id
stringlengths 13
19
| title
stringlengths 0
256
| description
stringlengths 3
13.3k
| cpes
sequencelengths 0
5.42k
|
---|---|---|---|
CVE-2007-4034 | Stack-based buffer overflow in the YDPCTL.YDPControl.1 (aka Yahoo! Installer Plugin for Widgets) ActiveX control before 2007.7.13.3 (20070620) in YDPCTL.dll in Yahoo! Widgets before 4.0.5 allows remote attackers to execute arbitrary code via a long argument to the GetComponentVersion method. NOTE: some of these details are obtained from third party information. | [
"cpe:2.3:a:yahoo:widgets:*:*:*:*:*:*:*:*"
] |
|
GHSA-wmhj-xgr4-2hgx | EMC Documentum Content Server 7.0, 7.1 before 7.1 P10, and 6.7 before SP2 P19 allows remote authenticated users to read or delete arbitrary files via unspecified vectors related to an insecure direct object reference. | [] |
|
GHSA-mxxw-p9pq-2vhx | MaianAffiliate v.1.0 is suffers from code injection by adding a new product via the admin panel. The injected payload is reflected on the affiliate main page for all authenticated and unauthenticated visitors. | [] |
|
CVE-2002-0870 | The original patch for the Cisco Content Service Switch 11000 Series authentication bypass vulnerability (CVE-2001-0622) was incomplete, which still allows remote attackers to gain additional privileges by directly requesting the web management URL instead of navigating through the interface, possibly via a variant of the original attack, as identified by Cisco bug ID CSCdw08549. | [
"cpe:2.3:a:cisco:webns:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:content_services_switch_11000:*:*:*:*:*:*:*:*"
] |
|
GHSA-rp4w-jc8f-mqgx | In PaperStream IP (TWAIN) 1.42.0.5685 (Service Update 7), the FJTWSVIC service running with SYSTEM privilege processes unauthenticated messages received over the FjtwMkic_Fjicube_32 named pipe. One of these message processing functions attempts to dynamically load the UninOldIS.dll library and executes an exported function named ChangeUninstallString. The default install does not contain this library and therefore if any DLL with that name exists in any directory listed in the PATH variable, it can be used to escalate to SYSTEM level privilege. | [] |
|
CVE-2020-7968 | GitLab EE 8.0 through 12.7.2 has Incorrect Access Control. | [
"cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*",
"cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*"
] |
|
CVE-2021-23042 | On BIG-IP version 16.0.x before 16.0.1.2, 15.1.x before 15.1.3, 14.1.x before 14.1.4, 13.1.x before 13.1.4, and 12.1.x before 12.1.6, when an HTTP profile is configured on a virtual server, undisclosed requests can cause a significant increase in system resource utilization. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated. | [
"cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_ddos_hybrid_defender:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_ssl_orchestrator:*:*:*:*:*:*:*:*"
] |
|
GHSA-jcwq-q9mq-r3fv | Stack-based buffer overflow in the getaddrinfo function in sysdeps/posix/getaddrinfo.c in GNU C Library (aka glibc or libc6) 2.18 and earlier allows remote attackers to cause a denial of service (crash) via a (1) hostname or (2) IP address that triggers a large number of AF_INET6 address results. NOTE: this vulnerability exists because of an incomplete fix for CVE-2013-1914. | [] |
|
GHSA-529c-hjgw-g8wj | In Splunk Enterprise versions below 9.3.2, 9.2.4, and 9.1.7, and versions below 3.2.461 and 3.7.13 of the Splunk Secure Gateway app on Splunk Cloud Platform, a low-privileged user that does not hold the “admin“ or “power“ Splunk roles could perform a Remote Code Execution (RCE). | [] |
|
CVE-2023-20963 | In WorkSource, there is a possible parcel mismatch. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Android ID: A-220302519 | [
"cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:12.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*"
] |
|
CVE-2022-28885 | Denial-of-Service (DoS) Vulnerability | A Denial-of-Service (DoS) vulnerability was discovered in the fsicapd component used in WithSecure products whereby the service may crash while parsing the scanning request. | [
"cpe:2.3:a:f-secure:atlant:-:*:*:*:*:*:*:*",
"cpe:2.3:a:f-secure:linux_security:-:*:*:*:*:*:x64:*"
] |
GHSA-fqh5-5gj6-jjx8 | Cross-Site Request Forgery (CSRF) vulnerability in Ritesh Sanap Advanced What should we write next about allows Stored XSS.This issue affects Advanced What should we write next about: from n/a through 1.0.3. | [] |
|
CVE-2012-4709 | Invensys Wonderware InTouch HMI 2012 R2 and earlier allows remote attackers to read arbitrary files, send HTTP requests to intranet servers, or cause a denial of service (CPU and memory consumption) via an XML document containing an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue. | [
"cpe:2.3:a:invensys:wonderware_intouch:*:r2:*:*:*:*:*:*"
] |
|
GHSA-8296-4xrf-2xw7 | taurusxin ncmdump v1.3.2 was discovered to contain a segmentation violation via the NeteaseCrypt::FixMetadata() function at /src/ncmcrypt.cpp. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted .ncm file. | [] |
|
CVE-2024-6937 | formtools.org Form Tools Import Option List edit.php curl_exec file inclusion | A vulnerability, which was classified as problematic, was found in formtools.org Form Tools 3.1.1. Affected is the function curl_exec of the file /admin/forms/option_lists/edit.php of the component Import Option List. The manipulation of the argument url leads to file inclusion. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-271992. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. | [
"cpe:2.3:a:formtools:form_tools:3.1.1:*:*:*:*:*:*:*"
] |
CVE-2022-49358 | netfilter: nf_tables: memleak flow rule from commit path | In the Linux kernel, the following vulnerability has been resolved:
netfilter: nf_tables: memleak flow rule from commit path
Abort path release flow rule object, however, commit path does not.
Update code to destroy these objects before releasing the transaction. | [] |
GHSA-xcq5-54mm-2r5w | A Double Free vulnerability allows remote malicious actors to execute arbitrary code on DWF file in Autodesk Navisworks 2022 within affected installations. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. | [] |
|
CVE-2022-25873 | Cross-site Scripting (XSS) | The package vuetify from 2.0.0-beta.4 and before 2.6.10 are vulnerable to Cross-site Scripting (XSS) due to improper input sanitization in the 'eventName' function within the VCalendar component. | [
"cpe:2.3:a:vuetifyjs:vuetify:*:*:*:*:*:*:*:*",
"cpe:2.3:a:vuetifyjs:vuetify:2.0.0:beta4:*:*:*:*:*:*",
"cpe:2.3:a:vuetifyjs:vuetify:2.0.0:beta5:*:*:*:*:*:*",
"cpe:2.3:a:vuetifyjs:vuetify:2.0.0:beta6:*:*:*:*:*:*",
"cpe:2.3:a:vuetifyjs:vuetify:2.0.0:beta7:*:*:*:*:*:*",
"cpe:2.3:a:vuetifyjs:vuetify:2.0.0:beta8:*:*:*:*:*:*",
"cpe:2.3:a:vuetifyjs:vuetify:2.0.0:beta9:*:*:*:*:*:*"
] |
CVE-2003-1506 | Cross-site scripting (XSS) vulnerability in dansguardian.pl in Adelix CensorNet 3.0 through 3.2 allows remote attackers to execute arbitrary script as other users by injecting arbitrary HTML or script into the DENIEDURL parameter. | [
"cpe:2.3:a:daniel_barron:dansguardian:3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:daniel_barron:dansguardian:3.1_r5:*:*:*:*:*:*:*",
"cpe:2.3:a:daniel_barron:dansguardian:3.1_r6:*:*:*:*:*:*:*",
"cpe:2.3:a:daniel_barron:dansguardian:3.2:*:*:*:*:*:*:*"
] |
|
GHSA-77jp-q6gp-r976 | This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit PhantomPDF 9.2.0.9297. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of the fillColor property of a radio button. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-7070. | [] |
|
GHSA-r773-284v-hh8m | An out-of-bounds read issue was addressed with improved input validation. This issue is fixed in iOS 17.7 and iPadOS 17.7, visionOS 2, watchOS 11, macOS Sequoia 15, iOS 18 and iPadOS 18, macOS Sonoma 14.7, tvOS 18. Processing a maliciously crafted file may lead to unexpected app termination. | [] |
|
CVE-2007-4602 | SQL injection vulnerability in cms/revert-content.php in Implied by Design Micro CMS (Micro-CMS) 3.5 allows remote attackers to execute arbitrary SQL commands via the id parameter. | [
"cpe:2.3:a:implied_by_design:micro_cms:3.5:*:*:*:*:*:*:*"
] |
|
CVE-2011-3154 | DistUpgrade/DistUpgradeViewKDE.py in Update Manager before 1:0.87.31.1, 1:0.134.x before 1:0.134.11.1, 1:0.142.x before 1:0.142.23.1, 1:0.150.x before 1:0.150.5.1, and 1:0.152.x before 1:0.152.25.5 does not properly create temporary files, which allows local users to obtain the XAUTHORITY file content for a user via a symlink attack on the temporary file. | [
"cpe:2.3:a:canonical:update-manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:canonical:update-manager:1\\:0.134.7:*:*:*:*:*:*:*",
"cpe:2.3:a:canonical:update-manager:1\\:0.142.19:*:*:*:*:*:*:*",
"cpe:2.3:a:canonical:update-manager:1\\:0.150:*:*:*:*:*:*:*",
"cpe:2.3:a:canonical:update-manager:1\\:0.152.25:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:8.04:-:lts:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:10.04:-:lts:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:10.10:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:11.04:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:*"
] |
|
CVE-2023-5982 | The UpdraftPlus: WordPress Backup & Migration Plugin plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.23.10. This is due to a lack of nonce validation and insufficient validation of the instance_id on the 'updraftmethod-googledrive-auth' action used to update Google Drive remote storage location. This makes it possible for unauthenticated attackers to modify the Google Drive location that backups are sent to via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. This can make it possible for attackers to receive backups for a site which may contain sensitive information. | [
"cpe:2.3:a:updraftplus:updraftplus:*:*:*:*:*:wordpress:*:*"
] |
|
GHSA-827r-m5rc-f2wj | A vulnerability classified as problematic was found in Campcodes Complete Web-Based School Management System 1.0. Affected by this vulnerability is an unknown functionality of the file /view/show_student_subject.php. The manipulation of the argument id leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-263593 was assigned to this vulnerability. | [] |
|
GHSA-88h8-rxqw-fxx3 | Unspecified vulnerability in Oracle Solaris 8, 9, and 10, and OpenSolaris, allows local users to affect integrity and availability, related to the SCSI enclosure services device driver. | [] |
|
GHSA-8cr8-fvmm-h4p4 | An insecure modification flaw in the /etc/passwd file was found in the redhat-sso-7 container. An attacker with access to the container can use this flaw to modify the /etc/passwd and escalate their privileges. | [] |
|
GHSA-mq57-ppc7-5g58 | Out of bound write in WLAN driver due to NULL character not properly placed after SSID name in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music in APQ8009, APQ8017, APQ8053, APQ8096AU, MDM9150, MDM9206, MDM9207C, MDM9607, MDM9640, MDM9650, MSM8917, MSM8920, MSM8937, MSM8940, MSM8953, MSM8996AU, QCA6174A, QCA6574AU, QCA9377, QCA9379, QCN7605, QCS405, QCS605, SC8180X, SDA845, SDM450, SDX20, SDX24, SDX55, SXR1130 | [] |
|
GHSA-2rv8-rcwh-2x8r | LibTIFF 4.4.0 has an out-of-bounds write in tiffcrop in tools/tiffcrop.c:3516, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit 33aee127. | [] |
|
CVE-2024-56690 | crypto: pcrypt - Call crypto layer directly when padata_do_parallel() return -EBUSY | In the Linux kernel, the following vulnerability has been resolved:
crypto: pcrypt - Call crypto layer directly when padata_do_parallel() return -EBUSY
Since commit 8f4f68e788c3 ("crypto: pcrypt - Fix hungtask for
PADATA_RESET"), the pcrypt encryption and decryption operations return
-EAGAIN when the CPU goes online or offline. In alg_test(), a WARN is
generated when pcrypt_aead_decrypt() or pcrypt_aead_encrypt() returns
-EAGAIN, the unnecessary panic will occur when panic_on_warn set 1.
Fix this issue by calling crypto layer directly without parallelization
in that case. | [] |
GHSA-wxwv-22pp-cpm7 | Bludit 3.9.2 is vulnerable to Remote Code Execution (RCE) via /admin/ajax/upload-images. | [] |
|
CVE-2020-29063 | An issue was discovered on CDATA 72408A, 9008A, 9016A, 92408A, 92416A, 9288, 97016, 97024P, 97028P, 97042P, 97084P, 97168P, FD1002S, FD1104, FD1104B, FD1104S, FD1104SN, FD1108S, FD1204S-R2, FD1204SN, FD1204SN-R2, FD1208S-R2, FD1216S-R1, FD1608GS, FD1608SN, FD1616GS, FD1616SN, and FD8000 devices. A custom encryption algorithm is used to store encrypted passwords. This algorithm will XOR the password with the hardcoded *j7a(L#yZ98sSd5HfSgGjMj8;Ss;d)(*&^#@$a2s0i3g value. | [
"cpe:2.3:o:cdatatec:72408a_firmware:1.2.2:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:72408a_firmware:2.4.03_000:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:72408a_firmware:2.4.04_001:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:72408a_firmware:2.4.05_000:*:*:*:*:*:*:*",
"cpe:2.3:h:cdatatec:72408a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:9008a_firmware:1.2.2:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:9008a_firmware:2.4.03_000:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:9008a_firmware:2.4.04_001:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:9008a_firmware:2.4.05_000:*:*:*:*:*:*:*",
"cpe:2.3:h:cdatatec:9008a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:9016a_firmware:1.2.2:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:9016a_firmware:2.4.03_000:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:9016a_firmware:2.4.04_001:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:9016a_firmware:2.4.05_000:*:*:*:*:*:*:*",
"cpe:2.3:h:cdatatec:9016a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:92408a_firmware:1.2.2:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:92408a_firmware:2.4.03_000:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:92408a_firmware:2.4.04_001:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:92408a_firmware:2.4.05_000:*:*:*:*:*:*:*",
"cpe:2.3:h:cdatatec:92408a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:92416a_firmware:1.2.2:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:92416a_firmware:2.4.03_000:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:92416a_firmware:2.4.04_001:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:92416a_firmware:2.4.05_000:*:*:*:*:*:*:*",
"cpe:2.3:h:cdatatec:92416a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:9288_firmware:1.2.2:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:9288_firmware:2.4.03_000:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:9288_firmware:2.4.04_001:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:9288_firmware:2.4.05_000:*:*:*:*:*:*:*",
"cpe:2.3:h:cdatatec:9288:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:97016_firmware:1.2.2:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:97016_firmware:2.4.03_000:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:97016_firmware:2.4.04_001:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:97016_firmware:2.4.05_000:*:*:*:*:*:*:*",
"cpe:2.3:h:cdatatec:97016:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:97024p_firmware:1.2.2:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:97024p_firmware:2.4.03_000:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:97024p_firmware:2.4.04_001:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:97024p_firmware:2.4.05_000:*:*:*:*:*:*:*",
"cpe:2.3:h:cdatatec:97024p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:97028p_firmware:1.2.2:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:97028p_firmware:2.4.03_000:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:97028p_firmware:2.4.04_001:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:97028p_firmware:2.4.05_000:*:*:*:*:*:*:*",
"cpe:2.3:h:cdatatec:97028p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:97042p_firmware:1.2.2:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:97042p_firmware:2.4.03_000:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:97042p_firmware:2.4.04_001:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:97042p_firmware:2.4.05_000:*:*:*:*:*:*:*",
"cpe:2.3:h:cdatatec:97042p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:97084p_firmware:1.2.2:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:97084p_firmware:2.4.03_000:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:97084p_firmware:2.4.04_001:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:97084p_firmware:2.4.05_000:*:*:*:*:*:*:*",
"cpe:2.3:h:cdatatec:97084p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:97168p_firmware:1.2.2:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:97168p_firmware:2.4.03_000:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:97168p_firmware:2.4.04_001:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:97168p_firmware:2.4.05_000:*:*:*:*:*:*:*",
"cpe:2.3:h:cdatatec:97168p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:fd1002s_firmware:1.2.2:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:fd1002s_firmware:2.4.03_000:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:fd1002s_firmware:2.4.04_001:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:fd1002s_firmware:2.4.05_000:*:*:*:*:*:*:*",
"cpe:2.3:h:cdatatec:fd1002s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:fd1104_firmware:1.2.2:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:fd1104_firmware:2.4.03_000:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:fd1104_firmware:2.4.04_001:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:fd1104_firmware:2.4.05_000:*:*:*:*:*:*:*",
"cpe:2.3:h:cdatatec:fd1104:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:fd1104b_firmware:1.2.2:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:fd1104b_firmware:2.4.03_000:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:fd1104b_firmware:2.4.04_001:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:fd1104b_firmware:2.4.05_000:*:*:*:*:*:*:*",
"cpe:2.3:h:cdatatec:fd1104b:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:fd1104s_firmware:1.2.2:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:fd1104s_firmware:2.4.03_000:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:fd1104s_firmware:2.4.04_001:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:fd1104s_firmware:2.4.05_000:*:*:*:*:*:*:*",
"cpe:2.3:h:cdatatec:fd1104s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:fd1104sn_firmware:1.2.2:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:fd1104sn_firmware:2.4.03_000:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:fd1104sn_firmware:2.4.04_001:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:fd1104sn_firmware:2.4.05_000:*:*:*:*:*:*:*",
"cpe:2.3:h:cdatatec:fd1104sn:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:fd1108s_firmware:1.2.2:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:fd1108s_firmware:2.4.03_000:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:fd1108s_firmware:2.4.04_001:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:fd1108s_firmware:2.4.05_000:*:*:*:*:*:*:*",
"cpe:2.3:h:cdatatec:fd1108s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:fd1204s-r2_firmware:1.2.2:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:fd1204s-r2_firmware:2.4.03_000:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:fd1204s-r2_firmware:2.4.04_001:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:fd1204s-r2_firmware:2.4.05_000:*:*:*:*:*:*:*",
"cpe:2.3:h:cdatatec:fd1204s-r2:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:fd1204sn_firmware:1.2.2:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:fd1204sn_firmware:2.4.03_000:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:fd1204sn_firmware:2.4.04_001:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:fd1204sn_firmware:2.4.05_000:*:*:*:*:*:*:*",
"cpe:2.3:h:cdatatec:fd1204sn:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:fd1204sn-r2_firmware:1.2.2:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:fd1204sn-r2_firmware:2.4.03_000:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:fd1204sn-r2_firmware:2.4.04_001:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:fd1204sn-r2_firmware:2.4.05_000:*:*:*:*:*:*:*",
"cpe:2.3:h:cdatatec:fd1204sn-r2:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:fd1208s-r2_firmware:1.2.2:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:fd1208s-r2_firmware:2.4.03_000:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:fd1208s-r2_firmware:2.4.04_001:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:fd1208s-r2_firmware:2.4.05_000:*:*:*:*:*:*:*",
"cpe:2.3:h:cdatatec:fd1208s-r2:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:fd1216s-r1_firmware:1.2.2:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:fd1216s-r1_firmware:2.4.03_000:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:fd1216s-r1_firmware:2.4.04_001:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:fd1216s-r1_firmware:2.4.05_000:*:*:*:*:*:*:*",
"cpe:2.3:h:cdatatec:fd1216s-r1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:fd1608gs_firmware:1.2.2:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:fd1608gs_firmware:2.4.03_000:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:fd1608gs_firmware:2.4.04_001:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:fd1608gs_firmware:2.4.05_000:*:*:*:*:*:*:*",
"cpe:2.3:h:cdatatec:fd1608gs:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:fd1608sn_firmware:1.2.2:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:fd1608sn_firmware:2.4.03_000:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:fd1608sn_firmware:2.4.04_001:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:fd1608sn_firmware:2.4.05_000:*:*:*:*:*:*:*",
"cpe:2.3:h:cdatatec:fd1608sn:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:fd1616gs_firmware:1.2.2:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:fd1616gs_firmware:2.4.03_000:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:fd1616gs_firmware:2.4.04_001:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:fd1616gs_firmware:2.4.05_000:*:*:*:*:*:*:*",
"cpe:2.3:h:cdatatec:fd1616gs:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:fd1616sn_firmware:1.2.2:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:fd1616sn_firmware:2.4.03_000:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:fd1616sn_firmware:2.4.04_001:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:fd1616sn_firmware:2.4.05_000:*:*:*:*:*:*:*",
"cpe:2.3:h:cdatatec:fd1616sn:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:fd8000_firmware:1.2.2:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:fd8000_firmware:2.4.03_000:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:fd8000_firmware:2.4.04_001:*:*:*:*:*:*:*",
"cpe:2.3:o:cdatatec:fd8000_firmware:2.4.05_000:*:*:*:*:*:*:*",
"cpe:2.3:h:cdatatec:fd8000:-:*:*:*:*:*:*:*"
] |
|
GHSA-gr4h-p789-rmqq | IBM DB2 for Linux, UNIX and Windows 9.2, 10.1, 10.5, and 11.1 (includes DB2 Connect Server) is vulnerable to a buffer overflow that could allow a local user to overwrite DB2 files or cause a denial of service. IBM X-Force ID: 120668. | [] |
|
CVE-2014-8370 | VMware Workstation 10.x before 10.0.5, VMware Player 6.x before 6.0.5, VMware Fusion 6.x before 6.0.5, and VMware ESXi 5.0 through 5.5 allow host OS users to gain host OS privileges or cause a denial of service (arbitrary write to a file) by modifying a configuration file. | [
"cpe:2.3:a:vmware:player:6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:player:6.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:player:6.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:player:6.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:player:6.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:fusion:6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:fusion:6.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:fusion:6.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:fusion:6.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:fusion:6.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:workstation:10.0:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:workstation:10.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:workstation:10.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:workstation:10.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:workstation:10.0.4:*:*:*:*:*:*:*",
"cpe:2.3:o:vmware:esxi:5.0:*:*:*:*:*:*:*",
"cpe:2.3:o:vmware:esxi:5.0:1:*:*:*:*:*:*",
"cpe:2.3:o:vmware:esxi:5.0:2:*:*:*:*:*:*",
"cpe:2.3:o:vmware:esxi:5.1:*:*:*:*:*:*:*",
"cpe:2.3:o:vmware:esxi:5.1:1:*:*:*:*:*:*",
"cpe:2.3:o:vmware:esxi:5.5:*:*:*:*:*:*:*"
] |
|
GHSA-667m-43f5-gwwr | It is currently unknown if this issue is exploitable but a condition may arise where the structured clone of certain objects could lead to memory corruption. This vulnerability affects Firefox < 131, Firefox ESR < 128.3, Thunderbird < 128.3, and Thunderbird < 131. | [] |
|
GHSA-pmvg-g2g6-mpp9 | MetaInfo MetaWeb web server allows users to upload, execute, and read scripts. | [] |
|
CVE-2007-1116 | The CheckLoadURI function in Mozilla Firefox 1.8 lists the about: URI as a ChromeProtocol and can be loaded via JavaScript, which allows remote attackers to obtain sensitive information by querying the browser's session history. | [
"cpe:2.3:a:mozilla:firefox:1.8:*:*:*:*:*:*:*"
] |
|
CVE-2019-19371 | A cross-site scripting (XSS) vulnerability in the web conferencing component of Mitel MiCollab AWV before 8.1.2.2 could allow an unauthenticated attacker to conduct a reflected cross-site scripting (XSS) attack due to insufficient validation in the join meeting interface. A successful exploit could allow an attacker to execute arbitrary scripts. | [
"cpe:2.3:a:mitel:micollab_audio\\,_web_\\&_video_conferencing:*:*:*:*:*:*:*:*"
] |
|
GHSA-6c3p-6wmx-pvcf | Adobe Experience Manager versions 6.5.18 and earlier are affected by a Cross-site Scripting (DOM-based XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser. | [] |
|
GHSA-x99m-fj75-h3p4 | In ProtocolCallBuilder::BuildSendUssd of protocolcallbuilder.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-241388966References: N/A | [] |
|
GHSA-w7w5-89qx-9232 | Cross-site scripting (XSS) vulnerability in the Video module before 7.x-2.11 for Drupal, when using the video WYSIWYG plugin, allows remote authenticated users to inject arbitrary web script or HTML via a node title. | [] |
|
CVE-2019-19262 | GitLab Enterprise Edition (EE) 11.9 and later through 12.5 has Insecure Permissions. | [
"cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*"
] |
|
GHSA-mrqp-q7vx-v2cx | Instaclustr Cassandra-Lucene-Index allows bypass of Cassandra RBAC | **Summary / Details**
Systems running the Instaclustr fork of Stratio's Cassandra-Lucene-Index plugin versions 4.0-rc1-1.0.0 through 4.0.16-1.0.0 and 4.1.0-1.0.0 through 4.1.8-1.0.0, installed into Apache Cassandra version 4.x, are susceptible to a vulnerability which when successfully exploited could allow authenticated Cassandra users to remotely bypass RBAC to access data and and escalate their privileges.**Affected Versions**Cassandra-Lucene-Index plugin versions 4.0-rc1-1.0.0 through 4.0.16-1.0.0versions 4.1.0-1.0.0 through 4.1.8-1.0.0
when installed into Apache Cassandra version 4.x.**Required Configuration for Exploit**
These are the conditions required to enable exploit:Cassandra 4.xVulnerable version of the Cassandra-Lucene-Index plugin configured for useData added to tablesLucene index createdCassandra flush has run**Mitigation/Prevention**
Mitigation requires dropping all Lucene indexes and stopping use of the plugin. Exploit will be possible any time the required conditions are met.**Solution**
Upgrade to a fixed version of the Cassandra-Lucene-Index plugin.
Review users in Cassandra to validate all superuser privileges. | [] |
CVE-2024-12098 | ARS Affiliate Page Plugin <= 2.0.2 - Reflected Cross-Site Scripting | The ARS Affiliate Page Plugin plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'utm_keyword' parameter in all versions up to, and including, 2.0.2 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. | [] |
GHSA-7mhv-mg92-qx3w | The error_log function in basic_functions.c in PHP before 4.4.4 and 5.x before 5.1.5 allows local users to bypass safe mode and open_basedir restrictions via a "php://" or other scheme in the third argument, which disables safe mode. | [] |
|
GHSA-jhq9-wm9m-cf89 | CHECK-failure in `UnsortedSegmentJoin` | ImpactAn attacker can cause a denial of service by controlling the values of `num_segments` tensor argument for `UnsortedSegmentJoin`:This is because the [implementation](https://github.com/tensorflow/tensorflow/blob/a2a607db15c7cd01d754d37e5448d72a13491bdb/tensorflow/core/kernels/unsorted_segment_join_op.cc#L92-L93) assumes that the `num_segments` tensor is a valid scalar:Since the tensor is empty the `CHECK` involved in `.scalar<T>()()` that checks that the number of elements is exactly 1 will be invalidated and this would result in process termination.PatchesWe have patched the issue in GitHub commit [704866eabe03a9aeda044ec91a8d0c83fc1ebdbe](https://github.com/tensorflow/tensorflow/commit/704866eabe03a9aeda044ec91a8d0c83fc1ebdbe).The fix will be included in TensorFlow 2.5.0. We will also cherrypick this commit on TensorFlow 2.4.2, TensorFlow 2.3.3, TensorFlow 2.2.3 and TensorFlow 2.1.4, as these are also affected and still in supported range.For more informationPlease consult [our security guide](https://github.com/tensorflow/tensorflow/blob/master/SECURITY.md) for more information regarding the security model and how to contact us with issues and questions.AttributionThis vulnerability has been reported by Ying Wang and Yakun Zhang of Baidu X-Team. | [] |
GHSA-pvq9-qx3f-f2w3 | PHPJabbers Hotel Booking System v4.0 is vulnerable to HTML Injection in the "name, plugin_sms_api_key, plugin_sms_country_code, title, plugin_sms_api_key, title" parameters. | [] |
|
CVE-2005-2436 | browse.php in Website Baker Project allows remote attackers to obtain sensitive data via (1) a directory that does not exist in the dir parameter or (2) a direct request to certain php files, which reveal the path in an error message. | [
"cpe:2.3:a:website_baker:website_baker:*:*:*:*:*:*:*:*"
] |
|
GHSA-2r48-3vc5-9wmf | Unnecessary privilege vulnerabilities in Trend Micro Apex One, Apex One as a Service, Worry-Free Business Security 10.0 SP1 and Worry-Free Business Security Services could allow a local attacker to escalate privileges on affected installations. Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. This vulnerability is similar to but not identical to CVE-2021-42104, 42106 and 42107. | [] |
|
CVE-2001-0297 | Directory traversal vulnerability in Simple Server HTTPd 1.0 (originally Free Java Server) allows remote attackers to read arbitrary files via a .. (dot dot) in the URL. | [
"cpe:2.3:a:dattaraj_rao:simple_server:1.0:*:*:*:*:*:*:*"
] |
|
CVE-2025-28038 | TOTOLINK EX1200T V4.1.2cu.5232_B20210713 was found to contain a pre-auth remote command execution vulnerability in the setWebWlanIdx function through the webWlanIdx parameter. | [] |
|
GHSA-vgfw-cgxj-f63c | The application Sensei Mac Cleaner contains a local privilege escalation vulnerability, allowing an attacker to perform multiple operations as the root user. These operations include arbitrary file deletion and writing, loading and unloading daemons, manipulating file permissions, and loading extensions, among other actions.The vulnerable module org.cindori.SenseiHelper can be contacted via XPC. While the module performs client validation, it relies on the client's PID obtained through the public processIdentifier property of the NSXPCConnection class. This approach makes the module susceptible to a PID Reuse Attack, enabling an attacker to impersonate a legitimate client and send crafted XPC messages to invoke arbitrary methods exposed by the HelperProtocol interface. | [] |
|
GHSA-6325-6g32-7p35 | flash_tool Gem for Ruby File Download Handling Arbitrary Command Execution | flash_tool Gem for Ruby contains a flaw that is triggered during the handling of downloaded files that contain shell characters. With a specially crafted file, a context-dependent attacker can execute arbitrary commands. | [] |
GHSA-mfv7-gq43-w965 | Incomplete List of Disallowed Inputs in Kubernetes | A security issue was discovered in Kubernetes where a user may be able to redirect pod traffic to private networks on a Node. Kubernetes already prevents creation of Endpoint IPs in the localhost or link-local range, but the same validation was not performed on EndpointSlice IPs. | [] |
GHSA-j94j-9h78-829f | lintian 1.23 and earlier removes the working directory even if it was not created by lintian, which may allow local users to delete arbitrary files or directories via a symlink attack. | [] |
|
CVE-2024-4641 | OnCell G3470A-LTE Series: Authenticated Format String Errors | OnCell G3470A-LTE Series firmware versions v1.7.7 and prior have been identified as vulnerable due to accepting a format string from an external source as an argument. An attacker could modify an externally controlled format string to cause a memory leak and denial of service. | [
"cpe:2.3:h:moxa:oncell_g3470a-lte-us:-:*:*:*:*:*:*:*",
"cpe:2.3:o:moxa:oncell_g3470a-lte-eu-t_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:moxa:oncell_g3470a-lte-eu_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:moxa:oncell_g3470a-lte-us-t_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:moxa:oncell_g3470a-lte-us_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:moxa:oncell_g3470a-lte-eu:-:*:*:*:*:*:*:*",
"cpe:2.3:h:moxa:oncell_g3470a-lte-eu-t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:moxa:oncell_g3470a-lte-us-t:-:*:*:*:*:*:*:*"
] |
GHSA-rqp2-j5g9-2583 | In Libav 12.3, there is an infinite loop in the function wv_read_block_header() in the file wvdec.c. | [] |
|
GHSA-9vh2-rrjh-87xm | Unspecified vulnerability in Oracle Java SE 7u67 and 8u20 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors. | [] |
|
CVE-2018-12926 | Pharos Controls devices allow remote attackers to obtain potentially sensitive information via a direct request for the default/index.lsp or default/log.lsp URI. | [
"cpe:2.3:o:pharoscontrols:pharos_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:pharoscontrols:pharos:-:*:*:*:*:*:*:*"
] |
|
CVE-2017-13137 | The FormCraft Basic plugin 1.0.5 for WordPress has SQL injection in the id parameter to form.php. | [
"cpe:2.3:a:formcrafts:formcraft:1.0.5:*:*:*:*:wordpress:*:*"
] |
|
CVE-2004-0052 | Multiple content security gateway and antivirus products allow remote attackers to bypass content restrictions via MIME messages that use non-standard separator characters, or use standard separators incorrectly, within MIME headers, fields, parameters, or values, which may be interpreted differently by mail clients. | [
"cpe:2.3:a:clearswift:mailsweeper:4.3.7:*:*:*:*:*:*:*",
"cpe:2.3:a:clearswift:mailsweeper:4.3.8:*:*:*:*:*:*:*",
"cpe:2.3:a:clearswift:mailsweeper:4.3.10:*:*:*:*:*:*:*",
"cpe:2.3:a:clearswift:mailsweeper:4.3.11:*:*:*:*:*:*:*",
"cpe:2.3:a:clearswift:mailsweeper:4.3.13:*:*:*:*:*:*:*",
"cpe:2.3:a:clearswift:mailsweeper:4.3.14:*:*:*:*:*:*:*",
"cpe:2.3:a:clearswift:mailsweeper:4.3.15:*:*:*:*:*:*:*",
"cpe:2.3:a:f-secure:internet_gatekeeper:6.3:*:*:*:*:*:*:*",
"cpe:2.3:a:f-secure:internet_gatekeeper:6.4:*:*:*:*:*:*:*",
"cpe:2.3:a:f-secure:internet_gatekeeper:6.31:*:*:*:*:*:*:*",
"cpe:2.3:a:f-secure:internet_gatekeeper:6.32:*:*:*:*:*:*:*",
"cpe:2.3:a:paul_l_daniels:ripmime:1.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:paul_l_daniels:ripmime:1.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:paul_l_daniels:ripmime:1.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:paul_l_daniels:ripmime:1.2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:paul_l_daniels:ripmime:1.2.4:*:*:*:*:*:*:*",
"cpe:2.3:a:paul_l_daniels:ripmime:1.2.5:*:*:*:*:*:*:*",
"cpe:2.3:a:paul_l_daniels:ripmime:1.2.6:*:*:*:*:*:*:*",
"cpe:2.3:a:paul_l_daniels:ripmime:1.2.7:*:*:*:*:*:*:*",
"cpe:2.3:a:paul_l_daniels:ripmime:1.3.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:paul_l_daniels:ripmime:1.3.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:paul_l_daniels:ripmime:1.3.2.3:*:*:*:*:*:*:*"
] |
|
CVE-2025-31722 | In Jenkins Templating Engine Plugin 2.5.3 and earlier, libraries defined in folders are not subject to sandbox protection, allowing attackers with Item/Configure permission to execute arbitrary code in the context of the Jenkins controller JVM. | [] |
|
CVE-2019-9779 | An issue was discovered in GNU LibreDWG 0.7 and 0.7.1645. There is a NULL pointer dereference in the function dwg_dxf_LTYPE at dwg.spec (earlier than CVE-2019-9776). | [
"cpe:2.3:a:gnu:libredwg:0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:libredwg:0.7.1645:*:*:*:*:*:*:*",
"cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*"
] |
|
GHSA-5j7p-83rg-vvj4 | Certain NETGEAR devices are affected by a buffer overflow by an unauthenticated attacker. This affects D3600 before 1.0.0.67, D6000 before 1.0.0.67, D6100 before 1.0.0.56, and R6100 before 1.0.1.20. | [] |
|
CVE-2017-5143 | An issue was discovered in Honeywell XL Web II controller XL1000C500 XLWebExe-2-01-00 and prior, and XLWeb 500 XLWebExe-1-02-08 and prior. A user without authenticating can make a directory traversal attack by accessing a specific URL. | [
"cpe:2.3:o:honeywell:xl_web_ii_controller:xlwebexe-1-02-08:*:*:*:*:*:*:*",
"cpe:2.3:o:honeywell:xl_web_ii_controller:xlwebexe-2-01-00:*:*:*:*:*:*:*",
"cpe:2.3:h:honeywell:xl_web_ii_controller:-:*:*:*:*:*:*:*"
] |
|
CVE-2022-40187 | Foresight GC3 Launch Monitor 1.3.15.68 ships with a Target Communication Framework (TCF) service enabled. This service listens on a TCP port on all interfaces and allows for process debugging, file system modification, and terminal access as the root user. In conjunction with a hosted wireless access point and the known passphrase of FSSPORTS, an attacker could use this service to modify a device and steal intellectual property. | [
"cpe:2.3:o:foresightsports:gc3_launch_monitor_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:foresightsports:gc3_launch_monitor:-:*:*:*:*:*:*:*",
"cpe:2.3:o:bushnellgolf:launch_pro_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:bushnellgolf:launch_pro:-:*:*:*:*:*:*:*"
] |
|
GHSA-3wpq-gjx8-r7c8 | Manage Bank Statement ReProcessing Rules does not perform necessary authorization checks for an authenticated user, resulting in escalation of privileges. By exploiting this vulnerability, an attacker can delete rules of other users affecting the integrity of the application. Confidentiality and Availability are not affected. | [] |
|
GHSA-4622-4xxq-396h | Multiple SQL injection vulnerabilities in admin/login.asp in E. Z. Poll 2 allow remote attackers to execute arbitrary SQL commands via the (1) Username and (2) Password parameters. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information. | [] |
|
CVE-2021-0207 | NFX250, NFX350, QFX5K Series, EX2300 Series, EX3400 Series, EX4300 Multigigabit, EX4600 Series: Certain genuine traffic received by the Junos OS device will be discarded instead of forwarded. | An improper interpretation conflict of certain data between certain software components within the Juniper Networks Junos OS devices does not allow certain traffic to pass through the device upon receipt from an ingress interface filtering certain specific types of traffic which is then being redirected to an egress interface on a different VLAN. This causes a Denial of Service (DoS) to those clients sending these particular types of traffic. Such traffic being sent by a client may appear genuine, but is non-standard in nature and should be considered as potentially malicious, and can be targeted to the device, or destined through it for the issue to occur. This issues affects IPv4 and IPv6 traffic. An indicator of compromise may be found by checking log files. You may find that traffic on the input interface has 100% of traffic flowing into the device, yet the egress interface shows 0 pps leaving the device. For example: [show interfaces "interface" statistics detail] Output between two interfaces would reveal something similar to: Ingress, first interface: -------------------- Interface Link Input packets (pps) Output packets (pps) et-0/0/0 Up 9999999999 (9999) 1 (0) -------------------- Egress, second interface: -------------------- Interface Link Input packets (pps) Output packets (pps) et-0/0/1 Up 0 (0) 9999999999 (0) -------------------- Dropped packets will not show up in DDoS monitoring/protection counters as issue is not caused by anti-DDoS protection mechanisms. This issue affects: Juniper Networks Junos OS: 17.3 versions prior to 17.3R3-S7 on NFX250, QFX5K Series, EX4600; 17.4 versions prior to 17.4R2-S11, 17.4R3-S3 on NFX250, QFX5K Series, EX4600; 18.1 versions prior to 18.1R3-S9 on NFX250, QFX5K Series, EX2300 Series, EX3400 Series, EX4600; 18.2 versions prior to 18.2R3-S3 on NFX250, QFX5K Series, EX2300 Series, EX3400 Series, EX4300 Multigigabit, EX4600; 18.3 versions prior to 18.3R3-S1 on NFX250, QFX5K Series, EX2300 Series, EX3400 Series, EX4300 Multigigabit, EX4600 Series; 18.4 versions prior to 18.4R1-S5, 18.4R2-S3, 18.4R3 on NFX250, QFX5K Series, EX2300 Series, EX3400 Series, EX4300 Multigigabit, EX4600 Series; 19.1 versions prior to 19.1R1-S5, 19.1R2-S1, 19.1R3 on NFX250, QFX5K Series, EX2300 Series, EX3400 Series, EX4300 Multigigabit, EX4600 Series; 19.2 versions prior to 19.2R1-S5, 19.2R2 on NFX250, QFX5K Series, EX2300 Series, EX3400 Series, EX4300 Multigigabit, EX4600 Series; 19.3 versions prior to 19.3R2-S3, 19.3R3 on NFX250, QFX5K Series, EX2300 Series, EX3400 Series, EX4300 Multigigabit, EX4600 Series; 19.4 versions prior to 19.4R1-S2, 19.4R2 on NFX250, NFX350, QFX5K Series, EX2300 Series, EX3400 Series, EX4300 Multigigabit, EX4600 Series. This issue does not affect Junos OS releases prior to 17.2R2. | [
"cpe:2.3:o:juniper:junos:17.3:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.3:r1-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.3:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.3:r2-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.3:r2-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.3:r2-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.3:r2-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.3:r2-s5:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.3:r3:-:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.3:r3-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.3:r3-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.3:r3-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.3:r3-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.3:r3-s5:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.3:r3-s6:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.4:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.4:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.4:r1-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.4:r1-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.4:r1-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.4:r1-s5:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.4:r1-s6:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.4:r1-s7:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.4:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.4:r2-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.4:r2-s10:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.4:r2-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.4:r2-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.4:r2-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.4:r2-s5:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.4:r2-s6:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.4:r2-s7:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.4:r2-s8:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.4:r2-s9:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.4:r3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.4:r3-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:17.4:r3-s2:*:*:*:*:*:*",
"cpe:2.3:h:juniper:ex4600:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:nfx250:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:qfx5100:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:qfx5120:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:qfx5130:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:qfx5210:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:qfx5220:-:*:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.1:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.1:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.1:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.1:r2-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.1:r2-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.1:r2-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.1:r3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.1:r3-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.1:r3-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.1:r3-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.1:r3-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.1:r3-s6:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.1:r3-s7:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.1:r3-s8:*:*:*:*:*:*",
"cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.2:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.2:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.2:r1:-:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.2:r1-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.2:r1-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.2:r1-s5:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.2:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.2:r2-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.2:r2-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.2:r2-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.2:r2-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.2:r2-s5:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.2:r2-s6:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.2:r3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.2:r3-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.2:r3-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.3:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.3:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.3:r1-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.3:r1-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.3:r1-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.3:r1-s5:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.3:r1-s6:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.3:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.3:r2-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.3:r2-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.3:r2-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.3:r2-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.3:r3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.4:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.4:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.4:r1-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.4:r1-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.4:r1-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.4:r1-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.4:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.4:r2-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.4:r2-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.1:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.1:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.1:r1-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.1:r1-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.1:r1-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.1:r1-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.1:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.2:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.2:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.2:r1-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.2:r1-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.2:r1-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.2:r1-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.3:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.3:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.3:r1-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.3:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.3:r2-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.3:r2-s2:*:*:*:*:*:*",
"cpe:2.3:h:juniper:ex4300:-:*:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.4:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.4:r1-s1:*:*:*:*:*:*",
"cpe:2.3:h:juniper:nfx350:-:*:*:*:*:*:*:*"
] |
CVE-2016-6845 | An issue was discovered in Open-Xchange OX App Suite before 7.8.2-rev8. Script code within hyperlinks at HTML E-Mails is not getting correctly sanitized when using base64 encoded "data" resources. This allows an attacker to provide hyperlinks that may execute script code instead of directing to a proper location. Malicious script code can be executed within a user's context. This can lead to session hijacking or triggering unwanted actions via the web interface (sending mail, deleting data etc.). | [
"cpe:2.3:a:open-xchange:open-xchange_appsuite:*:rev4:*:*:*:*:*:*"
] |
|
GHSA-h8g4-jwjc-gf58 | The executable file warning was not presented when downloading .inetloc files, which, due to a flaw in Mac OS, can run commands on a user's computer.*Note: This issue only affected Mac OS operating systems. Other operating systems are unaffected.*. This vulnerability affects Firefox < 94, Thunderbird < 91.3, and Firefox ESR < 91.3. | [] |
|
CVE-2023-4432 | Cross-site Scripting (XSS) - Reflected in cockpit-hq/cockpit | Cross-site Scripting (XSS) - Reflected in GitHub repository cockpit-hq/cockpit prior to 2.6.4. | [
"cpe:2.3:a:cockpit-hq:cockpit:*:*:*:*:*:*:*:*",
"cpe:2.3:a:agentejo:cockpit:*:*:*:*:*:*:*:*"
] |
CVE-2008-5324 | Multiple cross-site scripting (XSS) vulnerabilities in CQ Web in IBM Rational ClearQuest 2007 before 2007D and 2008 before 2008B allow remote attackers to inject arbitrary web script or HTML via unspecified vectors. | [
"cpe:2.3:a:ibm:rational_clearquest:2007:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_clearquest:2008:*:*:*:*:*:*:*"
] |
|
CVE-2024-13806 | Authors List <= 2.0.6 - Unauthenticated Arbitrary Shortcode Execution | The The Authors List plugin for WordPress is vulnerable to arbitrary shortcode execution in all versions up to, and including, 2.0.6. This is due to the software allowing users to execute an action that does not properly validate a value before running do_shortcode. This makes it possible for unauthenticated attackers to execute arbitrary shortcodes. | [] |
GHSA-9g97-rgrc-9vhg | VMware Workstation and Fusion contain a heap buffer-overflow vulnerability in the Shader functionality. A malicious actor with non-administrative access to a virtual machine with 3D graphics enabled may be able to exploit this vulnerability to create a denial of service condition. | [] |
|
CVE-2020-4303 | IBM WebSphere Application Server - Liberty 17.0.0.3 through 20.0.0.3 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 176668. | [
"cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:liberty:*:*:*"
] |
|
CVE-2024-42005 | An issue was discovered in Django 5.0 before 5.0.8 and 4.2 before 4.2.15. QuerySet.values() and values_list() methods on models with a JSONField are subject to SQL injection in column aliases via a crafted JSON object key as a passed *arg. | [
"cpe:2.3:a:djangoproject:django:*:*:*:*:*:*:*:*"
] |
|
GHSA-p3f9-2qr4-24wj | A denial-of-service vulnerability was reported in some Lenovo printers that could allow an unauthenticated attacker on a shared network to disrupt the printer's functionality until a manual system reboot occurs. | [] |
|
GHSA-j8gc-p4v9-w5pj | Privilege escalation vulnerability in the account synchronisation module.
Impact: Successful exploitation of this vulnerability will affect availability. | [] |
|
GHSA-rmp7-8h7w-9h3x | KramerAV VIA GO² < 4.0.1.1326 is vulnerable to unauthenticated file upload resulting in Remote Code Execution (RCE). | [] |
|
CVE-2023-48470 | Adobe Experience Manager | Cross-site Scripting (DOM-based XSS) (CWE-79) | Adobe Experience Manager versions 6.5.18 and earlier are affected by a Cross-site Scripting (DOM-based XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser. | [
"cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*"
] |
GHSA-9jjg-55mj-jf5f | Cross-site scripting (XSS) vulnerability in the WEC Discussion Forum (wec_discussion) extension 1.6.2 and earlier for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. | [] |
|
CVE-2017-7622 | dde-daemon, the daemon process of DDE (Deepin Desktop Environment) 15.0 through 15.3, runs with root privileges and hardly does anything to identify the user who calls the function through D-Bus. Anybody can change the grub config, even to append some arguments to make a backdoor or privilege escalation, by calling DoWriteGrubSettings() provided by dde-daemon. | [
"cpe:2.3:a:deepin:deepin_desktop_environment:15.0:*:*:*:*:*:*:*",
"cpe:2.3:a:deepin:deepin_desktop_environment:15.1:*:*:*:*:*:*:*",
"cpe:2.3:a:deepin:deepin_desktop_environment:15.2:*:*:*:*:*:*:*",
"cpe:2.3:a:deepin:deepin_desktop_environment:15.3:*:*:*:*:*:*:*"
] |
|
CVE-2024-9434 | WPGlobus Translate Options <= 2.2.0 - Cross-Site Request Forgery to Stored Cross-Site Scripting | The WPGlobus Translate Options plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 2.2.0. This is due to missing or incorrect nonce validation on the on__translate_options_page() function. This makes it possible for unauthenticated attackers to inject malicious web scripts and update plugin settings via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. | [] |
CVE-2022-47892 | Information disclosure in NetMan 204 | All versions of NetMan 204 could allow an unauthenticated remote attacker to read a file (config.cgi) containing sensitive information, like credentials. | [
"cpe:2.3:o:riello-ups:netman_204_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:riello-ups:netman_204:-:*:*:*:*:*:*:*"
] |
GHSA-9675-xcv9-rmg8 | CentOS-WebPanel.com (aka CWP) CentOS Web Panel 0.9.8.480 has XSS via the admin/fileManager2.php fm_current_dir parameter, or the admin/index.php module, service_start, service_fullstatus, service_restart, service_stop, or file (within the file_editor) parameter. | [] |
|
GHSA-4544-6qcj-9222 | Vesta CP version Prior to commit f6f6f9cfbbf2979e301956d1c6ab5c44386822c0 -- any release prior to 0.9.8-18 contains a CWE-208 / Information Exposure Through Timing Discrepancy vulnerability in Password reset code -- web/reset/index.php, line 51 that can result in Possible to determine password reset codes, attacker is able to change administrator password. This attack appear to be exploitable via Unauthenticated network connectivity. This vulnerability appears to have been fixed in After commit f6f6f9cfbbf2979e301956d1c6ab5c44386822c0 -- release version 0.9.8-19. | [] |
|
GHSA-c6m3-55h6-cpq4 | The alpha_vms_object_p function in bfd/vms-alpha.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29 and earlier, allows remote attackers to cause an out of bounds heap write and possibly achieve code execution via a crafted vms alpha file. | [] |
|
CVE-2016-7232 | Microsoft Word 2007, Office 2010 SP2, Word 2010 SP2, Word for Mac 2011, and Office Compatibility Pack SP3 allow remote attackers to execute arbitrary code via a crafted Office document, aka "Microsoft Office Memory Corruption Vulnerability." | [
"cpe:2.3:a:microsoft:office:2010:sp2:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:office_compatibility_pack:*:sp3:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:word:2007:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:word:2010:sp2:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:word_for_mac:2011:*:*:*:*:*:*:*"
] |
|
CVE-2016-7540 | coders/rgf.c in ImageMagick before 6.9.4-10 allows remote attackers to cause a denial of service (assertion failure) by converting an image to rgf format. | [
"cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*"
] |
|
CVE-2024-32524 | WordPress Custom Order Statuses for WooCommerce plugin <= 1.5.2 - Broken Access Control vulnerability | Missing Authorization vulnerability in Nuggethon Custom Order Statuses for WooCommerce.This issue affects Custom Order Statuses for WooCommerce: from n/a through 1.5.2.
| [] |
CVE-2012-4424 | Stack-based buffer overflow in string/strcoll_l.c in the GNU C Library (aka glibc or libc6) 2.17 and earlier allows context-dependent attackers to cause a denial of service (crash) or possibly execute arbitrary code via a long string that triggers a malloc failure and use of the alloca function. | [
"cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.1.1.6:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.1.9:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.10.1:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.11:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.11.1:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.11.2:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.11.3:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.12.1:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.12.2:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.13:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.14:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.14.1:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.15:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:glibc:2.16:*:*:*:*:*:*:*"
] |
|
GHSA-7hp5-737x-3jmh | Linux kernel 2.4.x and 2.6.x for x86 allows local users to cause a denial of service (system crash), possibly via an infinite loop that triggers a signal handler with a certain sequence of fsave and frstor instructions, as originally demonstrated using a "crash.c" program. | [] |
|
CVE-2018-12114 | Maccms 10 allows CSRF via admin.php/admin/admin/info.html to add user accounts. | [
"cpe:2.3:a:maccms:maccms:10.0:*:*:*:*:*:*:*"
] |
|
GHSA-r3hv-m3j5-mrfp | An issue was discovered in Zulip Server before 3.4. A bug in the implementation of the all_public_streams API feature resulted in guest users being able to receive message traffic to public streams that should have been only accessible to members of the organization. | [] |
|
GHSA-mhf3-xw62-m62g | Tor allows remote attackers to discover the IP address of a hidden service by accessing this service at a high rate, thereby changing the server's CPU temperature and consequently changing the pattern of time values visible through (1) ICMP timestamps, (2) TCP sequence numbers, and (3) TCP timestamps, a different vulnerability than CVE-2006-0414. NOTE: it could be argued that this is a laws-of-physics vulnerability that is a fundamental design limitation of certain hardware implementations, so perhaps this issue should not be included in CVE. | [] |
|
CVE-2015-8279 | Web Viewer 1.0.0.193 on Samsung SRN-1670D devices allows remote attackers to read arbitrary files via a request to an unspecified PHP script. | [
"cpe:2.3:a:samsung:web_viewer:*:*:*:*:*:*:*:*"
] |
|
GHSA-hgjw-8f3v-jfx7 | Multiple cross-site scripting (XSS) vulnerabilities in eNdonesia 8.4 allow remote attackers to inject arbitrary web script or HTML via (1) the mod parameter in a viewlink operation in mod.php, (2) the intypeid parameter in a showinfo operation in the informasi module in mod.php, (3) the "your Friend" field in friend.php, or (4) the "Main Text" field in admin.php. | [] |
|
CVE-2001-0142 | squid 2.3 and earlier allows local users to overwrite arbitrary files via a symlink attack in some configurations. | [
"cpe:2.3:a:immunix:immunix:7.0_beta:*:*:*:*:*:*:*",
"cpe:2.3:a:national_science_foundation:squid_web_proxy:2.3_stable4:*:*:*:*:*:*:*",
"cpe:2.3:o:mandrakesoft:mandrake_linux:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:mandrakesoft:mandrake_linux:6.1:*:*:*:*:*:*:*",
"cpe:2.3:o:mandrakesoft:mandrake_linux:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:mandrakesoft:mandrake_linux:7.1:*:*:*:*:*:*:*",
"cpe:2.3:o:mandrakesoft:mandrake_linux:7.2:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:linux:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:trustix:secure_linux:1.1:*:*:*:*:*:*:*",
"cpe:2.3:o:trustix:secure_linux:1.2:*:*:*:*:*:*:*"
] |
|
GHSA-9c3c-xmff-vwm9 | IBM Pulse for QRadar 1.0.0 - 1.0.3 discloses sensitive information to unauthorized users. The information can be used to mount further attacks on the system. IBM X-Force ID: 133123. | [] |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.