id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
197k
| cpes
listlengths 0
5.42k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ |
---|---|---|---|---|---|---|---|
GHSA-w8fp-x7hq-xp6c | Boa web server – CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') | []
| null | 7.5 | null | null |
|
GHSA-mc6f-m3hx-rw27 | A command execution flaw on the Trend Micro Threat Discovery Appliance 2.6.1062r1 exists with the timezone parameter in the admin_sys_time.cgi interface. | []
| null | null | 9.8 | null |
|
GHSA-xf6v-fjfq-2h6c | This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 8.3.2.25013. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the addField method. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code under the context of the current process. Was ZDI-CAN-5312. | []
| null | null | 8.8 | null |
|
CVE-2014-4290 | Unspecified vulnerability in the JPublisher component in Oracle Database Server 11.1.0.7, 11.2.0.3, 11.2.0.4, 12.1.0.1, and 12.1.0.2 allows remote authenticated users to affect confidentiality via unknown vectors, a different vulnerability than CVE-2014-4291, CVE-2014-4292, CVE-2014-4293, CVE-2014-4296, CVE-2014-4297, CVE-2014-4310, CVE-2014-6547, and CVE-2014-6477. | [
"cpe:2.3:a:oracle:database_server:11.1.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:database_server:11.2.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:database_server:11.2.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:database_server:12.1.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:database_server:12.1.0.2:*:*:*:*:*:*:*"
]
| null | null | null | 4 |
|
CVE-2025-5566 | PHPGurukul Notice Board System search-notice.php sql injection | A vulnerability classified as critical has been found in PHPGurukul Notice Board System 1.0. This affects an unknown part of the file /search-notice.php. The manipulation of the argument searchdata leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. | []
| 5.3 | 6.3 | 6.3 | 6.5 |
CVE-2008-5859 | SQL injection vulnerability in index.php in Constructr CMS 3.02.5 and earlier, when register_globals is enabled and magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the show_page parameter. | [
"cpe:2.3:a:constructr:constructr-cms:*:*:*:*:*:*:*:*",
"cpe:2.3:a:constructr:constructr-cms:3.00.0:alpha:*:*:*:*:*:*",
"cpe:2.3:a:constructr:constructr-cms:3.00.1:alpha:*:*:*:*:*:*",
"cpe:2.3:a:constructr:constructr-cms:3.00.2:alpha:*:*:*:*:*:*",
"cpe:2.3:a:constructr:constructr-cms:3.01.0:beta:*:*:*:*:*:*",
"cpe:2.3:a:constructr:constructr-cms:3.01.1:beta:*:*:*:*:*:*",
"cpe:2.3:a:constructr:constructr-cms:3.01.2:beta:*:*:*:*:*:*",
"cpe:2.3:a:constructr:constructr-cms:3.01.3:beta:*:*:*:*:*:*",
"cpe:2.3:a:constructr:constructr-cms:3.01.4:beta:*:*:*:*:*:*",
"cpe:2.3:a:constructr:constructr-cms:3.01.5:beta:*:*:*:*:*:*",
"cpe:2.3:a:constructr:constructr-cms:3.01.6:beta:*:*:*:*:*:*",
"cpe:2.3:a:constructr:constructr-cms:3.01.7:beta:*:*:*:*:*:*",
"cpe:2.3:a:constructr:constructr-cms:3.01.8:beta:*:*:*:*:*:*",
"cpe:2.3:a:constructr:constructr-cms:3.01.9:beta:*:*:*:*:*:*",
"cpe:2.3:a:constructr:constructr-cms:3.02.0:*:*:*:*:*:*:*",
"cpe:2.3:a:constructr:constructr-cms:3.02.1:*:*:*:*:*:*:*",
"cpe:2.3:a:constructr:constructr-cms:3.02.2:*:*:*:*:*:*:*",
"cpe:2.3:a:constructr:constructr-cms:3.02.3:*:*:*:*:*:*:*",
"cpe:2.3:a:constructr:constructr-cms:3.02.4:*:*:*:*:*:*:*"
]
| null | null | null | 5.1 |
|
GHSA-38jw-3g8c-mmg7 | IBM Cloud Pak for Security (CP4S) 1.7.0.0, 1.7.1.0, 1.7.2.0, and 1.8.0.0 could allow an attacker to perform unauthorized actions due to improper or missing authentication controls. IBM X-Force ID: 199282. | []
| null | null | null | null |
|
RHSA-2022:1725 | Red Hat Security Advisory: thunderbird security update | Mozilla: Incorrect security status shown after viewing an attached email Mozilla: Bypassing permission prompt in nested browsing contexts Mozilla: iframe Sandbox bypass Mozilla: Reader mode bypassed SameSite cookies Mozilla: Speech Synthesis feature not properly disabled Mozilla: Fullscreen notification bypass using popups Mozilla: Leaking browser history with CSS variables Mozilla: Memory safety bugs fixed in Firefox 100 and Firefox ESR 91.9 | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
]
| null | 9.8 | 7.5 | null |
GHSA-qjxh-m67m-rfrq | In CentOS-WebPanel.com (aka CWP) CentOS Web Panel 0.9.8.837, XSS in the domain parameter allows a low-privilege user to achieve root access via the email list page. | []
| null | null | 5.4 | null |
|
GHSA-4553-hq82-8654 | Duplicate Advisory: encoded_id-rails potential DOS vulnerability due to URIs with extremely long encoded IDs | Duplicate AdvisoryThis advisory has been withdrawn because it is a duplicate of GHSA-3px7-jm2p-6h2c. This link is maintained to preserve external references.Original Descriptionencoded_id-rails versions before 1.0.0.beta2 are affected by an uncontrolled resource consumption vulnerability. A remote and unauthenticated attacker might cause a denial of service condition by sending an HTTP request with an extremely long "id" parameter. | []
| null | 7.5 | null | null |
CVE-2024-38614 | openrisc: traps: Don't send signals to kernel mode threads | In the Linux kernel, the following vulnerability has been resolved:
openrisc: traps: Don't send signals to kernel mode threads
OpenRISC exception handling sends signals to user processes on floating
point exceptions and trap instructions (for debugging) among others.
There is a bug where the trap handling logic may send signals to kernel
threads, we should not send these signals to kernel threads, if that
happens we treat it as an error.
This patch adds conditions to die if the kernel receives these
exceptions in kernel mode code. | []
| null | null | null | null |
CVE-2016-6621 | The setup script for phpMyAdmin before 4.0.10.19, 4.4.x before 4.4.15.10, and 4.6.x before 4.6.6 allows remote attackers to conduct server-side request forgery (SSRF) attacks via unspecified vectors. | [
"cpe:2.3:a:phpmyadmin:phpmyadmin:*:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.2:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.3:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.4:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.5:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.6:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.7:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.8:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.9:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.10:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.11:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.12:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.13:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.13.1:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.14.1:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.15:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.15.1:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.15.2:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.15.3:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.15.4:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.15.5:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.15.6:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.15.8:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.15.9:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.6.0:alpha1:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.6.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.6.0:rc2:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.6.2:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.6.4:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.6.5:*:*:*:*:*:*:*"
]
| null | null | 8.6 | 5 |
|
CVE-2018-10598 | CNCSoft Version 1.00.83 and prior with ScreenEditor Version 1.00.54 has two out-of-bounds read vulnerabilities could cause the software to crash due to lacking user input validation for processing project files. Which may allow an attacker to gain remote code execution with administrator privileges if exploited. | [
"cpe:2.3:a:deltaww:cncsoft:*:*:*:*:*:*:*:*",
"cpe:2.3:a:deltaww:screeneditor:1.00.54:*:*:*:*:*:*:*"
]
| null | null | 8.1 | 5.8 |
|
GHSA-6gpf-86q8-wphj | IBM Sterling B2B Integrator 5.1 and 5.2 and Sterling File Gateway 2.1 and 2.2 allow remote authenticated users to hijack sessions via a modified cookie path. | []
| null | null | null | null |
|
CVE-2016-5823 | The icalproperty_new_clone function in libical 0.47 and 1.0 allows remote attackers to cause a denial of service (use-after-free) via a crafted ics file. | [
"cpe:2.3:a:libical_project:libical:0.47:*:*:*:*:*:*:*",
"cpe:2.3:a:libical_project:libical:1.0:*:*:*:*:*:*:*"
]
| null | null | 5.5 | 4.3 |
|
GHSA-cg9r-fvc6-q83v | The Toyota OC (aka com.tapatalk.toyotaownersclubcomforums) application 3.6.1 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate. | []
| null | null | null | null |
|
GHSA-4jfr-8hvq-mgfc | Reflected and stored Cross-Site Scripting (XSS, CWE-79) vulnerabilities in esfadmingui in Micro Focus Enterprise Developer and Enterprise Server 2.3, 2.3 Update 1 before Hotfix 8, and 2.3 Update 2 before Hotfix 9 allow remote authenticated attackers to bypass protection mechanisms (CWE-693) and other security features, if this component is configured. Note esfadmingui is not enabled by default. | []
| null | null | 5.4 | null |
|
CVE-2006-1708 | SQL injection vulnerability in member.php in Clansys 1.1 allows remote attackers to execute arbitrary SQL commands via the showid parameter in the member page to index.php. | [
"cpe:2.3:a:clansys:clansys:1.1:*:*:*:*:*:*:*"
]
| null | null | null | 7.5 |
|
CVE-2022-2355 | Easy Username Updater < 1.0.5 - Arbitrary Username Update via CSRF | The Easy Username Updater WordPress plugin before 1.0.5 does not implement CSRF checks, which could allow attackers to make a logged in admin change any user's username includes the admin | [
"cpe:2.3:a:easy_username_updater_project:easy_username_updater:*:*:*:*:*:wordpress:*:*"
]
| null | 6.5 | null | null |
GHSA-rwjx-xcwh-hf46 | SQL injection vulnerability in news.php in FlexPHPNews 0.0.3 allows remote attackers to execute arbitrary SQL commands via the newsid parameter. | []
| null | null | null | null |
|
CVE-2008-4097 | MySQL 5.0.51a allows local users to bypass certain privilege checks by calling CREATE TABLE on a MyISAM table with modified (1) DATA DIRECTORY or (2) INDEX DIRECTORY arguments that are associated with symlinks within pathnames for subdirectories of the MySQL home data directory, which are followed when tables are created in the future. NOTE: this vulnerability exists because of an incomplete fix for CVE-2008-2079. | [
"cpe:2.3:a:oracle:mysql:5.0.51a:*:*:*:*:*:*:*"
]
| null | null | null | 4.6 |
|
GHSA-cpgh-jgg7-2wc4 | Dell SmartFabric OS10 Software, version(s) 10.5.6.x, 10.5.5.x, 10.5.4.x, 10.5.3.x, contain(s) an Execution with Unnecessary Privileges vulnerability. A low privileged attacker with local access could potentially exploit this vulnerability, leading to Command execution | []
| null | 7.8 | null | null |
|
GHSA-6hqv-2jjv-pjcr | Asus RT-N12+ B1 router stores credentials in cleartext, which could allow local attackers to obtain unauthorized access and modify router settings. | []
| null | 6.1 | null | null |
|
GHSA-526v-hfw3-w58p | Elaborate Bytes ElbyCDIO.sys 6.0.2.0 and earlier, as distributed in SlySoft AnyDVD before 6.5.2.6, Virtual CloneDrive 5.4.2.3 and earlier, CloneDVD 2.9.2.0 and earlier, and CloneCD 5.3.1.3 and earlier, uses the METHOD_NEITHER communication method for IOCTLs and does not properly validate a buffer associated with the Irp object, which allows local users to cause a denial of service (system crash) via a crafted IOCTL call. | []
| null | null | null | null |
|
GHSA-93m6-f53w-gx72 | The Image Editor by Pixo plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘download’ parameter in all versions up to, and including, 2.3.6 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. | []
| null | 6.4 | null | null |
|
CVE-2017-6949 | An issue was discovered in CHICKEN Scheme through 4.12.0. When using a nonstandard CHICKEN-specific extension to allocate an SRFI-4 vector in unmanaged memory, the vector size would be used in unsanitised form as an argument to malloc(). With an unexpected size, the impact may have been a segfault or buffer overflow. | [
"cpe:2.3:a:call-cc:chicken:4.12.0:*:*:*:*:*:*:*"
]
| null | null | 8.1 | 6.8 |
|
GHSA-wrcf-h25j-7v55 | SQL injection vulnerability in Invision Gallery 2.0.7 and earlier allows remote attackers to execute arbitrary SQL commands via the album parameter in a rate command. | []
| null | null | null | null |
|
GHSA-3fm9-pr9w-23q9 | Microsoft Outlook 2000 does not properly process long or malformed fields in vCard (.vcf) files, which allows attackers to cause a denial of service. | []
| null | null | null | null |
|
RHSA-2010:0919 | Red Hat Security Advisory: php security update | php: XSS and SQL injection bypass via crafted overlong UTF-8 encoded string php: NULL pointer dereference in XML-RPC extension php: LCG entropy weakness php: fnmatch long pattern stack memory exhaustion (MOPS-2010-021) php: information leak vulnerability in var_export() php: session serializer session data injection vulnerability (MOPS-2010-060) php: XSS mitigation bypass via utf8_decode() | [
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
]
| null | null | null | null |
CVE-2018-20533 | There is a NULL pointer dereference at ext/testcase.c (function testcase_str2dep_complex) in libsolvext.a in libsolv through 0.7.2 that will cause a denial of service. | [
"cpe:2.3:a:opensuse:libsolv:*:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*"
]
| null | null | 6.5 | 4.3 |
|
CVE-2009-1044 | Mozilla Firefox 3.0.7 on Windows 7 allows remote attackers to execute arbitrary code via unknown vectors related to the _moveToEdgeShift XUL tree method, which triggers garbage collection on objects that are still in use, as demonstrated by Nils during a PWN2OWN competition at CanSecWest 2009. | [
"cpe:2.3:a:mozilla:firefox:3.0.7:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_7:*:*:*:*:*:*:*:*"
]
| null | null | null | 9.3 |
|
CVE-2020-26506 | An Authorization Bypass vulnerability in the Marmind web application with version 4.1.141.0 allows users with lower privileges to gain control to files uploaded by administrative users. The accessed files were not visible by the low privileged users in the web GUI. | [
"cpe:2.3:a:marmind:marmind:4.1.141.0:*:*:*:*:*:*:*"
]
| null | 4.3 | null | 4 |
|
CVE-2017-17658 | This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Quest NetVault Backup 11.3.0.12. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of NVBUJobDefinitions Get method requests. The issue results from the lack of proper validation of a user-supplied string before using it to construct SQL queries. An attacker can leverage this vulnerability to execute code in the context of the underlying database. Was ZDI-CAN-4316. | [
"cpe:2.3:a:quest:netvault_backup:11.3.0.12:*:*:*:*:*:*:*"
]
| null | null | 9.8 | 7.5 |
|
GHSA-7cj6-wm7r-4g46 | Buffer overflow in Vermillion FTP Daemon VFTPD 1.23 allows remote attackers to cause a denial of service, and possibly execute arbitrary commands, via several long CWD commands. | []
| null | null | null | null |
|
CVE-2019-19064 | A memory leak in the fsl_lpspi_probe() function in drivers/spi/spi-fsl-lpspi.c in the Linux kernel through 5.3.11 allows attackers to cause a denial of service (memory consumption) by triggering pm_runtime_get_sync() failures, aka CID-057b8945f78f. NOTE: third parties dispute the relevance of this because an attacker cannot realistically control these failures at probe time | [
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*"
]
| null | 7.5 | null | 7.8 |
|
GHSA-p4rw-9jhc-f438 | Uncontrolled search path in the installer for Intel(R) RSTe Software RAID Driver for the Intel(R) Server Board M10JNP2SB before version 4.7.0.1119 may allow an authenticated user to potentially enable escalation of privilege via local access. | []
| null | null | null | null |
|
CVE-2013-4294 | The (1) mamcache and (2) KVS token backends in OpenStack Identity (Keystone) Folsom 2012.2.x and Grizzly before 2013.1.4 do not properly compare the PKI token revocation list with PKI tokens, which allow remote attackers to bypass intended access restrictions via a revoked PKI token. | [
"cpe:2.3:a:openstack:keystone:2012.2:*:*:*:*:*:*:*",
"cpe:2.3:a:openstack:keystone:2012.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:openstack:keystone:2012.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:openstack:keystone:2012.2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:openstack:keystone:2012.2.4:*:*:*:*:*:*:*",
"cpe:2.3:a:openstack:keystone:2013.1:*:*:*:*:*:*:*",
"cpe:2.3:a:openstack:keystone:2013.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:openstack:keystone:2013.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:openstack:keystone:2013.1.3:*:*:*:*:*:*:*"
]
| null | null | null | 5 |
|
CVE-2024-52924 | An issue was discovered in NRMM in Samsung Mobile Processor, Wearable Processor, and Modem Exynos 9820, 9825, 980, 990, 850, 1080, 2100, 1280, 2200, 1330, 1380, 1480, 2400, 9110, W920, W930, W1000, Modem 5123, Modem 5300, and Modem 5400. Lack of boundary check during the decoding of Registration Accept messages can lead to out-of-bounds writes on the stack | []
| null | 7.5 | null | null |
|
CVE-2007-1675 | Buffer overflow in the CRAM-MD5 authentication mechanism in the IMAP server (nimap.exe) in IBM Lotus Domino before 6.5.6 and 7.x before 7.0.2 FP1 allows remote attackers to cause a denial of service via a long username. | [
"cpe:2.3:a:ibm:lotus_domino:6.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_domino:6.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_domino:6.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_domino:6.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_domino:6.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_domino:6.5.4:*:fp1:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_domino:6.5.4:*:fp2:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_domino:6.5.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_domino:6.5.5:*:fp1:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_domino:6.5.5:*:fp2:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_domino:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_domino:7.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_domino:7.0.2:*:*:*:*:*:*:*"
]
| null | null | null | 10 |
|
CVE-2005-4391 | Cross-site scripting (XSS) vulnerability in damoon allows remote attackers to inject arbitrary web script or HTML via unspecified search parameters, possibly the q parameter. | [
"cpe:2.3:a:mindroute_software:damoon:*:*:*:*:*:*:*:*"
]
| null | null | null | 4.3 |
|
GHSA-p34g-w82h-w82c | Inappropriate implementation in Custom Tabs in Google Chrome on Android prior to 128.0.6613.84 allowed a remote attacker to perform UI spoofing via a crafted HTML page. (Chromium security severity: Low) | []
| null | 4.3 | null | null |
|
GHSA-9jhg-945x-fwm5 | Policy bypass in CSP in Google Chrome prior to 84.0.4147.89 allowed a remote attacker to bypass content security policy via a crafted HTML page. | []
| null | null | null | null |
|
GHSA-w44g-65rv-h7cx | A vulnerability was found in LinZhaoguan pb-cms 2.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /blog/comment of the component Message Board. The manipulation leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-215114 is the identifier assigned to this vulnerability. | []
| null | 9.6 | null | null |
|
GHSA-vgq3-99gc-q8rm | In Android before 2018-01-05 on Qualcomm Snapdragon IoT, Snapdragon Mobile, Snapdragon Automobile APQ8096AU, MDM9206, MDM9650, MSM8996AU, SD 210/SD 212/SD 205, SD 425, SD 430, SD 625, SD 650/52, SD 820, SD 835, it is possible for the XBL loader to skip the authentication of device config. | []
| null | null | 9.8 | null |
|
CVE-2023-45025 | QTS, QuTS hero, QuTScloud | An OS command injection vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow users to execute commands via a network.
We have already fixed the vulnerability in the following versions:
QTS 5.1.4.2596 build 20231128 and later
QTS 4.5.4.2627 build 20231225 and later
QuTS hero h5.1.4.2596 build 20231128 and later
QuTS hero h4.5.4.2626 build 20231225 and later
QuTScloud c5.1.5.2651 and later
| [
"cpe:2.3:o:qnap:qts:4.5.4.1715:build_20210630:*:*:*:*:*:*",
"cpe:2.3:o:qnap:qts:4.5.4.1723:build_20210708:*:*:*:*:*:*",
"cpe:2.3:o:qnap:qts:4.5.4.1741:build_20210726:*:*:*:*:*:*",
"cpe:2.3:o:qnap:qts:4.5.4.1787:build_20210910:*:*:*:*:*:*",
"cpe:2.3:o:qnap:qts:4.5.4.1800:build_20210923:*:*:*:*:*:*",
"cpe:2.3:o:qnap:qts:4.5.4.1892:build_20211223:*:*:*:*:*:*",
"cpe:2.3:o:qnap:qts:4.5.4.1931:build_20220128:*:*:*:*:*:*",
"cpe:2.3:o:qnap:qts:4.5.4.2012:build_20220419:*:*:*:*:*:*",
"cpe:2.3:o:qnap:qts:4.5.4.2117:build_20220802:*:*:*:*:*:*",
"cpe:2.3:o:qnap:qts:4.5.4.2280:build_20230112:*:*:*:*:*:*",
"cpe:2.3:o:qnap:qts:4.5.4.2374:build_20230416:*:*:*:*:*:*",
"cpe:2.3:o:qnap:qts:4.5.4.2627:-:*:*:*:*:*:*",
"cpe:2.3:o:qnap:qts:5.1.0.2348:build_20230325:*:*:*:*:*:*",
"cpe:2.3:o:qnap:qts:5.1.0.2399:build_20230515:*:*:*:*:*:*",
"cpe:2.3:o:qnap:qts:5.1.0.2418:build_20230603:*:*:*:*:*:*",
"cpe:2.3:o:qnap:qts:5.1.0.2444:build_20230629:*:*:*:*:*:*",
"cpe:2.3:o:qnap:qts:5.1.0.2466:build_20230721:*:*:*:*:*:*",
"cpe:2.3:o:qnap:qts:5.1.1.2491:build_20230815:*:*:*:*:*:*",
"cpe:2.3:o:qnap:qts:5.1.2.2533:build_20230926:*:*:*:*:*:*",
"cpe:2.3:o:qnap:qts:5.1.3.2578:build_20231110:*:*:*:*:*:*",
"cpe:2.3:o:qnap:qts:5.1.4.2596:-:*:*:*:*:*:*",
"cpe:2.3:o:qnap:quts_hero:h4.5.4.1771:build_20210825:*:*:*:*:*:*",
"cpe:2.3:o:qnap:quts_hero:h4.5.4.1800:build_20210923:*:*:*:*:*:*",
"cpe:2.3:o:qnap:quts_hero:h4.5.4.1813:build_20211006:*:*:*:*:*:*",
"cpe:2.3:o:qnap:quts_hero:h4.5.4.1848:build_20211109:*:*:*:*:*:*",
"cpe:2.3:o:qnap:quts_hero:h4.5.4.1892:build_20211223:*:*:*:*:*:*",
"cpe:2.3:o:qnap:quts_hero:h4.5.4.1951:build_20220218:*:*:*:*:*:*",
"cpe:2.3:o:qnap:quts_hero:h4.5.4.1971:build_20220310:*:*:*:*:*:*",
"cpe:2.3:o:qnap:quts_hero:h4.5.4.1991:build_20220330:*:*:*:*:*:*",
"cpe:2.3:o:qnap:quts_hero:h4.5.4.2052:build_20220530:*:*:*:*:*:*",
"cpe:2.3:o:qnap:quts_hero:h4.5.4.2138:build_20220824:*:*:*:*:*:*",
"cpe:2.3:o:qnap:quts_hero:h4.5.4.2217:build_20221111:*:*:*:*:*:*",
"cpe:2.3:o:qnap:quts_hero:h4.5.4.2272:build_20230105:*:*:*:*:*:*",
"cpe:2.3:o:qnap:quts_hero:h4.5.4.2374:build_20230417:*:*:*:*:*:*",
"cpe:2.3:o:qnap:quts_hero:h4.5.4.2476:build_20230728:*:*:*:*:*:*",
"cpe:2.3:o:qnap:quts_hero:h4.5.4.2626:-:*:*:*:*:*:*",
"cpe:2.3:o:qnap:quts_hero:h5.1.0.2409:build_20230525:*:*:*:*:*:*",
"cpe:2.3:o:qnap:quts_hero:h5.1.0.2424:build_20230609:*:*:*:*:*:*",
"cpe:2.3:o:qnap:quts_hero:h5.1.0.2453:build_20230708:*:*:*:*:*:*",
"cpe:2.3:o:qnap:quts_hero:h5.1.0.2466:build_20230721:*:*:*:*:*:*",
"cpe:2.3:o:qnap:quts_hero:h5.1.1.2488:build_20230812:*:*:*:*:*:*",
"cpe:2.3:o:qnap:quts_hero:h5.1.2.2534:build_20230927:*:*:*:*:*:*",
"cpe:2.3:o:qnap:quts_hero:h5.1.3.2578:build_20231110:*:*:*:*:*:*",
"cpe:2.3:o:qnap:quts_hero:h5.1.4.2596:-:*:*:*:*:*:*",
"cpe:2.3:o:qnap:qutscloud:c5.1.0.2498:build_20230822:*:*:*:*:*:*"
]
| null | 9 | null | null |
CVE-2013-4098 | ServerAdmin/ErrorViewer.jsp in DS3 Authentication Server allow remote attackers to inject arbitrary error-page text via the message parameter. | [
"cpe:2.3:h:ds3:authentication_server:-:*:*:*:*:*:*:*"
]
| null | null | null | 5 |
|
GHSA-p42g-23f7-4prj | Baker Hughes – Bently Nevada 3500 System TDI Firmware version 5.05contains a replay vulnerability which could allow an attacker toreplay older captured packets of traffic to the device to gain access. | []
| null | 5.4 | null | null |
|
GHSA-r3cw-4h6g-qxmh | A vulnerability in the web-based guest portal of Cisco Identity Services Engine (ISE) could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface. The vulnerability is due to insufficient validation of user-supplied input that is processed by the web-based management interface. An attacker could exploit this vulnerability by persuading a user to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or access sensitive browser-based information. | []
| null | 6.1 | null | null |
|
CVE-2025-1483 | LTL Freight Quotes – GlobalTranz Edition <= 2.3.12 - Missing Authorization to Unauthenticated Settings Update | The LTL Freight Quotes – GlobalTranz Edition plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the engtz_wd_save_dropship AJAX endpoint in all versions up to, and including, 2.3.12. This makes it possible for unauthenticated attackers to update the drop shipping settings. | []
| null | 5.3 | null | null |
GHSA-7xr4-52vv-2ffw | bareFTP 0.3.4 places a zero-length directory name in the LD_LIBRARY_PATH, which allows local users to gain privileges via a Trojan horse shared library in the current working directory. | []
| null | null | null | null |
|
GHSA-3mw6-fgc8-7frc | GPAC 2.1-DEV-rev368-gfd054169b-master was discovered to contain a segmentation violation via the function gf_dump_vrml_sffield at /scene_manager/scene_dump.c. | []
| null | 5.5 | null | null |
|
CVE-2022-31029 | Authenticated XSS in Pi-hole AdminLTE | AdminLTE is a Pi-hole Dashboard for stats and configuration. In affected versions inserting code like `<script>alert("XSS")</script>` in the field marked with "Domain to look for" and hitting <kbd>enter</kbd> (or clicking on any of the buttons) will execute the script. The user must be logged in to use this vulnerability. Usually only administrators have login access to pi-hole, minimizing the risks. Users are advised to upgrade. There are no known workarounds for this issue. | [
"cpe:2.3:a:pi-hole:adminlte:*:*:*:*:*:*:*:*"
]
| null | 5.9 | null | null |
CVE-2017-17981 | PHP Scripts Mall Muslim Matrimonial Script has XSS via the admin/slider_edit.php edit_id parameter. | [
"cpe:2.3:a:muslim_matrimonial_script_project:muslim_matrimonial_script:3.0.3:*:*:*:*:*:*:*"
]
| null | null | 5.4 | 3.5 |
|
ICSA-23-193-01 | Rockwell Automation Select Communication Modules | Where this vulnerability exists in the 1756 EN2* and 1756 EN3* products, it could allow a malicious user to perform remote code execution with persistence on the target system through maliciously crafted CIP messages. This includes the ability to modify, deny, and exfiltrate data passing through the device. Where this vulnerability exists in the 1756-EN4* products, it could allow a malicious user to cause a denial-of-service condition by asserting the target system through maliciously crafted CIP messages. | []
| null | null | 7.5 | null |
CVE-2014-4222 | Unspecified vulnerability in the Oracle HTTP Server component in Oracle Fusion Middleware 11.1.1.7.0 and 12.1.2.0 allows remote authenticated users to affect confidentiality via vectors related to plugin 1.1. | [
"cpe:2.3:a:oracle:fusion_middleware:11.1.1.7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:fusion_middleware:12.1.2.0.0:*:*:*:*:*:*:*"
]
| null | null | null | 2.1 |
|
CVE-2015-3739 | WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-08-13-1 and APPLE-SA-2015-08-13-3. | [
"cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*"
]
| null | null | null | 6.8 |
|
CVE-2024-55224 | An HTML injection vulnerability in Vaultwarden prior to v1.32.5 allows attackers to execute arbitrary code via injecting a crafted payload into the username field of an e-mail message. | []
| null | 9.6 | null | null |
|
CVE-2008-2315 | Multiple integer overflows in Python 2.5.2 and earlier allow context-dependent attackers to have an unknown impact via vectors related to the (1) stringobject, (2) unicodeobject, (3) bufferobject, (4) longobject, (5) tupleobject, (6) stropmodule, (7) gcmodule, and (8) mmapmodule modules. NOTE: The expandtabs integer overflows in stringobject and unicodeobject in 2.5.2 are covered by CVE-2008-5031. | [
"cpe:2.3:a:python:python:*:*:*:*:*:*:*:*"
]
| null | null | null | 7.5 |
|
CVE-2024-8613 | Improper Access Control in gaizhenbiao/chuanhuchatgpt | A vulnerability in gaizhenbiao/chuanhuchatgpt version 20240802 allows attackers to access, copy, and delete other users' chat histories. This issue arises due to improper handling of session data and lack of access control mechanisms, enabling attackers to view and manipulate chat histories of other users. | []
| null | null | 8.1 | null |
GHSA-c64r-qqq2-gp9f | The MemberSonic Lite plugin before 1.302 for WordPress has incorrect login access control because only knowlewdge of an e-mail address is required. | []
| null | 9.8 | null | null |
|
CVE-2024-30349 | Foxit PDF Reader U3D File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability | Foxit PDF Reader U3D File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
The specific flaw exists within the parsing of U3D files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-22912. | [
"cpe:2.3:a:foxit:pdf_reader:-:*:*:*:*:*:*:*",
"cpe:2.3:a:foxit:pdf_editor:11.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:foxit:pdf_editor:12.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:foxit:pdf_editor:13.0:*:*:*:*:*:*:*",
"cpe:2.3:a:foxit:pdf_editor:2023.0:*:*:*:*:*:*:*"
]
| null | null | 7.8 | null |
GHSA-mq35-wqvf-r23c | Sinatra Cross-site Scripting vulnerability | Sinatra before 2.0.2 has XSS via the 400 Bad Request page that occurs upon a params parser exception. | []
| null | null | 6.1 | null |
RHSA-2016:2657 | Red Hat Security Advisory: JBoss Enterprise Application Platform 7.0.3 | undertow: Long URL proxy request lead to java.nio.BufferOverflowException and DoS | [
"cpe:/a:redhat:jboss_enterprise_application_platform:7"
]
| null | null | 6.5 | null |
GHSA-r6p2-4r7p-7g2c | A vulnerability classified as problematic has been found in SourceCodester Simple Cold Storage Management System 1.0. Affected is an unknown function of the file /csms/?page=contact_us of the component Contact Us. The manipulation leads to cross-site request forgery. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-211194 is the identifier assigned to this vulnerability. | []
| null | 4.3 | null | null |
|
CVE-2025-31489 | MinIO performs incomplete signature validation for unsigned-trailer uploads | MinIO is a High Performance Object Storage released under GNU Affero General Public License v3.0. The signature component of the authorization may be invalid, which would mean that as a client you can use any arbitrary secret to upload objects given the user already has prior WRITE permissions on the bucket. Prior knowledge of access-key, and bucket name this user might have access
to - and an access-key with a WRITE permissions is necessary. However with relevant information in place, uploading random objects to buckets is trivial and easy via curl. This issue is fixed in RELEASE.2025-04-03T14-56-28Z. | []
| 8.7 | null | null | null |
GHSA-pcj5-9mq2-f584 | Unrestricted Upload of File with Dangerous Type vulnerability in adirectory aDirectory allows Upload a Web Shell to a Web Server.This issue affects aDirectory: from n/a through 1.3. | []
| null | 10 | null | null |
|
CVE-2025-21170 | Substance3D - Modeler | NULL Pointer Dereference (CWE-476) | Substance3D - Modeler versions 1.15.0 and earlier are affected by a NULL Pointer Dereference vulnerability that could result in an application denial-of-service. An attacker could exploit this vulnerability to crash the application, leading to a denial-of-service condition. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | []
| null | 5.5 | null | null |
GHSA-mrr5-8hm7-42xh | ORDAT FOSS-Online before v2.24.01 was discovered to contain a SQL injection vulnerability via the forgot password function. | []
| null | 9.3 | null | null |
|
CVE-2014-2255 | Siemens SIMATIC S7-1500 CPU PLC devices with firmware before 1.5.0 allow remote attackers to cause a denial of service (defect-mode transition) via crafted HTTP packets. | [
"cpe:2.3:o:siemens:simatic_s7-1500_cpu_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:simatic_s7-1500_cpu_firmware:1.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:simatic_s7-1500_cpu_firmware:1.1.0:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:simatic_s7-1500_cpu_firmware:1.1.1:*:*:*:*:*:*:*"
]
| null | null | null | 7.8 |
|
GHSA-53jw-q7qq-mxwr | Cross-site request forgery (CSRF) vulnerability in admin/admincenter.php in webSPELL 4.01.02 allows remote attackers to assign the superadmin privilege level to arbitrary accounts as administrators via an "update member" action. | []
| null | null | null | null |
|
PYSEC-2024-215 | null | Gradio is an open-source Python package designed for quick prototyping. This vulnerability relates to **Server-Side Request Forgery (SSRF)** in the `/queue/join` endpoint. Gradio’s `async_save_url_to_cache` function allows attackers to force the Gradio server to send HTTP requests to user-controlled URLs. This could enable attackers to target internal servers or services within a local network and possibly exfiltrate data or cause unwanted internal requests. Additionally, the content from these URLs is stored locally, making it easier for attackers to upload potentially malicious files to the server. This impacts users deploying Gradio servers that use components like the Video component which involve URL fetching. Users are advised to upgrade to `gradio>=5` to address this issue. As a workaround, users can disable or heavily restrict URL-based inputs in their Gradio applications to trusted domains only. Additionally, implementing stricter URL validation (such as allowinglist-based validation) and ensuring that local or internal network addresses cannot be requested via the `/queue/join` endpoint can help mitigate the risk of SSRF attacks. | []
| null | 9.8 | null | null |
GHSA-h7f8-97v8-xrfh | In the Linux kernel, the following vulnerability has been resolved:dmaengine: ptdma: Fix the error handling path in pt_core_init()In order to free resources correctly in the error handling path of
pt_core_init(), 2 goto's have to be switched. Otherwise, some resources
will leak and we will try to release things that have not been allocated
yet.Also move a dev_err() to a place where it is more meaningful. | []
| null | null | null | null |
|
GHSA-5rj6-cmvm-pw98 | In FreeBSD 12.1-STABLE before r356606 and 12.1-RELEASE before 12.1-RELEASE-p3, driver specific ioctl command handlers in the ixl network driver failed to check whether the caller has sufficient privileges allowing unprivileged users to trigger updates to the device's non-volatile memory. | []
| null | null | null | null |
|
CVE-2023-22777 | Authenticated Information Disclosure in ArubaOS Web-based Management Interface | An authenticated information disclosure vulnerability exists in the ArubaOS web-based management interface. Successful exploitation of this vulnerability results in the ability to read arbitrary files in the underlying operating system.
| [
"cpe:2.3:a:arubanetworks:sd-wan:*:*:*:*:*:*:*:*",
"cpe:2.3:o:arubanetworks:arubaos:*:*:*:*:*:*:*:*"
]
| null | 4.9 | null | null |
CVE-2008-0915 | The Mediation server in IPdiva SSL VPN Server 2.2 before 2.2.8.84 and 2.3 before 2.3.2.14 stores the number of remaining allowed login attempts in a cookie, which makes it easier for remote attackers to conduct brute force attacks by manipulating this cookie's value. | [
"cpe:2.3:a:ipdiva:ipdiva:*:*:*:*:*:*:*:*"
]
| null | null | null | 6.4 |
|
CVE-2019-1010234 | The Linux Foundation ONOS 1.15.0 and ealier is affected by: Improper Input Validation. The impact is: The attacker can remotely execute any commands by sending malicious http request to the controller. The component is: Method runJavaCompiler in YangLiveCompilerManager.java. The attack vector is: network connectivity. | [
"cpe:2.3:o:linuxfoundation:open_network_operating_system:*:*:*:*:*:*:*:*"
]
| null | null | 9.8 | 7.5 |
|
CVE-2024-12467 | Pago por Redsys <= 1.0.12 - Reflected Cross-Site Scripting | The Pago por Redsys plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'Ds_MerchantParameters' parameter in all versions up to, and including, 1.0.12 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. | []
| null | 6.1 | null | null |
GHSA-hw58-3793-42gg | Keycloak hostname verification | A flaw was found in Keycloak. By setting a verification policy to 'ANY', the trust store certificate verification is skipped, which is unintended. | []
| null | 8.2 | null | null |
CVE-2022-41199 | Due to lack of proper memory management, when a victim opens a manipulated Open Inventor File (.iv, vrml.x3d) file received from untrusted sources in SAP 3D Visual Enterprise Viewer - version 9, it is possible that a Remote Code Execution can be triggered when payload forces a stack-based overflow or a re-use of dangling pointer which refers to overwritten space in memory.
| [
"cpe:2.3:a:sap:3d_visual_enterprise_viewer:*:*:*:*:*:*:*:*"
]
| null | 7.8 | null | null |
|
GHSA-cxvc-q3cv-wf7w | Protection Mechanism Failure vulnerability in McAfee Endpoint Security (ENS) for Windows prior to 10.7.0 September 2020 Update allows local administrator to temporarily reduce the detection capability allowing otherwise detected malware to run via stopping certain Microsoft services. | []
| null | null | null | null |
|
CVE-2023-39399 | Parameter verification vulnerability in the installd module. Successful exploitation of this vulnerability may cause sandbox files to be read and written without authorization. | [
"cpe:2.3:o:huawei:emui:11.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:emui:12.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:emui:12.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:emui:13.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:harmonyos:2.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:harmonyos:2.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:harmonyos:2.1.0:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:harmonyos:3.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:harmonyos:3.1.0:*:*:*:*:*:*:*"
]
| null | 9.1 | null | null |
|
CVE-2024-24807 | Sulu is vulnerable to HTML Injection via Autocomplete Suggestion | Sulu is a highly extensible open-source PHP content management system based on the Symfony framework. There is an issue when inputting HTML into the Tag name. The HTML is executed when the tag name is listed in the auto complete form. Only admin users can create tags so they are the only ones affected. The problem is patched with version(s) 2.4.16 and 2.5.12. | [
"cpe:2.3:a:sulu:sulu:-:*:*:*:*:*:*:*",
"cpe:2.3:a:sulu:sulu:*:*:*:*:*:*:*:*"
]
| null | 2.7 | null | null |
GHSA-h2gq-cg6c-vh9c | In the Linux kernel, the following vulnerability has been resolved:net: mvneta: fix calls to page_pool_get_statsCalling page_pool_get_stats in the mvneta driver without checks
leads to kernel crashes.
First the page pool is only available if the bm is not used.
The page pool is also not allocated when the port is stopped.
It can also be not allocated in case of errors.The current implementation leads to the following crash calling
ethstats on a port that is down or when calling it at the wrong moment:ble to handle kernel NULL pointer dereference at virtual address 00000070
[00000070] *pgd=00000000
Internal error: Oops: 5 [#1] SMP ARM
Hardware name: Marvell Armada 380/385 (Device Tree)
PC is at page_pool_get_stats+0x18/0x1cc
LR is at mvneta_ethtool_get_stats+0xa0/0xe0 [mvneta]
pc : [<c0b413cc>] lr : [<bf0a98d8>] psr: a0000013
sp : f1439d48 ip : f1439dc0 fp : 0000001d
r10: 00000100 r9 : c4816b80 r8 : f0d75150
r7 : bf0b400c r6 : c238f000 r5 : 00000000 r4 : f1439d68
r3 : c2091040 r2 : ffffffd8 r1 : f1439d68 r0 : 00000000
Flags: NzCv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none
Control: 10c5387d Table: 066b004a DAC: 00000051
Register r0 information: NULL pointer
Register r1 information: 2-page vmalloc region starting at 0xf1438000 allocated at kernel_clone+0x9c/0x390
Register r2 information: non-paged memory
Register r3 information: slab kmalloc-2k start c2091000 pointer offset 64 size 2048
Register r4 information: 2-page vmalloc region starting at 0xf1438000 allocated at kernel_clone+0x9c/0x390
Register r5 information: NULL pointer
Register r6 information: slab kmalloc-cg-4k start c238f000 pointer offset 0 size 4096
Register r7 information: 15-page vmalloc region starting at 0xbf0a8000 allocated at load_module+0xa30/0x219c
Register r8 information: 1-page vmalloc region starting at 0xf0d75000 allocated at ethtool_get_stats+0x138/0x208
Register r9 information: slab task_struct start c4816b80 pointer offset 0
Register r10 information: non-paged memory
Register r11 information: non-paged memory
Register r12 information: 2-page vmalloc region starting at 0xf1438000 allocated at kernel_clone+0x9c/0x390
Process snmpd (pid: 733, stack limit = 0x38de3a88)
Stack: (0xf1439d48 to 0xf143a000)
9d40: 000000c0 00000001 c238f000 bf0b400c f0d75150 c4816b80
9d60: 00000100 bf0a98d8 00000000 00000000 00000000 00000000 00000000 00000000
9d80: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
9da0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
9dc0: 00000dc0 5335509c 00000035 c238f000 bf0b2214 01067f50 f0d75000 c0b9b9c8
9de0: 0000001d 00000035 c2212094 5335509c c4816b80 c238f000 c5ad6e00 01067f50
9e00: c1b0be80 c4816b80 00014813 c0b9d7f0 00000000 00000000 0000001d 0000001d
9e20: 00000000 00001200 00000000 00000000 c216ed90 c73943b8 00000000 00000000
9e40: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
9e60: 00000000 c0ad9034 00000000 00000000 00000000 00000000 00000000 00000000
9e80: 00000000 00000000 00000000 5335509c c1b0be80 f1439ee4 00008946 c1b0be80
9ea0: 01067f50 f1439ee3 00000000 00000046 b6d77ae0 c0b383f0 00008946 becc83e8
9ec0: c1b0be80 00000051 0000000b c68ca480 c7172d00 c0ad8ff0 f1439ee3 cf600e40
9ee0: 01600e40 32687465 00000000 00000000 00000000 01067f50 00000000 00000000
9f00: 00000000 5335509c 00008946 00008946 00000000 c68ca480 becc83e8 c05e2de0
9f20: f1439fb0 c03002f0 00000006 5ac3c35a c4816b80 00000006 b6d77ae0 c030caf0
9f40: c4817350 00000014 f1439e1c 0000000c 00000000 00000051 01000000 00000014
9f60: 00003fec f1439edc 00000001 c0372abc b6d77ae0 c0372abc cf600e40 5335509c
9f80: c21e6800 01015c9c 0000000b 00008946 00000036 c03002f0 c4816b80 00000036
9fa0: b6d77ae0 c03000c0 01015c9c 0000000b 0000000b 00008946 becc83e8 00000000
9fc0: 01015c9c 0000000b 00008946 00000036 00000035 010678a0 b6d797ec b6d77ae0
9fe0: b6dbf738 becc838c b6d186d7 b6baa858 40000030 0000000b 00000000 00000000
page_pool_get_s
---truncated--- | []
| null | 5.5 | null | null |
|
GHSA-v84x-p2pv-wp5c | An issue was discovered in MediaWiki before 1.35.5, 1.36.x before 1.36.3, and 1.37.x before 1.37.1. The WikibaseMediaInfo component is vulnerable to XSS via the caption fields for a given media file. | []
| null | null | null | null |
|
GHSA-62mw-xf8x-3xfx | Cross-site scripting (XSS) vulnerability in the Client form in the Device Inspector page in SAP Afaria 7 allows remote attackers to inject arbitrary web script or HTML via crafted client name data, aka SAP Security Note 2152669. | []
| null | null | null | null |
|
GHSA-xfq9-m5c5-8p4q | Cloudera Search in CDH before 5.7.0 allows unauthorized document access because Solr Queries by document id can bypass Sentry document-level security via the RealTimeGetHandler. | []
| null | null | null | null |
|
CVE-2015-6790 | The WebPageSerializerImpl::openTagToString function in WebKit/Source/web/WebPageSerializerImpl.cpp in the page serializer in Google Chrome before 47.0.2526.80 does not properly use HTML entities, which might allow remote attackers to inject arbitrary web script or HTML via a crafted document, as demonstrated by a double-quote character inside a single-quoted string. | [
"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*"
]
| null | null | null | 4.3 |
|
GHSA-272m-2g9c-jj9w | Use-after-free vulnerability in the proxy server in IBM Tivoli Directory Server (TDS) 6.0.0.x before 6.0.0.8-TIV-ITDS-IF0007 and 6.1.x before 6.1.0-TIV-ITDS-FP0005 allows remote attackers to cause a denial of service (daemon crash) via an unbind request that occurs during a certain search operation. | []
| null | null | null | null |
|
GHSA-rqfp-5cff-hvv2 | An SQL Injection vulnerability exists in glorylion JFinalOA as of 9/7/2021 in the defkey parameter getHaveDoneTaskDataList method of the FlowTaskController. | []
| null | 6.5 | null | null |
|
CVE-2024-28673 | DedeCMS v5.7 was discovered to contain a Cross-Site Request Forgery (CSRF) vulnerability via /dede/mychannel_edit.php. | [
"cpe:2.3:a:dedecms:dedecms:5.7:*:*:*:*:*:*:*"
]
| null | 8.8 | null | null |
|
GHSA-rgj2-69w4-v6x7 | The Essential Addons for Elementor – Best Elementor Addon, Templates, Widgets, Kits & WooCommerce Builders plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘nomore_items_text’ parameter in all versions up to, and including, 6.0.7 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. | []
| null | 6.4 | null | null |
|
GHSA-9fp6-rmrc-c2jw | An issue in Vaales Technologies V_QRS v.2024-01-17 allows a remote attacker to obtain sensitive information via the Models/FormModel.php and QRModel.php component. | []
| null | 7.5 | null | null |
|
CVE-2025-5375 | PHPGurukul HPGurukul Online Birth Certificate System registered-users.php sql injection | A vulnerability was found in PHPGurukul HPGurukul Online Birth Certificate System 2.0. It has been classified as critical. Affected is an unknown function of the file /admin/registered-users.php. The manipulation of the argument del leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. | []
| 5.3 | 6.3 | 6.3 | 6.5 |
GHSA-9p53-vxf6-rcgg | Multiple vulnerabilities in the web-based management interface of Cisco Prime Infrastructure and Cisco Evolved Programmable Network Manager (EPNM) could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface on an affected device.These vulnerabilities are due to insufficient validation of user-supplied input. An attacker could exploit these vulnerabilities by persuading a user of an affected interface to view a page containing malicious HTML or script content. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. To exploit these vulnerabilities, the attacker must have valid credentials to access the web-based management interface of the affected device. | []
| null | 5.4 | null | null |
|
CVE-2016-7987 | An issue was discovered in Siemens ETA4 firmware (all versions prior to Revision 08) of the SM-2558 extension module for: SICAM AK, SICAM TM 1703, SICAM BC 1703, and SICAM AK 3. Specially crafted packets sent to Port 2404/TCP could cause the affected device to go into defect mode. A cold start might be required to recover the system, a Denial-of-Service Vulnerability. | [
"cpe:2.3:o:siemens:eta4_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:sicam_ak:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:sicam_ak_3:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:sicam_bc_1703:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:sicam_tm_1703:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:eta2_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:sicam_bc:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:sicam_tm:-:*:*:*:*:*:*:*"
]
| null | null | 7.5 | 7.8 |
|
CVE-2013-0725 | ERDAS ER Viewer 13.0 has dwmapi.dll and irml.dll libraries arbitrary code execution vulnerabilities | [
"cpe:2.3:a:hexagongeospatial:erdas_er_viewer:13.0:*:*:*:*:*:*:*"
]
| null | 7.8 | null | 6.9 |
|
RHSA-2023:1766 | Red Hat Security Advisory: openvswitch3.1 security update | openvswitch: ip proto 0 triggers incorrect handling | [
"cpe:/o:redhat:enterprise_linux:8::fastdatapath"
]
| null | 8.2 | null | null |
GHSA-vqp7-jhj6-766w | A maliciously crafted PDF file may be used to dereference a pointer for read or write operation while parsing PDF files in Autodesk Navisworks 2022. The vulnerability exists because the application fails to handle a crafted PDF file, which causes an unhandled exception. An attacker can leverage this vulnerability to cause a crash or read sensitive data or execute arbitrary code. | []
| null | 7.8 | null | null |
|
CVE-2022-39332 | Cross-site scripting (XSS) in Nextcloud Desktop Client | Nexcloud desktop is the Desktop sync client for Nextcloud. An attacker can inject arbitrary HyperText Markup Language into the Desktop Client application via user status and information. It is recommended that the Nextcloud Desktop client is upgraded to 3.6.1. There are no known workarounds for this issue. | [
"cpe:2.3:a:nextcloud:desktop:*:*:*:*:*:*:*:*"
]
| null | 4.6 | null | null |
CVE-2020-3124 | Cisco Hosted Collaboration Mediation Fulfillment Cross-Site Request Forgery Vulnerability | A vulnerability in the web-based interface of Cisco Hosted Collaboration Mediation Fulfillment (HCM-F) could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. The vulnerability is due to insufficient CSRF protections by the affected software. An attacker could exploit this vulnerability by persuading a targeted user to click a malicious link. A successful exploit could allow the attacker to send arbitrary requests that could change the password of a targeted user. An attacker could then take unauthorized actions on behalf of the targeted user. | [
"cpe:2.3:a:cisco:hosted_collaboration_mediation_fulfillment:*:*:*:*:*:*:*:*"
]
| null | null | 6.5 | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.