Datasets:

id
stringlengths
13
19
title
stringlengths
0
256
description
stringlengths
3
13.3k
cpes
sequencelengths
0
5.42k
GHSA-gq4w-29c9-6xjf
Vulnerability in the Oracle WebCenter Content component of Oracle Fusion Middleware (subcomponent: Content Server). Supported versions that are affected are 11.1.1.9.0, 12.2.1.2.0 and 12.2.1.3.0. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle WebCenter Content. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle WebCenter Content, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle WebCenter Content accessible data as well as unauthorized update, insert or delete access to some of Oracle WebCenter Content accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle WebCenter Content. CVSS 3.0 Base Score 8.2 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:L/A:L).
[]
GHSA-3m2q-3xcm-4xxf
Microsoft Office 2007 SP3, Office 2010 SP2, Office 2013 SP1, Office 2013 RT SP1, Office 2016, Excel for Mac 2011, PowerPoint for Mac 2011, Word for Mac 2011, Excel 2016 for Mac, PowerPoint 2016 for Mac, Word 2016 for Mac, and Word Viewer allow remote attackers to execute arbitrary code via a crafted Office document, aka "Microsoft Office Memory Corruption Vulnerability."
[]
GHSA-p6m7-cwqx-m4h6
The Jeg Elementor Kit plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 2.6.7 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Author-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses the SVG file.
[]
CVE-2002-1064
Thomas Hauck Jana Server 2.x through 2.2.1, and 1.4.6 and earlier, generates different responses for valid and invalid usernames, which allows remote attackers to identify valid users on the server.
[ "cpe:2.3:a:t._hauck:jana_web_server:1.0:*:*:*:*:*:*:*", "cpe:2.3:a:t._hauck:jana_web_server:1.45:*:*:*:*:*:*:*", "cpe:2.3:a:t._hauck:jana_web_server:1.46:*:*:*:*:*:*:*", "cpe:2.3:a:t._hauck:jana_web_server:2.0:*:*:*:*:*:*:*", "cpe:2.3:a:t._hauck:jana_web_server:2.0_beta1:*:*:*:*:*:*:*", "cpe:2.3:a:t._hauck:jana_web_server:2.0_beta2:*:*:*:*:*:*:*", "cpe:2.3:a:t._hauck:jana_web_server:2.2.1:*:*:*:*:*:*:*" ]
GHSA-rxwp-vh49-vj6f
The Himer WordPress theme before 2.1.1 does not have CSRF checks in some places, which could allow attackers to make logged in users perform unwanted actions via CSRF attacks. These include declining and accepting group invitations or leaving a group
[]
CVE-2024-51787
WordPress ElementsReady Addons for Elementor plugin <= 6.4.3 - Cross Site Scripting (XSS) vulnerability
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in QuomodoSoft ElementsReady Addons for Elementor allows Stored XSS.This issue affects ElementsReady Addons for Elementor: from n/a through 6.4.3.
[]
CVE-2020-36721
The Brilliance <= 1.2.7, Activello <= 1.4.0, and Newspaper X <= 1.3.1 themes for WordPress are vulnerable to Plugin Activation/Deactivation. This is due to the 'activello_activate_plugin' and 'activello_deactivate_plugin' functions in the 'inc/welcome-screen/class-activello-welcome.php' file missing capability and security checks/nonces. This makes it possible for unauthenticated attackers to activate and deactivate arbitrary plugins installed on a vulnerable site.
[ "cpe:2.3:a:colorlib:activello:*:*:*:*:*:wordpress:*:*", "cpe:2.3:a:colorlib:bonkers:*:*:*:*:*:wordpress:*:*", "cpe:2.3:a:colorlib:illdy:*:*:*:*:*:wordpress:*:*", "cpe:2.3:a:colorlib:newspaper_x:*:*:*:*:*:wordpress:*:*", "cpe:2.3:a:colorlib:pixova_lite:*:*:*:*:*:wordpress:*:*", "cpe:2.3:a:colorlib:shapely:*:*:*:*:*:wordpress:*:*", "cpe:2.3:a:cpothemes:affluent:*:*:*:*:*:wordpress:*:*", "cpe:2.3:a:cpothemes:allegiant:*:*:*:*:*:wordpress:*:*", "cpe:2.3:a:cpothemes:brilliance:*:*:*:*:*:wordpress:*:*", "cpe:2.3:a:cpothemes:transcend:*:*:*:*:*:wordpress:*:*", "cpe:2.3:a:machothemes:antreas:*:*:*:*:*:wordpress:*:*", "cpe:2.3:a:machothemes:medzone_lite:*:*:*:*:*:wordpress:*:*", "cpe:2.3:a:machothemes:naturemag_lite:*:*:*:*:*:wordpress:*:*", "cpe:2.3:a:machothemes:newsmag:*:*:*:*:*:wordpress:*:*", "cpe:2.3:a:machothemes:regina_lite:*:*:*:*:*:wordpress:*:*" ]
CVE-2017-13989
An improper access control vulnerability in ArcSight ESM and ArcSight ESM Express, any 6.x version prior to 6.9.1c Patch 4 or 6.11.0 Patch 1, allows unauthorized users to retrieve or modify storage information.
[ "cpe:2.3:a:hp:arcsight_enterprise_security_manager:6.0:*:*:*:*:*:*:*", "cpe:2.3:a:hp:arcsight_enterprise_security_manager:6.0c:*:*:*:*:*:*:*", "cpe:2.3:a:hp:arcsight_enterprise_security_manager:6.5:*:*:*:*:*:*:*", "cpe:2.3:a:hp:arcsight_enterprise_security_manager:6.5:sp1:*:*:*:*:*:*", "cpe:2.3:a:hp:arcsight_enterprise_security_manager:6.5c:*:*:*:*:*:*:*", "cpe:2.3:a:hp:arcsight_enterprise_security_manager:6.5c:sp1:*:*:*:*:*:*", "cpe:2.3:a:hp:arcsight_enterprise_security_manager:6.8:*:*:*:*:*:*:*", "cpe:2.3:a:hp:arcsight_enterprise_security_manager:6.8c:*:*:*:*:*:*:*", "cpe:2.3:a:hp:arcsight_enterprise_security_manager:6.9.0c:*:*:*:*:*:*:*", "cpe:2.3:a:hp:arcsight_enterprise_security_manager:6.9.1c:*:*:*:*:*:*:*", "cpe:2.3:a:hp:arcsight_enterprise_security_manager:6.9.1c:p1:*:*:*:*:*:*", "cpe:2.3:a:hp:arcsight_enterprise_security_manager:6.9.1c:p2:*:*:*:*:*:*", "cpe:2.3:a:hp:arcsight_enterprise_security_manager:6.9.1c:p3:*:*:*:*:*:*", "cpe:2.3:a:hp:arcsight_enterprise_security_manager:6.11.0:*:*:*:*:*:*:*", "cpe:2.3:a:hp:arcsight_enterprise_security_manager_express:6.0:*:*:*:*:*:*:*", "cpe:2.3:a:hp:arcsight_enterprise_security_manager_express:6.0c:*:*:*:*:*:*:*", "cpe:2.3:a:hp:arcsight_enterprise_security_manager_express:6.5:*:*:*:*:*:*:*", "cpe:2.3:a:hp:arcsight_enterprise_security_manager_express:6.5:sp1:*:*:*:*:*:*", "cpe:2.3:a:hp:arcsight_enterprise_security_manager_express:6.5c:*:*:*:*:*:*:*", "cpe:2.3:a:hp:arcsight_enterprise_security_manager_express:6.5c:sp1:*:*:*:*:*:*", "cpe:2.3:a:hp:arcsight_enterprise_security_manager_express:6.8:*:*:*:*:*:*:*", "cpe:2.3:a:hp:arcsight_enterprise_security_manager_express:6.8c:*:*:*:*:*:*:*", "cpe:2.3:a:hp:arcsight_enterprise_security_manager_express:6.9.0:*:*:*:*:*:*:*", "cpe:2.3:a:hp:arcsight_enterprise_security_manager_express:6.9.1c:*:*:*:*:*:*:*", "cpe:2.3:a:hp:arcsight_enterprise_security_manager_express:6.9.1c:p1:*:*:*:*:*:*", "cpe:2.3:a:hp:arcsight_enterprise_security_manager_express:6.9.1c:p2:*:*:*:*:*:*", "cpe:2.3:a:hp:arcsight_enterprise_security_manager_express:6.9.1c:p3:*:*:*:*:*:*", "cpe:2.3:a:hp:arcsight_enterprise_security_manager_express:6.11.0:*:*:*:*:*:*:*" ]
CVE-2024-7189
itsourcecode Online Food Ordering System editproduct.php unrestricted upload
A vulnerability classified as critical has been found in itsourcecode Online Food Ordering System 1.0. Affected is an unknown function of the file editproduct.php. The manipulation of the argument photo leads to unrestricted upload. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-272610 is the identifier assigned to this vulnerability.
[ "cpe:2.3:a:itsourcecode:online_food_ordering_system:*:*:*:*:*:*:*:*", "cpe:2.3:a:kevinwong:online_food_ordering_system:1.0:*:*:*:*:*:*:*" ]
CVE-2025-0177
Javo Core <= 3.0.0.080 - Unauthenticated Privilege Escalation in ajax_signup
The Javo Core plugin for WordPress is vulnerable to privilege escalation in all versions up to, and including, 3.0.0.080. This is due to the plugin allowing users who are registering new accounts to set their own role. This makes it possible for unauthenticated attackers to gain elevated privileges by creating an account with the administrator role.
[]
GHSA-pc8w-fxqx-gp37
Unspecified vulnerability in the product view functionality in VirtueMart 1.0.13a and earlier allows remote attackers to read arbitrary files via vectors related to a template file.
[]
CVE-2016-6139
SAP TREX 7.10 Revision 63 allows remote attackers to read arbitrary files via unspecified vectors, aka SAP Security Note 2203591.
[ "cpe:2.3:a:sap:trex:7.10:revision_63:*:*:*:*:*:*" ]
CVE-2019-1010201
Jeesite 1.2.7 is affected by: SQL Injection. The impact is: sensitive information disclosure. The component is: updateProcInsIdByBusinessId() function in src/main/java/com.thinkgem.jeesite/modules/act/ActDao.java has SQL Injection vulnerability. The attack vector is: network connectivity,authenticated. The fixed version is: 4.0 and later.
[ "cpe:2.3:a:jeesite:jeesite:1.2.7:*:*:*:*:*:*:*" ]
GHSA-9qpr-rvwc-j2wc
Heap-based buffer overflow in Windows Telephony Service allows an unauthorized attacker to execute code over a network.
[]
GHSA-3p9x-fj5f-w25c
A vulnerability in the remote access VPN session manager of Cisco Adaptive Security Appliance (ASA) Software could allow a unauthenticated, remote attacker to cause a denial of service (DoS) condition on the remote access VPN services. The vulnerability is due to an issue with the remote access VPN session manager. An attacker could exploit this vulnerability by requesting an excessive number of remote access VPN sessions. An exploit could allow the attacker to cause a DoS condition.
[]
GHSA-pxrf-vj27-hg76
IBM Db2 for Linux, UNIX and Windows (includes DB2 Connect Server) 11.5.0 through 11.5.9 and 12.1.0 through 12.1.1 could allow an authenticated user, under non default configurations, to cause a denial of service due to insufficient release of allocated memory after usage.
[]
GHSA-jj44-5j88-5wxr
Java Database Connectivity (JDBC) classes in Microsoft Virtual Machine (VM) up to and including 5.0.3805 allow remote attackers to load and execute DLLs (dynamic link libraries) via a Java applet that calls the constructor for com.ms.jdbc.odbc.JdbcOdbc with the desired DLL terminated by a null string, aka "DLL Execution via JDBC Classes."
[]
CVE-2020-1757
A flaw was found in all undertow-2.x.x SP1 versions prior to undertow-2.0.30.SP1, all undertow-1.x.x and undertow-2.x.x versions prior to undertow-2.1.0.Final, where the Servlet container causes servletPath to normalize incorrectly by truncating the path after semicolon which may lead to an application mapping resulting in the security bypass.
[ "cpe:2.3:a:redhat:undertow:*:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:undertow:2.0.0:sp1:*:*:*:*:*:*", "cpe:2.3:a:redhat:undertow:2.0.25:sp1:*:*:*:*:*:*", "cpe:2.3:a:redhat:undertow:2.0.26:sp3:*:*:*:*:*:*", "cpe:2.3:a:redhat:undertow:2.0.28:sp1:*:*:*:*:*:*", "cpe:2.3:a:redhat:undertow:2.0.28:sp2:*:*:*:*:*:*", "cpe:2.3:a:redhat:jboss_data_grid:7.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:jboss_fuse:6.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:jboss_fuse:7.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:openshift_application_runtimes:-:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:single_sign-on:7.0:*:*:*:*:*:*:*" ]
CVE-2021-21136
Insufficient policy enforcement in WebView in Google Chrome on Android prior to 88.0.4324.96 allowed a remote attacker to leak cross-origin data via a crafted HTML page.
[ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:edge_chromium:*:*:*:*:*:*:*:*" ]
CVE-2022-42514
In ProtocolImsBuilder::BuildSetConfig of protocolimsbuilder.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-241763298References: N/A
[ "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*" ]
GHSA-m4rc-hjcv-qh78
A vulnerability classified as critical was found in code-projects Online Shoe Store 1.0. Affected by this vulnerability is an unknown functionality of the file /admin/index.php. The manipulation leads to improper access controls. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
[]
CVE-2011-2290
Unspecified vulnerability in Oracle Solaris 10, and 11 Express allows local users to affect availability via unknown vectors related to Kernel/sockfs.
[ "cpe:2.3:o:sun:sunos:5.10:*:*:*:*:*:*:*", "cpe:2.3:o:sun:sunos:5.11:*:express:*:*:*:*:*" ]
GHSA-gvc5-hqc3-j65q
Multiple XML External Entity (XXE) vulnerabilities in the (1) ExecutionHandler, (2) PollHandler, and (3) SubscriptionHandler classes in JBoss Seam Remoting in JBoss Seam 2 framework 2.3.1 and earlier, as used in JBoss Web Framework Kit, allow remote attackers to read arbitrary files and possibly have other impacts via a crafted XML file.
[]
CVE-2008-5156
si_mkbootserver in systemimager-server 3.6.3 allows local users to overwrite arbitrary files via a symlink attack on a (1) /tmp/*.inetd.conf or (2) /tmp/pxe.conf.*.tmp temporary file.
[ "cpe:2.3:a:dann_frazier:systemimager-server:3.6.3:*:*:*:*:*:*:*" ]
CVE-2024-55457
MasterSAM Star Gate 11 is vulnerable to directory traversal via /adama/adama/downloadService. An attacker can exploit this vulnerability by manipulating the file parameter to access arbitrary files on the server, potentially exposing sensitive information.
[]
GHSA-pm99-2p7p-7g93
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in MonitorClick Forms Ada – Form Builder plugin <= 1.0 versions.
[]
CVE-2018-12193
Insufficient access control in driver stack for Intel QuickAssist Technology for Linux before version 4.2 may allow an unprivileged user to potentially disclose information via local access.
[ "cpe:2.3:a:intel:quickassist_technology:*:*:*:*:*:linux:*:*" ]
GHSA-5cv8-848m-hmm2
A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka "Windows VBScript Engine Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.
[]
CVE-2013-1016
Buffer overflow in Apple QuickTime before 7.7.4 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted movie file with H.263 encoding.
[ "cpe:2.3:a:apple:quicktime:*:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:3.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:4.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:5.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:5.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:5.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:6.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:6.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:6.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:6.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:6.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:6.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:6.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:6.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:6.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:6.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:6.5:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:6.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:6.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:6.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.1.6:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.5.5:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.6.5:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.6.6:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.6.7:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.6.8:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.6.9:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.7.2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_7:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_vista:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:*:sp2:*:*:*:*:*:*" ]
GHSA-hv7m-p8cr-7667
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Saturday Drive Ninja Forms Contact Form plugin <= 3.6.25 versions.
[]
CVE-2017-2689
Siemens RUGGEDCOM ROX I (all versions) allow an authenticated user to bypass access restrictions in the web interface at port 10000/TCP to obtain privileged file system access or change configuration settings.
[ "cpe:2.3:o:siemens:ruggedcom_rox_i:*:*:*:*:*:*:*:*" ]
GHSA-fhr7-jm6m-fgjx
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in NotFound include-file allows Path Traversal. This issue affects include-file: from n/a through 1.
[]
GHSA-fqhm-h86x-qrv9
A vulnerability has been identified in Xpedition Layout Browser (All versions < VX.2.14). Affected application contains a stack overflow vulnerability when parsing a PCB file. An attacker can leverage this vulnerability to execute code in the context of the current process.
[]
CVE-2015-1464
RT (aka Request Tracker) before 4.0.23 and 4.2.x before 4.2.10 allows remote attackers to hijack sessions via an RSS feed URL.
[ "cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:request_tracker:*:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:request_tracker:4.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:request_tracker:4.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:request_tracker:4.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:request_tracker:4.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:request_tracker:4.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:request_tracker:4.2.5:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:request_tracker:4.2.6:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:request_tracker:4.2.7:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:request_tracker:4.2.8:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:request_tracker:4.2.9:*:*:*:*:*:*:*" ]
CVE-2012-1077
SQL injection vulnerability in the Post data records to facebook (bc_post2facebook) extension before 0.2.2 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
[ "cpe:2.3:a:manfred_egger:bc_post2facebook:*:*:*:*:*:*:*:*", "cpe:2.3:a:manfred_egger:bc_post2facebook:0.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:typo3:*:*:*:*:*:*:*:*" ]
CVE-2021-1835
This issue was addressed with improved checks. This issue is fixed in iOS 14.5 and iPadOS 14.5. A person with physical access to an iOS device may be able to access notes from the lock screen.
[ "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*" ]
CVE-2018-16406
An issue was discovered in Mayan EDMS before 3.0.2. The Cabinets app has XSS via a crafted cabinet label.
[ "cpe:2.3:a:mayan-edms:mayan_edms:*:*:*:*:*:*:*:*" ]
CVE-2024-34791
WordPress WPB Elementor Addons plugin <= 1.0.9 - Cross Site Scripting (XSS) vulnerability
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in wpbean WPB Elementor Addons allows Stored XSS.This issue affects WPB Elementor Addons: from n/a through 1.0.9.
[]
GHSA-pmf8-3rx6-9hmm
Heap-based buffer overflow in VBE.DLL and VBE6.DLL of Microsoft Visual Basic for Applications (VBA) SDK 5.0 through 6.3 allows remote attackers to execute arbitrary code via a document with a long ID parameter.
[]
CVE-2017-11231
Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable use after free vulnerability in Acrobat/Reader rendering engine. Successful exploitation could lead to arbitrary code execution.
[ "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:a:adobe:reader:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*" ]
GHSA-mvc3-xwr8-2mgj
Jumpserver 2.10.0 <= version <= 2.26.0 contains multiple stored XSS vulnerabilities because of improper filtering of user input, which can execute any javascript under admin's permission.
[]
GHSA-mc23-8cj6-gm68
SQL injection vulnerability in tops_top.php in Million Pixel Ad Script (Million Pixel Script) allows remote attackers to execute arbitrary SQL commands via the id_cat parameter.
[]
GHSA-x3wr-p869-7p3g
Personal Weather Station Dashboard 12_lts allows unauthenticated remote attackers to read arbitrary files via ../ directory traversal in the test parameter to /others/_test.php, as demonstrated by reading the server's private SSL key in cleartext.
[]
CVE-2019-15848
JetBrains TeamCity 2019.1 and 2019.1.1 allows cross-site scripting (XSS), potentially making it possible to send an arbitrary HTTP request to a TeamCity server under the name of the currently logged-in user.
[ "cpe:2.3:a:jetbrains:teamcity:2019.1:-:*:*:*:*:*:*", "cpe:2.3:a:jetbrains:teamcity:2019.1.1:*:*:*:*:*:*:*" ]
GHSA-5585-xfmr-fmc7
WebKit, as used in Apple iTunes before 10.5, allows man-in-the-middle attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via vectors related to iTunes Store browsing, a different vulnerability than other CVEs listed in APPLE-SA-2011-10-11-1.
[]
CVE-2011-3927
Skia, as used in Google Chrome before 16.0.912.77, does not perform all required initialization of values, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.
[ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*" ]
CVE-2021-38823
The IceHrm 30.0.0 OS website was found vulnerable to Session Management Issue. A signout from an admin account does not invalidate an admin session that is opened in a different browser.
[ "cpe:2.3:a:icehrm:icehrm:30.0.0.os:*:*:*:*:*:*:*" ]
GHSA-wj6f-q7qm-jq4x
A stack-based buffer overflow vulnerability in a subfunction of the Login_handler_func function of spx_restservice allows an attacker to execute arbitrary code with the same privileges as the server user (root). This issue affects: Lanner Inc IAC-AST2500A standard firmware version 1.10.0.
[]
CVE-2018-11205
A out of bounds read was discovered in H5VM_memcpyvv in H5VM.c in the HDF HDF5 1.10.2 library. It could allow a remote denial of service or information disclosure attack.
[ "cpe:2.3:a:hdfgroup:hdf5:1.10.2:*:*:*:*:*:*:*" ]
CVE-2020-8276
The implementation of Brave Desktop's privacy-preserving analytics system (P3A) between 1.1 and 1.18.35 logged the timestamp of when the user last opened an incognito window, including Tor windows. The intended behavior was to log the timestamp for incognito windows excluding Tor windows. Note that if a user has P3A enabled, the timestamp is not sent to Brave's server, but rather a value from:Used in last 24hUsed in last week but not 24hUsed in last 28 days but not weekEver used but not in last 28 daysNever usedThe privacy risk is low because a local attacker with disk access cannot tell if the timestamp corresponds to a Tor window or a non-Tor incognito window.
[ "cpe:2.3:a:brave:brave:*:*:*:*:*:*:*:*" ]
GHSA-6pm3-7hqj-9f4c
Multiple PHP remote file inclusion vulnerabilities in Newscoop 3.5.x before 3.5.5 and 4 before RC4, when register_globals is enabled, allow remote attackers to execute arbitrary PHP code via a URL in the GLOBALS[g_campsiteDir] parameter to (1) include/phorum_load.php, (2) conf/install_conf.php, or (3) conf/liveuser_configuration.php.
[]
GHSA-j46j-mv29-6g5r
The wp-eMember WordPress plugin before 10.6.6 does not validate files to be uploaded, which could allow admins to upload arbitrary files such as PHP on the server
[]
GHSA-r283-3wm7-prjx
A heap-based buffer overflow was discovered in image_buffer_resize in fromsixel.c in libsixel before 1.8.4.
[]
CVE-2005-1228
Directory traversal vulnerability in gunzip -N in gzip 1.2.4 through 1.3.5 allows remote attackers to write to arbitrary directories via a .. (dot dot) in the original filename within a compressed file.
[ "cpe:2.3:a:gnu:gzip:1.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:gnu:gzip:1.3.3:*:*:*:*:*:*:*" ]
GHSA-6w47-7mpv-4v7c
IBM DataPower Gateway 2018.4.1.0 through 2018.4.1.12 could allow a remote attacker to cause a denial of service by sending a chunked transfer-encoding HTTP/2 request. IBM X-Force ID: 184441.
[]
CVE-2015-5628
Stack-based buffer overflow in Yokogawa CENTUM CS 1000 R3.08.70 and earlier, CENTUM CS 3000 R3.09.50 and earlier, CENTUM CS 3000 Entry R3.09.50 and earlier, CENTUM VP R5.04.20 and earlier, CENTUM VP Entry R5.04.20 and earlier, ProSafe-RS R3.02.10 and earlier, Exaopc R3.72.00 and earlier, Exaquantum R2.85.00 and earlier, Exaquantum/Batch R2.50.30 and earlier, Exapilot R3.96.10 and earlier, Exaplog R3.40.00 and earlier, Exasmoc R4.03.20 and earlier, Exarqe R4.03.20 and earlier, Field Wireless Device OPC Server R2.01.02 and earlier, PRM R3.12.00 and earlier, STARDOM VDS R7.30.01 and earlier, STARDOM OPC Server for Windows R3.40 and earlier, FAST/TOOLS R10.01 and earlier, B/M9000CS R5.05.01 and earlier, B/M9000 VP R7.03.04 and earlier, and FieldMate R1.01 or R1.02 allows remote attackers to execute arbitrary code via a crafted packet.
[ "cpe:2.3:o:yokogawa:centum_cs_1000_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:yokogawa:centum_cs_1000:-:*:*:*:*:*:*:*", "cpe:2.3:o:yokogawa:centum_cs_3000_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:yokogawa:centum_cs_3000:-:*:*:*:*:*:*:*", "cpe:2.3:o:yokogawa:centum_cs_3000_entry_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:yokogawa:centum_cs_3000_entry:-:*:*:*:*:*:*:*", "cpe:2.3:o:yokogawa:centum_vp_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:yokogawa:centum_vp:-:*:*:*:*:*:*:*", "cpe:2.3:o:yokogawa:centum_vp_entry_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:yokogawa:centum_vp_entry:-:*:*:*:*:*:*:*", "cpe:2.3:o:yokogawa:prosafe-rs_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:yokogawa:prosafe-rs:-:*:*:*:*:*:*:*", "cpe:2.3:a:yokogawa:exaopc:*:*:*:*:*:*:*:*", "cpe:2.3:a:yokogawa:exapilot:*:*:*:*:*:*:*:*", "cpe:2.3:a:yokogawa:exaplog:*:*:*:*:*:*:*:*", "cpe:2.3:a:yokogawa:exaquantum:*:*:*:*:*:*:*:*", "cpe:2.3:a:yokogawa:exaquantum\\/batch:*:*:*:*:*:*:*:*", "cpe:2.3:a:yokogawa:exarqe:*:*:*:*:*:*:*:*", "cpe:2.3:a:yokogawa:exasmoc:*:*:*:*:*:*:*:*", "cpe:2.3:o:yokogawa:field_wireless_device_opc_server:*:*:*:*:*:*:*:*", "cpe:2.3:h:yokogawa:field_wireless_device_opc_server:-:*:*:*:*:*:*:*", "cpe:2.3:a:yokogawa:plant_resource_manager:*:*:*:*:*:*:*:*", "cpe:2.3:a:yokogawa:scada_software_\\(fast\\/tools\\):*:*:*:*:*:*:*:*", "cpe:2.3:a:yokogawa:versatile_data_server_software:*:*:*:*:*:*:*:*", "cpe:2.3:o:yokogawa:b\\/m9000cs_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:yokogawa:b\\/m9000cs:-:*:*:*:*:*:*:*", "cpe:2.3:o:yokogawa:b\\/m9000_vp_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:yokogawa:b\\/m9000_vp:-:*:*:*:*:*:*:*", "cpe:2.3:a:yokogawa:fieldmate:r1.01:*:*:*:*:*:*:*", "cpe:2.3:a:yokogawa:fieldmate:r1.02:*:*:*:*:*:*:*", "cpe:2.3:o:yokogawa:stardom_opc_server:*:*:*:*:*:windows:*:*", "cpe:2.3:h:yokogawa:stardom_opc_server:-:*:*:*:*:*:*:*" ]
GHSA-c6p4-3xgv-xp74
The Notes Client Single Logon feature in IBM Notes 8.0, 8.0.1, 8.0.2, 8.5, 8.5.1, 8.5.2, 8.5.3, and 9.0 on Windows allows local users to discover passwords via vectors involving an unspecified operating system communication mechanism for password transmission between Windows and Notes. IBM X-Force ID: 82531.
[]
CVE-2017-3011
Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable integer overflow vulnerability in the CCITT fax PDF filter. Successful exploitation could lead to arbitrary code execution.
[ "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:a:adobe:reader:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*" ]
CVE-2022-48619
An issue was discovered in drivers/input/input.c in the Linux kernel before 5.17.10. An attacker can cause a denial of service (panic) because input_set_capability mishandles the situation in which an event code falls outside of a bitmap.
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*" ]
CVE-2022-32800
This issue was addressed with improved checks. This issue is fixed in Security Update 2022-005 Catalina, macOS Big Sur 11.6.8, macOS Monterey 12.5. An app may be able to modify protected parts of the file system.
[ "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-001:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-001:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-002:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-003:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-004:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-005:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-006:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-007:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-008:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2022-001:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2022-002:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2022-003:*:*:*:*:*:*", "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:macos:10.15.7:-:*:*:*:*:*:*", "cpe:2.3:o:apple:macos:10.15.7:security_update_2022-004:*:*:*:*:*:*" ]
CVE-2014-7693
The JusApp! (aka com.tapatalk.jusappcombrforum) application 3.7.5 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
[ "cpe:2.3:a:jusapp:jusapp\\!:3.7.5:*:*:*:*:android:*:*" ]
GHSA-2qjw-vxcp-7h8g
emlog v6.0.0 contains an arbitrary file deletion vulnerability in admin/plugin.php.
[]
GHSA-wx77-rf27-wqwf
WebAssembly v1.0.29 was discovered to contain a segmentation fault via the component wabt::Decompiler::WrapChild.
[]
GHSA-mw8q-c9cq-qfgc
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Edward Stoever Monitor.Chat allows Reflected XSS.This issue affects Monitor.Chat: from n/a through 1.1.1.
[]
GHSA-9h8m-8m65-p47h
Insufficient verification of data authenticity in Peloton TTR01 up to and including PTV55G allows an attacker with physical access to boot into a modified kernel/ramdisk without unlocking the bootloader.
[]
GHSA-hfq8-78jw-m3g4
Improper input validation in the BMC firmware for Intel(R) Server Board M10JNP2SB before version EFI BIOS 7215, BMC 8100.01.08 may allow an unauthenticated user to potentially enable an escalation of privilege via adjacent access.
[]
CVE-2005-2372
Oracle Forms 4.5 through 10g starts form executables from arbitrary directories and executes them as the Oracle or System user, which allows attackers to execute arbitrary code by uploading a malicious .fmx file and referencing it using an absolute pathname argument in the (1) form or (2) module parameters to f90servlet.
[ "cpe:2.3:a:oracle:forms:3.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:forms:4.5:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:forms:5.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:forms:6.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:forms:6i:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:forms:9i:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:forms:10g:*:*:*:*:*:*:*" ]
CVE-2023-25705
WordPress WP Prayer Plugin <= 1.9.6 is vulnerable to Cross Site Scripting (XSS)
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Go Prayer WP Prayer plugin <= 1.9.6 versions.
[ "cpe:2.3:a:goprayer:wp_prayer:*:*:*:*:*:wordpress:*:*" ]
GHSA-8mvp-5wcj-59wf
flatcore-cms is vulnerable to Unrestricted Upload of File with Dangerous Type
[]
CVE-2021-45490
The client applications in 3CX on Windows, the 3CX app for iOS, and the 3CX application for Android through 2022-03-17 lack SSL certificate validation.
[ "cpe:2.3:a:3cx:3cx:*:*:*:*:*:iphone_os:*:*", "cpe:2.3:a:3cx:3cx:*:*:*:*:*:android:*:*", "cpe:2.3:a:3cx:3cx:*:*:*:*:legacy:windows:*:*" ]
GHSA-g3wh-2c3p-pr3j
A vulnerability in the web-based management interface of Cisco Enterprise NFV Infrastructure Software (NFVIS) could allow an authenticated, remote attacker to cause an affected system to reboot or shut down. The vulnerability is due to insufficient server-side authorization checks. An attacker who is logged in to the web-based management interface as a low-privileged user could exploit this vulnerability by sending a crafted HTTP request. A successful exploit could allow the attacker to use the low-privileged user account to reboot or shut down the affected system.
[]
CVE-2024-51516
Permission control vulnerability in the ability module Impact: Successful exploitation of this vulnerability may cause features to function abnormally.
[ "cpe:2.3:o:huawei:harmonyos:5.0.0:*:*:*:*:*:*:*" ]
GHSA-795w-6gcg-9r8x
Cross-site request forgery (CSRF) vulnerability in phpMyAdmin before 2.11.7.1 allows remote attackers to perform unauthorized actions via a link or IMG tag to (1) the db parameter in the "Creating a Database" functionality (db_create.php), and (2) the convcharset and collation_connection parameters related to an unspecified program that modifies the connection character set.
[]
GHSA-hj64-h8r7-f2qx
Unspecified vulnerability in the Solaris Trusted Extensions Policy configuration in Sun Solaris 10, and OpenSolaris snv_37 through snv_125, might allow remote attackers to execute arbitrary code by leveraging access to the X server.
[]
GHSA-g4v7-5988-5c48
In ufshc_scsi_cmd of ufs.c, there is a possible stack variable use after free due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
[]
GHSA-79x5-vf8c-7456
A command execution vulnerability exists in the update_filter_url.sh functionality of Wavlink AC3000 M33A8.V5030.210505. A specially crafted HTTP request can lead to arbitrary command execution. An attacker can perform a man-in-the-middle attack to trigger this vulnerability.
[]
CVE-2007-1613
Directory traversal vulnerability in view.php in MPM Chat 2.5 allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the logi parameter.
[ "cpe:2.3:a:mpm_chat:mpm_chat:2.5:*:*:*:*:*:*:*" ]
GHSA-f39r-cpmj-whcg
Command Injection in ffmpegdotjs
This affects all versions of package ffmpegdotjs. If attacker-controlled user input is given to the trimvideo function, it is possible for an attacker to execute arbitrary commands. This is due to use of the child_process exec function without input sanitization.
[]
CVE-2020-10203
Sonatype Nexus Repository before 3.21.2 allows XSS.
[ "cpe:2.3:a:sonatype:nexus:*:*:*:*:*:*:*:*" ]
GHSA-h7qr-pc33-78hj
The encryption function of NHIServiSignAdapter fail to verify the file path input by users. Remote attacker can access arbitrary files through the flaw without privilege.
[]
GHSA-78vr-4c7c-9p9v
Cross-site scripting vulnerability in GroupSession (GroupSession Free edition from ver2.2.0 to the version prior to ver5.1.0, GroupSession byCloud from ver3.0.3 to the version prior to ver5.1.0, and GroupSession ZION from ver3.0.3 to the version prior to ver5.1.0) allows a remote attacker to inject an arbitrary script by sending a specially crafted request to a specific URL.
[]
CVE-2010-0120
Heap-based buffer overflow in RealNetworks RealPlayer 11.0 through 11.1 and RealPlayer SP 1.0 through 1.1.4 on Windows allows remote attackers to execute arbitrary code via large size values in QCP audio content.
[ "cpe:2.3:a:realnetworks:realplayer:11.0:*:*:*:*:*:*:*", "cpe:2.3:a:realnetworks:realplayer:11.1:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*", "cpe:2.3:a:realnetworks:realplayer_sp:1.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:realnetworks:realplayer_sp:1.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:realnetworks:realplayer_sp:1.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:realnetworks:realplayer_sp:1.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:realnetworks:realplayer_sp:1.1:*:*:*:*:*:*:*", "cpe:2.3:a:realnetworks:realplayer_sp:1.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:realnetworks:realplayer_sp:1.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:realnetworks:realplayer_sp:1.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:realnetworks:realplayer_sp:1.1.4:*:*:*:*:*:*:*" ]
GHSA-g9h7-p66m-623m
aMSN (aka Alvaro's Messenger) allows remote attackers to cause a denial of service (client hang and termination of client's instant-messaging session) by repeatedly sending crafted data to the default file-transfer port (TCP 6891).
[]
GHSA-x3vc-q44q-vwcf
In NFC, there is a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-145079309
[]
CVE-2024-5364
SourceCodester Best House Rental Management System manage_tenant.php sql injection
A vulnerability, which was classified as critical, has been found in SourceCodester Best House Rental Management System up to 1.0. Affected by this issue is some unknown functionality of the file manage_tenant.php. The manipulation of the argument id leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-266276.
[ "cpe:2.3:a:sourcecodester:house-rental-and-property-listing-php-full-source-code:1.0:*:*:*:*:*:*:*" ]
GHSA-rvxr-4pm2-jpmx
libavcodec/on2avc.c in FFmpeg before 2.4.2 does not constrain the number of channels to at most 2, which allows remote attackers to cause a denial of service (out-of-bounds access) or possibly have unspecified other impact via crafted On2 data.
[]
CVE-2022-38198
BUG-000146513 - Reflected XSS vulnerability in ArcGIS Server
There is a reflected cross site scripting issue in the Esri ArcGIS Server services directory versions 10.9.1 and below that may allow a remote, unauthenticated attacker to convince a user to click on a crafted link which could potentially execute arbitrary JavaScript code in the victim’s browser.
[ "cpe:2.3:a:esri:arcgis_server:*:*:*:*:*:*:x64:*" ]
GHSA-4r3c-w524-c83m
Use after free issue occurs If another instance of open for voice_svc node has been called from application without closing the previous one. in Snapdragon Auto, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in MDM9150, MDM9206, MDM9607, MDM9640, MDM9650, MSM8909W, MSM8996AU, QCS605, Qualcomm 215, SD 210/SD 212/SD 205, SD 425, SD 427, SD 430, SD 435, SD 439 / SD 429, SD 450, SD 615/16/SD 415, SD 625, SD 632, SD 636, SD 665, SD 675, SD 712 / SD 710 / SD 670, SD 730, SD 820, SD 820A, SD 835, SD 845 / SD 850, SD 855, SDA660, SDM439, SDM630, SDM660, SDX20, SDX24
[]
GHSA-p342-c4mv-8294
An elevation of privilege vulnerability in the Qualcomm crypto engine driver in Android before 2016-11-05 could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Android ID: A-30034511. References: Qualcomm QC-CR#1050538.
[]
GHSA-gm74-vvqx-5v3w
Cross-site scripting (XSS) vulnerability in cgi-bin/sysconf.cgi on the Axesstel MV 410R allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
[]
CVE-2023-49134
A command execution vulnerability exists in the tddpd enable_test_mode functionality of Tp-Link AC1350 Wireless MU-MIMO Gigabit Access Point (EAP225 V3) v5.1.0 Build 20220926 and Tp-Link N300 Wireless Access Point (EAP115 V4) v5.0.4 Build 20220216. A specially crafted series of network requests can lead to arbitrary command execution. An attacker can send a sequence of unauthenticated packets to trigger this vulnerability.This vulnerability impacts `uclited` on the EAP115(V4) 5.0.4 Build 20220216 of the N300 Wireless Gigabit Access Point.
[ "cpe:2.3:o:tp-link:ac1350_firmware:v5.1.0_build_20220926:*:*:*:*:*:*:*", "cpe:2.3:o:tp-link:n300_firmware:v5.0.4_build_20220216:*:*:*:*:*:*:*" ]
GHSA-g3pr-277r-xcx7
In all versions of cpio before 2.13 does not properly validate input files when generating TAR archives. When cpio is used to create TAR archives from paths an attacker can write to, the resulting archive may contain files with permissions the attacker did not have or in paths he did not have access to. Extracting those archives from a high-privilege user without carefully reviewing them may lead to the compromise of the system.
[]
CVE-2006-4722
PHP remote file inclusion vulnerability in Open Bulletin Board (OpenBB) 1.0.8 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the root_path parameter to (1) index.php and possibly (2) collector.php.
[ "cpe:2.3:a:openbb:openbb:*:*:*:*:*:*:*:*", "cpe:2.3:a:openbb:openbb:1.0.0_beta1:*:*:*:*:*:*:*", "cpe:2.3:a:openbb:openbb:1.0.0_rc1:*:*:*:*:*:*:*", "cpe:2.3:a:openbb:openbb:1.0.0_rc2:*:*:*:*:*:*:*", "cpe:2.3:a:openbb:openbb:1.0.0_rc3:*:*:*:*:*:*:*", "cpe:2.3:a:openbb:openbb:1.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:openbb:openbb:1.0.6:*:*:*:*:*:*:*" ]
CVE-2024-12483
Dromara UJCMS User ID id authorization
A vulnerability classified as problematic has been found in Dromara UJCMS up to 9.6.3. This affects an unknown part of the file /users/id of the component User ID Handler. The manipulation leads to authorization bypass. It is possible to initiate the attack remotely. The complexity of an attack is rather high. The exploitability is told to be difficult. The exploit has been disclosed to the public and may be used.
[ "cpe:2.3:a:ujcms:ujcms:*:*:*:*:*:*:*:*" ]
GHSA-xf59-c653-rhw8
Novell Netware 6.5 SP8 allows remote attackers to cause a denial of service (NULL pointer dereference, memory consumption, ABEND, and crash) via a large number of malformed or AFP requests that are not properly handled by (1) the CIFS functionality in CIFS.nlm Semantic Agent (Build 163 MP) 3.27 or (2) the AFP functionality in AFPTCP.nlm Build 163 SP 3.27. NOTE: some of these details are obtained from third party information.
[]
CVE-2007-0094
Sven Moderow GuestBook 0.3a stores sensitive information under the web root with insufficient access control, which allows remote attackers to download a database containing passwords via a direct request for (1) gbook97.mdb or (2) gbook.mdb in ~db/.
[ "cpe:2.3:a:sven_moderow:sven_moderow_guestbook:0.3a:*:*:*:*:*:*:*" ]
GHSA-gq5x-hvxj-cp4r
The get_random_int function in drivers/char/random.c in the Linux kernel before 2.6.30 produces insufficiently random numbers, which allows attackers to predict the return value, and possibly defeat protection mechanisms based on randomization, via vectors that leverage the function's tendency to "return the same value over and over again for long stretches of time."
[]
CVE-2010-4116
Unspecified vulnerability in HP StorageWorks Storage Mirroring 5.x before 5.2.2.1771.2 allows remote attackers to execute arbitrary code via unknown vectors.
[ "cpe:2.3:a:hp:storageworks_storage_mirroring:5.0:*:*:*:*:*:*:*", "cpe:2.3:a:hp:storageworks_storage_mirroring:5.1:*:*:*:*:*:*:*", "cpe:2.3:a:hp:storageworks_storage_mirroring:5.2:*:*:*:*:*:*:*", "cpe:2.3:a:hp:storageworks_storage_mirroring:5.2.1:*:*:*:*:*:*:*" ]
CVE-2022-35748
HTTP.sys Denial of Service Vulnerability
HTTP.sys Denial of Service Vulnerability
[ "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_20h2:-:*:*:*:*:*:*:*" ]
GHSA-qc88-pvp2-9954
In Airspan AirSpot 5410 version 0.3.4.1-4 and under there exists a Hidden system command web page. After performing a reverse engineering of the firmware, it was discovered that a hidden page not listed in the administration management interface allows a user to execute Linux commands on the device with root privileges. An authenticated malicious threat actor can use this page to fully compromise the device.
[]