Datasets:

id
stringlengths
13
19
title
stringlengths
0
256
description
stringlengths
3
13.3k
cpes
sequencelengths
0
5.42k
GHSA-4vc8-pg5c-vg4x
Keycloak's improper input validation allows using email as username
Keycloak allows the use of email as a username and doesn't check that an account with this email already exists. That could lead to the unability to reset/login with email for the user. This is caused by usernames being evaluated before emails.
[]
CVE-2024-9184
SendPulse Free Web Push <= 1.3.6 - Unauthenticated Stored Cross-Site Scripting
The SendPulse Free Web Push plugin for WordPress is vulnerable to Stored Cross-Site Scripting in all versions up to, and including, 1.3.6 due to incorrect use of the wp_kses_allowed_html function. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[ "cpe:2.3:a:sendpulse:free_web_push:*:*:*:*:*:wordpress:*:*" ]
GHSA-3cx6-6fxx-6j34
Service workers can use redirection to avoid the tainting of cross-origin resources in some instances, allowing a malicious site to read responses which are supposed to be opaque. This vulnerability affects Firefox < 61.
[]
CVE-2007-3381
The GDM daemon in GNOME Display Manager (GDM) before 2.14.13, 2.16.x before 2.16.7, 2.18.x before 2.18.4, and 2.19.x before 2.19.5 does not properly handle NULL return values from the g_strsplit function, which allows local users to cause a denial of service (persistent daemon crash) via a crafted command to the daemon's socket, related to (1) gdm.c and (2) gdmconfig.c in daemon/, and (3) gdmconfig.c and (4) gdmflexiserver.c in gui/.
[ "cpe:2.3:a:gnome:gdm:*:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:gdm:0.7:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:gdm:1.0:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:gdm:2.0:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:gdm:2.2:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:gdm:2.3:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:gdm:2.4:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:gdm:2.5:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:gdm:2.6:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:gdm:2.8:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:gdm:2.13:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:gdm:2.14:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:gdm:2.14.1:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:gdm:2.14.2:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:gdm:2.14.3:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:gdm:2.14.4:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:gdm:2.14.5:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:gdm:2.14.6:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:gdm:2.14.7:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:gdm:2.14.8:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:gdm:2.14.9:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:gdm:2.14.10:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:gdm:2.14.11:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:gdm:2.16:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:gdm:2.16.1:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:gdm:2.16.2:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:gdm:2.18:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:gdm:2.18.1:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:gdm:2.18.2:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:gdm:2.18.3:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:gdm:2.19:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:gdm:2.19.1:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:gdm:2.19.2:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:gdm:2.19.3:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:gdm:2.19.4:*:*:*:*:*:*:*" ]
CVE-2020-8474
ABB System 800xA Weak Registry Permissions
Weak Registry permissions in ABB System 800xA Base allow low privileged users to read and modify registry settings related to control system functionality, allowing an authenticated attacker to cause system functions to stop or malfunction.
[ "cpe:2.3:a:abb:800xa_base_system:*:*:*:*:*:*:*:*" ]
CVE-2022-41617
BIG-IP Advanced WAF and ASM iControl REST vulnerability CVE-2022-41617
In versions 16.1.x before 16.1.3.1, 15.1.x before 15.1.6.1, 14.1.x before 14.1.5.1, and 13.1.x before 13.1.5.1, When the Advanced WAF / ASM module is provisioned, an authenticated remote code execution vulnerability exists in the BIG-IP iControl REST interface.
[ "cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:*:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*" ]
CVE-2017-10848
Untrusted search path vulnerability in Installers for DocuWorks 8.0.7 and earlier and DocuWorks Viewer Light published in Jul 2017 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
[ "cpe:2.3:a:fujixerox:docuworks:*:*:*:*:*:*:*:*", "cpe:2.3:a:fujixerox:docuworks_viewer_light:*:*:*:*:*:*:*:*" ]
CVE-2024-47723
jfs: fix out-of-bounds in dbNextAG() and diAlloc()
In the Linux kernel, the following vulnerability has been resolved: jfs: fix out-of-bounds in dbNextAG() and diAlloc() In dbNextAG() , there is no check for the case where bmp->db_numag is greater or same than MAXAG due to a polluted image, which causes an out-of-bounds. Therefore, a bounds check should be added in dbMount(). And in dbNextAG(), a check for the case where agpref is greater than bmp->db_numag should be added, so an out-of-bounds exception should be prevented. Additionally, a check for the case where agno is greater or same than MAXAG should be added in diAlloc() to prevent out-of-bounds.
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*" ]
GHSA-59v7-gqwr-jjp4
Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have an exploitable memory corruption vulnerability in the image conversion module, related to processing of TIFF files. Successful exploitation could lead to arbitrary code execution.
[]
GHSA-mvg7-8xh2-47rf
OpenZFS through 2.1.13 and 2.2.x through 2.2.1, in certain scenarios involving applications that try to rely on efficient copying of file data, can replace file contents with zero-valued bytes and thus potentially disable security mechanisms. NOTE: this issue is not always security related, but can be security related in realistic situations. A possible example is cp, from a recent GNU Core Utilities (coreutils) version, when attempting to preserve a rule set for denying unauthorized access. (One might use cp when configuring access control, such as with the /etc/hosts.deny file specified in the IBM Support reference.) NOTE: this issue occurs less often in version 2.2.1, and in versions before 2.1.4, because of the default configuration in those versions.
[]
CVE-2015-5410
HP Version Control Repository Manager (VCRM) before 7.5.0 allows remote authenticated users to execute arbitrary code or cause a denial of service via unspecified vectors.
[ "cpe:2.3:a:hp:version_control_repository_manager:*:*:*:*:*:*:*:*" ]
CVE-2021-21085
Adobe Connect CSV injection via export feature could lead to code execution
Adobe Connect version 11.0.7 (and earlier) is affected by an Input Validation vulnerability in the export feature. An attacker could exploit this vulnerability by injecting a payload into an online event form and achieve code execution if the victim exports and opens the data on their local machine.
[ "cpe:2.3:a:adobe:connect:*:*:*:*:*:*:*:*" ]
CVE-2017-8779
rpcbind through 0.2.4, LIBTIRPC through 1.0.1 and 1.0.2-rc through 1.0.2-rc3, and NTIRPC through 1.4.3 do not consider the maximum RPC data size during memory allocation for XDR strings, which allows remote attackers to cause a denial of service (memory consumption with no subsequent free) via a crafted UDP packet to port 111, aka rpcbomb.
[ "cpe:2.3:a:rpcbind_project:rpcbind:*:*:*:*:*:*:*:*", "cpe:2.3:a:libtirpc_project:libtirpc:*:*:*:*:*:*:*:*", "cpe:2.3:a:ntirpc_project:ntirpc:*:*:*:*:*:*:*:*" ]
GHSA-j8r5-8r3h-439x
In Janitza GridVis through 9.0.66, exposed dangerous methods in the de.janitza.pasw.project.server.ServerDatabaseProject project load functionality allow remote authenticated administrative users to execute arbitrary Groovy code.
[]
CVE-2018-8609
A remote code execution vulnerability exists in Microsoft Dynamics 365 (on-premises) version 8 when the server fails to properly sanitize web requests to an affected Dynamics server, aka "Microsoft Dynamics 365 (on-premises) version 8 Remote Code Execution Vulnerability." This affects Microsoft Dynamics 365.
[ "cpe:2.3:a:microsoft:dynamics_365:*:*:*:*:*:*:*:*" ]
GHSA-r54g-wwj2-hwq9
The Edline Mobile (aka com.wEdlineFree) application 0.63.13369.34294 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
[]
GHSA-p6m5-x83r-hqmr
Flarum Core Leaks PII
In Flarum Core 0.1.0-beta.7.1, a serious leak can get everyone's email address.
[]
CVE-2021-47006
ARM: 9064/1: hw_breakpoint: Do not directly check the event's overflow_handler hook
In the Linux kernel, the following vulnerability has been resolved: ARM: 9064/1: hw_breakpoint: Do not directly check the event's overflow_handler hook The commit 1879445dfa7b ("perf/core: Set event's default ::overflow_handler()") set a default event->overflow_handler in perf_event_alloc(), and replace the check event->overflow_handler with is_default_overflow_handler(), but one is missing. Currently, the bp->overflow_handler can not be NULL. As a result, enable_single_step() is always not invoked. Comments from Zhen Lei: https://patchwork.kernel.org/project/linux-arm-kernel/patch/[email protected]/
[]
CVE-2018-11870
Buffer overwrite can occur when the legacy rates count received from the host is not checked against the maximum number of legacy rates in Snapdragon Automobile, Snapdragon Mobile, Snapdragon Wear in version MDM9206, MDM9607, MDM9635M, MDM9640, MDM9650, MSM8996AU, QCA4531, QCA6174A, QCA6574AU, QCA6584, QCA6584AU, QCA9377, QCA9378, QCA9379, SD 210/SD 212/SD 205, SD 425, SD 600, SD 625, SD 650/52, SD 810, SD 820, SD 820A, SD 835, SD 845, SD 850, SDA660, SDX20.
[ "cpe:2.3:o:qualcomm:mdm9206_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9206:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm9607_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9607:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm9635m_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9635m:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm9640_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9640:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm9650_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9650:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:msm8996au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8996au:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca4531_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca4531:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6174a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6174a:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6574au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6574au:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6584_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6584:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca6584au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6584au:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9377_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9377:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9378_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9378:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca9379_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca9379:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_210_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_210:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_212_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_212:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_205_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_205:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_425_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_425:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_600_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_600:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_625_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_625:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_650_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_650:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_652_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_652:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_810_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_810:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_820_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_820:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_820a_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_820a:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_835_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_835:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_845_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_845:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_850_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_850:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sda660_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sda660:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdx20_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdx20:-:*:*:*:*:*:*:*" ]
GHSA-jv48-qx8c-4x4f
In the Linux kernel, the following vulnerability has been resolved:virtio-pci: Check if is_avq is NULL[bug] In the virtio_pci_common.c function vp_del_vqs, vp_dev->is_avq is involved to determine whether it is admin virtqueue, but this function vp_dev->is_avq may be empty. For installations, virtio_pci_legacy does not assign a value to vp_dev->is_avq.[fix] Check whether it is vp_dev->is_avq before use.[test] Test with virsh Attach device Before this patch, the following command would crash the guest systemAfter applying the patch, everything seems to be working fine.
[]
CVE-2004-2778
Ebuild in Gentoo may change directory and file permissions depending on the order of installed packages, which allows local users to read or write to restricted directories or execute restricted commands via navigating to the affected directories, or executing the affected commands.
[ "cpe:2.3:a:gentoo:portage:*:*:*:*:*:*:*:*" ]
CVE-2008-0282
SQL injection vulnerability in welcome/inscription.php in DomPHP 0.81 and earlier allows remote attackers to execute arbitrary SQL commands via the mail parameter.
[ "cpe:2.3:a:domphp:domphp:*:*:*:*:*:*:*:*" ]
GHSA-wv63-pcg9-3x4q
** DISPUTED ** The Linux kernel through 5.0.7, when CONFIG_IA32_AOUT is enabled and ia32_aout is loaded, allows local users to bypass ASLR on setuid a.out programs (if any exist) because install_exec_creds() is called too late in load_aout_binary() in fs/binfmt_aout.c, and thus the ptrace_may_access() check has a race condition when reading /proc/pid/stat. NOTE: the software maintainer disputes that this is a vulnerability because ASLR for a.out format executables has never been supported.
[]
GHSA-h43q-vm38-cg3c
Stack-based buffer overflow in the Novell NCP implementation in NetIQ eDirectory 8.8.7.x before 8.8.7.2 allows remote attackers to have an unspecified impact via unknown vectors.
[]
CVE-2019-17349
An issue was discovered in Xen through 4.12.x allowing Arm domU attackers to cause a denial of service (infinite loop) involving a LoadExcl or StoreExcl operation.
[ "cpe:2.3:o:xen:xen:*:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*" ]
CVE-2010-2541
Buffer overflow in ftmulti.c in the ftmulti demo program in FreeType before 2.4.2 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted font file.
[ "cpe:2.3:a:freetype:freetype:*:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:9.10:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*" ]
CVE-2011-2506
setup/lib/ConfigGenerator.class.php in phpMyAdmin 3.x before 3.3.10.2 and 3.4.x before 3.4.3.1 does not properly restrict the presence of comment closing delimiters, which allows remote attackers to conduct static code injection attacks by leveraging the ability to modify the SESSION superglobal array.
[ "cpe:2.3:a:phpmyadmin:phpmyadmin:3.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:3.0.0:alpha:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:3.0.0:beta:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:3.0.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:3.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:3.0.1:rc1:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:3.0.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:3.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:3.1.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:3.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:3.1.1:rc1:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:3.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:3.1.2:rc1:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:3.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:3.1.3:rc1:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:3.1.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:3.1.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:3.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:3.1.4:rc2:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:3.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:3.1.5:rc1:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:3.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:3.2.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:3.2.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:3.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:3.2.1:rc1:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:3.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:3.2.2:rc1:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:3.3.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:3.3.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:3.3.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:3.3.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:3.3.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:3.3.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:3.3.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:3.3.6:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:3.3.7:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:3.3.8:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:3.3.8.1:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:3.3.9.0:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:3.3.9.1:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:3.3.9.2:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:3.3.10.0:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:3.3.10.1:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:3.4.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:3.4.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:3.4.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:3.4.3.0:*:*:*:*:*:*:*" ]
CVE-2006-1026
JFacets before 0.2 allows remote attackers to gain privileges as any account via a GET request with a modified account profileID.
[ "cpe:2.3:a:jfacets:jfacets:*:*:*:*:*:*:*:*" ]
GHSA-8h6c-3pf2-fqm5
The slickquiz plugin through 1.3.7.1 for WordPress allows SQL Injection by Subscriber users, as demonstrated by a /wp-admin/admin.php?page=slickquiz-scores&id= or /wp-admin/admin.php?page=slickquiz-edit&id= or /wp-admin/admin.php?page=slickquiz-preview&id= URI.
[]
CVE-2022-22256
The DFX module has an access control vulnerability.Successful exploitation of this vulnerability may affect data confidentiality.
[ "cpe:2.3:o:huawei:emui:10.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:emui:10.1.0:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:emui:10.1.1:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:emui:11.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:emui:11.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:emui:12.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:harmonyos:2.0:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:magic_ui:3.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:magic_ui:3.1.0:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:magic_ui:3.1.1:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:magic_ui:4.0.0:*:*:*:*:*:*:*" ]
CVE-2022-28531
Sourcecodester Covid-19 Directory on Vaccination System1.0 is vulnerable to SQL Injection via the admin/login.php txtusername (aka Username) field.
[ "cpe:2.3:a:covid-19_directory_on_vaccination_system_project:covid-19_directory_on_vaccination_system:1.0:*:*:*:*:*:*:*" ]
GHSA-x446-3xhq-5xfp
Exposure of Resource to Wrong Sphere in Simple-Wayland-HotKey-Daemon
SWHKD 1.1.5 allows arbitrary file-existence tests via the -c option.
[]
GHSA-vf26-7gjf-f92r
OS Command Injection in rpi
rpi through 0.0.3 allows execution of arbritary commands. The variable pinNumbver in function GPIO within src/lib/gpio.js is used as part of the arguement of exec function without any sanitization.
[]
GHSA-397j-8g2v-qc2h
ImageMagick before 7.0.8-50 has an integer overflow vulnerability in the function TIFFSeekCustomStream in coders/tiff.c.
[]
CVE-2020-6174
TUF (aka The Update Framework) through 0.12.1 has Improper Verification of a Cryptographic Signature.
[ "cpe:2.3:a:linuxfoundation:the_update_framework:*:*:*:*:*:*:*:*" ]
CVE-2005-3180
The Orinoco driver (orinoco.c) in Linux kernel 2.6.13 and earlier does not properly clear memory from a previously used packet whose length is increased, which allows remote attackers to obtain sensitive information.
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*" ]
GHSA-49mq-v38m-66qv
The Remote Administration Protocol (RAP) implementation in the LanmanWorkstation service in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 does not properly handle RAP responses, which allows remote attackers to cause a denial of service (service hang) via crafted RAP packets, aka "Remote Administration Protocol Denial of Service Vulnerability."
[]
CVE-2007-5358
Multiple buffer overflows in the voicemail functionality in Asterisk 1.4.x before 1.4.13, when using IMAP storage, might allow (1) remote attackers to execute arbitrary code via a long combination of Content-type and Content-description headers, or (2) local users to execute arbitrary code via a long combination of astspooldir, voicemail context, and voicemail mailbox fields. NOTE: vector 2 requires write access to Asterisk configuration files.
[ "cpe:2.3:a:digium:asterisk:*:*:*:*:*:*:*:*" ]
GHSA-p893-42q5-4h3h
Multiple unspecified vulnerabilities in IBM WebSphere Application Server 6.1.0 before Fix Pack 3 (6.1.0.3) have unknown impact and attack vectors, related to (1) a "Potential security vulnerability" (PK29725) and (2) "Potential security exposure" (PK30831).
[]
CVE-2023-21419
An improper implementation logic in Secure Folder prior to SMR Jan-2023 Release 1 allows the Secure Folder container remain unlocked under certain condition.
[ "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*" ]
GHSA-jv23-26jp-6g6v
In the Linux kernel, the following vulnerability has been resolved:RDMA/bnxt_re: Avoid CPU lockups due fifo occupancy check loopDriver waits indefinitely for the fifo occupancy to go below a threshold as soon as the pacing interrupt is received. This can cause soft lockup on one of the processors, if the rate of DB is very high.Add a loop count for FPGA and exit the __wait_for_fifo_occupancy_below_th if the loop is taking more time. Pacing will be continuing until the occupancy is below the threshold. This is ensured by the checks in bnxt_re_pacing_timer_exp and further scheduling the work for pacing based on the fifo occupancy.
[]
GHSA-9q3v-94jq-7v4q
Edimax AC1200 Wi-Fi 5 Dual-Band Router BR-6476AC 1.06 is vulnerable to Buffer Overflow via /goform/fromSetLanDhcpsClientbinding.
[]
CVE-2015-9417
The testimonial-slider plugin through 1.2.1 for WordPress has CSRF with resultant XSS.
[ "cpe:2.3:a:slidervilla:testimonial_slider:*:*:*:*:*:wordpress:*:*" ]
GHSA-wxqx-h5w4-24cg
A File upload vulnerability in RiteCMS 3.0 allows a local attacker to upload a SVG file with XSS content.
[]
CVE-2024-47392
WordPress Element Pack Elementor Addons plugin <= 5.7.5 - Cross Site Scripting (XSS) vulnerability
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in BdThemes Element Pack Elementor Addons allows Stored XSS.This issue affects Element Pack Elementor Addons: from n/a through 5.7.5.
[]
GHSA-q752-6c9f-vmmc
The administration-panel web service in IBM System Networking Switch Center (SNSC) before 7.3.1.5 and Lenovo Switch Center before 8.1.2.0 allows local users to execute arbitrary JSP code with SYSTEM privileges by using the Apache Axis AdminService deployment method to install a .jsp file.
[]
GHSA-j55m-95wq-jp26
CWE-250: Execution with Unnecessary Privileges
[]
CVE-2019-12426
an unauthenticated user could get access to information of some backend screens by invoking setSessionLocale in Apache OFBiz 16.11.01 to 16.11.06
[ "cpe:2.3:a:apache:ofbiz:*:*:*:*:*:*:*:*" ]
CVE-2019-1233
A denial of service vulnerability exists in Microsoft Exchange Server software when the software fails to properly handle objects in memory, aka 'Microsoft Exchange Denial of Service Vulnerability'.
[ "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_12:*:*:*:*:*:*", "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_13:*:*:*:*:*:*", "cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_1:*:*:*:*:*:*", "cpe:2.3:a:microsoft:exchange_server:2019:cumulative_update_2:*:*:*:*:*:*" ]
CVE-2001-1218
Microsoft Internet Explorer for Unix 5.0SP1 allows local users to possibly cause a denial of service (crash) in CDE or the X server on Solaris 2.6 by rapidly scrolling Chinese characters or maximizing the window.
[ "cpe:2.3:a:microsoft:ie:5.0:sp1:*:*:*:*:*:*" ]
GHSA-2552-7vjw-33qv
In Apache Impala 2.7.0 to 3.2.0, an authenticated user with access to the IDs of active Impala queries or sessions can interact with those sessions or queries via a specially-constructed request and thereby potentially bypass authorization and audit mechanisms. Session and query IDs are unique and random, but have not been documented or consistently treated as sensitive secrets. Therefore they may be exposed in logs or interfaces. They were also not generated with a cryptographically secure random number generator, so are vulnerable to random number generator attacks that predict future IDs based on past IDs. Impala deployments with Apache Sentry or Apache Ranger authorization enabled may be vulnerable to privilege escalation if an authenticated attacker is able to hijack a session or query from another authenticated user with privileges not assigned to the attacker. Impala deployments with audit logging enabled may be vulnerable to incorrect audit logging as a user could undertake actions that were logged under the name of a different authenticated user. Constructing an attack requires a high degree of technical sophistication and access to the Impala system as an authenticated user.
[]
GHSA-6768-mcjc-8223
Command injection leading to Remote Code Execution in Apache Storm
A Command Injection vulnerability exists in the getTopologyHistory service of the Apache Storm 2.x prior to 2.2.1 and Apache Storm 1.x prior to 1.2.4. A specially crafted thrift request to the Nimbus server allows Remote Code Execution (RCE) prior to authentication.
[]
CVE-2018-12169
Platform sample code firmware in 4th Generation Intel Core Processor, 5th Generation Intel Core Processor, 6th Generation Intel Core Processor, 7th Generation Intel Core Processor and 8th Generation Intel Core Processor contains a logic error which may allow physical attacker to potentially bypass firmware authentication.
[ "cpe:2.3:h:intel:core_i3:4000m:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:4005u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:4010u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:4010y:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:4012y:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:4020y:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:4025u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:4030u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:4030y:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:4100e:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:4100m:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:4100u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:4102e:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:4110e:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:4110m:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:4112e:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:4120u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:4130:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:4130t:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:4150:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:4150t:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:4158u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:4160:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:4160t:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:4170:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:4170t:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:4330:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:4330t:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:4330te:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:4340:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:4340te:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:4350:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:4350t:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:4360:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:4360t:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:4370:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:4370t:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:5005u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:5010u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:5015u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:5020u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:5157u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:6006u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:6098p:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:6100:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:6100e:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:6100h:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:6100t:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:6100te:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:6100u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:6102e:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:6157u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:6167u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:6300:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:6300t:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:6320:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:7020u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:7100:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:7100e:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:7100h:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:7100t:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:7100u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:7101e:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:7101te:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:7102e:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:7130u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:7167u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:7300:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:7300t:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:7320:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:7350k:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:8100:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:8100h:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:8100t:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:8109u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:8130u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:8145u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:8300:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:8300t:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3:8350k:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:7y54:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:7y57:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4200h:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4200m:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4200u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4200y:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4202y:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4210h:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4210m:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4210u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4210y:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4220y:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4250u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4258u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4260u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4278u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4288u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4300m:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4300u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4300y:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4302y:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4308u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4310m:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4310u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4330m:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4340m:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4350u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4360u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4400e:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4402e:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4402ec:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4410e:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4422e:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4430:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4430s:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4440:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4440s:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4460:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4460s:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4460t:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4570:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4570r:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4570s:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4570t:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4570te:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4590:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4590s:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4590t:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4670:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4670k:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4670r:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4670s:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4670t:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4690k:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4690s:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:4690t:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:5200u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:5250u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:5257u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:5287u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:5300u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:5350h:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:5350u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:5575r:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:5675c:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:5675r:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:6200u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:6260u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:6267u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:6287u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:6300hq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:6300u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:6350hq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:6360u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:6400:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:6400t:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:6402p:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:6440eq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:6440hq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:6442eq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:6500:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:6500t:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:6500te:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:6585r:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:6600:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:6600k:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:6600t:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:6685r:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:7200u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:7260u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:7267u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:7287u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:7300hq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:7300u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:7360u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:7400:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:7400t:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:7440eq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:7440hq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:7442eq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:7500:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:7500t:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:7600:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:7600k:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:7600t:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:8200y:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:8250u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:8259u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:8265u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:8269u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:8300h:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:8305g:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:8350u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:8400:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:8400b:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:8400h:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:8400t:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:8500:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:8500b:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:8500t:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:8600:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:8600k:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5:8600t:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:7y75:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4500u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4510u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4550u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4558u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4578u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4600m:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4600u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4610m:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4610y:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4650u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4700ec:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4700eq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4700hq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4700mq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4702ec:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4702hq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4702mq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4710hq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4710mq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4712hq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4712mq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4720hq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4722hq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4750hq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4760hq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4765t:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4770:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4770hq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4770k:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4770r:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4770s:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4770t:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4770te:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4771:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4785t:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4790:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4790k:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4790s:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4790t:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4800mq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4810mq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4850hq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4860hq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4870hq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4900mq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4910mq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4950hq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4960hq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:4980hq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:5500u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:5550u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:5557u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:5600u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:5650u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:5700eq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:5700hq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:5750hq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:5775c:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:5775r:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:5820k:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:5850eq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:5850hq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:5950hq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:6500u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:6560u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:6567u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:6600u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:6650u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:6660u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:6700:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:6700hq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:6700k:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:6700t:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:6700te:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:6770hq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:6785r:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:6820eq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:6820hk:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:6820hq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:6822eq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:6870hq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:6920hq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:6970hq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:7500u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:7560u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:7567u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:7600u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:7660u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:7700:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:7700hq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:7700k:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:7700t:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:7820eq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:7820hk:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:7820hq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:7920hq:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:8086k:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:8500y:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:8550u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:8559u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:8565u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:8650u:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:8700:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:8700b:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:8700k:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:8700t:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:8705g:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:8706g:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:8709g:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:8750h:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:8809g:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7:8850h:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9:8950hk:*:*:*:*:*:*:*", "cpe:2.3:h:lenovo:thinkpad_11e:-:*:*:*:*:*:*:*", "cpe:2.3:h:lenovo:thinkpad_e480:-:*:*:*:*:*:*:*", "cpe:2.3:h:lenovo:thinkpad_e580:-:*:*:*:*:*:*:*", "cpe:2.3:h:lenovo:thinkpad_l380:-:*:*:*:*:*:*:*", "cpe:2.3:h:lenovo:thinkpad_l380_yoga:-:*:*:*:*:*:*:*", "cpe:2.3:h:lenovo:thinkpad_l480:-:*:*:*:*:*:*:*", "cpe:2.3:h:lenovo:thinkpad_l580:-:*:*:*:*:*:*:*", "cpe:2.3:h:lenovo:thinkpad_p51:-:*:*:*:*:*:*:*", "cpe:2.3:h:lenovo:thinkpad_p51s:-:*:*:*:*:*:*:*", "cpe:2.3:h:lenovo:thinkpad_p52:-:*:*:*:*:*:*:*", "cpe:2.3:h:lenovo:thinkpad_p52s:-:*:*:*:*:*:*:*", "cpe:2.3:h:lenovo:thinkpad_p71:-:*:*:*:*:*:*:*", "cpe:2.3:h:lenovo:thinkpad_p72:-:*:*:*:*:*:*:*", "cpe:2.3:h:lenovo:thinkpad_t25:-:*:*:*:*:*:*:*", "cpe:2.3:h:lenovo:thinkpad_t470:-:*:*:*:*:*:*:*", "cpe:2.3:h:lenovo:thinkpad_t470p:-:*:*:*:*:*:*:*", "cpe:2.3:h:lenovo:thinkpad_t470s:-:*:*:*:*:*:*:*", "cpe:2.3:h:lenovo:thinkpad_t480:-:*:*:*:*:*:*:*", "cpe:2.3:h:lenovo:thinkpad_t480s:-:*:*:*:*:*:*:*", "cpe:2.3:h:lenovo:thinkpad_t570:-:*:*:*:*:*:*:*", "cpe:2.3:h:lenovo:thinkpad_t580:-:*:*:*:*:*:*:*", "cpe:2.3:h:lenovo:thinkpad_x1_carbon:-:*:*:*:*:*:*:*", "cpe:2.3:h:lenovo:thinkpad_x1_tablet:-:*:*:*:*:*:*:*", "cpe:2.3:h:lenovo:thinkpad_x1_yoga:-:*:*:*:*:*:*:*", "cpe:2.3:h:lenovo:thinkpad_x270:-:*:*:*:*:*:*:*", "cpe:2.3:h:lenovo:thinkpad_x280:-:*:*:*:*:*:*:*", "cpe:2.3:h:lenovo:thinkpad_x380_yoga:-:*:*:*:*:*:*:*", "cpe:2.3:h:lenovo:thinkpad_yoga_370:-:*:*:*:*:*:*:*" ]
CVE-2013-3057
Joomla! 2.5.x before 2.5.10 and 3.0.x before 3.0.4 allows remote authenticated users to bypass intended privilege requirements and list the privileges of arbitrary users via unspecified vectors.
[ "cpe:2.3:a:joomla:joomla\\!:2.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:2.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:2.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:2.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:2.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:2.5.5:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:2.5.6:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:2.5.7:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:2.5.8:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:2.5.9:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:3.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:3.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:3.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:3.0.3:*:*:*:*:*:*:*" ]
GHSA-9gq7-7qp9-2c82
Multiple SQL injection vulnerabilities in the FAQ package 2.x before 2.3.6, 4.x before 4.0.5, and 5.x before 5.0.5 in Open Ticket Request System (OTRS) allow remote attackers to execute arbitrary SQL commands via crafted search parameters.
[]
CVE-2019-14402
cPanel before 78.0.18 unsafely determines terminal capabilities by using infocmp (SEC-481).
[ "cpe:2.3:a:cpanel:cpanel:*:*:*:*:*:*:*:*" ]
CVE-2002-0450
Buffer overflow in Talentsoft Web+ 5.0 and earlier allows remote attackers to execute arbitrary code via a long Web Markup Language (wml) file name to (1) webplus.dll or (2) webplus.exe.
[ "cpe:2.3:a:talentsoft:web\\+_server:4.6:*:*:*:*:*:*:*", "cpe:2.3:a:talentsoft:web\\+_server:5.0:*:*:*:*:*:*:*" ]
CVE-2011-2532
The json.decode function in util/json.lua in Prosody 0.8.x before 0.8.1 might allow remote attackers to cause a denial of service (infinite loop) via invalid JSON data, as demonstrated by truncated data.
[ "cpe:2.3:a:prosody:prosody:0.8.0:*:*:*:*:*:*:*" ]
GHSA-699f-m7wm-gv75
stitionai/devika main branch as of commit cdfb782b0e634b773b10963c8034dc9207ba1f9f is vulnerable to Local File Read (LFI) by Prompt Injection. The integration of Google Gimini 1.0 Pro with `HarmBlockThreshold.BLOCK_NONE` for `HarmCategory.HARM_CATEGORY_HATE_SPEECH` and `HarmCategory.HARM_CATEGORY_HARASSMENT` in `safety_settings` disables content protection. This allows malicious commands to be executed, such as reading sensitive file contents like `/etc/passwd`.
[]
CVE-2023-37289
InfoDoc Document On-line Submission and Approval System - Arbitrary File Upload
It is identified a vulnerability of Unrestricted Upload of File with Dangerous Type in the file uploading function in InfoDoc Document On-line Submission and Approval System, which allows an unauthenticated remote attacker can exploit this vulnerability without logging system to upload and run arbitrary executable files to perform arbitrary system commands or disrupt service. This issue affects Document On-line Submission and Approval System: 22547, 22567.
[ "cpe:2.3:a:infodoc:document_on-line_submission_and_approval_system:22547:*:*:*:*:*:*:*", "cpe:2.3:a:infodoc:document_on-line_submission_and_approval_system:22567:*:*:*:*:*:*:*" ]
GHSA-3mv5-rjm2-qwx6
An information disclosure vulnerability was reported in Lenovo XClarity Administrator (LXCA) versions prior to 2.6.6 that could allow unauthenticated access to some configuration files which may contain usernames, license keys, IP addresses, and encrypted password hashes.
[]
GHSA-55mr-49mr-xcvc
A specially crafted message can be sent to the TTLock App that downgrades the encryption protocol used for communication, and can be utilized to compromise the lock, such as through revealing the unlockKey field.
[]
CVE-2016-9435
The HTMLtagproc1 function in file.c in w3m before 0.5.3+git20161009 does not properly initialize values, which allows remote attackers to crash the application via a crafted html file, related to <dd> tags.
[ "cpe:2.3:o:opensuse:leap:42.2:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse_project:leap:42.1:*:*:*:*:*:*:*", "cpe:2.3:a:tats:w3m:*:*:*:*:*:*:*:*" ]
CVE-2020-16022
Insufficient policy enforcement in networking in Google Chrome prior to 87.0.4280.66 allowed a remote attacker to potentially bypass firewall controls via a crafted HTML page.
[ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*", "cpe:2.3:o:google:chrome_os:-:*:*:*:*:*:*:*", "cpe:2.3:o:google:fuchsia:-:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
GHSA-hfhc-6pwc-8j7r
A vulnerability has been identified in Parasolid V34.1 (All versions < V34.1.258), Parasolid V35.0 (All versions < V35.0.254), Parasolid V35.1 (All versions < V35.1.171), Teamcenter Visualization V14.1 (All versions), Teamcenter Visualization V14.2 (All versions < V14.2.0.6), Teamcenter Visualization V14.3 (All versions). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted X_T files. This could allow an attacker to execute code in the context of the current process.
[]
CVE-2008-1559
SQL injection vulnerability in the Bernard Gilly AlphaContent (com_alphacontent) 2.5.8 component for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a view action to index.php.
[ "cpe:2.3:a:bernard_gilly:com_alphacontent:2.5.8:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:*:*:*:*:*:*:*:*" ]
CVE-2022-48655
firmware: arm_scmi: Harden accesses to the reset domains
In the Linux kernel, the following vulnerability has been resolved: firmware: arm_scmi: Harden accesses to the reset domains Accessing reset domains descriptors by the index upon the SCMI drivers requests through the SCMI reset operations interface can potentially lead to out-of-bound violations if the SCMI driver misbehave. Add an internal consistency check before any such domains descriptors accesses.
[ "cpe:2.3:a:linux:linux_kernel:-:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:5.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.0:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.0:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.0:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.0:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.0:rc5:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.0:rc6:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*" ]
CVE-2021-34890
This vulnerability allows remote attackers to disclose sensitive information on affected installations of Bentley View 10.15.0.75. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of JT files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-14843.
[ "cpe:2.3:a:bentley:bentley_view:*:*:*:*:*:*:*:*", "cpe:2.3:a:bentley:microstation:*:*:*:*:*:*:*:*" ]
GHSA-6pq6-p2p2-44cc
libFLAC/stream_decoder.c in mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-05-01 does not prevent free operations on uninitialized memory, which allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via a crafted media file, aka internal bug 27211885.
[]
GHSA-54x4-v22g-4gpr
An issue was discovered in GPAC version 0.8.0 and 0.9.0-development-20191109. There is a NULL pointer dereference in the function senc_Parse() in isomedia/box_code_drm.c.
[]
CVE-2025-24991
Windows NTFS Information Disclosure Vulnerability
Out-of-bounds read in Windows NTFS allows an authorized attacker to disclose information locally.
[]
GHSA-wc63-rvqh-4rvx
IrfanView SID File Parsing Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of SID files. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-23283.
[]
CVE-2018-7188
An XSS vulnerability (via an SVG image) in Tiki before 18 allows an authenticated user to gain administrator privileges if an administrator opens a wiki page with a malicious SVG image, related to lib/filegals/filegallib.php.
[ "cpe:2.3:a:tiki:tikiwiki_cms\\/groupware:*:*:*:*:*:*:*:*" ]
GHSA-rwh9-qmwh-9j93
Unspecified vulnerability in Cisco Adaptive Security Appliance (ASA) and PIX 7.1 before 7.1(2)49 and 7.2 before 7.2(2)17 allows remote attackers to cause a denial of service (device reload) via unknown vectors related to VPN connection termination and password expiry.
[]
GHSA-qvjc-7j75-rrpc
Microsoft Internet Explorer 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2013-3873, CVE-2013-3882, and CVE-2013-3885.
[]
GHSA-vj54-ff4j-gq2v
A NULL pointer dereference was discovered in SExpressionWasmBuilder::makeBlock in wasm/wasm-s-parser.c in Binaryen 1.38.26. A crafted wasm input can cause a segmentation fault, leading to denial-of-service, as demonstrated by wasm-as.
[]
CVE-2006-1515
Buffer overflow in the addnewword function in typespeed 0.4.4 and earlier might allow remote attackers to execute arbitrary code via unknown vectors.
[ "cpe:2.3:a:typespeed:typespeed:0.2:*:*:*:*:*:*:*", "cpe:2.3:a:typespeed:typespeed:0.3:*:*:*:*:*:*:*", "cpe:2.3:a:typespeed:typespeed:0.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:typespeed:typespeed:0.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:typespeed:typespeed:0.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:typespeed:typespeed:0.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:typespeed:typespeed:0.3.5:*:*:*:*:*:*:*", "cpe:2.3:a:typespeed:typespeed:0.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:typespeed:typespeed:0.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:typespeed:typespeed:0.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:typespeed:typespeed:0.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:typespeed:typespeed:0.4.4:*:*:*:*:*:*:*" ]
CVE-2021-3281
In Django 2.2 before 2.2.18, 3.0 before 3.0.12, and 3.1 before 3.1.6, the django.utils.archive.extract method (used by "startapp --template" and "startproject --template") allows directory traversal via an archive with absolute paths or relative paths with dot segments.
[ "cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:*" ]
GHSA-56f4-gq77-grmv
In multiple locations of p2p_iface.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-262236005
[]
CVE-2013-7323
python-gnupg before 0.3.5 allows context-dependent attackers to execute arbitrary commands via shell metacharacters in unspecified vectors.
[ "cpe:2.3:a:vinay_sajip:python-gnupg:*:*:*:*:*:*:*:*", "cpe:2.3:a:vinay_sajip:python-gnupg:0.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:vinay_sajip:python-gnupg:0.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:vinay_sajip:python-gnupg:0.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:vinay_sajip:python-gnupg:0.3.3:*:*:*:*:*:*:*" ]
GHSA-388x-f5qm-fvjg
Memory leak in the gf_isom_get_root_od function in MP4Box in GPAC 1.0.1 allows attackers to read memory via a crafted file.
[]
CVE-2008-0493
fpx.dll 3.9.8.0 in the FlashPix plugin for IrfanView 4.10 allows remote attackers to execute arbitrary code via a crafted FlashPix (.FPX) file, which triggers heap corruption. NOTE: some of these details are obtained from third party information.
[ "cpe:2.3:a:irfanview:irfanview:4.10:*:*:*:*:*:*:*" ]
GHSA-7qxc-g673-56cv
Multiple SQL injection vulnerabilities in Invision Gallery before 1.3.1 allow remote attackers to execute arbitrary SQL commands via (1) the comment parameter in an editcomment action or (2) the rating parameter when voting on a photo.
[]
CVE-2017-11750
The ReadOneJNGImage function in coders/png.c in ImageMagick 6.9.9-4 and 7.0.6-4 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted file.
[ "cpe:2.3:a:imagemagick:imagemagick:6.9.9-4:*:*:*:*:*:*:*", "cpe:2.3:a:imagemagick:imagemagick:7.0.6-4:*:*:*:*:*:*:*" ]
CVE-2022-47344
In engineermode services, there is a missing permission check. This could lead to local denial of service in engineermode services.
[ "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*" ]
GHSA-mq94-7mm8-m4xr
EMC Documentum WebTop Version 6.8, prior to P18 and Version 6.8.1, prior to P06; and EMC Documentum TaskSpace version 6.7SP3, prior to P02; and EMC Documentum Capital Projects Version 1.9, prior to P30 and Version 1.10, prior to P17; and EMC Documentum Administrator Version 7.0, Version 7.1, and Version 7.2 prior to P18 contain a Stored Cross-Site Scripting Vulnerability that could potentially be exploited by malicious users to compromise the affected system.
[]
CVE-2019-1234
A spoofing vulnerability exists when Azure Stack fails to validate certain requests, aka 'Azure Stack Spoofing Vulnerability'.
[ "cpe:2.3:a:microsoft:azure_stack:-:*:*:*:*:*:*:*" ]
CVE-2008-1162
SQL injection vulnerability in album.php in PHP WEB SCRIPT Dynamic Photo Gallery 1.02 allows remote attackers to execute arbitrary SQL commands via the albumID parameter.
[ "cpe:2.3:a:php_web_scripts:dynamic_photo_gallery:1.0.2:*:*:*:*:*:*:*" ]
GHSA-56mw-mj26-xm7x
Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
[]
GHSA-2x5v-m9p6-767f
Microsoft Office 2007 SP3 allows remote attackers to execute arbitrary code via a crafted document, aka "Microsoft Office Memory Corruption Vulnerability."
[]
CVE-2024-35161
Apache Traffic Server: Incomplete check for chunked trailer section allows request smuggling
Apache Traffic Server forwards malformed HTTP chunked trailer section to origin servers. This can be utilized for request smuggling and may also lead cache poisoning if the origin servers are vulnerable. This issue affects Apache Traffic Server: from 8.0.0 through 8.1.10, from 9.0.0 through 9.2.4. Users can set a new setting (proxy.config.http.drop_chunked_trailers) not to forward chunked trailer section. Users are recommended to upgrade to version 8.1.11 or 9.2.5, which fixes the issue.
[ "cpe:2.3:a:apache:traffic_server:*:*:*:*:*:*:*:*" ]
GHSA-7rhj-q792-j2vw
The server in Toribash 2.71 and earlier does not properly handle long commands, which allows remote attackers to trigger a protocol violation in which data is sent to other clients without a required LF character, as demonstrated by a SAY command. NOTE: the security impact of this violation is not clear, although it probably makes exploitation of CVE-2007-4449 easier.
[]
GHSA-vr93-vfw5-rhwx
Improper input validation in PAM JIT elevation feature in Devolutions Server 2024.1.6 and earlier allows an attacker with access to the PAM JIT elevation feature to forge the displayed group in the PAM JIT elevation checkout request via a specially crafted request.
[]
CVE-2023-29861
An issue found in FLIR-DVTEL version not specified allows a remote attacker to execute arbitrary code via a crafted request to the management page of the device.
[ "cpe:2.3:o:flir:dvtel_camera_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:flir:dvtel_camera:-:*:*:*:*:*:*:*" ]
GHSA-vwmg-6jpg-p393
Cross-site scripting (XSS) vulnerability in search.asp for MaxWebPortal 1.30 and possibly earlier versions allows remote attackers to inject arbitrary web script or HTML via the Search parameter.
[]
CVE-2022-43509
Out-of-bounds write vulnerability exists in CX-Programmer v.9.77 and earlier, which may lead to information disclosure and/or arbitrary code execution by having a user to open a specially crafted CXP file.
[ "cpe:2.3:a:omron:cx-programmer:*:*:*:*:*:*:*:*" ]
CVE-2014-3559
The oVirt storage backend in Red Hat Enterprise Virtualization 3.4 does not wipe memory snapshots when deleting a VM, even when wipe-after-delete (WAD) is configured for the VM's disk, which allows remote authenticated users with certain credentials to read portions of the deleted VM's memory and obtain sensitive information via an uninitialized storage volume.
[ "cpe:2.3:a:redhat:enterprise_virtualization:3.4:*:*:*:*:*:*:*" ]
GHSA-5h86-8mv2-jq9f
aiohttp is vulnerable to directory traversal
SummaryImproperly configuring static resource resolution in aiohttp when used as a web server can result in the unauthorized reading of arbitrary files on the system.DetailsWhen using aiohttp as a web server and configuring static routes, it is necessary to specify the root path for static files. Additionally, the option 'follow_symlinks' can be used to determine whether to follow symbolic links outside the static root directory. When 'follow_symlinks' is set to True, there is no validation to check if a given file path is within the root directory.This can lead to directory traversal vulnerabilities, resulting in unauthorized access to arbitrary files on the system, even when symlinks are not present.i.e. An application is only vulnerable with setup code like:ImpactThis is a directory traversal vulnerability with CWE ID 22. When using aiohttp as a web server and enabling static resource resolution with `follow_symlinks` set to True, it can lead to this vulnerability. This vulnerability has been present since the introduction of the `follow_symlinks` parameter.WorkaroundEven if upgrading to a patched version of aiohttp, we recommend following these steps regardless.If using `follow_symlinks=True` outside of a restricted local development environment, disable the option immediately. This option is NOT needed to follow symlinks which point to a location _within_ the static root directory, it is _only_ intended to allow a symlink to break out of the static directory. Even with this CVE fixed, there is still a substantial risk of misconfiguration when using this option on a server that accepts requests from remote users.Additionally, aiohttp has always recommended using a reverse proxy server (such as nginx) to handle static resources and _not_ to use these static resources in aiohttp for production environments. Doing so also protects against this vulnerability, and is why we expect the number of affected users to be very low.Patch: https://github.com/aio-libs/aiohttp/pull/8079/files
[]
GHSA-fx9g-fqqf-4x7v
Unspecified vulnerability in OC4J for Oracle Application Server 9.0.2.3 and 9.0.3.1 has unknown impact and attack vectors, aka Oracle Vuln# AS02.
[]
GHSA-gqj6-hjr3-p5gm
When DNS is provisioned, an authenticated remote command execution vulnerability exists in DNS iQuery mesh.Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
[]