterprise Project Portfolio Management. CVSS 3.0 Base Score 9.9 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H). | [
"cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:8.3:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:8.4:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:15.1:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:15.2:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:16.1:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:16.2:*:*:*:*:*:*:*"
]
| null | null | 9.9 | 6.5 |
|
CVE-2011-2253 | Unspecified vulnerability in the Core RDBMS component in Oracle Database Server 10.2.0.3, 10.2.0.4, 10.2.0.5, 11.1.0.7, 11.2.0.1, and 11.2.0.2 allows remote authenticated users to affect confidentiality, integrity, and availability, related to SYSDBA. | [
"cpe:2.3:a:oracle:database_server:10.2.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:database_server:10.2.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:database_server:10.2.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:database_server:11.1.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:database_server:11.2.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:database_server:11.2.0.2:*:*:*:*:*:*:*"
]
| null | null | null | 7.1 |
|
CVE-2015-1610 | hosttracker in OpenDaylight l2switch allows remote attackers to change the host location information by spoofing the MAC address, aka "topology spoofing." | [
"cpe:2.3:a:opendaylight:l2switch:-:*:*:*:*:*:*:*"
]
| null | null | 5.3 | 5 |
|
CVE-2021-31338 | A vulnerability has been identified in SINEMA Remote Connect Client (All versions < V3.0 SP1). Affected devices allow to modify configuration settings over an unauthenticated channel. This could allow a local attacker to escalate privileges and execute own code on the device. | [
"cpe:2.3:a:siemens:sinema_remote_connect:*:*:*:*:*:*:*:*",
"cpe:2.3:a:siemens:sinema_remote_connect:3.0:-:*:*:*:*:*:*"
]
| null | 7.8 | null | 4.6 |
|
GHSA-w2fj-xv79-84gh | Exim 4.85 through 4.92 (fixed in 4.92.1) allows remote code execution as root in some unusual configurations that use the ${sort } expansion for items that can be controlled by an attacker (e.g., $local_part or $domain). | []
| null | null | 9.8 | null |
|
CVE-2016-10940 | The zm-gallery plugin 1.0 for WordPress has SQL injection via the order parameter. | [
"cpe:2.3:a:zm-gallery_project:zm-gallery:1.0:*:*:*:*:wordpress:*:*"
]
| null | 7.2 | null | 6.5 |
|
CVE-2002-1744 | Directory traversal vulnerability in CodeBrws.asp in Microsoft IIS 5.0 allows remote attackers to view source code and determine the existence of arbitrary files via a hex-encoded "%c0%ae%c0%ae" string, which is the Unicode representation for ".." (dot dot). | [
"cpe:2.3:a:microsoft:internet_information_services:5.0:*:*:*:*:*:*:*"
]
| null | null | null | 5 |
|
CVE-2020-13916 | A stack buffer overflow in webs in Ruckus Wireless Unleashed through 200.7.10.102.92 allows a remote attacker to execute code via an unauthenticated crafted HTTP request. This affects C110, E510, H320, H510, M510, R320, R310, R500, R510 R600, R610, R710, R720, R750, T300, T301n, T301s, T310c, T310d, T310n, T310s, T610, T710, and T710s devices. | [
"cpe:2.3:o:ruckuswireless:unleashed_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:ruckuswireless:c110:-:*:*:*:*:*:*:*",
"cpe:2.3:h:ruckuswireless:e510:-:*:*:*:*:*:*:*",
"cpe:2.3:h:ruckuswireless:h320:-:*:*:*:*:*:*:*",
"cpe:2.3:h:ruckuswireless:h510:-:*:*:*:*:*:*:*",
"cpe:2.3:h:ruckuswireless:m510:-:*:*:*:*:*:*:*",
"cpe:2.3:h:ruckuswireless:r310:-:*:*:*:*:*:*:*",
"cpe:2.3:h:ruckuswireless:r320:-:*:*:*:*:*:*:*",
"cpe:2.3:h:ruckuswireless:r500:-:*:*:*:*:*:*:*",
"cpe:2.3:h:ruckuswireless:r510:-:*:*:*:*:*:*:*",
"cpe:2.3:h:ruckuswireless:r600:-:*:*:*:*:*:*:*",
"cpe:2.3:h:ruckuswireless:r610:-:*:*:*:*:*:*:*",
"cpe:2.3:h:ruckuswireless:r710:-:*:*:*:*:*:*:*",
"cpe:2.3:h:ruckuswireless:r720:-:*:*:*:*:*:*:*",
"cpe:2.3:h:ruckuswireless:r750:-:*:*:*:*:*:*:*",
"cpe:2.3:h:ruckuswireless:t300:-:*:*:*:*:*:*:*",
"cpe:2.3:h:ruckuswireless:t301n:-:*:*:*:*:*:*:*",
"cpe:2.3:h:ruckuswireless:t301s:-:*:*:*:*:*:*:*",
"cpe:2.3:h:ruckuswireless:t310c:-:*:*:*:*:*:*:*",
"cpe:2.3:h:ruckuswireless:t310d:-:*:*:*:*:*:*:*",
"cpe:2.3:h:ruckuswireless:t310n:-:*:*:*:*:*:*:*",
"cpe:2.3:h:ruckuswireless:t310s:-:*:*:*:*:*:*:*",
"cpe:2.3:h:ruckuswireless:t610:-:*:*:*:*:*:*:*",
"cpe:2.3:h:ruckuswireless:t710:-:*:*:*:*:*:*:*",
"cpe:2.3:h:ruckuswireless:t710s:-:*:*:*:*:*:*:*"
]
| null | 9.8 | null | 7.5 |
|
CVE-2019-5985 | Cross-site scripting vulnerability in Hikari Denwa router/Home GateWay (Hikari Denwa router/Home GateWay provided by NIPPON TELEGRAPH AND TELEPHONE EAST CORPORATION PR-S300NE/RT-S300NE/RV-S340NE firmware version Ver. 19.41 and earlier, PR-S300HI/RT-S300HI/RV-S340HI firmware version Ver.19.01.0005 and earlier, PR-S300SE/RT-S300SE/RV-S340SE firmware version Ver.19.40 and earlier, PR-400NE/RT-400NE/RV-440NE firmware version Ver.7.42 and earlier, PR-400KI/RT-400KI/RV-440KI firmware version Ver.07.00.1010 and earlier, PR-400MI/RT-400MI/RV-440MI firmware version Ver. 07.00.1012 and earlier, PR-500KI/RT-500KI firmware version Ver.01.00.0090 and earlier, RS-500KI firmware version Ver.01.00.0070 and earlier, PR-500MI/RT-500MI firmware version Ver.01.01.0014 and earlier, and RS-500MI firmware version Ver.03.01.0019 and earlier, and Hikari Denwa router/Home GateWay provided by NIPPON TELEGRAPH AND TELEPHONE WEST CORPORATION PR-S300NE/RT-S300NE/RV-S340NE firmware version Ver. 19.41 and earlier, PR-S300HI/RT-S300HI/RV-S340HI firmware version Ver.19.01.0005 and earlier, PR-S300SE/RT-S300SE/RV-S340SE firmware version Ver.19.40 and earlier, PR-400NE/RT-400NE/RV-440NE firmware version Ver.7.42 and earlier, PR-400KI/RT-400KI/RV-440KI firmware version Ver.07.00.1010 and earlier, PR-400MI/RT-400MI/RV-440MI firmware version Ver. 07.00.1012 and earlier, PR-500KI/RT-500KI firmware version Ver.01.00.0090 and earlier, and PR-500MI/RT-500MI firmware version Ver.01.01.0011 and earlier) allow remote attackers to inject arbitrary web script or HTML via unspecified vectors. | [
"cpe:2.3:o:ntt-east:pr-s300ne_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:ntt-east:pr-s300ne:-:*:*:*:*:*:*:*",
"cpe:2.3:o:ntt-east:rt-s300ne_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:ntt-east:rt-s300ne:-:*:*:*:*:*:*:*",
"cpe:2.3:o:ntt-east:rv-s340ne_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:ntt-east:rv-s340ne:-:*:*:*:*:*:*:*",
"cpe:2.3:o:ntt-east:pr-s300hi_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:ntt-east:pr-s300hi:-:*:*:*:*:*:*:*",
"cpe:2.3:o:ntt-east:rt-s300hi_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:ntt-east:rt-s300hi:-:*:*:*:*:*:*:*",
"cpe:2.3:o:ntt-east:rv-s340hi_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:ntt-east:rv-s340hi:-:*:*:*:*:*:*:*",
"cpe:2.3:o:ntt-east:pr-s300se_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:ntt-east:pr-s300se:-:*:*:*:*:*:*:*",
"cpe:2.3:o:ntt-east:rt-s300se_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:ntt-east:rt-s300se:-:*:*:*:*:*:*:*",
"cpe:2.3:o:ntt-east:rv-s340se_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:ntt-east:rv-s340se:-:*:*:*:*:*:*:*",
"cpe:2.3:o:ntt-east:pr-400ne_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:ntt-east:pr-400ne:-:*:*:*:*:*:*:*",
"cpe:2.3:o:ntt-east:rt-400ne_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:ntt-east:rt-400ne:-:*:*:*:*:*:*:*",
"cpe:2.3:o:ntt-east:rv-440ne_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:ntt-east:rv-440ne:-:*:*:*:*:*:*:*",
"cpe:2.3:o:ntt-east:pr-400ki_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:ntt-east:pr-400ki:-:*:*:*:*:*:*:*",
"cpe:2.3:o:ntt-east:rt-400ki_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:ntt-east:rt-400ki:-:*:*:*:*:*:*:*",
"cpe:2.3:o:ntt-east:rv-440ki_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:ntt-east:rv-440ki:-:*:*:*:*:*:*:*",
"cpe:2.3:o:ntt-east:pr-400mi_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:ntt-east:pr-400mi:-:*:*:*:*:*:*:*",
"cpe:2.3:o:ntt-east:rt-400mi_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:ntt-east:rt-400mi:-:*:*:*:*:*:*:*",
"cpe:2.3:o:ntt-east:rv-440mi_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:ntt-east:rv-440mi:-:*:*:*:*:*:*:*",
"cpe:2.3:o:ntt-east:pr-500ki_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:ntt-east:pr-500ki:-:*:*:*:*:*:*:*",
"cpe:2.3:o:ntt-east:rt-500ki_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:ntt-east:rt-500ki:-:*:*:*:*:*:*:*",
"cpe:2.3:o:ntt-east:rs-500ki_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:ntt-east:rs-500ki:-:*:*:*:*:*:*:*",
"cpe:2.3:o:ntt-east:pr-500mi_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:ntt-east:pr-500mi:-:*:*:*:*:*:*:*",
"cpe:2.3:o:ntt-east:rt-500mi_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:ntt-east:rt-500mi:-:*:*:*:*:*:*:*",
"cpe:2.3:o:ntt-east:rs-500mi_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:ntt-east:rs-500mi:-:*:*:*:*:*:*:*",
"cpe:2.3:o:ntt-west:pr-s300ne_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:ntt-west:pr-s300ne:-:*:*:*:*:*:*:*",
"cpe:2.3:o:ntt-west:rt-s300ne_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:ntt-west:rt-s300ne:-:*:*:*:*:*:*:*",
"cpe:2.3:o:ntt-west:rv-s340ne_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:ntt-west:rv-s340ne:-:*:*:*:*:*:*:*",
"cpe:2.3:o:ntt-west:pr-s300hi_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:ntt-west:pr-s300hi:-:*:*:*:*:*:*:*",
"cpe:2.3:o:ntt-west:rt-s300hi_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:ntt-west:rt-s300hi:-:*:*:*:*:*:*:*",
"cpe:2.3:o:ntt-west:rv-s340hi_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:ntt-west:rv-s340hi:-:*:*:*:*:*:*:*",
"cpe:2.3:o:ntt-west:pr-s300se_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:ntt-west:pr-s300se:-:*:*:*:*:*:*:*",
"cpe:2.3:o:ntt-west:rt-s300se_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:ntt-west:rt-s300se:-:*:*:*:*:*:*:*",
"cpe:2.3:o:ntt-west:rv-s340se_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:ntt-west:rv-s340se:-:*:*:*:*:*:*:*",
"cpe:2.3:o:ntt-west:pr-400ne_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:ntt-west:pr-400ne:-:*:*:*:*:*:*:*",
"cpe:2.3:o:ntt-west:rt-400ne_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:ntt-west:rt-400ne:-:*:*:*:*:*:*:*",
"cpe:2.3:o:ntt-west:rv-440ne_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:ntt-west:rv-440ne:-:*:*:*:*:*:*:*",
"cpe:2.3:o:ntt-west:pr-400ki_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:ntt-west:pr-400ki:-:*:*:*:*:*:*:*",
"cpe:2.3:o:ntt-west:rt-400ki_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:ntt-west:rt-400ki:-:*:*:*:*:*:*:*",
"cpe:2.3:o:ntt-west:rv-440ki_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:ntt-west:rv-440ki:-:*:*:*:*:*:*:*",
"cpe:2.3:o:ntt-west:pr-400mi_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:ntt-west:pr-400mi:-:*:*:*:*:*:*:*",
"cpe:2.3:o:ntt-west:rt-400mi_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:ntt-west:rt-400mi:-:*:*:*:*:*:*:*",
"cpe:2.3:o:ntt-west:rv-440mi_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:ntt-west:rv-440mi:-:*:*:*:*:*:*:*",
"cpe:2.3:o:ntt-west:pr-500ki_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:ntt-west:pr-500ki:-:*:*:*:*:*:*:*",
"cpe:2.3:o:ntt-west:rt-500ki_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:ntt-west:rt-500ki:-:*:*:*:*:*:*:*",
"cpe:2.3:o:ntt-west:pr-500mi_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:ntt-west:pr-500mi:-:*:*:*:*:*:*:*",
"cpe:2.3:o:ntt-west:rt-500mi_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:ntt-west:rt-500mi:-:*:*:*:*:*:*:*"
]
| null | 6.1 | null | 4.3 |
|
CVE-2018-1190 | An issue was discovered in these Pivotal Cloud Foundry products: all versions prior to cf-release v270, UAA v3.x prior to v3.20.2, and UAA bosh v30.x versions prior to v30.8 and all other versions prior to v45.0. A cross-site scripting (XSS) attack is possible in the clientId parameter of a request to the UAA OpenID Connect check session iframe endpoint used for single logout session management. | [
"cpe:2.3:a:cloudfoundry:cf-release:*:*:*:*:*:*:*:*",
"cpe:2.3:a:pivotal:uaa:*:*:*:*:*:*:*:*",
"cpe:2.3:a:pivotal:uaa_bosh:*:*:*:*:*:*:*:*"
]
| null | null | 6.1 | 4.3 |
|
GHSA-977g-2h5m-pcj2 | HTTP cookie in Micro Focus Service manager, Versions 9.30, 9.31, 9.32, 9.33, 9.34, 9.35, 9.40, 9.41, 9.50, 9.51, 9.52, 9.60, 9.61, 9.62. And Micro Focus Service Manager Chat Server, versions 9.41, 9.50, 9.51, 9.52, 9.60, 9.61, 9.62. And Micro Focus Service Manager Chat Service 9.41, 9.50, 9.51, 9.52, 9.60, 9.61, 9.62. | []
| null | null | null | null |
|
RHSA-2024:1553 | Red Hat Security Advisory: .NET 6.0 security update | dotnet: Denial of Service in X509Certificate2 | [
"cpe:/a:redhat:rhel_eus:8.8::appstream",
"cpe:/a:redhat:rhel_eus:8.8::crb"
]
| null | 7.5 | null | null |
GHSA-2q3f-g73p-pfc8 | setxconf in Corel Linux allows local users to gain root access via the -T parameter, which executes the user's .xserverrc file. | []
| null | null | null | null |
|
CVE-2013-0902 | Use-after-free vulnerability in the frame-loader implementation in Google Chrome before 25.0.1364.152 allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors. | [
"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.1:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.2:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.3:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.5:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.7:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.8:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.9:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.10:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.11:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.12:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.13:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.14:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.15:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.16:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.17:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.18:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.19:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.20:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.21:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.22:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.23:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.24:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.25:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.26:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.27:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.28:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.29:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.30:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.31:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.32:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.33:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.34:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.35:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.36:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.37:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.38:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.39:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.40:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.41:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.42:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.43:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.44:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.45:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.46:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.47:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.48:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.49:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.50:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.51:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.52:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.53:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.54:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.55:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.56:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.57:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.58:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.61:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.62:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.63:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.65:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.66:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.67:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.68:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.70:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.72:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.73:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.74:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.75:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.76:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.77:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.78:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.79:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.80:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.81:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.82:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.84:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.85:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.86:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.87:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.88:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.89:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.90:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.91:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.92:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.93:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.95:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.98:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.99:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.108:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.110:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.112:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.113:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.114:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.115:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.116:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.117:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.118:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.119:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.120:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.121:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.122:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.123:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.124:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:25.0.1364.125:*:*:*:*:*:*:*"
]
| null | null | null | 7.5 |
|
CVE-2025-1542 | Improper permission control in OXARI ServiceDesk | Improper permission control vulnerability in the OXARI ServiceDesk application could allow an attacker using a guest access or an unprivileged account to gain additional administrative permissions in the application.This issue affects OXARI ServiceDesk in versions before 2.0.324.0. | []
| 9.3 | null | null | null |
GHSA-hj47-v9v9-c38f | Unspecified vulnerability in the Core RDBMS component in Oracle Database 10.1.0.5, 10.2.0.4, and 11.1.0.6 allows remote authenticated users with the IMP_FULL_DATABASE role to affect confidentiality, integrity, and availability. | []
| null | null | null | null |
|
CVE-2023-35360 | Windows Kernel Elevation of Privilege Vulnerability | Windows Kernel Elevation of Privilege Vulnerability | [
"cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*"
]
| null | 7 | null | null |
CVE-2024-26907 | RDMA/mlx5: Fix fortify source warning while accessing Eth segment | In the Linux kernel, the following vulnerability has been resolved:
RDMA/mlx5: Fix fortify source warning while accessing Eth segment
------------[ cut here ]------------
memcpy: detected field-spanning write (size 56) of single field "eseg->inline_hdr.start" at /var/lib/dkms/mlnx-ofed-kernel/5.8/build/drivers/infiniband/hw/mlx5/wr.c:131 (size 2)
WARNING: CPU: 0 PID: 293779 at /var/lib/dkms/mlnx-ofed-kernel/5.8/build/drivers/infiniband/hw/mlx5/wr.c:131 mlx5_ib_post_send+0x191b/0x1a60 [mlx5_ib]
Modules linked in: 8021q garp mrp stp llc rdma_ucm(OE) rdma_cm(OE) iw_cm(OE) ib_ipoib(OE) ib_cm(OE) ib_umad(OE) mlx5_ib(OE) ib_uverbs(OE) ib_core(OE) mlx5_core(OE) pci_hyperv_intf mlxdevm(OE) mlx_compat(OE) tls mlxfw(OE) psample nft_fib_inet nft_fib_ipv4 nft_fib_ipv6 nft_fib nft_reject_inet nf_reject_ipv4 nf_reject_ipv6 nft_reject nft_ct nft_chain_nat nf_nat nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 ip_set nf_tables libcrc32c nfnetlink mst_pciconf(OE) knem(OE) vfio_pci vfio_pci_core vfio_iommu_type1 vfio iommufd irqbypass cuse nfsv3 nfs fscache netfs xfrm_user xfrm_algo ipmi_devintf ipmi_msghandler binfmt_misc crct10dif_pclmul crc32_pclmul polyval_clmulni polyval_generic ghash_clmulni_intel sha512_ssse3 snd_pcsp aesni_intel crypto_simd cryptd snd_pcm snd_timer joydev snd soundcore input_leds serio_raw evbug nfsd auth_rpcgss nfs_acl lockd grace sch_fq_codel sunrpc drm efi_pstore ip_tables x_tables autofs4 psmouse virtio_net net_failover failover floppy
[last unloaded: mlx_compat(OE)]
CPU: 0 PID: 293779 Comm: ssh Tainted: G OE 6.2.0-32-generic #32~22.04.1-Ubuntu
Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011
RIP: 0010:mlx5_ib_post_send+0x191b/0x1a60 [mlx5_ib]
Code: 0c 01 00 a8 01 75 25 48 8b 75 a0 b9 02 00 00 00 48 c7 c2 10 5b fd c0 48 c7 c7 80 5b fd c0 c6 05 57 0c 03 00 01 e8 95 4d 93 da <0f> 0b 44 8b 4d b0 4c 8b 45 c8 48 8b 4d c0 e9 49 fb ff ff 41 0f b7
RSP: 0018:ffffb5b48478b570 EFLAGS: 00010046
RAX: 0000000000000000 RBX: 0000000000000001 RCX: 0000000000000000
RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
RBP: ffffb5b48478b628 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000000 R12: ffffb5b48478b5e8
R13: ffff963a3c609b5e R14: ffff9639c3fbd800 R15: ffffb5b480475a80
FS: 00007fc03b444c80(0000) GS:ffff963a3dc00000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 0000556f46bdf000 CR3: 0000000006ac6003 CR4: 00000000003706f0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
Call Trace:
<TASK>
? show_regs+0x72/0x90
? mlx5_ib_post_send+0x191b/0x1a60 [mlx5_ib]
? __warn+0x8d/0x160
? mlx5_ib_post_send+0x191b/0x1a60 [mlx5_ib]
? report_bug+0x1bb/0x1d0
? handle_bug+0x46/0x90
? exc_invalid_op+0x19/0x80
? asm_exc_invalid_op+0x1b/0x20
? mlx5_ib_post_send+0x191b/0x1a60 [mlx5_ib]
mlx5_ib_post_send_nodrain+0xb/0x20 [mlx5_ib]
ipoib_send+0x2ec/0x770 [ib_ipoib]
ipoib_start_xmit+0x5a0/0x770 [ib_ipoib]
dev_hard_start_xmit+0x8e/0x1e0
? validate_xmit_skb_list+0x4d/0x80
sch_direct_xmit+0x116/0x3a0
__dev_xmit_skb+0x1fd/0x580
__dev_queue_xmit+0x284/0x6b0
? _raw_spin_unlock_irq+0xe/0x50
? __flush_work.isra.0+0x20d/0x370
? push_pseudo_header+0x17/0x40 [ib_ipoib]
neigh_connected_output+0xcd/0x110
ip_finish_output2+0x179/0x480
? __smp_call_single_queue+0x61/0xa0
__ip_finish_output+0xc3/0x190
ip_finish_output+0x2e/0xf0
ip_output+0x78/0x110
? __pfx_ip_finish_output+0x10/0x10
ip_local_out+0x64/0x70
__ip_queue_xmit+0x18a/0x460
ip_queue_xmit+0x15/0x30
__tcp_transmit_skb+0x914/0x9c0
tcp_write_xmit+0x334/0x8d0
tcp_push_one+0x3c/0x60
tcp_sendmsg_locked+0x2e1/0xac0
tcp_sendmsg+0x2d/0x50
inet_sendmsg+0x43/0x90
sock_sendmsg+0x68/0x80
sock_write_iter+0x93/0x100
vfs_write+0x326/0x3c0
ksys_write+0xbd/0xf0
? do_syscall_64+0x69/0x90
__x64_sys_write+0x19/0x30
do_syscall_
---truncated--- | [
"cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
"cpe:2.3:a:linux:linux_kernel:-:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*"
]
| null | 7.8 | null | null |
CVE-2022-28730 | Apache JSPWiki Cross-site scripting vulnerability on AJAXPreview.jsp | A carefully crafted request on AJAXPreview.jsp could trigger an XSS vulnerability on Apache JSPWiki, which could allow the attacker to execute javascript in the victim's browser and get some sensitive information about the victim. This vulnerability leverages CVE-2021-40369, where the Denounce plugin dangerously renders user-supplied URLs. Upon re-testing CVE-2021-40369, it appears that the patch was incomplete as it was still possible to insert malicious input via the Denounce plugin. Apache JSPWiki users should upgrade to 2.11.3 or later. | [
"cpe:2.3:a:apache:jspwiki:*:*:*:*:*:*:*:*"
]
| null | 6.1 | null | null |
CVE-2015-3258 | Heap-based buffer overflow in the WriteProlog function in filter/texttopdf.c in texttopdf in cups-filters before 1.0.70 allows remote attackers to cause a denial of service (crash) or possibly execute arbitrary code via a small line size in a print job. | [
"cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:7.1:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
"cpe:2.3:a:linuxfoundation:cups-filters:*:*:*:*:*:*:*:*"
]
| null | null | null | 7.5 |
|
GHSA-6xmv-wpwx-q889 | MODX Revolution 2.x before 2.2.15 does not include the HTTPOnly flag in a Set-Cookie header for the session cookie, which makes it easier for remote attackers to obtain potentially sensitive information via script access to this cookie. | []
| null | null | null | null |
|
CVE-2007-6436 | Stack-based buffer overflow in JSGCI.DLL in JustSystems Ichitaro 2005, 2006, and 2007 allows user-assisted remote attackers to execute arbitrary code via a crafted document, as actively exploited in December 2007 by the Tarodrop.F trojan. NOTE: some of these details are obtained from third party information. | [
"cpe:2.3:a:justsystem:ichitaro:2005:*:*:*:*:*:*:*",
"cpe:2.3:a:justsystem:ichitaro:2006:*:*:*:*:*:*:*",
"cpe:2.3:a:justsystem:ichitaro:2007:*:*:*:*:*:*:*"
]
| null | null | null | 9.3 |
|
GHSA-r9hr-75f4-vvmj | Sensys Networks VSN240-F and VSN240-T sensors VDS before 2.10.1 and TrafficDOT before 2.10.3 do not use encryption, which allows remote attackers to interfere with traffic control by replaying transmissions on a wireless network. | []
| null | null | null | null |
|
GHSA-rm79-56cw-8vgj | avatar_upload.asp in Avatar MOD 1.3 for Snitz Forums 3.4, and possibly other versions, allows remote attackers to bypass file type checks and upload arbitrary files via a null byte in the file name, as discovered by the Codescan product. | []
| null | null | null | null |
|
GHSA-cpv9-x52v-j5m3 | The Essential Addons for Elementor – Best Elementor Templates, Widgets, Kits & WooCommerce Builders plugin for WordPress is vulnerable to Sensitive Information Exposure in versions up to, and including, 5.9.13 via the load_more function. This can allow unauthenticated attackers to extract sensitive data including private and draft posts. | []
| null | 5.3 | null | null |
|
CVE-2024-51791 | WordPress Forms plugin <= 2.8.0 - Arbitrary File Upload vulnerability | Unrestricted Upload of File with Dangerous Type vulnerability in Made I.T. Forms allows Upload a Web Shell to a Web Server.This issue affects Forms: from n/a through 2.8.0. | [
"cpe:2.3:a:madeit:forms:*:*:*:*:*:wordpress:*:*"
]
| null | 10 | null | null |
CVE-2009-2211 | Cross-site scripting (XSS) vulnerability in the CQWeb server in IBM Rational ClearQuest 7.0.0 before 7.0.0.6 and 7.0.1 before 7.0.1.5 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. | [
"cpe:2.3:a:ibm:rational_clearquest:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_clearquest:7.0.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_clearquest:7.0.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_clearquest:7.0.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_clearquest:7.0.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_clearquest:7.0.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_clearquest:7.0.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_clearquest:7.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_clearquest:7.0.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_clearquest:7.0.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_clearquest:7.0.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_clearquest:7.0.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_clearquest:7.0.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_clearquest:7.0.2:*:*:*:*:*:*:*"
]
| null | null | null | 4.3 |
|
GHSA-6rxh-rgmc-47h8 | TikiWiki 21.2 allows templates to be edited without CSRF protection. This could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affected system. The vulnerability is due to insufficient CSRF protections for the web-based management interface of the affected system. An attacker could exploit this vulnerability by persuading a user of the interface to follow a maliciously crafted link. A successful exploit could allow the attacker to perform arbitrary actions on an affected system with the privileges of the user. These action include allowing attackers to submit their own code through an authenticated user resulting in local file Inclusion. If an authenticated user who is able to edit TikiWiki templates visits an malicious website, template code can be edited. | []
| null | null | null | null |
|
GHSA-xhqq-x44f-9fgg | Authentication Bypass in github.com/russellhaering/gosaml2 | ImpactGiven a valid SAML Response, it may be possible for an attacker to mutate the XML document in such a way that gosaml2 will trust a different portion of the document than was signed.Depending on the implementation of the Service Provider this enables a variety of attacks, including users accessing accounts other than the one to which they authenticated in the Identity Provider, or full authentication bypass.PatchesService Providers utilizing gosaml2 should upgrade to v0.6.0 or greater. | []
| null | 9.8 | null | null |
GHSA-2rrp-7c8v-xf6v | Stack-based buffer overflow in the _lib_spawn_user_getpid function in (1) swatch.exe and (2) surgemail.exe in NetWin SurgeMail 38k4 and earlier, and beta 39a, allows remote attackers to cause a denial of service (daemon crash) and possibly execute arbitrary code via an HTTP request with multiple long headers to webmail.exe and unspecified other CGI executables, which triggers an overflow when assigning values to environment variables. NOTE: some of these details are obtained from third party information. | []
| null | null | null | null |
|
cisco-sa-natalg-bypass-cpKGqkng | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Application Level Gateway Bypass Vulnerabilities | Multiple vulnerabilities in the Application Level Gateway (ALG) for the Network Address Translation (NAT) feature of Cisco Adaptive Security Appliance (ASA) Software and Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass the ALG and open unauthorized connections with a host located behind the ALG.
For more information about these vulnerabilities, see the Details ["#details"] section of this advisory.
Note: These vulnerabilities have been publicly discussed as NAT Slipstreaming ["https://samy.pl/slipstream/"].
Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
This advisory is part of the October 2021 release of the Cisco ASA, FTD, and FMC Security Advisory Bundled publication. For a complete list of the advisories and links to them, see Cisco Event Response: October 2021 Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication ["https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-74773"]. | []
| null | 4.7 | null | null |
RHSA-2018:2179 | Red Hat Security Advisory: Red Hat Ceph Storage 3.0 security and bug fix update | ceph: cephx protocol is vulnerable to replay attack ceph: cephx uses weak signatures ceph: ceph-mon does not perform authorization on OSD pool ops | [
"cpe:/a:redhat:ceph_storage:3::ubuntu16.04"
]
| null | null | 4.6 | null |
GHSA-xcrr-x93h-rv4v | Arbitrary file deletion vulnerability in Jenkins Scriptler Plugin | Jenkins Scriptler Plugin 342.v6a_89fd40f466 and earlier does not restrict a file name query parameter in an HTTP endpoint, allowing attackers with Scriptler/Configure permission to delete arbitrary files on the Jenkins controller file system. | []
| null | 8.1 | null | null |
GHSA-wq6h-jj39-jpc2 | TOTOLink A7100RU V7.4cu.2313_B20191024 was discovered to contain a command injection vulnerability via the staticGw parameter at /setting/setWanIeCfg. | []
| null | 9.8 | null | null |
|
CVE-2019-9354 | In NFC server, there's a possible out of bounds read due to a missing bounds check. This could lead to information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-118148142 | [
"cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*"
]
| null | 6.5 | null | 4.3 |
|
CVE-2006-1097 | Multiple cross-site scripting (XSS) vulnerabilities in Datenbank MOD 2.7 and earlier for Woltlab Burning Board allow remote attackers to inject arbitrary web script or HTML via the fileid parameter to (1) info_db.php or (2) database.php. | [
"cpe:2.3:a:datenbank_module:datenbank_module:mod_2.7:*:*:*:*:*:*:*"
]
| null | null | null | 4.3 |
|
CVE-2019-6691 | phpwind 9.0.2.170426 UTF8 allows SQL Injection via the admin.php?m=backup&c=backup&a=doback tabledb[] parameter, related to the "--backup database" option. | [
"cpe:2.3:a:phpwind:phpwind:9.0.2.170426:*:*:*:*:*:*:*"
]
| null | null | 7.2 | 6.5 |
|
CVE-2013-4707 | The SSH implementation on D-Link Japan DES-3810 devices with firmware before R2.20.011 allows remote authenticated users to cause a denial of service (device hang) by leveraging login access. | [
"cpe:2.3:o:dlink:des-3810_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:dlink:des-3810_firmware:r2.00.009:*:*:*:*:*:*:*",
"cpe:2.3:h:dlink:des-3810:-:*:*:*:*:*:*:*"
]
| null | null | null | 6.3 |
|
GHSA-f6m6-f2pm-2grw | mkpasswd in expect 5.2.8, as used by Red Hat Linux 6.2 through 7.0, seeds its random number generator with its process ID, which limits the space of possible seeds and makes it easier for attackers to conduct brute force password attacks. | []
| null | null | null | null |
|
GHSA-55qf-6mr4-qmxv | disp+work 7400.12.21.30308 in SAP NetWeaver 7.40 allows remote attackers to cause a denial of service (resource consumption) via a crafted DIAG request, aka SAP Security Note 2405918. | []
| null | null | 7.5 | null |
|
CVE-2024-47483 | Dell Data Lakehouse, version(s) 1.0.0.0 and 1.1.0.0, contain(s) an Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability. An unauthenticated attacker with local access could potentially exploit this vulnerability, leading to Information disclosure. | [
"cpe:2.3:a:dell:data_lakehouse:1.0.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:dell:data_lakehouse:1.1.0.0:*:*:*:*:*:*:*"
]
| null | 2.9 | null | null |
|
CVE-2020-2259 | Jenkins computer-queue-plugin Plugin 1.5 and earlier does not escape the agent name in tooltips, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with Agent/Configure permission. | [
"cpe:2.3:a:jenkins:computer_queue:*:*:*:*:*:jenkins:*:*"
]
| null | 5.4 | null | 3.5 |
|
RHSA-2023:3525 | Red Hat Security Advisory: python-flask security update | flask: Possible disclosure of permanent session cookie due to missing Vary: Cookie header | [
"cpe:/a:redhat:rhel_extras_other:7"
]
| null | 7.5 | null | null |
CVE-2023-38733 | IBM Robotic Process Automation information disclosure |
IBM Robotic Process Automation 21.0.0 through 21.0.7.1 and 23.0.0 through 23.0.1 server could allow an authenticated user to view sensitive information from installation logs. IBM X-Force Id: 262293.
| [
"cpe:2.3:a:ibm:robotic_process_automation:*:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:openshift:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
]
| null | 4.3 | null | null |
CVE-2024-36077 | Qlik Sense Enterprise for Windows before 14.187.4 allows a remote attacker to elevate their privilege due to improper validation. The attacker can elevate their privilege to the internal system role, which allows them to execute commands on the server. This affects February 2024 Patch 3 (14.173.3 through 14.173.7), November 2023 Patch 8 (14.159.4 through 14.159.13), August 2023 Patch 13 (14.139.3 through 14.139.20), May 2023 Patch 15 (14.129.3 through 14.129.22), February 2023 Patch 13 (14.113.1 through 14.113.18), November 2022 Patch 13 (14.97.2 through 14.97.18), August 2022 Patch 16 (14.78.3 through 14.78.23), and May 2022 Patch 17 (14.67.7 through 14.67.31). This has been fixed in May 2024 (14.187.4), February 2024 Patch 4 (14.173.8), November 2023 Patch 9 (14.159.14), August 2023 Patch 14 (14.139.21), May 2023 Patch 16 (14.129.23), February 2023 Patch 14 (14.113.19), November 2022 Patch 14 (14.97.19), August 2022 Patch 17 (14.78.25), and May 2022 Patch 18 (14.67.34). | [
"cpe:2.3:a:qlik:qlik_sense:february_2024:patch_3:*:*:enterprise:windows:*:*",
"cpe:2.3:a:qlik:qlik_sense:november_2023:patch_8:*:*:enterprise:windows:*:*",
"cpe:2.3:a:qlik:qlik_sense:august_2023:patch_13:*:*:enterprise:windows:*:*",
"cpe:2.3:a:qlik:qlik_sense:may_2023:patch_15:*:*:enterprise:windows:*:*",
"cpe:2.3:a:qlik:qlik_sense:february_2023:patch_13:*:*:enterprise:windows:*:*",
"cpe:2.3:a:qlik:qlik_sense:november_2022:patch_16:*:*:enterprise:windows:*:*",
"cpe:2.3:a:qlik:qlik_sense:may_2022:patch_17:*:*:enterprise:windows:*:*"
]
| null | 8.8 | null | null |
|
GHSA-m7q8-m2mr-jg5g | Adobe ColdFusion versions 2018u18 (and earlier), 2021u8 (and earlier) and 2023u2 (and earlier) are affected by an Improper Access Control vulnerability that could result in a Security feature bypass. An attacker could leverage this vulnerability to access the administration CFM and CFC endpoints resulting in a low-confidentiality impact. Exploitation of this issue does not require user interaction. | []
| null | 5.3 | null | null |
|
CVE-2019-6624 | On BIG-IP 14.1.0-14.1.0.5, 14.0.0-14.0.0.4, 13.0.0-13.1.1.4, and 12.1.0-12.1.4, an undisclosed traffic pattern sent to a BIG-IP UDP virtual server may lead to a denial-of-service (DoS). | [
"cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*"
]
| null | null | 7.5 | 5 |
|
GHSA-r9hq-g47p-52p3 | The Muslim Prayer Time-Salah/Iqamah plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Masjid ID parameter in all versions up to, and including, 1.8.8 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. | []
| null | 6.4 | null | null |
|
CVE-2013-4032 | The Fast Communications Manager (FCM) in IBM DB2 Enterprise Server Edition and Advanced Enterprise Server Edition 10.1 before FP3 and 10.5, when a multi-node configuration is used, allows remote attackers to cause a denial of service via vectors involving arbitrary data. | [
"cpe:2.3:a:ibm:db2:10.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:db2:10.5:*:*:*:*:*:*:*"
]
| null | null | null | 5 |
|
CVE-2021-20716 | Hidden functionality in multiple Buffalo network devices (BHR-4RV firmware Ver.2.55 and prior, FS-G54 firmware Ver.2.04 and prior, WBR2-B11 firmware Ver.2.32 and prior, WBR2-G54 firmware Ver.2.32 and prior, WBR2-G54-KD firmware Ver.2.32 and prior, WBR-B11 firmware Ver.2.23 and prior, WBR-G54 firmware Ver.2.23 and prior, WBR-G54L firmware Ver.2.20 and prior, WHR2-A54G54 firmware Ver.2.25 and prior, WHR2-G54 firmware Ver.2.23 and prior, WHR2-G54V firmware Ver.2.55 and prior, WHR3-AG54 firmware Ver.2.23 and prior, WHR-G54 firmware Ver.2.16 and prior, WHR-G54-NF firmware Ver.2.10 and prior, WLA2-G54 firmware Ver.2.24 and prior, WLA2-G54C firmware Ver.2.24 and prior, WLA-B11 firmware Ver.2.20 and prior, WLA-G54 firmware Ver.2.20 and prior, WLA-G54C firmware Ver.2.20 and prior, WLAH-A54G54 firmware Ver.2.54 and prior, WLAH-AM54G54 firmware Ver.2.54 and prior, WLAH-G54 firmware Ver.2.54 and prior, WLI2-TX1-AG54 firmware Ver.2.53 and prior, WLI2-TX1-AMG54 firmware Ver.2.53 and prior, WLI2-TX1-G54 firmware Ver.2.20 and prior, WLI3-TX1-AMG54 firmware Ver.2.53 and prior, WLI3-TX1-G54 firmware Ver.2.53 and prior, WLI-T1-B11 firmware Ver.2.20 and prior, WLI-TX1-G54 firmware Ver.2.20 and prior, WVR-G54-NF firmware Ver.2.02 and prior, WZR-G108 firmware Ver.2.41 and prior, WZR-G54 firmware Ver.2.41 and prior, WZR-HP-G54 firmware Ver.2.41 and prior, WZR-RS-G54 firmware Ver.2.55 and prior, and WZR-RS-G54HP firmware Ver.2.55 and prior) allows a remote attacker to enable the debug option and to execute arbitrary code or OS commands, change the configuration, and cause a denial of service (DoS) condition. | [
"cpe:2.3:o:buffalo:bhr-4rv_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:buffalo:bhr-4rv:-:*:*:*:*:*:*:*",
"cpe:2.3:o:buffalo:fs-g54_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:buffalo:fs-g54:-:*:*:*:*:*:*:*",
"cpe:2.3:o:buffalo:wbr2-b11_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:buffalo:wbr2-b11:-:*:*:*:*:*:*:*",
"cpe:2.3:o:buffalo:wbr2-g54_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:buffalo:wbr2-g54:-:*:*:*:*:*:*:*",
"cpe:2.3:o:buffalo:wbr2-g54-kd_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:buffalo:wbr2-g54-kd:-:*:*:*:*:*:*:*",
"cpe:2.3:o:buffalo:wbr-b11_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:buffalo:wbr-b11:-:*:*:*:*:*:*:*",
"cpe:2.3:o:buffalo:wbr-g54_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:buffalo:wbr-g54:-:*:*:*:*:*:*:*",
"cpe:2.3:o:buffalo:wbr-g54l_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:buffalo:wbr-g54l:-:*:*:*:*:*:*:*",
"cpe:2.3:o:buffalo:whr2-a54g54_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:buffalo:whr2-a54g54:-:*:*:*:*:*:*:*",
"cpe:2.3:o:buffalo:whr2-g54_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:buffalo:whr2-g54:-:*:*:*:*:*:*:*",
"cpe:2.3:o:buffalo:whr2-g54v_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:buffalo:whr2-g54v:-:*:*:*:*:*:*:*",
"cpe:2.3:o:buffalo:whr3-ag54_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:buffalo:whr3-ag54:-:*:*:*:*:*:*:*",
"cpe:2.3:o:buffalo:whr-g54_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:buffalo:whr-g54:-:*:*:*:*:*:*:*",
"cpe:2.3:o:buffalo:whr-g54-nf_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:buffalo:whr-g54-nf:-:*:*:*:*:*:*:*",
"cpe:2.3:o:buffalo:wla2-g54_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:buffalo:wla2-g54:-:*:*:*:*:*:*:*",
"cpe:2.3:o:buffalo:wla2-g54c_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:buffalo:wla2-g54c:-:*:*:*:*:*:*:*",
"cpe:2.3:o:buffalo:wla-b11_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:buffalo:wla-b11:-:*:*:*:*:*:*:*",
"cpe:2.3:o:buffalo:wla-g54_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:buffalo:wla-g54:-:*:*:*:*:*:*:*",
"cpe:2.3:o:buffalo:wla-g54c_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:buffalo:wla-g54c:-:*:*:*:*:*:*:*",
"cpe:2.3:o:buffalo:wlah-a54g54_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:buffalo:wlah-a54g54:-:*:*:*:*:*:*:*",
"cpe:2.3:o:buffalo:wlah-am54g54_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:buffalo:wlah-am54g54:-:*:*:*:*:*:*:*",
"cpe:2.3:o:buffalo:wlah-g54_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:buffalo:wlah-g54:-:*:*:*:*:*:*:*",
"cpe:2.3:o:buffalo:wli2-tx1-ag54_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:buffalo:wli2-tx1-ag54:-:*:*:*:*:*:*:*",
"cpe:2.3:o:buffalo:wli2-tx1-amg54_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:buffalo:wli2-tx1-amg54:-:*:*:*:*:*:*:*",
"cpe:2.3:o:buffalo:wli2-tx1-g54_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:buffalo:wli2-tx1-g54:-:*:*:*:*:*:*:*",
"cpe:2.3:o:buffalo:wli3-tx1-amg54_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:buffalo:wli3-tx1-amg54:-:*:*:*:*:*:*:*",
"cpe:2.3:o:buffalo:wli3-tx1-g54_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:buffalo:wli3-tx1-g54:-:*:*:*:*:*:*:*",
"cpe:2.3:o:buffalo:wli-t1-b11_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:buffalo:wli-t1-b11:-:*:*:*:*:*:*:*",
"cpe:2.3:o:buffalo:wli-tx1-g54_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:buffalo:wli-tx1-g54:-:*:*:*:*:*:*:*",
"cpe:2.3:o:buffalo:wvr-g54-nf_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:buffalo:wvr-g54-nf:-:*:*:*:*:*:*:*",
"cpe:2.3:o:buffalo:wzr-g108_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:buffalo:wzr-g108:-:*:*:*:*:*:*:*",
"cpe:2.3:o:buffalo:wzr-g54_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:buffalo:wzr-g54:-:*:*:*:*:*:*:*",
"cpe:2.3:o:buffalo:wzr-hp-g54_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:buffalo:wzr-hp-g54:-:*:*:*:*:*:*:*",
"cpe:2.3:o:buffalo:wzr-rs-g54_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:buffalo:wzr-rs-g54:-:*:*:*:*:*:*:*",
"cpe:2.3:o:buffalo:wzr-rs-g54hp_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:buffalo:wzr-rs-g54hp:-:*:*:*:*:*:*:*"
]
| null | 9.8 | null | 10 |
|
CVE-2008-5070 | SQL injection vulnerability in Pro Chat Rooms 3.0.3, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the gud parameter to (1) profiles/index.php and (2) profiles/admin.php. | [
"cpe:2.3:a:pro_chat_rooms:pro_chat_rooms:3.0.3:*:*:*:*:*:*:*"
]
| null | null | null | 7.5 |
|
RHSA-2022:1082 | Red Hat Security Advisory: openssl security update | openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates | [
"cpe:/o:redhat:rhel_aus:7.3::server"
]
| null | 7.5 | null | null |
RHSA-2020:3432 | Red Hat Security Advisory: kernel security update | kernel: buffer overflow in mwifiex_cmd_append_vsie_tlv function in drivers/net/wireless/marvell/mwifiex/scan.c kernel: heap-based buffer overflow in mwifiex_ret_wmm_get_status function in drivers/net/wireless/marvell/mwifiex/wmm.c | [
"cpe:/o:redhat:rhel_aus:7.4::server",
"cpe:/o:redhat:rhel_e4s:7.4::server",
"cpe:/o:redhat:rhel_tus:7.4::server"
]
| null | 7.1 | null | null |
CVE-2017-7097 | An issue was discovered in certain Apple products. iOS before 11 is affected. The issue involves the "Mail MessageUI" component. It allows attackers to cause a denial of service (memory corruption) via a crafted image. | [
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*"
]
| null | null | 5.5 | 4.3 |
|
GHSA-hhhq-qgvm-w5hp | A vulnerability in the seccomp filters of Canonical snapd before version 2.37.4 allows a strict mode snap to insert characters into a terminal on a 64-bit host. The seccomp rules were generated to match 64-bit ioctl(2) commands on a 64-bit platform; however, the Linux kernel only uses the lower 32 bits to determine which ioctl(2) commands to run. This issue affects: Canonical snapd versions prior to 2.37.4. | []
| null | null | null | null |
|
CVE-2009-4616 | Cross-site scripting (XSS) vulnerability in search.php in MYRE Holiday Rental Manager allows remote attackers to inject arbitrary web script or HTML via the cat_id1 parameter. | [
"cpe:2.3:a:myrephp:myre_holiday_rental_manager:*:*:*:*:*:*:*:*"
]
| null | null | null | 4.3 |
|
CVE-2017-18140 | In Android before security patch level 2018-04-05 on Qualcomm Snapdragon Automobile, Snapdragon Mobile, and Snapdragon Wear MDM9206, MDM9607, MDM9650, MSM8909W, SD 210/SD 212/SD 205, SD 400, SD 425, SD 430, SD 450, SD 615/16/SD 415, SD 617, SD 625, SD 650/52, SD 808, SD 810, SD 820, SD 820A, SD 835, SD 845, when processing a call disconnection, there is an attempt to print the RIL token-id to the debug log. If eMBMS service is enabled while processing the call disconnect, a Use After Free condition may potentially occur. | [
"cpe:2.3:o:qualcomm:mdm9206_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9206:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9607_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9607:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9650_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9650:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8909w_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8909w:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_210_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_210:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_212_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_212:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_205_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_205:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_400_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_400:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_425_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_425:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_430_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_430:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_450_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_450:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_615_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_615:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_616_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_616:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_415_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_415:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_617_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_617:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_625_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_625:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_650_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_650:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_652_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_652:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_820a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_820a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_808_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_808:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_810_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_810:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_820_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_820:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_835_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_835:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_845_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_845:-:*:*:*:*:*:*:*"
]
| null | null | 9.8 | 10 |
|
CVE-2023-21642 | Improper Access Control in HAB Memory Management | Memory corruption in HAB Memory management due to broad system privileges via physical address. | [
"cpe:2.3:o:qualcomm:qam8295p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6574au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6696_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa6145p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa6150p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa6155p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8145p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8150p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8155p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8195p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8295p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8540p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa9000p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qam8295p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6574au:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6696:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa6145p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa6150p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa6155p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8145p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8150p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8155p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8195p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8295p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8540p:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa9000p:-:*:*:*:*:*:*:*"
]
| null | 8.4 | null | null |
CVE-2017-13282 | In avrc_ctrl_pars_vendor_rsp of avrc_pars_ct.cc, there is a possible stack buffer overflow due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-71603315. | [
"cpe:2.3:o:google:android:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:7.1.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:7.1.2:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:8.1:*:*:*:*:*:*:*"
]
| null | null | 9.8 | 10 |
|
CVE-2018-17663 | This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.2.0.9297. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of the importData method of a Host object. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-6517. | [
"cpe:2.3:a:foxitsoftware:phantompdf:*:*:*:*:*:*:*:*",
"cpe:2.3:a:foxitsoftware:reader:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
]
| null | null | 8.8 | 6.8 |
|
GHSA-w5mv-gqvq-qwgr | Several startup scripts in SCO OpenServer Enterprise System v 5.0.4p, including S84rpcinit, S95nis, S85tcp, and S89nfs, are vulnerable to a symlink attack, allowing a local user to gain root access. | []
| null | null | null | null |
|
GHSA-55jx-p795-8xr6 | The wininet.dll FTP client code in Microsoft Internet Explorer 5.01 and 6 might allow remote attackers to execute arbitrary code via an FTP server response of a specific length that causes a terminating null byte to be written outside of a buffer, which causes heap corruption. | []
| null | null | null | null |
|
cisco-sa-prim-collab-disclo-FAnX4DKB | Cisco Prime Collaboration Provisioning Information Disclosure Vulnerability | A vulnerability in the web-based management interface of Cisco Prime Collaboration Provisioning could allow an unauthenticated, remote attacker to obtain sensitive information about an affected device.
The vulnerability exists because replies from the web-based management interface include unnecessary server information. An attacker could exploit this vulnerability by inspecting replies received from the web-based management interface. A successful exploit could allow the attacker to obtain details about the operating system, including the web server version that is running on the device, which could be used to perform further attacks.
There are no workarounds that address this vulnerability.
This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-prim-collab-disclo-FAnX4DKB ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-prim-collab-disclo-FAnX4DKB"] | []
| null | null | 5.3 | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.