Datasets:

id
stringlengths
13
19
title
stringlengths
0
256
description
stringlengths
3
13.3k
cpes
sequencelengths
0
5.42k
GHSA-f6v4-p9wf-p829
A vulnerability has been identified in SIMATIC S7-1500 CPU (All versions >= V2.0 and < V2.5), SIMATIC S7-1500 CPU (All versions <= V1.8.5). Specially crafted network packets sent to port 80/tcp or 443/tcp could allow an unauthenticated remote attacker to cause a Denial-of-Service condition of the device. The security vulnerability could be exploited by an attacker with network access to the affected systems on port 80/tcp or 443/tcp. Successful exploitation requires no system privileges and no user interaction. An attacker could use the vulnerability to compromise availability of the device. At the time of advisory publication no public exploitation of this security vulnerability was known.
[]
GHSA-86v6-w4rr-wrw5
In the Linux kernel, the following vulnerability has been resolved:drm/amdkfd: Fix memory leak in create_process failureFix memory leak due to a leaked mmget reference on an error handling code path that is triggered when attempting to create KFD processes while a GPU reset is in progress.
[]
CVE-2024-25962
Dell InsightIQ, version 5.0, contains an improper access control vulnerability. A remote low privileged attacker could potentially exploit this vulnerability, leading to unauthorized access to monitoring data.
[]
CVE-2012-2082
Cross-site scripting (XSS) vulnerability in the Chaos tool suite (aka CTools) module 7.x-1.x before 7.x-1.0 for Drupal allows remote authenticated users with the post comments permission to inject arbitrary web script or HTML via a user signature.
[ "cpe:2.3:a:chaos_tool_suite_project:ctools:7.x-1.0:alpha1:*:*:*:drupal:*:*", "cpe:2.3:a:chaos_tool_suite_project:ctools:7.x-1.0:alpha2:*:*:*:drupal:*:*", "cpe:2.3:a:chaos_tool_suite_project:ctools:7.x-1.0:alpha3:*:*:*:drupal:*:*", "cpe:2.3:a:chaos_tool_suite_project:ctools:7.x-1.0:alpha4:*:*:*:drupal:*:*", "cpe:2.3:a:chaos_tool_suite_project:ctools:7.x-1.0:beta1:*:*:*:drupal:*:*", "cpe:2.3:a:chaos_tool_suite_project:ctools:7.x-1.0:rc1:*:*:*:drupal:*:*", "cpe:2.3:a:chaos_tool_suite_project:ctools:7.x-1.0:rc2:*:*:*:drupal:*:*", "cpe:2.3:a:chaos_tool_suite_project:ctools:7.x-1.x:dev:*:*:*:drupal:*:*" ]
GHSA-83w5-49r2-whcp
NCH IVM Attendant v5.12 and earlier allows path traversal via viewfile?file=/.. to read files.
[]
CVE-2020-10375
An issue was discovered in New Media Smarty before 9.10. Passwords are stored in the database in an obfuscated format that can be easily reversed. The file data.mdb contains these obfuscated passwords in the second column. NOTE: this is unrelated to the popular Smarty template engine product.
[ "cpe:2.3:a:newmediacompany:smarty:*:*:*:*:*:*:*:*" ]
CVE-2019-19750
minerstat msOS before 2019-10-23 does not have a unique SSH key for each instance of the product.
[ "cpe:2.3:o:minerstat:msos:-:*:*:*:*:*:*:*", "cpe:2.3:o:minerstat:msos:*:*:*:*:*:*:*:*" ]
CVE-2022-28079
College Management System v1.0 was discovered to contain a SQL injection vulnerability via the course_code parameter.
[ "cpe:2.3:a:college_management_system_project:college_management_system:1.0:*:*:*:*:*:*:*" ]
GHSA-j3p7-vmjw-mh56
IBM Security Guardium EcoSystem 10.5 does not validate, or incorrectly validates, a certificate.This weakness might allow an attacker to spoof a trusted entity by using a man-in-the-middle (MITM) attack. The software might connect to a malicious host while believing it is a trusted host, or the software might be deceived into accepting spoofed data that appears to originate from a trusted host. IBM X-Force ID: 141417.
[]
GHSA-3v6v-2x6p-32mc
pgadmin4 vulnerable to Code Injection
The pgAdmin server includes an HTTP API that is intended to be used to validate the path a user selects to external PostgreSQL utilities such as pg_dump and pg_restore. The utility is executed by the server to determine what PostgreSQL version it is from. Versions of pgAdmin prior to 6.17 failed to properly secure this API, which could allow an unauthenticated user to call it with a path of their choosing, such as a UNC path to a server they control on a Windows machine. This would cause an appropriately named executable in the target path to be executed by the pgAdmin server.
[]
GHSA-xw45-9vvw-6qg3
Retool (self-hosted) before 3.196.0 allows Host header injection. When the BASE_DOMAIN environment variable is not set, the HTTP host header can be manipulated.
[]
CVE-2020-27828
There's a flaw in jasper's jpc encoder in versions prior to 2.0.23. Crafted input provided to jasper by an attacker could cause an arbitrary out-of-bounds write. This could potentially affect data confidentiality, integrity, or application availability.
[ "cpe:2.3:a:jasper_project:jasper:*:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*" ]
GHSA-9w74-wvpw-vcxg
Photoshop Elements versions 2021 build 19.0 (20210304.m.156367) (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious TTF file.
[]
GHSA-hcjf-rp5h-g5h3
Command Injection in SaltStack Salt
In SaltStack Salt 2016.9 through 3002.6, a command injection vulnerability exists in the snapper module that allows for local privilege escalation on a minion. The attack requires that a file is created with a pathname that is backed up by snapper, and that the master calls the snapper.diff function (which executes popen unsafely).
[]
GHSA-cc98-phv3-pvg7
Cross-site scripting (XSS) vulnerability in the Google Doubleclick for Publishers (DFP) module 7.x-1.x before 7.x-1.2 for Drupal allows remote authenticated users with the "administer dfp" permission to inject arbitrary web script or HTML via a slot name.
[]
CVE-2025-2578
Booking for Appointments and Events Calendar – Amelia <= 1.2.19 - Unauthenticated Full Path Disclosure
The Booking for Appointments and Events Calendar &#8211; Amelia plugin for WordPress is vulnerable to Full Path Disclosure in all versions up to, and including, 1.2.19 via the 'wpAmeliaApiCall' function. This makes it possible for unauthenticated attackers to retrieve the full path of the web application, which can be used to aid other attacks. The information displayed is not useful on its own, and requires another vulnerability to be present for damage to an affected website.
[]
GHSA-39xf-p2jj-wm7p
Authenticated (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Hans Matzen's wp-forecast plugin <= 7.5 at WordPress.
[]
GHSA-8hfv-pg8m-25fg
Cross-site scripting (XSS) vulnerability in configure.asp in Script-Shed GuestBook 1.0 allows remote attackers to inject arbitrary web script or HTML via a javascript: URL in (1) image, (2) img, (3) image=right, (4) img=right, (5) image=left, and (6) img=left tags.
[]
GHSA-xvx2-wqf5-jjgv
typo3/cms-felogin Cross-site Scripting vulnerability
Cross-site scripting (XSS) vulnerability in the frontend plugin for the felogin system extension in TYPO3 4.2.0, 4.2.1 and 4.2.2 allows remote attackers to inject arbitrary web script or HTML via unknown vectors.
[]
GHSA-v9v9-73jv-cgg5
Michael Roth Software Personal FTP Server (PFT) 6.0f allows remote attackers to cause a denial of service (service crash) via multiple RETR commands, possibly involving long filenames.
[]
CVE-2023-6623
Essential Blocks < 4.4.3 - Unauthenticated Local File Inclusion
The Essential Blocks WordPress plugin before 4.4.3 does not prevent unauthenticated attackers from overwriting local variables when rendering templates over the REST API, which may lead to Local File Inclusion attacks.
[ "cpe:2.3:a:wpdeveloper:essential_blocks:*:*:*:*:*:wordpress:*:*" ]
CVE-2025-0794
ESAFENET CDG todoDetail.jsp cross site scripting
A vulnerability was found in ESAFENET CDG V5 and classified as problematic. Affected by this issue is some unknown functionality of the file /todoDetail.jsp. The manipulation of the argument curpage leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
[]
CVE-2009-2950
Heap-based buffer overflow in the GIFLZWDecompressor::GIFLZWDecompressor function in filter.vcl/lgif/decode.cxx in OpenOffice.org (OOo) before 3.2 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted GIF file, related to LZW decompression.
[ "cpe:2.3:a:apache:openoffice:*:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:9.10:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*" ]
CVE-2016-5095
Integer overflow in the php_escape_html_entities_ex function in ext/standard/html.c in PHP before 5.5.36 and 5.6.x before 5.6.22 allows remote attackers to cause a denial of service or possibly have unspecified other impact by triggering a large output string from a FILTER_SANITIZE_FULL_SPECIAL_CHARS filter_var call. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-5094.
[ "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.0:alpha1:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.0:alpha2:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.0:alpha3:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.0:alpha4:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.0:alpha5:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.0:beta4:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.3:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.4:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.5:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.6:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.7:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.8:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.9:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.10:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.11:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.12:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.13:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.14:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.15:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.16:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.17:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.18:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.19:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.20:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.21:*:*:*:*:*:*:*" ]
CVE-2020-24716
OpenZFS before 2.0.0-rc1, when used on FreeBSD, allows execute permissions for all directories.
[ "cpe:2.3:a:openzfs:openzfs:*:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:-:*:*:*:*:*:*:*" ]
GHSA-vvp7-r422-rx83
Unauthenticated user can have information about hidden users on subwikis through uorgsuggest.vm
ImpactIt's possible to list some users who are normally not viewable from subwiki by requesting users on a subwiki which allows only global users with `uorgsuggest.vm`. This issue only concerns hidden users from main wiki. Note that the disclosed information are the username and the first and last name of users, no other information is leaked.PatchesThe problem has been patched on XWiki 13.10.8, 14.4.3 and 14.7RC1.WorkaroundsIt's possible to workaround this vulnerability by patching directly `uorgsuggest.vm ` to apply the same changes as in https://github.com/xwiki/xwiki-platform/pull/1883.ReferencesJIRA ticket: https://jira.xwiki.org/browse/XWIKI-20007this vulnerability is actually a remaining of https://github.com/xwiki/xwiki-platform/security/advisories/GHSA-97jg-43c9-q6pf which wasn't entirely fixed back thenFor more informationIf you have any questions or comments about this advisory:Open an issue in [Jira](https://jira.xwiki.org)Email us at [security ML](mailto:[email protected])
[]
CVE-2024-8078
TOTOLINK AC1200 T8 setTracerouteCfg buffer overflow
A vulnerability was found in TOTOLINK AC1200 T8 4.1.5cu.862_B20230228. It has been declared as critical. This vulnerability affects the function setTracerouteCfg. The manipulation leads to buffer overflow. The attack can be initiated remotely. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
[ "cpe:2.3:h:totolink:ac1200_t8:4.1.5cu.862_b20230228:*:*:*:*:*:*:*", "cpe:2.3:o:totolink:t8_firmware:4.1.5cu.862_b20230228:*:*:*:*:*:*:*", "cpe:2.3:h:totolink:t8:-:*:*:*:*:*:*:*" ]
CVE-2024-3834
Use after free in Downloads in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
[ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*" ]
GHSA-gm3q-v8hh-f27h
Missing Authorization vulnerability in WordPlus BP Better Messages allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects BP Better Messages: from n/a through 2.4.32.
[]
CVE-2017-11286
Adobe ColdFusion has an XML external entity (XXE) injection vulnerability. This affects Update 4 and earlier versions for ColdFusion 2016, and Update 12 and earlier versions for ColdFusion 11.
[ "cpe:2.3:a:adobe:coldfusion:11.0:-:*:*:*:*:*:*", "cpe:2.3:a:adobe:coldfusion:11.0:update1:*:*:*:*:*:*", "cpe:2.3:a:adobe:coldfusion:11.0:update10:*:*:*:*:*:*", "cpe:2.3:a:adobe:coldfusion:11.0:update11:*:*:*:*:*:*", "cpe:2.3:a:adobe:coldfusion:11.0:update12:*:*:*:*:*:*", "cpe:2.3:a:adobe:coldfusion:11.0:update2:*:*:*:*:*:*", "cpe:2.3:a:adobe:coldfusion:11.0:update3:*:*:*:*:*:*", "cpe:2.3:a:adobe:coldfusion:11.0:update4:*:*:*:*:*:*", "cpe:2.3:a:adobe:coldfusion:11.0:update5:*:*:*:*:*:*", "cpe:2.3:a:adobe:coldfusion:11.0:update6:*:*:*:*:*:*", "cpe:2.3:a:adobe:coldfusion:11.0:update7:*:*:*:*:*:*", "cpe:2.3:a:adobe:coldfusion:11.0:update8:*:*:*:*:*:*", "cpe:2.3:a:adobe:coldfusion:11.0:update9:*:*:*:*:*:*", "cpe:2.3:a:adobe:coldfusion:2016:-:*:*:*:*:*:*", "cpe:2.3:a:adobe:coldfusion:2016:update1:*:*:*:*:*:*", "cpe:2.3:a:adobe:coldfusion:2016:update2:*:*:*:*:*:*", "cpe:2.3:a:adobe:coldfusion:2016:update3:*:*:*:*:*:*", "cpe:2.3:a:adobe:coldfusion:2016:update4:*:*:*:*:*:*" ]
CVE-2025-21170
Substance3D - Modeler | NULL Pointer Dereference (CWE-476)
Substance3D - Modeler versions 1.15.0 and earlier are affected by a NULL Pointer Dereference vulnerability that could result in an application denial-of-service. An attacker could exploit this vulnerability to crash the application, leading to a denial-of-service condition. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
[]
GHSA-g2hr-45cx-6f46
IBM System Storage Virtualization Engine TS7700 3957-VEC, 3948-VED and 3957-VEC could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 272652.
[]
CVE-2024-20872
Improper handling of insufficient privileges vulnerability in TalkbackSE prior to version Android 14 allows local attackers to modify setting value of TalkbackSE.
[ "cpe:2.3:a:samsung_mobile:talkbackse:android_14:*:*:*:*:*:*:*" ]
GHSA-cx74-jcx5-x32v
A Cross-Site Request Forgery issue was discovered in Schneider Electric Wonderware InTouch Access Anywhere, version 11.5.2 and prior. The client request may be forged from a different site. This will allow an external site to access internal RDP systems on behalf of the currently logged in user.
[]
CVE-2014-6110
IBM Security Identity Manager 6.x before 6.0.0.3 IF14 does not properly perform logout actions, which allows remote attackers to access sessions by leveraging an unattended workstation.
[ "cpe:2.3:a:ibm:security_identity_manager:6.0.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:security_identity_manager:6.0.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:security_identity_manager:6.0.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:security_identity_manager:6.0.0.3:*:*:*:*:*:*:*" ]
GHSA-4x33-rw6q-ch5p
Missing Access Control vulnerability in PHP Crafts Accommodation System plugin <= 1.0.1 at WordPress.
[]
GHSA-7jg2-5jh7-2mjr
Mozilla Firefox 3.6.x before 3.6.3 does not properly manage the scopes of DOM nodes that are moved from one document to another, which allows remote attackers to conduct use-after-free attacks and execute arbitrary code via unspecified vectors involving improper interaction with garbage collection, as demonstrated by Nils during a Pwn2Own competition at CanSecWest 2010.
[]
CVE-2020-15173
Heap buffer overflow in ACCEL-PPP
In ACCEL-PPP (an implementation of PPTP/PPPoE/L2TP/SSTP), there is a buffer overflow when receiving an l2tp control packet ith an AVP which type is a string and no hidden flags, length set to less than 6. If your application is used in open networks or there are untrusted nodes in the network it is highly recommended to apply the patch. The problem was patched with commit 2324bcd5ba12cf28f47357a8f03cd41b7c04c52b As a workaround changes of commit 2324bcd5ba12cf28f47357a8f03cd41b7c04c52b can be applied to older versions.
[ "cpe:2.3:a:accel-ppp:accel-ppp:*:*:*:*:*:*:*:*" ]
CVE-2002-1933
The terminal services screensaver for Microsoft Windows 2000 does not automatically lock the terminal window if the window is minimized, which could allow local users to gain access to the terminal server window.
[ "cpe:2.3:o:microsoft:windows_2000_terminal_services:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_2000_terminal_services:*:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_2000_terminal_services:*:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_2000_terminal_services:*:sp3:*:*:*:*:*:*" ]
GHSA-rwrr-6cq9-73w2
Multiple cross-site scripting (XSS) vulnerabilities in ZoneMinder 1.23.3 and earlier allow remote attackers to inject arbitrary web script or HTML via unspecified "zm_html_view_*.php" files.
[]
CVE-2025-26304
A memory leak has been identified in the parseSWF_EXPORTASSETS function in util/parser.c of libming v0.4.8.
[]
CVE-2019-0586
A remote code execution vulnerability exists in Microsoft Exchange software when the software fails to properly handle objects in memory, aka "Microsoft Exchange Memory Corruption Vulnerability." This affects Microsoft Exchange Server.
[ "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_10:*:*:*:*:*:*", "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_11:*:*:*:*:*:*", "cpe:2.3:a:microsoft:exchange_server:2019:-:*:*:*:*:*:*" ]
GHSA-qmg8-6x2f-h3h3
The Blog2Social: Social Media Auto Post & Scheduler plugin for WordPress is vulnerable to Stored Cross-Site Scripting via 3gp2 file uploads in all versions up to, and including, 7.5.4 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with author-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses the 3gp2 file.
[]
GHSA-v8m7-6w47-349v
Podcast Capture in Podcast Producer for Apple Mac OS X 10.5.2 invokes a subtask with passwords in command line arguments, which allows local users to read the passwords via process listings.
[]
CVE-2024-10603
Weaknesses in the generation of TCP/UDP source ports and some other header values in Google's gVisor allowed them to be predicted by an external attacker in some circumstances.
[]
CVE-2021-1716
Microsoft Word Remote Code Execution Vulnerability
Microsoft Word Remote Code Execution Vulnerability
[ "cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:*:*", "cpe:2.3:a:microsoft:office:2010:sp2:*:*:*:*:*:*", "cpe:2.3:a:microsoft:office:2019:*:*:*:*:-:*:*", "cpe:2.3:a:microsoft:office:2019:*:*:*:*:macos:*:*", "cpe:2.3:a:microsoft:office_online_server:-:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:office_web_apps:2010:sp2:*:*:*:*:*:*", "cpe:2.3:a:microsoft:office_web_apps_server:2013:sp1:*:*:*:*:*:*", "cpe:2.3:a:microsoft:sharepoint_enterprise_server:2013:sp1:*:*:*:*:*:*", "cpe:2.3:a:microsoft:sharepoint_enterprise_server:2016:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:sharepoint_server:2010:sp2:*:*:*:*:*:*", "cpe:2.3:a:microsoft:sharepoint_server:2019:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:word:2010:sp2:*:*:*:*:*:*", "cpe:2.3:a:microsoft:word:2013:sp1:*:*:rt:*:*:*", "cpe:2.3:a:microsoft:word:2016:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:sharepoint_server:2016:*:*:*:enterprise:*:*:*", "cpe:2.3:a:microsoft:sharepoint_server:2013:sp1:*:*:enterprise:*:*:*", "cpe:2.3:a:microsoft:office:2019:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:excel:2010:sp2:*:*:*:*:*:*", "cpe:2.3:a:microsoft:word:2013:sp1:*:*:*:*:*:*" ]
GHSA-j4fp-3g84-cv6x
An issue was discovered in a smart contract implementation for Virgo_ZodiacToken, an Ethereum token. In this contract, 'bool sufficientAllowance = allowance <= _value' will cause an arbitrary transfer in the function transferFrom because '<=' is used instead of '>=' (which was intended). An attacker can transfer from any address to his address, and does not need to meet the 'allowance > value' condition.
[]
GHSA-h85h-x834-x2gf
A use-after-free vulnerability when using an incorrect URL during the reloading of a docshell. This results in a potentially exploitable crash. This vulnerability affects Firefox < 54, Firefox ESR < 52.2, and Thunderbird < 52.2.
[]
CVE-1999-0126
SGI IRIX buffer overflow in xterm and Xaw allows root access.
[ "cpe:2.3:a:xfree86_project:xfree86:*:*:*:*:*:*:*:*" ]
GHSA-9px2-pxx2-vq3x
The Leaflet Map WordPress plugin before 3.0.0 does not escape some shortcode attributes before they are used in JavaScript code or HTML, which could allow users with a role as low as Contributors to exploit stored XSS issues
[]
CVE-2023-4040
The Stripe Payment Plugin for WooCommerce plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the eh_callback_handler function in versions up to, and including, 3.7.9. This makes it possible for unauthenticated attackers to modify the order status of arbitrary WooCommerce orders.
[ "cpe:2.3:a:webtoffee:stripe_payment_plugin_for_woocommerce:*:*:*:*:*:wordpress:*:*" ]
CVE-2004-2106
Novell NetWare Enterprise Web Server 5.1 and 6.0 allows remote attackers to list directories via a direct request to (1) /com/, (2) /com/novell/, (3) /com/novell/webaccess, or (4) /ns-icons/.
[ "cpe:2.3:o:novell:netware:5.1:*:*:*:*:*:*:*", "cpe:2.3:o:novell:netware:6.0:*:*:*:*:*:*:*" ]
CVE-2016-11075
An issue was discovered in Mattermost Server before 3.0.0. It allows attackers to obtain sensitive information about team URLs via an API.
[ "cpe:2.3:a:mattermost:mattermost_server:*:*:*:*:*:*:*:*" ]
GHSA-hh4j-qwc4-7xf5
Multiple PHP remote file inclusion vulnerabilities in DataFeedFile (DFF) PHP Framework API allow remote attackers to execute arbitrary PHP code via a URL in the DFF_config[dir_include] parameter to (1) DFF_affiliate_client_API.php, (2) DFF_featured_prdt.func.php, (3) DFF_mer.func.php, (4) DFF_mer_prdt.func.php, (5) DFF_paging.func.php, (6) DFF_rss.func.php, and (7) DFF_sku.func.php in include/.
[]
CVE-2022-1323
Discy < 5.0 - Subscriber+ Broken Access Control to change settings
The Discy WordPress theme before 5.0 lacks authorization checks then processing ajax requests to the discy_update_options action, allowing any logged in users (with privileges as low as Subscriber,) to change Theme options by sending a crafted POST request.
[ "cpe:2.3:a:2code:discy:*:*:*:*:*:wordpress:*:*" ]
CVE-2014-6895
The Throne Rush (aka com.progrestar.bft) application 2.3.10 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
[ "cpe:2.3:a:nexters:throne_rush:2.3.10:*:*:*:*:android:*:*" ]
CVE-2024-53218
f2fs: fix race in concurrent f2fs_stop_gc_thread
In the Linux kernel, the following vulnerability has been resolved: f2fs: fix race in concurrent f2fs_stop_gc_thread In my test case, concurrent calls to f2fs shutdown report the following stack trace: Oops: general protection fault, probably for non-canonical address 0xc6cfff63bb5513fc: 0000 [#1] PREEMPT SMP PTI CPU: 0 UID: 0 PID: 678 Comm: f2fs_rep_shutdo Not tainted 6.12.0-rc5-next-20241029-g6fb2fa9805c5-dirty #85 Call Trace: <TASK> ? show_regs+0x8b/0xa0 ? __die_body+0x26/0xa0 ? die_addr+0x54/0x90 ? exc_general_protection+0x24b/0x5c0 ? asm_exc_general_protection+0x26/0x30 ? kthread_stop+0x46/0x390 f2fs_stop_gc_thread+0x6c/0x110 f2fs_do_shutdown+0x309/0x3a0 f2fs_ioc_shutdown+0x150/0x1c0 __f2fs_ioctl+0xffd/0x2ac0 f2fs_ioctl+0x76/0xe0 vfs_ioctl+0x23/0x60 __x64_sys_ioctl+0xce/0xf0 x64_sys_call+0x2b1b/0x4540 do_syscall_64+0xa7/0x240 entry_SYSCALL_64_after_hwframe+0x76/0x7e The root cause is a race condition in f2fs_stop_gc_thread() called from different f2fs shutdown paths: [CPU0] [CPU1] ---------------------- ----------------------- f2fs_stop_gc_thread f2fs_stop_gc_thread gc_th = sbi->gc_thread gc_th = sbi->gc_thread kfree(gc_th) sbi->gc_thread = NULL < gc_th != NULL > kthread_stop(gc_th->f2fs_gc_task) //UAF The commit c7f114d864ac ("f2fs: fix to avoid use-after-free in f2fs_stop_gc_thread()") attempted to fix this issue by using a read semaphore to prevent races between shutdown and remount threads, but it fails to prevent all race conditions. Fix it by converting to write lock of s_umount in f2fs_do_shutdown().
[]
GHSA-35gq-cvrm-xf94
Apache NiFi: Potential Insertion of MongoDB Password in Provenance Record
Apache NiFi 1.13.0 through 2.2.0 includes the username and password used to authenticate with MongoDB in the NiFi provenance events that MongoDB components generate during processing. An authorized user with read access to the provenance events of those processors may see the credentials information. Upgrading to Apache NiFi 2.3.0 is the recommended mitigation, which removes the credentials from provenance event records.
[]
GHSA-7g5q-cmj3-796v
The web interface in the Rockwell Automation ControlLogix 1756-ENBT/A EtherNet/IP Bridge Module allows remote attackers to obtain "internal web page information" and "internal information about the module" via unspecified vectors. NOTE: this may overlap CVE-2002-1603.
[]
GHSA-xqfx-vw59-w985
exmh 2.2 and earlier allows local users to overwrite arbitrary files via a symlink attack on the exmhErrorMsg temporary file.
[]
GHSA-7fmh-23mr-53m8
Out-of-bounds write in libswmfextractor.so prior to SMR Dec-2024 Release 1 allows local attackers to execute arbitrary code.
[]
CVE-2017-1168
IBM Rational Engineering Lifecycle Manager 4.0, 5.0, and 6.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 123187.
[ "cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:4.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:4.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:4.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:4.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:4.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:5.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:5.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:5.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:6.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:6.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:6.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:6.0.3:*:*:*:*:*:*:*" ]
GHSA-c3xq-cj8f-7829
Inadequate Encryption Strength in python-keystoneclient
python-keystoneclient version 0.2.3 to 0.2.5 has middleware memcache encryption bypass.
[]
CVE-2003-0970
The Network Management Port on Sun Fire B1600 systems allows remote attackers to cause a denial of service (packet loss) via ARP packets, which cause all ports to become temporarily disabled.
[ "cpe:2.3:h:sun:sun_fire:b1600:*:*:*:*:*:*:*" ]
GHSA-8xjv-499v-6ghx
Open redirect vulnerability in c.php in CMS WebManager-Pro 8.1 and earlier allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the url parameter.
[]
GHSA-wpff-vmpr-5q22
The Birthday attack against 64-bit block ciphers flaw (CVE-2016-2183) was reported for the health checks port (9979) on etcd grpc-proxy component. Even though the CVE-2016-2183 has been fixed in the etcd components, to enable periodic health checks from kubelet, it was necessary to open up a new port (9979) on etcd grpc-proxy, hence this port might be considered as still vulnerable to the same type of vulnerability. The health checks on etcd grpc-proxy do not contain sensitive data (only metrics data), therefore the potential impact related to this vulnerability is minimal. The CVE-2023-0296 has been assigned to this issue to track the permanent fix in the etcd component.
[]
GHSA-5hrp-qxpm-4xhf
An issue was discovered in Foxit PDF Reader before 11.0.1 and PDF Editor before 11.0.1. It allows an out-of-bounds read via util.scand.
[]
GHSA-3jcf-xpxj-7444
A vulnerability in the web-based management interface of Cisco Unity Connection could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface. This vulnerability exists because the web-based management interface does not properly validate user-supplied input. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.
[]
CVE-2013-4380
Cross-site scripting (XSS) vulnerability in the MediaFront module 6.x-1.x before 6.x-1.6, 7.x-1.x before 7.x-1.6, and 7.x-2.x before 7.x-2.1 for Drupal allows remote authenticated users with the "administer mediafront" permission to inject arbitrary web script or HTML via the preset settings.
[ "cpe:2.3:a:mediafront:mediafront:6.x-1.0:*:*:*:*:*:*:*", "cpe:2.3:a:mediafront:mediafront:6.x-1.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:mediafront:mediafront:6.x-1.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:mediafront:mediafront:6.x-1.0:beta4:*:*:*:*:*:*", "cpe:2.3:a:mediafront:mediafront:6.x-1.0:beta5:*:*:*:*:*:*", "cpe:2.3:a:mediafront:mediafront:6.x-1.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:mediafront:mediafront:6.x-1.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:mediafront:mediafront:6.x-1.0:rc3:*:*:*:*:*:*", "cpe:2.3:a:mediafront:mediafront:6.x-1.0:rc4:*:*:*:*:*:*", "cpe:2.3:a:mediafront:mediafront:6.x-1.0:rc5:*:*:*:*:*:*", "cpe:2.3:a:mediafront:mediafront:6.x-1.0:rc6:*:*:*:*:*:*", "cpe:2.3:a:mediafront:mediafront:6.x-1.0:rc7:*:*:*:*:*:*", "cpe:2.3:a:mediafront:mediafront:6.x-1.0:rc8:*:*:*:*:*:*", "cpe:2.3:a:mediafront:mediafront:6.x-1.0:rc9:*:*:*:*:*:*", "cpe:2.3:a:mediafront:mediafront:6.x-1.1:*:*:*:*:*:*:*", "cpe:2.3:a:mediafront:mediafront:6.x-1.2:*:*:*:*:*:*:*", "cpe:2.3:a:mediafront:mediafront:6.x-1.3:*:*:*:*:*:*:*", "cpe:2.3:a:mediafront:mediafront:6.x-1.5:*:*:*:*:*:*:*", "cpe:2.3:a:mediafront:mediafront:6.x-1.x:dev:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:-:*:*:*:*:*:*:*", "cpe:2.3:a:mediafront:mediafront:7.x-2.0:-:*:*:*:*:*:*", "cpe:2.3:a:mediafront:mediafront:7.x-2.0:alpha1:*:*:*:*:*:*", "cpe:2.3:a:mediafront:mediafront:7.x-2.0:alpha2:*:*:*:*:*:*", "cpe:2.3:a:mediafront:mediafront:7.x-2.0:alpha3:*:*:*:*:*:*", "cpe:2.3:a:mediafront:mediafront:7.x-2.0:alpha4:*:*:*:*:*:*", "cpe:2.3:a:mediafront:mediafront:7.x-2.0:alpha5:*:*:*:*:*:*", "cpe:2.3:a:mediafront:mediafront:7.x-2.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:mediafront:mediafront:7.x-2.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:mediafront:mediafront:7.x-2.0:beta4:*:*:*:*:*:*", "cpe:2.3:a:mediafront:mediafront:7.x-2.0:beta5:*:*:*:*:*:*", "cpe:2.3:a:mediafront:mediafront:7.x-2.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:mediafront:mediafront:7.x-2.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:mediafront:mediafront:7.x-2.0:rc3:*:*:*:*:*:*", "cpe:2.3:a:mediafront:mediafront:7.x-2.0:rc4:*:*:*:*:*:*", "cpe:2.3:a:mediafront:mediafront:7.x-2.0:rc5:*:*:*:*:*:*", "cpe:2.3:a:mediafront:mediafront:7.x-2.0:rc6:*:*:*:*:*:*", "cpe:2.3:a:mediafront:mediafront:7.x-2.0:rc7:*:*:*:*:*:*", "cpe:2.3:a:mediafront:mediafront:7.x-2.0:rc8:*:*:*:*:*:*", "cpe:2.3:a:mediafront:mediafront:7.x-2.x:dev:*:*:*:*:*:*", "cpe:2.3:a:mediafront:mediafront:7.x-1.0:-:*:*:*:*:*:*", "cpe:2.3:a:mediafront:mediafront:7.x-1.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:mediafront:mediafront:7.x-1.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:mediafront:mediafront:7.x-1.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:mediafront:mediafront:7.x-1.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:mediafront:mediafront:7.x-1.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:mediafront:mediafront:7.x-1.0:rc3:*:*:*:*:*:*", "cpe:2.3:a:mediafront:mediafront:7.x-1.0:rc4:*:*:*:*:*:*", "cpe:2.3:a:mediafront:mediafront:7.x-1.0:rc5:*:*:*:*:*:*", "cpe:2.3:a:mediafront:mediafront:7.x-1.0:rc6:*:*:*:*:*:*", "cpe:2.3:a:mediafront:mediafront:7.x-1.0:rc7:*:*:*:*:*:*", "cpe:2.3:a:mediafront:mediafront:7.x-1.0:rc8:*:*:*:*:*:*", "cpe:2.3:a:mediafront:mediafront:7.x-1.1:*:*:*:*:*:*:*", "cpe:2.3:a:mediafront:mediafront:7.x-1.2:*:*:*:*:*:*:*", "cpe:2.3:a:mediafront:mediafront:7.x-1.3:*:*:*:*:*:*:*", "cpe:2.3:a:mediafront:mediafront:7.x-1.4:*:*:*:*:*:*:*", "cpe:2.3:a:mediafront:mediafront:7.x-1.5:*:*:*:*:*:*:*", "cpe:2.3:a:mediafront:mediafront:7.x-1.x:dev:*:*:*:*:*:*" ]
GHSA-c888-5pj4-79hc
Possible Integer overflow to buffer overflow issue can occur due to improper validation of input parameters when extscan hostlist configuration command is received in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking
[]
GHSA-q4cm-g2jm-8qx9
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Figoli Quinn & Associates Mobile Kiosk allows Stored XSS.This issue affects Mobile Kiosk: from n/a through 1.3.0.
[]
CVE-2022-36988
An issue was discovered in Veritas NetBackup 8.1.x through 8.1.2, 8.2, 8.3.x through 8.3.0.2, 9.x through 9.0.0.1, and 9.1.x through 9.1.0.1 (and related NetBackup products). An attacker with authenticated access to a NetBackup OpsCenter server, NetBackup Primary server, or NetBackup Media server could remotely execute arbitrary commands on a NetBackup Primary server or NetBackup Media server.
[ "cpe:2.3:a:veritas:flex_appliance:1.2:*:*:*:*:*:*:*", "cpe:2.3:a:veritas:flex_appliance:1.3:*:*:*:*:*:*:*", "cpe:2.3:a:veritas:flex_appliance:2.0:*:*:*:*:*:*:*", "cpe:2.3:a:veritas:flex_appliance:2.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:veritas:flex_appliance:2.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:veritas:flex_appliance:2.1:*:*:*:*:*:*:*", "cpe:2.3:a:veritas:flex_scale:1.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:veritas:flex_scale:2.1:*:*:*:*:*:*:*", "cpe:2.3:a:veritas:netbackup:8.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:veritas:netbackup:8.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:veritas:netbackup:8.2:*:*:*:*:*:*:*", "cpe:2.3:a:veritas:netbackup:8.3:*:*:*:*:*:*:*", "cpe:2.3:a:veritas:netbackup:8.3.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:veritas:netbackup:8.3.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:veritas:netbackup:9.0:*:*:*:*:*:*:*", "cpe:2.3:a:veritas:netbackup:9.0.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:veritas:netbackup:9.1:*:*:*:*:*:*:*", "cpe:2.3:a:veritas:netbackup:9.1.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:veritas:netbackup_appliance:3.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:veritas:netbackup_appliance:3.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:veritas:netbackup_appliance:3.2:*:*:*:*:*:*:*", "cpe:2.3:a:veritas:netbackup_appliance:4.0:*:*:*:*:*:*:*", "cpe:2.3:a:veritas:netbackup_appliance:4.1:*:*:*:*:*:*:*", "cpe:2.3:h:veritas:netbackup_appliance:3.2:maintenance_release1:*:*:*:*:*:*", "cpe:2.3:h:veritas:netbackup_appliance:3.2:maintenance_release2:*:*:*:*:*:*", "cpe:2.3:h:veritas:netbackup_appliance:3.2:maintenance_release3:*:*:*:*:*:*", "cpe:2.3:h:veritas:netbackup_appliance:3.3.0.1:maintenance_release1:*:*:*:*:*:*", "cpe:2.3:h:veritas:netbackup_appliance:3.3.0.1:maintenance_release2:*:*:*:*:*:*", "cpe:2.3:h:veritas:netbackup_appliance:3.3.0.2:maintenance_release1:*:*:*:*:*:*", "cpe:2.3:h:veritas:netbackup_appliance:3.3.0.2:maintenance_release2:*:*:*:*:*:*", "cpe:2.3:h:veritas:netbackup_appliance:4.0.0.1:maintenance_release1:*:*:*:*:*:*", "cpe:2.3:h:veritas:netbackup_appliance:4.0.0.1:maintenance_release2:*:*:*:*:*:*", "cpe:2.3:h:veritas:netbackup_appliance:4.0.0.1:maintenance_release3:*:*:*:*:*:*", "cpe:2.3:h:veritas:netbackup_appliance:4.1.0.1:maintenance_release1:*:*:*:*:*:*", "cpe:2.3:h:veritas:netbackup_appliance:4.1.0.1:maintenance_release2:*:*:*:*:*:*" ]
GHSA-mpfh-46p6-w5g3
The Anti-Replay feature in the DTLS implementation in OpenSSL before 1.1.0 mishandles early use of a new epoch number in conjunction with a large sequence number, which allows remote attackers to cause a denial of service (false-positive packet drops) via spoofed DTLS records, related to rec_layer_d1.c and ssl3_record.c.
[]
CVE-2023-21713
Microsoft SQL Server Remote Code Execution Vulnerability
Microsoft SQL Server Remote Code Execution Vulnerability
[ "cpe:2.3:a:microsoft:sql_server:2012:sp4:*:*:*:*:*:*", "cpe:2.3:a:microsoft:sql_server:2014:sp3:*:*:*:*:*:*", "cpe:2.3:a:microsoft:sql_server:2016:sp3:*:*:*:*:x64:*", "cpe:2.3:a:microsoft:sql_server:2017:*:*:*:*:*:x64:*", "cpe:2.3:a:microsoft:sql_server:2019:*:*:*:*:*:x64:*", "cpe:2.3:a:microsoft:sql_server:2022:*:*:*:*:*:x64:*" ]
GHSA-jmgg-66fm-xjc7
Directory Traversal in filebrowser in Seagate NAS OS 4.3.15.1 allows attackers to read files within the application's container via a URL path.
[]
CVE-2023-4557
SourceCodester Inventory Management System search_purchase_paymen_report.php sql injection
A vulnerability classified as critical has been found in SourceCodester Inventory Management System 1.0. Affected is an unknown function of the file app/ajax/search_purchase_paymen_report.php. The manipulation of the argument customer leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-238158 is the identifier assigned to this vulnerability.
[ "cpe:2.3:a:inventory_management_system_project:inventory_management_system:1.0:*:*:*:*:*:*:*" ]
GHSA-6r5w-5j56-qvxc
In certain conditions for Calico Typha (v3.26.2, v3.25.1 and below), and Calico Enterprise Typha (v3.17.1, v3.16.3, v3.15.3 and below), a client TLS handshake can block the Calico Typha server indefinitely, resulting in denial of service. The TLS Handshake() call is performed inside the main server handle for loop without any timeout allowing an unclean TLS handshake to block the main loop indefinitely while other connections will be idle waiting for that handshake to finish.
[]
GHSA-62g9-g8r7-w36p
Unspecified vulnerability in the LumoNet PHP Include (lumophpinclude) extension before 1.2.1 for TYPO3 allows remote attackers to execute arbitrary scripts via vectors related to extension links.
[]
CVE-2017-11254
Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable use after free vulnerability in the Acrobat/Reader's JavaScript engine. Successful exploitation could lead to arbitrary code execution.
[ "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:a:adobe:reader:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*" ]
CVE-2017-2888
An exploitable integer overflow vulnerability exists when creating a new RGB Surface in SDL 2.0.5. A specially crafted file can cause an integer overflow resulting in too little memory being allocated which can lead to a buffer overflow and potential code execution. An attacker can provide a specially crafted image file to trigger this vulnerability.
[ "cpe:2.3:a:libsdl:simple_directmedia_layer:2.0.5:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*" ]
CVE-2009-4841
Heap-based buffer overflow in the SonicMediaPlayer ActiveX control in SonicMediaPlayer.dll in Roxio CinePlayer 3.2 allows remote attackers to execute arbitrary code via a long argument to the DiskType method. NOTE: this might overlap CVE-2007-1559.
[ "cpe:2.3:a:roxio:cineplayer:3.2:*:*:*:*:*:*:*" ]
GHSA-prg6-r6p4-g6xc
Microsoft Windows XP and Windows Server 2003 do not properly handle user logoff, which might allow local users to gain the privileges of a previous system user, possibly related to user profile unload failure. NOTE: it is not clear whether this is an issue in Windows itself, or an interaction with another product. The issue might involve ZoneAlarm not being able to terminate processes when it cannot prompt the user.
[]
CVE-2020-9584
Magento versions 2.3.4 and earlier, 2.2.11 and earlier (see note), 1.14.4.4 and earlier, and 1.9.4.4 and earlier have a stored cross-site scripting vulnerability. Successful exploitation could lead to sensitive information disclosure.
[ "cpe:2.3:a:magento:magento:*:*:*:*:community:*:*:*", "cpe:2.3:a:magento:magento:*:*:*:*:enterprise:*:*:*", "cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*", "cpe:2.3:a:magento:magento:*:*:*:*:open_source:*:*:*" ]
GHSA-2qp2-pf59-94fr
socat 1.2.0.0 before 1.7.2.2 and 2.0.0-b1 before 2.0.0-b6, when used for a listen type address and the fork option is enabled, allows remote attackers to cause a denial of service (file descriptor consumption) via multiple request that are refused based on the (1) sourceport, (2) lowport, (3) range, or (4) tcpwrap restrictions.
[]
CVE-2014-8942
Lexiglot through 2014-11-20 allows CSRF.
[ "cpe:2.3:a:piwigo:lexiglot:*:*:*:*:*:*:*:*" ]
CVE-2024-34148
Jenkins Subversion Partial Release Manager Plugin 1.0.1 and earlier programmatically disables the fix for CVE-2016-3721 whenever a build is triggered from a release tag, by setting the Java system property 'hudson.model.ParametersAction.keepUndefinedParameters'.
[ "cpe:2.3:a:jenkins:jenkins:-:*:*:*:-:*:*:*" ]
GHSA-9652-xrw4-5wc5
On BIG-IP LTM 13.0.0 to 13.0.1 and 12.1.0 to 12.1.3.6, under certain conditions, the TMM may consume excessive resources when processing SSL Session ID Persistence traffic.
[]
GHSA-r6jc-q7pg-2fgq
DPTech VPN v8.1.28.0 was discovered to contain an arbitrary file read vulnerability.
[]
GHSA-cxc6-qvvg-mcqm
The PKCS#7 implementation in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a does not properly handle a lack of outer ContentInfo, which allows attackers to cause a denial of service (NULL pointer dereference and application crash) by leveraging an application that processes arbitrary PKCS#7 data and providing malformed data with ASN.1 encoding, related to crypto/pkcs7/pk7_doit.c and crypto/pkcs7/pk7_lib.c.
[]
GHSA-v49r-2h6g-2ghv
libclamav/message.c in ClamAV 0.99.2 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted e-mail message.
[]
CVE-2024-7000
Use after free in CSS in Google Chrome prior to 127.0.6533.72 allowed a remote attacker who convinced a user to engage in specific UI gestures to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)
[ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*" ]
CVE-2023-29267
IBM Db2 denial of service
IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5is vulnerable to a denial of service, under specific configurations, as the server may crash when using a specially crafted SQL statement by an authenticated user. IBM X-Force ID: 287612.
[ "cpe:2.3:a:ibm:db2:10.5:*:*:*:*:linux:*:*", "cpe:2.3:a:ibm:db2:10.5:*:*:*:*:unix:*:*", "cpe:2.3:a:ibm:db2:10.5:*:*:*:*:aix:*:*", "cpe:2.3:a:ibm:db2:10.5:*:*:*:*:hp-ux:*:*", "cpe:2.3:a:ibm:db2:10.5:*:*:*:*:windows:*:*", "cpe:2.3:a:ibm:db2:11.1:*:*:*:*:linux:*:*", "cpe:2.3:a:ibm:db2:11.1:*:*:*:*:unix:*:*", "cpe:2.3:a:ibm:db2:11.1:*:*:*:*:aix:*:*", "cpe:2.3:a:ibm:db2:11.1:*:*:*:*:hp-ux:*:*", "cpe:2.3:a:ibm:db2:11.1:*:*:*:*:windows:*:*", "cpe:2.3:a:ibm:db2:11.5:*:*:*:*:linux:*:*", "cpe:2.3:a:ibm:db2:11.5:*:*:*:*:unix:*:*", "cpe:2.3:a:ibm:db2:11.5:*:*:*:*:aix:*:*", "cpe:2.3:a:ibm:db2:11.5:*:*:*:*:hp-ux:*:*", "cpe:2.3:a:ibm:db2:11.5:*:*:*:*:windows:*:*" ]
GHSA-g3g6-4ppq-2qq2
Unspecified vulnerability in the subscriptions manager in Invision Power Board (IPB or IP.Board) 2.3.1 before 20070912 allows remote authenticated users to change the member ID and reduce the privilege level of arbitrary users via a crafted payment form, related to (1) class_gw_2checkout.php, (2) class_gw_authorizenet.php, (3) class_gw_nochex.php, (4) class_gw_paypal.php, and (5) class_gw_safshop.php in sources/classes/paymentgateways/.
[]
CVE-2016-6922
Adobe Flash Player before 18.0.0.375 and 19.x through 23.x before 23.0.0.162 on Windows and OS X and before 11.2.202.635 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4274, CVE-2016-4275, CVE-2016-4276, CVE-2016-4280, CVE-2016-4281, CVE-2016-4282, CVE-2016-4283, CVE-2016-4284, CVE-2016-4285, and CVE-2016-6924.
[ "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:edge:*:*", "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:internet_explorer:*:*", "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player_desktop_runtime:*:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:*:*:*:*:esr:*:*:*", "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:chrome:*:*", "cpe:2.3:o:google:chrome_os:-:*:*:*:*:*:*:*" ]
CVE-2023-35372
Microsoft Office Visio Remote Code Execution Vulnerability
Microsoft Office Visio Remote Code Execution Vulnerability
[ "cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:*:*", "cpe:2.3:a:microsoft:office:2019:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:office_long_term_servicing_channel:2021:*:*:*:*:*:*:*" ]
GHSA-qwf5-6hph-rp4g
PHP remote file inclusion vulnerability in ListRecords.php in osprey 1.0a4.1 allows remote attackers to execute arbitrary PHP code via a URL in the xml_dir parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information. NOTE: the lib_dir vector is already covered by CVE-2006-6630.
[]
CVE-2024-36398
A vulnerability has been identified in SINEC NMS (All versions < V3.0). The affected application executes a subset of its services as `NT AUTHORITY\SYSTEM`. This could allow a local attacker to execute operating system commands with elevated privileges.
[ "cpe:2.3:a:siemens:sinec_nms:*:*:*:*:*:*:*:*" ]
GHSA-2qqx-c53g-338x
d4d/uploader.php in the web console in Plixer Scrutinizer (aka Dell SonicWALL Scrutinizer) before 9.5.0 allows remote attackers to create or overwrite arbitrary files in %PROGRAMFILES%\Scrutinizer\snmp\mibs\ via a multipart/form-data POST request.
[]
GHSA-2xr6-hq4p-xw85
Pioneers meta-server before 0.9.55, when the server-console is not installed, allows remote attackers to cause a denial of service (crash) via certain requests from an older gnocatan client to create a new game.
[]
CVE-2012-3642
WebKit, as used in Apple Safari before 6.0, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-07-25-1.
[ "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:1.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:1.0:beta:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:1.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:1.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:1.0.0b1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:1.0.0b2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:1.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:1.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:1.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:1.0.3:85.8:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:1.0.3:85.8.1:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:1.0b1:-:mac:*:*:*:*:*", "cpe:2.3:a:apple:safari:1.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:1.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:1.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:1.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:1.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:1.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:1.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:1.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:1.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:1.2.5:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:1.3:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:1.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:1.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:1.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:1.3.2:312.5:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:1.3.2:312.6:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:2.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:2.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:2.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:2.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:2.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:2.0.3:417.8:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:2.0.3:417.9:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:2.0.3:417.9.2:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:2.0.3:417.9.3:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:2.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:2.0.4:-:mac:*:*:*:*:*", "cpe:2.3:a:apple:safari:3:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.0.0:-:mac:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.0.0b:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.0.0b:-:windows:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.0.1:-:mac:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.0.1:beta:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.0.1b:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.0.1b:-:windows:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.0.2:-:mac:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.0.2b:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.0.2b:-:windows:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.0.3:-:mac:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.0.3b:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.0.3b:-:windows:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.0.4:-:mac:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.0.4b:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.0.4b:-:windows:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.1.0:-:mac:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.1.0b:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.1.0b:-:windows:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.1.1b:-:windows:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.1.2b:-:windows:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.2.0b:-:windows:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.2.1b:-:windows:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.2.2b:-:windows:*:*:*:*:*", "cpe:2.3:a:apple:safari:4.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:4.0:beta:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:4.0.0b:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:4.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:4.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:4.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:4.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:4.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:4.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:4.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:4.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:5.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:5.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:5.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:5.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:5.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:5.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:5.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:5.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:5.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:5.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:5.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:5.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:5.1.6:*:*:*:*:*:*:*" ]