id
stringlengths 13
19
| title
stringlengths 0
256
| description
stringlengths 3
13.3k
| cpes
listlengths 0
4.89k
|
---|---|---|---|
CVE-2021-38989 | IBM AIX 7.1, 7.2, 7.3, and VIOS 3.1 could allow a non-privileged local user to exploit a vulnerability in the AIX kernel to cause a denial of service. IBM X-Force ID: 212951. | [
"cpe:2.3:a:ibm:vios:*:*:*:*:*:*:*:*",
"cpe:2.3:o:ibm:aix:*:*:*:*:*:*:*:*",
"cpe:2.3:o:ibm:aix:7.2.5.0:*:*:*:*:*:*:*",
"cpe:2.3:o:ibm:aix:7.2.5.1:*:*:*:*:*:*:*",
"cpe:2.3:o:ibm:aix:7.2.5.100:*:*:*:*:*:*:*",
"cpe:2.3:o:ibm:aix:7.3.0.0:*:*:*:*:*:*:*"
]
|
|
CVE-2024-9258 | IrfanView SID File Parsing Uninitialized Pointer Remote Code Execution Vulnerability | IrfanView SID File Parsing Uninitialized Pointer Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
The specific flaw exists within the parsing of SID files. The issue results from the lack of proper initialization of a pointer prior to accessing it. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-23276. | [
"cpe:2.3:a:irfanview:irfanview:-:*:*:*:*:*:*:*",
"cpe:2.3:a:irfanview:irfanview:4.66:*:*:*:*:*:x64:*"
]
|
GHSA-49wr-6x3m-4p8x | Cross-site request forgery (CSRF) vulnerability in Forms/PortForwarding_Edit_1 on the ZyXEL O2 DSL Router Classic allows remote attackers to hijack the authentication of administrators for requests that insert cross-site scripting (XSS) sequences via the PortRule_Name parameter. | []
|
|
GHSA-2hmh-wq42-q44g | Cross-Site Scripting (XSS) in "/sitecore/client/Applications/List Manager/Taskpages/Contact list" in Sitecore Experience Platform 8.1 rev. 160519 (8.1 Update-3) allows remote attacks via the Name or Description parameter. This is fixed in 8.2 Update-2. | []
|
|
CVE-2024-11368 | Splash Sync <= 2.0.6 - Reflected Cross-Site Scripting | The Splash Sync plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 2.0.6. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. | []
|
GHSA-jcrf-qjqf-vj89 | An internal product security audit of Lenovo XClarity Controller (XCC) discovered that the XCC configuration backup/restore password may be written to an internal XCC log buffer if Lenovo XClarity Administrator (LXCA) is used to perform the backup/restore. The backup/restore password typically exists in this internal log buffer for less than 10 minutes before being overwritten. Generating an FFDC service log will include the log buffer contents, including the backup/restore password if present. The FFDC service log is only generated when requested by a privileged XCC user and it is only accessible to the privileged XCC user that requested the file. The backup/restore password is not captured if the backup/restore is initiated directly from XCC. | []
|
|
CVE-2022-44751 | HCL Notes is susceptible to a stack based buffer overflow vulnerability in lasr.dll in Micro Focus KeyView | HCL Notes is susceptible to a stack based buffer overflow vulnerability in lasr.dll in Micro Focus KeyView. This could allow a remote unauthenticated attacker to crash the application or execute arbitrary code via a crafted Lotus Ami Pro file. This is different from the vulnerability described in CVE-2022-44755. This vulnerability applies to software previously licensed by IBM.
| [
"cpe:2.3:a:hcltech:notes:9.0.1:-:*:*:*:*:*:*",
"cpe:2.3:a:hcltech:notes:9.0.1:fp10:*:*:*:*:*:*",
"cpe:2.3:a:hcltech:notes:9.0.1:fp10if1:*:*:*:*:*:*",
"cpe:2.3:a:hcltech:notes:9.0.1:fp10if10:*:*:*:*:*:*",
"cpe:2.3:a:hcltech:notes:9.0.1:fp10if2:*:*:*:*:*:*",
"cpe:2.3:a:hcltech:notes:9.0.1:fp10if3:*:*:*:*:*:*",
"cpe:2.3:a:hcltech:notes:9.0.1:fp10if4:*:*:*:*:*:*",
"cpe:2.3:a:hcltech:notes:9.0.1:fp10if5:*:*:*:*:*:*",
"cpe:2.3:a:hcltech:notes:9.0.1:fp10if6:*:*:*:*:*:*",
"cpe:2.3:a:hcltech:notes:9.0.1:fp10if7:*:*:*:*:*:*",
"cpe:2.3:a:hcltech:notes:9.0.1:fp10if8:*:*:*:*:*:*",
"cpe:2.3:a:hcltech:notes:9.0.1:fp1if1:*:*:*:*:*:*",
"cpe:2.3:a:hcltech:notes:9.0.1:fp1if2:*:*:*:*:*:*",
"cpe:2.3:a:hcltech:notes:9.0.1:fp2if1:*:*:*:*:*:*",
"cpe:2.3:a:hcltech:notes:9.0.1:fp2if2:*:*:*:*:*:*",
"cpe:2.3:a:hcltech:notes:9.0.1:fp2if3:*:*:*:*:*:*",
"cpe:2.3:a:hcltech:notes:9.0.1:fp2if4:*:*:*:*:*:*",
"cpe:2.3:a:hcltech:notes:9.0.1:fp3if1:*:*:*:*:*:*",
"cpe:2.3:a:hcltech:notes:9.0.1:fp3if2:*:*:*:*:*:*",
"cpe:2.3:a:hcltech:notes:9.0.1:fp3if3:*:*:*:*:*:*",
"cpe:2.3:a:hcltech:notes:9.0.1:fp3if4:*:*:*:*:*:*",
"cpe:2.3:a:hcltech:notes:9.0.1:fp4if1:*:*:*:*:*:*",
"cpe:2.3:a:hcltech:notes:9.0.1:fp4if2:*:*:*:*:*:*",
"cpe:2.3:a:hcltech:notes:9.0.1:fp5if1:*:*:*:*:*:*",
"cpe:2.3:a:hcltech:notes:9.0.1:fp5if2:*:*:*:*:*:*",
"cpe:2.3:a:hcltech:notes:9.0.1:fp5if3:*:*:*:*:*:*",
"cpe:2.3:a:hcltech:notes:9.0.1:fp7if1:*:*:*:*:*:*",
"cpe:2.3:a:hcltech:notes:9.0.1:fp7if2:*:*:*:*:*:*",
"cpe:2.3:a:hcltech:notes:9.0.1:fp8if1:*:*:*:*:*:*",
"cpe:2.3:a:hcltech:notes:9.0.1:fp9if1:*:*:*:*:*:*",
"cpe:2.3:a:hcltech:notes:9.0.1:fp9if2:*:*:*:*:*:*",
"cpe:2.3:a:hcltech:notes:10.0.1:-:*:*:*:*:*:*",
"cpe:2.3:a:hcltech:notes:10.0.1:fp1:*:*:*:*:*:*",
"cpe:2.3:a:hcltech:notes:10.0.1:fp2:*:*:*:*:*:*",
"cpe:2.3:a:hcltech:notes:10.0.1:fp3:*:*:*:*:*:*",
"cpe:2.3:a:hcltech:notes:10.0.1:fp4:*:*:*:*:*:*",
"cpe:2.3:a:hcltech:notes:10.0.1:fp5:*:*:*:*:*:*",
"cpe:2.3:a:hcltech:notes:10.0.1:fp6:*:*:*:*:*:*",
"cpe:2.3:a:hcltech:notes:10.0.1:fp7:*:*:*:*:*:*"
]
|
GHSA-3367-hvxp-fpp7 | SAP startservice - of SAP NetWeaver Application Server ABAP, Application Server Java, ABAP Platform and HANA Database - versions KERNEL 7.22, 7.49, 7.53, 7.77, 7.81, 7.85, 7.86, 7.87, 7.88, KRNL64NUC 7.22, 7.22EXT, 7.49, KRNL64UC 7.22, 7.22EXT, 7.49, 7.53, SAPHOSTAGENT 7.22, - on Unix systems, s-bit helper program sapuxuserchk, can be abused physically resulting in a privilege escalation of an attacker leading to low impact on confidentiality and integrity, but a profound impact on availability. | []
|
|
CVE-2017-0365 | XSS in SearchHighlighter::highlightText() [requires non-default config] | Mediawiki before 1.28.1 / 1.27.2 / 1.23.16 contains a XSS vulnerability in SearchHighlighter::highlightText() with non-default configurations. | [
"cpe:2.3:a:mediawiki:mediawiki:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*"
]
|
GHSA-xrh6-gg74-rf7v | Double free vulnerability in do_tgs_req.c in the Key Distribution Center (KDC) in MIT Kerberos 5 (aka krb5) 1.7.x and 1.8.x before 1.8.2 allows remote authenticated users to cause a denial of service (daemon crash) or possibly execute arbitrary code via a request associated with (1) renewal or (2) validation. | []
|
|
CVE-2016-0160 | Microsoft Internet Explorer 11 mishandles DLL loading, which allows local users to gain privileges via a crafted application, aka "DLL Loading Remote Code Execution Vulnerability." | [
"cpe:2.3:a:microsoft:internet_explorer:11:*:*:*:*:*:*:*"
]
|
|
CVE-2021-39133 | Cross-Site Request Forgery (CSRF) can run untrusted code on Rundeck server | Rundeck is an open source automation service with a web console, command line tools and a WebAPI. Prior to version 3.3.14 and version 3.4.3, a user with `admin` access to the `system` resource type is potentially vulnerable to a CSRF attack that could cause the server to run untrusted code on all Rundeck editions. Patches are available in Rundeck versions 3.4.3 and 3.3.14. | [
"cpe:2.3:a:pagerduty:rundeck:*:*:*:*:*:*:*:*"
]
|
CVE-2024-7288 | SourceCodester Establishment Billing Management System sql injection | A vulnerability was found in SourceCodester Establishment Billing Management System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /ajax.php?action=delete_block. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-273157 was assigned to this vulnerability. | [
"cpe:2.3:a:sourcecodester:establishment_billing_management_system:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oretnom23:establishment_billing_management_system:1.0:*:*:*:*:*:*:*"
]
|
GHSA-32gm-g888-8wvj | When FreeImage 3.18.0 reads a special TIFF file, the TIFFReadDirectory function in PluginTIFF.cpp always returns 1, leading to stack exhaustion. | []
|
|
CVE-2017-13286 | In writeToParcel and readFromParcel of OutputConfiguration.java, there is a permission bypass due to mismatched serialization. This could lead to a local escalation of privilege where the user can start an activity with system privileges, with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: 8.0, 8.1. Android ID: A-69683251. | [
"cpe:2.3:o:google:android:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:8.1:*:*:*:*:*:*:*"
]
|
|
CVE-2010-4330 | Directory traversal vulnerability in includes/controller.php in Pulse CMS Basic before 1.2.9 allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the p parameter to index.php. | [
"cpe:2.3:a:pulsecms:pulse_cms:*:-:basic:*:*:*:*:*",
"cpe:2.3:a:pulsecms:pulse_cms:1.0:-:basic:*:*:*:*:*",
"cpe:2.3:a:pulsecms:pulse_cms:1.01:-:basic:*:*:*:*:*",
"cpe:2.3:a:pulsecms:pulse_cms:1.1:-:basic:*:*:*:*:*",
"cpe:2.3:a:pulsecms:pulse_cms:1.2:-:basic:*:*:*:*:*",
"cpe:2.3:a:pulsecms:pulse_cms:1.2.1:-:basic:*:*:*:*:*",
"cpe:2.3:a:pulsecms:pulse_cms:1.2.2:-:basic:*:*:*:*:*",
"cpe:2.3:a:pulsecms:pulse_cms:1.2.3:-:basic:*:*:*:*:*",
"cpe:2.3:a:pulsecms:pulse_cms:1.2.4:-:basic:*:*:*:*:*",
"cpe:2.3:a:pulsecms:pulse_cms:1.2.5:-:basic:*:*:*:*:*",
"cpe:2.3:a:pulsecms:pulse_cms:1.2.6:-:basic:*:*:*:*:*",
"cpe:2.3:a:pulsecms:pulse_cms:1.2.7:-:basic:*:*:*:*:*",
"cpe:2.3:a:pulsecms:pulse_cms:1.15:-:basic:*:*:*:*:*",
"cpe:2.3:a:pulsecms:pulse_cms:1.16:-:basic:*:*:*:*:*",
"cpe:2.3:a:pulsecms:pulse_cms:1.17:-:basic:*:*:*:*:*",
"cpe:2.3:a:pulsecms:pulse_cms:1.18:-:basic:*:*:*:*:*"
]
|
|
CVE-2020-26247 | XXE in Nokogiri | Nokogiri is a Rubygem providing HTML, XML, SAX, and Reader parsers with XPath and CSS selector support. In Nokogiri before version 1.11.0.rc4 there is an XXE vulnerability. XML Schemas parsed by Nokogiri::XML::Schema are trusted by default, allowing external resources to be accessed over the network, potentially enabling XXE or SSRF attacks. This behavior is counter to the security policy followed by Nokogiri maintainers, which is to treat all input as untrusted by default whenever possible. This is fixed in Nokogiri version 1.11.0.rc4. | [
"cpe:2.3:a:nokogiri:nokogiri:*:*:*:*:*:ruby:*:*",
"cpe:2.3:a:nokogiri:nokogiri:1.11.0:rc1:*:*:*:ruby:*:*",
"cpe:2.3:a:nokogiri:nokogiri:1.11.0:rc2:*:*:*:ruby:*:*",
"cpe:2.3:a:nokogiri:nokogiri:1.11.0:rc3:*:*:*:ruby:*:*",
"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*"
]
|
CVE-2022-1936 | Incorrect authorization in GitLab EE affecting all versions from 12.0 before 14.9.5, all versions starting from 14.10 before 14.10.4, all versions starting from 15.0 before 15.0.1 allowed an attacker already in possession of a valid Project Deploy Token to misuse it from any location even when IP address restrictions were configured | [
"cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*",
"cpe:2.3:a:gitlab:gitlab:15.0.0:*:*:*:enterprise:*:*:*"
]
|
|
GHSA-cxv9-h8pg-4cf2 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WP-speedup Block Editor Bootstrap Blocks allows Reflected XSS.This issue affects Block Editor Bootstrap Blocks: from n/a through 6.6.1. | []
|
|
GHSA-4r6q-r4w3-542r | Unspecified vulnerability in Oracle Sun Java System Access Manager and Oracle OpenSSO 7, 7.1, and 8 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors. | []
|
|
GHSA-675w-hmxx-cvf3 | x509_constraints_parse_mailbox in lib/libcrypto/x509/x509_constraints.c in LibreSSL through 3.4.0 has a stack-based buffer over-read. When the input exceeds DOMAIN_PART_MAX_LEN, the buffer lacks '\0' termination. | []
|
|
CVE-2024-52918 | Bitcoin-Qt in Bitcoin Core before 0.20.0 allows remote attackers to cause a denial of service (memory consumption and application crash) via a BIP21 r parameter for a URL that has a large file. | [
"cpe:2.3:a:bitcoin:bitcoin_core:*:*:*:*:*:*:*:*"
]
|
|
CVE-2005-1484 | Directory traversal vulnerability in Golden FTP server pro 2.52 allows remote attackers to read arbitrary files via a "\.." (backward slash dot dot) with a leading '"' (double quote) in the GET command. | [
"cpe:2.3:a:kmint21_software:golden_ftp_server:1.00b:*:*:*:*:*:*:*",
"cpe:2.3:a:kmint21_software:golden_ftp_server:1.20b:*:*:*:*:*:*:*",
"cpe:2.3:a:kmint21_software:golden_ftp_server:1.30b:*:*:*:*:*:*:*",
"cpe:2.3:a:kmint21_software:golden_ftp_server:1.31b:*:*:*:*:*:*:*",
"cpe:2.3:a:kmint21_software:golden_ftp_server:1.92:*:*:*:*:*:*:*",
"cpe:2.3:a:kmint21_software:golden_ftp_server:2.0.2b:*:*:*:*:*:*:*",
"cpe:2.3:a:kmint21_software:golden_ftp_server:2.0.5b:*:*:*:*:*:*:*",
"cpe:2.3:a:kmint21_software:golden_ftp_server:2.10:*:*:*:*:*:*:*",
"cpe:2.3:a:kmint21_software:golden_ftp_server:2.16:*:*:*:*:*:*:*",
"cpe:2.3:a:kmint21_software:golden_ftp_server:2.52:*:*:*:*:*:*:*"
]
|
|
GHSA-mvwp-f7w8-54v5 | A vulnerability was found in Vaerys-Dawn DiscordSailv2 up to 2.10.2. It has been rated as critical. Affected by this issue is some unknown functionality of the component Tag Handler. The manipulation leads to improper access controls. Upgrading to version 2.10.3 is able to address this issue. The name of the patch is cc12e0be82a5d05d9f359ed8e56088f4f8b8eb69. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-244484. | []
|
|
GHSA-xhmv-gf55-q7fw | Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority because it is Unused | []
|
|
CVE-2025-46518 | WordPress IGIT Related Posts With Thumb Image After Posts <= 4.5.3 - Cross Site Scripting (XSS) Vulnerability | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in phpaddicted IGIT Related Posts With Thumb Image After Posts allows Stored XSS. This issue affects IGIT Related Posts With Thumb Image After Posts: from n/a through 4.5.3. | []
|
CVE-2017-10832 | "Dokodemo eye Smart HD" SCR02HD Firmware 1.0.3.1000 and earlier allows remote attackers to execute arbitrary OS commands via unspecified vectors. | [
"cpe:2.3:o:nippon-antenna:scr02hd_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:nippon-antenna:scr02hd:-:*:*:*:*:*:*:*"
]
|
|
GHSA-h3c6-r6p2-gr6c | Use-After-Free (UAF) vulnerability in the dubai module. Successful exploitation of this vulnerability will affect availability. | []
|
|
GHSA-ppwv-mvqg-q89h | Cross-site Scripting in Jenkins Autocomplete Parameter Plugin | Jenkins Autocomplete Parameter Plugin 1.1 and earlier does not escape the name of Dropdown Autocomplete and Auto Complete String parameters on views displaying parameters. This results in stored cross-site scripting (XSS) vulnerabilities exploitable by attackers with Item/Configure permission.Exploitation of this vulnerability requires that parameters are listed on another page, like the \"Build With Parameters\" and \"Parameters\" pages provided by Jenkins (core), and that those pages are not hardened to prevent exploitation. Jenkins (core) has prevented exploitation of vulnerabilities of this kind on the \"Build With Parameters\" and \"Parameters\" pages since 2.44 and LTS 2.32.2 as part of the [SECURITY-353 / CVE-2017-2601](https://www.jenkins.io/security/advisory/2017-02-01/#persisted-cross-site-scripting-vulnerability-in-parameter-names-and-descriptions) fix. Additionally, several plugins have previously been updated to list parameters in a way that prevents exploitation by default, see [SECURITY-2617 in the 2022-04-12 security advisory for a list](https://www.jenkins.io/security/advisory/2022-04-12/#SECURITY-2617). | []
|
CVE-2017-6656 | A vulnerability in Session Initiation Protocol (SIP) call handling of Cisco IP Phone 8800 Series devices could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition due to the SIP process unexpectedly restarting. All active phone calls are dropped as the SIP process restarts. More Information: CSCvc29353. Known Affected Releases: 11.0(0.1). Known Fixed Releases: 11.0(0)MP2.153 11.0(0)MP2.62. | [
"cpe:2.3:a:cisco:ip_phone_8800_series:11.0\\(0.1\\):*:*:*:*:*:*:*"
]
|
|
GHSA-pmm8-82w7-hx6r | Intent redirection vulnerability in Group Sharing prior to 10.8.03.2 allows attacker to access contact information. | []
|
|
GHSA-8vfv-f6xm-p6cm | Insecure Direct Object Reference (IDOR) vulnerability in the eSignaViewer component in eSigna product versions 1.0 to 1.5 on all platforms allow an unauthenticated attacker to access arbitrary files in the document system via manipulation of file paths and object identifiers. | []
|
|
GHSA-fpmq-5jvw-7hxw | A vulnerability has been identified in Solid Edge SE2022 (All versions < V2210Update12), Solid Edge SE2022 (All versions), Solid Edge SE2023 (All versions < V2023Update2). The affected application contains a memory corruption vulnerability while parsing specially crafted DWG files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-19069) | []
|
|
CVE-2008-0379 | Race condition in the Enterprise Tree ActiveX control (EnterpriseControls.dll 11.5.0.313) in Crystal Reports XI Release 2 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via the SelectedSession method, which triggers a buffer overflow. | [
"cpe:2.3:a:businessobjects:crystal_reports_xi:r2:*:*:*:*:*:*:*"
]
|
|
CVE-2020-5032 | IBM QRadar SIEM 7.3 and 7.4 in some configurations may be vulnerable to a temporary denial of service attack when sent particular payloads. IBM X-Force ID: 194178. | [
"cpe:2.3:a:ibm:qradar_security_information_and_event_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.3.3:-:*:*:*:*:*:*",
"cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.3.3:p1:*:*:*:*:*:*",
"cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.3.3:p2:*:*:*:*:*:*",
"cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.3.3:p3:*:*:*:*:*:*",
"cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.3.3:p4:*:*:*:*:*:*",
"cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.3.3:p5:*:*:*:*:*:*",
"cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.4.0:-:*:*:*:*:*:*",
"cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.4.0:p1:*:*:*:*:*:*",
"cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.4.2:-:*:*:*:*:*:*",
"cpe:2.3:a:ibm:qradar_security_information_and_event_manager:7.4.2:p1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*"
]
|
|
CVE-2006-3659 | Microsoft Internet Explorer 6 allows remote attackers to cause a denial of service (crash) by setting the location or URL property of a MHTMLFile ActiveX object. | [
"cpe:2.3:a:microsoft:ie:6:windows_server_2003_sp1:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:internet_explorer:6:sp1:*:*:*:*:*:*"
]
|
|
CVE-2009-4708 | SQL injection vulnerability in the [Gobernalia] Front End News Submitter (gb_fenewssubmit) extension 0.1.0 and earlier for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors. | [
"cpe:2.3:a:maximo_cuadros:gb_fenewssubmit:*:*:*:*:*:*:*:*",
"cpe:2.3:a:typo3:typo3:*:*:*:*:*:*:*:*"
]
|
|
GHSA-994x-rh34-x939 | IrfanView version 4.44 (32bit) allows remote attackers to execute code via a crafted .mov file, because of a "User Mode Write AV near NULL" issue. | []
|
|
GHSA-h3p2-p62v-cpmr | SQL injection vulnerability in feeds.php in Injader before 2.1.2 allows remote attackers to execute arbitrary SQL commands via the id parameter. | []
|
|
CVE-2025-43851 | GHSL-2025-021_Retrieval-based-Voice-Conversion-WebUI | Retrieval-based-Voice-Conversion-WebUI is a voice changing framework based on VITS. Versions 2.2.231006 and prior are vulnerable to unsafe deserialization. The model_choose variable takes user input (e.g. a path to a model) and passes it to the uvr function in vr.py. In uvr , a new instance of AudioPre class is created with the model_path attribute containing the aformentioned user input. In the AudioPre class, the user input, is used to load the model on that path with torch.load, which can lead to unsafe deserialization and remote code execution. As of time of publication, no known patches exist. | []
|
CVE-2020-12820 | Under non-default configuration, a stack-based buffer overflow in FortiOS version 6.0.10 and below, version 5.6.12 and below may allow a remote attacker authenticated to the SSL VPN to crash the FortiClient NAC daemon (fcnacd) and potentially execute arbitrary code via requesting a large FortiClient file name. We are not aware of proof of concept code successfully achieving the latter. | [
"cpe:2.3:o:fortinet:fortios:6.0.10:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:6.0.9:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:6.0.8:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:6.0.7:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:6.0.6:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:6.0.5:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:6.0.4:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:6.0.3:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:6.0.2:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:6.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:6.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:5.6.12:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:5.6.11:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:5.6.10:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:5.6.9:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:5.6.8:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:5.6.7:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:5.6.6:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:5.6.5:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:5.6.4:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:5.6.3:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:5.6.2:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:5.6.1:*:*:*:*:*:*:*",
"cpe:2.3:o:fortinet:fortios:5.6.0:*:*:*:*:*:*:*"
]
|
|
CVE-2014-1379 | Graphics Drivers in Apple OS X before 10.9.4 allows attackers to gain privileges or cause a denial of service (NULL pointer dereference and system crash) via a 32-bit executable file for a crafted application. | [
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.8.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.8.2:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.8.3:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.8.4:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.8.5:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.8.5:supplemental_update:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.9:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.9.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.9.2:*:*:*:*:*:*:*"
]
|
|
CVE-2019-16531 | LayerBB before 1.1.4 has multiple CSRF issues, as demonstrated by changing the System Settings via admin/general.php. | [
"cpe:2.3:a:layerbb:layerbb:*:*:*:*:*:*:*:*"
]
|
|
GHSA-vmg9-m4fj-jrr8 | SQL injection vulnerability in Types.asp in Enthrallweb eCars 1.0 allows remote attackers to execute arbitrary SQL commands via the Type_id parameter. | []
|
|
GHSA-qr52-59r6-49f4 | usememos/memos Improper Access Control vulnerability | Improper Access Control in GitHub repository usememos/memos prior to 0.9.0. | []
|
GHSA-6g4r-q7qg-6qx6 | Cross-site Scripting vulnerability in Jenkins | Since Jenkins 2.340, the tooltip of the build button in list views supports HTML without escaping the job display name.This vulnerability is known to be exploitable by attackers with Job/Configure permission.Jenkins 2.356 addresses this vulnerability. The tooltip of the build button in list views is now escaped.No Jenkins LTS release is affected by SECURITY-2776 or SECURITY-2780, as these were not present in Jenkins 2.332.x and fixed in the 2.346.x line before 2.346.1. | []
|
CVE-2020-11953 | An issue was discovered on Rittal PDU-3C002DEC through 5.15.40 and CMCIII-PU-9333E0FB through 3.15.70_4 devices. Attackers can execute code. | [
"cpe:2.3:o:rittal:cmciii-pu-9333e0fb_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:rittal:cmciii-pu-9333e0fb:-:*:*:*:*:*:*:*",
"cpe:2.3:o:rittal:pdu-3c002dec_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:rittal:pdu-3c002dec:-:*:*:*:*:*:*:*",
"cpe:2.3:o:rittal:cmc_iii_pu_7030.000_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:rittal:cmc_iii_pu_7030.000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:rittal:lcp-cw_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:rittal:lcp-cw:-:*:*:*:*:*:*:*",
"cpe:2.3:a:rittal:iot_interface_3124.300:*:*:*:*:*:*:*:*"
]
|
|
CVE-2022-22508 | CODESYS V3: Improper Input Validation | Improper Input Validation vulnerability in multiple CODESYS V3 products allows an authenticated remote attacker to block consecutive logins of a specific type. | [
"cpe:2.3:a:codesys:control_for_beaglebone_sl:*:*:*:*:*:*:*:*",
"cpe:2.3:a:codesys:control_for_empc-a\\/imx6_sl:*:*:*:*:*:*:*:*",
"cpe:2.3:a:codesys:control_for_iot2000_sl:*:*:*:*:*:*:*:*",
"cpe:2.3:a:codesys:control_for_linux_sl:*:*:*:*:*:*:*:*",
"cpe:2.3:a:codesys:control_for_pfc100_sl:*:*:*:*:*:*:*:*",
"cpe:2.3:a:codesys:control_for_pfc200_sl:*:*:*:*:*:*:*:*",
"cpe:2.3:a:codesys:control_for_plcnext_sl:*:*:*:*:*:*:*:*",
"cpe:2.3:a:codesys:control_for_raspberry_pi_sl:*:*:*:*:*:*:*:*",
"cpe:2.3:a:codesys:control_for_wago_touch_panels_600_sl:*:*:*:*:*:*:*:*",
"cpe:2.3:a:codesys:control_rte_\\(for_beckhoff_cx\\)_sl:*:*:*:*:*:*:*:*",
"cpe:2.3:a:codesys:control_rte_\\(sl\\):*:*:*:*:*:*:*:*",
"cpe:2.3:a:codesys:control_runtime_system_toolkit:*:*:*:*:*:*:*:*",
"cpe:2.3:a:codesys:control_win_\\(sl\\):*:*:*:*:*:*:*:*",
"cpe:2.3:a:codesys:hmi_\\(sl\\):*:*:*:*:*:*:*:*"
]
|
GHSA-4j2p-4cxc-frwm | The onlyOwner modifier of a smart contract implementation for Coinlancer (CL), an Ethereum ERC20 token, has a potential access control vulnerability. All contract users can access functions that use this onlyOwner modifier, because the comparison between msg.sender and owner is incorrect. | []
|
|
GHSA-49pm-3qfw-hv6r | In JetBrains TeamCity before 2021.1.2, remote code execution via the agent push functionality is possible. | []
|
|
GHSA-m2f7-57gp-v34q | Moodle 2.8.x before 2.8.6 does not consider the tool/monitor:subscribe capability before entering subscriptions to site-wide event-monitor rules, which allows remote authenticated users to obtain sensitive information via a subscription request. | []
|
|
GHSA-8gvg-f6qp-39wx | Cross site scripting in XXL-job | XXL-Job v2.3.0 was discovered to contain a stored cross-site scripting (XSS) vulnerability via /xxl-job-admin/jobinfo. | []
|
GHSA-m79p-4p7w-x53w | Integer overflow in the ISO9660 writer in libarchive before 3.2.1 allows remote attackers to cause a denial of service (application crash) or execute arbitrary code via vectors related to verifying filename lengths when writing an ISO9660 archive, which trigger a buffer overflow. | []
|
|
GHSA-qxm2-g26p-5vjg | vmstate_xhci_event in hw/usb/hcd-xhci.c in QEMU 1.6.0 does not terminate the list with the VMSTATE_END_OF_LIST macro, which allows attackers to cause a denial of service (out-of-bounds access, infinite loop, and memory corruption) and possibly gain privileges via unspecified vectors. | []
|
|
GHSA-jrg4-wvq2-j9f7 | In get_auth_result of the FPC IRIS TrustZone app, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-146056878 | []
|
|
GHSA-wr8c-v7j8-rh39 | The ProfileAction controller in Cisco WebEx Meetings Server (CWMS) 1.5(.1.131) and earlier allows remote attackers to obtain sensitive information by reading stack traces in returned messages, aka Bug ID CSCuj81700. | []
|
|
CVE-2023-33003 | A cross-site request forgery (CSRF) vulnerability in Jenkins Tag Profiler Plugin 0.2 and earlier allows attackers to reset profiler statistics. | [
"cpe:2.3:a:jenkins:tag_profiler:*:*:*:*:*:jenkins:*:*"
]
|
|
CVE-2024-4993 | SQL injection vulnerability in SiAdmin | Vulnerability in SiAdmin 1.1 that allows XSS via the /show.php query parameter. This vulnerability could allow a remote attacker to send a specially crafted URL to an authenticated user and thereby steal their cookie session credentials. | []
|
CVE-2022-42950 | An issue was discovered in Couchbase Server 7.x before 7.0.5 and 7.1.x before 7.1.2. A crafted HTTP REST request from an administrator account to the Couchbase Server Backup Service can exhaust memory resources, causing the process to be killed, which can be used for denial of service. | [
"cpe:2.3:a:couchbase:couchbase_server:*:*:*:*:*:*:*:*"
]
|
|
GHSA-548p-gmg2-4cqq | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in straightvisions GmbH SV Forms allows DOM-Based XSS.This issue affects SV Forms: from n/a through 2.0.05. | []
|
|
CVE-2024-7434 | UltraPress <= 1.2.1 - Authenticated (Contributor+) PHP Object Injection | The UltraPress theme for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 1.2.1 via deserialization of untrusted input. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject a PHP Object. No known POP chain is present in the vulnerable software. If a POP chain is present via an additional plugin or theme installed on the target system, it could allow the attacker to delete arbitrary files, retrieve sensitive data, or execute code. | [
"cpe:2.3:a:ultrapressorg:ultrapress:*:*:*:*:*:*:*:*",
"cpe:2.3:a:ultrapress:ultrapress:*:*:*:*:*:wordpress:*:*"
]
|
GHSA-522h-49x4-xq7r | A low privileged remote attacker may modify the configuration of the CODESYS V3 service through a missing authentication vulnerability which could lead to full system access and/or DoS. | []
|
|
CVE-2018-5538 | On F5 BIG-IP DNS 13.1.0-13.1.0.7, 12.1.3-12.1.3.5, DNS Express / DNS Zones accept NOTIFY messages on the management interface from source IP addresses not listed in the 'Allow NOTIFY From' configuration parameter when the db variable "dnsexpress.notifyport" is set to any value other than the default of "0". | [
"cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*"
]
|
|
GHSA-qh6c-qfmr-q57f | The NEX-Forms – Ultimate Form Builder – Contact forms and much more plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 8.8.1 via file uploads due to insufficient directory listing prevention and lack of randomization of file names. This makes it possible for unauthenticated attackers to extract sensitive data including files uploaded via a form. | []
|
|
CVE-2020-0727 | An elevation of privilege vulnerability exists when the Connected User Experiences and Telemetry Service improperly handles file operations, aka 'Connected User Experiences and Telemetry Service Elevation of Privilege Vulnerability'. | [
"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:1903:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*"
]
|
|
CVE-2023-51554 | Foxit PDF Reader Signature Use-After-Free Information Disclosure Vulnerability | Foxit PDF Reader Signature Use-After-Free Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
The specific flaw exists within the handling of Signature objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-22122. | [
"cpe:2.3:a:foxit:pdf_editor:-:*:*:*:*:*:*:*",
"cpe:2.3:a:foxit:pdf_editor:11.0.0:*:*:*:*:*:*:*"
]
|
CVE-2017-6662 | A vulnerability in the web-based user interface of Cisco Prime Infrastructure (PI) and Evolved Programmable Network Manager (EPNM) could allow an authenticated, remote attacker read and write access to information stored in the affected system as well as perform remote code execution. The attacker must have valid user credentials. The vulnerability is due to improper handling of XML External Entity (XXE) entries when parsing an XML file. An attacker could exploit this vulnerability by convincing the administrator of an affected system to import a crafted XML file with malicious entries which could allow the attacker to read and write files and execute remote code within the application, aka XML Injection. Cisco Prime Infrastructure software releases 1.1 through 3.1.6 are vulnerable. Cisco EPNM software releases 1.2, 2.0, and 2.1 are vulnerable. Cisco Bug IDs: CSCvc23894 CSCvc49561. | [
"cpe:2.3:a:cisco:evolved_programmable_network_manager:1.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:evolved_programmable_network_manager:1.2.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:evolved_programmable_network_manager:1.2.200:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:evolved_programmable_network_manager:1.2.300:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:evolved_programmable_network_manager:1.2.400:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:evolved_programmable_network_manager:1.2.500:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:evolved_programmable_network_manager:2.0\\(4.0.45d\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:evolved_programmable_network_manager:2.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:prime_infrastructure:1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:prime_infrastructure:1.2.0.103:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:prime_infrastructure:1.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:prime_infrastructure:1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:prime_infrastructure:1.3.0.20:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:prime_infrastructure:1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:prime_infrastructure:1.4.0.45:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:prime_infrastructure:1.4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:prime_infrastructure:1.4.2:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:prime_infrastructure:2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:prime_infrastructure:2.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:prime_infrastructure:2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:prime_infrastructure:2.2\\(2\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:prime_infrastructure:2.2\\(3\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:prime_infrastructure:3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:prime_infrastructure:3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:prime_infrastructure:3.1\\(0.128\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:prime_infrastructure:3.1\\(4.0\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:prime_infrastructure:3.1\\(5.0\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:prime_infrastructure:3.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:prime_infrastructure:3.2\\(0.0\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:prime_infrastructure:3.2_base:*:*:*:*:*:*:*"
]
|
|
CVE-2020-36194 | XSS Vulnerability in QTS and QuTS heroCommand Injection Vulnerabilities in QTS and QuTS hero | An XSS vulnerability has been reported to affect QNAP NAS running QTS and QuTS hero. If exploited, this vulnerability allows attackers to inject malicious code. This issue affects: QNAP Systems Inc. QTS versions prior to 4.5.2.1566 Build 20210202. QNAP Systems Inc. QuTS hero versions prior to h4.5.2.1638 build 20210414. This issue does not affect: QNAP Systems Inc. QTS 4.5.3. | [
"cpe:2.3:o:qnap:qts:*:*:*:*:*:*:*:*",
"cpe:2.3:o:qnap:quts_hero:*:*:*:*:*:*:*:*"
]
|
CVE-2020-4258 | IBM i2 Intelligent Analyis Platform 9.2.1 could allow a local attacker to execute arbitrary code on the system, caused by a memory corruption. By persuading a victim to open a specially-crafted file, an attacker could exploit this vulnerability to execute arbitrary code on the system. IBM X-Force ID: 175637. | [
"cpe:2.3:a:ibm:i2_analysts_notebook:9.2.1:*:*:*:-:*:*:*",
"cpe:2.3:a:ibm:i2_analysts_notebook:9.2.1:*:*:*:premium:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
]
|
|
GHSA-538h-fc8m-7vq8 | SQL injection vulnerability in MWNewsletter 1.0.0b allows remote attackers to execute arbitrary SQL commands via the user_name parameter to unsubscribe.php. | []
|
|
CVE-2022-21465 | Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). The supported version that is affected is Prior to 6.1.34. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle VM VirtualBox as well as unauthorized update, insert or delete access to some of Oracle VM VirtualBox accessible data. CVSS 3.1 Base Score 6.7 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:L/A:H). | [
"cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*"
]
|
|
GHSA-wxm5-4pwv-vmxx | BMC Remedy AR System before 9.1 SP3, when Remedy AR Authentication is enabled, allows attackers to obtain administrative access. | []
|
|
CVE-2025-26651 | Windows Local Session Manager (LSM) Denial of Service Vulnerability | Exposed dangerous method or function in Windows Local Session Manager (LSM) allows an authorized attacker to deny service over a network. | []
|
CVE-2021-42549 | reflected XSS in search functionality of WP Cloud Plugins - Lets-Box | Insufficient Input Validation in the search functionality of Wordpress plugin Lets-Box prior to 1.15.3 allows unauthenticated user to craft a reflected Cross-Site Scripting attack. | [
"cpe:2.3:a:wpcloudplugins:lets-box:*:*:*:*:*:wordpress:*:*"
]
|
GHSA-8745-mg3x-m366 | Untrusted search path vulnerability in BMC Patrol for AIX 3.9.00 allows local users to gain privileges via a crafted library, related to an incorrect RPATH setting. | []
|
|
CVE-2020-8539 | Kia Motors Head Unit with Software version: SOP.003.30.18.0703, SOP.005.7.181019, and SOP.007.1.191209 may allow an attacker to inject unauthorized commands, by executing the micomd executable deamon, to trigger unintended functionalities. In addition, this executable may be used by an attacker to inject commands to generate CAN frames that are sent into the M-CAN bus (Multimedia CAN bus) of the vehicle. | [
"cpe:2.3:o:kia:head_unit_firmware:sop.003.30.18.0703:*:*:*:*:*:*:*",
"cpe:2.3:o:kia:head_unit_firmware:sop.005.7.181019:*:*:*:*:*:*:*",
"cpe:2.3:o:kia:head_unit_firmware:sop.007.1.191209:*:*:*:*:*:*:*",
"cpe:2.3:h:kia:head_unit:-:*:*:*:*:*:*:*"
]
|
|
GHSA-45f9-3r26-9qwh | Cross-site scripting (XSS) vulnerability in s_network.asp in the Denon AVR-3313CI audio/video receiver allows remote attackers to inject arbitrary web script or HTML via unspecified parameters, related to Friendlyname. | []
|
|
CVE-2018-6004 | SQL Injection exists in the File Download Tracker 3.0 component for Joomla! via the dynfield[phone] or sess parameter. | [
"cpe:2.3:a:techsolsystem:file_download_tracker:3.0:*:*:*:*:joomla\\!:*:*"
]
|
|
GHSA-mrc4-5458-65m9 | An issue has been discovered on the Belden Hirschmann Tofino Xenon Security Appliance before 03.2.00. An incomplete firmware signature allows a local attacker to upgrade the equipment (kernel, file system) with unsigned, attacker-controlled, data. This occurs because the appliance_config file is signed but the .tar.sec file is unsigned. | []
|
|
GHSA-9q3f-56hc-cwvq | Certain NETGEAR devices are affected by authentication bypass. This affects RBK852 before 3.2.10.11, RBR850 before 3.2.10.11, RBS850 before 3.2.10.11, CBR40 before 2.5.0.10, EAX20 before 1.0.0.48, MK62 before 1.0.6.110, MR60 before 1.0.6.110, MS60 before 1.0.6.110, RBK752 before 3.2.10.10, RBR750 before 3.2.10.10, and RBS750 before 3.2.10.10. | []
|
|
CVE-2023-41274 | QTS, QuTS hero, QuTScloud | A NULL pointer dereference vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated administrators to launch a denial-of-service (DoS) attack via a network.
We have already fixed the vulnerability in the following versions:
QTS 5.1.2.2533 build 20230926 and later
QuTS hero h5.1.2.2534 build 20230927 and later
QuTScloud c5.1.5.2651 and later
| [
"cpe:2.3:o:qnap:qts:5.1.0.2348:build_20230325:*:*:*:*:*:*",
"cpe:2.3:o:qnap:qts:5.1.0.2399:build_20230515:*:*:*:*:*:*",
"cpe:2.3:o:qnap:qts:5.1.0.2418:build_20230603:*:*:*:*:*:*",
"cpe:2.3:o:qnap:qts:5.1.0.2444:build_20230629:*:*:*:*:*:*",
"cpe:2.3:o:qnap:qts:5.1.0.2466:build_20230721:*:*:*:*:*:*",
"cpe:2.3:o:qnap:qts:5.1.1.2491:build_20230815:*:*:*:*:*:*",
"cpe:2.3:o:qnap:qts:5.1.2.2533:-:*:*:*:*:*:*",
"cpe:2.3:o:qnap:quts_hero:h5.1.0.2409:build_20230525:*:*:*:*:*:*",
"cpe:2.3:o:qnap:quts_hero:h5.1.0.2424:build_20230609:*:*:*:*:*:*",
"cpe:2.3:o:qnap:quts_hero:h5.1.0.2453:build_20230708:*:*:*:*:*:*",
"cpe:2.3:o:qnap:quts_hero:h5.1.0.2466:build_20230721:*:*:*:*:*:*",
"cpe:2.3:o:qnap:quts_hero:h5.1.1.2488:build_20230812:*:*:*:*:*:*",
"cpe:2.3:o:qnap:quts_hero:h5.1.2.2534:-:*:*:*:*:*:*",
"cpe:2.3:o:qnap:qutscloud:c5.1.0.2498:build_20230822:*:*:*:*:*:*"
]
|
GHSA-7xfj-j894-qgcq | Insecure permissions in fc-stable-diffusion-plus v1.0.18 allows attackers to escalate privileges and compromise the customer cloud account. | []
|
|
CVE-2025-31823 | WordPress WPoperation Elementor Addons plugin 1.1.9 - Cross Site Scripting (XSS) vulnerability | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in wpoperations WPoperation Elementor Addons allows Stored XSS. This issue affects WPoperation Elementor Addons: from n/a through 1.1.9. | []
|
GHSA-gfwx-cm2j-8mm9 | ** DISPUTED ** Multiple PHP remote file inclusion vulnerabilities in local Calendar System 1.1 allow remote attackers to execute arbitrary PHP code via a URL in the (1) TEMPLATE_DIR parameter to (a) showinvoices.php, (b) showmonth.php, (c) showevents.php, (d) retrieveinvoice.php, (e) modifyitem.php, and (f) lookup_userid.php; or the LIBDIR parameter to (g) editevent.php, (h) resetpassword.php, (i) signup.php, showmonth.php, (j) showday.php, showevents.php, and lookup_userid.php. NOTE: this issue has been disputed by a third party, who states that the associated variables are set in config.php before use. | []
|
|
GHSA-pcv3-r2v8-4964 | In the Linux kernel, the following vulnerability has been resolved:ksmbd: fix incorrect validation for num_aces field of smb_aclparse_dcal() validate num_aces to allocate posix_ace_state_array.if (num_aces > ULONG_MAX / sizeof(struct smb_ace *))It is an incorrect validation that we can create an array of size ULONG_MAX.
smb_acl has ->size field to calculate actual number of aces in request buffer
size. Use this to check invalid num_aces. | []
|
|
CVE-2011-5216 | SQL injection vulnerability in ajax.php in SCORM Cloud For WordPress plugin before 1.0.7 for WordPress allows remote attackers to execute arbitrary SQL commands via the active parameter. NOTE: some of these details are obtained from third party information. | [
"cpe:2.3:a:troyef:scorm_cloud:*:*:*:*:*:*:*:*",
"cpe:2.3:a:troyef:scorm_cloud:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:troyef:scorm_cloud:1.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:troyef:scorm_cloud:1.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:troyef:scorm_cloud:1.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:troyef:scorm_cloud:1.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:troyef:scorm_cloud:1.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:troyef:scorm_cloud:1.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:troyef:scorm_cloud:1.0.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:troyef:scorm_cloud:1.0.6.2:*:*:*:*:*:*:*",
"cpe:2.3:a:troyef:scorm_cloud:1.0.6.3:*:*:*:*:*:*:*",
"cpe:2.3:a:troyef:scorm_cloud:1.0.6.4:*:*:*:*:*:*:*",
"cpe:2.3:a:troyef:scorm_cloud:1.0.6.5:*:*:*:*:*:*:*",
"cpe:2.3:a:wordpress:wordpress:-:*:*:*:*:*:*:*"
]
|
|
CVE-2016-9012 | CloudVision Portal (CVP) before 2016.1.2.1 allows remote authenticated users to gain access to the internal configuration mechanisms via the management plane, related to a request to /web/system/console/bundle. | [
"cpe:2.3:a:arista:cloudvision_portal:*:*:*:*:*:*:*:*"
]
|
|
CVE-2009-1689 | Cross-site scripting (XSS) vulnerability in WebKit in Apple Safari before 4.0, iPhone OS 1.0 through 2.2.1, and iPhone OS for iPod touch 1.1 through 2.2.1 allows remote attackers to inject arbitrary web script or HTML via vectors involving submission of a form to the about:blank URL, leading to security-context replacement. | [
"cpe:2.3:a:apple:safari:*:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:safari:0.8:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:safari:0.9:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.0:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.0.3:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.1:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.2:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.3:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.3.1:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.3.2:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:safari:2.0:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:safari:2.0.2:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:safari:2.0.4:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.0:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.0.2:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.0.3:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.0.4:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.1:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.1.1:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.1.2:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.2.1:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.2.3:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:safari:*:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.0:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.0.1:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.0.2:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.0.3:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.0.4:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.1:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.1.1:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.1.2:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.2:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.2.1:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.2.2:-:windows:*:*:*:*:*"
]
|
|
CVE-2024-54091 | A vulnerability has been identified in Solid Edge SE2024 (All versions < V224.0 Update 12), Solid Edge SE2025 (All versions < V225.0 Update 3). The affected application contains an out of bounds write past the end of an allocated buffer while parsing X_T data or a specially crafted file in X_T format.
This could allow an attacker to execute code in the context of the current process. | []
|
|
GHSA-49mq-f6v3-c6q2 | BigTree CMS through 4.2.18 has CSRF related to the core\admin\modules\users\profile\update.php script (modify user information), the index.php/admin/developer/packages/delete/ URI (remove packages), the index.php/admin/developer/upgrade/ignore/?versions= URI, and the index.php/admin/developer/upgrade/set-ftp-directory/ URI. | []
|
|
GHSA-54qq-rr2g-7v9v | In the Linux kernel, the following vulnerability has been resolved:i2c: mlxbf: prevent stack overflow in mlxbf_i2c_smbus_start_transaction()memcpy() is called in a loop while 'operation->length' upper bound
is not checked and 'data_idx' also increments. | []
|
|
GHSA-g4gf-c254-xc2x | Cross-Site Request Forgery (CSRF) vulnerability in Bhaskar Dhote Post Carousel Slider allows Stored XSS. This issue affects Post Carousel Slider: from n/a through 2.0.1. | []
|
|
CVE-2022-44830 | Sourcecodester Event Registration App v1.0 was discovered to contain multiple CSV injection vulnerabilities via the First Name, Contact and Remarks fields. These vulnerabilities allow attackers to execute arbitrary code via a crafted excel file. | [
"cpe:2.3:a:event_registration_application_project:event_registration_application:1.0:*:*:*:*:*:*:*"
]
|
|
CVE-2004-2463 | Buffer overflow in ADA Image Server (ImgSvr) 0.4 allows remote attackers to cause a denial of service (web server crash) or execute arbitrary code via a long GET request. | [
"cpe:2.3:a:ada:imgsvr:0.4:*:*:*:*:*:*:*"
]
|
|
GHSA-7w84-8m96-m73j | SQL injection vulnerability in submit.php in PHP-Fusion 6.01.14 and 6.00.307, when magic_quotes_gpc is disabled and the database table prefix is known, allows remote authenticated users to execute arbitrary SQL commands via the submit_info[] parameter in a link submission action. NOTE: it was later reported that 7.00.2 is also affected. | []
|
|
CVE-2017-17793 | Information Disclosure vulnerability in creer_fichier_zip in admin/maintenance.php in BlogoText through 3.7.6 allows remote attackers to defeat a filename-randomization protection mechanism, and read backup archives on Windows servers, by providing the archiv~1.zip name (aka an 8.3 filename). | [
"cpe:2.3:a:blogotext_project:blogotext:*:*:*:*:*:*:*:*"
]
|
|
CVE-2006-1322 | Novell Netware NWFTPD 5.06.05 allows remote attackers to cause a denial of service (ABEND) via an MDTM command that uses a long path for the target file, possibly due to a buffer overflow. | [
"cpe:2.3:a:novell:netware_ftp_server:*:*:*:*:*:*:*:*",
"cpe:2.3:a:novell:netware_ftp_server:5.07:*:*:*:*:*:*:*",
"cpe:2.3:o:novell:netware:6.5:sp4:*:*:*:*:*:*"
]
|
|
GHSA-wxr8-92j8-44r8 | Stack-based buffer overflow in Ultra Mini HTTPD 1.21 allows remote attackers to execute arbitrary code via a long resource name in an HTTP request. | []
|
|
CVE-2015-7723 | AMD fglrx-driver before 15.7 allows local users to gain privileges via a symlink attack. | [
"cpe:2.3:a:amd:fglrx-driver:14.4.2:*:*:*:*:*:*:*"
]
|
|
CVE-2010-3751 | Multiple heap-based buffer overflows in an ActiveX control in RealNetworks RealPlayer 11.0 through 11.1 and RealPlayer SP 1.0 through 1.1.4 allow remote attackers to execute arbitrary code via a long .smil argument to the (1) tfile, (2) pnmm, or (3) cdda protocol handler. | [
"cpe:2.3:a:realnetworks:realplayer:11.0:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:11.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:11.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:11.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:11.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:11.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:11.1:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer_sp:1.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer_sp:1.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer_sp:1.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer_sp:1.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer_sp:1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer_sp:1.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer_sp:1.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer_sp:1.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer_sp:1.1.4:*:*:*:*:*:*:*"
]
|
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.