id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
189k
cpes
listlengths
0
5.42k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
patch_commit_url
stringlengths
36
232
GHSA-q9wr-gcjc-hq52
Prototype Pollution in reggae
All versions of `reggae` are vulnerable to prototype pollution. The function `set` does not restrict the modification of an Object's prototype, which may allow a malicious to add or modify an existing property that will exist on all objects.RecommendationNo fix is currently available. Consider using an alternative package until a fix is made available.
[]
null
null
null
null
null
GHSA-9fgx-9xx5-gf5w
The SAND STUDIO AirDroid application 1.1.0 and earlier for Android mishandles implicit intents, which allows attackers to obtain sensitive information via a crafted application.
[]
null
null
null
null
null
GHSA-h38x-gm96-rg3c
Vulnerability in the Oracle Banking Payments product of Oracle Financial Services Applications (component: Infrastructure). The supported version that is affected is 14.5. Difficult to exploit vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Banking Payments. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Banking Payments accessible data as well as unauthorized read access to a subset of Oracle Banking Payments accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Banking Payments. CVSS 3.1 Base Score 5.9 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:H/A:L).
[]
null
5.9
null
null
null
RHSA-2024:6179
Red Hat Security Advisory: python3.11 security update
cpython: python: email module doesn't properly quotes newlines in email headers, allowing header injection
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb" ]
null
6.8
null
null
null
GHSA-652r-q29p-m25h
Meshery SQL Injection vulnerability
Meshery is an open source, cloud native manager that enables the design and management of Kubernetes-based infrastructure and applications. A SQL injection vulnerability in Meshery prior to version 0.7.17 allows a remote attacker to obtain sensitive information via the `order` parameter of `GetMeshSyncResources`. Version 0.7.17 contains a patch for this issue.
[]
null
7.5
null
null
null
GHSA-3p77-wg4c-qm24
Exposure of sensitive information in ClickHouse
Exposure of sensitive information in exceptions in ClickHouse's clickhouse-r2dbc, com.clickhouse:clickhouse-jdbc, and com.clickhouse:clickhouse-client versions less than 0.4.6 allows unauthorized users to gain access to client certificate passwords via client exception logs. This occurs when 'sslkey' is specified and an exception, such as a ClickHouseException or SQLException, is thrown during database operations; the certificate password is then included in the logged exception message.
[]
null
8.8
null
null
null
CVE-2019-13745
Insufficient policy enforcement in audio in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
[ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe:2.3:a:suse:package_hub:-:*:*:*:*:*:*:*", "cpe:2.3:o:suse:linux_enterprise:12.0:*:*:*:*:*:*:*", "cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*" ]
null
6.5
null
4.3
null
GHSA-r2xg-g23x-9jj5
In the Linux kernel, the following vulnerability has been resolved:idpf: fix adapter NULL pointer dereference on rebootWith SRIOV enabled, idpf ends up calling into idpf_remove() twice. First via idpf_shutdown() and then again when idpf_remove() calls into sriov_disable(), because the VF devices use the idpf driver, hence the same remove routine. When that happens, it is possible for the adapter to be NULL from the first call to idpf_remove(), leading to a NULL pointer dereference.echo 1 > /sys/class/net/<netif>/device/sriov_numvfs rebootBUG: kernel NULL pointer dereference, address: 0000000000000020 ... RIP: 0010:idpf_remove+0x22/0x1f0 [idpf] ... ? idpf_remove+0x22/0x1f0 [idpf] ? idpf_remove+0x1e4/0x1f0 [idpf] pci_device_remove+0x3f/0xb0 device_release_driver_internal+0x19f/0x200 pci_stop_bus_device+0x6d/0x90 pci_stop_and_remove_bus_device+0x12/0x20 pci_iov_remove_virtfn+0xbe/0x120 sriov_disable+0x34/0xe0 idpf_sriov_configure+0x58/0x140 [idpf] idpf_remove+0x1b9/0x1f0 [idpf] idpf_shutdown+0x12/0x30 [idpf] pci_device_shutdown+0x35/0x60 device_shutdown+0x156/0x200 ...Replace the direct idpf_remove() call in idpf_shutdown() with idpf_vc_core_deinit() and idpf_deinit_dflt_mbx(), which perform the bulk of the cleanup, such as stopping the init task, freeing IRQs, destroying the vports and freeing the mailbox. This avoids the calls to sriov_disable() in addition to a small netdev cleanup, and destroying workqueues, which don't seem to be required on shutdown.
[]
null
5.5
null
null
null
CVE-2022-32200
libdwarf 0.4.0 has a heap-based buffer over-read in _dwarf_check_string_valid in dwarf_util.c.
[ "cpe:2.3:a:libdwarf_project:libdwarf:0.4.0:*:*:*:*:*:*:*" ]
null
7.8
null
6.8
null
CVE-2024-54208
WordPress Block Controller plugin <= 1.4.2 - Reflected Cross Site Scripting (XSS) vulnerability
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Joni Halabi Block Controller allows Reflected XSS.This issue affects Block Controller: from n/a through 1.4.2.
[]
null
7.1
null
null
null
GHSA-hhxg-32x3-m6p5
A vulnerability was found in Tongda OA 2017 up to 11.9. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file general/work_plan/manage/delete_all.php. The manipulation of the argument DELETE_STR leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-248569 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
[]
null
6.3
null
null
null
CVE-2021-40347
An issue was discovered in views/list.py in GNU Mailman Postorius before 1.3.5. An attacker (logged into any account) can send a crafted POST request to unsubscribe any user from a mailing list, also revealing whether that address was subscribed in the first place.
[ "cpe:2.3:a:postorius_project:postorius:*:*:*:*:*:*:*:*" ]
null
5.4
null
5.5
null
CVE-2014-3654
Multiple cross-site scripting (XSS) vulnerabilities in spacewalk-java 2.0.2 in Spacewalk and Red Hat Network (RHN) Satellite 5.5 and 5.6 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors to (1) kickstart/cobbler/CustomSnippetList.do, (2) channels/software/Entitlements.do, or (3) admin/multiorg/OrgUsers.do.
[ "cpe:2.3:a:redhat:satellite:5.5:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:satellite:5.6:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:satellite_with_embedded_oracle:5.5:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:spacewalk-java:2.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:suse:manager_server:-:*:*:*:*:*:*:*", "cpe:2.3:a:suse:manager:1.7:*:*:*:*:*:*:*", "cpe:2.3:o:suse:suse_linux_enterprise_server:11:sp2:*:*:*:*:*:*" ]
null
null
null
4.3
null
GHSA-phvw-h723-hqvq
The MyVCCCD (aka com.dub.app.ventura) application 1.4.14 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
[]
null
null
null
null
null
GHSA-c56g-5w2w-p8r7
Unknown vulnerability in Horde IMP 3.2.3 and earlier, before a "security fix," does not properly validate input, which allows remote attackers to execute arbitrary script as other users via script or HTML in an e-mail message, possibly triggering a cross-site scripting (XSS) vulnerability.
[]
null
null
null
null
null
GHSA-v8c7-25xp-7mgq
The mintToken function of a smart contract implementation for appcoins (APPC), an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
[]
null
null
7.5
null
null
CVE-2000-0572
The Razor configuration management tool uses weak encryption for its password file, which allows local users to gain privileges.
[ "cpe:2.3:a:visible_systems:razor:4.1:*:*:*:*:*:*:*" ]
null
null
null
4.6
null
GHSA-w944-hxcg-xxww
The kernel in Microsoft Windows 8.1, Windows Server 2012 R2, Windows RT 8.1, and Windows 10 Gold and 1511 allows local users to bypass the KASLR protection mechanism, and consequently discover a driver base address, via a crafted application, aka "Windows Kernel Memory Information Disclosure Vulnerability."
[]
null
null
null
null
null
GHSA-7q5j-m65f-w95r
In the Linux kernel, the following vulnerability has been resolved:nfsd: Initialize ssc before laundromat_work to prevent NULL dereferenceIn nfs4_state_start_net(), laundromat_work may access nfsd_ssc through nfs4_laundromat -> nfsd4_ssc_expire_umount. If nfsd_ssc isn't initialized, this can cause NULL pointer dereference.Normally the delayed start of laundromat_work allows sufficient time for nfsd_ssc initialization to complete. However, when the kernel waits too long for userspace responses (e.g. in nfs4_state_start_net -> nfsd4_end_grace -> nfsd4_record_grace_done -> nfsd4_cld_grace_done -> cld_pipe_upcall -> __cld_pipe_upcall -> wait_for_completion path), the delayed work may start before nfsd_ssc initialization finishes.Fix this by moving nfsd_ssc initialization before starting laundromat_work.
[]
null
null
null
null
null
GHSA-q29m-rrv6-mwgm
In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, the VLAN dissector could crash. This was addressed in epan/dissectors/packet-vlan.c by limiting VLAN tag nesting to restrict the recursion depth.
[]
null
null
7.5
null
null
GHSA-hr9m-3c7j-qx9f
shell-lock in Cactus Software Shell Lock allows local users to read or modify decoded shell files before they are executed, via a symlink attack on a temporary file.
[]
null
null
null
null
null
GHSA-gwcx-jrx4-92w2
Segfault in `simplifyBroadcast` in Tensorflow
ImpactThe [`simplifyBroadcast` function in the MLIR-TFRT infrastructure in TensorFlow](https://github.com/tensorflow/tensorflow/blob/274df9b02330b790aa8de1cee164b70f72b9b244/tensorflow/compiler/mlir/tfrt/jit/transforms/tf_cpurt_symbolic_shape_optimization.cc#L149-L205) is vulnerable to a segfault (hence, denial of service), if called with scalar shapes.If all shapes are scalar, then `maxRank` is 0, so we build an empty `SmallVector`.PatchesWe have patched the issue in GitHub commit [35f0fabb4c178253a964d7aabdbb15c6a398b69a](https://github.com/tensorflow/tensorflow/commit/35f0fabb4c178253a964d7aabdbb15c6a398b69a).The fix will be included in TensorFlow 2.8.0. This is the only affected version.For more informationPlease consult [our security guide](https://github.com/tensorflow/tensorflow/blob/master/SECURITY.md) for more information regarding the security model and how to contact us with issues and questions.
[]
8.2
5.9
null
null
null
CVE-2023-23948
ownCloud Android app vulnerable to SQL Injection
The ownCloud Android app allows ownCloud users to access, share, and edit files and folders. Version 2.21.1 of the ownCloud Android app is vulnerable to SQL injection in `FileContentProvider.kt`. This issue can lead to information disclosure. Two databases, `filelist` and `owncloud_database`, are affected. In version 3.0, the `filelist` database was deprecated. However, injections affecting `owncloud_database` remain relevant as of version 3.0.
[ "cpe:2.3:a:owncloud:owncloud:*:*:*:*:*:android:*:*" ]
null
6.2
null
null
null
GHSA-f6x9-xgw4-rvw9
The Vicam USB driver in Linux before 2.4.25 does not use the copy_from_user function when copying data from userspace to kernel space, which crosses security boundaries and allows local users to cause a denial of service.
[]
null
null
null
null
null
CVE-2023-25785
WordPress WP Post Rating plugin <= 2.5 - Vote Manipulation Vulnerability
Missing Authorization vulnerability in Shoaib Saleem WP Post Rating allows Functionality Misuse.This issue affects WP Post Rating: from n/a through 2.5.
[ "cpe:2.3:a:shoaibsaleem:wp_post_rating:*:*:*:*:*:*:*:*" ]
null
5.3
null
null
null
RHSA-2024:2697
Red Hat Security Advisory: kpatch-patch security update
kernel: GSM multiplexing race condition leads to privilege escalation kernel: nf_tables: use-after-free vulnerability in the nft_verdict_init() function
[ "cpe:/o:redhat:rhel_eus:8.8::baseos" ]
null
7.8
null
null
null
CVE-2019-5612
In FreeBSD 12.0-STABLE before r351264, 12.0-RELEASE before 12.0-RELEASE-p10, 11.3-STABLE before r351265, 11.3-RELEASE before 11.3-RELEASE-p3, and 11.2-RELEASE before 11.2-RELEASE-p14, the kernel driver for /dev/midistat implements a read handler that is not thread-safe. A multi-threaded program can exploit races in the handler to copy out kernel memory outside the boundaries of midistat's data buffer.
[ "cpe:2.3:o:freebsd:freebsd:11.2:-:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:11.2:p10:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:11.2:p11:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:11.2:p12:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:11.2:p13:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:11.2:p2:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:11.2:p3:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:11.2:p4:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:11.2:p5:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:11.2:p6:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:11.2:p7:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:11.2:p8:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:11.2:p9:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:11.3:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:11.3:-:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:11.3:p1:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:11.3:p2:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:11.3:p3:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:12.0:-:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:12.0:p1:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:12.0:p3:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:12.0:p4:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:12.0:p5:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:12.0:p8:*:*:*:*:*:*", "cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:*" ]
null
7.5
null
7.8
null
GHSA-pg9r-hpv4-c9cq
RuvarOA v6.01 and v12.01 were discovered to contain a SQL injection vulnerability via the project_id parameter at /ProjectManage/pm_gatt_inc.aspx.
[]
null
8.1
null
null
null
GHSA-5jmf-9wpp-rqgr
KandNconcepts Club CMS 1.1 and 1.2 has cross site scripting via the 'team.php,player.php,club.php' id parameter.
[]
null
null
null
null
null
GHSA-9rw7-2gcj-3x9m
Paging function in O'Reilly WebBoard Pager 4.10 allows remote attackers to cause a denial of service via a message with an escaped ' character followed by JavaScript commands.
[]
null
null
null
null
null
GHSA-6gx4-29v9-g9q5
MoinMoin Multiple vulnerable to directory traversal
Multiple directory traversal vulnerabilities in the (1) twikidraw (`action/twikidraw.py`) and (2) anywikidraw (`action/anywikidraw.py`) actions in MoinMoin before 1.9.6 allow remote authenticated users with write permissions to overwrite arbitrary files via unspecified vectors. NOTE: this can be leveraged with CVE-2012-6081 to execute arbitrary code.
[]
5.3
4.3
null
null
null
CVE-2024-49621
WordPress APA Register Newsletter Form plugin <= 1.0.0 - CSRF to SQL Injection vulnerability
Cross-Site Request Forgery (CSRF) vulnerability in Apa APA Register Newsletter Form allows SQL Injection.This issue affects APA Register Newsletter Form: from n/a through 1.0.0.
[ "cpe:2.3:a:apa:apa_register_newsletter_form:*:*:*:*:*:wordpress:*:*" ]
null
8.2
null
null
null
GHSA-pv6r-vchh-cxg9
Denial of Service in apostrophe
Versions of `apostrophe` prior to 2.97.1 are vulnerable to Denial of Service. The `apostrophe-jobs` module sets a callback for incoming jobs and doesn't clear it regardless of its status. This causes the server to accumulate callbacks, allowing an attacker to start a large number of jobs and exhaust system memory.RecommendationUpgrade to version 2.97.1 or later.
[]
null
null
null
null
null
CVE-2023-6340
SonicWall Capture Client version 3.7.10, NetExtender client version 10.2.337 and earlier versions are installed with sfpmonitor.sys driver. The driver has been found to be vulnerable to Denial-of-Service (DoS) caused by Stack-based Buffer Overflow vulnerability.
[ "cpe:2.3:a:sonicwall:capture_client:*:*:*:*:*:*:*:*", "cpe:2.3:a:sonicwall:netextender:*:*:*:*:*:windows:*:*" ]
null
5.5
null
null
null
GHSA-g7pg-ghhx-ph55
Tenda A18 v15.03.05.05 firmware has a stack overflow vulnerability located via the PPW parameter in the fromWizardHandle function.
[]
null
8.8
null
null
null
CVE-2022-37794
In Library Management System 1.0 the /card/in-card.php file id_no parameters are vulnerable to SQL injection.
[ "cpe:2.3:a:library_management_system_project:library_management_system:1.0:*:*:*:*:*:*:*" ]
null
9.8
null
null
null
GHSA-9949-26g4-c4fx
An issue was discovered in Artifex Software, Inc. MuJS before 4006739a28367c708dea19aeb19b8a1a9326ce08. The jsR_setproperty function in jsrun.c lacks a check for a negative array length. This leads to an integer overflow in the js_pushstring function in jsrun.c when parsing a specially crafted JS file.
[]
null
7.8
null
null
null
GHSA-c2jv-35gj-wg4v
MACsec feature on Juniper Networks Junos OS 15.1X49 prior to 15.1X49-D100 on SRX300 series does not report errors when a secure link can not be established. It falls back to an unencrypted link. This can happen when MACsec is configured on ports that are not capable of MACsec or when a secure link can not be established. This can mislead customers into believing that a link is secure. On SRX 300 series devices, prior to 15.1X49-D100, MACsec was only supported on control and fabric ports of SRX340 and SRX345 devices. SRX300 and and SRX320 did not have any MACsec capable ports. Configuring MACsec on ports that were not MACsec capable would have resulted in this issue. Affected releases are Juniper Networks Junos OS 15.1X49 prior to 15.1X49-D100 on SRX300 series.
[]
null
null
8.1
null
null
GHSA-jgcp-49rc-q8xp
Buffer overflow in JuniperSetupDLL.dll, loaded from JuniperSetup.ocx by the Juniper SSL-VPN Client when accessing a Juniper NetScreen IVE device running IVE OS before 4.2r8.1, 5.0 before 5.0r6.1, 5.1 before 5.1r8, 5.2 before 5.2r4.1, or 5.3 before 5.3r2.1, allows remote attackers to execute arbitrary code via a long argument in the ProductName parameter.
[]
null
null
null
null
null
CVE-2023-39271
Multiple integer overflow vulnerabilities exist in the LXT2 facgeometry parsing functionality of GTKWave 3.3.115. A specially crafted .lxt2 file can lead to arbitrary code execution. A victim would need to open a malicious file to trigger these vulnerabilities.This vulnerability concerns the integer overflow when allocating the `msb` array.
[ "cpe:2.3:a:tonybybell:gtkwave:3.3.115:*:*:*:*:*:*:*" ]
null
7.8
null
null
null
GHSA-pvxq-693v-vc3x
Podcast Producer in Apple Mac OS X 10.6 before 10.6.3 deletes the access restrictions of a Podcast Composer workflow when this workflow is overwritten, which allows attackers to access a workflow via unspecified vectors.
[]
null
null
null
null
null
ICSA-23-166-09
Siemens Solid Edge
Open Design Alliance Drawings SDK (versions before 2024.1) contains a use-after-free vulnerability that could be triggered while parsing specially crafted DWG file. An attacker could leverage this in conjunction with other vulnerabilities to execute arbitrary code. (ZDI-CAN-19162, ZDI-CAN-19432)
[]
null
7.8
null
null
null
GHSA-x2wv-q3cc-vc36
Insecure initial password configuration issue in SEIKO EPSON Web Config allows a remote unauthenticated attacker to set an arbitrary password and operate the device with an administrative privilege. As for the details of the affected versions, see the information provided by the vendor under [References].
[]
null
null
8.1
null
null
GHSA-438g-rq2f-384h
In wlan driver, there is a possible out of bounds write due to improper input validation. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08998901; Issue ID: MSV-1602.
[]
null
9.8
null
null
null
RHSA-2013:0730
Red Hat Security Advisory: flash-plugin security update
flash-plugin: multiple code execution flaws (APSB13-11) flash-plugin: multiple code execution flaws (APSB13-11) flash-plugin: multiple code execution flaws (APSB13-11) flash-plugin: Remote attackers able to execute arbitrary code via vectors that leverage an 'overflow' (CanSecWest 2013)
[ "cpe:/a:redhat:rhel_extras:5::server", "cpe:/a:redhat:rhel_extras:6" ]
null
null
null
null
null
GHSA-98rw-2pmp-f995
Improper authentication in some Intel(R) RealSense(TM) IDs may allow an unauthenticated user to potentially enable escalation of privilege via physical access.
[]
null
null
null
null
null
GHSA-5rpj-fm7p-p2f2
Cross-site scripting (XSS) vulnerability in TennisConnect COMPONENTS 9.927 allows remote attackers to inject arbitrary web script or HTML via the pid parameter to index.cfm.
[]
null
null
null
null
null
GHSA-mqjc-cjrv-6894
FreeBSD 3.2 and possibly other versions allows a local user to cause a denial of service (panic) with a large number accesses of an NFS v3 mounted directory from a large number of processes.
[]
null
null
null
null
null
CVE-2025-55006
Frappe Learning Holds Potential for Malicious SVG Upload in Image Upload Feature
Frappe Learning is a learning system that helps users structure their content. In versions 2.33.0 and below, the image upload functionality did not adequately sanitize uploaded SVG files. This allowed users to upload SVG files containing embedded JavaScript or other potentially malicious content. Malicious SVG files could be used to execute arbitrary scripts in the context of other users. A fix for this issue is planned for version 2.34.0.
[]
null
4.3
null
null
null
CVE-2024-35790
usb: typec: altmodes/displayport: create sysfs nodes as driver's default device attribute group
In the Linux kernel, the following vulnerability has been resolved: usb: typec: altmodes/displayport: create sysfs nodes as driver's default device attribute group The DisplayPort driver's sysfs nodes may be present to the userspace before typec_altmode_set_drvdata() completes in dp_altmode_probe. This means that a sysfs read can trigger a NULL pointer error by deferencing dp->hpd in hpd_show or dp->lock in pin_assignment_show, as dev_get_drvdata() returns NULL in those cases. Remove manual sysfs node creation in favor of adding attribute group as default for devices bound to the driver. The ATTRIBUTE_GROUPS() macro is not used here otherwise the path to the sysfs nodes is no longer compliant with the ABI.
[]
null
5.5
null
null
null
GHSA-8mwc-g9q2-c33g
Unspecified vulnerability in Oracle Solaris 8, 9, and 10 allows local users to affect confidentiality and integrity via unknown vectors.
[]
null
null
null
null
null
GHSA-9jgf-pxcc-hrj6
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Rene Hermenau QR Code Generator allows DOM-Based XSS.This issue affects QR Code Generator: from n/a through 1.2.6.
[]
null
6.5
null
null
null
GHSA-6mv2-r5fw-xvx7
A vulnerability classified as critical has been found in SourceCodester Auto Dealer Management System 1.0. Affected is an unknown function of the file /adms/admin/?page=user/manage_user. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-221490 is the identifier assigned to this vulnerability.
[]
null
8.8
null
null
null
CVE-2020-11610
An issue was discovered in xdLocalStorage through 2.0.5. The postData() function in xdLocalStoragePostMessageApi.js specifies the wildcard (*) as the targetOrigin when calling the postMessage() function on the parent object. Therefore any domain can load the application hosting the "magical iframe" and receive the messages that the "magical iframe" sends.
[ "cpe:2.3:a:cross_domain_local_storage_project:cross_domain_local_storage:*:*:*:*:*:*:*:*" ]
null
8.8
null
6.8
null
RHSA-2008:0213
Red Hat Security Advisory: JBoss Enterprise Application Platform 4.2.0CP02 security update
OpenOffice.org-base allows Denial-of-Service and command injection Absolute path traversal Apache Tomcat WEBDAV JFreeChart: XSS vulnerabilities in the image map feature EJBQL injection via 'order' parameter Tomcat information disclosure vulnerability
[ "cpe:/a:redhat:jboss_enterprise_application_platform:4.2.0::el5" ]
null
null
null
null
null
GHSA-f6vj-88gq-5cr9
SQL injection vulnerability in the Downloads module in PostNuke 0.760-RC4b allows PostNuke administrators to execute arbitrary SQL commands via the show parameter to dl-viewdownload.php.
[]
null
null
null
null
null
RHSA-2012:0010
Red Hat Security Advisory: kernel-rt security and bug fix update
kernel: tpm: infoleak kernel: taskstats io infoleak kernel: gro: only reset frag0 when skb can be pulled kernel: af_packet: infoleak kernel: net: improve sequence number generation kernel: cifs: signedness issue in CIFSFindNext() kernel: fuse: check size of FUSE_NOTIFY_INVAL_ENTRY message kernel: b43: allocate receive buffers big enough for max frame len + offset kernel: cifs: always do is_path_accessible check in cifs_mount kernel: proc: fix oops on invalid /proc/<pid>/maps access kernel: crypto: ghash: null pointer deref if no key is set kernel: keys: NULL pointer deref in the user-defined key type kernel: jbd/jbd2: invalid value of first log block leads to oops kernel: wrong headroom check in udp6_ufo_fragment()
[ "cpe:/a:redhat:enterprise_mrg:2:server:el6" ]
null
null
null
null
null
GHSA-f28h-8w28-q295
Multiple SQL injection vulnerabilities in admin.php in ChurchCMS 0.0.1 allow remote attackers to execute arbitrary SQL commands via the (1) uname or (2) pass parameters in a login action.
[]
null
null
null
null
null
CVE-2002-0794
The accept_filter mechanism in FreeBSD 4 through 4.5 does not properly remove entries from the incomplete listen queue when adding a syncache, which allows remote attackers to cause a denial of service (network service availability) via a large number of connection attempts, which fills the queue.
[ "cpe:2.3:o:freebsd:freebsd:4.5:release:*:*:*:*:*:*" ]
null
null
null
5
null
RHSA-2011:0200
Red Hat Security Advisory: krb5 security update
krb5: kpropd unexpected termination on invalid input (MITKRB5-SA-2011-001) krb5: KDC hang when using LDAP backend caused by special principal name (MITKRB5-SA-2011-002) krb5: KDC crash when using LDAP backend caused by a special principal name (MITKRB5-SA-2011-002)
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
null
GHSA-w3v4-8fgq-h9m4
Wrong permissions in configuration file can lead to unauthorized permission in Snapdragon Auto, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in MDM9150, MDM9607, MDM9650, MSM8909W, MSM8996AU, QCS405, QCS605, SD 210/SD 212/SD 205, SD 615/16/SD 415, SD 636, SD 712 / SD 710 / SD 670, SD 820, SD 820A, SD 855, SDA660, SDM660, SDX20, SDX24
[]
null
null
null
null
null
CVE-2005-1267
The bgp_update_print function in tcpdump 3.x does not properly handle a -1 return value from the decode_prefix4 function, which allows remote attackers to cause a denial of service (infinite loop) via a crafted BGP packet.
[ "cpe:2.3:a:lbl:tcpdump:3.4:*:*:*:*:*:*:*", "cpe:2.3:a:lbl:tcpdump:3.4a6:*:*:*:*:*:*:*", "cpe:2.3:a:lbl:tcpdump:3.5:*:*:*:*:*:*:*", "cpe:2.3:a:lbl:tcpdump:3.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:lbl:tcpdump:3.5_alpha:*:*:*:*:*:*:*", "cpe:2.3:a:lbl:tcpdump:3.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:lbl:tcpdump:3.6.3:*:*:*:*:*:*:*", "cpe:2.3:a:lbl:tcpdump:3.7:*:*:*:*:*:*:*", "cpe:2.3:a:lbl:tcpdump:3.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:lbl:tcpdump:3.7.2:*:*:*:*:*:*:*", "cpe:2.3:a:lbl:tcpdump:3.8.1:*:*:*:*:*:*:*", "cpe:2.3:a:lbl:tcpdump:3.8.2:*:*:*:*:*:*:*", "cpe:2.3:a:lbl:tcpdump:3.8.3:*:*:*:*:*:*:*", "cpe:2.3:a:lbl:tcpdump:3.9:*:*:*:*:*:*:*", "cpe:2.3:a:lbl:tcpdump:3.9.1:*:*:*:*:*:*:*", "cpe:2.3:o:gentoo:linux:*:*:*:*:*:*:*:*", "cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:*:*:*:*:*:*", "cpe:2.3:o:mandrakesoft:mandrake_linux:10.1:*:x86_64:*:*:*:*:*", "cpe:2.3:o:mandrakesoft:mandrake_linux:10.2:*:*:*:*:*:*:*", "cpe:2.3:o:mandrakesoft:mandrake_linux:10.2:*:x86_64:*:*:*:*:*", "cpe:2.3:o:redhat:fedora_core:core_3.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:fedora_core:core_4.0:*:*:*:*:*:*:*", "cpe:2.3:o:trustix:secure_linux:2.0:*:*:*:*:*:*:*", "cpe:2.3:o:trustix:secure_linux:2.1:*:*:*:*:*:*:*", "cpe:2.3:o:trustix:secure_linux:2.2:*:*:*:*:*:*:*" ]
null
null
null
5
null
GHSA-5828-hc43-9j7x
OvalEdge 5.2.8.0 and earlier is affected by an Account Takeover vulnerability via a POST request to /profile/updateProfile via the userId and email parameters. Authentication is required.
[]
null
9.8
null
null
null
GHSA-3xjq-fcxw-8c8v
The XHCI controller in VMware ESXi 6.5 without patch ESXi650-201703410-SG, 6.0 U3 without patch ESXi600-201703401-SG, 6.0 U2 without patch ESXi600-201703403-SG, 6.0 U1 without patch ESXi600-201703402-SG, and 5.5 without patch ESXi550-201703401-SG; Workstation Pro / Player 12.x prior to 12.5.5; and Fusion Pro / Fusion 8.x prior to 8.5.6 has uninitialized memory usage. This issue may allow a guest to execute code on the host. The issue is reduced to a Denial of Service of the guest on ESXi 5.5.
[]
null
8.8
null
null
null
GHSA-5f8q-vgg5-cxmm
Cross-Site Request Forgery (CSRF) vulnerability in RudeStan VKontakte Wall Post allows Stored XSS.This issue affects VKontakte Wall Post: from n/a through 2.0.
[]
null
7.1
null
null
null
GHSA-rp57-p254-q256
Vulnerability in wordpress plugin mobile-friendly-app-builder-by-easytouch v3.0, The code in file ./mobile-friendly-app-builder-by-easytouch/server/images.php doesn't require authentication or check that the user is allowed to upload content.
[]
null
null
9.8
null
null
RHSA-2023:5743
Red Hat Security Advisory: java-11-openjdk security and bug fix update
OpenJDK: certificate path validation issue during client authentication (8309966)
[ "cpe:/a:redhat:rhel_eus:9.0::appstream", "cpe:/a:redhat:rhel_eus:9.0::crb" ]
null
5.3
null
null
null
GHSA-mc68-hrpm-w49m
An issue was discovered on D-Link DAP-1650 devices before 1.04B02_J65H Hot Fix. Attackers can execute arbitrary commands.
[]
null
null
null
null
null
CVE-2018-19421
In GetSimpleCMS 3.3.15, admin/upload.php blocks .html uploads but Internet Explorer render HTML elements in a .eml file, because of admin/upload-uploadify.php, and validate_safe_file in admin/inc/security_functions.php.
[ "cpe:2.3:a:get-simple:getsimple_cms:3.3.15:*:*:*:*:*:*:*" ]
null
null
3.8
4
null
GHSA-q573-wgw4-2h26
In Weidmueller Industrial WLAN devices in multiple versions an exploitable privilege escalation vulnerability exists in the iw_console functionality. A specially crafted menu selection string can cause an escape from the restricted console, resulting in system access as the root user. An attacker can send commands while authenticated as a low privilege user to trigger this vulnerability.
[]
null
null
null
null
null
CVE-2020-2866
Vulnerability in the Oracle Applications Framework product of Oracle E-Business Suite (component: Attachments / File Upload). Supported versions that are affected are 12.2.5-12.2.9. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Applications Framework. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Applications Framework accessible data. CVSS 3.0 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).
[ "cpe:2.3:a:oracle:applications_framework:*:*:*:*:*:*:*:*" ]
null
null
5.3
null
null
GHSA-gqj2-c849-5g2w
The GraceNote GNSDK SDK before SVN Changeset 1.1.7 for Android might allow attackers to execute arbitrary code by leveraging a finalize method in a Serializable class that improperly passes an attacker-controlled pointer to a native function.
[]
null
null
9.8
null
null
CVE-2024-39020
idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) vulnerability via /admin/vpsApiData_deal.php?mudi=rev&nohrefStr=close
[ "cpe:2.3:a:idccms_project:idccms:1.35:*:*:*:*:*:*:*" ]
null
6.3
null
null
null
GHSA-mhxf-r4fj-xrhr
An issue was discovered on Ichano AtHome IP Camera devices. The device runs the "noodles" binary - a service on port 1300 that allows a remote (LAN) unauthenticated user to run arbitrary commands. This binary requires the "system" XML element for specifying the command. For example, a <system>id</system> command results in a <system_ack>ok</system_ack> response.
[]
null
null
9.8
null
null
GHSA-vqxw-7xc2-mjhv
Buffer overflow in gdiplus.dll in GDI+ in Microsoft Internet Explorer 6 SP1, Windows XP SP2 and SP3, Server 2003 SP1 and SP2, Vista Gold and SP1, Server 2008, Office XP SP3, Office 2003 SP2 and SP3, 2007 Microsoft Office System Gold and SP1, Visio 2002 SP2, PowerPoint Viewer 2003, Works 8, Digital Image Suite 2006, SQL Server 2000 Reporting Services SP2, SQL Server 2005 SP2, Report Viewer 2005 SP1 and 2008, and Forefront Client Security 1.0 allows remote attackers to execute arbitrary code via a malformed WMF image file that triggers improper memory allocation, aka "GDI+ WMF Buffer Overrun Vulnerability."
[]
null
null
null
null
null
GHSA-r344-xw3p-2frj
Apollo Router vulnerable to Improper Check or Handling of Exceptional Conditions
ImpactThe Apollo Router is a configurable, high-performance graph router written in Rust to run a federated supergraph that uses Apollo Federation. Affected versions are subject to a Denial-of-Service (DoS) type vulnerability which causes the Router to panic and terminate when a multi-part response is sent. When users send queries to the router that uses the `@defer` or Subscriptions, the Router will panic.To be vulnerable, users of Router must have a coprocessor with `coprocessor.supergraph.response` configured in their `router.yaml` and also to support either `@defer` or Subscriptions.PatchesRouter version 1.33.0 has a fix for this vulnerability. https://github.com/apollographql/router/pull/4014 fixes the issue.WorkaroundsFor affected versions, avoid using the coprocessor supergraph response:Or you can disable defer and subscriptions support:and continue to use the coprocessor supergraph response.Referenceshttps://github.com/apollographql/router/issues/4013
[]
null
7.5
null
null
null
CVE-2022-34485
Mozilla developers Bryce Seager van Dyk and the Mozilla Fuzzing Team reported potential vulnerabilities present in Firefox 101. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 102.
[ "cpe:2.3:a:mozilla:firefox:101.0:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:101.0.1:*:*:*:*:*:*:*" ]
null
9.8
null
null
null
GHSA-48qm-p36x-5fv5
Missing Authorization vulnerability in Bookingor Bookingor allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects Bookingor: from n/a through 1.0.6.
[]
null
4.3
null
null
null
RHSA-2011:1531
Red Hat Security Advisory: qemu-kvm security, bug fix, and enhancement update
qemu: when started as root, extra groups are not dropped correctly
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
null
GHSA-2rp3-f3rf-mfpr
The Web administration console on Polycom Trio devices with software before 5.5.4 has XSS.
[]
null
null
6.1
null
null
GHSA-8mw9-mm87-g6vq
Path Traversal in admin/imagepaster/operations.php in Chadha PHPKB Standard Multi-Language 9 allows attackers to delete any folder on the webserver using a dot-dot-slash sequence (../) via the GET parameter crdir, when the GET parameter action is set to df, causing a Denial of Service.
[]
null
6.5
null
null
null
CVE-2024-5408
Cross-site Scripting vulnerability in RhinOS from SaltOS
Vulnerability in RhinOS 3.0-1190 consisting of an XSS through the "search" parameter of /portal/search.htm. This vulnerability could allow a remote attacker to steal details of a victim's user session by submitting a specially crafted URL.
[]
null
7.1
null
null
null
CVE-2024-11898
Scratch & Win – Giveaways and Contests <= 2.6.9 - Authenticated (Contributor+) Stored Cross-Site Scripting
The Scratch & Win – Giveaways and Contests. Boost subscribers, traffic, repeat visits, referrals, sales and more plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'swin-campaign' shortcode in all versions up to, and including, 2.6.9 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
null
6.4
null
null
null
GHSA-vh95-rmgr-6w4m
Prototype Pollution in minimist
Affected versions of `minimist` are vulnerable to prototype pollution. Arguments are not properly sanitized, allowing an attacker to modify the prototype of `Object`, causing the addition or modification of an existing property that will exist on all objects. Parsing the argument `--__proto__.y=Polluted` adds a `y` property with value `Polluted` to all objects. The argument `--__proto__=Polluted` raises and uncaught error and crashes the application. This is exploitable if attackers have control over the arguments being passed to `minimist`.RecommendationUpgrade to versions 0.2.1, 1.2.3 or later.
[]
null
5.6
null
null
null
GHSA-5p8p-jgmg-27h6
A vulnerability in the filesystem resource management code of Cisco IOS XE Software could allow an unauthenticated, remote attacker to exhaust filesystem resources on an affected device and cause a denial of service (DoS) condition. The vulnerability is due to ineffective management of the underlying filesystem resources. An attacker could exploit this vulnerability by performing specific actions that result in messages being sent to specific operating system log files. A successful exploit could allow the attacker to exhaust available filesystem space on an affected device. This could cause the device to crash and reload, resulting in a DoS condition for clients whose network traffic is transiting the device. Upon reload of the device, the impacted filesystem space is cleared, and the device will return to normal operation. However, continued exploitation of this vulnerability could cause subsequent forced crashes and reloads, which could lead to an extended DoS condition.
[]
null
null
null
null
null
CVE-2024-2984
Tenda FH1202 setcfm formSetCfm stack-based overflow
A vulnerability was found in Tenda FH1202 1.2.0.14(408). It has been classified as critical. This affects the function formSetCfm of the file /goform/setcfm. The manipulation of the argument funcpara1 leads to stack-based buffer overflow. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-258153 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
[ "cpe:2.3:o:tenda:fh1202_firmware:1.2.0.14\\(408\\):*:*:*:*:*:*:*" ]
null
8.8
8.8
9
null
GHSA-vmxj-p55h-grwx
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Anonform Ab ANON::form embedded secure form allows DOM-Based XSS. This issue affects ANON::form embedded secure form: from n/a through 1.7.
[]
null
6.5
null
null
null
GHSA-5r27-xxq8-39c2
Adobe Flash Player before 10.3.183.23 and 11.x before 11.4.402.265 on Windows and Mac OS X, before 10.3.183.23 and 11.x before 11.2.202.238 on Linux, before 11.1.111.16 on Android 2.x and 3.x, and before 11.1.115.17 on Android 4.x; Adobe AIR before 3.4.0.2540; and Adobe AIR SDK before 3.4.0.2540 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2012-4164 and CVE-2012-4165.
[]
null
null
null
null
null
GHSA-9hp3-3v8x-gvhx
A vulnerability has been identified in SIMATIC HMI Basic Panels 2nd Generation (incl. SIPLUS variants) (All versions >= 14 and V < XX), SIMATIC HMI Comfort Panels (incl. SIPLUS variants) (All versions), SIMATIC HMI Mobile Panels (All versions), SIMATIC HMI United Comfort Panels (All versions). Affected devices insufficiently block excessive authentication attempts. This could allow a remote attacker to discover user passwords and obtain access to the Sm@rt Server via a brute-force attack.
[]
null
null
null
null
null
CVE-2019-10853
Computrols CBAS 18.0.0 allows Authentication Bypass.
[ "cpe:2.3:a:computrols:computrols_building_automation_software:*:*:*:*:*:*:*:*" ]
null
null
8.1
8.3
null
CVE-2015-1569
Fortinet FortiClient 5.2.028 for iOS does not validate certificates, which makes it easier for man-in-the-middle attackers to spoof SSL VPN servers via a crafted certificate.
[ "cpe:2.3:a:fortinet:forticlient:5.2.028:*:*:*:*:iphone_os:*:*" ]
null
null
null
4.3
null
GHSA-f6m9-f3qm-rvhc
A Cross-Site Request Forgery issue was discovered in ProMinent MultiFLEX M10a Controller web interface. The application does not sufficiently verify requests, making it susceptible to cross-site request forgery. This may allow an attacker to execute unauthorized code, resulting in changes to the configuration of the device.
[]
null
null
8.8
null
null
GHSA-pqwh-2r3r-rrcg
Directory traversal vulnerability in Golden FTP server pro 2.52 allows remote attackers to read arbitrary files via a "\.." (backward slash dot dot) with a leading '"' (double quote) in the GET command.
[]
null
null
null
null
null
CVE-2020-17368
Firejail through 0.9.62 mishandles shell metacharacters during use of the --output or --output-stderr option, which may lead to command injection.
[ "cpe:2.3:a:firejail_project:firejail:*:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*" ]
null
9.8
null
7.5
null
GHSA-276c-c7gr-r4j6
A denial of service vulnerability exists in the Web Application functionality of LevelOne WBR-6012 R0.40e6. A specially crafted HTTP request can lead to a reboot. An attacker can send an HTTP request to trigger this vulnerability.
[]
null
3.7
null
null
null
GHSA-6rpg-jg37-hhg7
Multiple improper neutralization of special elements used in an SQL command vulnerabilities in FortiWAN before 4.5.9 may allow an unauthenticated attacker to execute unauthorized code or commands via specifically crafted HTTP requests.
[]
null
9.8
null
null
null
CVE-2022-45783
An issue was discovered in dotCMS core 4.x through 22.10.2. An authenticated directory traversal vulnerability in the dotCMS API can lead to Remote Code Execution.
[ "cpe:2.3:a:dotcms:dotcms:*:*:*:*:*:*:*:*" ]
null
6.5
null
null
null
GHSA-v28w-5h8r-rj75
Multiple stack-based buffer overflows in the IBM Lotus Domino Web Access ActiveX control, as provided by inotes6.dll, inotes6w.dll, dwa7.dll, and dwa7w.dll, in Domino 6.x and 7.x allow remote attackers to execute arbitrary code, as demonstrated by an overflow from a long General_ServerName property value when calling the InstallBrowserHelperDll function in the Upload Module in the dwa7.dwa7.1 control in dwa7w.dll 7.0.34.1.
[]
null
null
null
null
null
CVE-2013-4196
The object manager implementation (objectmanager.py) in Plone 2.1 through 4.1, 4.2.x through 4.2.5, and 4.3.x through 4.3.1 does not properly restrict access to internal methods, which allows remote attackers to obtain sensitive information via a crafted request.
[ "cpe:2.3:a:plone:plone:4.3:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:4.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:2.1:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:2.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:2.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:2.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:2.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:2.5:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:2.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:2.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:2.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:2.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:2.5.5:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:3.0:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:3.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:3.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:3.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:3.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:3.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:3.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:3.1:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:3.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:3.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:3.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:3.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:3.1.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:3.1.6:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:3.1.7:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:3.2:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:3.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:3.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:3.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:3.3:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:3.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:3.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:3.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:3.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:3.3.5:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:4.0:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:4.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:4.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:4.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:4.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:4.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:4.0.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:4.1:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:4.2:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:4.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:4.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:4.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:4.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:plone:plone:4.2.5:*:*:*:*:*:*:*" ]
null
null
null
5
null
CVE-2023-2492
QueryWall: Plug'n Play Firewall <= 1.1.1 - Admin+ SQLi
The QueryWall: Plug'n Play Firewall WordPress plugin through 1.1.1 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by high privilege users such as admin.
[ "cpe:2.3:a:querywall_plug\\'n_play_firewall_project:querywall_plug\\'n_play_firewall:*:*:*:*:*:wordpress:*:*" ]
null
7.2
null
null
null