id
stringlengths 13
19
| title
stringlengths 0
256
| description
stringlengths 3
13.3k
| cpes
sequencelengths 0
5.42k
|
---|---|---|---|
GHSA-g76c-5vhc-hqmg | A website configured to initiate a specially crafted WebTransport session could crash the Firefox process leading to a denial of service condition. This vulnerability affects Firefox < 131, Firefox ESR < 128.3, Thunderbird < 128.3, and Thunderbird < 131. | [] |
|
GHSA-32qv-66w9-3gjf | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none. | [] |
|
GHSA-767c-x22r-vwp4 | FreeBSD port programs that use libkvm for FreeBSD 4.6.2-RELEASE and earlier, including (1) asmon, (2) ascpu, (3) bubblemon, (4) wmmon, and (5) wmnet2, leave open file descriptors for /dev/mem and /dev/kmem, which allows local users to read kernel memory. | [] |
|
GHSA-p5fv-h55x-j3mr | The KVM implementation in the Linux kernel before 3.3.6 allows host OS users to cause a denial of service (NULL pointer dereference and host OS crash) by making a KVM_CREATE_IRQCHIP ioctl call after a virtual CPU already exists. | [] |
|
CVE-2010-4775 | The Relevant Content module 5.x before 5.x-1.4 and 6.x before 6.x-1.5 for Drupal does not properly implement node access logic, which allows remote attackers to discover restricted node titles and relationships. | [
"cpe:2.3:a:nicholas_thompson:relevant_content:5.x-1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:nicholas_thompson:relevant_content:5.x-1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:nicholas_thompson:relevant_content:5.x-1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:nicholas_thompson:relevant_content:5.x-1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:nicholas_thompson:relevant_content:5.x-1.x-dev:*:*:*:*:*:*:*",
"cpe:2.3:a:nicholas_thompson:relevant_content:6.x-1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:nicholas_thompson:relevant_content:6.x-1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:nicholas_thompson:relevant_content:6.x-1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:nicholas_thompson:relevant_content:6.x-1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:nicholas_thompson:relevant_content:6.x-1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:nicholas_thompson:relevant_content:6.x-1.x-dev:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:*"
] |
|
GHSA-cc44-h482-gj5h | Incorrect access control in the component content://com.handcent.messaging.provider.MessageProvider/ of Handcent NextSMS v10.9.9.7 allows attackers to access sensitive data. | [] |
|
CVE-2021-34235 | Tokheim Profleet DiaLOG 11.005.02 is affected by SQL Injection. The component is the Field__UserLogin parameter on the logon page. | [
"cpe:2.3:a:tsg-solutions:tokheim_profleet_dialog:11.005.02:*:*:*:*:*:*:*"
] |
|
CVE-2022-37177 | HireVue Hiring Platform V1.0 suffers from Use of a Broken or Risky Cryptographic Algorithm. NOTE: this is disputed by the vendor for multiple reasons, e.g., it is inconsistent with CVE ID assignment rules for cloud services, and no product with version V1.0 exists. Furthermore, the rail-fence cipher has been removed, and TLS 1.2 is now used for encryption. | [
"cpe:2.3:a:hirevue:hiring_platform:-:*:*:*:*:*:*:*"
] |
|
CVE-2024-50496 | WordPress AR For WordPress plugin <= 6.2 - Arbitrary File Upload vulnerability | Unrestricted Upload of File with Dangerous Type vulnerability in Web and Print Design AR For WordPress allows Upload a Web Shell to a Web Server.This issue affects AR For WordPress: from n/a through 6.2. | [
"cpe:2.3:a:webandprintdesign:ar_for_wordpress:*:*:*:*:*:*:*:*",
"cpe:2.3:a:webandprint:ar:*:*:*:*:*:wordpress:*:*"
] |
GHSA-qmf3-c3rq-cjgp | MatrikonOPC OPC Server for DNP3 1.2.3 and earlier allows remote attackers to cause a denial of service (unhandled exception and DNP3 process crash) via a crafted message. | [] |
|
GHSA-8jhj-q939-gpr7 | An improper neutralization of input during web page generation vulnerability [CWE-79] in FortiADC management interface 7.1.0 may allow a remote and authenticated attacker to trigger a stored cross site scripting (XSS) attack via configuring a specially crafted IP Address. | [] |
|
CVE-2020-0389 | In createSaveNotification of RecordingService.java, there is a possible permission bypass due to an unsafe PendingIntent. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11Android ID: A-156959408 | [
"cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*"
] |
|
GHSA-6w4w-8vhf-93hx | Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in zodiac Akismet htaccess writer allows Reflected XSS.This issue affects Akismet htaccess writer: from n/a through 1.0.1. | [] |
|
GHSA-rwq5-r2mr-wh72 | Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Mahesh Patel Mitm Bug Tracker allows Reflected XSS.This issue affects Mitm Bug Tracker: from n/a through 1.0. | [] |
|
GHSA-hvw2-482p-wch6 | Buffer overflow in the syslog daemon for Solaris 2.6 through 9 allows remote attackers to cause a denial of service (syslogd crash) and possibly execute arbitrary code via long syslog UDP packets. | [] |
|
CVE-2024-45713 | SolarWinds Kiwi CatTools Sensitive Information Disclosure Vulnerability | SolarWinds Kiwi CatTools is susceptible to a sensitive data disclosure vulnerability when a non-default setting has been enabled for troubleshooting purposes. | [] |
GHSA-4r6g-xhx7-fm36 | Contao Core directory traversal vulnerability | Directory traversal vulnerability in Contao before 3.2.19, and 3.4.x before 3.4.4 allows remote authenticated backend users to view files outside their file mounts or the document root via unspecified vectors. | [] |
GHSA-p26h-85mw-9wv8 | XSS exists in CMS Made Simple version 2.2.7 via the m1_news_url parameter in an admin/moduleinterface.php "Content-->News-->Add Article" action. | [] |
|
GHSA-2g2g-m4v5-68cr | The Photo Gallery, Sliders, Proofing and WordPress plugin before 3.59.9 does not sanitise and escape some of its Image settings, which could allow high privilege users such as Admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup) | [] |
|
GHSA-8jrj-525p-826v | XStream is vulnerable to an Arbitrary Code Execution attack | ImpactThe vulnerability may allow a remote attacker to load and execute arbitrary code from a remote host only by manipulating the processed input stream. No user is affected, who followed the recommendation to setup XStream's security framework with a whitelist limited to the minimal required types.PatchesXStream 1.4.18 uses no longer a blacklist by default, since it cannot be secured for general purpose.WorkaroundsSee [workarounds](https://x-stream.github.io/security.html#workaround) for the different versions covering all CVEs.ReferencesSee full information about the nature of the vulnerability and the steps to reproduce it in XStream's documentation for [CVE-2021-39145](https://x-stream.github.io/CVE-2021-39145.html).Credits李安诺 (Li4n0) from Alibaba Cloud Security Team and Smi1e of DBAPPSecurity WEBIN Lab found and reported the issue independently to XStream and provided the required information to reproduce it.For more informationIf you have any questions or comments about this advisory:Open an issue in [XStream](https://github.com/x-stream/xstream/issues)Contact us at [XStream Google Group](https://groups.google.com/group/xstream-user) | [] |
CVE-2024-0808 | Integer underflow in WebUI in Google Chrome prior to 121.0.6167.85 allowed a remote attacker to potentially exploit heap corruption via a malicious file. (Chromium security severity: High) | [
"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*"
] |
|
CVE-2018-15396 | Cisco Unity Connection File Upload Denial of Service Vulnerability | A vulnerability in the Bulk Administration Tool (BAT) for Cisco Unity Connection could allow an authenticated, remote attacker to cause high disk utilization, resulting in a denial of service (DoS) condition. The vulnerability exists because the affected software does not restrict the maximum size of certain files that can be written to disk. An attacker who has valid administrator credentials for an affected system could exploit this vulnerability by sending a crafted, remote connection request to an affected system. A successful exploit could allow the attacker to write a file that consumes most of the available disk space on the system, causing application functions to operate abnormally and leading to a DoS condition. | [
"cpe:2.3:a:cisco:unity_connection:12.5:*:*:*:*:*:*:*"
] |
CVE-2020-2204 | A missing permission check in Jenkins Fortify on Demand Plugin 5.0.1 and earlier allows attackers with Overall/Read permission to connect to the globally configured Fortify on Demand endpoint using attacker-specified credentials IDs. | [
"cpe:2.3:a:jenkins:fortify_on_demand:*:*:*:*:*:jenkins:*:*"
] |
|
CVE-2008-6947 | Collabtive 0.4.8 allows remote attackers to bypass authentication and create new users, including administrators, via unspecified vectors associated with the added mode in a users action to admin.php. | [
"cpe:2.3:a:collabtive:collabtive:0.4.8:*:*:*:*:*:*:*"
] |
|
CVE-2010-2170 | Integer overflow in Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, might allow attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-2181 and CVE-2010-2183. | [
"cpe:2.3:a:adobe:flash_player:9.0.16:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:9.0.20:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:9.0.20.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:9.0.28:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:9.0.28.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:9.0.31:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:9.0.31.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:9.0.45.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:9.0.47.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:9.0.48.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:9.0.115.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:9.0.124.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:9.0.125.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:9.0.151.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:9.0.152.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:9.0.159.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:9.0.246.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:9.0.260.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:9.0.262.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:10.0.0.584:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:10.0.12.10:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:10.0.12.36:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:10.0.15.3:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:10.0.22.87:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:10.0.32.18:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:10.0.42.34:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:6.0.79:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:7.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:7.0.14.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:7.0.19.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:7.0.24.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:7.0.25:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:7.0.53.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:7.0.60.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:7.0.61.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:7.0.63:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:7.0.66.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:7.0.67.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:7.0.68.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:7.0.69.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:7.0.70.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:7.0.73.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:7.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:7.2:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:8.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:8.0.22.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:8.0.24.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:8.0.33.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:8.0.34.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:8.0.35.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:8.0.39.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:8.0.42.0:*:*:*:*:*:*:*",
"cpe:2.3:a:macromedia:flash_player:5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:macromedia:flash_player:5.0.30.0:*:*:*:*:*:*:*",
"cpe:2.3:a:macromedia:flash_player:5.0.41.0:*:*:*:*:*:*:*",
"cpe:2.3:a:macromedia:flash_player:5.0.42.0:*:*:*:*:*:*:*",
"cpe:2.3:a:macromedia:flash_player:5.0.58.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:air:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:air:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:air:1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:air:1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:air:1.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:air:1.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:air:1.5.3:*:*:*:*:*:*:*"
] |
|
GHSA-3j52-86hv-pq9m | WebKit in Apple Safari before 4.0 does not properly initialize memory for Attr DOM objects, which allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted HTML document. | [] |
|
GHSA-9cw3-8wpf-rpmg | Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.36 and prior and 8.3.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | [] |
|
GHSA-956r-vx5g-74hw | ** DISPUTED ** Multiple PHP remote file inclusion vulnerabilities in Openads (aka phpAdsNew) 2.0.7 allow remote attackers to execute arbitrary PHP code via a URL in the (1) phpAds_geoPlugin parameter to libraries/lib-remotehost.inc, the (2) filename parameter to admin/report-index, or the (3) phpAds_config[my_footer] parameter to admin/lib-gui.inc. NOTE: the vendor has disputed this issue, stating that the relevant variables are used within function definitions. | [] |
|
GHSA-cv95-3vq8-8f64 | JabberD 2.x (aka jabberd2) before 2.6.1 allows anyone to authenticate using SASL ANONYMOUS, even when the sasl.anonymous c2s.xml option is not enabled. | [] |
|
CVE-2019-13176 | An issue was discovered in the 3CX Phone system (web) management console 12.5.44178.1002 through 12.5 SP2. The Content.MainForm.wgx component is affected by XXE via a crafted XML document in POST data. There is potential to use this for SSRF (reading local files, outbound HTTP, and outbound DNS). | [
"cpe:2.3:a:3cx:3cx:12.5:sp1:*:*:*:*:*:*",
"cpe:2.3:a:3cx:3cx:12.5:sp2:*:*:*:*:*:*",
"cpe:2.3:a:3cx:3cx:12.5.44178.1002:*:*:*:*:*:*:*"
] |
|
CVE-2023-51451 | SSRF in symbolicator via invalid protocol | Symbolicator is a service used in Sentry. Starting in Symbolicator version 0.3.3 and prior to version 21.12.1, an attacker could make Symbolicator send GET HTTP requests to arbitrary URLs with internal IP addresses by using an invalid protocol. The responses of those requests could be exposed via Symbolicator's API. In affected Sentry instances, the data could be exposed through the Sentry API and user interface if the attacker has a registered account. The issue has been fixed in Symbolicator release 23.12.1, Sentry self-hosted release 23.12.1, and has already been mitigated on sentry.io on December 18, 2023. If updating is not possible, some other mitigations are available. One may disable JS processing by toggling the option `Allow JavaScript Source Fetching` in `Organization Settings > Security & Privacy` and/or disable all untrusted public repositories under `Project Settings > Debug Files`. Alternatively, if JavaScript and native symbolication are not required, disable Symbolicator completely in `config.yml`. | [
"cpe:2.3:a:sentry:symbolicator:*:*:*:*:*:*:*:*"
] |
GHSA-4wh8-429w-mwgr | Cross-site scripting (XSS) vulnerability in Tenable Log Correlation Engine (aka LCE) before 4.8.1 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors. | [] |
|
GHSA-86ww-pj93-fg4q | In radare2 2.4.0, there is a heap-based buffer over-read in the get_ivar_list_t function of mach0_classes.c. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted Mach-O file. | [] |
|
GHSA-c7m7-4257-h698 | Prototype Pollution in templ8 | All versions of package templ8 up to and including 0.0.44 are vulnerable to Prototype Pollution via the parse function. | [] |
GHSA-gmvw-8mpv-xh3v | Improper removal of sensitive information in data source export feature in Devolutions Remote Desktop Manager 2024.1.32.0 and earlier on Windows allows an attacker that obtains the exported settings to recover powershell credentials configured on the data source via stealing the configuration file. | [] |
|
CVE-2024-50481 | WordPress Bstone Demo Importer plugin <= 1.0.1 - Privilege Escalation vulnerability | Incorrect Privilege Assignment vulnerability in Stack Themes Bstone Demo Importer allows Privilege Escalation.This issue affects Bstone Demo Importer: from n/a through 1.0.1. | [
"cpe:2.3:a:stack_themes:bstone_demo_importer:*:*:*:*:*:*:*:*"
] |
CVE-2022-40925 | Zoo Management System v1.0 has an arbitrary file upload vulnerability in the picture upload point of the "save_event" file of the "Events" module in the background management system. | [
"cpe:2.3:a:phpgurukul:zoo_management_system:1.0:*:*:*:*:*:*:*"
] |
|
CVE-2024-2495 | Cryptographic key in plain text vulnerability in FriendlyElec's FriendlyWrt | Cryptographic key vulnerability encoded in the FriendlyWrt firmware affecting version 2022-11-16.51b3d35. This vulnerability could allow an attacker to compromise the confidentiality and integrity of encrypted data. | [] |
CVE-2020-36569 | Authentication bypass in github.com/nanobox-io/golang-nanoauth | Authentication is globally bypassed in github.com/nanobox-io/golang-nanoauth between v0.0.0-20160722212129-ac0cc4484ad4 and v0.0.0-20200131131040-063a3fb69896 if ListenAndServe is called with an empty token. | [
"cpe:2.3:a:digitalocean:golang-nanoauth:*:*:*:*:*:go:*:*"
] |
CVE-2002-1169 | IBM Web Traffic Express Caching Proxy Server 3.6 and 4.x before 4.0.1.26 allows remote attackers to cause a denial of service (crash) via an HTTP request to helpout.exe with a missing HTTP version number, which causes ibmproxy.exe to crash. | [
"cpe:2.3:a:ibm:websphere_caching_proxy_server:3.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_caching_proxy_server:4.0:*:*:*:*:*:*:*"
] |
|
GHSA-43f7-4mcw-62jx | The mp4ff_read_stco function in common/mp4ff/mp4atom.c in Freeware Advanced Audio Decoder 2 (FAAD2) 2.7 allows remote attackers to cause a denial of service (memory allocation error) via a crafted mp4 file. | [] |
|
CVE-2020-11941 | An issue was discovered in Open-AudIT 3.2.2. There is OS Command injection in Discovery. | [
"cpe:2.3:a:opmantek:open-audit:3.2.2:*:*:*:*:*:*:*"
] |
|
CVE-2025-4373 | Glib: buffer underflow on glib through glib/gstring.c via function g_string_insert_unichar | A flaw was found in GLib, which is vulnerable to an integer overflow in the g_string_insert_unichar() function. When the position at which to insert the character is large, the position will overflow, leading to a buffer underwrite. | [
"cpe:/o:redhat:enterprise_linux:6",
"cpe:/o:redhat:enterprise_linux:7",
"cpe:/o:redhat:enterprise_linux:8",
"cpe:/o:redhat:enterprise_linux:9"
] |
CVE-2023-25974 | WordPress wp2syslog Plugin <= 1.0.5 is vulnerable to Cross Site Scripting (XSS) | Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in psicosi448 wp2syslog plugin <= 1.0.5 versions. | [
"cpe:2.3:a:wp2syslog_project:wp2syslog:*:*:*:*:*:wordpress:*:*"
] |
CVE-2018-6764 | util/virlog.c in libvirt does not properly determine the hostname on LXC container startup, which allows local guest OS users to bypass an intended container protection mechanism and execute arbitrary commands via a crafted NSS module. | [
"cpe:2.3:a:redhat:libvirt:-:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*"
] |
|
GHSA-85v2-7m37-mj5w | PHP remote file inclusion vulnerability in TRG News Script 3.0 allows remote attackers to execute arbitrary PHP code via the dir parameter to (1) article.php, (2) authorall.php, (3) comment.php, (4) display.php, or (5) displayall.php. | [] |
|
GHSA-wpfc-r5qq-7r7p | Jenkins NeuVector Vulnerability Scanner Plugin Cross-Site Request Forgery vulnerability | Jenkins NeuVector Vulnerability Scanner Plugin 1.22 and earlier does not perform a permission check in a connection test HTTP endpoint. This allows attackers with Overall/Read permission to connect to an attacker-specified hostname and port using attacker-specified username and password. Additionally, this HTTP endpoint does not require POST requests, resulting in a cross-site request forgery (CSRF) vulnerability.NeuVector Vulnerability Scanner Plugin 2.2 requires POST requests and Overall/Administer permission for the affected HTTP endpoint. | [] |
CVE-2023-47830 | WordPress Live Preview for Contact Form 7 plugin <= 1.2.0 - Broken Access Control vulnerability | Missing Authorization vulnerability in Addons for Contact Form 7 Live Preview for Contact Form 7 allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Live Preview for Contact Form 7: from n/a through 1.2.0. | [] |
GHSA-pjr2-pwcr-ffrh | In the Linux kernel, the following vulnerability has been resolved:iommufd: Fix protection fault in iommufd_test_syz_conv_iovaSyzkaller reported the following bug:general protection fault, probably for non-canonical address 0xdffffc0000000038: 0000 [#1] SMP KASAN
KASAN: null-ptr-deref in range [0x00000000000001c0-0x00000000000001c7]
Call Trace:
lock_acquire
lock_acquire+0x1ce/0x4f0
down_read+0x93/0x4a0
iommufd_test_syz_conv_iova+0x56/0x1f0
iommufd_test_access_rw.isra.0+0x2ec/0x390
iommufd_test+0x1058/0x1e30
iommufd_fops_ioctl+0x381/0x510
vfs_ioctl
__do_sys_ioctl
__se_sys_ioctl
__x64_sys_ioctl+0x170/0x1e0
do_syscall_x64
do_syscall_64+0x71/0x140This is because the new iommufd_access_change_ioas() sets access->ioas to
NULL during its process, so the lock might be gone in a concurrent racing
context.Fix this by doing the same access->ioas sanity as iommufd_access_rw() and
iommufd_access_pin_pages() functions do. | [] |
|
CVE-2014-8578 | Cross-site scripting (XSS) vulnerability in the Groups panel in OpenStack Dashboard (Horizon) before 2013.2.4, 2014.1 before 2014.1.2, and Juno before Juno-2 allows remote administrators to inject arbitrary web script or HTML via a user email address, a different vulnerability than CVE-2014-3475. | [
"cpe:2.3:a:openstack:horizon:*:*:*:*:*:*:*:*",
"cpe:2.3:a:openstack:horizon:juno-1:*:*:*:*:*:*:*"
] |
|
GHSA-pm2f-9x7m-gcvg | Insufficient input validation in Kernel Mode Driver in Intel(R) Graphics Driver for Windows* before versions 10.18.x.5059 (aka 15.33.x.5059), 10.18.x.5057 (aka 15.36.x.5057), 20.19.x.5063 (aka 15.40.x.5063) 21.20.x.5064 (aka 15.45.x.5064) and 24.20.100.6373 potentially enables an unprivileged user to read memory via local access via local access. | [] |
|
GHSA-f2f4-79fq-q8j8 | Windows Certificate Spoofing Vulnerability. | [] |
|
GHSA-jfgg-xqgc-pgqr | Buffer overflow in CrystalPlayer Pro 1.98 allows user-assisted remote attackers to execute arbitrary code via a long string in a .mls Playlist file. | [] |
|
CVE-2024-33276 | SQL Injection vulnerability in FME Modules preorderandnotication v.3.1.0 and before allows a remote attacker to run arbitrary SQL commands via the PreorderModel::getIdProductAttributesByIdAttributes() method. | [
"cpe:2.3:a:prestashop:prestashop:-:*:*:*:*:*:*:*"
] |
|
GHSA-p7qf-9c5q-fw2w | A vulnerability has been identified in Siemens License Server (SLS) (All versions < V4.3). The affected application does not properly restrict permissions of the users. This could allow a lowly-privileged attacker to escalate their privileges. | [] |
|
CVE-2018-1085 | openshift-ansible before versions 3.9.23, 3.7.46 deploys a misconfigured etcd file that causes the SSL client certificate authentication to be disabled. Quotations around the values of ETCD_CLIENT_CERT_AUTH and ETCD_PEER_CLIENT_CERT_AUTH in etcd.conf result in etcd being configured to allow remote users to connect without any authentication if they can access the etcd server bound to the network on the master nodes. An attacker could use this flaw to read and modify all the data about the Openshift cluster in the etcd datastore, potentially adding another compute node, or bringing down the entire cluster. | [
"cpe:2.3:a:redhat:openshift_container_platform:*:*:*:*:*:*:*:*"
] |
|
GHSA-g5mc-2cpg-f638 | An Archive Extraction (AKA "Zip Slip) vulnerability exists in bbs 5.3 in the UpgradeNow function in UpgradeManageAction.java, which unzips the arbitrary upladed zip file without checking filenames. The vulnerability is exploited using a specially crafted archive that holds directory traversal filenames (e.g. ../../evil.exe). | [] |
|
GHSA-pj2f-7982-rfq7 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in ZEEN101 Leaky Paywall allows Stored XSS. This issue affects Leaky Paywall: from n/a through 4.21.7. | [] |
|
CVE-2024-3243 | The Customer Reviews for WooCommerce plugin for WordPress is vulnerable to unauthorized email sending due to a missing capability check on the send_test_email() function in all versions up to, and including, 5.46.0. This makes it possible for authenticated attackers, with subscriber-level access and above, to send arbitrary test emails. | [
"cpe:2.3:a:ivole:customer_reviews_for_woocommerce:*:*:*:*:*:*:*:*"
] |
|
GHSA-pm3j-6f7c-8v2q | Improper handling and storage of certificates in CP Plus CP-VNR-3104 B3223P22C02424 allow attackers to decrypt communications or execute a man-in-the-middle attacks. | [] |
|
GHSA-99jw-w9c8-f6wv | MariaDB Server v10.6.3 and below was discovered to contain an use-after-free in the component Item_func_in::cleanup(), which is exploited via specially crafted SQL statements. | [] |
|
CVE-2023-5715 | The Website Optimization – Plerdy plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's tracking code settings in all versions up to, and including, 1.3.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level access, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled. | [
"cpe:2.3:a:plerdy:heatmap:*:*:*:*:*:wordpress:*:*"
] |
|
CVE-2022-47168 | WordPress Printful Integration for WooCommerce plugin <= 2.2.3 - Cross Site Request Forgery (CSRF) | Missing Authorization vulnerability in Printful Printful Integration for WooCommerce allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Printful Integration for WooCommerce: from n/a through 2.2.3. | [] |
GHSA-ww57-48hq-5w83 | In the Linux kernel, the following vulnerability has been resolved:i2c: tegra: Do not mark ACPI devices as irq safeOn ACPI machines, the tegra i2c module encounters an issue due to a
mutex being called inside a spinlock. This leads to the following bug:The problem arises because during __pm_runtime_resume(), the spinlock
&dev->power.lock is acquired before rpm_resume() is called. Later,
rpm_resume() invokes acpi_subsys_runtime_resume(), which relies on
mutexes, triggering the error.To address this issue, devices on ACPI are now marked as not IRQ-safe,
considering the dependency of acpi_subsys_runtime_resume() on mutexes. | [] |
|
CVE-2019-14450 | A directory traversal vulnerability was discovered in RepetierServer.exe in Repetier-Server 0.8 through 0.91 that allows for the creation of a user controlled XML file at an unintended location. When this is combined with CVE-2019-14451, an attacker can upload an "external command" configuration as a printer configuration, and achieve remote code execution. After exploitation, loading of the external command configuration is dependent on a system reboot or service restart. | [
"cpe:2.3:a:repetier-server:repetier-server:*:*:*:*:*:*:*:*"
] |
|
GHSA-r2jp-995w-h282 | OpenVPN 2.5.1 and earlier versions allows a remote attackers to bypass authentication and access control channel data on servers configured with deferred authentication, which can be used to potentially trigger further information leaks. | [] |
|
GHSA-3j85-7c4g-4f56 | Incorrect authorization vulnerability in ActionRule webapi component in Synology Surveillance Station before 9.2.0-11289 and 9.2.0-9289 allows remote authenticated users to perform limited actions on the set action rules function via unspecified vectors. | [] |
|
CVE-2022-36834 | Exposure of Sensitive Information vulnerability in Game Launcher prior to version 6.0.07 allows local attacker to access app data with user interaction. | [
"cpe:2.3:a:samsung:game_launcher:*:*:*:*:*:*:*:*"
] |
|
CVE-2024-0300 | Byzoro Smart S150 Management Platform HTTP POST Request userattestation.php unrestricted upload | A vulnerability was found in Byzoro Smart S150 Management Platform up to 20240101. It has been rated as critical. Affected by this issue is some unknown functionality of the file /useratte/userattestation.php of the component HTTP POST Request Handler. The manipulation of the argument web_img leads to unrestricted upload. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-249866 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. | [
"cpe:2.3:o:byzoro:smart_s150_firmware:2024-01-01:*:*:*:*:*:*:*",
"cpe:2.3:o:byzoro:smart_s150_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:byzoro:smart_s150:-:*:*:*:*:*:*:*"
] |
GHSA-hcf8-3vq6-r7jr | The comments API in application/libraries/api/MY_Comments_Api_Object.php in the Ushahidi Platform before 2.5 allows remote attackers to obtain sensitive information about the e-mail address, IP address, and other attributes of the author of a comment via an API function call. | [] |
|
GHSA-8v66-cwfv-9rm5 | An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. watchOS before 3.1.3 is affected. The issue involves the "CoreMedia Playback" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted MP4 file. | [] |
|
CVE-2022-31540 | The kumardeepak/hin-eng-preprocessing repository through 2019-07-16 on GitHub allows absolute path traversal because the Flask send_file function is used unsafely. | [
"cpe:2.3:a:hin-eng-preprocessing_project:hin-eng-preprocessing:*:*:*:*:*:*:*:*"
] |
|
GHSA-25jw-v9rv-h6h9 | This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the XFA resolveNodes method of Button elements. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code under the context of the current process. Was ZDI-CAN-5528. | [] |
|
GHSA-ccf8-hcrh-rjp9 | A vulnerability has been found in SourceCodester Online Discussion Forum Site 1.0 and classified as critical. This vulnerability affects unknown code of the file admin\categories\view_category.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-231016. | [] |
|
GHSA-4p24-vmcr-4gqj | Bootstrap Cross-site Scripting vulnerability | In Bootstrap 2.x from 2.0.4, 3.x before 3.4.0 and 4.x-beta before 4.0.0-beta.2, XSS is possible in the data-target attribute. Note that this is a different vulnerability than CVE-2018-14041.See https://blog.getbootstrap.com/2018/12/13/bootstrap-3-4-0/ for more info. | [] |
GHSA-7wff-94vq-2q76 | An issue was discovered in SolaX Pocket WiFi 3 through 3.001.02. The device provides a WiFi access point for initial configuration. The WiFi network provided has no network authentication (such as an encryption key) and persists permanently, including after enrollment and setup is complete. The WiFi network serves a web-based configuration utility, as well as an unauthenticated ModBus protocol interface. | [] |
|
GHSA-8m75-38w5-whf5 | The kqueue mechanism in FreeBSD 4.3 through 4.6 STABLE allows local users to cause a denial of service (kernel panic) via a pipe call in which one end is terminated and an EVFILT_WRITE filter is registered for the other end. | [] |
|
GHSA-3743-q7xh-2hv2 | The File Manager Pro WordPress plugin before 1.8 does not properly check the CSRF nonce in the `fs_connector` AJAX action. This allows attackers to make highly privileged users perform unwanted file system actions via CSRF attacks by using GET requests, such as uploading a web shell. | [] |
|
GHSA-w9xv-qf98-ccq4 | PhpSpreadsheet allows absolute path traversal and Server-Side Request Forgery in HTML writer when embedding images is enabled | SummaryIt's possible for an attacker to construct an XLSX file that links images from arbitrary paths. When embedding images has been enabled in HTML writer with `$writer->setEmbedImages(true);` those files will be included in the output as `data:` URLs, regardless of the file's type. Also URLs can be used for embedding, resulting in a Server-Side Request Forgery vulnerability.DetailsXLSX files allow embedding or linking media. WhenIn `xl/drawings/drawing1.xml` an attacker can do e.g.:And then, in `xl/drawings/_rels/drawing1.xml.rels` they can set the path to anything, such as:orWhen the HTML writer is outputting the image, it does not check the path in any way. Also the `getimagesize()` call does not mitigate this, because when `getimagesize()` returns false, an empty mime type is used.PoCAdd this file in the same directory:
[book.xlsx](https://github.com/PHPOffice/PhpSpreadsheet/files/15213066/book.xlsx)Run with:
`php index.php`ImpactWhen embedding images has been enabled, an attacker can read arbitrary files on the server and perform arbitrary HTTP GET requests, potentially e.g. [revealing secrets](https://hackingthe.cloud/aws/exploitation/ec2-metadata-ssrf/). Note that any PHP protocol wrappers can be used, meaning that if for example the `expect://` wrapper is enabled, also remote code execution is possible. | [] |
CVE-2015-5699 | The Switch Configuration Tools Backend (clcmd_server) in Cumulus Linux 2.5.3 and earlier allows local users to execute arbitrary commands via shell metacharacters in a cl-rctl command label. | [
"cpe:2.3:o:cumulusnetworks:cumulus_linux:*:*:*:*:*:*:*:*"
] |
|
CVE-2020-14370 | An information disclosure vulnerability was found in containers/podman in versions before 2.0.5. When using the deprecated Varlink API or the Docker-compatible REST API, if multiple containers are created in a short duration, the environment variables from the first container will get leaked into subsequent containers. An attacker who has control over the subsequent containers could use this flaw to gain access to sensitive information stored in such variables. | [
"cpe:2.3:a:podman_project:podman:*:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:openshift_container_platform:4.6:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*"
] |
|
GHSA-mc87-6p2r-88mx | The general user interface in Nagios XI versions prior to 5.8.4 is vulnerable to authenticated reflected cross-site scripting. An authenticated victim, who accesses a specially crafted malicious URL, would unknowingly execute the attached payload. | [] |
|
CVE-2024-40846 | The issue was addressed with improved memory handling. This issue is fixed in macOS Sonoma 14.7, macOS Sequoia 15. Processing a maliciously crafted video file may lead to unexpected app termination. | [
"cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*"
] |
|
GHSA-vq99-3h4m-qmvc | Multiple SQL injection vulnerabilities in The Address Book 1.04e allow remote attackers to execute arbitrary SQL commands via the (1) lastname, (2) firstname, (3) passwordOld, (4) passwordNew, (5) id, (6) language, (7) defaultLetter, (8) newuserPass, (9) newuserType, (10) newuserEmail parameters in (a) user.php; the (11) goTo and (12) search parameters in (b) search.php; and the (13) groupAddName parameter in (c) save.php. | [] |
|
GHSA-mxwp-93pm-95mr | Buffer overflow in telnet server in Windows 2000 and Interix 2.2 allows remote attackers to execute arbitrary code via malformed protocol options. | [] |
|
GHSA-4fhx-2p3m-rp8w | The Keyguard application in ALE-L02C635B140 and earlier versions,ALE-L02C636B140 and earlier versions,ALE-L21C10B150 and earlier versions,ALE-L21C185B200 and earlier versions,ALE-L21C432B214 and earlier versions,ALE-L21C464B150 and earlier versions,ALE-L21C636B200 and earlier versions,ALE-L23C605B190 and earlier versions,ALE-TL00C01B250 and earlier versions,ALE-UL00C00B250 and earlier versions,MT7-L09C605B325 and earlier versions,MT7-L09C900B339 and earlier versions,MT7-TL10C900B339 and earlier versions,CRR-CL00C92B172 and earlier versions,CRR-L09C432B180 and earlier versions,CRR-TL00C01B172 and earlier versions,CRR-UL00C00B172 and earlier versions,CRR-UL20C432B171 and earlier versions,GRA-CL00C92B230 and earlier versions,GRA-L09C432B222 and earlier versions,GRA-TL00C01B230SP01 and earlier versions,GRA-UL00C00B230 and earlier versions,GRA-UL00C10B201 and earlier versions,GRA-UL00C432B220 and earlier versions,H60-L04C10B523 and earlier versions,H60-L04C185B523 and earlier versions,H60-L04C636B527 and earlier versions,H60-L04C900B530 and earlier versions,PLK-AL10C00B220 and earlier versions,PLK-AL10C92B220 and earlier versions,PLK-CL00C92B220 and earlier versions,PLK-L01C10B140 and earlier versions,PLK-L01C185B130 and earlier versions,PLK-L01C432B187 and earlier versions,PLK-L01C432B190 and earlier versions,PLK-L01C432B190 and earlier versions,PLK-L01C636B130 and earlier versions,PLK-TL00C01B220 and earlier versions,PLK-TL01HC01B220 and earlier versions,PLK-UL00C17B220 and earlier versions,ATH-AL00C00B210 and earlier versions,ATH-AL00C92B200 and earlier versions,ATH-CL00C92B210 and earlier versions,ATH-TL00C01B210 and earlier versions,ATH-TL00HC01B210 and earlier versions,ATH-UL00C00B210 and earlier versions,RIO-AL00C00B220 and earlier versions,RIO-CL00C92B220 and earlier versions,RIO-TL00C01B220 and earlier versions,RIO-UL00C00B220 and earlier versions have a privilege elevation vulnerability. An attacker may exploit it to launch command injection in order to gain elevated privileges. | [] |
|
GHSA-qqpr-fvmc-87j3 | Object corruption in V8 in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page. (Chromium security severity: High) | [] |
|
CVE-2025-2941 | Drag and Drop Multiple File Upload for WooCommerce <= 1.1.4 - Unauthenticated Arbitrary File Move | The Drag and Drop Multiple File Upload for WooCommerce plugin for WordPress is vulnerable to arbitrary file moving due to insufficient file path validation via the wc-upload-file[] parameter in all versions up to, and including, 1.1.4. This makes it possible for unauthenticated attackers to move arbitrary files on the server, which can easily lead to remote code execution when the right file is moved (such as wp-config.php). | [] |
CVE-2023-28796 | IPC Bypass Through PLT Section in ELF | Improper Verification of Cryptographic Signature vulnerability in Zscaler Client Connector on Linux allows Code Injection. This issue affects Zscaler Client Connector for Linux: before 1.3.1.6. | [
"cpe:2.3:a:zscaler:client_connector:*:*:*:*:*:linux:*:*"
] |
GHSA-x36g-qxg4-9gm6 | Cross-Site Request Forgery (CSRF) vulnerability in Ivo Brett – ApplyMetrics Apply with LinkedIn buttons allows Stored XSS.This issue affects Apply with LinkedIn buttons: from n/a through 2.3. | [] |
|
CVE-2018-14565 | An issue was discovered in libthulac.so in THULAC through 2018-02-25. A heap-based buffer over-read can occur in NGramFeature::find_bases in include/cb_ngram_feature.h. | [
"cpe:2.3:a:thunlp:thulac:*:*:*:*:*:*:*:*"
] |
|
GHSA-747x-f8jr-j7m2 | Kaiten 57.128.8 allows remote attackers to enumerate user accounts via a crafted POST request, because a login response contains a user_email field only if the user account exists. | [] |
|
CVE-2018-7756 | RunExeFile.exe in the installer for DEWESoft X3 SP1 (64-bit) devices does not require authentication for sessions on TCP port 1999, which allows remote attackers to execute arbitrary code or access internal commands, as demonstrated by a RUN command that launches a .EXE file located at an arbitrary external URL, or a "SETFIREWALL Off" command. | [
"cpe:2.3:o:dewesoft:dewesoft:x3:sp1:*:*:*:*:*:*"
] |
|
CVE-2007-0975 | Variable extraction vulnerability in Ian Bezanson Apache Stats before 0.0.3 beta allows attackers to overwrite critical variables, with unknown impact, when the extract function is used on the _REQUEST superglobal array. | [
"cpe:2.3:a:apache_stats:apache_stats:0.0.1_beta:*:*:*:*:*:*:*",
"cpe:2.3:a:apache_stats:apache_stats:0.0.2_beta:*:*:*:*:*:*:*"
] |
|
CVE-2017-0766 | A remote code execution vulnerability in the Android media framework (libjhead). Product: Android. Versions: 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2. Android ID: A-37776688. | [
"cpe:2.3:o:google:android:4.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.0.2:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.0.3:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.0.4:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.1.2:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.2:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.2.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.2.2:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.3:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.3.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.4:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.4.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.4.2:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.4.3:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.4.4:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:5.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:5.0.2:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:5.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:5.1.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:5.1.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:6.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:7.1.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:7.1.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:7.1.2:*:*:*:*:*:*:*"
] |
|
GHSA-85p4-j66f-mvwq | In display drm, there is a possible double free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07570772; Issue ID: ALPS07570772. | [] |
|
GHSA-chr6-vh2q-h38g | Philips In.Sight B120/37 allows remote attackers to obtain sensitive information via a direct request, related to yoics.net URLs, stream.m3u8 URIs, and cam_service_enable.cgi. | [] |
|
GHSA-j3vp-r32p-2w3f | A stack-based buffer overflow was discovered in the xtimor NMEA library (aka nmealib) 0.5.3. nmea_parse() in parser.c allows an attacker to trigger denial of service (even arbitrary code execution in a certain context) in a product using this library via malformed data. | [] |
|
CVE-2017-11087 | libOmxVenc in Android for MSM, Firefox OS for MSM, and QRD Android copies the output buffer to an application with the "filled length", which is larger than the output buffer's actual size, leading to an information disclosure problem in the context of mediaserver. | [
"cpe:2.3:o:google:android:-:*:*:*:*:*:*:*"
] |
|
GHSA-r3jq-4r5c-j9hp | Taipy has a Session Cookie without Secure and HTTPOnly flags | SummarySession cookie is without Secure and HTTPOnly flags.DetailsPlease take a look at this part of code (PoC screenshot) or check code directly (provided in Occurrences section below)**Occurrences**:
https://github.com/Avaiga/taipy/blob/develop/frontend/taipy-gui/src/components/Taipy/Navigate.tsx#L67**Proposed remediation:** add Secure and HTTPOnly flags for cookies.It could be like this:
document.cookie = `tprh=${tprh};path=/;Secure;HttpOnly;`;PoC**Screenshot**:
Impact**Secure**: This flag indicates that the cookie should only be sent over secure HTTPS connections. Without this flag, the cookie will be sent over both HTTP and HTTPS connections, which could expose it to interception or tampering if the connection is not secure.
**HttpOnly:** This flag prevents the cookie from being accessed by client-side JavaScript. It helps mitigate certain types of attacks, such as cross-site scripting (XSS), by preventing malicious scripts from accessing the cookie's value.**References**
CWE-614: Sensitive Cookie in HTTPS Session Without 'Secure' Attribute https://cwe.mitre.org/data/definitions/614.html
CWE-1004: Sensitive Cookie Without 'HttpOnly' Flag - https://cwe.mitre.org/data/definitions/1004.html
OWASP - Secure Cookie Attribute - https://owasp.org/www-community/controls/SecureCookieAttribute
Cookie security flags - https://www.invicti.com/learn/cookie-security-flags/
Cookie lack Secure flag - https://support.detectify.com/support/solutions/articles/48001048982-cookie-lack-secure-flag**Other**:
Title: Encrypting the Web
URL: https://www.eff.org/encrypt-the-webUpdate (Required advisory information) - added severity, resource:
https://portswigger.net/kb/issues/00500200_tls-cookie-without-secure-flag-setBest regards, | [] |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.