id
stringlengths 13
19
| title
stringlengths 0
256
| description
stringlengths 3
13.3k
| cpes
sequencelengths 0
5.42k
|
---|---|---|---|
GHSA-cfwr-wq2f-j365 | Booked Scheduler 2.5.5 allows authenticated users to create and schedule events for any other user via a modified userId value to reservation_save.php. NOTE: 2.5.5 is a version from 2014. | [] |
|
CVE-2025-24122 | A downgrade issue affecting Intel-based Mac computers was addressed with additional code-signing restrictions. This issue is fixed in macOS Ventura 13.7.3, macOS Sequoia 15.3, macOS Sonoma 14.7.3. An app may be able to modify protected parts of the file system. | [] |
|
GHSA-g438-vfc9-cq65 | An issue was discovered in Contiki through 3.0. An Out-of-Bounds Read vulnerability exists in the uIP TCP/IP Stack component when calculating the checksums for IP packets in upper_layer_chksum in net/ipv4/uip.c. | [] |
|
GHSA-r8v8-qj83-mr4r | An issue was discovered in swftools through 20201222. A NULL pointer dereference exists in the function swf_DeleteFilter() located in swffilter.c. It allows an attacker to cause Denial of Service. | [] |
|
GHSA-2v42-xp3j-47m4 | Xuxueli xxl-job template injection vulnerability | A vulnerability classified as problematic was found in Xuxueli xxl-job version 2.4.0. This vulnerability affects the function `deserialize` of the file `com/xxl/job/core/util/JdkSerializeTool.java` of the component `Template Handler`. The manipulation leads to injection. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-259480. | [] |
GHSA-cx5m-7cfp-6prc | Docker Engine before 1.8.3 and CS Docker Engine before 1.6.2-CS7 do not use a globally unique identifier to store image layers, which makes it easier for attackers to poison the image cache via a crafted image in pull or push commands. | [] |
|
CVE-2006-3031 | Multiple cross-site scripting (XSS) vulnerabilities in index.asp in fipsCMS 4.5 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) w, (2) phcat, (3) dayid, and (4) calw parameters. | [
"cpe:2.3:a:fipsasp:fipscms:*:*:*:*:*:*:*:*"
] |
|
CVE-2019-4695 | IBM Security Guardium Data Encryption (GDE) 3.0.0.2 allows web pages to be stored locally which can be read by another user on the system. IBM X-Force ID: 171926. | [
"cpe:2.3:a:ibm:guardium_data_encryption:3.0.0.2:*:*:*:*:*:*:*"
] |
|
GHSA-r29f-frxq-qmmp | Unspecified vulnerability in Cisco ASA 5500 Series Adaptive Security Appliance 7.0 before 7.0(8.10), 7.2 before 7.2(4.45), 8.0 before 8.0(5.2), 8.1 before 8.1(2.37), and 8.2 before 8.2(1.16); and Cisco PIX 500 Series Security Appliance; allows remote attackers to cause a denial of service (device reload) via malformed SIP messages, aka Bug ID CSCtc96018. | [] |
|
GHSA-g25w-q4r5-m36r | bzip2 before 1.0.2 in FreeBSD 4.5 and earlier, OpenLinux 3.1 and 3.1.1, and possibly other operating systems, does not use the O_EXCL flag to create files during decompression and does not warn the user if an existing file would be overwritten, which could allow attackers to overwrite files via a bzip2 archive. | [] |
|
GHSA-rc9v-px69-jr7g | Vulnerabilities in the web-based management interface of ClearPass Policy Manager could allow an authenticated remote attacker to conduct SQL injection attacks against the ClearPass Policy Manager instance. An attacker could exploit these vulnerabilities to obtain and modify sensitive information in the underlying database potentially leading to complete compromise of the ClearPass Policy Manager cluster in Aruba ClearPass Policy Manager version(s): 6.10.x: 6.10.6 and below; 6.9.x: 6.9.11 and below. Aruba has released upgrades for Aruba ClearPass Policy Manager that address these security vulnerabilities. | [] |
|
CVE-2023-30502 | Authenticated Remote Code Execution in Aruba EdgeConnect Enterprise Command Line Interface | Vulnerabilities exist in the Aruba EdgeConnect Enterprise command line interface that allow remote authenticated users to run arbitrary commands on the underlying host. Successful exploitation of these vulnerabilities result in the ability to execute arbitrary commands as root on the underlying operating system leading to complete system compromise. | [
"cpe:2.3:a:arubanetworks:edgeconnect_enterprise:*:*:*:*:*:*:*:*"
] |
GHSA-hg6g-xj6v-pfg7 | Compiler removal of buffer clearing insli_crypto_transparent_aead_encrypt_tagin Silicon Labs Gecko Platform SDK v4.2.1 and earlier results in key material duplication to RAM. | [] |
|
CVE-2025-23204 | GraphQl securityAfterResolver not called | API Platform Core is a system to create hypermedia-driven REST and GraphQL APIs. Starting in version 3.3.8, a security check that gets called after GraphQl resolvers is always replaced by another one as there's no break in a clause. As this falls back to `security`, the impact is there only when there's only a security after resolver and none inside security. Version 3.3.15 contains a patch for the issue. | [] |
CVE-2024-1053 | The Event Tickets and Registration plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the 'email' action in all versions up to, and including, 5.8.1. This makes it possible for authenticated attackers, with contributor-level access and above, to email the attendees list to themselves. | [] |
|
GHSA-vx22-m2x9-hvph | IBM Cognos Analytics 11.0 and 11.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 168924. | [] |
|
GHSA-2h3h-q99f-3fhc | @npmcli/arborist vulnerable to UNIX Symbolic Link (Symlink) Following | ImpactArbitrary File Creation, Arbitrary File Overwrite, Arbitrary Code Execution`@npmcli/arborist`, the library that calculates dependency trees and manages the `node_modules` folder hierarchy for the npm command line interface, aims to guarantee that package dependency contracts will be met, and the extraction of package contents will always be performed into the expected folder.This is, in part, accomplished by resolving dependency specifiers defined in `package.json` manifests for dependencies with a specific name, and nesting folders to resolve conflicting dependencies.When multiple dependencies differ only in the case of their name, Arborist's internal data structure saw them as separate items that could coexist within the same level in the `node_modules` hierarchy. However, on case-insensitive file systems (such as macOS and Windows), this is not the case. Combined with a symlink dependency such as `file:/some/path`, this allowed an attacker to create a situation in which arbitrary contents could be written to any location on the filesystem.For example, a package `pwn-a` could define a dependency in their `package.json` file such as `"foo": "file:/some/path"`. Another package, `pwn-b` could define a dependency such as `FOO: "file:foo.tgz"`. On case-insensitive file systems, if `pwn-a` was installed, and then `pwn-b` was installed afterwards, the contents of `foo.tgz` would be written to `/some/path`, and any existing contents of `/some/path` would be removed.Anyone using npm v7.20.6 or earlier on a case-insensitive filesystem is potentially affected.Patches2.8.2 (included in npm v7.20.7 and above)Fix and CaveatsThere are two parts to the fix:Immediately prior to extraction, if the target folder is not a directory, it is moved aside. (If the installation fails, filesystem entries moved aside in this manner are moved back as part of the rollback process.)The `children` map that represents child nodes in the tree is replaced with a case-insensitive map object, such that `node.children.get('foo')` and `node.children.get('FOO')` will return the same object, enabling Arborist to detect and handle this class of tree collision.This second item imposes a caveat on case _sensitive_ filesystems where two packages with names which differ only in case may already exist at the same level in the tree, causing unpredictable behavior in this rare edge case. Note that in such cases, the `package-lock.json` already creates a situation which is hazardous to use on case-sensitive filesystems, and will likely lead to other problems.If affected by this caveat, please run `npm update` to rebuild your tree and generate a new `package-lock.json` file. | [] |
CVE-2018-5510 | On F5 BIG-IP 11.5.4 HF4-11.5.5, the Traffic Management Microkernel (TMM) may restart when processing a specific sequence of packets on IPv6 virtual servers. | [
"cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.4:hf1:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.4:hf2:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.4:hf3:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.4:hf4:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_local_traffic_manager:11.5.5:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.4:hf1:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.4:hf2:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.4:hf3:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.4:hf4:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_acceleration_manager:11.5.5:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.4:hf1:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.4:hf2:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.4:hf3:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.4:hf4:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_advanced_firewall_manager:11.5.5:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_analytics:11.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_analytics:11.5.4:hf1:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_analytics:11.5.4:hf2:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_analytics:11.5.4:hf3:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_analytics:11.5.4:hf4:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_analytics:11.5.5:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.4:hf1:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.4:hf2:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.4:hf3:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.4:hf4:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_access_policy_manager:11.5.5:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_security_manager:11.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_security_manager:11.5.4:hf1:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_security_manager:11.5.4:hf2:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_security_manager:11.5.4:hf3:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_security_manager:11.5.4:hf4:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_security_manager:11.5.5:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_edge_gateway:11.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_edge_gateway:11.5.4:hf1:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_edge_gateway:11.5.4:hf2:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_edge_gateway:11.5.4:hf3:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_edge_gateway:11.5.4:hf4:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_edge_gateway:11.5.5:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.4:hf1:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.4:hf2:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.4:hf3:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.4:hf4:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_global_traffic_manager:11.5.5:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_link_controller:11.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_link_controller:11.5.4:hf1:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_link_controller:11.5.4:hf2:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_link_controller:11.5.4:hf3:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_link_controller:11.5.4:hf4:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_link_controller:11.5.5:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.4:hf1:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.4:hf2:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.4:hf3:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.4:hf4:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_policy_enforcement_manager:11.5.5:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_webaccelerator:11.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_webaccelerator:11.5.4:hf1:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_webaccelerator:11.5.4:hf2:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_webaccelerator:11.5.4:hf3:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_webaccelerator:11.5.4:hf4:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_webaccelerator:11.5.5:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_websafe:11.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_websafe:11.5.4:hf1:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_websafe:11.5.4:hf2:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_websafe:11.5.4:hf3:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_websafe:11.5.4:hf4:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_websafe:11.5.5:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_domain_name_system:11.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_domain_name_system:11.5.4:hf1:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_domain_name_system:11.5.4:hf2:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_domain_name_system:11.5.4:hf3:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_domain_name_system:11.5.4:hf4:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_domain_name_system:11.5.5:*:*:*:*:*:*:*"
] |
|
CVE-2018-11564 | Stored XSS in YOOtheme Pagekit 1.0.13 and earlier allows a user to upload malicious code via the picture upload feature. A user with elevated privileges could upload a photo to the system in an SVG format. This file will be uploaded to the system and it will not be stripped or filtered. The user can create a link on the website pointing to "/storage/poc.svg" that will point to http://localhost/pagekit/storage/poc.svg. When a user comes along to click that link, it will trigger a XSS attack. | [
"cpe:2.3:a:pagekit:pagekit:*:*:*:*:*:*:*:*"
] |
|
GHSA-hhc8-hr95-v86v | Invision Power Board 2.1.4 allows remote attackers to hijack sessions and possibly gain administrative privileges by obtaining the session ID from the s parameter, then replaying it in another request. | [] |
|
CVE-2024-5427 | WPCafe – Online Food Ordering, Restaurant Menu, Delivery, and Reservations for WooCommerce <= 2.2.24 - Authenticated (Contributor+) Stored Cross-Site Scripting via Reservation Form Shortcode | The WPCafe – Online Food Ordering, Restaurant Menu, Delivery, and Reservations for WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Reservation Form shortcode in all versions up to, and including, 2.2.24 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. | [] |
GHSA-hjrh-286v-8qr4 | A flaw was found in polkit before version 0.116. The implementation of the polkit_backend_interactive_authority_check_authorization function in polkitd allows to test for authentication and trigger authentication of unrelated processes owned by other users. This may result in a local DoS and information disclosure. | [] |
|
GHSA-4h6f-ccw6-mhhr | In areFunctionsSupported of UsbBackend.java, there is a possible access to tethering from a guest account due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-166125765 | [] |
|
CVE-2023-29407 | Excessive CPU consumption when decoding 0-height images in golang.org/x/image/tiff | A maliciously-crafted image can cause excessive CPU consumption in decoding. A tiled image with a height of 0 and a very large width can cause excessive CPU consumption, despite the image size (width * height) appearing to be zero. | [
"cpe:2.3:a:golang:image:*:*:*:*:*:go:*:*",
"cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*"
] |
GHSA-pmg6-ppww-gp2c | Unspecified vulnerability in the Server component in Oracle MySQL 5.5.28 and earlier allows remote authenticated users to affect availability, related to MyISAM. | [] |
|
GHSA-4mx6-82pf-jrfw | Cross-site scripting (XSS) vulnerability in WebKit, as used in Apple Safari before 3.1, allows remote attackers to inject arbitrary web script or HTML via a frame that calls a method instance in another frame. | [] |
|
CVE-2024-0979 | Dashboard Widgets Suite <= 3.4.3 - Reflected Cross-Site Scripting | The Dashboard Widgets Suite plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'tab' parameter in all versions up to, and including, 3.4.3 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. | [
"cpe:2.3:a:plugin-planet:dashboard_widgets_suite:*:*:*:*:*:wordpress:*:*"
] |
GHSA-35gx-vxvr-hvjq | Adobe Experience Manager versions 6.5.18 and earlier are affected by a Cross-site Scripting (DOM-based XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser. | [] |
|
CVE-2017-15318 | RP200 V500R002C00, V600R006C00; TE30 V100R001C10, V500R002C00, V600R006C00; TE40 V500R002C00, V600R006C00; TE50 V500R002C00, V600R006C00; TE60 V100R001C10, V500R002C00, V600R006C00 have an out-of-bounds read vulnerabilities in some Huawei products. Due to insufficient input validation, a remote attacker could exploit these vulnerabilities by sending specially crafted SS7 related packets to the target devices. Successful exploit will cause out-of-bounds read and possibly crash the system. | [
"cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:rp200_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*"
] |
|
CVE-2023-27301 | Improper access control in some Intel(R) Thunderbolt(TM) DCH drivers for Windows before version 88 may allow an authenticated user to potentially enable escalation of privilege via local access. | [
"cpe:2.3:a:intel:thunderbolt_dch_driver:*:*:*:*:*:windows:*:*"
] |
|
CVE-2017-16356 | Reflected XSS in Kubik-Rubik SIGE (aka Simple Image Gallery Extended) before 3.3.0 allows attackers to execute JavaScript in a victim's browser by having them visit a plugins/content/sige/plugin_sige/print.php link with a crafted img, name, or caption parameter. | [
"cpe:2.3:a:kubik-rubik:simple_image_gallery_extended:*:*:*:*:*:joomla\\!:*:*"
] |
|
GHSA-72cj-5jhp-qqgx | An elevation of privilege vulnerability in the Qualcomm Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10, Kernel-3.18. Android ID: A-32402604. References: QC-CR#1092497. | [] |
|
GHSA-7hrc-m7v8-76pp | The hyphenation functionality in Google Chrome before 24.0.1312.52 does not properly validate file names, which has unspecified impact and attack vectors. | [] |
|
CVE-2020-17480 | TinyMCE before 4.9.7 and 5.x before 5.1.4 allows XSS in the core parser, the paste plugin, and the visualchars plugin by using the clipboard or APIs to insert content into the editor. | [
"cpe:2.3:a:tiny:tinymce:*:*:*:*:*:*:*:*"
] |
|
CVE-2010-1588 | SQL injection vulnerability in the Getwebsess function in shopsessionsubs.asp in Rocksalt International VP-ASP Shopping Cart 6.50 and earlier allows remote attackers to execute arbitrary SQL commands via the websess parameter. | [
"cpe:2.3:a:vpasp:vp-asp_shopping_cart:*:*:*:*:*:*:*:*",
"cpe:2.3:a:vpasp:vp-asp_shopping_cart:5.50:*:*:*:*:*:*:*",
"cpe:2.3:a:vpasp:vp-asp_shopping_cart:6.00:*:*:*:*:*:*:*"
] |
|
GHSA-mxjq-42m3-vg3c | Brocade SANnav before v.2.1.0a could allow remote attackers cause a denial-of-service condition due to a lack of proper validation, of the length of user-supplied data as name for custom field name. | [] |
|
GHSA-4cc7-pcqm-mp56 | Multiple SQL injection vulnerabilities in index.php in AudiStat 1.3 allow remote attackers to execute arbitrary SQL commands via the (1) year and (2) month parameters. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information. | [] |
|
CVE-2004-0192 | Cross-site scripting (XSS) vulnerability in the Management Service for Symantec Gateway Security 2.0 allows remote attackers to steal cookies and hijack a management session via a /sgmi URL that contains malicious script, which is not quoted in the resulting error page. | [
"cpe:2.3:h:symantec:gateway_security_5400:2.0:*:*:*:*:*:*:*"
] |
|
GHSA-qm6j-763r-9qfq | Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in click5 History Log by click5 allows SQL Injection. This issue affects History Log by click5: from n/a through 1.0.13. | [] |
|
CVE-2022-23661 | A authenticated remote command injection vulnerability was discovered in Aruba ClearPass Policy Manager version(s): 6.10.4 and below, 6.9.9 and below, 6.8.9-HF2 and below, 6.7.x and below. Aruba has released updates to ClearPass Policy Manager that address this security vulnerability. | [
"cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.8.9:-:*:*:*:*:*:*",
"cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.8.9:hotfix1:*:*:*:*:*:*",
"cpe:2.3:a:arubanetworks:clearpass_policy_manager:6.8.9:hotfix2:*:*:*:*:*:*"
] |
|
CVE-2023-27509 | Improper access control in some Intel(R) ISPC software installers before version 1.19.0 may allow an authenticated user to potentially enable escalation of privileges via local access. | [
"cpe:2.3:a:intel:ispc_software_installer:*:*:*:*:*:windows:*:*"
] |
|
GHSA-x6x5-52g7-6q9m | PHP remote file inclusion vulnerability in admin/inc/change_action.php in Andreas Robertz PHPNews 0.93 allows remote attackers to execute arbitrary PHP code via a URL in the format_menue parameter. | [] |
|
GHSA-vhvj-j9fv-hqgv | Unspecified vulnerability in JustSystems Sanshiro 2007 before update 3, 2008 before update 5, 2009 before update 6, and 2010 before update 6, and Sanshiro Viewer before 2.0.2.0, allows remote attackers to execute arbitrary code via a crafted document. | [] |
|
GHSA-6j35-6w2h-5398 | Adobe Illustrator versions 26.3.1 (and earlier) and 25.4.6 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | [] |
|
CVE-2024-31122 | WordPress User Rights Access Manager plugin <= 1.1.2 - Cross Site Scripting (XSS) vulnerability | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Prism IT Systems User Rights Access Manager allows Reflected XSS.This issue affects User Rights Access Manager: from n/a through 1.1.2.
| [] |
CVE-2022-4200 | Login with Cognito <= 1.4.8 - Admin+ Stored XSS | The Login with Cognito WordPress plugin through 1.4.8 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup). | [
"cpe:2.3:a:miniorange:login_with_cognito:*:*:*:*:*:wordpress:*:*"
] |
CVE-2017-12721 | An Improper Certificate Validation issue was discovered in Smiths Medical Medfusion 4000 Wireless Syringe Infusion Pump, Version 1.1, 1.5, and 1.6. The pump does not validate host certificates, leaving the pump vulnerable to a man-in-the-middle (MITM) attack. | [
"cpe:2.3:o:smiths-medical:medfusion_4000_wireless_syringe_infusion_pump:1.1:*:*:*:*:*:*:*",
"cpe:2.3:o:smiths-medical:medfusion_4000_wireless_syringe_infusion_pump:1.5:*:*:*:*:*:*:*",
"cpe:2.3:o:smiths-medical:medfusion_4000_wireless_syringe_infusion_pump:1.6:*:*:*:*:*:*:*",
"cpe:2.3:h:smiths-medical:medfusion_4000_wireless_syringe_infusion_pump:-:*:*:*:*:*:*:*"
] |
|
GHSA-mgrw-3mfj-6vjg | Multiple buffer overflows in NewsBin Pro 5.33 and NewsBin Pro 4.x allow user-assisted remote attackers to execute arbitrary code via a long (1) DataPath or (2) DownloadPath attributed in a (a) NBI file, or (3) a long group field in a (b) NZB file. | [] |
|
CVE-2023-38200 | Keylime: registrar is subject to a dos against ssl connections | A flaw was found in Keylime. Due to their blocking nature, the Keylime registrar is subject to a remote denial of service against its SSL connections. This flaw allows an attacker to exhaust all available connections. | [
"cpe:/a:redhat:enterprise_linux:9::appstream",
"cpe:2.3:a:keylime:keylime:-:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_eus:9.2:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:9.0_s390x:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:9.2_s390x:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:9.0_ppc64le:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:9.0_ppc64le:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server_aus:9.2:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*"
] |
GHSA-g95v-3pj6-j433 | Ant Media Server does not properly authorize non-administrative API calls | Ant Media Server Community Edition in a default configuration is vulnerable to an improper HTTP header based authorization, leading to a possible use of non-administrative API calls reserved only for authorized users.
All versions up to 2.9.0 (tested) and possibly newer ones are believed to be vulnerable as the vendor has not confirmed releasing a patch. | [] |
CVE-2014-9785 | drivers/misc/qseecom.c in the Qualcomm components in Android before 2016-07-05 on Nexus 7 (2013) devices does not validate addresses before copying data, which allows attackers to gain privileges via a crafted application, aka Android internal bug 28469042 and Qualcomm internal bug CR545747. | [
"cpe:2.3:o:google:android:*:*:*:*:*:*:*:*"
] |
|
CVE-2024-49674 | WordPress EKC Tournament Manager plugin <= 2.2.1 - CSRF to Arbitrary File Upload vulnerability | Cross-Site Request Forgery (CSRF) vulnerability in Lukas Huser EKC Tournament Manager allows Upload a Web Shell to a Web Server.This issue affects EKC Tournament Manager: from n/a through 2.2.1. | [
"cpe:2.3:a:lukas_huser:ekc_tournament_manager:*:*:*:*:*:*:*:*"
] |
GHSA-p4f7-mw34-f75x | Cross-site scripting vulnerability in Kagemai 0.8.8 allows remote attackers to inject an arbitrary script via unspecified vectors. | [] |
|
CVE-2006-3479 | Cross-site request forgery (CSRF) vulnerability in the del_block function in modules/Admin/block.php in Nuked-Klan 1.7.5 and earlier and 1.7 SP4.2 allows remote attackers to delete arbitrary "blocks" via a link with a modified bid parameter in a del_block op on the block page in index.php. | [
"cpe:2.3:a:nuked-klan:nuked-klan:*:*:*:*:*:*:*:*",
"cpe:2.3:a:nuked-klan:nuked-klan:1.7_sp4.2:*:*:*:*:*:*:*"
] |
|
CVE-2017-1520 | IBM DB2 9.7, 10,1, 10.5, and 11.1 is vulnerable to an unauthorized command that allows the database to be activated when authentication type is CLIENT. IBM X-Force ID: 129830. | [
"cpe:2.3:a:ibm:db2:9.7:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:db2:9.7.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:db2:9.7.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:db2:9.7.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:db2:9.7.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:db2:9.7.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:db2:9.7.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:db2:9.7.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:db2:9.7.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:db2:9.7.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:db2:9.7.0.9:a:*:*:*:*:*:*",
"cpe:2.3:a:ibm:db2:9.7.0.10:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:db2:9.7.0.11:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:db2:10.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:db2:10.1.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:db2:10.1.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:db2:10.1.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:db2:10.1.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:db2:10.1.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:db2:10.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:db2:10.5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:db2:10.5.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:db2:10.5.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:db2:10.5.0.3:a:*:*:*:*:*:*",
"cpe:2.3:a:ibm:db2:10.5.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:db2:10.5.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:db2:10.5.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:db2:10.5.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:db2:11.1.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:db2_connect:9.7:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:db2_connect:9.7.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:db2_connect:9.7.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:db2_connect:9.7.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:db2_connect:9.7.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:db2_connect:9.7.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:db2_connect:9.7.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:db2_connect:9.7.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:db2_connect:9.7.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:db2_connect:9.7.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:db2_connect:9.7.0.10:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:db2_connect:9.7.0.11:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:db2_connect:10.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:db2_connect:10.1.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:db2_connect:10.1.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:db2_connect:10.1.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:db2_connect:10.1.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:db2_connect:10.1.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:db2_connect:10.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:db2_connect:10.5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:db2_connect:10.5.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:db2_connect:10.5.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:db2_connect:10.5.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:db2_connect:10.5.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:db2_connect:10.5.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:db2_connect:10.5.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:db2_connect:11.1.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] |
|
GHSA-jxch-62jx-98vm | A local file inclusion vulnerability exists in the getLanguageFromBrowser functionality of WWBN AVideo dev master commit 15fed957fb. A specially crafted HTTP request can lead to arbitrary code execution. An attacker can send a series of HTTP requests to trigger this vulnerability. | [] |
|
CVE-2013-7061 | Products/CMFPlone/CatalogTool.py in Plone 3.3 through 4.3.2 allows remote administrators to bypass restrictions and obtain sensitive information via an unspecified search API. | [
"cpe:2.3:a:plone:plone:3.3:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:3.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:3.3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:3.3.3:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:3.3.4:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:3.3.5:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:3.3.6:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:4.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:4.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:4.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:4.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:4.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:4.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:4.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:4.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:4.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:4.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:4.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:4.1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:4.1.6:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:4.2:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:4.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:4.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:4.2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:4.2.4:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:4.2.5:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:4.2.6:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:4.2.7:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:4.3:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:4.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:4.3.2:*:*:*:*:*:*:*"
] |
|
GHSA-jffh-2rxm-9wjg | Candlepin before 0.7.24, as used in Red Hat Subscription Asset Manager before 1.2.1, does not properly check manifest signatures, which allows local users to modify manifests. | [] |
|
GHSA-778c-8xw4-32vx | The AutoListicle: Automatically Update Numbered List Articles plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'auto-list-number' shortcode in all versions up to, and including, 1.2.3 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. | [] |
|
CVE-2018-1999046 | A exposure of sensitive information vulnerability exists in Jenkins 2.137 and earlier, 2.121.2 and earlier in Computer.java that allows attackers With Overall/Read permission to access the connection log for any agent. | [
"cpe:2.3:a:jenkins:jenkins:*:*:*:*:lts:*:*:*",
"cpe:2.3:a:jenkins:jenkins:*:*:*:*:-:*:*:*"
] |
|
CVE-2021-20866 | Advanced Custom Fields versions prior to 5.11 and Advanced Custom Fields Pro versions prior to 5.11 contain a missing authorization vulnerability in obtaining the user list which may allow a user to obtain the unauthorized information via unspecified vectors. | [
"cpe:2.3:a:advancedcustomfields:advanced_custom_fields:*:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:advancedcustomfields:advanced_custom_fields:*:*:*:*:pro:wordpress:*:*"
] |
|
GHSA-3gjh-47mj-p483 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Stephan Spencer SEO Title Tag allows Reflected XSS.This issue affects SEO Title Tag: from n/a through 3.5.9. | [] |
|
CVE-2013-4262 | svnwcsub.py in Subversion 1.8.0 before 1.8.3, when using the --pidfile option and running in foreground mode, allows local users to gain privileges via a symlink attack on the pid file. NOTE: this issue was SPLIT due to different affected versions (ADT3). The irkerbridge.py issue is covered by CVE-2013-7393. | [
"cpe:2.3:a:apache:subversion:1.8.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:subversion:1.8.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:subversion:1.8.2:*:*:*:*:*:*:*"
] |
|
CVE-2016-3491 | Unspecified vulnerability in the Oracle CRM Technical Foundation component in Oracle E-Business Suite 12.1.3 allows remote attackers to affect confidentiality and integrity via vectors related to Wireless Framework. NOTE: the previous information is from the July 2016 CPU. Oracle has not commented on third-party claims that this issue is a cross-site scripting (XSS) vulnerability, which allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. | [
"cpe:2.3:a:oracle:crm_technical_foundation:12.1.3:*:*:*:*:*:*:*"
] |
|
GHSA-w63c-298x-f557 | Deserialization of Untrusted Data vulnerability in PlexTrac (Runbooks modules) which allows Object Injection and arbitrary file writes.This issue affects PlexTrac: from 1.61.3 before 2.8.1. | [] |
|
CVE-2007-3758 | Safari in Apple iPhone 1.1.1, and Safari 3 before Beta Update 3.0.4 on Windows and in Mac OS X 10.4 through 10.4.10, allows remote attackers to set Javascript window properties for web pages that are in a different domain, which can be leveraged to conduct cross-site scripting (XSS) attacks. | [
"cpe:2.3:o:apple:iphone_os:1.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.4:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.4.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.4.2:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.4.3:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.4.4:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.4.5:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.4.6:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.4.7:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.4.8:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.4.9:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.4.10:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_vista:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_xp:*:*:*:*:*:*:*:*"
] |
|
CVE-2023-1699 | Rapid7 Nexpose Forced Browsing | Rapid7 Nexpose versions 6.6.186 and below suffer from a forced browsing vulnerability. This vulnerability allows an attacker to manipulate URLs to forcefully browse to and access administrative pages. This vulnerability is fixed in version 6.6.187. | [
"cpe:2.3:a:rapid7:nexpose:*:*:*:*:*:*:*:*"
] |
CVE-2014-6323 | Microsoft Internet Explorer 7 through 11 allows remote attackers to obtain sensitive clipboard information via a crafted web site, aka "Internet Explorer Clipboard Information Disclosure Vulnerability." | [
"cpe:2.3:a:microsoft:internet_explorer:7:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:internet_explorer:8:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:internet_explorer:9:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:internet_explorer:10:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:internet_explorer:11:-:*:*:*:*:*:*"
] |
|
CVE-2018-12996 | A reflected Cross-site scripting (XSS) vulnerability in Zoho ManageEngine Applications Manager before 13 (Build 13800) allows remote attackers to inject arbitrary web script or HTML via the parameter 'method' to GraphicalView.do. | [
"cpe:2.3:a:zohocorp:manageengine_applications_manager:*:*:*:*:*:*:*:*"
] |
|
GHSA-4qp4-ccmr-483g | Out of bounds write in JavaScript in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page. | [] |
|
GHSA-chj7-w3f6-cvfj | Code Injection in paddlepaddle | The vulnerability arises from the way the url parameter is incorporated into the command string without proper validation or sanitization. If the url is constructed from untrusted sources, an attacker could potentially inject malicious commands. | [] |
CVE-2014-4458 | The "System Profiler About This Mac" component in Apple OS X before 10.10.1 includes extraneous cookie data in system-model requests, which might allow remote attackers to obtain sensitive information via unspecified vectors. | [
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.0:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.0.2:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.0.3:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.0.4:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.1.0:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.1.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.1.2:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.1.3:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.1.4:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.1.5:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.2:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.2.0:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.2.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.2.2:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.2.3:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.2.4:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.2.5:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.2.6:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.2.7:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.2.8:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.3:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.3.0:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.3.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.3.2:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.3.3:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.3.4:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.3.5:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.3.6:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.3.7:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.3.8:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.3.9:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.4:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.4.0:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.4.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.4.2:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.4.3:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.4.4:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.4.5:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.4.6:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.4.7:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.4.8:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.4.9:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.4.10:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.4.11:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.5:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.5.0:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.5.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.5.2:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.5.3:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.5.4:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.5.5:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.5.6:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.5.7:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.5.8:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.6.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.6.2:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.6.3:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.6.4:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.6.5:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.6.6:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.6.7:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.6.8:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.7.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.7.2:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.7.3:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.7.4:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.7.5:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.8.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.8.2:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.8.3:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.8.4:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.8.5:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.8.5:supplemental_update:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.9:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.9.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.9.2:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.9.3:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.9.4:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.9.5:*:*:*:*:*:*:*"
] |
|
GHSA-v62j-cxhh-fq22 | graphql-java vulnerable to Denial of Service via GraphQL query that consumes CPU resources | graphql-java before 19.0, 18.3, and 17.4 is vulnerable to Denial of Service. An attacker send a malicious GraphQL query that consumes CPU resources. The fixed versions are 19.0, 18.3, and 17.4. | [] |
GHSA-6m9q-p58f-wq5w | A cross-site scripting (XSS) vulnerability has been reported to affect QTS, QuTS hero and QuTScloud. If exploited, this vulnerability allows remote attackers to inject malicious code. We have already fixed this vulnerability in the following versions of QTS, QuTS hero and QuTScloud: QuTS hero h4.5.4.1771 build 20210825 and later QTS 4.5.4.1787 build 20210910 and later QuTScloud c4.5.7.1864 and later | [] |
|
CVE-2019-8805 | A validation issue existed in the entitlement verification. This issue was addressed with improved validation of the process entitlement. This issue is fixed in macOS Catalina 10.15.1. An application may be able to execute arbitrary code with system privileges. | [
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*"
] |
|
CVE-2013-6967 | Open redirect vulnerability in the mobile-browser subsystem in Cisco WebEx Sales Center allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors, aka Bug ID CSCul36020. | [
"cpe:2.3:a:cisco:webex_sales_center:-:*:*:*:*:*:*:*"
] |
|
CVE-2023-37890 | WordPress KB Support Plugin <= 1.5.88 is vulnerable to Broken Access Control | Missing Authorization vulnerability in WPOmnia KB Support – WordPress Help Desk and Knowledge Base allows Accessing Functionality Not Properly Constrained by ACLs. Users with a role as low as a subscriber can view other customers.This issue affects KB Support – WordPress Help Desk and Knowledge Base: from n/a through 1.5.88.
| [
"cpe:2.3:a:liquidweb:kb_support:*:*:*:*:*:wordpress:*:*"
] |
CVE-2021-24245 | Stop Spammers < 2021.9 - Reflected Cross-Site Scripting (XSS) | The Stop Spammers WordPress plugin before 2021.9 did not escape user input when blocking requests (such as matching a spam word), outputting it in an attribute after sanitising it to remove HTML tags, which is not sufficient and lead to a reflected Cross-Site Scripting issue. | [
"cpe:2.3:a:trumani:stop_spammers:*:*:*:*:*:wordpress:*:*"
] |
GHSA-7w4w-ph42-vrfq | The SpotBot WordPress plugin through 0.1.8 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin. | [] |
|
GHSA-855p-w5fp-7588 | An information disclosure vulnerability exists in Windows Adobe Type Manager Font Driver (ATMFD.dll) when it fails to properly handle objects in memory, aka 'OpenType Font Driver Information Disclosure Vulnerability'. | [] |
|
CVE-2014-8459 | Adobe Reader and Acrobat 10.x before 10.1.13 and 11.x before 11.0.10 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2014-8445, CVE-2014-8446, CVE-2014-8447, CVE-2014-8456, CVE-2014-8458, CVE-2014-8461, and CVE-2014-9158. | [
"cpe:2.3:a:adobe:acrobat:10.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:10.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:10.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:10.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:10.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:10.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:10.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:10.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:10.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:10.1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:10.1.6:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:10.1.7:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:10.1.8:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:10.1.9:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:10.1.10:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:10.1.11:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:10.1.12:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:11.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:11.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:11.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:11.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:11.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:11.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:11.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:11.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:11.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:11.0.9:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:10.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:10.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:10.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:10.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:10.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:10.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:10.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:10.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:10.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:10.1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:10.1.6:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:10.1.7:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:10.1.8:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:10.1.9:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:10.1.10:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:10.1.11:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:10.1.12:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:11.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:11.0.01:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:11.0.02:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:11.0.03:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:11.0.04:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:11.0.05:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:11.0.06:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:11.0.07:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:11.0.08:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:11.0.09:*:*:*:*:*:*:*"
] |
|
CVE-2014-5648 | The Chat, Flirt & Dating Heart JAUMO (aka com.jaumo) application 2.7.5 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate. | [
"cpe:2.3:a:jaumo:chat_flirt_\\&_dating_heart_jaumo:2.7.5:*:*:*:*:android:*:*"
] |
|
GHSA-x5xq-hf4g-4cgq | The 'Copy Image Link' context menu action would copy the final image URL after redirects. By embedding an image that triggered authentication flows - in conjunction with a Content Security Policy that stopped a redirection chain in the middle - the final image URL could be one that contained an authentication token used to takeover a user account. If a website tricked a user into copy and pasting the image link back to the page, the page would be able to steal the authentication tokens. This was fixed by making the action return the original URL, before any redirects. This vulnerability affects Firefox < 94. | [] |
|
GHSA-82fp-m238-fh5h | SQL injection vulnerability in functions/db_api.php in LinPHA 1.1.1 allows remote attackers to execute arbitrary SQL commands via unknown vectors. | [] |
|
CVE-2020-14706 | Vulnerability in the Primavera P6 Enterprise Project Portfolio Management product of Oracle Construction and Engineering (component: Web Access). Supported versions that are affected are 17.1.0.0-17.12.17.1, 18.1.0.0-18.8.19 and 19.12.0-19.12.5. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTP to compromise Primavera P6 Enterprise Project Portfolio Management. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Primavera P6 Enterprise Project Portfolio Management accessible data as well as unauthorized update, insert or delete access to some of Primavera P6 Enterprise Project Portfolio Management accessible data. CVSS 3.1 Base Score 5.9 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:L/A:N). | [
"cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:*:*:*:*:*:*:*:*"
] |
|
GHSA-v89p-q4wm-f2mh | An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in macOS Catalina 10.15.5. A malicious application may be able to determine kernel memory layout. | [] |
|
CVE-2019-20175 | An issue was discovered in ide_dma_cb() in hw/ide/core.c in QEMU 2.4.0 through 4.2.0. The guest system can crash the QEMU process in the host system via a special SCSI_IOCTL_SEND_COMMAND. It hits an assertion that implies that the size of successful DMA transfers there must be a multiple of 512 (the size of a sector). NOTE: a member of the QEMU security team disputes the significance of this issue because a "privileged guest user has many ways to cause similar DoS effect, without triggering this assert. | [
"cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*"
] |
|
CVE-2024-0044 | In createSessionInternal of PackageInstallerService.java, there is a possible run-as any app due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. | [
"cpe:2.3:o:google:android:12.0:-:*:*:*:*:*:*",
"cpe:2.3:o:google:android:12l:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:13.0:-:*:*:*:*:*:*",
"cpe:2.3:o:google:android:14.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:12.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*"
] |
|
CVE-2022-36580 | An arbitrary file upload vulnerability in the component /admin/products/controller.php?action=add of Online Ordering System v2.3.2 allows attackers to execute arbitrary code via a crafted PHP file. | [
"cpe:2.3:a:online_ordering_system_project:online_ordering_system:2.3.2:*:*:*:*:*:*:*"
] |
|
GHSA-2r36-2m2v-4gwc | An insecure direct object reference for the file-download URL in Synametrics SynaMan before 5.0 allows a remote attacker to access unshared files via a modified base64-encoded filename string. | [] |
|
CVE-2015-1954 | Stack-based buffer overflow in the server in IBM Tivoli Storage Manager FastBack 6.1 before 6.1.12 allows remote attackers to cause a denial of service (daemon crash) via unspecified vectors, a different vulnerability than CVE-2015-1924, CVE-2015-1925, CVE-2015-1929, CVE-2015-1930, CVE-2015-1948, CVE-2015-1953, CVE-2015-1962, CVE-2015-1963, CVE-2015-1964, and CVE-2015-1965. | [
"cpe:2.3:a:ibm:tivoli_storage_manager_fastback:6.1.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_storage_manager_fastback:6.1.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_storage_manager_fastback:6.1.7.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_storage_manager_fastback:6.1.8.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_storage_manager_fastback:6.1.8.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_storage_manager_fastback:6.1.9.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_storage_manager_fastback:6.1.9.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_storage_manager_fastback:6.1.10.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_storage_manager_fastback:6.1.10.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_storage_manager_fastback:6.1.11.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_storage_manager_fastback:6.1.11.1:*:*:*:*:*:*:*"
] |
|
CVE-2009-5057 | The S/MIME feature in Open Ticket Request System (OTRS) before 2.3.4 does not configure the RANDFILE and HOME environment variables for OpenSSL, which might make it easier for remote attackers to decrypt e-mail messages that had lower than intended entropy available for cryptographic operations, related to inability to write to the seeding file. | [
"cpe:2.3:a:otrs:otrs:*:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:0.5:beta1:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:0.5:beta2:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:0.5:beta3:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:0.5:beta4:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:0.5:beta5:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:0.5:beta6:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:0.5:beta7:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:0.5:beta8:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:1.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:1.0:rc2:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:1.0:rc3:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:1.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:1.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:1.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:1.1:rc1:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:1.1.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:1.1.0:rc2:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:1.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:1.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:1.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:1.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:1.2.0:beta1:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:1.2.0:beta2:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:1.2.0:beta3:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:1.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:1.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:1.2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:1.2.4:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:1.3.0:beta1:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:1.3.0:beta2:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:1.3.0:beta3:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:1.3.0:beta4:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:1.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:1.3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:1.3.3:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.0.0:beta1:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.0.0:beta2:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.0.0:beta4:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.0.0:beta5:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.0.0:beta6:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.1.0:beta1:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.1.0:beta2:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.1.6:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.1.7:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.1.8:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.1.9:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.2.0:beta1:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.2.0:beta2:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.2.0:beta3:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.2.0:beta4:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.2.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.2.4:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.2.5:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.2.6:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.2.7:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.2.8:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.2.9:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.3.0:beta1:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.3.0:beta2:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.3.0:beta3:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.3.0:beta4:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.3.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.3.2:*:*:*:*:*:*:*"
] |
|
CVE-2017-5378 | Hashed codes of JavaScript objects are shared between pages. This allows for pointer leaks because an object's address can be discovered through hash codes, and also allows for data leakage of an object's content using these hash codes. This vulnerability affects Thunderbird < 45.7, Firefox ESR < 45.7, and Firefox < 51. | [
"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*"
] |
|
GHSA-mmvp-g6rj-vx7h | Missing Authorization vulnerability in WP Messiah Swiss Toolkit For WP allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects Swiss Toolkit For WP: from n/a through 1.3.0. | [] |
|
CVE-2020-1857 | Huawei NIP6800 versions V500R001C30, V500R001C60SPC500, and V500R005C00SPC100; and Secospace USG6600 and USG9500 versions V500R001C30SPC200, V500R001C30SPC600, V500R001C60SPC500, and V500R005C00SPC100 have an information leakage vulnerability. Due to improper processing of some data, a local authenticated attacker can exploit this vulnerability through a series of operations. Successful exploitation may cause information leakage. | [
"cpe:2.3:o:huawei:nip6800_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:nip6800_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:nip6800_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
"cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30spc600:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
"cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc200:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:usg9500_firmware:v500r001c30spc600:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:usg9500_firmware:v500r001c60spc500:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:usg9500_firmware:v500r005c00spc100:*:*:*:*:*:*:*",
"cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*"
] |
|
CVE-2020-1731 | A flaw was found in all versions of the Keycloak operator, before version 8.0.2,(community only) where the operator generates a random admin password when installing Keycloak, however the password remains the same when deployed to the same OpenShift namespace. | [
"cpe:2.3:a:redhat:keycloak_operator:*:*:*:*:community:*:*:*"
] |
|
CVE-2022-2157 | Use after free in Interest groups in Google Chrome prior to 103.0.5060.53 allowed a remote attacker who had compromised the renderer process to potentially exploit heap corruption via a crafted HTML page. | [
"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*"
] |
|
GHSA-w585-6hjj-c4pg | Certain NETGEAR devices are affected by command injection by an authenticated user. This affects D7800 before 1.0.1.44, R7500v2 before 1.0.3.38, R7800 before 1.0.2.52, R8900 before 1.0.4.12, and R9000 before 1.0.4.12. | [] |
|
GHSA-v5fc-vg2r-5f25 | create_keyfiles in PSSP 3.2 with DCE 3.1 authentication on AIX creates keyfile directories with world-writable permissions, which could allow a local user to delete key files and cause a denial of service. | [] |
|
CVE-2019-20427 | In the Lustre file system before 2.12.3, the ptlrpc module has a buffer overflow and panic, and possibly remote code execution, due to the lack of validation for specific fields of packets sent by a client. Interaction between req_capsule_get_size and tgt_brw_write leads to a tgt_shortio2pages integer signedness error. | [
"cpe:2.3:a:lustre:lustre:*:*:*:*:*:*:*:*"
] |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.