Datasets:

id
stringlengths
13
19
title
stringlengths
0
256
description
stringlengths
3
13.3k
cpes
sequencelengths
0
5.42k
CVE-2009-2652
Unspecified vulnerability in Solaris Trusted Extensions in Sun Solaris 10, and OpenSolaris snv_37 through snv_120, allows remote attackers to cause a denial of service (panic) via vectors involving the parsing of labeled packets.
[ "cpe:2.3:o:sun:opensolaris:snv_37:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_38:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_39:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_40:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_41:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_42:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_43:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_44:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_45:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_46:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_47:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_48:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_49:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_50:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_51:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_52:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_53:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_54:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_55:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_56:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_57:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_58:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_59:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_60:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_61:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_62:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_63:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_64:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_65:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_66:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_67:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_68:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_69:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_70:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_71:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_72:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_73:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_74:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_75:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_76:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_77:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_78:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_79:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_80:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_81:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_82:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_83:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_84:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_85:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_86:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_87:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_88:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_89:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_90:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_91:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_92:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_93:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_94:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_95:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_96:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_97:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_98:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_99:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_100:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_101:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_102:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_103:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_104:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_105:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_106:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_107:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_108:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_109:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_110:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_111:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_112:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_113:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_114:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_115:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_116:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_117:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_118:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_119:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_120:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:solaris:10.0:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_37:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_38:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_39:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_40:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_41:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_42:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_43:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_44:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_45:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_46:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_47:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_48:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_49:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_50:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_51:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_52:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_53:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_54:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_55:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_56:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_57:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_58:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_59:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_60:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_61:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_62:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_63:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_64:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_65:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_66:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_67:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_68:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_69:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_70:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_71:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_72:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_73:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_74:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_75:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_76:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_77:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_78:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_79:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_80:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_81:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_82:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_83:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_84:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_85:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_86:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_87:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_88:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_89:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_90:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_91:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_92:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_93:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_94:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_95:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_96:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_97:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_98:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_99:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_100:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_101:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_102:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_103:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_104:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_105:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_106:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_107:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_108:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_109:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_110:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_111:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_112:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_113:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_114:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_115:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_116:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_117:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_118:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_119:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:opensolaris:snv_120:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:solaris:10.0:*:sparc:*:*:*:*:*" ]
CVE-2023-2888
PHPOK unrestricted upload
A vulnerability, which was classified as problematic, was found in PHPOK 6.4.100. This affects an unknown part of the file /admin.php?c=upload&f=zip&_noCache=0.1683794968. The manipulation leads to unrestricted upload. It is possible to initiate the attack remotely. The identifier VDB-229953 was assigned to this vulnerability.
[ "cpe:2.3:a:phpok:phpok:6.4.100:*:*:*:*:*:*:*" ]
CVE-2021-40765
Adobe Character Animator Memory Corruption could lead to Arbitrary code execution
Adobe Character Animator version 4.4 (and earlier) is affected by a memory corruption vulnerability when parsing a M4A file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerability.
[ "cpe:2.3:a:adobe:character_animator:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
GHSA-ph8x-8q5q-f3mh
The Symantec Management Console prior to ITMS 8.1 RU1, ITMS 8.0_POST_HF6, and ITMS 7.6_POST_HF7 has an issue whereby XML input containing a reference to an external entity is processed by a weakly configured XML parser. This attack may lead to the disclosure of confidential data, denial of service, server side request forgery, port scanning from the perspective of the machine where the parser is located, and other system impacts.
[]
GHSA-xhpj-rhq5-vr2h
Adobe Acrobat Reader versions 22.001.20169 (and earlier), 20.005.30362 (and earlier) and 17.012.30249 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
[]
GHSA-qfx3-m2xp-3pcp
Deserialization of untrusted data in the agent portal of Ivanti EPM before 2022 SU6, or the 2024 September update allows a remote unauthenticated attacker to achieve remote code execution.
[]
GHSA-vp7h-g9mh-c77g
Gifsicle gifview 1.89 and older is vulnerable to a use-after-free in the read_gif function resulting potential code execution
[]
CVE-2017-13272
In alarm_ready_generic of alarm.cc, there is a possible out of bounds write due to a use after free. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0, 8.1. Android ID: A-67110137.
[ "cpe:2.3:o:google:android:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:7.1.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:7.1.2:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:8.1:*:*:*:*:*:*:*" ]
GHSA-x56p-c8cg-q435
Open Redirect in Next.js versions
Impact**Affected**: Users of Next.js between 9.5.0 and 9.5.3**Not affected**: Deployments on Vercel ([https://vercel.com](https://vercel.com)) are not affected**Not affected**: Deployments using `next export`We recommend everyone to upgrade regardless of whether you can reproduce the issue or not.Patcheshttps://github.com/vercel/next.js/releases/tag/v9.5.4Referenceshttps://github.com/vercel/next.js/releases/tag/v9.5.4
[]
GHSA-7xfw-m94r-38p2
Path traversal vulnerability in Cybozu Garoon 4.0.0 to 5.0.1 allows remote authenticated attackers to obtain unintended information via unspecified vectors.
[]
CVE-2017-2356
An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. Safari before 10.0.3 is affected. iCloud before 6.1.1 is affected. iTunes before 12.5.5 is affected. tvOS before 10.1.1 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.
[ "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*", "cpe:2.3:a:apple:icloud:*:*:*:*:*:windows:*:*", "cpe:2.3:a:apple:itunes:*:*:*:*:*:windows:*:*", "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*", "cpe:2.3:a:webkitgtk:webkitgtk\\+:*:*:*:*:*:*:*:*" ]
GHSA-wwr8-3jm4-84rq
Directory traversal vulnerability in sandbox/win/src/named_pipe_dispatcher.cc in Google Chrome before 33.0.1750.117 on Windows allows attackers to bypass intended named-pipe policy restrictions in the sandbox via vectors related to (1) lack of checks for .. (dot dot) sequences or (2) lack of use of the \\?\ protection mechanism.
[]
CVE-2014-7597
The Fabulas Infantiles (aka com.mobincube.android.sc_9I1A3) application 3.0.0 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
[ "cpe:2.3:a:gowkster:fabulas_infantiles:3.0.0:*:*:*:*:android:*:*" ]
GHSA-68w7-pxg6-f854
Adobe Reader and Acrobat before 11.0.17, Acrobat and Acrobat Reader DC Classic before 15.006.30198, and Acrobat and Acrobat Reader DC Continuous before 15.017.20050 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4191, CVE-2016-4192, CVE-2016-4193, CVE-2016-4194, CVE-2016-4195, CVE-2016-4196, CVE-2016-4197, CVE-2016-4198, CVE-2016-4199, CVE-2016-4200, CVE-2016-4201, CVE-2016-4202, CVE-2016-4203, CVE-2016-4204, CVE-2016-4205, CVE-2016-4206, CVE-2016-4207, CVE-2016-4208, CVE-2016-4212, CVE-2016-4213, CVE-2016-4214, CVE-2016-4250, CVE-2016-4251, CVE-2016-4252, and CVE-2016-4254.
[]
GHSA-m6r3-rwcc-3f72
Dell/Alienware Digital Delivery versions prior to 4.0.41 contain a privilege escalation vulnerability. A local non-privileged malicious user could exploit a Universal Windows Platform application by manipulating the install software package feature with a race condition and a path traversal exploit in order to run a malicious executable with elevated privileges.
[]
CVE-2020-3307
Cisco Firepower Management Center Arbitrary Log File Write Vulnerability
A vulnerability in the web UI of Cisco Firepower Management Center (FMC) Software could allow an unauthenticated, remote attacker to write arbitrary entries to the log file on an affected device. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending a crafted HTTP request to an affected device. A successful exploit could allow the attacker to send incorrect information to the system log on the affected system.
[ "cpe:2.3:a:cisco:secure_firewall_management_center:6.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:secure_firewall_management_center:6.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:secure_firewall_management_center:6.5.0:*:*:*:*:*:*:*" ]
GHSA-g3x4-qg6f-w8x2
Information disclosure while parsing the OCI IE with invalid length.
[]
CVE-2006-7169
PHP remote file inclusion vulnerability in includes/header_simple.php in Ultimate PHP Board (UPB) 2.0 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the _CONFIG[skin_dir] parameter.
[ "cpe:2.3:a:ultimate_php_board:ultimate_php_board:*:*:*:*:*:*:*:*" ]
CVE-2024-37066
A command injection vulnerability exists in Wyze V4 Pro firmware versions before 4.50.4.9222, which allows attackers to execute arbitrary commands over Bluetooth as root during the camera setup process.
[ "cpe:2.3:a:wyze:cam_v4_pro:*:*:*:*:*:*:*:*", "cpe:2.3:o:wyze:cam_v4_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:wyze:cam_v4:*:*:*:*:*:*:*:*" ]
CVE-2022-29970
Sinatra before 2.2.0 does not validate that the expanded path matches public_dir when serving static files.
[ "cpe:2.3:a:sinatrarb:sinatra:*:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*" ]
CVE-2014-7483
The Desire2Learn FUSION 2014 (aka com.desire2learn.fusion2012) application 4.0.729.1748 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
[ "cpe:2.3:a:desire2learn_fusion_2014_project:desire2learn_fusion_2014:4.0.729.1748:*:*:*:*:android:*:*" ]
GHSA-vj9w-x659-cjhq
An Uncontrolled Memory Allocation vulnerability leading to a Heap-based Buffer Overflow in the packet forwarding engine (PFE) of Juniper Networks Junos OS allows a network-based unauthenticated attacker to flood the device with traffic leading to a Denial of Service (DoS). The device must be configured with storm control profiling limiting the number of unknown broadcast, multicast, or unicast traffic to be vulnerable to this issue. This issue affects: Juniper Networks Junos OS on QFX5100/QFX5110/QFX5120/QFX5200/QFX5210/EX4600/EX4650 Series; 20.2 version 20.2R1 and later versions prior to 20.2R2. This issue does not affect: Juniper Networks Junos OS versions prior to 20.2R1.
[]
GHSA-xxvv-rw24-p2j6
In JetBrains Toolbox App before 2.6 command injection in SSH plugin was possible
[]
GHSA-vv54-2hxr-6q8g
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in ElementInvader ElementInvader Addons for Elementor allows DOM-Based XSS. This issue affects ElementInvader Addons for Elementor: from n/a through 1.3.0.
[]
CVE-2023-38220
Full page cache enumeration via cookie X-Magento-Vary
Adobe Commerce versions 2.4.7-beta1 (and earlier), 2.4.6-p2 (and earlier), 2.4.5-p4 (and earlier) and 2.4.4-p5 (and earlier) are affected by an Improper Authorization vulnerability that could lead in a security feature bypass in a way that an attacker could access unauthorised data. Exploitation of this issue does not require user interaction.
[ "cpe:2.3:a:adobe:commerce:2.3.7:-:*:*:*:*:*:*", "cpe:2.3:a:adobe:commerce:2.3.7:p1:*:*:*:*:*:*", "cpe:2.3:a:adobe:commerce:2.3.7:p2:*:*:*:*:*:*", "cpe:2.3:a:adobe:commerce:2.3.7:p3:*:*:*:*:*:*", "cpe:2.3:a:adobe:commerce:2.3.7:p4:*:*:*:*:*:*", "cpe:2.3:a:adobe:commerce:2.3.7:p4-ext1:*:*:*:*:*:*", "cpe:2.3:a:adobe:commerce:2.3.7:p4-ext2:*:*:*:*:*:*", "cpe:2.3:a:adobe:commerce:2.3.7:p4-ext3:*:*:*:*:*:*", "cpe:2.3:a:adobe:commerce:2.3.7:p4-ext4:*:*:*:*:*:*", "cpe:2.3:a:adobe:commerce:2.4.0:-:*:*:*:*:*:*", "cpe:2.3:a:adobe:commerce:2.4.0:ext-1:*:*:*:*:*:*", "cpe:2.3:a:adobe:commerce:2.4.0:ext-2:*:*:*:*:*:*", "cpe:2.3:a:adobe:commerce:2.4.0:ext-3:*:*:*:*:*:*", "cpe:2.3:a:adobe:commerce:2.4.0:ext-4:*:*:*:*:*:*", "cpe:2.3:a:adobe:commerce:2.4.1:-:*:*:*:*:*:*", "cpe:2.3:a:adobe:commerce:2.4.1:ext-1:*:*:*:*:*:*", "cpe:2.3:a:adobe:commerce:2.4.1:ext-2:*:*:*:*:*:*", "cpe:2.3:a:adobe:commerce:2.4.1:ext-3:*:*:*:*:*:*", "cpe:2.3:a:adobe:commerce:2.4.1:ext-4:*:*:*:*:*:*", "cpe:2.3:a:adobe:commerce:2.4.2:-:*:*:*:*:*:*", "cpe:2.3:a:adobe:commerce:2.4.2:ext-1:*:*:*:*:*:*", "cpe:2.3:a:adobe:commerce:2.4.2:ext-2:*:*:*:*:*:*", "cpe:2.3:a:adobe:commerce:2.4.2:ext-3:*:*:*:*:*:*", "cpe:2.3:a:adobe:commerce:2.4.2:ext-4:*:*:*:*:*:*", "cpe:2.3:a:adobe:commerce:2.4.3:-:*:*:*:*:*:*", "cpe:2.3:a:adobe:commerce:2.4.3:ext-1:*:*:*:*:*:*", "cpe:2.3:a:adobe:commerce:2.4.3:ext-2:*:*:*:*:*:*", "cpe:2.3:a:adobe:commerce:2.4.3:ext-3:*:*:*:*:*:*", "cpe:2.3:a:adobe:commerce:2.4.3:ext-4:*:*:*:*:*:*", "cpe:2.3:a:adobe:commerce:2.4.4:-:*:*:*:*:*:*", "cpe:2.3:a:adobe:commerce:2.4.4:p1:*:*:*:*:*:*", "cpe:2.3:a:adobe:commerce:2.4.4:p2:*:*:*:*:*:*", "cpe:2.3:a:adobe:commerce:2.4.4:p3:*:*:*:*:*:*", "cpe:2.3:a:adobe:commerce:2.4.4:p4:*:*:*:*:*:*", "cpe:2.3:a:adobe:commerce:2.4.4:p5:*:*:*:*:*:*", "cpe:2.3:a:adobe:commerce:2.4.5:-:*:*:*:*:*:*", "cpe:2.3:a:adobe:commerce:2.4.5:p1:*:*:*:*:*:*", "cpe:2.3:a:adobe:commerce:2.4.5:p2:*:*:*:*:*:*", "cpe:2.3:a:adobe:commerce:2.4.5:p3:*:*:*:*:*:*", "cpe:2.3:a:adobe:commerce:2.4.5:p4:*:*:*:*:*:*", "cpe:2.3:a:adobe:commerce:2.4.5:p5:*:*:*:*:*:*", "cpe:2.3:a:adobe:commerce:2.4.6:-:*:*:*:*:*:*", "cpe:2.3:a:adobe:commerce:2.4.6:p1:*:*:*:*:*:*", "cpe:2.3:a:adobe:commerce:2.4.6:p2:*:*:*:*:*:*", "cpe:2.3:a:adobe:commerce:2.4.7:b1:*:*:*:*:*:*", "cpe:2.3:a:adobe:magento:2.4.4:-:*:*:open_source:*:*:*", "cpe:2.3:a:adobe:magento:2.4.4:p1:*:*:open_source:*:*:*", "cpe:2.3:a:adobe:magento:2.4.4:p2:*:*:open_source:*:*:*", "cpe:2.3:a:adobe:magento:2.4.4:p3:*:*:open_source:*:*:*", "cpe:2.3:a:adobe:magento:2.4.5:-:*:*:open_source:*:*:*", "cpe:2.3:a:adobe:magento:2.4.5:p1:*:*:open_source:*:*:*", "cpe:2.3:a:adobe:magento:2.4.5:p2:*:*:open_source:*:*:*", "cpe:2.3:a:adobe:magento:2.4.5:p3:*:*:open_source:*:*:*", "cpe:2.3:a:adobe:magento:2.4.5:p4:*:*:open_source:*:*:*", "cpe:2.3:a:adobe:magento:2.4.6:-:*:*:open_source:*:*:*", "cpe:2.3:a:adobe:magento:2.4.6:p1:*:*:open_source:*:*:*", "cpe:2.3:a:adobe:magento:2.4.6:p2:*:*:open_source:*:*:*", "cpe:2.3:a:adobe:magento:2.4.7:b1:*:*:open_source:*:*:*" ]
GHSA-hw53-36g4-37rg
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in WPGem WooCommerce Easy Duplicate Product plugin <= 0.3.0.0 versions.
[]
CVE-2025-21794
HID: hid-thrustmaster: fix stack-out-of-bounds read in usb_check_int_endpoints()
In the Linux kernel, the following vulnerability has been resolved: HID: hid-thrustmaster: fix stack-out-of-bounds read in usb_check_int_endpoints() Syzbot[1] has detected a stack-out-of-bounds read of the ep_addr array from hid-thrustmaster driver. This array is passed to usb_check_int_endpoints function from usb.c core driver, which executes a for loop that iterates over the elements of the passed array. Not finding a null element at the end of the array, it tries to read the next, non-existent element, crashing the kernel. To fix this, a 0 element was added at the end of the array to break the for loop. [1] https://syzkaller.appspot.com/bug?extid=9c9179ac46169c56c1ad
[]
GHSA-w7g5-2m2h-5x5f
An elevation of privilege vulnerability exists when the Windows Kernel API improperly handles registry objects in memory, aka 'Windows Registry Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1377.
[]
GHSA-3f6w-7976-54vq
An improper neutralization of special elements used in an SQL Command ('SQL Injection') vulnerability in Fortinet FortiADC version 7.1.0, version 7.0.0 through 7.0.2 and version 6.2.4 and below allows an authenticated attacker to execute unauthorized code or commands via specifically crafted HTTP requests.
[]
CVE-2019-13056
An issue was discovered in CyberPanel through 1.8.4. On the user edit page, an attacker can edit the administrator's e-mail and password because of the lack of CSRF protection.
[ "cpe:2.3:a:cyberpanel:cyberpanel:*:*:*:*:*:*:*:*" ]
GHSA-hcc4-pfxw-x29f
An elevation of privilege vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka "Microsoft SharePoint Elevation of Privilege Vulnerability." This affects Microsoft SharePoint. This CVE ID is unique from CVE-2018-8480, CVE-2018-8498, CVE-2018-8518.
[]
CVE-2007-2052
Off-by-one error in the PyLocale_strxfrm function in Modules/_localemodule.c for Python 2.4 and 2.5 causes an incorrect buffer size to be used for the strxfrm function, which allows context-dependent attackers to read portions of memory via unknown manipulations that trigger a buffer over-read due to missing null termination.
[ "cpe:2.3:a:python:python:2.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:python:python:2.5.0:*:*:*:*:*:*:*" ]
CVE-2021-36393
In Moodle, an SQL injection risk was identified in the library fetching a user's recent courses.
[ "cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*" ]
GHSA-wgfq-v6c2-9q4f
The function mp4v2::impl::MP4Track::FinishSdtp() in mp4track.cpp in libmp4v2 2.1.0 mishandles compatibleBrand while processing a crafted mp4 file, which leads to a heap-based buffer over-read, causing denial of service.
[]
GHSA-hv8h-j8f9-3rg8
Memory corruption due to buffer overflow while copying the message provided by HLOS into buffer without validating the length of buffer in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wired Infrastructure and Networking
[]
GHSA-wghh-7w72-v3r8
The echo service is running.
[]
CVE-2024-30520
WordPress Carousel Anything For WPBakery Page Builder plugin <= 2.1 - Cross Site Scripting (XSS) vulnerability
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Labib Ahmed Carousel Anything For WPBakery Page Builder allows Stored XSS.This issue affects Carousel Anything For WPBakery Page Builder: from n/a through 2.1.
[]
GHSA-j98g-25wq-62h9
The HTTP/XMLRPC server in Ruby before 1.8.2 uses blocking sockets, which allows attackers to cause a denial of service (blocked connections) via a large amount of data.
[]
GHSA-vmmr-9gm6-5j6r
DirectAccess in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 does not properly verify server X.509 certificates, which allows man-in-the-middle attackers to spoof servers and read encrypted domain credentials via a crafted certificate.
[]
GHSA-4rv4-2rhp-3qjw
** DISPUTED ** main.aspx in Microstrategy Analytics 10.4.0026.0049 and earlier has CSRF. NOTE: The vendor claims that documentation for preventing a CSRF attack has been provided (https://community.microstrategy.com/s/article/KB37643-New-security-feature-introduced-in-MicroStrategy-Web-9-0?language=en_US) and disagrees that this issue is a vulnerability. They also claim that MicroStrategy was never properly informed of this issue via normal support channels or their vulnerability reporting page on their website, so they were unable to evaluate the report or explain how this is something their customers view as a feature and not a security vulnerability.
[]
CVE-2005-4768
SQL injection vulnerability in manage_account.php in Tux Racer TuxBank 0.7x and 0.8 allows remote attackers to execute arbitrary SQL commands via the id parameter in a manageaccount action to index.php.
[ "cpe:2.3:a:tux_racer:tuxbank:0.7x:*:*:*:*:*:*:*", "cpe:2.3:a:tux_racer:tuxbank:0.8:*:*:*:*:*:*:*" ]
GHSA-rxrh-5q44-42x7
An issue was discovered in zzcms 8.3. SQL Injection exists in zs/zs_list.php via a pxzs cookie.
[]
GHSA-xf5q-rhr2-cvv9
Microsoft Outlook Express 5.5 and 6 allows attackers to cause a denial of service (application crash) via a malformed e-mail header.
[]
GHSA-9vv9-vx4p-wx8p
The issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.3. An app may be able to view sensitive information
[]
GHSA-8wg2-73cr-jv3q
Format string vulnerability in VMware OVF Tool 2.1 on Windows, as used in VMware Workstation 8.x before 8.0.5, VMware Player 4.x before 4.0.5, and other products, allows user-assisted remote attackers to execute arbitrary code via a crafted OVF file.
[]
GHSA-6xwv-85gf-vgjm
Incorrect permissions are set by default for an API entry-point of a specific service, allowing a non-authenticated user to trigger a function that could reboot the CompactRIO (Driver versions prior to 20.5) remotely.
[]
CVE-2023-41194
D-Link DAP-1325 HNAP SetAPLanSettings SubnetMask Command Injection Remote Code Execution Vulnerability
D-Link DAP-1325 HNAP SetAPLanSettings SubnetMask Command Injection Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-1325 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of a request parameter provided to the HNAP1 SOAP endpoint. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-18814.
[ "cpe:2.3:a:d-link:dap-1325:-:*:*:*:*:*:*:*" ]
CVE-2024-49409
Out-of-bounds write in Battery Full Capacity node prior to Firmware update Sep-2024 Release on Galaxy S24 allows local attackers to write out-of-bounds memory. System privilege is required for triggering this vulnerability.
[ "cpe:2.3:o:samsung:galaxy_s24_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:samsung:galaxy_s24:-:*:*:*:*:*:*:*" ]
GHSA-r4q3-7g4q-x89m
Spring Framework server Web DoS Vulnerability
In Spring Framework versions 6.0.15 and 6.1.2, it is possible for a user to provide specially crafted HTTP requests that may cause a denial-of-service (DoS) condition.Specifically, an application is vulnerable when all of the following are true:the application uses Spring MVCSpring Security 6.1.6+ or 6.2.1+ is on the classpathTypically, Spring Boot applications need the org.springframework.boot:spring-boot-starter-web and org.springframework.boot:spring-boot-starter-security dependencies to meet all conditions.
[]
GHSA-gwjh-r2ww-fpmp
IBM Security Identity Manager Adapters 6.0 and 7.0 are vulnerable to a heap based buffer overflow, caused by improper bounds. An authenticared user could overflow the buffer and cause the service to crash. IBM X-Force ID: 197882.
[]
CVE-2013-2014
OpenStack Identity (Keystone) before 2013.1 allows remote attackers to cause a denial of service (memory consumption and crash) via multiple long requests.
[ "cpe:2.3:a:openstack:keystone:*:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:19:*:*:*:*:*:*:*" ]
GHSA-2wm4-qgw2-r6ff
This issue was addressed through improved state management. This issue is fixed in macOS Sequoia 15.3. A malicious app may be able to access arbitrary files.
[]
GHSA-xgwm-rhgp-jr5w
BTCPay Server before 1.0.6.0, when the payment button is used, has a privacy vulnerability.
[]
CVE-2024-37303
Synapse unauthenticated writes to the media repository allow planting of problematic content
Synapse is an open-source Matrix homeserver. Synapse before version 1.106 allows, by design, unauthenticated remote participants to trigger a download and caching of remote media from a remote homeserver to the local media repository. Such content then also becomes available for download from the local homeserver in an unauthenticated way. The implication is that unauthenticated remote adversaries can use this functionality to plant problematic content into the media repository. Synapse 1.106 introduces a partial mitigation in the form of new endpoints which require authentication for media downloads. The unauthenticated endpoints will be frozen in a future release, closing the attack vector.
[ "cpe:2.3:a:element-hq:synapse:*:*:*:*:*:*:*:*" ]
CVE-2022-4252
SourceCodester Canteen Management System categories.php builtin_echo cross site scripting
A vulnerability was found in SourceCodester Canteen Management System. It has been classified as problematic. This affects the function builtin_echo of the file categories.php. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-214629 was assigned to this vulnerability.
[ "cpe:2.3:a:canteen_management_system_project:canteen_management_system:-:*:*:*:*:*:*:*" ]
CVE-2024-8091
Enhanced Search Box <= 0.6.1 - Settings Update via CSRF
The Enhanced Search Box WordPress plugin through 0.6.1 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them via a CSRF attack
[ "cpe:2.3:a:jupitercow:enhanced_search_box:*:*:*:*:*:*:*:*", "cpe:2.3:a:jakesnyder:enhanced_search_box:*:*:*:*:*:wordpress:*:*" ]
CVE-2011-5175
SQL injection vulnerability in search.php in Banana Dance, possibly B.1.5 and earlier, allows remote attackers to execute arbitrary SQL commands via the category parameter.
[ "cpe:2.3:a:bananadance:banana_dance:*:beta:*:*:*:*:*:*", "cpe:2.3:a:bananadance:banana_dance:0.9:beta:*:*:*:*:*:*" ]
GHSA-m3p7-qgpp-q63r
SQL injection vulnerability in oku.asp in Levent Veysi Portal 1.0 allows remote attackers to execute arbitrary SQL commands via the id parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
[]
CVE-2018-15352
An attacker with low privileges can cause denial of service in Kraftway 24F2XG Router firmware version 3.5.30.1118.
[ "cpe:2.3:o:kraftway:24f2xg_router_firmware:3.5.30.1118:*:*:*:*:*:*:*", "cpe:2.3:h:kraftway:24f2xg_router:-:*:*:*:*:*:*:*" ]
GHSA-7mhp-cw37-gmxg
A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version PLAT 7.3 (E0504) was found. The problem was resolved in HPE Intelligent Management Center PLAT v7.3 (E0506) or any subsequent version.
[]
GHSA-c7pm-xx2p-9rhr
In widevine, there is a possible out of bounds write due to a logic error. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07643304; Issue ID: ALPS07643304.
[]
GHSA-vw75-223w-38cr
Multiple PHP remote file inclusion vulnerabilities in The Gemini Portal 4.7 allow remote attackers to execute arbitrary PHP code via a URL in the lang parameter to (1) page/forums/bottom.php and (2) page/forums/category.php.
[]
CVE-2025-2717
D-Link DIR-823X HTTP POST Request diag_nslookup sub_41710C os command injection
A vulnerability, which was classified as critical, has been found in D-Link DIR-823X 240126/240802. This issue affects the function sub_41710C of the file /goform/diag_nslookup of the component HTTP POST Request Handler. The manipulation of the argument target_addr leads to os command injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
[]
CVE-2019-1195
Chakra Scripting Engine Memory Corruption Vulnerability
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge (HTML-based). The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerability through Microsoft Edge (HTML-based) and then convince a user to view the website. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit the vulnerability. The security update addresses the vulnerability by modifying how the Chakra scripting engine handles objects in memory.
[ "cpe:2.3:a:microsoft:edge:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:chakracore:*:*:*:*:*:*:*:*" ]
GHSA-p36w-x63g-49rx
The Macedonia Hacienda Hotel (aka appinventor.ai_orolimpio999.HotelMacedonia) application 1.0 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
[]
CVE-2020-8952
Fiserv Accurate Reconciliation 2.19.0, fixed in 3.0.0 or higher, allows XSS via the logout.jsp timeOut parameter.
[ "cpe:2.3:a:fiserv:accurate_reconciliation:*:*:*:*:*:*:*:*" ]
GHSA-53fj-qqg7-vmgv
Missing release of resource after effective lifetime (CWE-772) in the Controller 7000 resulted in HBUS connected T-Series readers to not automatically recover after coming under attack over the RS-485 interface, resulting in a persistent denial of service.This issue affects: All variants of the Gallagher Controller 7000 9.00 prior to vCR9.00.231204b (distributed in 9.00.1507(MR1)), 8.90 prior to vCR8.90.240209b (distributed in 8.90.1751 (MR3)), 8.80 prior to vCR8.80.240209a (distributed in 8.80.1526 (MR4)), 8.70 prior to vCR8.70.240209a (distributed in 8.70.2526 (MR6)).
[]
GHSA-j6hj-rv6w-c72f
The Himer WordPress theme before 2.1.1 does not have CSRF checks in some places, which could allow attackers to make users join private groups via a CSRF attack
[]
CVE-2019-10232
Teclib GLPI through 9.3.3 has SQL injection via the "cycle" parameter in /scripts/unlock_tasks.php.
[ "cpe:2.3:a:teclib-edition:gestionnaire_libre_de_parc_informatique:*:*:*:*:*:*:*:*" ]
CVE-2024-45826
ThinManager® Code Execution Vulnerability
CVE-2024-45826 IMPACT Due to improper input validation, a path traversal and remote code execution vulnerability exists when the ThinManager® processes a crafted POST request. If exploited, a user can install an executable file.
[ "cpe:2.3:a:rockwellautomation:thinmanager:*:*:*:*:*:*:*:*" ]
CVE-2016-5292
During URL parsing, a maliciously crafted URL can cause a potentially exploitable crash. This vulnerability affects Firefox < 50.
[ "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*" ]
CVE-2024-8027
Stored Cross-Site Scripting (XSS) in netease-youdao/QAnything
A stored Cross-Site Scripting (XSS) vulnerability exists in netease-youdao/QAnything. Attackers can upload malicious knowledge files to the knowledge base, which can trigger XSS attacks during user chats. This vulnerability affects all versions prior to the fix.
[]
GHSA-j7hj-5xvp-7w4p
The TAR file parser in Avira AntiVir 7.11.1.163, Antiy Labs AVL SDK 2.0.3.7, avast! Antivirus 4.8.1351.0 and 5.0.677.0, AVG Anti-Virus 10.0.0.1190, Bitdefender 7.2, Quick Heal (aka Cat QuickHeal) 11.00, ClamAV 0.96.4, Command Antivirus 5.2.11.5, Emsisoft Anti-Malware 5.1.0.1, eSafe 7.0.17.0, F-Prot Antivirus 4.6.2.117, G Data AntiVirus 21, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, Jiangmin Antivirus 13.0.900, K7 AntiVirus 9.77.3565, Kaspersky Anti-Virus 7.0.0.125, McAfee Anti-Virus Scanning Engine 5.400.0.1158, McAfee Gateway (formerly Webwasher) 2010.1C, Antimalware Engine 1.1.6402.0 in Microsoft Security Essentials 2.0, NOD32 Antivirus 5795, Norman Antivirus 6.06.12, PC Tools AntiVirus 7.0.3.5, Rising Antivirus 22.83.00.03, AVEngine 20101.3.0.103 in Symantec Endpoint Protection 11, Trend Micro AntiVirus 9.120.0.1004, Trend Micro HouseCall 9.120.0.1004, VBA32 3.12.14.2, and VirusBuster 13.6.151.0 allows remote attackers to bypass malware detection via a TAR archive entry with a length field that exceeds the total TAR file size. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different TAR parser implementations.
[]
GHSA-2934-h34j-g33x
Cross Site Request Forgery (CSRF) vulnerability in Free Open-Source Inventory Management System v.1.0 allows a remote attacker to execute arbitrary code via the staff_list parameter in the index.php component.
[]
CVE-2021-1302
Cisco SD-WAN vManage Authorization Bypass Vulnerabilities
Multiple vulnerabilities in the web-based management interface of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to bypass authorization and modify the configuration of an affected system, gain access to sensitive information, and view information that they are not authorized to access. For more information about these vulnerabilities, see the Details section of this advisory.
[ "cpe:2.3:a:cisco:catalyst_sd-wan_manager:-:*:*:*:*:*:*:*" ]
GHSA-wmxf-vfxg-wrm4
An issue in Hipcam Cameras RealServer v.1.0 allows a remote attacker to cause a denial of service via a crafted script to the client_port parameter.
[]
CVE-2009-2779
SQL injection vulnerability in index.php in AJ Matrix DNA allows remote attackers to execute arbitrary SQL commands via the id parameter in a productdetail action.
[ "cpe:2.3:a:ajsquare:aj_matrix_dna:*:*:*:*:*:*:*:*" ]
CVE-2024-6588
PowerPress Podcasting plugin by Blubrry <= 11.9.10 - Authenticated (Contributor+) Stored Cross-Site Scripting via media_url Parameter
The PowerPress Podcasting plugin by Blubrry plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘media_url’ parameter in all versions up to, and including, 11.9.10 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.
[]
GHSA-w883-jj45-crqg
Buffer overflow in the Braille module for GNU screen 3.9.11, when HAVE_BRAILLE is defined, allows local users to execute arbitrary code.
[]
CVE-2019-15123
The Branding Module in Viki Vera 4.9.1.26180 allows an authenticated user to change the logo on the website. An attacker could use this to upload a malicious .aspx file and gain Remote Code Execution on the site.
[ "cpe:2.3:a:vikisolutions:vera:4.9.1.26180:*:*:*:*:*:*:*" ]
CVE-2025-25794
SeaCMS v13.3 was discovered to contain a remote code execution (RCE) vulnerability via the component admin_ping.php.
[]
GHSA-5qqg-7vmr-gjg2
In the Linux kernel, the following vulnerability has been resolved:netfs: Fix missing xas_retry() calls in xarray iterationnetfslib has a number of places in which it performs iteration of an xarray whilst being under the RCU read lock. It *should* call xas_retry() as the first thing inside of the loop and do "continue" if it returns true in case the xarray walker passed out a special value indicating that the walk needs to be redone from the root[*].Fix this by adding the missing retry checks.[*] I wonder if this should be done inside xas_find(), xas_next_node() and suchlike, but I'm told that's not an simple change to effect.This can cause an oops like that below. Note the faulting address - this is an internal value (|0x2) returned from xarray.BUG: kernel NULL pointer dereference, address: 0000000000000402 ... RIP: 0010:netfs_rreq_unlock+0xef/0x380 [netfs] ... Call Trace: netfs_rreq_assess+0xa6/0x240 [netfs] netfs_readpage+0x173/0x3b0 [netfs] ? init_wait_var_entry+0x50/0x50 filemap_read_page+0x33/0xf0 filemap_get_pages+0x2f2/0x3f0 filemap_read+0xaa/0x320 ? do_filp_open+0xb2/0x150 ? rmqueue+0x3be/0xe10 ceph_read_iter+0x1fe/0x680 [ceph] ? new_sync_read+0x115/0x1a0 new_sync_read+0x115/0x1a0 vfs_read+0xf3/0x180 ksys_read+0x5f/0xe0 do_syscall_64+0x38/0x90 entry_SYSCALL_64_after_hwframe+0x44/0xaeChanges:ver #2)Changed an unsigned int to a size_t to reduce the likelihood of an overflow as per Willy's suggestion.Added an additional patch to fix the maths.
[]
CVE-2022-25781
Reflected XSS issues in GateManager
Cross-site Scripting (XSS) vulnerability in Web UI of Secomea GateManager allows phishing attacker to inject javascript or html into logged in user session.
[ "cpe:2.3:o:secomea:gatemanager_4250_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:secomea:gatemanager_4250:-:*:*:*:*:*:*:*", "cpe:2.3:o:secomea:gatemanager_4260_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:secomea:gatemanager_4260:-:*:*:*:*:*:*:*", "cpe:2.3:o:secomea:gatemanager_8250_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:secomea:gatemanager_8250:-:*:*:*:*:*:*:*", "cpe:2.3:o:secomea:gatemanager_9250_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:secomea:gatemanager_9250:-:*:*:*:*:*:*:*" ]
CVE-2023-45651
WordPress WP Attachments Plugin <= 5.0.11 is vulnerable to Cross Site Request Forgery (CSRF)
Cross-Site Request Forgery (CSRF) vulnerability in Marco Milesi WP Attachments allows Cross Site Request Forgery.This issue affects WP Attachments: from n/a through 5.0.11.
[ "cpe:2.3:a:marcomilesi:wp_attachments:*:*:*:*:*:wordpress:*:*" ]
GHSA-vm8x-w2mq-hvv9
Oracle JDeveloper 9.0.4, 9.0.5, and 10.1.2 passes the cleartext password as a parameter when starting sqlplus, which allows local users to gain sensitive information.
[]
CVE-2007-0123
Unrestricted file upload vulnerability in Uber Uploader 4.2 allows remote attackers to upload and execute arbitrary PHP scripts by naming them with a .phtml extension, which bypasses the .php extension check but is still executable on some server configurations.
[ "cpe:2.3:a:uber_uploader:uber_uploader:4.2:*:*:*:*:*:*:*" ]
GHSA-mh82-55cm-6gfh
Prototype pollution vulnerability in js-extend
Prototype pollution vulnerability in 'js-extend' versions 0.0.1 through 1.0.1 allows attacker to cause a denial of service and may lead to remote code execution.
[]
GHSA-chq4-r76r-rh84
Improper access control vulnerability in cloudNotificationManager.java SmartThings prior to version 1.7.89.0 allows attackers to access sensitive information via SHOW_PERSISTENT_BANNER broadcast.
[]
GHSA-pjf7-66cm-jgpj
SAP Mobile Platform, version 3.0, does not sufficiently validate an XML document accepted from an untrusted source which could lead to partial denial of service. Since SAP Mobile Platform does not allow External-Entity resolving, there is no issue of leaking content of files on the server.
[]
CVE-2022-38688
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
[ "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*" ]
CVE-2021-3304
Sagemcom F@ST 3686 v2 3.495 devices have a buffer overflow via a long sessionKey to the goform/login URI.
[ "cpe:2.3:o:sagemcom:f\\@st_3686_firmware:3.495:*:*:*:*:*:*:*", "cpe:2.3:h:sagemcom:f\\@st_3686:v2:*:*:*:*:*:*:*" ]
CVE-2020-0494
In ih264d_parse_ave of ih264d_sei.c, there is a possible out of bounds read due to a heap buffer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-152895390
[ "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*" ]
CVE-2017-17716
GitLab 9.4.x before 9.4.2 does not support LDAP SSL certificate verification, but a verify_certificates LDAP option was mentioned in the 9.4 release announcement. This issue occurred because code was not merged. This is related to use of the omniauth-ldap library and the gitlab_omniauth-ldap gem.
[ "cpe:2.3:a:gitlab:gitlab:9.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:gitlab:gitlab:9.4.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:gitlab:gitlab:9.4.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:gitlab:gitlab:9.4.0:rc3:*:*:*:*:*:*", "cpe:2.3:a:gitlab:gitlab:9.4.0:rc4:*:*:*:*:*:*", "cpe:2.3:a:gitlab:gitlab:9.4.0:rc5:*:*:*:*:*:*", "cpe:2.3:a:gitlab:gitlab:9.4.0:rc6:*:*:*:*:*:*", "cpe:2.3:a:gitlab:gitlab:9.4.1:*:*:*:*:*:*:*" ]
GHSA-cw64-pq7m-342r
In Epiphany (aka GNOME Web) through 43.0, untrusted web content can trick users into exfiltrating passwords, because autofill occurs in sandboxed contexts.
[]
CVE-2018-11822
A possible integer overflow may happen in WLAN during memory allocation in Snapdragon Mobile in version SD 835, SD 845, SD 850, SDA660
[ "cpe:2.3:o:qualcomm:sd_835_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_835:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_845_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_845:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_850_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_850:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sda660_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sda660:-:*:*:*:*:*:*:*" ]
GHSA-5hhp-8vjg-5r59
The Cascading Style Sheets (CSS) implementation in WebKit in Apple Safari before 5.0 on Mac OS X 10.5 through 10.6 and Windows, and before 4.1 on Mac OS X 10.4, allows remote attackers to discover sensitive URLs via an HREF attribute associated with a redirecting URL.
[]
CVE-2023-5840
Weak Password Recovery Mechanism for Forgotten Password in linkstackorg/linkstack
Weak Password Recovery Mechanism for Forgotten Password in GitHub repository linkstackorg/linkstack prior to v4.2.9.
[ "cpe:2.3:a:linkstack:linkstack:*:*:*:*:*:*:*:*" ]
CVE-2008-2529
SQL injection vulnerability in read.php in Advanced Links Management (ALM) 1.5.2 allows remote attackers to execute arbitrary SQL commands via the catId parameter.
[ "cpe:2.3:a:advanced_links_management:advanced_links_management:1.5.2:*:*:*:*:*:*:*" ]
CVE-2018-21012
The cf7-invisible-recaptcha plugin before 1.3.2 for WordPress has XSS.
[ "cpe:2.3:a:vsourz:cf7_invisible_recaptcha:*:*:*:*:*:wordpress:*:*" ]
GHSA-hqc9-64cv-8vvf
A vulnerability has been identified in SIMATIC CN 4100 (All versions < V2.5). Affected device consists of improper access controls in the configuration files that leads to privilege escalation. An attacker could gain admin access with this vulnerability leading to complete device control.
[]