Datasets:

id
stringlengths
13
19
title
stringlengths
0
256
description
stringlengths
3
13.3k
cpes
sequencelengths
0
5.42k
GHSA-j82h-q99p-6xcc
SQL injection vulnerability in album.php in Atomic Photo Album (APA) 1.1.0pre4 allows remote attackers to execute arbitrary SQL commands via the apa_album_ID parameter.
[]
GHSA-f3mf-hm6v-jfhh
Mesop Class Pollution vulnerability leads to DoS and Jailbreak attacks
From @jackfromeast and @superboy-zjc: We have identified a class pollution vulnerability in Mesop (<= [0.14.0](https://github.com/mesop-dev/mesop/releases/tag/v0.14.0)) application that allows attackers to overwrite global variables and class attributes in certain Mesop modules during runtime. This vulnerability could directly lead to a denial of service (DoS) attack against the server. Additionally, it could also result in other severe consequences given the application's implementation, such as identity confusion, where an attacker could impersonate an assistant or system role within conversations. This impersonation could potentially enable jailbreak attacks when interacting with large language models (LLMs).Just like the Javascript's prototype pollution, this vulnerability could leave a way for attackers to manipulate the intended data-flow or control-flow of the application at runtime and lead to severe consequnces like RCE when gadgets are available.
[]
CVE-2024-31473
There is a command injection vulnerability in the underlying deauthentication service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's Access Point management protocol) UDP port (8211). Successful exploitation of this vulnerability results in the ability to execute arbitrary code as a privileged user on the underlying operating system.
[ "cpe:2.3:o:arubanetworks:arubaos:10.5.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:arubanetworks:arubaos:10.4.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:arubanetworks:instant:8.10.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:arubanetworks:instant:8.11.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:arubanetworks:instant:8.6.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:arubanetworks:arubaos:10.3.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:arubanetworks:instant:8.9.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:arubanetworks:instant:8.8.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:arubanetworks:instant:8.5.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:arubanetworks:instant:8.7.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:arubanetworks:instant:8.4.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:arubanetworks:instant:6.5.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:arubanetworks:instant:6.4.0.0:*:*:*:*:*:*:*" ]
CVE-2020-36420
Polipo through 1.1.1, when NDEBUG is omitted, allows denial of service via a reachable assertion during parsing of a malformed Range header. NOTE: This vulnerability only affects products that are no longer supported by the maintainer
[ "cpe:2.3:a:polipo_project:polipo:*:*:*:*:*:*:*:*" ]
CVE-2017-4927
VMware vCenter Server (6.5 prior to 6.5 U1 and 6.0 prior to 6.0 U3c) does not correctly handle specially crafted LDAP network packets which may allow for remote denial of service.
[ "cpe:2.3:a:vmware:vcenter_server:*:*:*:*:*:*:*:*" ]
CVE-2016-1000216
Ruckus Wireless H500 web management interface authenticated command injection
[ "cpe:2.3:h:ruckus:wireless_h500:-:*:*:*:*:*:*:*" ]
CVE-2020-24160
Shenzhen Tencent TIM Windows client 3.0.0.21315 has a DLL hijacking vulnerability, which can be exploited by attackers to execute malicious code.
[ "cpe:2.3:a:tencent:tim:3.0.0.21315:*:*:*:*:windows:*:*" ]
CVE-2022-4398
Integer Overflow or Wraparound in radareorg/radare2
Integer Overflow or Wraparound in GitHub repository radareorg/radare2 prior to 5.8.0.
[ "cpe:2.3:a:radare:radare2:*:*:*:*:*:*:*:*" ]
GHSA-chc9-wpf7-cm4q
Cross-Site Request Forgery (CSRF) vulnerability in Uncanny Owl Uncanny Toolkit for LearnDash plugin <= 3.6.4.1 versions.
[]
GHSA-gpq3-9rfv-875f
Buffer overflow in the Error function in super.c in Super 3.30.0 might allow local users to execute arbitrary code via vectors related to syslog logging. NOTE: some of these details are obtained from third party information.
[]
CVE-2023-20048
A vulnerability in the web services interface of Cisco Firepower Management Center (FMC) Software could allow an authenticated, remote attacker to execute certain unauthorized configuration commands on a Firepower Threat Defense (FTD) device that is managed by the FMC Software. This vulnerability is due to insufficient authorization of configuration commands that are sent through the web service interface. An attacker could exploit this vulnerability by authenticating to the FMC web services interface and sending a crafted HTTP request to an affected device. A successful exploit could allow the attacker to execute certain configuration commands on the targeted FTD device. To successfully exploit this vulnerability, an attacker would need valid credentials on the FMC Software.
[ "cpe:2.3:a:cisco:secure_firewall_management_center:*:*:*:*:*:*:*:*" ]
GHSA-3x9f-74h4-2fqr
Denial of Service in SheetJS Pro
SheetJS Pro through 0.16.9 allows attackers to cause a denial of service (memory consumption) via a crafted .xlsx document that is mishandled when read by xlsx.js (issue 1 of 2).
[]
CVE-2016-0702
The MOD_EXP_CTIME_COPY_FROM_PREBUF function in crypto/bn/bn_exp.c in OpenSSL 1.0.1 before 1.0.1s and 1.0.2 before 1.0.2g does not properly consider cache-bank access times during modular exponentiation, which makes it easier for local users to discover RSA keys by running a crafted application on the same Intel Sandy Bridge CPU core as a victim and leveraging cache-bank conflicts, aka a "CacheBleed" attack.
[ "cpe:2.3:a:openssl:openssl:1.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.1:beta1:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.1:beta2:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.1:beta3:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.1a:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.1b:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.1c:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.1d:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.1e:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.1f:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.1g:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.1h:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.1i:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.1j:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.1k:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.1l:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.1m:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.1n:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.1o:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.1p:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.1q:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.1r:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.2:beta1:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.2:beta2:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.2:beta3:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.2a:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.2b:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.2c:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.2d:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.2e:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.2f:*:*:*:*:*:*:*", "cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*", "cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:*", "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*" ]
GHSA-w55x-7cwv-jvf3
coders/pnm.c in ImageMagick 6.9.0-1 Beta and earlier allows remote attackers to cause a denial of service (crash) via a crafted png file.
[]
CVE-2022-1949
An access control bypass vulnerability found in 389-ds-base. That mishandling of the filter that would yield incorrect results, but as that has progressed, can be determined that it actually is an access control bypass. This may allow any remote unauthenticated user to issue a filter that allows searching for database items they do not have access to, including but not limited to potentially userPassword hashes and other sensitive data.
[ "cpe:2.3:o:redhat:389_directory_server:*:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:directory_server:11.0:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:directory_server:12.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*" ]
GHSA-hx4x-qj2r-6g94
contrib/mx_glance_sdesc.php in the mx_glance 2.3.3 module for mxBB places a critical security check within a comment because of a missing comment delimiter, which allows remote attackers to conduct remote file inclusion attacks and execute arbitrary PHP code via a URL in the mx_root_path parameter. NOTE: some sources incorrectly state that phpbb_root_path is the affected parameter.
[]
CVE-2016-9371
An issue was discovered in Moxa NPort 5110 versions prior to 2.6, NPort 5130/5150 Series versions prior to 3.6, NPort 5200 Series versions prior to 2.8, NPort 5400 Series versions prior to 3.11, NPort 5600 Series versions prior to 3.7, NPort 5100A Series & NPort P5150A versions prior to 1.3, NPort 5200A Series versions prior to 1.3, NPort 5150AI-M12 Series versions prior to 1.2, NPort 5250AI-M12 Series versions prior to 1.2, NPort 5450AI-M12 Series versions prior to 1.2, NPort 5600-8-DT Series versions prior to 2.4, NPort 5600-8-DTL Series versions prior to 2.4, NPort 6x50 Series versions prior to 1.13.11, NPort IA5450A versions prior to v1.4. User-controlled input is not neutralized before being output to web page (CROSS-SITE SCRIPTING).
[ "cpe:2.3:o:moxa:nport_5100_series_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:moxa:nport_5110:-:*:*:*:*:*:*:*", "cpe:2.3:h:moxa:nport_5130:-:*:*:*:*:*:*:*", "cpe:2.3:h:moxa:nport_5150:-:*:*:*:*:*:*:*", "cpe:2.3:o:moxa:nport_5200_series_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:moxa:nport_5210:-:*:*:*:*:*:*:*", "cpe:2.3:h:moxa:nport_5230:-:*:*:*:*:*:*:*", "cpe:2.3:h:moxa:nport_5232:-:*:*:*:*:*:*:*", "cpe:2.3:h:moxa:nport_5232i:-:*:*:*:*:*:*:*", "cpe:2.3:o:moxa:nport_5400_series_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:moxa:nport_5410:-:*:*:*:*:*:*:*", "cpe:2.3:h:moxa:nport_5430:-:*:*:*:*:*:*:*", "cpe:2.3:h:moxa:nport_5430i:-:*:*:*:*:*:*:*", "cpe:2.3:h:moxa:nport_5450:-:*:*:*:*:*:*:*", "cpe:2.3:h:moxa:nport_5450-t:-:*:*:*:*:*:*:*", "cpe:2.3:h:moxa:nport_5450i:-:*:*:*:*:*:*:*", "cpe:2.3:h:moxa:nport_5450i-t:-:*:*:*:*:*:*:*", "cpe:2.3:o:moxa:nport_5600_series_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:moxa:nport_5610:-:*:*:*:*:*:*:*", "cpe:2.3:h:moxa:nport_5630:-:*:*:*:*:*:*:*", "cpe:2.3:h:moxa:nport_5650:-:*:*:*:*:*:*:*", "cpe:2.3:o:moxa:nport_5100a_series_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:moxa:nport_5110a:-:*:*:*:*:*:*:*", "cpe:2.3:h:moxa:nport_5130a:-:*:*:*:*:*:*:*", "cpe:2.3:h:moxa:nport_5150a:-:*:*:*:*:*:*:*", "cpe:2.3:o:moxa:nport_p5150a_series_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:moxa:nport_p5110a:-:*:*:*:*:*:*:*", "cpe:2.3:o:moxa:nport_5200a_series_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:moxa:nport_5210a:-:*:*:*:*:*:*:*", "cpe:2.3:h:moxa:nport_5230a:-:*:*:*:*:*:*:*", "cpe:2.3:h:moxa:nport_5250a:-:*:*:*:*:*:*:*", "cpe:2.3:o:moxa:nport_5x50a1-m12_series_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:moxa:nport_5150a1-m12:-:*:*:*:*:*:*:*", "cpe:2.3:h:moxa:nport_5150a1-m12-ct:-:*:*:*:*:*:*:*", "cpe:2.3:h:moxa:nport_5150a1-m12-ct-t:-:*:*:*:*:*:*:*", "cpe:2.3:h:moxa:nport_5150a1-m12-t:-:*:*:*:*:*:*:*", "cpe:2.3:h:moxa:nport_5250a1-m12:-:*:*:*:*:*:*:*", "cpe:2.3:h:moxa:nport_5250a1-m12-ct:-:*:*:*:*:*:*:*", "cpe:2.3:h:moxa:nport_5250a1-m12-ct-t:-:*:*:*:*:*:*:*", "cpe:2.3:h:moxa:nport_5250a1-m12-t:-:*:*:*:*:*:*:*", "cpe:2.3:h:moxa:nport_5450a1-m12:-:*:*:*:*:*:*:*", "cpe:2.3:h:moxa:nport_5450a1-m12-ct:-:*:*:*:*:*:*:*", "cpe:2.3:h:moxa:nport_5450a1-m12-ct-t:-:*:*:*:*:*:*:*", "cpe:2.3:h:moxa:nport_5450a1-m12-t:-:*:*:*:*:*:*:*", "cpe:2.3:h:moxa:nport_5600-8-dtl_series_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:moxa:nport_5610-8-dtl:-:*:*:*:*:*:*:*", "cpe:2.3:h:moxa:nport_5650-8-dtl:-:*:*:*:*:*:*:*", "cpe:2.3:h:moxa:nport_5650i-8-dtl:-:*:*:*:*:*:*:*", "cpe:2.3:o:moxa:nport_6100_series_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:moxa:nport_6150:-:*:*:*:*:*:*:*", "cpe:2.3:h:moxa:nport_6150-t:-:*:*:*:*:*:*:*" ]
GHSA-rg6g-v4xm-g49q
News system (news) extension for TYPO3 vulnerable to SQL Injection
SQL injection vulnerability in the News system (news) extension before 1.3.3 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
[]
GHSA-92m5-7gm4-grc4
ius_get.cgi in IpTime C200 camera allows remote code execution. A remote attacker may send a crafted parameters to the exposed vulnerable web service interface which invokes the arbitrary shell command.
[]
GHSA-j54v-6438-jp89
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in thiagogsrwp WP Hotjar allows Stored XSS. This issue affects WP Hotjar: from n/a through 0.0.3.
[]
GHSA-4cww-8m8h-fvjq
Directory traversal vulnerability in FlexWATCH Network Camera 3.0 and earlier allows remote attackers to bypass access restrictions for (1) admin/aindex.asp or (2) admin/aindex.html via a .. (dot dot) and encoded / (%2f) sequence in the URL.
[]
CVE-2023-43655
Remote Code Execution via web-accessible composer.phar
Composer is a dependency manager for PHP. Users publishing a composer.phar to a public web-accessible server where the composer.phar can be executed as a php file may be subject to a remote code execution vulnerability if PHP also has `register_argc_argv` enabled in php.ini. Versions 2.6.4, 2.2.22 and 1.10.27 patch this vulnerability. Users are advised to upgrade. Users unable to upgrade should make sure `register_argc_argv` is disabled in php.ini, and avoid publishing composer.phar to the web as this is not best practice.
[ "cpe:2.3:a:docker:composer:-:*:*:*:*:*:*:*", "cpe:2.3:a:getcomposer:composer:*:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*" ]
CVE-2001-0479
Directory traversal vulnerability in phpPgAdmin 2.2.1 and earlier versions allows remote attackers to execute arbitrary code via a .. (dot dot) in an argument to the sql.php script.
[ "cpe:2.3:a:phppgadmin:phppgadmin:2.2:*:*:*:*:*:*:*", "cpe:2.3:a:phppgadmin:phppgadmin:2.2.1:*:*:*:*:*:*:*" ]
GHSA-3m23-m58c-wrv4
SQL injection vulnerability in tickets.php in cSupport 1.0 and earlier allows remote attackers to execute arbitrary SQL commands via the pg parameter.
[]
CVE-2024-20505
ClamAV Memory Handling DoS
A vulnerability in the PDF parsing module of Clam AntiVirus (ClamAV) versions 1.4.0, 1.3.2 and prior versions, all 1.2.x versions, 1.0.6 and prior versions, all 0.105.x versions, all 0.104.x versions, and 0.103.11 and all prior versions could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to an out of bounds read. An attacker could exploit this vulnerability by submitting a crafted PDF file to be scanned by ClamAV on an affected device. An exploit could allow the attacker to terminate the scanning process.
[ "cpe:2.3:a:clamav:clamav:*:*:*:*:*:*:*:*", "cpe:2.3:a:clamav:clamav:1.4.0:*:*:*:*:*:*:*" ]
CVE-2006-1798
SQL injection vulnerability in rateit.php in RateIt 2.2 allows remote attackers to execute arbitrary SQL commands via the rateit_id parameter.
[ "cpe:2.3:a:rateit:rateit:2.2:*:*:*:*:*:*:*" ]
GHSA-59qg-qcpj-8hf9
A vulnerability has been identified in Nucleus NET (All versions), Nucleus ReadyStart V3 (All versions), Nucleus Source Code (Versions including affected FTP server). The FTP server does not properly release memory resources that were reserved for incomplete connection attempts by FTP clients. This could allow a remote attacker to generate a denial of service condition on devices that incorporate a vulnerable version of the FTP server.
[]
CVE-2017-5407
Using SVG filters that don't use the fixed point math implementation on a target iframe, a malicious page can extract pixel values from a targeted user. This can be used to extract history information and read text values across domains. This violates same-origin policy and leads to information disclosure. This vulnerability affects Firefox < 52, Firefox ESR < 45.8, Thunderbird < 52, and Thunderbird < 45.8.
[ "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*" ]
CVE-2008-0652
SQL injection vulnerability in index.php in the Downloads (com_downloads) component for Mambo and Joomla! allows remote attackers to execute arbitrary SQL commands via the filecatid parameter in a selectfolder action.
[ "cpe:2.3:a:joomla:com_downloads:*:*:*:*:*:*:*:*", "cpe:2.3:a:mambo:com_downloads:*:*:*:*:*:*:*:*" ]
CVE-2024-1761
The WP Chat App plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's widget/block in all versions up to, and including, 3.6.1 due to insufficient input sanitization and output escaping on user supplied attributes such as 'buttonColor' and 'phoneNumber'. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
CVE-2024-22020
A security flaw in Node.js allows a bypass of network import restrictions. By embedding non-network imports in data URLs, an attacker can execute arbitrary code, compromising system security. Verified on various platforms, the vulnerability is mitigated by forbidding data URLs in network imports. Exploiting this flaw can violate network import security, posing a risk to developers and servers.
[ "cpe:2.3:a:nodejs:nodejs:*:*:*:*:*:*:*:*" ]
CVE-2007-1992
Multiple PHP remote file inclusion vulnerabilities in the com_zoom 2.5 beta 2 and earlier module for Mambo allow remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path parameter to (1) EXIF_Makernote.php or (2) EXIF.php in classes/iptc/.
[ "cpe:2.3:a:mamboxchange:com_zoom:*:*:*:*:*:*:*:*" ]
CVE-2023-25744
Mmemory safety bugs present in Firefox 109 and Firefox ESR 102.7. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 110 and Firefox ESR < 102.8.
[ "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*" ]
CVE-2006-6236
Adobe Reader (Adobe Acrobat Reader) 7.0 through 7.0.8 allows remote attackers to cause a denial of service and possibly execute arbitrary code via a long argument string to the (1) src, (2) setPageMode, (3) setLayoutMode, and (4) setNamedDest methods in an AcroPDF ActiveX control, a different set of vectors than CVE-2006-6027.
[ "cpe:2.3:a:adobe:acrobat_reader:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:7.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:7.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:7.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:7.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:7.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:7.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:7.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:7.0.8:*:*:*:*:*:*:*" ]
GHSA-hp6q-h54g-hcww
The NetModule NSRW web administration interface is vulnerable to path traversals, which could lead to arbitrary file uploads and deletion. By uploading malicious files to the web root directory, authenticated users could gain remote command execution with elevated privileges. This issue affects NSRW: from 4.3.0.0 before 4.3.0.119, from 4.4.0.0 before 4.4.0.118, from 4.6.0.0 before 4.6.0.105, from 4.7.0.0 before 4.7.0.103. The issue affects NSRW packaged by Phoenix Contact routers: from 4.6.72.0 before 4.6.72.101, from 4.6.73.0 before 4.6.73.101.
[]
GHSA-37gm-h5wr-pf25
Path traversal in redaxo
An issue in the component /index.php?page=backup/export of REDAXO CMS v5.17.1 allows attackers to execute a directory traversal.
[]
GHSA-655r-42wv-v7v4
A logic issue existed resulting in memory corruption. This was addressed with improved state management. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5, tvOS 13.4.5, watchOS 6.2.5. A malicious application may be able to execute arbitrary code with kernel privileges.
[]
GHSA-773h-w45w-f2f9
Denial of service vulnerability exists in libxmljs
libxmljs provides libxml bindings for v8 javascript engine. This affects all versions of package libxmljs. When invoking the libxmljs.parseXml function with a non-buffer argument the V8 code will attempt invoking the .toString method of the argument. If the argument's toString value is not a Function object V8 will crash.
[]
CVE-2011-3923
Apache Struts before 2.3.1.2 allows remote attackers to bypass security protections in the ParameterInterceptor class and execute arbitrary commands.
[ "cpe:2.3:a:apache:struts:*:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:jboss_enterprise_web_server:1.0.0:*:*:*:*:*:*:*" ]
GHSA-86f6-f7gx-x5qm
The "hit-highlighting" functionality in webhits.dll in Microsoft Internet Information Services (IIS) Web Server 5.0 only uses Windows NT ACL configuration, which allows remote attackers to bypass NTLM and basic authentication mechanisms and access private web directories via the CiWebhitsfile parameter to null.htw.
[]
GHSA-3qmj-w5mh-5gv3
TOTOLINK A3300R V17.0.0cu.557_B20221024 was discovered to contain a command injection vulnerability via the enable parameter in the setPortForwardRules function.
[]
CVE-2022-30135
Windows Media Center Elevation of Privilege Vulnerability
Windows Media Center Elevation of Privilege Vulnerability
[ "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*" ]
CVE-2024-56004
WordPress Easy Site Importer plugin <= 1.0.1 - Settings Change vulnerability
Missing Authorization vulnerability in Alex W Fowler Easy Site Importer allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Easy Site Importer: from n/a through 1.0.1.
[]
CVE-2024-51740
SSRF through arbitrary PHP class instantiation in the user portal in Combodo iTop
Combodo iTop is a simple, web based IT Service Management tool. This vulnerability can be used to create HTTP requests on behalf of the server, from a low privileged user. The user portal form manager has been fixed to only instantiate classes derived from it. This issue has been addressed in versions 2.7.11, 3.0.5, 3.1.2, and 3.2.0. Users are advised to upgrade. There are no known workarounds for this vulnerability.
[ "cpe:2.3:a:combodo:itop:*:*:*:*:*:*:*:*" ]
GHSA-23fm-v895-3qxq
jh_captcha for Typo3 XSS Vulnerability
The jh_captcha extension through 2.1.3, and 3.x through 3.0.2, for TYPO3 allows XSS.
[]
GHSA-8qqw-ccjh-qmvf
A NULL pointer dereference in vercot Serva v4.6.0 allows attackers to cause a Denial of Service (DoS) via a crafted HTTP request.
[]
GHSA-cg95-xxm3-r63p
SQL injection vulnerability in asp/includes/contact.asp in QuickerSite 1.8.5 allows remote attackers to execute arbitrary SQL commands via the sNickName parameter in a profile action to default.asp.
[]
GHSA-wwxm-5g4x-xfc5
Bokken before 1.6 and 1.5-x before 1.5-3 for Debian allows local users to overwrite arbitrary files via a symlink attack on /tmp/graph.dot.
[]
GHSA-wg5x-j7p6-x5pc
File Upload vulnerability in Laravel CMS v.1.4.7 and before allows a remote attacker to execute arbitrary code via the shell.php a component.
[]
CVE-2020-21012
Sourcecodester Hotel and Lodge Management System 2.0 is vulnerable to unauthenticated SQL injection and can allow remote attackers to execute arbitrary SQL commands via the email parameter to the edit page for Customer, Room, Currency, Room Booking Details, or Tax Details.
[ "cpe:2.3:a:hotel_and_lodge_booking_management_system_project:hotel_and_lodge_booking_management_system:2.0:*:*:*:*:*:*:*" ]
GHSA-65vf-c6c4-w8jr
A vulnerability has been identified in COMOS (All versions). The affected application lacks proper access controls in SMB shares. This could allow an attacker to access files that the user should not have access to.
[]
GHSA-995j-7x47-96mp
WebKit, as used in Apple Safari before 6.0, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-07-25-1.
[]
GHSA-wh2j-wj4x-j48f
Improper Authorization vulnerability in Gallagher Command Centre Server allows command line macros to be modified by an unauthorised Command Centre Operator. This issue affects: Gallagher Command Centre 8.40 versions prior to 8.40.1888 (MR3); 8.30 versions prior to 8.30.1359 (MR3); 8.20 versions prior to 8.20.1259 (MR5); version 8.10 and prior versions.
[]
GHSA-gx2g-vf96-qjwv
A vulnerability, which was classified as critical, was found in ZhiCms 4.0. Affected is the function index of the file app/manage/controller/setcontroller.php. The manipulation of the argument sitename leads to code injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-255270 is the identifier assigned to this vulnerability.
[]
GHSA-w6h4-wh4q-cwfj
A vulnerability, which was classified as critical, has been found in Codezips Gym Management System 1.0. This issue affects some unknown processing of the file /dashboard/admin/over_month.php. The manipulation of the argument mm leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
[]
GHSA-26m2-987p-rmm4
Improper boundary check in UWB firmware prior to SMR Apr-2022 Release 1 allows arbitrary memory write.
[]
CVE-2025-1296
Nomad Exposes Sensitive Workload Identity and Client Secret Token in Audit Logs
Nomad Community and Nomad Enterprise (“Nomad”) are vulnerable to unintentional exposure of the workload identity token and client secret token in audit logs. This vulnerability, identified as CVE-2025-1296, is fixed in Nomad Community Edition 1.9.7 and Nomad Enterprise 1.9.7, 1.8.11, and 1.7.19.
[]
CVE-2024-6534
Directus 10.13.0 - Insecure object reference via PATH presets
Directus v10.13.0 allows an authenticated external attacker to modify presets created by the same user to assign them to another user. This is possible because the application only validates the user parameter in the 'POST /presets' request but not in the PATCH request. When chained with CVE-2024-6533, it could result in account takeover.
[ "cpe:2.3:a:monospace:directus:*:*:*:*:*:*:*:*", "cpe:2.3:a:monospace:directus:10.13.0:*:*:*:*:*:*:*" ]
CVE-2021-39503
PHPMyWind 5.6 is vulnerable to Remote Code Execution. Becase input is filtered without "<, >, ?, =, `,...." In WriteConfig() function, an attacker can inject php code to /include/config.cache.php file.
[ "cpe:2.3:a:phpmywind:phpmywind:5.6:*:*:*:*:*:*:*" ]
GHSA-249w-vq92-qr37
Unspecified vulnerability in HP StorageWorks Storage Mirroring 5 before 5.1.1.1090.15 allows remote attackers to cause a denial of service or obtain "access" via unknown vectors.
[]
GHSA-46f6-qh9q-h493
SQL injection vulnerability in index.php in the EventList component (com_eventlist) 0.8 and earlier for Joomla! allows remote attackers to execute arbitrary SQL commands via the did parameter in a details action.
[]
CVE-2017-11254
Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable use after free vulnerability in the Acrobat/Reader's JavaScript engine. Successful exploitation could lead to arbitrary code execution.
[ "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:a:adobe:reader:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*" ]
CVE-2013-3346
Adobe Reader and Acrobat 9.x before 9.5.5, 10.x before 10.1.7, and 11.x before 11.0.03 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-2718, CVE-2013-2719, CVE-2013-2720, CVE-2013-2721, CVE-2013-2722, CVE-2013-2723, CVE-2013-2725, CVE-2013-2726, CVE-2013-2731, CVE-2013-2732, CVE-2013-2734, CVE-2013-2735, CVE-2013-2736, CVE-2013-3337, CVE-2013-3338, CVE-2013-3339, CVE-2013-3340, and CVE-2013-3341.
[ "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*" ]
CVE-2006-4654
Format string vulnerability in Easy Address Book Web Server 1.2 allows remote attackers to cause a denial of service (crash) or "compromise the server" via encoded format string specifiers in the query string.
[ "cpe:2.3:a:efs_software:easy_address_book_web_server:1.2:*:*:*:*:*:*:*" ]
CVE-2005-2784
SQL injection vulnerability in the login function for the administration login panel in cosmoshop 8.10.78 allows remote attackers to execute arbitrary SQL commands and bypass authentication via unspecified vectors.
[ "cpe:2.3:a:cosmoshop:cosmoshop:8.10.78:*:*:*:*:*:*:*" ]
GHSA-rmx2-6f87-q3j9
Unspecified vulnerability in the Oracle iStore component in Oracle E-Business Suite 11.5.10.2, 12.0.6, 12.1.3, 12.2.2, and 12.2.3 allows remote authenticated users to affect integrity via unknown vectors.
[]
CVE-2020-35224
A buffer overflow vulnerability in the NSDP protocol authentication method on NETGEAR JGS516PE/GS116Ev2 v2.6.0.43 devices allows remote unauthenticated attackers to force a device reboot.
[ "cpe:2.3:o:netgear:gs116e_firmware:2.6.0.43:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:gs116e:v2:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:jgs516pe_firmware:2.6.0.43:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:jgs516pe:-:*:*:*:*:*:*:*" ]
GHSA-mqf6-fgq2-v7mh
When performing the inference shape operation of the Transpose operator, if the value in the perm element is greater than or equal to the size of the input_shape, it will access data outside of bounds of input_shape which allocated from heap buffers.
[]
CVE-2023-43128
D-LINK DIR-806 1200M11AC wireless router DIR806A1_FW100CNb11 is vulnerable to command injection due to lax filtering of HTTP_ST parameters.
[ "cpe:2.3:h:d-link:dir806a1_fw100cnb11:*:*:*:*:*:*:*:*", "cpe:2.3:h:d-link:dir-806_1200m11ac:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dir-806_firmware:100cnb11:*:*:*:*:*:*:*", "cpe:2.3:h:dlink:dir-806:a1:*:*:*:*:*:*:*" ]
CVE-2024-54381
WordPress Advance Menu Manager plugin <= 3.1.1 - Settings Change vulnerability
Missing Authorization vulnerability in theDotstore Advance Menu Manager.This issue affects Advance Menu Manager: from n/a through 3.1.1.
[]
GHSA-rcg9-mh74-f858
A faultdevparasset expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07).
[]
CVE-2022-47462
In telephone service, there is a missing permission check. This could lead to local escalation of privilege with system execution privileges needed.
[ "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*" ]
CVE-2008-1635
Directory traversal vulnerability in view_private.php in Keep It Simple Guest Book (KISGB) 5.0.0 and earlier allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the tmp_theme parameter. NOTE: 5.1.1 is also reportedly affected.
[ "cpe:2.3:a:raven_php_scripts:keep_it_simple_guest_book:*:*:*:*:*:*:*:*" ]
CVE-2013-0935
EMC Smarts Network Configuration Manager (NCM) before 9.2 does not require authentication for all Java RMI method calls, which allows remote attackers to execute arbitrary code via unspecified vectors.
[ "cpe:2.3:a:emc:smarts_network_configuration_manager:*:*:*:*:*:*:*:*" ]
GHSA-v857-wxc6-p2rv
Missing Authorization vulnerability in InfoGiants Simple Website Logo allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects Simple Website Logo: from n/a through 1.1.
[]
CVE-2016-3934
drivers/media/platform/msm/camera_v2/sensor/io/msm_camera_cci_i2c.c in the Qualcomm camera driver in Android before 2016-10-05 on Nexus 5, Nexus 5X, Nexus 6, Nexus 6P, and Android One devices relies on variable-length arrays, which allows attackers to gain privileges via a crafted application, aka Android internal bug 30102557 and Qualcomm internal bug CR 789704.
[ "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*" ]
CVE-2025-0417
Valmet DNA Lack of protection against brute force attacks
Lack of protection against brute force attacks in Valmet DNA visualization in DNA Operate. The possibility to make an arbitrary number of login attempts without any rate limit gives an attacker an increased chance of guessing passwords and then performing switching operations.
[]
CVE-2006-0790
Rockliffe MailSite 7.0 and earlier allows remote attackers to cause a denial of service by sending crafted LDAP packets to port 389/TCP, as demonstrated by the ProtoVer LDAP testsuite.
[ "cpe:2.3:a:rockliffe:mailsite:4.2.10:*:*:*:*:*:*:*", "cpe:2.3:a:rockliffe:mailsite:5:*:*:*:*:*:*:*", "cpe:2.3:a:rockliffe:mailsite:5.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:rockliffe:mailsite:6.1.22:*:*:*:*:*:*:*", "cpe:2.3:a:rockliffe:mailsite:7.0.31:*:*:*:*:*:*:*" ]
CVE-2023-23881
WordPress Circles Gallery Plugin <= 1.0.10 is vulnerable to Cross Site Scripting (XSS)
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in GreenTreeLabs Circles Gallery plugin <= 1.0.10 versions.
[ "cpe:2.3:a:greentreelabs:circles_gallery:*:*:*:*:*:wordpress:*:*" ]
GHSA-8wjw-738x-7cm9
An improper length check in APAService prior to SMR Sep-2021 Release 1 results in stack based Buffer Overflow.
[]
CVE-2021-40363
A vulnerability has been identified in SIMATIC PCS 7 V8.2 (All versions), SIMATIC PCS 7 V9.0 (All versions), SIMATIC PCS 7 V9.1 (All versions < V9.1 SP1), SIMATIC WinCC V15 and earlier (All versions < V15 SP1 Update 7), SIMATIC WinCC V16 (All versions < V16 Update 5), SIMATIC WinCC V17 (All versions < V17 Update 2), SIMATIC WinCC V17 (All versions <= V17 Update 4), SIMATIC WinCC V7.4 (All versions < V7.4 SP1 Update 19), SIMATIC WinCC V7.5 (All versions < V7.5 SP2 Update 6). The affected component stores the credentials of a local system account in a potentially publicly accessible project file using an outdated cipher algorithm. An attacker may use this to brute force the credentials and take over the system.
[ "cpe:2.3:a:siemens:simatic_pcs_7:*:*:*:*:*:*:*:*", "cpe:2.3:a:siemens:simatic_pcs_7:9.0:-:*:*:*:*:*:*", "cpe:2.3:a:siemens:simatic_pcs_7:9.1:-:*:*:*:*:*:*", "cpe:2.3:a:siemens:simatic_wincc:*:*:*:*:*:*:*:*", "cpe:2.3:a:siemens:simatic_wincc:7.4:-:*:*:*:*:*:*", "cpe:2.3:a:siemens:simatic_wincc:7.4:sp1:*:*:*:*:*:*", "cpe:2.3:a:siemens:simatic_wincc:7.4:sp1_update1:*:*:*:*:*:*", "cpe:2.3:a:siemens:simatic_wincc:7.4:sp1_update10:*:*:*:*:*:*", "cpe:2.3:a:siemens:simatic_wincc:7.4:sp1_update11:*:*:*:*:*:*", "cpe:2.3:a:siemens:simatic_wincc:7.4:sp1_update12:*:*:*:*:*:*", "cpe:2.3:a:siemens:simatic_wincc:7.4:sp1_update13:*:*:*:*:*:*", "cpe:2.3:a:siemens:simatic_wincc:7.4:sp1_update14:*:*:*:*:*:*", "cpe:2.3:a:siemens:simatic_wincc:7.4:sp1_update15:*:*:*:*:*:*", "cpe:2.3:a:siemens:simatic_wincc:7.4:sp1_update16:*:*:*:*:*:*", "cpe:2.3:a:siemens:simatic_wincc:7.4:sp1_update17:*:*:*:*:*:*", "cpe:2.3:a:siemens:simatic_wincc:7.4:sp1_update18:*:*:*:*:*:*", "cpe:2.3:a:siemens:simatic_wincc:7.4:sp1_update2:*:*:*:*:*:*", "cpe:2.3:a:siemens:simatic_wincc:7.4:sp1_update3:*:*:*:*:*:*", "cpe:2.3:a:siemens:simatic_wincc:7.4:sp1_update4:*:*:*:*:*:*", "cpe:2.3:a:siemens:simatic_wincc:7.4:sp1_update5:*:*:*:*:*:*", "cpe:2.3:a:siemens:simatic_wincc:7.4:sp1_update6:*:*:*:*:*:*", "cpe:2.3:a:siemens:simatic_wincc:7.4:sp1_update7:*:*:*:*:*:*", "cpe:2.3:a:siemens:simatic_wincc:7.4:sp1_update8:*:*:*:*:*:*", "cpe:2.3:a:siemens:simatic_wincc:7.4:sp1_update9:*:*:*:*:*:*", "cpe:2.3:a:siemens:simatic_wincc:7.4:update_1:*:*:*:*:*:*", "cpe:2.3:a:siemens:simatic_wincc:7.5:-:*:*:*:*:*:*", "cpe:2.3:a:siemens:simatic_wincc:7.5:sp1:*:*:*:*:*:*", "cpe:2.3:a:siemens:simatic_wincc:7.5:sp1_update1:*:*:*:*:*:*", "cpe:2.3:a:siemens:simatic_wincc:7.5:sp1_update2:*:*:*:*:*:*", "cpe:2.3:a:siemens:simatic_wincc:7.5:sp2:*:*:*:*:*:*", "cpe:2.3:a:siemens:simatic_wincc:7.5:sp2_update1:*:*:*:*:*:*", "cpe:2.3:a:siemens:simatic_wincc:7.5:sp2_update2:*:*:*:*:*:*", "cpe:2.3:a:siemens:simatic_wincc:7.5:sp2_update3:*:*:*:*:*:*", "cpe:2.3:a:siemens:simatic_wincc:7.5:sp2_update4:*:*:*:*:*:*", "cpe:2.3:a:siemens:simatic_wincc:7.5:sp2_update5:*:*:*:*:*:*", "cpe:2.3:a:siemens:simatic_wincc:13:-:*:*:*:*:*:*", "cpe:2.3:a:siemens:simatic_wincc:13:sp1:*:*:*:*:*:*", "cpe:2.3:a:siemens:simatic_wincc:13:sp2:*:*:*:*:*:*", "cpe:2.3:a:siemens:simatic_wincc:14.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:siemens:simatic_wincc:15:*:*:*:*:*:*:*", "cpe:2.3:a:siemens:simatic_wincc:15.1:-:*:*:*:*:*:*", "cpe:2.3:a:siemens:simatic_wincc:15.1:update_1:*:*:*:*:*:*", "cpe:2.3:a:siemens:simatic_wincc:15.1:update_2:*:*:*:*:*:*", "cpe:2.3:a:siemens:simatic_wincc:15.1:update_3:*:*:*:*:*:*", "cpe:2.3:a:siemens:simatic_wincc:15.1:update_4:*:*:*:*:*:*", "cpe:2.3:a:siemens:simatic_wincc:15.1:update_5:*:*:*:*:*:*", "cpe:2.3:a:siemens:simatic_wincc:15.1:update_6:*:*:*:*:*:*", "cpe:2.3:a:siemens:simatic_wincc:16:-:*:*:*:*:*:*", "cpe:2.3:a:siemens:simatic_wincc:16:update1:*:*:*:*:*:*", "cpe:2.3:a:siemens:simatic_wincc:16:update2:*:*:*:*:*:*", "cpe:2.3:a:siemens:simatic_wincc:16:update3:*:*:*:*:*:*", "cpe:2.3:a:siemens:simatic_wincc:16:update4:*:*:*:*:*:*", "cpe:2.3:a:siemens:simatic_wincc:17:-:*:*:*:*:*:*", "cpe:2.3:a:siemens:simatic_wincc:17:update1:*:*:*:*:*:*" ]
GHSA-r7mx-8hjh-hp2f
Sophos SafeGuard Enterprise before 8.00.5, SafeGuard Easy before 7.00.3, and SafeGuard LAN Crypt before 3.95.2 are vulnerable to Local Privilege Escalation via IOCTL 0x80202298. By crafting an input buffer we can control the execution path to the point where the nt!memset function is called to zero out contents of a user-controlled address. We can take advantage of this condition to zero-out the pointer to the security descriptor in the object header of a privileged process or modify the security descriptor itself and run code in the context of a process running as SYSTEM.
[]
CVE-2023-45899
An issue in the component SuperUserSetuserModuleFrontController:init() of idnovate superuser before v2.4.2 allows attackers to bypass authentication via a crafted HTTP call.
[ "cpe:2.3:a:idnovate:superuser:*:*:*:*:*:prestashop:*:*" ]
CVE-2015-7330
Puppet Enterprise 2015.3 before 2015.3.1 allows remote attackers to bypass a host whitelist protection mechanism by leveraging the Puppet communications protocol.
[ "cpe:2.3:a:puppet:puppet_enterprise:2015.3.0:*:*:*:*:*:*:*" ]
GHSA-74wx-jrvp-v37j
Cross-site scripting (XSS) vulnerability in Lenovo SHAREit before 3.5.98_ww on Android before 4.4 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka "Universal XSS (UXSS)."
[]
CVE-2022-36787
webvendome - webvendome SQL Injection
webvendome - webvendome SQL Injection. SQL Injection in the Parameter " DocNumber" Request : Get Request : /webvendome/showfiles.aspx?jobnumber=nullDoc Number=HERE.
[ "cpe:2.3:a:webvendome_project:webvendome:1.0:*:*:*:*:*:*:*" ]
CVE-2015-1477
SQL injection vulnerability in the CMSJunkie J-ClassifiedsManager component for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a viewad task to classifieds/offerring-ads.
[ "cpe:2.3:a:cmsjunkie:j-classifiedsmanager:-:*:*:*:*:joomla\\!:*:*" ]
CVE-2024-36569
Sourcecodester Gas Agency Management System v1.0 is vulnerable to arbitrary code execution via editClientImage.php.
[ "cpe:2.3:a:sourcecodester:gas_agency_management_system:1.0:*:*:*:*:*:*:*" ]
CVE-2020-18232
Buffer Overflow vulnerability in function H5S_close in H5S.c in HDF5 1.10.4 allows remote attackers to run arbitrary code via creation of crafted file.
[ "cpe:2.3:a:hdfgroup:hdf5:1.10.4:*:*:*:*:*:*:*" ]
GHSA-9238-pwgr-pmp5
The malware scan function in BullGuard Premium Protection 20.0.371.8 has a TOCTOU issue that enables a symbolic link attack, allowing privileged files to be deleted.
[]
GHSA-9f83-jr84-749x
Multiple PHP remote file inclusion vulnerabilities in PHPWAY Kostenloses Linkmanagementscript allow remote attackers to execute arbitrary PHP code via a URL in the (1) main_page_directory and (2) page_to_include parameters in template\index.php.
[]
GHSA-4xrw-wvmq-8jmh
OS Command Injection in node-key-sender
node-key-sender through 1.0.11 is vulnerable to Command Injection. It allows execution of arbitrary commands via the 'arrParams' argument in the 'execute()' function.
[]
CVE-1999-0665
An application-critical Windows NT registry key has an inappropriate value.
[]
CVE-2024-9085
code-projects Restaurant Reservation System index.php sql injection
A vulnerability was found in code-projects Restaurant Reservation System 1.0. It has been rated as critical. This issue affects some unknown processing of the file index.php. The manipulation of the argument date leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The initial researcher advisory mentions sid as affected paramater which is incorrect.
[ "cpe:2.3:a:code-projects:restaurant_reservation_system:1.0:*:*:*:*:*:*:*" ]
CVE-2015-4375
The Chaos tool suite (ctools) module 7.x-1.x before 7.x-1.7 for Drupal allows remote attackers to obtain sensitive node titles via (1) an autocomplete search on custom entities without an access query tag or (2) leveraging knowledge of the ID of an entity.
[ "cpe:2.3:a:chaos_tool_suite_project:ctools:7.x-1.0:*:*:*:*:drupal:*:*", "cpe:2.3:a:chaos_tool_suite_project:ctools:7.x-1.1:*:*:*:*:drupal:*:*", "cpe:2.3:a:chaos_tool_suite_project:ctools:7.x-1.2:*:*:*:*:drupal:*:*", "cpe:2.3:a:chaos_tool_suite_project:ctools:7.x-1.3:*:*:*:*:drupal:*:*", "cpe:2.3:a:chaos_tool_suite_project:ctools:7.x-1.4:*:*:*:*:drupal:*:*", "cpe:2.3:a:chaos_tool_suite_project:ctools:7.x-1.5:*:*:*:*:drupal:*:*", "cpe:2.3:a:chaos_tool_suite_project:ctools:7.x-1.6:*:*:*:*:drupal:*:*", "cpe:2.3:a:chaos_tool_suite_project:ctools:7.x-1.6:rc1:*:*:*:drupal:*:*" ]
GHSA-3f66-9wgv-7rw2
An OS command injection vulnerability allows admins to execute code via SSL VPN configuration uploads in Sophos Firewall older than version 19.5 GA.
[]
CVE-2020-5584
Cybozu Garoon 4.0.0 to 5.0.1 allow remote attackers to obtain unintended information via unspecified vectors.
[ "cpe:2.3:a:cybozu:garoon:*:*:*:*:*:*:*:*" ]
CVE-2024-12249
GS Insever Portfolio <= 1.4.5 - Missing Authorization to Authenticated (Subscriber+) CSS Injection
The GS Insever Portfolio plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the save_settings() function in all versions up to, and including, 1.4.5. This makes it possible for authenticated attackers, with Subscriber-level access and above, to update the plugin's CSS settings.
[]
CVE-2014-2756
Microsoft Internet Explorer 10 and 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2014-1772, CVE-2014-1780, CVE-2014-1794, CVE-2014-1797, CVE-2014-1802, CVE-2014-2763, CVE-2014-2764, CVE-2014-2769, and CVE-2014-2771.
[ "cpe:2.3:a:microsoft:internet_explorer:10:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:11:-:*:*:*:*:*:*" ]
GHSA-w4m9-3rvp-7fhj
GNOME project libxml2 v2.9.10 and earlier have a global Buffer Overflow vulnerability in xmlEncodeEntitiesInternal at libxml2/entities.c. The issue has been fixed in commit 8e7c20a1 (20910-GITv2.9.10-103-g8e7c20a1).
[]