Datasets:

id
stringlengths
13
19
title
stringlengths
0
256
description
stringlengths
3
13.3k
cpes
sequencelengths
0
5.42k
CVE-2004-1904
Buffer overflow in ascontrol.dll in Panda ActiveScan 5.0 allows remote attackers to execute arbitrary code via the Internacional property followed by a long string.
[ "cpe:2.3:a:panda:activescan:5.0:*:*:*:*:*:*:*" ]
GHSA-h4pp-whcf-mhp8
Git through 2.14.2 mishandles layers of tree objects, which allows remote attackers to cause a denial of service (memory consumption) via a crafted repository, aka a Git bomb. This can also have an impact of disk consumption; however, an affected process typically would not survive its attempt to build the data structure in memory before writing to disk.
[]
GHSA-87q6-mg5f-mp98
** DISPUTED ** The OpenPGP specification allows a Cipher Feedback Mode (CFB) malleability-gadget attack that can indirectly lead to plaintext exfiltration, aka EFAIL. NOTE: third parties report that this is a problem in applications that mishandle the Modification Detection Code (MDC) feature or accept an obsolete packet type, not a problem in the OpenPGP specification.
[]
CVE-2022-30628
Supersmart.me – Walk Through access to business information without authentication
It was possible to download all receipts without authentication. Must first access the API https://XXXX.supersmart.me/services/v4/customer/signin to get a TOKEN. Then you can then access the API that provides invoice images based on the URL https://XXXX.supersmart.me/services/v4/invoiceImg?orderId=XXXXX
[ "cpe:2.3:a:supersmart:supersmart.me_-_walk_through:-:*:*:*:*:*:*:*" ]
GHSA-76h2-g22v-9p2g
OX App Suite through 7.10.2 has XSS.
[]
GHSA-qw42-c97g-78x6
In the Linux kernel, the following vulnerability has been resolved:usb: hub: Guard against accesses to uninitialized BOS descriptorsMany functions in drivers/usb/core/hub.c and drivers/usb/core/hub.h access fields inside udev->bos without checking if it was allocated and initialized. If usb_get_bos_descriptor() fails for whatever reason, udev->bos will be NULL and those accesses will result in a crash:BUG: kernel NULL pointer dereference, address: 0000000000000018 PGD 0 P4D 0 Oops: 0000 [#1] PREEMPT SMP NOPTI CPU: 5 PID: 17818 Comm: kworker/5:1 Tainted: G W 5.15.108-18910-gab0e1cb584e1 #1 <HASH:1f9e 1> Hardware name: Google Kindred/Kindred, BIOS Google_Kindred.12672.413.0 02/03/2021 Workqueue: usb_hub_wq hub_event RIP: 0010:hub_port_reset+0x193/0x788 Code: 89 f7 e8 20 f7 15 00 48 8b 43 08 80 b8 96 03 00 00 03 75 36 0f b7 88 92 03 00 00 81 f9 10 03 00 00 72 27 48 8b 80 a8 03 00 00 <48> 83 78 18 00 74 19 48 89 df 48 8b 75 b0 ba 02 00 00 00 4c 89 e9 RSP: 0018:ffffab740c53fcf8 EFLAGS: 00010246 RAX: 0000000000000000 RBX: ffffa1bc5f678000 RCX: 0000000000000310 RDX: fffffffffffffdff RSI: 0000000000000286 RDI: ffffa1be9655b840 RBP: ffffab740c53fd70 R08: 00001b7d5edaa20c R09: ffffffffb005e060 R10: 0000000000000001 R11: 0000000000000000 R12: 0000000000000000 R13: ffffab740c53fd3e R14: 0000000000000032 R15: 0000000000000000 FS: 0000000000000000(0000) GS:ffffa1be96540000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 0000000000000018 CR3: 000000022e80c005 CR4: 00000000003706e0 Call Trace: hub_event+0x73f/0x156e ? hub_activate+0x5b7/0x68f process_one_work+0x1a2/0x487 worker_thread+0x11a/0x288 kthread+0x13a/0x152 ? process_one_work+0x487/0x487 ? kthread_associate_blkcg+0x70/0x70 ret_from_fork+0x1f/0x30Fall back to a default behavior if the BOS descriptor isn't accessible and skip all the functionalities that depend on it: LPM support checks, Super Speed capabilitiy checks, U1/U2 states setup.
[]
GHSA-pqf9-f88f-jphj
Auction Weaver CGI script 1.03 and earlier allows remote attackers to read arbitrary files via a .. (dot dot) attack in the catdir parameter.
[]
GHSA-f4r6-7g3q-rfhw
An issue was discovered in Veritas NetBackup Flex Scale through 3.0 and Access Appliance through 8.0.100. Authenticated remote command execution can occur via the management portal.
[]
CVE-2018-20177
rdesktop versions up to and including v1.8.3 contain an Integer Overflow that leads to a Heap-Based Buffer Overflow in the function rdp_in_unistr() and results in memory corruption and possibly even a remote code execution.
[ "cpe:2.3:a:rdesktop:rdesktop:*:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:backports:sle-15:sp1:*:*:*:*:*:*", "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*" ]
CVE-2025-21197
Windows NTFS Information Disclosure Vulnerability
Improper access control in Windows NTFS allows an authorized attacker to disclose file path information under a folder where the attacker doesn't have permission to list content.
[]
CVE-2021-21917
An exploitable SQL injection vulnerability exist in the ‘group_list’ page of the Advantech R-SeeNet 2.4.15 (30.07.2021). A specially-crafted HTTP request at '‘ord’ parameter. An attacker can make authenticated HTTP requests to trigger this vulnerability. This can be done as any authenticated user or through cross-site request forgery.
[ "cpe:2.3:a:advantech:r-seenet:2.4.15:*:*:*:*:*:*:*" ]
CVE-2014-2583
Multiple directory traversal vulnerabilities in pam_timestamp.c in the pam_timestamp module for Linux-PAM (aka pam) 1.1.8 allow local users to create arbitrary files or possibly bypass authentication via a .. (dot dot) in the (1) PAM_RUSER value to the get_ruser function or (2) PAM_TTY value to the check_tty function, which is used by the format_timestamp_name function.
[ "cpe:2.3:a:linux-pam:linux-pam:1.1.8:*:*:*:*:*:*:*" ]
GHSA-v729-w778-vqwm
A improper neutralization of special elements used in an sql command ('sql injection') in Fortinet FortiPortal versions 7.2.4 through 7.2.0 and 7.0.0 through 7.2.8 may allow an authenticated attacker to view the SQL query being run server-side when submitting an HTTP request, via including special elements in said request.
[]
GHSA-3g3q-h95m-9mp2
Multiple stack consumption vulnerabilities in Asterisk Open Source 1.8.x before 1.8.19.1, 10.x before 10.11.1, and 11.x before 11.1.2; Certified Asterisk 1.8.11 before 1.8.11-cert10; and Asterisk Digiumphones 10.x-digiumphones before 10.11.1-digiumphones allow remote attackers to cause a denial of service (daemon crash) via TCP data using the (1) SIP, (2) HTTP, or (3) XMPP protocol.
[]
CVE-2006-6125
Heap-based buffer overflow in the wireless driver (WG311ND5.SYS) 2.3.1.10 for NetGear WG311v1 wireless adapter allows remote attackers to execute arbitrary code via an 802.11 management frame with a long SSID.
[ "cpe:2.3:h:netgear:wg311v1:2.3.1.10:*:*:*:*:*:*:*" ]
CVE-2022-32971
Improper authentication in the Intel(R) SUR software before version 2.4.8902 may allow a privileged user to potentially enable escalation of privilege via network access.
[ "cpe:2.3:a:intel:system_usage_report:*:*:*:*:*:*:*:*" ]
GHSA-8jxr-mccc-mwg8
OpenC3 Path Traversal via screen controller (`GHSL-2024-127`)
SummaryA path traversal vulnerability inside of `LocalMode`'s `open_local_file` method allows an authenticated user with adequate permissions to download any `.txt` via the `ScreensController#show` on the web server COSMOS is running on (depending on the file permissions).Note: This CVE affects all OpenC3 COSMOS EditionsImpactThis issue may lead to Information Disclosure.
[]
CVE-2016-8389
An exploitable integer-overflow vulnerability exists within Iceni Argus. When it attempts to convert a malformed PDF to XML, it will attempt to convert each character from a font into a polygon and then attempt to rasterize these shapes. As the application attempts to iterate through the rows and initializing the polygon shape in the buffer, it will write outside of the bounds of said buffer. This can lead to code execution under the context of the account running it.
[ "cpe:2.3:a:iceni:argus:6.6.04:*:*:*:*:*:*:*" ]
GHSA-p599-g5cv-9wxc
Unspecified vulnerability in a certain ActiveX control in VMware Workstation 5.5.x before 5.5.8 build 108000, VMware Workstation 6.0.x before 6.0.5 build 109488, VMware Player 1.x before 1.0.8 build 108000, VMware Player 2.x before 2.0.5 build 109488, VMware ACE 1.x before 1.0.7 build 108880, VMware ACE 2.x before 2.0.5 build 109488, and VMware Server before 1.0.7 build 108231 has unknown impact and remote attack vectors, a different vulnerability than CVE-2008-3691, CVE-2008-3692, CVE-2008-3693, CVE-2008-3694, and CVE-2008-3696.
[]
CVE-2018-15966
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have a security bypass vulnerability. Successful exploitation could lead to privilege escalation.
[ "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
GHSA-8v5p-26mr-crfq
SeedDMS 5.1.x is affected by cross-site request forgery (CSRF) in out.EditDocument.php.
[]
GHSA-jxp6-mf7j-ffh8
Parallels Plesk Small Business Panel 10.2.0 does not properly validate string data that is intended for storage in an XML document, which allows remote attackers to cause a denial of service (parsing error) or possibly have unspecified other impact via a crafted cookie, as demonstrated by cookies to client@1/domain@1/hosting/file-manager/ and certain other files.
[]
GHSA-5mj7-4hjj-qjrq
Remote Code Execution is possible in Code42 CrashPlan 5.4.x via the org.apache.commons.ssl.rmi.DateRMI Java class, because (upon instantiation) it creates an RMI server that listens on a TCP port and deserializes objects sent by TCP clients.
[]
GHSA-2796-xm8f-wrr7
An issue (5 of 6) was discovered in Veritas Enterprise Vault through 14.1.2. On start-up, the Enterprise Vault application starts several services that listen on random .NET Remoting TCP ports for possible commands from client applications. These TCP services can be exploited due to deserialization behavior that is inherent to the .NET Remoting service. A malicious attacker can exploit both TCP remoting services and local IPC services on the Enterprise Vault Server. This vulnerability is mitigated by properly configuring the servers and firewall as described in the vendor's security alert for this vulnerability (VTS21-003, ZDI-CAN-14080).
[]
GHSA-64fv-cp4h-jw4r
Undefined behavior in UE while processing unknown IEI in OTA message in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables in MDM9150, MDM9206, MDM9607, MDM9640, MDM9650, MDM9655, MSM8909W, MSM8996AU, QCS605, SD 210/SD 212/SD 205, SD 425, SD 427, SD 430, SD 435, SD 439 / SD 429, SD 450, SD 625, SD 632, SD 636, SD 650/52, SD 675, SD 712 / SD 710 / SD 670, SD 820, SD 820A, SD 835, SD 845 / SD 850, SD 855, SDA660, SDM439, SDM630, SDM660, SDX20, SM7150, Snapdragon_High_Med_2016, SXR1130
[]
CVE-2024-10627
WooCommerce Support Ticket System <= 17.7 - Unauthenticated Arbitrary File Upload
The WooCommerce Support Ticket System plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the ajax_manage_file_chunk_upload() function in all versions up to, and including, 17.7. This makes it possible for unauthenticated attackers to upload arbitrary files on the affected site's server which may make remote code execution possible.
[ "cpe:2.3:a:support_ticket_system_project:support_ticket_system:*:*:*:*:*:wordpress:*:*" ]
GHSA-8j78-398v-wp78
media/libmediaplayerservice/MetadataRetrieverClient.cpp in mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-07-01 allows attackers to obtain sensitive pointer information via a crafted application, aka internal bug 28377502.
[]
GHSA-49r8-c332-m7fj
Double-Take 5.0.0.2865 and earlier, distributed under the HP StorageWorks Storage Mirroring name and other names, allows remote attackers to cause a denial of service (daemon crash) via a certain long packet that triggers an attempt to allocate a large amount of memory.
[]
GHSA-m856-3g3x-c3p9
kerawen before v2.5.1 was discovered to contain a SQL injection vulnerability via the ocs_id_cart parameter at KerawenDeliveryModuleFrontController::initContent().
[]
CVE-2022-24936
Gecko Standalone Bootloader vulnerability may allow bypassing application secure boot in some Series 2 devices
Out-of-Bounds error in GBL parser in Silicon Labs Gecko Bootloader version 4.0.1 and earlier allows attacker to overwrite flash Sign key and OTA decryption key via malicious bootloader upgrade.
[ "cpe:2.3:a:silabs:gecko_bootloader:*:*:*:*:*:*:*:*" ]
CVE-2021-3403
In ytnef 1.9.3, the TNEFSubjectHandler function in lib/ytnef.c allows remote attackers to cause a denial-of-service (and potentially code execution) due to a double free which can be triggered via a crafted file.
[ "cpe:2.3:a:ytnef_project:ytnef:1.9.3:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*" ]
CVE-2017-14696
SaltStack Salt before 2016.3.8, 2016.11.x before 2016.11.8, and 2017.7.x before 2017.7.2 allows remote attackers to cause a denial of service via a crafted authentication request.
[ "cpe:2.3:a:saltstack:salt:*:*:*:*:*:*:*:*", "cpe:2.3:a:saltstack:salt:2016.11:*:*:*:*:*:*:*", "cpe:2.3:a:saltstack:salt:2016.11.0:*:*:*:*:*:*:*", "cpe:2.3:a:saltstack:salt:2016.11.1:*:*:*:*:*:*:*", "cpe:2.3:a:saltstack:salt:2016.11.1:rc1:*:*:*:*:*:*", "cpe:2.3:a:saltstack:salt:2016.11.1:rc2:*:*:*:*:*:*", "cpe:2.3:a:saltstack:salt:2016.11.2:*:*:*:*:*:*:*", "cpe:2.3:a:saltstack:salt:2016.11.3:*:*:*:*:*:*:*", "cpe:2.3:a:saltstack:salt:2016.11.4:*:*:*:*:*:*:*", "cpe:2.3:a:saltstack:salt:2016.11.5:*:*:*:*:*:*:*", "cpe:2.3:a:saltstack:salt:2016.11.6:*:*:*:*:*:*:*", "cpe:2.3:a:saltstack:salt:2016.11.7:*:*:*:*:*:*:*", "cpe:2.3:a:saltstack:salt:2017.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:saltstack:salt:2017.7.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:saltstack:salt:2017.7.1:*:*:*:*:*:*:*" ]
GHSA-ggmg-vvg8-55m2
Cross-Site Request Forgery (CSRF) vulnerability in webhostri Seo Free allows Stored XSS.This issue affects Seo Free: from n/a through 1.4.
[]
CVE-2018-14953
The mail message display page in SquirrelMail through 1.4.22 has XSS via a "<math xlink:href=" attack.
[ "cpe:2.3:a:squirrelmail:squirrelmail:*:*:*:*:*:*:*:*" ]
CVE-2017-15188
A persistent (stored) XSS vulnerability in the EyesOfNetwork web interface (aka eonweb) 5.1-0 allows remote authenticated administrators to inject arbitrary web script or HTML via the hosts array parameter to module/admin_device/index.php.
[ "cpe:2.3:a:eyesofnetwork:eyesofnetwork:5.1-0:*:*:*:*:*:*:*" ]
GHSA-pgcf-289q-wwmj
IBM Business Automation Workflow 18.0.0.0, 18.0.0.1, 18.0.0.2, 19.0.0.1, and 19.0.0.2 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 162770.
[]
CVE-2025-23425
WordPress Marekkis Watermark plugin <= 0.9.4 - Reflected Cross Site Scripting (XSS) vulnerability
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in marekki Marekkis Watermark allows Reflected XSS. This issue affects Marekkis Watermark: from n/a through 0.9.4.
[]
CVE-2025-0816
CWE-20: Improper Input Validation vulnerability exists that could cause Denial-of-Service of the product when malicious IPV6 packets are sent to the device.
[]
CVE-2022-38829
Tenda RX9_Pro V22.03.02.10 is vulnerable to Buffer Overflow via httpd/setMacFilterCfg.
[ "cpe:2.3:o:tenda:rx9_pro_firmware:22.03.02.10:*:*:*:*:*:*:*", "cpe:2.3:h:tenda:rx9_pro:-:*:*:*:*:*:*:*" ]
CVE-2007-0692
DGNews 2.1 allows remote attackers to obtain sensitive information via a fullnews request to news.php with an invalid newsid parameter, and other unspecified vectors, which reveal the path in various error messages.
[ "cpe:2.3:a:dgnews:dgnews:2.1:*:*:*:*:*:*:*" ]
CVE-2022-4553
FL3R FeelBox <= 8.1 - Moods Reset via CSRF
The FL3R FeelBox WordPress plugin through 8.1 does not have CSRF check when updating reseting moods which could allow attackers to make logged in admins perform such action via a CSRF attack and delete the lydl_posts & lydl_poststimestamp DB tables
[ "cpe:2.3:a:fl3r_feelbox_project:fl3r_feelbox:*:*:*:*:*:wordpress:*:*" ]
GHSA-crh6-fp67-6883
xmldom allows multiple root nodes in a DOM
Impactxmldom parses XML that is not well-formed because it contains multiple top level elements, and adds all root nodes to the `childNodes` collection of the `Document`, without reporting any error or throwing. This breaks the assumption that there is only a single root node in the tree, which led to https://nvd.nist.gov/vuln/detail/CVE-2022-39299 and is a potential issue for dependents.PatchesUpdate to `@xmldom/xmldom@~0.7.7`, `@xmldom/xmldom@~0.8.4` (dist-tag `latest`) or `@xmldom/xmldom@>=0.9.0-beta.4` (dist-tag `next`).WorkaroundsOne of the following approaches might help, depending on your use case:Instead of searching for elements in the whole DOM, only search in the `documentElement`.Reject a document with a document that has more then 1 `childNode`.Referenceshttps://nvd.nist.gov/vuln/detail/CVE-2022-39299https://github.com/jindw/xmldom/issues/150For more informationIf you have any questions or comments about this advisory:Email us at [email protected]
[]
GHSA-4fhw-67rp-wjhj
Heap-based buffer overflow in Adobe Flash Player before 13.0.0.252 and 14.x and 15.x before 15.0.0.223 on Windows and OS X and before 11.2.202.418 on Linux, Adobe AIR before 15.0.0.356, Adobe AIR SDK before 15.0.0.356, and Adobe AIR SDK & Compiler before 15.0.0.356 allows attackers to complete a transition from Low Integrity to Medium Integrity via unspecified vectors.
[]
CVE-2007-4242
The pop3 Proxy in Astaro Security Gateway (ASG) 7 does not perform virus scanning of attachments that exceed the maximum attachment size, and passes these attachments, which allows remote attackers to bypass this scanning via a large attachment.
[ "cpe:2.3:h:astaro:security_gateway:7.0:*:*:*:*:*:*:*" ]
GHSA-wxx9-pq23-vg6j
A Directory Listing issue was found in Kashipara E-Learning Management System v1.0, which allows remote attackers to access sensitive files and directories via /admin/uploads.
[]
CVE-2009-1328
Stack-based buffer overflow in Mini-stream RM-MP3 Converter 3.0.0.7 allows remote attackers to execute arbitrary code via a long URI in a playlist (.m3u) file.
[ "cpe:2.3:a:mini-stream:rm-mp3_converter:3.0.0.7:*:*:*:*:*:*:*" ]
GHSA-vcqm-hqq4-5mxm
An issue was discovered in Xen through 4.14.x. Access rights of Xenstore nodes are per domid. Unfortunately, existing granted access rights are not removed when a domain is being destroyed. This means that a new domain created with the same domid will inherit the access rights to Xenstore nodes from the previous domain(s) with the same domid. Because all Xenstore entries of a guest below /local/domain/<domid> are being deleted by Xen tools when a guest is destroyed, only Xenstore entries of other guests still running are affected. For example, a newly created guest domain might be able to read sensitive information that had belonged to a previously existing guest domain. Both Xenstore implementations (C and Ocaml) are vulnerable.
[]
CVE-2021-40732
XMP Toolkit SDK Null Pointer Dereference
XMP Toolkit version 2020.1 (and earlier) is affected by a null pointer dereference vulnerability that could result in leaking data from certain memory locations and causing a local denial of service in the context of the current user. User interaction is required to exploit this vulnerability in that the victim will need to open a specially crafted MXF file.
[ "cpe:2.3:a:adobe:xmp_toolkit_software_development_kit:*:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*" ]
CVE-2007-5566
Multiple PHP remote file inclusion vulnerabilities in PHPBlog 0.1 Alpha allow remote attackers to execute arbitrary PHP code via a URL in the blog_localpath parameter to (1) includes/functions.php or (2) includes/email.php. NOTE: this issue is disputed by CVE because the identified code is in functions that are not accessible via direct request
[ "cpe:2.3:a:phpblog:phpblog:0.1:*:alpha:*:*:*:*:*" ]
CVE-2019-3803
Concourse includes token in CLI authentication callback
Pivotal Concourse, all versions prior to 4.2.2, puts the user access token in a url during the login flow. A remote attacker who gains access to a user's browser history could obtain the access token and use it to authenticate as the user.
[ "cpe:2.3:a:pivotal_software:concourse:*:*:*:*:*:*:*:*" ]
GHSA-qw6w-7p87-g26j
Adobe Reader and Acrobat before 11.0.16, Acrobat and Acrobat Reader DC Classic before 15.006.30172, and Acrobat and Acrobat Reader DC Continuous before 15.016.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-1037, CVE-2016-1063, CVE-2016-1064, CVE-2016-1071, CVE-2016-1072, CVE-2016-1073, CVE-2016-1074, CVE-2016-1076, CVE-2016-1077, CVE-2016-1078, CVE-2016-1080, CVE-2016-1082, CVE-2016-1083, CVE-2016-1084, CVE-2016-1085, CVE-2016-1086, CVE-2016-1088, CVE-2016-1093, CVE-2016-1095, CVE-2016-1116, CVE-2016-1118, CVE-2016-1119, CVE-2016-1120, CVE-2016-1123, CVE-2016-1124, CVE-2016-1125, CVE-2016-1126, CVE-2016-1127, CVE-2016-1128, CVE-2016-1129, CVE-2016-1130, CVE-2016-4088, CVE-2016-4089, CVE-2016-4090, CVE-2016-4093, CVE-2016-4094, CVE-2016-4096, CVE-2016-4097, CVE-2016-4098, CVE-2016-4099, CVE-2016-4100, CVE-2016-4101, CVE-2016-4103, CVE-2016-4104, and CVE-2016-4105.
[]
CVE-2005-3317
Multiple stack-based buffer overflows in ZipGenius 5.5.1.468 and 6.0.2.1041, and other versions before 6.0.2.1050, allow remote attackers to execute arbitrary code via (1) a ZIP archive that contains a file with a long filename, which is not properly handled by (a) zipgenius.exe, (b) zg.exe, (c) zgtips.dll, and (d) contmenu.dll; (2) a long original name in a (a) UUE, (b) XXE, or (c) MIM file, which is not properly handled by zipgenius.exe; or (3) an ACE archive with a file with a long filename, which is not properly handled by unacev2.dll.
[ "cpe:2.3:a:zipgenius:zipgenius:*:*:*:*:*:*:*:*", "cpe:2.3:a:zipgenius:zipgenius:standard_5.5.1.468:*:*:*:*:*:*:*", "cpe:2.3:a:zipgenius:zipgenius:suite_5.5.1.468:*:*:*:*:*:*:*" ]
GHSA-q7hj-h944-mxm2
Norton Internet Security 2001 opens log files with FILE_SHARE_READ and FILE_SHARE_WRITE permissions, which could allow remote attackers to modify the log file contents while Norton Internet Security is running.
[]
CVE-2024-6575
The Plus Addons for Elementor <= 5.6.2 - Authenticated (Contributor+) Stored Cross-Site Scripting via TP Page Scroll Widget
The The Plus Addons for Elementor – Elementor Addons, Page Templates, Widgets, Mega Menu, WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘res_width_value’ parameter within the plugin's tp_page_scroll widget in all versions up to, and including, 5.6.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[ "cpe:2.3:a:posimyth:the_plus_addons_for_elementor:*:*:*:*:free:wordpress:*:*" ]
GHSA-c9h6-qf46-jvfj
The Edinburgh by Bus application for Android, when Adobe PhoneGap 2.9.0 or earlier is used, allows remote attackers to execute arbitrary JavaScript code, and consequently access external-storage resources, by leveraging control over one of a number of "obscure Eastern European dating sites."
[]
CVE-2023-26839
A cross-site request forgery (CSRF) vulnerability in ChurchCRM v4.5.3 allows attackers to edit information for existing people on the site.
[ "cpe:2.3:a:churchcrm:churchcrm:4.5.3:*:*:*:*:*:*:*" ]
CVE-2007-6274
Multiple cross-site scripting (XSS) vulnerabilities in modules/ecal/display.php in the Event Calendar in bcoos 1.0.10 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) day or (2) year parameter.
[ "cpe:2.3:a:bcoos:bcoos:*:*:*:*:*:*:*:*" ]
GHSA-7r2g-65v5-gwjj
SQL injection vulnerability in LuxCal Web Calendar prior to 5.2.3M (MySQL version) and LuxCal Web Calendar prior to 5.2.3L (SQLite version) allows a remote unauthenticated attacker to execute arbitrary queries against the database and obtain or alter the information in it.
[]
CVE-2024-9561
D-Link DIR-605L formSetWAN_Wizard52 buffer overflow
A vulnerability classified as critical has been found in D-Link DIR-605L 2.13B01 BETA. This affects the function formSetWAN_Wizard51/formSetWAN_Wizard52. The manipulation of the argument curTime leads to buffer overflow. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
[ "cpe:2.3:o:dlink:dir-605l_firmware:2.13b01:*:*:*:*:*:*:*", "cpe:2.3:h:dlink:dir-605l:-:*:*:*:*:*:*:*" ]
GHSA-vxgw-3746-47rm
An issue was discovered in ONOS 2.5.1. There is an incorrect comparison of flow rules installed by intents. A remote attacker can install or remove a new intent, and consequently modify or delete the existing flow rules related to other intents.
[]
GHSA-xw95-4grr-rmhm
The application OpenEMR is affected by multiple reflected & stored Cross-Site Scripting (XSS) vulnerabilities affecting version 5.0.0 and prior versions. These vulnerabilities could allow remote authenticated attackers to inject arbitrary web script or HTML.
[]
CVE-2009-2561
Unspecified vulnerability in the sFlow dissector in Wireshark 1.2.0 allows remote attackers to cause a denial of service (CPU and memory consumption) via unspecified vectors.
[ "cpe:2.3:a:wireshark:wireshark:1.2.0:*:*:*:*:*:*:*" ]
GHSA-3wq7-2q97-v54v
SQL-Ledger 2.8.24 does not set the secure flag for the session cookie in an https session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission within an http session.
[]
CVE-2023-0169
Zoho Forms < 3.0.1 - Contributor+ Stored XSS
The Zoho Forms WordPress plugin before 3.0.1 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.
[ "cpe:2.3:a:zohocorp:zoho_forms:*:*:*:*:*:wordpress:*:*" ]
GHSA-c8h7-p2qv-9hq3
in OpenHarmony v3.2.2 and prior versions allow a local attacker cause multimedia player crash through modify a released pointer.
[]
GHSA-cxc4-ppv4-gfgj
In the Linux kernel, the following vulnerability has been resolved:btrfs: fix uninitialized pointer free on read_alloc_one_name() errorThe function read_alloc_one_name() does not initialize the name field of the passed fscrypt_str struct if kmalloc fails to allocate the corresponding buffer. Thus, it is not guaranteed that fscrypt_str.name is initialized when freeing it.This is a follow-up to the linked patch that fixes the remaining instances of the bug introduced by commit e43eec81c516 ("btrfs: use struct qstr instead of name and namelen pairs").
[]
GHSA-qxx8-292g-2w66
Improper Authentication
ImpactA maliciously crafted claim may be incorrectly authenticated by the bot. Impacts bots that are not configured to be used as a Skill. This vulnerability requires an an attacker to have internal knowledge of the bot.PatchesThe problem has been patched in all affected versions. Please see the list of patched versions for the most appropriate one for your individual case.WorkaroundsUsers who do not wish or are not able to upgrade can add an authentication configuration containing ClaimsValidator which throws an exception if the Claims are Skill Claims.For detailed instructions, see the link in the References section.For more informationIf you have any questions or comments about this advisory:Open an issue in [Microsoft Bot Builder SDK](https://github.com/microsoft/botbuilder-dotnet)Email us at [[email protected]](mailto:[email protected])
[]
CVE-2025-0537
code-projects Car Rental Management System manage-pages.php cross site scripting
A vulnerability, which was classified as problematic, has been found in code-projects Car Rental Management System 1.0. This issue affects some unknown processing of the file /admin/manage-pages.php. The manipulation of the argument pgdetails leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
[]
GHSA-v6wj-hx5h-fhwp
An issue was discovered in GitLab Community Edition (CE) and Enterprise Edition (EE) before 10.5.8, 10.6.x before 10.6.5, and 10.7.x before 10.7.2. The Move Issue feature contained a persistent XSS vulnerability.
[]
CVE-2023-26144
Versions of the package graphql from 16.3.0 and before 16.8.1 are vulnerable to Denial of Service (DoS) due to insufficient checks in the OverlappingFieldsCanBeMergedRule.ts file when parsing large queries. This vulnerability allows an attacker to degrade system performance. **Note:** It was not proven that this vulnerability can crash the process.
[ "cpe:2.3:a:graphql:graphql:*:*:*:*:*:node.js:*:*", "cpe:2.3:a:graphql:graphql:17.0.0:alpha1:*:*:*:node.js:*:*", "cpe:2.3:a:graphql:graphql:17.0.0:alpha2:*:*:*:node.js:*:*" ]
GHSA-7w48-ffwf-583v
The chunked upload API (ApiUpload) in MediaWiki before 1.23.11, 1.24.x before 1.24.4, and 1.25.x before 1.25.3 does not restrict the uploaded data to the claimed file size, which allows remote authenticated users to cause a denial of service via a chunk that exceeds the file size.
[]
CVE-2021-20167
Netgear RAX43 version 1.0.3.96 contains a command injection vulnerability. The readycloud cgi application is vulnerable to command injection in the name parameter.
[ "cpe:2.3:o:netgear:rax43_firmware:1.0.3.96:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rax43:-:*:*:*:*:*:*:*" ]
CVE-2021-25482
SQL injection vulnerabilities in CMFA framework prior to SMR Oct-2021 Release 1 allow untrusted application to overwrite some CMFA framework information.
[ "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*" ]
CVE-2000-0923
authenticate.cgi CGI program in Aplio PRO allows remote attackers to execute arbitrary commands via shell metacharacters in the password parameter.
[ "cpe:2.3:a:aplio:aplio_phone:2.0.33_build1:*:*:*:*:*:*:*" ]
GHSA-f2j2-75p6-x665
The Mega Addons plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on the vc_saving_data function in versions up to, and including, 4.2.7. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to update the plugin's settings.
[]
CVE-2022-28160
Jenkins Tests Selector Plugin 1.3.3 and earlier allows users with Item/Configure permission to read arbitrary files on the Jenkins controller.
[ "cpe:2.3:a:jenkins:tests_selector:*:*:*:*:*:jenkins:*:*" ]
CVE-2023-21411
Non-sanitized user input could lead to arbitrary code execution during Access Control configuration in AXIS License Plate Verifier
User provided input is not sanitized in the “Settings > Access Control” configuration interface allowing for arbitrary code execution.
[ "cpe:2.3:a:axis:license_plate_verifier:*:*:*:*:*:*:*:*" ]
GHSA-95x2-vhrx-674p
Improper check in video driver while processing data from video firmware can lead to integer overflow and then buffer overflow in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in APQ8009, APQ8017, APQ8053, APQ8096AU, APQ8098, MDM9206, MDM9207C, MDM9607, MDM9640, MDM9650, MSM8905, MSM8909W, MSM8917, MSM8920, MSM8937, MSM8940, MSM8953, MSM8996AU, MSM8998, Nicobar, QCS405, QCS605, QM215, SA6155P, SDA660, SDA845, SDM429, SDM439, SDM450, SDM630, SDM632, SDM636, SDM660, SDM670, SDM710, SDM845, SDX20, SDX24, SDX55, SM6150, SM7150, SM8150, SXR1130
[]
CVE-2024-3558
Custom Field Suite <= 2.6.7 - Authenticated (Contributor+) Stored Cross-Site Scripting via cfs[post_title]
The Custom Field Suite plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the the 'cfs[post_title]' parameter versions up to, and including, 2.6.7 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[ "cpe:2.3:a:custom_field_suite_project:custom_field_suite:-:*:*:*:*:*:*:*", "cpe:2.3:a:custom_field_suite_project:custom_field_suite:*:*:*:*:*:wordpress:*:*" ]
CVE-2021-45106
A vulnerability has been identified in SICAM TOOLBOX II (All versions). Affected applications use a circumventable access control within a database service. This could allow an attacker to access the database.
[ "cpe:2.3:a:siemens:sicam_toolbox_ii:-:*:*:*:*:*:*:*" ]
GHSA-4376-93v6-4h5m
A use after free issue was addressed with improved memory management. This issue is fixed in AirPort Base Station Firmware Update 7.8.1, AirPort Base Station Firmware Update 7.9.1. A remote attacker may be able to cause arbitrary code execution.
[]
CVE-2013-5754
The authorization implementation on Dahua DVR appliances accepts a hash string representing the current date for the role of a master password, which makes it easier for remote attackers to obtain administrative access and change the administrator password via requests involving (1) ActiveX, (2) a standalone client, or (3) unspecified other vectors, a different vulnerability than CVE-2013-3612.
[ "cpe:2.3:h:dahuasecurity:dvr0404hd-a:-:*:*:*:*:*:*:*", "cpe:2.3:h:dahuasecurity:dvr0404hd-l:-:*:*:*:*:*:*:*", "cpe:2.3:h:dahuasecurity:dvr0404hd-s:-:*:*:*:*:*:*:*", "cpe:2.3:h:dahuasecurity:dvr0404hd-u:-:*:*:*:*:*:*:*", "cpe:2.3:h:dahuasecurity:dvr0404hf-a-e:-:*:*:*:*:*:*:*", "cpe:2.3:h:dahuasecurity:dvr0404hf-al-e:-:*:*:*:*:*:*:*", "cpe:2.3:h:dahuasecurity:dvr0404hf-s-e:-:*:*:*:*:*:*:*", "cpe:2.3:h:dahuasecurity:dvr0404hf-u-e:-:*:*:*:*:*:*:*", "cpe:2.3:h:dahuasecurity:dvr0804:-:*:*:*:*:*:*:*", "cpe:2.3:h:dahuasecurity:dvr0804hd-l:-:*:*:*:*:*:*:*", "cpe:2.3:h:dahuasecurity:dvr0804hd-s:-:*:*:*:*:*:*:*", "cpe:2.3:h:dahuasecurity:dvr0804hf-a-e:-:*:*:*:*:*:*:*", "cpe:2.3:h:dahuasecurity:dvr0804hf-al-e:-:*:*:*:*:*:*:*", "cpe:2.3:h:dahuasecurity:dvr0804hf-l-e:-:*:*:*:*:*:*:*", "cpe:2.3:h:dahuasecurity:dvr0804hf-s-e:-:*:*:*:*:*:*:*", "cpe:2.3:h:dahuasecurity:dvr0804hf-u-e:-:*:*:*:*:*:*:*", "cpe:2.3:h:dahuasecurity:dvr1604hd-l:-:*:*:*:*:*:*:*", "cpe:2.3:h:dahuasecurity:dvr1604hd-s:-:*:*:*:*:*:*:*", "cpe:2.3:h:dahuasecurity:dvr1604hf-a-e:-:*:*:*:*:*:*:*", "cpe:2.3:h:dahuasecurity:dvr1604hf-al-e:-:*:*:*:*:*:*:*", "cpe:2.3:h:dahuasecurity:dvr1604hf-l-e:-:*:*:*:*:*:*:*", "cpe:2.3:h:dahuasecurity:dvr1604hf-s-e:-:*:*:*:*:*:*:*", "cpe:2.3:h:dahuasecurity:dvr1604hf-u-e:-:*:*:*:*:*:*:*", "cpe:2.3:h:dahuasecurity:dvr2104c:-:*:*:*:*:*:*:*", "cpe:2.3:h:dahuasecurity:dvr2104h:-:*:*:*:*:*:*:*", "cpe:2.3:h:dahuasecurity:dvr2104hc:-:*:*:*:*:*:*:*", "cpe:2.3:h:dahuasecurity:dvr2104he:-:*:*:*:*:*:*:*", "cpe:2.3:h:dahuasecurity:dvr2108c:-:*:*:*:*:*:*:*", "cpe:2.3:h:dahuasecurity:dvr2108h:-:*:*:*:*:*:*:*", "cpe:2.3:h:dahuasecurity:dvr2108hc:-:*:*:*:*:*:*:*", "cpe:2.3:h:dahuasecurity:dvr2108he:-:*:*:*:*:*:*:*", "cpe:2.3:h:dahuasecurity:dvr2116c:-:*:*:*:*:*:*:*", "cpe:2.3:h:dahuasecurity:dvr2116h:-:*:*:*:*:*:*:*", "cpe:2.3:h:dahuasecurity:dvr2116hc:-:*:*:*:*:*:*:*", "cpe:2.3:h:dahuasecurity:dvr2116he:-:*:*:*:*:*:*:*", "cpe:2.3:h:dahuasecurity:dvr2404hf-s:-:*:*:*:*:*:*:*", "cpe:2.3:h:dahuasecurity:dvr2404lf-al:-:*:*:*:*:*:*:*", "cpe:2.3:h:dahuasecurity:dvr2404lf-s:-:*:*:*:*:*:*:*", "cpe:2.3:h:dahuasecurity:dvr3204hf-s:-:*:*:*:*:*:*:*", "cpe:2.3:h:dahuasecurity:dvr3204lf-al:-:*:*:*:*:*:*:*", "cpe:2.3:h:dahuasecurity:dvr3204lf-s:-:*:*:*:*:*:*:*", "cpe:2.3:h:dahuasecurity:dvr3224l:-:*:*:*:*:*:*:*", "cpe:2.3:h:dahuasecurity:dvr3232l:-:*:*:*:*:*:*:*", "cpe:2.3:h:dahuasecurity:dvr5104c:-:*:*:*:*:*:*:*", "cpe:2.3:h:dahuasecurity:dvr5104h:-:*:*:*:*:*:*:*", "cpe:2.3:h:dahuasecurity:dvr5104he:-:*:*:*:*:*:*:*", "cpe:2.3:h:dahuasecurity:dvr5108c:-:*:*:*:*:*:*:*", "cpe:2.3:h:dahuasecurity:dvr5108h:-:*:*:*:*:*:*:*", "cpe:2.3:h:dahuasecurity:dvr5108he:-:*:*:*:*:*:*:*", "cpe:2.3:h:dahuasecurity:dvr5116c:-:*:*:*:*:*:*:*", "cpe:2.3:h:dahuasecurity:dvr5116h:-:*:*:*:*:*:*:*", "cpe:2.3:h:dahuasecurity:dvr5116he:-:*:*:*:*:*:*:*", "cpe:2.3:h:dahuasecurity:dvr5204a:-:*:*:*:*:*:*:*", "cpe:2.3:h:dahuasecurity:dvr5204l:-:*:*:*:*:*:*:*", "cpe:2.3:h:dahuasecurity:dvr5208a:-:*:*:*:*:*:*:*", "cpe:2.3:h:dahuasecurity:dvr5208l:-:*:*:*:*:*:*:*", "cpe:2.3:h:dahuasecurity:dvr5216a:-:*:*:*:*:*:*:*", "cpe:2.3:h:dahuasecurity:dvr5216l:-:*:*:*:*:*:*:*", "cpe:2.3:h:dahuasecurity:dvr5404:-:*:*:*:*:*:*:*", "cpe:2.3:h:dahuasecurity:dvr5408:-:*:*:*:*:*:*:*", "cpe:2.3:h:dahuasecurity:dvr5416:-:*:*:*:*:*:*:*", "cpe:2.3:h:dahuasecurity:dvr5804:-:*:*:*:*:*:*:*", "cpe:2.3:h:dahuasecurity:dvr5808:-:*:*:*:*:*:*:*", "cpe:2.3:h:dahuasecurity:dvr5816:-:*:*:*:*:*:*:*", "cpe:2.3:h:dahuasecurity:dvr6404lf-s:-:*:*:*:*:*:*:*" ]
GHSA-vgrw-gggp-4wx3
OS Command injection vulnerability in D-Link DIR820LA1_FW105B03 allows attackers to escalate privileges to root via a crafted payload.
[]
GHSA-qvfp-2hw2-qffh
In the Linux kernel, the following vulnerability has been resolved:binder: fix memleak of proc->delivered_freezeIf a freeze notification is cleared with BC_CLEAR_FREEZE_NOTIFICATION before calling binder_freeze_notification_done(), then it is detached from its reference (e.g. ref->freeze) but the work remains queued in proc->delivered_freeze. This leads to a memory leak when the process exits as any pending entries in proc->delivered_freeze are not freed:unreferenced object 0xffff38e8cfa36180 (size 64): comm "binder-util", pid 655, jiffies 4294936641 hex dump (first 32 bytes): b8 e9 9e c8 e8 38 ff ff b8 e9 9e c8 e8 38 ff ff .....8.......8.. 0b 00 00 00 00 00 00 00 3c 1f 4b 00 00 00 00 00 ........<.K..... backtrace (crc 95983b32): [<000000000d0582cf>] kmemleak_alloc+0x34/0x40 [<000000009c99a513>] __kmalloc_cache_noprof+0x208/0x280 [<00000000313b1704>] binder_thread_write+0xdec/0x439c [<000000000cbd33bb>] binder_ioctl+0x1b68/0x22cc [<000000002bbedeeb>] __arm64_sys_ioctl+0x124/0x190 [<00000000b439adee>] invoke_syscall+0x6c/0x254 [<00000000173558fc>] el0_svc_common.constprop.0+0xac/0x230 [<0000000084f72311>] do_el0_svc+0x40/0x58 [<000000008b872457>] el0_svc+0x38/0x78 [<00000000ee778653>] el0t_64_sync_handler+0x120/0x12c [<00000000a8ec61bf>] el0t_64_sync+0x190/0x194This patch fixes the leak by ensuring that any pending entries in proc->delivered_freeze are freed during binder_deferred_release().
[]
CVE-2022-31541
The lyubolp/Barry-Voice-Assistant repository through 2021-01-18 on GitHub allows absolute path traversal because the Flask send_file function is used unsafely.
[ "cpe:2.3:a:barry_voice_assistant_project:barry_voice_assistant:*:*:*:*:*:*:*:*" ]
CVE-2023-21569
Azure DevOps Server Spoofing Vulnerability
Azure DevOps Server Spoofing Vulnerability
[ "cpe:2.3:o:microsoft:azure_devops_server:2020.1.2:-:*:*:*:*:*:*", "cpe:2.3:o:microsoft:azure_devops_server:2022:-:*:*:*:*:*:*", "cpe:2.3:o:microsoft:azure_devops_server:2022.0.1:-:*:*:*:*:*:*" ]
CVE-2011-0703
In gksu-polkit before 0.0.3, the source file for xauth may contain arbitrary commands that may allow an attacker to overtake an administrator X11 session.
[ "cpe:2.3:a:gksu-polkit_project:gksu-polkit:*:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*" ]
GHSA-3rx9-3f42-rqvh
Use-after-free vulnerability in the HTMLScriptElement::didMoveToNewDocument function in core/html/HTMLScriptElement.cpp in the DOM implementation in Blink, as used in Google Chrome before 40.0.2214.91, allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving movement of a SCRIPT element across documents.
[]
CVE-2020-12001
FactoryTalk Linx versions 6.00, 6.10, and 6.11, RSLinx Classic v4.11.00 and prior,Connected Components Workbench: Version 12 and prior, ControlFLASH: Version 14 and later, ControlFLASH Plus: Version 1 and later, FactoryTalk Asset Centre: Version 9 and later, FactoryTalk Linx CommDTM: Version 1 and later, Studio 5000 Launcher: Version 31 and later Stud, 5000 Logix Designer software: Version 32 and prior is vulnerable. The parsing mechanism that processes certain file types does not provide input sanitation. This may allow an attacker to use specially crafted files to traverse the file system and modify or expose sensitive data or execute arbitrary code.
[ "cpe:2.3:a:rockwellautomation:factorytalk_linx:6.00:*:*:*:*:*:*:*", "cpe:2.3:a:rockwellautomation:factorytalk_linx:6.10:*:*:*:*:*:*:*", "cpe:2.3:a:rockwellautomation:factorytalk_linx:6.11:*:*:*:*:*:*:*", "cpe:2.3:a:rockwellautomation:rslinx_classic:*:*:*:*:*:*:*:*" ]
GHSA-8cvf-jqfj-79q8
TOTOlink EX1800T v9.1.0cu.2112_B20220316 is vulnerable to unauthorized arbitrary command execution in the ‘langType’ parameter of the setLanguageCfg interface of the cstecgi .cgi.
[]
CVE-2024-47635
WordPress TinyPNG plugin <= 3.4.3 - Cross Site Request Forgery (CSRF) vulnerability
Cross-Site Request Forgery (CSRF) vulnerability in TinyPNG.This issue affects TinyPNG: from n/a through 3.4.3.
[ "cpe:2.3:a:tinypng:tinypng:*:*:*:*:*:*:*:*" ]
GHSA-w84q-5c2r-x6wg
An exploitable code execution vulnerability exists in the way Nitro Pro 13.9.1.155 parses Pattern objects. A specially crafted PDF file can trigger an integer overflow that can lead to arbitrary code execution. In order to trigger this vulnerability, victim must open a malicious file.
[]
CVE-2023-25946
Authentication bypass vulnerability in Qrio Lock (Q-SL2) firmware version 2.0.9 and earlier allows a network-adjacent attacker to analyze the product's communication data and conduct an arbitrary operation under certain conditions.
[ "cpe:2.3:o:qrio:q-sl2_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:qrio:q-sl2:-:*:*:*:*:*:*:*" ]
GHSA-5vjx-p3qh-qqqc
Unspecified vulnerability in LoadRunner Web Tours 9.10 in HP LoadRunner 9.1 and earlier allows remote attackers to cause a denial of service, and possibly obtain sensitive information or modify data, via unknown vectors.
[]
CVE-2021-27041
A maliciously crafted DWG file can be used to write beyond the allocated buffer while parsing DWG files. This vulnerability can be exploited to execute arbitrary code
[ "cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*", "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*", "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*", "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*", "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*", "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*", "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*", "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*", "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*", "cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*", "cpe:2.3:a:autodesk:design_review:2018:-:*:*:*:*:*:*", "cpe:2.3:a:autodesk:design_review:2018:hotfix:*:*:*:*:*:*", "cpe:2.3:a:autodesk:design_review:2018:hotfix2:*:*:*:*:*:*", "cpe:2.3:a:autodesk:design_review:2018:hotfix3:*:*:*:*:*:*", "cpe:2.3:a:autodesk:design_review:2018:hotfix4:*:*:*:*:*:*", "cpe:2.3:a:iconics:genesis64:*:*:*:*:*:*:*:*", "cpe:2.3:a:mitsubishielectric:mc_works64:*:*:*:*:*:*:*:*" ]
GHSA-v7wj-7f24-qm89
Memory corruption can occur if VBOs hold outdated or invalid GPU SMMU mappings, especially when the binding and reclaiming of memory buffers are performed at the same time.
[]
GHSA-r33g-pj37-g452
Microsoft Internet Explorer 6 through 11 allows remote attackers to determine the existence of local files via a crafted module-resource request, aka "Internet Explorer Information Disclosure Vulnerability."
[]
CVE-2009-0278
Sun Java System Application Server (AS) 8.1 and 8.2 allows remote attackers to read the Web Application configuration files in the (1) WEB-INF or (2) META-INF directory via a malformed request.
[ "cpe:2.3:a:sun:java_system_application_server:8.1:*:linux:*:*:*:*:*", "cpe:2.3:a:sun:java_system_application_server:8.1:*:sparc:*:*:*:*:*", "cpe:2.3:a:sun:java_system_application_server:8.1:*:windows:*:*:*:*:*", "cpe:2.3:a:sun:java_system_application_server:8.1:*:x86:*:*:*:*:*", "cpe:2.3:a:sun:java_system_application_server:8.2:*:linux:*:*:*:*:*", "cpe:2.3:a:sun:java_system_application_server:8.2:*:sparc:*:*:*:*:*", "cpe:2.3:a:sun:java_system_application_server:8.2:*:windows:*:*:*:*:*", "cpe:2.3:a:sun:java_system_application_server:8.2:*:x86:*:*:*:*:*" ]
GHSA-3cwv-6jcx-3m4r
Online Leave Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /employees/manage_leave_type.php.
[]
GHSA-32x5-wqvr-v5j9
CSRF in admin/ajax-hub.php in Chadha PHPKB Standard Multi-Language 9 allows attackers to post a comment on any article via a crafted request.
[]