id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
189k
cpes
listlengths
0
5.42k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
patch_commit_url
stringlengths
36
232
CVE-2023-31287
An issue was discovered in Serenity Serene (and StartSharp) before 6.7.0. Password reset links are sent by email. A link contains a token that is used to reset the password. This token remains valid even after the password reset and can be used a second time to change the password of the corresponding user. The token expires only 3 hours after issuance and is sent as a query parameter when resetting. An attacker with access to the browser history can thus use the token again to change the password in order to take over the account.
[ "cpe:2.3:a:serenity:serene:*:*:*:*:*:*:*:*", "cpe:2.3:a:serenity:startsharp:*:*:*:*:*:*:*:*" ]
null
7.8
null
null
null
CVE-2012-2539
Microsoft Word 2003 SP3, 2007 SP2 and SP3, and 2010 SP1; Word Viewer; Office Compatibility Pack SP2 and SP3; and Office Web Apps 2010 SP1 allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted RTF data, aka "Word RTF 'listoverridecount' Remote Code Execution Vulnerability."
[ "cpe:2.3:a:microsoft:office_compatibility_pack:-:sp2:*:*:*:*:*:*", "cpe:2.3:a:microsoft:office_compatibility_pack:-:sp3:*:*:*:*:*:*", "cpe:2.3:a:microsoft:office_web_apps:2010:sp1:*:*:*:*:*:*", "cpe:2.3:a:microsoft:office_word_viewer:-:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:sharepoint_server:2010:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:word:2003:sp3:*:*:*:*:*:*", "cpe:2.3:a:microsoft:word:2007:sp2:*:*:*:*:*:*", "cpe:2.3:a:microsoft:word:2007:sp3:*:*:*:*:*:*", "cpe:2.3:a:microsoft:word:2010:sp1:*:*:*:*:*:*" ]
null
7.8
null
9.3
null
GHSA-qcww-xwqf-w83p
Vulnerability of configuration defects in the media module of certain products.. Successful exploitation of this vulnerability may cause unauthorized access.
[]
null
9.1
null
null
null
GHSA-8mxc-hgx3-p9f3
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Cloud Inn SMSify allows Reflected XSS.This issue affects SMSify: from n/a through 6.0.4.
[]
null
7.1
null
null
null
GHSA-vw5m-26rp-p472
iThemes Builder Theme Depot before 5.0.30 for WordPress has XSS via add_query_arg() and remove_query_arg().
[]
null
null
6.1
null
null
GHSA-7fpg-4q3m-78rq
The Custom User CSS WordPress plugin through 0.2 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them via a CSRF attack.
[]
null
8.8
null
null
null
CVE-2006-5786
Directory traversal vulnerability in class2.php in e107 0.7.5 and earlier allows remote attackers to read and execute PHP code in arbitrary files via ".." sequences in the e107language_e107cookie cookie to gsitemap.php.
[ "cpe:2.3:a:e107:e107:0.7.5:*:*:*:*:*:*:*" ]
null
null
null
7.5
null
GHSA-f3v5-8j87-jjrf
IIS 4.0 and 5.0 allows remote attackers to cause a denial of service by sending many URLs with a large number of escaped characters, aka the "Myriad Escaped Characters" Vulnerability.
[]
null
null
7.5
null
null
CVE-2006-2914
PHP remote file inclusion vulnerability in DeluxeBB 1.06 allows remote attackers to execute arbitrary code via a URL in the templatefolder parameter to (1) postreply.php, (2) posting.php, (3) and pm/newpm.php in the deluxe/ directory, and (4) postreply.php, (5) posting.php, and (6) pm/newpm.php in the default/ directory.
[ "cpe:2.3:a:deluxebb:deluxebb:1.06:*:*:*:*:*:*:*" ]
null
null
null
5.1
null
GHSA-9393-hh9g-mwv8
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Jeroen Peters All-in-one Like Widget allows Stored XSS.This issue affects All-in-one Like Widget: from n/a through 2.2.7.
[]
null
5.9
null
null
null
GHSA-7p6q-fmrv-hfqg
An arbitrary file download and execution vulnerability was found in the VideoOffice X2.9 and earlier versions (CVE-2020-7878). This issue is due to missing support for integrity check.
[]
null
null
null
null
null
GHSA-xc27-gx39-5rr3
The Microsoft (1) VBScript 5.7 and 5.8 and (2) JScript 5.7 and 5.8 engines, as used in Internet Explorer 8 through 11 and other products, allow remote attackers to obtain sensitive information from process memory via a crafted web site, aka "Scripting Engine Information Disclosure Vulnerability."
[]
null
null
null
null
null
GHSA-4fjp-2975-mx8w
A improper neutralization of special elements used in an sql command ('sql injection') in Fortinet FortiWeb versions 6.3.17 through 7.6.1 allows attacker to gain information disclosure via crafted SQL queries
[]
null
2.7
null
null
null
CVE-2021-23155
Improper validation of the cloud certificate chain in Mobile Client allows man-in-the-middle attack to impersonate the legitimate Command Centre Server. This issue affects: Gallagher Command Centre Mobile Client for Android 8.60 versions prior to 8.60.065; version 8.50 and prior versions.
[ "cpe:2.3:a:gallagher:command_centre_mobile_client:*:*:*:*:*:android:*:*" ]
null
9
null
null
null
GHSA-59c7-g7qv-8mgg
Multiple unspecified vulnerabilities in Ortro before 1.3.4 have unknown impact and attack vectors.
[]
null
null
null
null
null
GHSA-84rw-8fgg-vwpf
In the Linux kernel, the following vulnerability has been resolved:bpf: copy_verifier_state() should copy 'loop_entry' fieldThe bpf_verifier_state.loop_entry state should be copied by copy_verifier_state(). Otherwise, .loop_entry values from unrelated states would poison env->cur_state.Additionally, env->stack should not contain any states with .loop_entry != NULL. The states in env->stack are yet to be verified, while .loop_entry is set for states that reached an equivalent state. This means that env->cur_state->loop_entry should always be NULL after pop_stack().See the selftest in the next commit for an example of the program that is not safe yet is accepted by verifier w/o this fix.This change has some verification performance impact for selftests:File Program Insns (A) Insns (B) Insns (DIFF) States (A) States (B) States (DIFF)arena_htab.bpf.o arena_htab_llvm 717 426 -291 (-40.59%) 57 37 -20 (-35.09%) arena_htab_asm.bpf.o arena_htab_asm 597 445 -152 (-25.46%) 47 37 -10 (-21.28%) arena_list.bpf.o arena_list_del 309 279 -30 (-9.71%) 23 14 -9 (-39.13%) iters.bpf.o iter_subprog_check_stacksafe 155 141 -14 (-9.03%) 15 14 -1 (-6.67%) iters.bpf.o iter_subprog_iters 1094 1003 -91 (-8.32%) 88 83 -5 (-5.68%) iters.bpf.o loop_state_deps2 479 725 +246 (+51.36%) 46 63 +17 (+36.96%) kmem_cache_iter.bpf.o open_coded_iter 63 59 -4 (-6.35%) 7 6 -1 (-14.29%) verifier_bits_iter.bpf.o max_words 92 84 -8 (-8.70%) 8 7 -1 (-12.50%) verifier_iterating_callbacks.bpf.o cond_break2 113 107 -6 (-5.31%) 12 12 +0 (+0.00%)And significant negative impact for sched_ext:File Program Insns (A) Insns (B) Insns (DIFF) States (A) States (B) States (DIFF)bpf.bpf.o lavd_init 7039 14723 +7684 (+109.16%) 490 1139 +649 (+132.45%) bpf.bpf.o layered_dispatch 11485 10548 -937 (-8.16%) 848 762 -86 (-10.14%) bpf.bpf.o layered_dump 7422 1000001 +992579 (+13373.47%) 681 31178 +30497 (+4478.27%) bpf.bpf.o layered_enqueue 16854 71127 +54273 (+322.02%) 1611 6450 +4839 (+300.37%) bpf.bpf.o p2dq_dispatch 665 791 +126 (+18.95%) 68 78 +10 (+14.71%) bpf.bpf.o p2dq_init 2343 2980 +637 (+27.19%) 201 237 +36 (+17.91%) bpf.bpf.o refresh_layer_cpumasks 16487 674760 +658273 (+3992.68%) 1770 65370 +63600 (+3593.22%) bpf.bpf.o rusty_select_cpu 1937 40872 +38935 (+2010.07%) 177 3210 +3033 (+1713.56%) scx_central.bpf.o central_dispatch 636 2687 +2051 (+322.48%) 63 227 +164 (+260.32%) scx_nest.bpf.o nest_init 636 815 +179 (+28.14%) 60 73 +13 (+21.67%) scx_qmap.bpf.o qmap_dispatch ---truncated---
[]
null
null
null
null
null
GHSA-qmwc-7x28-rrw2
Integer overflow in the vorbis_residue_decode_internal function in libavcodec/vorbis_dec.c in the Vorbis decoder in FFmpeg, possibly 0.6, has unspecified impact and remote attack vectors, related to the sizes of certain integer data types. NOTE: this might overlap CVE-2011-0480.
[]
null
null
null
null
null
CVE-2019-6578
A vulnerability has been identified in SINAMICS PERFECT HARMONY GH180 with NXG I control, MLFBs: 6SR2...-, 6SR3...-, 6SR4...- (All Versions with option G28), SINAMICS PERFECT HARMONY GH180 with NXG II control, MLFBs: 6SR2...-, 6SR3...-, 6SR4...- (All Versions with option G28). A denial of service vulnerability exists in the affected products. The vulnerability could be exploited by an attacker with network access to the device. Successful exploitation requires no privileges and no user interaction. An attacker could use the vulnerability to compromise availability of the affected system. At the time of advisory publication no public exploitation of this security vulnerability was known.
[ "cpe:2.3:o:siemens:sinamics_perfect_harmony_gh180_with_nxg_i_control_mlfb_6sr2_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:sinamics_perfect_harmony_gh180_with_nxg_i_control_mlfb_6sr2:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:sinamics_perfect_harmony_gh180_with_nxg_i_control_mlfb_6sr3_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:sinamics_perfect_harmony_gh180_with_nxg_i_control_mlfb_6sr3:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:sinamics_perfect_harmony_gh180_with_nxg_i_control_mlfb_6sr4_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:sinamics_perfect_harmony_gh180_with_nxg_i_control_mlfb_6sr4:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:sinamics_perfect_harmony_gh180_with_nxg_ii_control_mlfb_6sr2_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:sinamics_perfect_harmony_gh180_with_nxg_ii_control_mlfb_6sr2:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:sinamics_perfect_harmony_gh180_with_nxg_ii_control_mlfb_6sr3_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:sinamics_perfect_harmony_gh180_with_nxg_ii_control_mlfb_6sr3:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:sinamics_perfect_harmony_gh180_with_nxg_ii_control_mlfb_6sr4_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:sinamics_perfect_harmony_gh180_with_nxg_ii_control_mlfb_6sr4:-:*:*:*:*:*:*:*" ]
null
7.5
null
5
null
CVE-2025-6661
PDF-XChange Editor App Object Use-After-Free Remote Code Execution Vulnerability
PDF-XChange Editor App Object Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of App objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-26823.
[]
null
null
7.8
null
null
CVE-2012-0172
Microsoft Internet Explorer 6 through 8 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by accessing a deleted object, aka "VML Style Remote Code Execution Vulnerability."
[ "cpe:2.3:a:microsoft:internet_explorer:6:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:7:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:8:*:*:*:*:*:*:*" ]
null
null
null
9.3
null
CVE-2016-8648
It was found that the Karaf container used by Red Hat JBoss Fuse 6.x, and Red Hat JBoss A-MQ 6.x, deserializes objects passed to MBeans via JMX operations. An attacker could use this flaw to execute remote code on the server as the user running the Java Virtual Machine if the target MBean contain deserialization gadgets in its classpath.
[ "cpe:2.3:a:redhat:jboss_a-mq:6.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:jboss_fuse:6.0.0:*:*:*:*:*:*:*" ]
null
null
7.2
null
null
GHSA-j5q9-pfwm-x4qj
Adobe Acrobat and Reader versions 2019.010.20100 and earlier, 2019.010.20099 and earlier, 2017.011.30140 and earlier, 2017.011.30138 and earlier, 2015.006.30495 and earlier, and 2015.006.30493 and earlier have a use after free vulnerability. Successful exploitation could lead to arbitrary code execution.
[]
null
null
null
null
null
GHSA-x4xp-29gp-7qw9
The crypto_skcipher_init_tfm function in crypto/skcipher.c in the Linux kernel through 4.11.2 relies on a setkey function that lacks a key-size check, which allows local users to cause a denial of service (NULL pointer dereference) via a crafted application.
[]
null
null
5.5
null
null
RHSA-2024:3920
Red Hat Security Advisory: Migration Toolkit for Runtimes security, bug fix and enhancement update
axios: exposure of confidential data stored in cookies follow-redirects: Possible credential leak commons-configuration: StackOverflowError adding property in AbstractListDelimiterHandler.flattenIterator() commons-configuration: StackOverflowError calling ListDelimiterHandler.flatten(Object, int) with a cyclical object tree webpack-dev-middleware: lack of URL validation may lead to file leak
[ "cpe:/a:redhat:migration_toolkit_runtimes:1.0::el8" ]
null
7.4
null
null
null
GHSA-2jh4-47cv-q284
Static code injection vulnerability in chat_panel.php in the SimpleChat 1.0.0 module for iWare Professional CMS allows remote attackers to inject arbitrary PHP code into chat_log.php via the msg parameter.
[]
null
null
null
null
null
CVE-2024-13967
ession-Management Failure
This vulnerability allows the successful attacker to gain unauthorized access to a configuration web page delivered by the integrated web Server of EIBPORT. This issue affects EIBPORT V3 KNX: through 3.9.8; EIBPORT V3 KNX GSM: through 3.9.8.
[]
9.4
8.8
null
null
null
CVE-2021-31381
SRC Series: A remote attacker sending a specially crafted query may cause the web server to delete files
A configuration weakness in the JBoss Application Server (AppSvr) component of Juniper Networks SRC Series allows a remote attacker to send a specially crafted query to cause the web server to delete files which may allow the attacker to disrupt the integrity and availability of the system.
[ "cpe:2.3:a:juniper:session_and_resource_control:*:*:*:*:*:*:*:*" ]
null
6.5
null
null
null
CVE-2011-4851
The Control Panel in Parallels Plesk Panel 10.4.4_build20111103.18 generates a password form field without disabling the autocomplete feature, which makes it easier for remote attackers to bypass authentication by leveraging an unattended workstation, as demonstrated by forms in server/google-tools/ and certain other files.
[ "cpe:2.3:a:parallels:parallels_plesk_panel:10.4.4_build20111103.18:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_2003_server:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:-:*:*:*:*:*:*:*" ]
null
null
null
9.3
null
CVE-2016-5383
The web UI in Red Hat CloudForms 4.1 allows remote authenticated users to execute arbitrary code via vectors involving "Lack of field filters."
[ "cpe:2.3:a:redhat:cloudforms:4.1:*:*:*:*:*:*:*" ]
null
null
8.8
6.5
null
CVE-2022-34667
NVIDIA CUDA Toolkit SDK contains a stack-based buffer overflow vulnerability in cuobjdump, where an unprivileged remote attacker could exploit this buffer overflow condition by persuading a local user to download a specially crafted corrupted file and execute cuobjdump against it locally, which may lead to a limited denial of service and some loss of data integrity for the local user.
[ "cpe:2.3:a:nvidia:cuda_toolkit:*:*:*:*:*:*:*:*", "cpe:2.3:a:linux:linux_kernel:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
null
4.4
null
null
null
GHSA-89h8-vm89-88m9
SkPath.cpp in Skia, as used in Google Chrome before 53.0.2785.89 on Windows and OS X and before 53.0.2785.92 on Linux, does not properly validate the return values of ChopMonoAtY calls, which allows remote attackers to cause a denial of service (uninitialized memory access and application crash) or possibly have unspecified other impact via crafted graphics data.
[]
null
null
8.8
null
null
CVE-2008-1919
SQL injection vulnerability in listtest.php in YourFreeWorld Apartment Search Script allows remote attackers to execute arbitrary SQL commands via the r parameter.
[ "cpe:2.3:a:yourfreeworld:apartment_search_script:*:*:*:*:*:*:*:*" ]
null
null
null
7.5
null
CVE-2004-0824
PPPDialer for Mac OS X 10.2.8 through 10.3.5 allows local users to overwrite system files via a symlink attack on PPPDialer log files.
[ "cpe:2.3:o:apple:mac_os_x:10.2.8:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.3:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.3.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.3.2:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.3.3:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.3.4:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.3.5:*:*:*:*:*:*:*" ]
null
null
null
2.1
null
GHSA-7xmv-6q8v-3hhw
An issue was discovered in the efi subsystem in the Linux kernel through 5.1.5. phys_efi_set_virtual_address_map in arch/x86/platform/efi/efi.c and efi_call_phys_prolog in arch/x86/platform/efi/efi_64.c mishandle memory allocation failures.
[]
null
null
null
null
null
CVE-2008-3718
Multiple SQL injection vulnerabilities in cyberBB 0.6 allow remote authenticated users to execute arbitrary SQL commands via the (1) id parameter to show_topic.php and the (2) user parameter to profile.php.
[ "cpe:2.3:a:cyberbb:cyberbb:0.6:*:*:*:*:*:*:*" ]
null
null
null
6.5
null
CVE-2024-25451
Bento4 v1.6.0-640 was discovered to contain an out-of-memory bug via the AP4_DataBuffer::ReallocateBuffer() function.
[ "cpe:2.3:a:axiosys:bento4:1.6.0-640:*:*:*:*:*:*:*" ]
null
6.5
null
null
null
CVE-2024-57429
A cross-site request forgery (CSRF) vulnerability in the pjActionUpdate function of PHPJabbers Cinema Booking System v2.0 allows remote attackers to escalate privileges by tricking an authenticated admin into submitting an unauthorized request.
[]
null
5.4
null
null
null
CVE-2013-1839
The strHdrAcptLangGetItem function in errorpage.cc in Squid 3.2.x before 3.2.9 and 3.3.x before 3.3.3 allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via a "," character in an Accept-Language header.
[ "cpe:2.3:a:squid-cache:squid:3.2.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.2.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.2.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.2.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.2.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.2.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.2.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.2.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.2.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.2.0.10:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.2.0.11:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.2.0.12:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.2.0.13:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.2.0.14:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.2.0.15:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.2.0.16:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.2.0.17:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.2.0.18:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.2.0.19:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.2.5:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.2.6:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.2.7:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.2.8:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.3.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.3.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.3.2:*:*:*:*:*:*:*" ]
null
null
null
7.8
null
CVE-2025-38637
net_sched: skbprio: Remove overly strict queue assertions
In the Linux kernel, the following vulnerability has been resolved: net_sched: skbprio: Remove overly strict queue assertions In the current implementation, skbprio enqueue/dequeue contains an assertion that fails under certain conditions when SKBPRIO is used as a child qdisc under TBF with specific parameters. The failure occurs because TBF sometimes peeks at packets in the child qdisc without actually dequeuing them when tokens are unavailable. This peek operation creates a discrepancy between the parent and child qdisc queue length counters. When TBF later receives a high-priority packet, SKBPRIO's queue length may show a different value than what's reflected in its internal priority queue tracking, triggering the assertion. The fix removes this overly strict assertions in SKBPRIO, they are not necessary at all.
[]
null
null
null
null
null
GHSA-xpwf-6m43-7f68
Microsoft Excel 2000 SP3, 2002 SP3, and 2003 SP2 and SP3 does not properly validate data in the VBA Performance Cache when processing an Office document with an embedded object, which allows remote attackers to execute arbitrary code via an Excel file containing a crafted value, leading to heap-based buffer overflows, integer overflows, array index errors, and memory corruption, aka "Calendar Object Validation Vulnerability."
[]
null
null
null
null
null
CVE-2024-49295
WordPress Simple Testimonials Showcase plugin <= 1.1.6 - Cross Site Scripting (XSS) vulnerability
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in PressTigers Simple Testimonials Showcase.This issue affects Simple Testimonials Showcase: from n/a through 1.1.6.
[]
null
5.9
null
null
null
GHSA-gp9q-xgr3-c7h6
Out-of-bounds read vulnerability in the SSAP module of the NearLink protocol stack. Impact: Successful exploitation of this vulnerability may affect availability.
[]
null
5.4
null
null
null
CVE-2020-29138
Incorrect Access Control in the configuration backup path in SAGEMCOM F@ST3486 NET DOCSIS 3.0, software NET_4.109.0, allows remote unauthenticated users to download the router configuration file via the /backupsettings.conf URI, when any valid session is running.
[ "cpe:2.3:o:sagemcom:f\\@st_3486_router_firmware:4.109.0:*:*:*:*:*:*:*", "cpe:2.3:h:sagemcom:f\\@st_3486_router:3.0:*:*:*:*:*:*:*" ]
null
5.3
null
5
null
CVE-2016-5812
Moxa OnCell G3100V2 devices before 2.8 and G3111, G3151, G3211, and G3251 devices before 1.7 use cleartext password storage, which makes it easier for local users to obtain sensitive information by reading a configuration file.
[ "cpe:2.3:o:moxa:oncell_g3001_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:moxa:oncell_g3111:-:*:*:*:*:*:*:*", "cpe:2.3:h:moxa:oncell_g3151:-:*:*:*:*:*:*:*", "cpe:2.3:h:moxa:oncell_g3211:-:*:*:*:*:*:*:*", "cpe:2.3:h:moxa:oncell_g3251:-:*:*:*:*:*:*:*", "cpe:2.3:o:moxa:oncell_g3100v2_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:moxa:oncell_g3100v2:-:*:*:*:*:*:*:*" ]
null
null
3.3
2.1
null
ICSA-21-068-06
Siemens TCP/IP Stack Vulnerabilities-AMNESIA:33 in SENTRON PAC / 3VA Devices (Update C)
The TCP/IP stack (uIP) in affected devices is vulnerable to out-of-bounds read when calculating the checksum for IP packets. (FSCT-2020-0009) An attacker located in the same network could trigger a Denial-of-Service condition on the device by sending a specially crafted IP packet. The TCP/IP stack (uIP) in affected devices is vulnerable to out-of-bounds write when processing TCP packets with urgent pointer (URG) where the location of the TCP data payload is calculated improperly. (FSCT-2020-0018) An attacker located in the same network could trigger a Denial-of-Service condition on the device by sending a specially crafted IP packet.
[]
null
6.5
null
null
null
CVE-2007-3316
Multiple format string vulnerabilities in plugins in VideoLAN VLC Media Player before 0.8.6c allow remote attackers to cause a denial of service (crash) or execute arbitrary code via format string specifiers in (1) an Ogg/Vorbis file, (2) an Ogg/Theora file, (3) a CDDB entry for a CD Digital Audio (CDDA) file, or (4) Service Announce Protocol (SAP) multicast packets.
[ "cpe:2.3:a:videolan:vlc_media_player:0.8.6a:*:*:*:*:*:*:*", "cpe:2.3:a:videolan:vlc_media_player:0.8.6b:*:*:*:*:*:*:*" ]
null
null
null
9.3
null
CVE-2024-49744
In checkKeyIntentParceledCorrectly of AccountManagerService.java, there is a possible way to bypass parcel mismatch mitigation due to unsafe deserialization. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.
[]
null
7.8
null
null
null
CVE-2015-4881
Unspecified vulnerability in Oracle Java SE 6u101, 7u85, and 8u60, and Java SE Embedded 8u51, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to CORBA, a different vulnerability than CVE-2015-4835.
[ "cpe:2.3:a:oracle:jdk:1.6.0:update101:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update85:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.8.0:update51:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.8.0:update60:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update_101:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update_85:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.8.0:update_51:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.8.0:update_60:*:*:*:*:*:*" ]
null
null
null
10
null
GHSA-gxp5-fp3c-g8pm
An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. The issue involves the "SQLite" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.
[]
null
null
8.8
null
null
GHSA-3j95-64vv-272j
OpenVPN Connect installer for macOS version 3.2.6 and older may corrupt system critical files it should not have access via symlinks in /tmp.
[]
null
7.1
null
null
null
GHSA-vhf9-hm85-mmc7
Cross Site Scripting vulnerability in Virtuozzo Hybrid Server for WHMCS Open Source v.1.7.1 allows a remote attacker to obtain sensitive information via modification of the hostname parameter.
[]
null
5.4
null
null
null
GHSA-g7r5-hm7j-wqq8
Adobe Acrobat Reader versions 23.003.20244 (and earlier) and 20.005.30467 (and earlier) are affected by a Use-After-Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
[]
null
5.5
null
null
null
GHSA-qjfq-84f6-v57x
An issue was discovered in GitLab Community and Enterprise Edition before 11.7.8, 11.8.x before 11.8.4, and 11.9.x before 11.9.2. The construction of the HMAC key was insecurely derived.
[]
null
null
null
null
null
GHSA-4wc3-xprj-3wrw
An integer overflow (CWE-190) potentially causing an out-of-bounds read (CWE-125) vulnerability in Micro Focus VisiBroker 8.5 can lead to a denial of service.
[]
null
null
7.5
null
null
CVE-2023-3329
CVE-2023-3329
SpiderControl SCADA Webserver versions 2.08 and prior are vulnerable to path traversal. An attacker with administrative privileges could overwrite files on the webserver using the HMI's upload file feature. This could create size zero files anywhere on the webserver, potentially overwriting system files and creating a denial-of-service condition.
[ "cpe:2.3:a:spidercontrol:scadawebserver:*:*:*:*:*:*:*:*" ]
null
6.5
null
null
null
CVE-2025-3685
code-projects Patient Record Management System edit_fpatient.php sql injection
A vulnerability classified as critical has been found in code-projects Patient Record Management System 1.0. Affected is an unknown function of the file /edit_fpatient.php. The manipulation of the argument ID leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
[]
5.3
6.3
6.3
6.5
null
CVE-2024-2899
Tenda AC7 WifiExtraSet fromSetWirelessRepeat stack-based overflow
A vulnerability, which was classified as critical, has been found in Tenda AC7 15.03.06.44. Affected by this issue is the function fromSetWirelessRepeat of the file /goform/WifiExtraSet. The manipulation of the argument wpapsk_crypto leads to stack-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-257942 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
[ "cpe:2.3:h:tenda:ac7:-:*:*:*:*:*:*:*" ]
null
8.8
8.8
9
null
GHSA-8j6q-vv2c-hmhh
UserAccountUpdater in Apple OS X 10.10 before 10.10.2 stores a PDF document's password in a printing preference file, which allows local users to obtain sensitive information by reading a file.
[]
null
null
null
null
null
CVE-2016-2057
lib/xymond_ipc.c in Xymon 4.1.x, 4.2.x, and 4.3.x before 4.3.25 use weak permissions (666) for an unspecified IPC message queue, which allows local users to inject arbitrary messages by writing to that queue.
[ "cpe:2.3:a:xymon:xymon:4.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:xymon:xymon:4.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:xymon:xymon:4.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:xymon:xymon:4.1.2:p1:*:*:*:*:*:*", "cpe:2.3:a:xymon:xymon:4.1.2:p2:*:*:*:*:*:*", "cpe:2.3:a:xymon:xymon:4.2:alfa:*:*:*:*:*:*", "cpe:2.3:a:xymon:xymon:4.2:beta20060605:*:*:*:*:*:*", "cpe:2.3:a:xymon:xymon:4.2:rc20060712:*:*:*:*:*:*", "cpe:2.3:a:xymon:xymon:4.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:xymon:xymon:4.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:xymon:xymon:4.2.2:rc1:*:*:*:*:*:*", "cpe:2.3:a:xymon:xymon:4.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:xymon:xymon:4.2.3:rc1:*:*:*:*:*:*", "cpe:2.3:a:xymon:xymon:4.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:xymon:xymon:4.3.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:xymon:xymon:4.3.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:xymon:xymon:4.3.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:xymon:xymon:4.3.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:xymon:xymon:4.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:xymon:xymon:4.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:xymon:xymon:4.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:xymon:xymon:4.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:xymon:xymon:4.3.5:*:*:*:*:*:*:*", "cpe:2.3:a:xymon:xymon:4.3.6:*:*:*:*:*:*:*", "cpe:2.3:a:xymon:xymon:4.3.7:*:*:*:*:*:*:*", "cpe:2.3:a:xymon:xymon:4.3.8:*:*:*:*:*:*:*", "cpe:2.3:a:xymon:xymon:4.3.9:*:*:*:*:*:*:*", "cpe:2.3:a:xymon:xymon:4.3.10:*:*:*:*:*:*:*", "cpe:2.3:a:xymon:xymon:4.3.11:*:*:*:*:*:*:*", "cpe:2.3:a:xymon:xymon:4.3.12:*:*:*:*:*:*:*", "cpe:2.3:a:xymon:xymon:4.3.13:*:*:*:*:*:*:*", "cpe:2.3:a:xymon:xymon:4.3.14:*:*:*:*:*:*:*", "cpe:2.3:a:xymon:xymon:4.3.15:*:*:*:*:*:*:*", "cpe:2.3:a:xymon:xymon:4.3.16:*:*:*:*:*:*:*", "cpe:2.3:a:xymon:xymon:4.3.17:*:*:*:*:*:*:*", "cpe:2.3:a:xymon:xymon:4.3.18:*:*:*:*:*:*:*", "cpe:2.3:a:xymon:xymon:4.3.19:*:*:*:*:*:*:*", "cpe:2.3:a:xymon:xymon:4.3.19:rc1:*:*:*:*:*:*", "cpe:2.3:a:xymon:xymon:4.3.20:*:*:*:*:*:*:*", "cpe:2.3:a:xymon:xymon:4.3.21:*:*:*:*:*:*:*", "cpe:2.3:a:xymon:xymon:4.3.22:*:*:*:*:*:*:*", "cpe:2.3:a:xymon:xymon:4.3.23:*:*:*:*:*:*:*", "cpe:2.3:a:xymon:xymon:4.3.24:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*" ]
null
null
3.3
2.1
null
CVE-2022-49578
ip: Fix data-races around sysctl_ip_prot_sock.
In the Linux kernel, the following vulnerability has been resolved: ip: Fix data-races around sysctl_ip_prot_sock. sysctl_ip_prot_sock is accessed concurrently, and there is always a chance of data-race. So, all readers and writers need some basic protection to avoid load/store-tearing.
[]
null
4.7
null
null
null
CVE-2009-1814
SQL injection vulnerability in mail.php in PHPenpals 1.1 and earlier allows remote attackers to execute arbitrary SQL commands via the ID parameter. NOTE: the profile.php vector is already covered by CVE-2006-0074.
[ "cpe:2.3:a:jevontech:phpenpals:*:*:*:*:*:*:*:*" ]
null
null
null
7.5
null
RHSA-2023:5233
Red Hat Security Advisory: OpenShift Virtualization 4.13.4 security and bug fix update
golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding
[ "cpe:/a:redhat:container_native_virtualization:4.13::el9" ]
null
7.5
null
null
null
RHSA-2017:0557
Red Hat Security Advisory: Red Hat JBoss BPM Suite security update
Dashbuilder: Reflected XSS Dashbuilder: insecure handling of CSRF token Dashbuilder: Lack of clickjacking protection on the login page
[ "cpe:/a:redhat:jboss_bpms:6.4" ]
null
null
2.6
null
null
CVE-2021-34587
Bender Charge Controller: Long URL could lead to webserver crash
In Bender/ebee Charge Controllers in multiple versions a long URL could lead to webserver crash. The URL is used as input of an sprintf to a stack variable.
[ "cpe:2.3:a:ibm:_ibm_rational_lifecycle_integration_adapter_for_windchill:1.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:bender:cc612_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:bender:cc612:-:*:*:*:*:*:*:*", "cpe:2.3:o:bender:cc613_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:bender:cc613:-:*:*:*:*:*:*:*", "cpe:2.3:o:bender:icc15xx_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:bender:icc15xx:-:*:*:*:*:*:*:*", "cpe:2.3:o:bender:icc16xx_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:bender:icc16xx:-:*:*:*:*:*:*:*" ]
null
5.3
null
null
null
GHSA-88wc-fcj9-q3r9
GeoServer's GWC Demos Page vulnerable to Stored Cross-Site Scripting (XSS)
SummaryA stored cross-site scripting (XSS) vulnerability exists that enables an authenticated administrator with workspace-level privileges to store a JavaScript payload in the GeoServer catalog that will execute in the context of another user's browser when viewed in the GWC Demos Page. Access to the GWC Demos Page is available to all users although data security may limit users' ability to trigger the XSS.ImpactIf an attacker can control a script that is executed in the victim's browser, then they can typically fully compromise that user. Amongst other things, the attacker can:1 .Perform any action within the application that the user can perform. 2. View any information that the user is able to view. 3. Modify any information that the user is able to modify. 4. Initiate interactions with other application users, including malicious attacks, that will appear to originate from the initial victim user.Referenceshttps://github.com/GeoWebCache/geowebcache/issues/1171 https://github.com/GeoWebCache/geowebcache/pull/1173
[]
null
4.8
null
null
null
GHSA-m724-xw9w-qqff
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-30127.
[]
null
8.3
null
null
null
GHSA-hxfv-2393-6hmq
Multiple unspecified vulnerabilities in Xerox CopyCentre and Xerox WorkCentre Pro, running software 1.001.02.073 or earlier, or 1.001.02.074 before 1.001.02.715, allow remote attackers to cause an unspecified denial of service via a crafted PostScript file that will (1) "navigate through the directory" or (2) a "file sent to expose TCP/IP ports".
[]
null
null
null
null
null
GHSA-pp8v-7jff-9xxv
WindowServer in Apple OS X through 10.9.2 does not prevent session creation by a sandboxed application, which allows attackers to bypass the sandbox protection mechanism and execute arbitrary code via a crafted application.
[]
null
null
null
null
null
GHSA-gpf4-x988-99pq
Cross-site scripting (XSS) vulnerability in Fritz Berger yet another php photo album - next generation (yappa-ng) allows remote attackers to inject arbitrary web script or HTML via the query string to the default URI.
[]
null
null
null
null
null
GHSA-38cv-ch3v-j5cw
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Apache OFBiz.This issue affects Apache OFBiz: before 18.12.13.Users are recommended to upgrade to version 18.12.13, which fixes the issue.
[]
null
9.1
null
null
null
GHSA-ffcg-78g8-hcrr
The UPnP IGD implementation in Broadcom Linux on the Sitecom WL-111 allows remote attackers to establish arbitrary port mappings by sending a UPnP AddPortMapping action in a SOAP request to the WAN interface, related to an "external forwarding" vulnerability.
[]
null
null
null
null
null
GHSA-82gg-xqxc-f2wx
In Lan ATMService M3 ATM Monitoring System 6.1.0, due to a directory-listing vulnerability, a remote attacker can view log files, located in /websocket/logs/, that contain a user's cookie values and the predefined developer's cookie value.
[]
null
null
null
null
null
RHSA-2019:2729
Red Hat Security Advisory: firefox security update
Mozilla: Sandbox escape through Firefox Sync firefox: stored passwords in 'Saved Logins' can be copied without master password entry Mozilla: Memory safety bugs fixed in Firefox 69, Firefox ESR 68.1, Firefox ESR 60.9, Thunderbird 68.1, and Thunderbird 60.9 Mozilla: Same-origin policy violation with SVG filters and canvas to steal cross-origin images Mozilla: Cross-origin access to unload event attributes Mozilla: XSS by breaking out of title and textarea elements using innerHTML Mozilla: Use-after-free while manipulating video Mozilla: Use-after-free while extracting a key value in IndexedDB
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
8.8
null
null
null
GHSA-qg5v-7xq3-qwf4
The SMB1 protocol implementation in Samba 4.x before 4.2.11, 4.3.x before 4.3.8, and 4.4.x before 4.4.2 does not recognize the "server signing = mandatory" setting, which allows man-in-the-middle attackers to spoof SMB servers by modifying the client-server data stream.
[]
null
null
5.9
null
null
GHSA-frv8-xjcp-hrm2
phpMyAdmin Cross-site Scripting vulnerability
Cross-site scripting (XSS) vulnerability in libraries/Error.class.php in phpMyAdmin 3.x before 3.3.6 allows remote attackers to inject arbitrary web script or HTML via vectors related to a PHP backtrace and error messages (aka debugging messages), a different vulnerability than CVE-2010-3056.
[]
5.3
null
null
null
null
GHSA-jw4r-9q73-gp57
A vulnerability classified as critical has been found in 1902756969 reggie 1.0. Affected is the function download of the file src/main/java/com/itheima/reggie/controller/CommonController.java. The manipulation of the argument name leads to path traversal. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
[]
6.9
5.3
null
null
null
GHSA-f6mg-hq7f-jw2j
SSRF in Apache HTTP Server on Windows with mod_rewrite in server/vhost context, allows to potentially leak NTML hashes to a malicious server via SSRF and malicious requests.Users are recommended to upgrade to version 2.4.62 which fixes this issue.
[]
null
9.1
null
null
null
GHSA-x38m-jw59-wx9h
A vulnerability was found in PHPGurukul Online Fire Reporting System 1.2. It has been classified as critical. Affected is an unknown function of the file /search-report-result.php. The manipulation of the argument serachdata leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
[]
5.3
6.3
null
null
null
GHSA-98wj-x259-gjxx
The DS audio (aka com.synology.DSaudio) application 3.4 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
[]
null
null
null
null
null
RHSA-2022:5924
Red Hat Security Advisory: Service Telemetry Framework 1.4 security update
golang: compress/gzip: stack exhaustion in Reader.Read
[ "cpe:/a:redhat:stf:1.4::el8" ]
null
7.5
null
null
null
CVE-2019-1866
Cisco Webex Business Suite Host Header Value Integrity Vulnerability
Cisco Webex Business Suite before 39.1.0 contains a vulnerability that could allow an unauthenticated, remote attacker to affect the integrity of the application. The vulnerability is due to improper validation of host header values. An attacker with a privileged network position, either a man-in-the-middle or by intercepting wireless network traffic, could exploit this vulnerability to manipulate header values sent by a client to the affected application. The attacker could cause the application to use input from the header to redirect a user from the Cisco Webex Meetings Online site to an arbitrary site of the attacker's choosing.
[ "cpe:2.3:a:cisco:webex_business_suite_39:*:*:*:*:*:*:*:*" ]
null
3.1
null
null
null
CVE-2014-6898
The Boopsie MyLibrary (aka com.bredir.boopsie.mylibrary) application 4.5.110 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
[ "cpe:2.3:a:boopsie:boopsie_mylibrary:4.5.110:*:*:*:*:android:*:*" ]
null
null
null
5.4
null
GHSA-239x-qr9g-j39q
This issue was addressed with improved checks. This issue is fixed in iOS 15.6 and iPadOS 15.6, macOS Big Sur 11.6.8, watchOS 8.7, tvOS 15.6, macOS Monterey 12.5, Security Update 2022-005 Catalina. A remote user may be able to cause unexpected system termination or corrupt kernel memory.
[]
null
9.1
null
null
null
CVE-2024-27054
s390/dasd: fix double module refcount decrement
In the Linux kernel, the following vulnerability has been resolved: s390/dasd: fix double module refcount decrement Once the discipline is associated with the device, deleting the device takes care of decrementing the module's refcount. Doing it manually on this error path causes refcount to artificially decrease on each error while it should just stay the same.
[]
null
5.5
null
null
null
GHSA-4p8j-843q-8hfp
Open redirect vulnerability in the Node Invite module before 6.x-2.5 for Drupal allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via the destination parameter.
[]
null
null
null
null
null
GHSA-j92f-fc3c-68gj
The aglimpse CGI program of the Glimpse package allows remote execution of arbitrary commands.
[]
null
null
null
null
null
CVE-2023-28684
Jenkins remote-jobs-view-plugin Plugin 0.0.3 and earlier does not configure its XML parser to prevent XML external entity (XXE) attacks.
[ "cpe:2.3:a:jenkins:remote-jobs-view:*:*:*:*:*:jenkins:*:*" ]
null
6.5
null
null
null
GHSA-m22p-g7xv-5j93
A vulnerability has been found in 1000 Projects Portfolio Management System MCA 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /register.php. The manipulation of the argument name leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. Other parameters might be affected as well.
[]
6.9
7.3
null
null
null
GHSA-qvpv-q6rj-9g4r
WebKit, as used in Apple iOS before 5.1 and iTunes before 10.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-03-07-1 and APPLE-SA-2012-03-07-2.
[]
null
null
null
null
null
GHSA-j5j7-c96c-3p39
When an SSL profile with alert timeout is configured with a non-default value on a virtual server, undisclosed traffic along with conditions beyond the attacker's control can cause the Traffic Management Microkernel (TMM) to terminate.  Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
[]
null
5.9
null
null
null
RHSA-2017:0316
Red Hat Security Advisory: kernel security and bug fix update
kernel: use after free in dccp protocol
[ "cpe:/o:redhat:rhel_eus:6.7::computenode", "cpe:/o:redhat:rhel_eus:6.7::server" ]
null
null
7.8
null
null
GHSA-74p3-w59x-4m9w
Integer overflow in base/ftstream.c in libXft (aka the X FreeType library) in FreeType before 2.4 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted Compact Font Format (CFF) font file that triggers a heap-based buffer overflow, related to an "input stream position error" issue, a different vulnerability than CVE-2010-1797.
[]
null
null
null
null
null
ICSA-18-060-01
ICSA-18-060-01_Siemens SIMATIC, SIMOTION, and SINUMERIK (Update A)
Multiple buffer overflows could allow attackers to execute arbitrary code. Local access to the system is required to exploit this vulnerability. CVE-2017-5705, CVE-2017-5706, and CVE-2017-5707 have been assigned to these vulnerabilities. A CVSS v3 base score of 8.2 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H). A buffer overflow could allow remote authenticated attackers to execute arbitrary code with extended privileges.CVE-2017-5712 has been assigned to this vulnerability. A CVSS v3 base score of 7.2 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H). Multiple privilege escalations could allow unauthenticated access to sensitive data.CVE-2017-5708, CVE-2017-5709, and CVE-2017-5710 have been assigned to these vulnerabilities. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N).
[]
null
null
8.2
null
null
GHSA-rj87-7v6g-2qr5
Tenda AX3 V16.03.12.11 was discovered to contain a command injection vulnerability via the lanip parameter at /goform/AdvSetLanip.
[]
null
9.8
null
null
null
GHSA-mw42-fpx9-595r
Combodo iTop contains a cross-site request forgery (CSRF) vulnerability, attackers can execute specific commands via malicious site request forgery.
[]
null
8.8
null
null
null
CVE-2010-4549
IBM Lotus Notes Traveler before 8.5.1.3 on the Nokia s60 device successfully performs a Replace Data operation for a prohibited application, which allows remote authenticated users to bypass intended access restrictions via this operation.
[ "cpe:2.3:a:ibm:lotus_notes_traveler:*:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:lotus_notes_traveler:8.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:lotus_notes_traveler:8.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:lotus_notes_traveler:8.0.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:lotus_notes_traveler:8.0.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:lotus_notes_traveler:8.5.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:lotus_notes_traveler:8.5.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:lotus_notes_traveler:8.5.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:lotus_notes_traveler:8.5.1.1:*:*:*:*:*:*:*", "cpe:2.3:h:nokia:s60:*:*:*:*:*:*:*:*" ]
null
null
null
4
null
CVE-2006-2097
SQL injection vulnerability in func_msg.php in Invision Power Board (IPB) 2.1.4 allows remote attackers to execute arbitrary SQL commands via the from_contact field in a private message (PM).
[ "cpe:2.3:a:invision_power_services:invision_power_board:*:*:*:*:*:*:*:*", "cpe:2.3:a:invision_power_services:invision_power_board:1.0:*:*:*:*:*:*:*", "cpe:2.3:a:invision_power_services:invision_power_board:1.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:invision_power_services:invision_power_board:1.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:invision_power_services:invision_power_board:1.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:invision_power_services:invision_power_board:1.2:*:*:*:*:*:*:*", "cpe:2.3:a:invision_power_services:invision_power_board:1.3:*:*:*:*:*:*:*", "cpe:2.3:a:invision_power_services:invision_power_board:1.3.1_final:*:*:*:*:*:*:*", "cpe:2.3:a:invision_power_services:invision_power_board:1.3_final:*:*:*:*:*:*:*", "cpe:2.3:a:invision_power_services:invision_power_board:2.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:invision_power_services:invision_power_board:2.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:invision_power_services:invision_power_board:2.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:invision_power_services:invision_power_board:2.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:invision_power_services:invision_power_board:2.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:invision_power_services:invision_power_board:2.0.x:*:*:*:*:*:*:*", "cpe:2.3:a:invision_power_services:invision_power_board:2.1:*:*:*:*:*:*:*", "cpe:2.3:a:invision_power_services:invision_power_board:2.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:invision_power_services:invision_power_board:2.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:invision_power_services:invision_power_board:2.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:invision_power_services:invision_power_board:2.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:invision_power_services:invision_power_board:2.1_alpha2:*:*:*:*:*:*:*", "cpe:2.3:a:invision_power_services:invision_power_board:2.1_beta2:*:*:*:*:*:*:*", "cpe:2.3:a:invision_power_services:invision_power_board:2.1_beta3:*:*:*:*:*:*:*", "cpe:2.3:a:invision_power_services:invision_power_board:2.1_beta4:*:*:*:*:*:*:*", "cpe:2.3:a:invision_power_services:invision_power_board:2.1_beta5:*:*:*:*:*:*:*", "cpe:2.3:a:invision_power_services:invision_power_board:2.1_rc1:*:*:*:*:*:*:*" ]
null
null
null
7.5
null
CVE-2009-4340
Cross-site scripting (XSS) vulnerability in the No indexed Search (no_indexed_search) extension 0.2.0 for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
[ "cpe:2.3:a:mischa_heissmann:no_indexed_search:0.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:typo3:*:*:*:*:*:*:*:*" ]
null
null
null
4.3
null
RHSA-2021:3468
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.3.9 security update on RHEL 8
undertow: HTTP2SourceChannel fails to write final frame under some circumstances may lead to DoS wildfly-core: Invalid Sensitivity Classification of Vault Expression undertow: buffer leak on incoming websocket PONG message may lead to DoS jakarta-el: ELParserTokenManager enables invalid EL expressions to be evaluate apache-commons-io: Limited path traversal in Apache Commons IO 2.2 to 2.6
[ "cpe:/a:redhat:jboss_enterprise_application_platform:7.3::el8" ]
null
4.8
null
null
null
GHSA-8jmp-x4g8-vpg8
afd.sys in the Ancillary Function Driver (AFD) component in Microsoft Windows XP SP2 and SP3 and Windows Server 2003 SP1 and SP2 does not properly validate input sent from user mode to the kernel, which allows local users to gain privileges via a crafted application, as demonstrated using crafted pointers and lengths that bypass intended ProbeForRead and ProbeForWrite restrictions, aka "AFD Kernel Overwrite Vulnerability."
[]
null
null
null
null
null