Datasets:

id
stringlengths
13
19
title
stringlengths
0
256
description
stringlengths
3
13.3k
cpes
sequencelengths
0
5.42k
CVE-2018-0023
Junos Snapshot Administrator (JSNAPy) world writeable default configuration file permission
JSNAPy is an open source python version of Junos Snapshot Administrator developed by Juniper available through github. The default configuration and sample files of JSNAPy automation tool versions prior to 1.3.0 are created world writable. This insecure file and directory permission allows unprivileged local users to alter the files under this directory including inserting operations not intended by the package maintainer, system administrator, or other users. This issue only affects users who downloaded and installed JSNAPy from github.
[ "cpe:2.3:a:juniper:jsnapy:*:*:*:*:*:*:*:*" ]
CVE-2024-47813
Wasmtime race condition could lead to WebAssembly control-flow integrity and type safety violations
Wasmtime is an open source runtime for WebAssembly. Under certain concurrent event orderings, a `wasmtime::Engine`'s internal type registry was susceptible to double-unregistration bugs due to a race condition, leading to panics and potentially type registry corruption. That registry corruption could, following an additional and particular sequence of concurrent events, lead to violations of WebAssembly's control-flow integrity (CFI) and type safety. Users that do not use `wasmtime::Engine` across multiple threads are not affected. Users that only create new modules across threads over time are additionally not affected. Reproducing this bug requires creating and dropping multiple type instances (such as `wasmtime::FuncType` or `wasmtime::ArrayType`) concurrently on multiple threads, where all types are associated with the same `wasmtime::Engine`. **Wasm guests cannot trigger this bug.** See the "References" section below for a list of Wasmtime types-related APIs that are affected. Wasmtime maintains an internal registry of types within a `wasmtime::Engine` and an engine is shareable across threads. Types can be created and referenced through creation of a `wasmtime::Module`, creation of `wasmtime::FuncType`, or a number of other APIs where the host creates a function (see "References" below). Each of these cases interacts with an engine to deduplicate type information and manage type indices that are used to implement type checks in WebAssembly's `call_indirect` function, for example. This bug is a race condition in this management where the internal type registry could be corrupted to trigger an assert or contain invalid state. Wasmtime's internal representation of a type has individual types (e.g. one-per-host-function) maintain a registration count of how many time it's been used. Types additionally have state within an engine behind a read-write lock such as lookup/deduplication information. The race here is a time-of-check versus time-of-use (TOCTOU) bug where one thread atomically decrements a type entry's registration count, observes zero registrations, and then acquires a lock in order to unregister that entry. However, between when this first thread observed the zero-registration count and when it acquires that lock, another thread could perform the following sequence of events: re-register another copy of the type, which deduplicates to that same entry, resurrecting it and incrementing its registration count; then drop the type and decrement its registration count; observe that the registration count is now zero; acquire the type registry lock; and finally unregister the type. Now, when the original thread finally acquires the lock and unregisters the entry, it is the second time this entry has been unregistered. This bug was originally introduced in Wasmtime 19's development of the WebAssembly GC proposal. This bug affects users who are not using the GC proposal, however, and affects Wasmtime in its default configuration even when the GC proposal is disabled. Wasmtime users using 19.0.0 and after are all affected by this issue. We have released the following Wasmtime versions, all of which have a fix for this bug: * 21.0.2 * 22.0.1 * 23.0.3 * 24.0.1 * 25.0.2. If your application creates and drops Wasmtime types on multiple threads concurrently, there are no known workarounds. Users are encouraged to upgrade to a patched release.
[]
CVE-2024-13453
Contact Form & SMTP Plugin for WordPress by PirateForms <= 2.6.0 - Unauthenticated Arbitrary Shortcode Execution
The The Contact Form & SMTP Plugin for WordPress by PirateForms plugin for WordPress is vulnerable to arbitrary shortcode execution in all versions up to, and including, 2.6.0. This is due to the software allowing users to execute an action that does not properly validate a value before running do_shortcode. This makes it possible for unauthenticated attackers to execute arbitrary shortcodes.
[]
CVE-2009-4250
Multiple cross-site scripting (XSS) vulnerabilities in CutePHP CuteNews 1.4.6 and UTF-8 CuteNews before 8b allow remote attackers to inject arbitrary web script or HTML via (1) the result parameter to register.php; (2) the user parameter to search.php; the (3) cat_msg, (4) source_msg, (5) postponed_selected, (6) unapproved_selected, and (7) news_per_page parameters in a list action to the editnews module of index.php; and (8) the link tag in news comments. NOTE: some of the vulnerabilities require register_globals to be enabled and/or magic_quotes_gpc to be disabled.
[ "cpe:2.3:a:cutephp:cutenews:1.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:korn19:utf-8_cutenews:*:*:*:*:*:*:*:*", "cpe:2.3:a:korn19:utf-8_cutenews:2:*:*:*:*:*:*:*", "cpe:2.3:a:korn19:utf-8_cutenews:3:*:*:*:*:*:*:*", "cpe:2.3:a:korn19:utf-8_cutenews:4:*:*:*:*:*:*:*", "cpe:2.3:a:korn19:utf-8_cutenews:5:*:*:*:*:*:*:*", "cpe:2.3:a:korn19:utf-8_cutenews:6:*:*:*:*:*:*:*", "cpe:2.3:a:korn19:utf-8_cutenews:7:*:*:*:*:*:*:*" ]
CVE-2025-23736
WordPress Form To JSON plugin <= 1.0 - Reflected Cross Site Scripting (XSS) vulnerability
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in NotFound Form To JSON allows Reflected XSS. This issue affects Form To JSON: from n/a through 1.0.
[]
CVE-2021-23331
Insecure Temporary File
This affects all versions of package com.squareup:connect. The method prepareDownloadFilecreates creates a temporary file with the permissions bits of -rw-r--r-- on unix-like systems. On unix-like systems, the system temporary directory is shared between users. As such, the contents of the file downloaded by downloadFileFromResponse will be visible to all other users on the local system. A workaround fix for this issue is to set the system property java.io.tmpdir to a safe directory as remediation. Note: This version of the SDK is end of life and no longer maintained, please upgrade to the latest version.
[ "cpe:2.3:a:squareup:connect_java_software_development_kit:*:*:*:*:*:*:*:*" ]
GHSA-gj6f-vjc9-2qq7
The Teredo interface in Microsoft Windows Vista and Vista x64 Edition does not properly handle certain network traffic, which allows remote attackers to bypass firewall blocking rules and obtain sensitive information via crafted IPv6 traffic, aka "Windows Vista Firewall Blocking Rule Information Disclosure Vulnerability."
[]
GHSA-rrv7-xh4c-v8jh
SQL injection vulnerability in blog.php in Orca Blog 1.3b and earlier allows remote attackers to execute arbitrary SQL commands via the msg parameter.
[]
GHSA-9hwp-r56m-3mcm
SQL injection vulnerability in index.php in PhpMesFilms 1.0 and 1.8 allows remote attackers to execute arbitrary SQL commands via the id parameter.
[]
GHSA-7m6j-5mcx-6jmq
In the Linux kernel, the following vulnerability has been resolved:ipv6: fix WARNING in ip6_route_net_exit_late()During the initialization of ip6_route_net_init_late(), if file ipv6_route or rt6_stats fails to be created, the initialization is successful by default. Therefore, the ipv6_route or rt6_stats file doesn't be found during the remove in ip6_route_net_exit_late(). It will cause WRNING.The following is the stack information: name 'rt6_stats' WARNING: CPU: 0 PID: 9 at fs/proc/generic.c:712 remove_proc_entry+0x389/0x460 Modules linked in: Workqueue: netns cleanup_net RIP: 0010:remove_proc_entry+0x389/0x460 PKRU: 55555554 Call Trace: <TASK> ops_exit_list+0xb0/0x170 cleanup_net+0x4ea/0xb00 process_one_work+0x9bf/0x1710 worker_thread+0x665/0x1080 kthread+0x2e4/0x3a0 ret_from_fork+0x1f/0x30 </TASK>
[]
GHSA-x42c-77f9-6fgh
A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09.
[]
GHSA-6pqm-pp65-mc26
Jenkins Gem Publisher Plugin stores credentials as plaintext
Jenkins Gem Publisher Plugin stores credentials unencrypted in its global configuration file on the Jenkins master where they can be viewed by users with access to the master file system.
[]
GHSA-c34j-ggrv-8pmc
Unquoted Windows search path vulnerability in Microsoft Antispyware 1.0.509 (Beta 1) might allow local users to gain privileges via a malicious "program.exe" file in the C: folder, involving the programs (1) GIANTAntiSpywareMain.exe, (2) gcASNotice.exe, (3) gcasServ.exe, (4) gcasSWUpdater.exe, or (5) GIANTAntiSpywareUpdater.exe. NOTE: it is not clear whether this overlaps CVE-2005-2935.
[]
GHSA-6ffg-mjg7-585x
Umbraco Allows Improper API Access Control to Low-Privilege Users to Data Type Functionality
ImpactAn improper API access control issue has been identified, allowing low-privilege, authenticated users to create and update data type information that should be restricted to users with access to the settings section.PatchesWill be patched in 14.3.3 and 15.2.3.WorkaroundsNone available.
[]
CVE-2024-38531
Nix sandbox escape
Nix is a package manager for Linux and other Unix systems that makes package management reliable and reproducible. A build process has access to and can change the permissions of the build directory. After creating a setuid binary in a globally accessible location, a malicious local user can assume the permissions of a Nix daemon worker and hijack all future builds. This issue was patched in version(s) 2.23.1, 2.22.2, 2.21.3, 2.20.7, 2.19.5 and 2.18.4.
[]
GHSA-ww3g-3qff-hv6g
Equation Editor in Microsoft Office 2003, Microsoft Office 2007, Microsoft Office 2010, Microsoft Office 2013, and Microsoft Office 2016 allows a remote code execution vulnerability due to the way objects are handled in memory, aka "Microsoft Word Remote Code Execution Vulnerability". This CVE is unique from CVE-2018-0805, CVE-2018-0806, and CVE-2018-0807.
[]
GHSA-q928-658m-3ccv
A vulnerability in Pulse Connect Secure before 9.1R12 could allow an authenticated administrator to perform command injection via an unsanitized web parameter.
[]
CVE-2024-11625
Information Exposure Through an Error Message vulnerability in Progress Software Corporation Sitefinity.This issue affects Sitefinity: from 4.0 through 14.4.8142, from 15.0.8200 through 15.0.8229, from 15.1.8300 through 15.1.8327, from 15.2.8400 through 15.2.8421.
[]
CVE-2024-20045
In audio, there is a possible out of bounds read due to an incorrect calculation of buffer size. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08024748; Issue ID: ALPS08029526.
[]
CVE-2024-8465
SQL injection vulnerability in Job Portal
SQL injection vulnerability, by which an attacker could send a specially designed query through user_id parameter in /jobportal/admin/user/controller.php, and retrieve all the information stored in it.
[ "cpe:2.3:a:phpgurukul:job_portal:-:*:*:*:*:*:*:*", "cpe:2.3:a:phpgurukul:job_portal:1.0:*:*:*:*:*:*:*" ]
GHSA-q8vx-8qj8-5m82
Directory traversal vulnerability in the Resources plugin 1.0.0 before 1.2.6 for Pivotal Grails 2.0.0 through 2.3.6 allows remote attackers to obtain sensitive information via unspecified vectors related to a "configured block." NOTE: this issue was SPLIT from CVE-2014-0053 per ADT2 due to different vulnerability types.
[]
GHSA-mxpm-gmqp-66xc
Unitronics Vision PLC –CWE-676: Use of Potentially Dangerous Function may allow security feature bypass
[]
GHSA-547f-rmfj-7xhg
A large or infinite loop vulnerability in the JOC Cockpit component of SOS JobScheduler 1.11 and 1.13.2 allows attackers to parameterize housekeeping jobs in a way that exhausts system resources and results in a denial of service.
[]
GHSA-fwqr-xj7w-xrvm
In order to perform actions that require higher privileges, the Quest KACE System Management Appliance 8.0.318 relies on a message queue that runs daemonized with root privileges and only allows a set of commands to be executed. A command injection vulnerability exists within this message queue which allows low-privilege users to append arbitrary commands that will be run as root.
[]
GHSA-96hv-jqf9-cc56
A vulnerability in the SAP internet Graphics Server, 7.20, 7.20EXT, 7.45, 7.49, 7.53, could allow a malicious user to obtain information on ports, which is not available to the user otherwise.
[]
CVE-2024-0396
Missing Server-Side Input Validation in HTTP Parameter
In Progress MOVEit Transfer versions released before 2022.0.10 (14.0.10), 2022.1.11 (14.1.11), 2023.0.8 (15.0.8), 2023.1.3 (15.1.3), an input validation issue was discovered. An authenticated user can manipulate a parameter in an HTTPS transaction. The modified transaction could lead to computational errors within MOVEit Transfer and potentially result in a denial of service.
[ "cpe:2.3:a:progress:moveit_transfer:*:*:*:*:*:*:*:*" ]
GHSA-2rpw-x26f-wmg7
Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft Products 8.53, 8.54, and 8.55 allows remote attackers to affect confidentiality and integrity via vectors related to File Processing.
[]
GHSA-p2wq-w22w-j293
Cross-site scripting (XSS) vulnerability in the Bibliography (Biblio) module 5.x through 5.x-1.17 and 6.x through 6.x-1.9 for Drupal allows remote authenticated users, with "administer biblio" privileges, to inject arbitrary web script or HTML via unspecified vectors.
[]
CVE-2015-0634
Cross-site scripting (XSS) vulnerability in the administrative interface in Cisco WebEx Meetings Server 2.5 and 2.5.0.997 allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID CSCuq86310.
[ "cpe:2.3:a:cisco:webex_meetings_server:2.5:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:webex_meetings_server:2.5.0.997:*:*:*:*:*:*:*" ]
GHSA-mch6-3hjm-3qj2
Cross-Site Request Forgery (CSRF) vulnerability in ThemeFusion Fusion Builder.This issue affects Fusion Builder: from n/a through 3.11.1.
[]
CVE-2024-5225
SQL Injection in berriai/litellm
An SQL Injection vulnerability exists in the berriai/litellm repository, specifically within the `/global/spend/logs` endpoint. The vulnerability arises due to improper neutralization of special elements used in an SQL command. The affected code constructs an SQL query by concatenating an unvalidated `api_key` parameter directly into the query, making it susceptible to SQL Injection if the `api_key` contains malicious data. This issue affects the latest version of the repository. Successful exploitation of this vulnerability could lead to unauthorized access, data manipulation, exposure of confidential information, and denial of service (DoS).
[ "cpe:2.3:a:litellm:litellm:*:*:*:*:*:*:*:*" ]
GHSA-5vj5-994q-q9r4
Libra File Manager 1.18 and earlier allows remote attackers to bypass authentication and gain privileges by setting the user and pass cookies to 1.
[]
GHSA-vwgp-xcmc-qhw2
Divide by zero issue can happen while updating delta extension header due to improper validation of master SN and extension header SN in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
[]
CVE-2019-17075
An issue was discovered in write_tpt_entry in drivers/infiniband/hw/cxgb4/mem.c in the Linux kernel through 5.3.2. The cxgb4 driver is directly calling dma_map_single (a DMA function) from a stack variable. This could allow an attacker to trigger a Denial of Service, exploitable if this driver is used on an architecture for which this stack/DMA interaction has security relevance.
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*" ]
CVE-2011-3269
Lexmark X, W, T, E, C, 6500e, and 25xxN devices before 2011-11-15 allow attackers to obtain sensitive information via a hidden email address in a Scan To Email shortcut.
[ "cpe:2.3:o:lexmark:x950_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lexmark:x950:-:*:*:*:*:*:*:*", "cpe:2.3:o:lexmark:x952_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lexmark:x952:-:*:*:*:*:*:*:*", "cpe:2.3:o:lexmark:x954_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lexmark:x954:-:*:*:*:*:*:*:*", "cpe:2.3:o:lexmark:x940e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lexmark:x940e:-:*:*:*:*:*:*:*", "cpe:2.3:o:lexmark:x945e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lexmark:x945e:-:*:*:*:*:*:*:*", "cpe:2.3:o:lexmark:x925de_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lexmark:x925de:-:*:*:*:*:*:*:*", "cpe:2.3:o:lexmark:x860_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lexmark:x860:-:*:*:*:*:*:*:*", "cpe:2.3:o:lexmark:x862_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lexmark:x862:-:*:*:*:*:*:*:*", "cpe:2.3:o:lexmark:x864_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lexmark:x864:-:*:*:*:*:*:*:*", "cpe:2.3:o:lexmark:x850_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lexmark:x850:-:*:*:*:*:*:*:*", "cpe:2.3:o:lexmark:x852_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lexmark:x852:-:*:*:*:*:*:*:*", "cpe:2.3:o:lexmark:x854_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lexmark:x854:-:*:*:*:*:*:*:*", "cpe:2.3:o:lexmark:x792de_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lexmark:x792de:-:*:*:*:*:*:*:*", "cpe:2.3:o:lexmark:x782e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lexmark:x782e:-:*:*:*:*:*:*:*", "cpe:2.3:o:lexmark:x772e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lexmark:x772e:-:*:*:*:*:*:*:*", "cpe:2.3:o:lexmark:x734_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lexmark:x734:-:*:*:*:*:*:*:*", "cpe:2.3:o:lexmark:x736_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lexmark:x736:-:*:*:*:*:*:*:*", "cpe:2.3:o:lexmark:x738_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lexmark:x738:-:*:*:*:*:*:*:*", "cpe:2.3:o:lexmark:x650_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lexmark:x650:-:*:*:*:*:*:*:*", "cpe:2.3:o:lexmark:x644_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lexmark:x644:-:*:*:*:*:*:*:*", "cpe:2.3:o:lexmark:x646_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lexmark:x646:-:*:*:*:*:*:*:*", "cpe:2.3:o:lexmark:x642_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lexmark:x642:-:*:*:*:*:*:*:*", "cpe:2.3:o:lexmark:x548de_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lexmark:x548de:-:*:*:*:*:*:*:*", "cpe:2.3:o:lexmark:x546_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lexmark:x546:-:*:*:*:*:*:*:*", "cpe:2.3:o:lexmark:x543_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lexmark:x543:-:*:*:*:*:*:*:*", "cpe:2.3:o:lexmark:x544_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lexmark:x544:-:*:*:*:*:*:*:*", "cpe:2.3:o:lexmark:x46x_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lexmark:x46x:-:*:*:*:*:*:*:*", "cpe:2.3:o:lexmark:x422_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lexmark:x422:-:*:*:*:*:*:*:*", "cpe:2.3:o:lexmark:x36x_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lexmark:x36x:-:*:*:*:*:*:*:*", "cpe:2.3:o:lexmark:x34x_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lexmark:x34x:-:*:*:*:*:*:*:*", "cpe:2.3:o:lexmark:x264_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lexmark:x264:-:*:*:*:*:*:*:*", "cpe:2.3:o:lexmark:w850_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lexmark:w850:-:*:*:*:*:*:*:*", "cpe:2.3:o:lexmark:w840_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lexmark:w840:-:*:*:*:*:*:*:*", "cpe:2.3:o:lexmark:t656_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lexmark:t656:-:*:*:*:*:*:*:*", "cpe:2.3:o:lexmark:t650_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lexmark:t650:-:*:*:*:*:*:*:*", "cpe:2.3:o:lexmark:t652_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lexmark:t652:-:*:*:*:*:*:*:*", "cpe:2.3:o:lexmark:t654_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lexmark:t654:-:*:*:*:*:*:*:*", "cpe:2.3:o:lexmark:t640_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lexmark:t640:-:*:*:*:*:*:*:*", "cpe:2.3:o:lexmark:t642_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lexmark:t642:-:*:*:*:*:*:*:*", "cpe:2.3:o:lexmark:t644_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lexmark:t644:-:*:*:*:*:*:*:*", "cpe:2.3:o:lexmark:t440_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lexmark:t440:-:*:*:*:*:*:*:*", "cpe:2.3:o:lexmark:e462_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lexmark:e462:-:*:*:*:*:*:*:*", "cpe:2.3:o:lexmark:e460_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lexmark:e460:-:*:*:*:*:*:*:*", "cpe:2.3:o:lexmark:e450_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lexmark:e450:-:*:*:*:*:*:*:*", "cpe:2.3:o:lexmark:e350_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lexmark:e350:-:*:*:*:*:*:*:*", "cpe:2.3:o:lexmark:e340_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lexmark:e340:-:*:*:*:*:*:*:*", "cpe:2.3:o:lexmark:e342_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lexmark:e342:-:*:*:*:*:*:*:*", "cpe:2.3:o:lexmark:e330_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lexmark:e330:-:*:*:*:*:*:*:*", "cpe:2.3:o:lexmark:e332n_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lexmark:e332n:-:*:*:*:*:*:*:*", "cpe:2.3:o:lexmark:e234_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lexmark:e234:-:*:*:*:*:*:*:*", "cpe:2.3:o:lexmark:e234n_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lexmark:e234n:-:*:*:*:*:*:*:*", "cpe:2.3:o:lexmark:e360_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lexmark:e360:-:*:*:*:*:*:*:*", "cpe:2.3:o:lexmark:e260_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lexmark:e260:-:*:*:*:*:*:*:*", "cpe:2.3:o:lexmark:e250_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lexmark:e250:-:*:*:*:*:*:*:*", "cpe:2.3:o:lexmark:e240n_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lexmark:e240n:-:*:*:*:*:*:*:*", "cpe:2.3:o:lexmark:e240_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lexmark:e240:-:*:*:*:*:*:*:*", "cpe:2.3:o:lexmark:e238_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lexmark:e238:-:*:*:*:*:*:*:*", "cpe:2.3:o:lexmark:e232_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lexmark:e232:-:*:*:*:*:*:*:*", "cpe:2.3:o:lexmark:e230_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lexmark:e230:-:*:*:*:*:*:*:*", "cpe:2.3:o:lexmark:e120_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lexmark:e120:-:*:*:*:*:*:*:*", "cpe:2.3:o:lexmark:c950_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lexmark:c950:-:*:*:*:*:*:*:*", "cpe:2.3:o:lexmark:c935dn_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lexmark:c935dn:-:*:*:*:*:*:*:*", "cpe:2.3:o:lexmark:c925de_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lexmark:c925de:-:*:*:*:*:*:*:*", "cpe:2.3:o:lexmark:c920_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lexmark:c920:-:*:*:*:*:*:*:*", "cpe:2.3:o:lexmark:c792e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lexmark:c792e:-:*:*:*:*:*:*:*", "cpe:2.3:o:lexmark:c789_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lexmark:c789:-:*:*:*:*:*:*:*", "cpe:2.3:o:lexmark:c782_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lexmark:c782:-:*:*:*:*:*:*:*", "cpe:2.3:o:lexmark:c770_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lexmark:c770:-:*:*:*:*:*:*:*", "cpe:2.3:o:lexmark:c772_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lexmark:c772:-:*:*:*:*:*:*:*", "cpe:2.3:o:lexmark:c760_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lexmark:c760:-:*:*:*:*:*:*:*", "cpe:2.3:o:lexmark:c762_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lexmark:c762:-:*:*:*:*:*:*:*", "cpe:2.3:o:lexmark:c734_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lexmark:c734:-:*:*:*:*:*:*:*", "cpe:2.3:o:lexmark:c736_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lexmark:c736:-:*:*:*:*:*:*:*", "cpe:2.3:o:lexmark:c546_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lexmark:c546:-:*:*:*:*:*:*:*", "cpe:2.3:o:lexmark:c540_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lexmark:c540:-:*:*:*:*:*:*:*", "cpe:2.3:o:lexmark:c530_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lexmark:c530:-:*:*:*:*:*:*:*", "cpe:2.3:o:lexmark:c532_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lexmark:c532:-:*:*:*:*:*:*:*", "cpe:2.3:o:lexmark:c534_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lexmark:c534:-:*:*:*:*:*:*:*", "cpe:2.3:o:lexmark:c520_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lexmark:c520:-:*:*:*:*:*:*:*", "cpe:2.3:o:lexmark:c522_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lexmark:c522:-:*:*:*:*:*:*:*", "cpe:2.3:o:lexmark:c524_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lexmark:c524:-:*:*:*:*:*:*:*", "cpe:2.3:o:lexmark:c510_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lexmark:c510:-:*:*:*:*:*:*:*", "cpe:2.3:o:lexmark:6500e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lexmark:6500e:-:*:*:*:*:*:*:*", "cpe:2.3:o:lexmark:25xxn_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:lexmark:25xxn:-:*:*:*:*:*:*:*" ]
GHSA-qr94-86r9-f9hg
Buffer overflow in Netscape Communicator via EMBED tags in the pluginspage option.
[]
CVE-2021-29579
Heap buffer overflow in `MaxPoolGrad`
TensorFlow is an end-to-end open source platform for machine learning. The implementation of `tf.raw_ops.MaxPoolGrad` is vulnerable to a heap buffer overflow. The implementation(https://github.com/tensorflow/tensorflow/blob/ab1e644b48c82cb71493f4362b4dd38f4577a1cf/tensorflow/core/kernels/maxpooling_op.cc#L194-L203) fails to validate that indices used to access elements of input/output arrays are valid. Whereas accesses to `input_backprop_flat` are guarded by `FastBoundsCheck`, the indexing in `out_backprop_flat` can result in OOB access. The fix will be included in TensorFlow 2.5.0. We will also cherrypick this commit on TensorFlow 2.4.2, TensorFlow 2.3.3, TensorFlow 2.2.3 and TensorFlow 2.1.4, as these are also affected and still in supported range.
[ "cpe:2.3:a:google:tensorflow:*:*:*:*:*:*:*:*" ]
GHSA-mggc-5xgm-pg5v
Kerberos 5 su (k5su) in FreeBSD 4.4 and earlier relies on the getlogin system call to determine if the user running k5su is root, which could allow a root-initiated process to regain its privileges after it has dropped them.
[]
GHSA-7cg9-f395-4pcq
IBM Spectrum Protect Server 7.1 and 8.1 could disclose highly sensitive information via trace logs to a local privileged user. IBM X-Force ID: 148873.
[]
GHSA-4w36-v3xp-j25h
Rescue Dispatch Management System v1.0 is vulnerable to SQL Injection via rdms/admin/respondent_types/view_respondent_type.php?id=.
[]
CVE-2025-32176
WordPress Gallery Blocks with Lightbox plugin <= 3.2.5 - Stored Cross Site Scripting (XSS) vulnerability
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in GalleryCreator Gallery Blocks with Lightbox allows Stored XSS.This issue affects Gallery Blocks with Lightbox: from n/a through 3.2.5.
[]
GHSA-p2xq-9789-ph6p
Vulnerability in the Oracle Business Intelligence Enterprise Edition product of Oracle Fusion Middleware (component: Analytics Actions). Supported versions that are affected are 5.5.0.0.0, 11.1.1.9.0, 12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Business Intelligence Enterprise Edition. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Business Intelligence Enterprise Edition, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Business Intelligence Enterprise Edition accessible data as well as unauthorized update, insert or delete access to some of Oracle Business Intelligence Enterprise Edition accessible data. CVSS 3.1 Base Score 8.2 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N).
[]
CVE-2019-20647
NETGEAR RAX40 devices before 1.0.3.64 are affected by denial of service.
[ "cpe:2.3:o:netgear:rax40_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rax40:-:*:*:*:*:*:*:*" ]
GHSA-6h68-fhwh-rmff
Vulnerability in the Oracle SOA Suite product of Oracle Fusion Middleware (component: Adapters). Supported versions that are affected are 12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle SOA Suite. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle SOA Suite accessible data. CVSS 3.1 Base Score 7.5 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N).
[]
GHSA-6cmw-42pp-vrv8
In power, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS09193374; Issue ID: MSV-1982.
[]
CVE-2017-11849
Windows kernel in Windows 7 SP1, Windows Server 2008 SP2 and R2 SP1, Windows 8.1 and RT 8.1, Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, and 1709, Windows Server 2016, and Windows Server, version 1709 allows an attacker to log in and run a specially crafted application due to the Windows kernel improperly initializing a memory address, aka "Windows Kernel Information Disclosure Vulnerability". This CVE ID is unique from CVE-2017-11842, CVE-2017-11851, and CVE-2017-11853.
[ "cpe:2.3:o:microsoft:windows_10:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_rt_8.1:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:*:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:*:sp2:*:*:*:*:itanium:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:itanium:*", "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*" ]
CVE-2022-49190
kernel/resource: fix kfree() of bootmem memory again
In the Linux kernel, the following vulnerability has been resolved: kernel/resource: fix kfree() of bootmem memory again Since commit ebff7d8f270d ("mem hotunplug: fix kfree() of bootmem memory"), we could get a resource allocated during boot via alloc_resource(). And it's required to release the resource using free_resource(). Howerver, many people use kfree directly which will result in kernel BUG. In order to fix this without fixing every call site, just leak a couple of bytes in such corner case.
[]
GHSA-4678-fmrh-j2fj
A buffer overflow vulnerability was discovered in TP-Link TL-WR841ND V11 via the username and password parameters at /userRpm/PPPoEv6CfgRpm.htm. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted packet.
[]
GHSA-gvfc-6xm4-g3p3
Stack-based buffer overflow in the Cisco WebEx Recording Format (WRF) player T27 L through SP11 EP26, T27 LB through SP21 EP10, T27 LC before SP25 EP11, T27 LD before SP32 CP2, and T28 L10N before SP1 allows remote attackers to execute arbitrary code via a crafted DHT chunk in a JPEG image within a WRF file, aka Bug ID CSCtz72953.
[]
CVE-2023-47993
A Buffer out-of-bound read vulnerability in Exif.cpp::ReadInt32 in FreeImage 3.18.0 allows attackers to cause a denial-of-service.
[ "cpe:2.3:a:freeimage_project:freeimage:3.18.0:*:*:*:*:*:*:*" ]
CVE-2023-20948
In dropFramesUntilIframe of AAVCAssembler.cpp, there is a possible out of bounds read due to a heap buffer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12 Android-12L Android-13Android ID: A-230630526
[ "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:12.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*" ]
GHSA-fm48-q5qq-894j
RTMPDump 2.4 allows remote attackers to trigger a denial of service (NULL pointer dereference and process crash).
[]
GHSA-9q34-7hfr-h8jm
Dcat Admin Cross-site Scripting (XSS) vulnerability
Dcat Admin v2.2.0-beta contains a cross-site scripting (XSS) vulnerability in /admin/articles/create.
[]
GHSA-vxqg-r9mf-h85v
An authentication bypass vulnerability was discovered in the web interface of the Lenovo Fan Power Controller2 (FPC2) and Lenovo System Management Module (SMM) firmware that could allow an unauthenticated attacker to execute commands on the SMM and FPC2. SMM2 is not affected.
[]
GHSA-843f-6jw5-wr67
A certain software build for the Sharp Rouvo V device (SHARP/VZW_STTM21VAPP/STTM21VAPP:12/SP1A.210812.016/1KN0_0_530:user/release-keys) leaks the Wi-Fi MAC address and the Bluetooth MAC address to system properties that can be accessed by any local app on the device without any permissions or special privileges. Google restricted third-party apps from directly obtaining non-resettable device identifiers in Android 10 and higher, but in this instance they are leaked by a high-privilege process and can be obtained indirectly. This malicious app reads from the "ro.boot.wifi_mac" system property to indirectly obtain the Wi-Fi MAC address and reads the "ro.boot.bt_mac" system property to obtain the Bluetooth MAC address.
[]
CVE-2020-0304
In Settings, there is a possible permission bypass due to an unsafe PendingIntent. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-151645695
[ "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*" ]
GHSA-rqw5-hv2q-9847
An Out-of-Bounds Read Privilege Escalation vulnerability in Trend Micro Security 2018 (Consumer) products could allow a local attacker to escalate privileges on vulnerable installations. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit the vulnerability.
[]
CVE-2021-47660
fs/ntfs3: Fix some memory leaks in an error handling path of 'log_replay()'
In the Linux kernel, the following vulnerability has been resolved: fs/ntfs3: Fix some memory leaks in an error handling path of 'log_replay()' All error handling paths lead to 'out' where many resources are freed. Do it as well here instead of a direct return, otherwise 'log', 'ra' and 'log->one_page_buf' (at least) will leak.
[]
GHSA-9xhm-rcrp-wq9j
A denial-of-service vulnerability was reported in some Lenovo printers that could allow an unauthenticated attacker on a shared network to crash printer communications until the system is rebooted.
[]
CVE-2011-4273
Multiple cross-site scripting (XSS) vulnerabilities in GoAhead Webserver 2.18 allow remote attackers to inject arbitrary web script or HTML via (1) the group parameter to goform/AddGroup, related to addgroup.asp; (2) the url parameter to goform/AddAccessLimit, related to addlimit.asp; or the (3) user (aka User ID) or (4) group parameter to goform/AddUser, related to adduser.asp.
[ "cpe:2.3:a:goahead:goahead_webserver:2.1.8:*:*:*:*:*:*:*" ]
CVE-2023-42833
A correctness issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14, Safari 17, iOS 17 and iPadOS 17. Processing web content may lead to arbitrary code execution.
[ "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*" ]
GHSA-qqr4-pwcx-q2xc
gpw generates shorter passwords than required
[]
GHSA-3cpf-jmmc-8jm3
Concrete CMS vulnerable to Stored Cross-site Scripting
Concrete CMS versions 9.0.0 through 9.3.2 are affected by a stored XSS vulnerability in the generate dashboard board instance functionality. The Name input field does not check the input sufficiently letting a rogue administrator hav the capability to inject malicious JavaScript code.The Concrete CMS security team gave this vulnerability a CVSS v3.1 score of 3.1 with a vector of AV:N/AC:H/PR:H/UI:R/S:U/C:L/I:L/A:N https://nvd.nist.gov/vuln-metrics/cvss/v3-calculator and a CVSS v4 score of 1.8 with a vector of CVSS:4.0/AV:N/AC:H/AT:N/PR:H/UI:A/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N Thanks fhAnso for reporting.
[]
GHSA-2p64-mr93-v76g
Dino's Webserver 1.2 allows remote attackers to cause a denial of service (CPU consumption) and possibly execute arbitrary code via several large HTTP requests within a short time.
[]
GHSA-fq5m-x7x9-m984
EmTec PyroBatchFTP before 3.18 allows remote servers to cause a denial of service (application crash).
[]
GHSA-qhhm-rhwq-mpvm
A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 13.3.1 and iPadOS 13.3.1, macOS Catalina 10.15.3, tvOS 13.3.1, watchOS 6.1.2. An application may be able to execute arbitrary code with kernel privileges.
[]
CVE-2011-5057
Apache Struts 2.3.1.2 and earlier, 2.3.19-2.3.23, provides interfaces that do not properly restrict access to collections such as the session and request collections, which might allow remote attackers to modify run-time data values via a crafted parameter to an application that implements an affected interface, as demonstrated by the SessionAware, RequestAware, ApplicationAware, ServletRequestAware, ServletResponseAware, and ParameterAware interfaces. NOTE: the vendor disputes the significance of this report because of an "easy work-around in existing apps by configuring the interceptor."
[ "cpe:2.3:a:apache:struts:*:*:*:*:*:*:*:*" ]
GHSA-xq9m-84rg-77f9
Apt 0.8.16~exp5ubuntu13.x before 0.8.16~exp5ubuntu13.6, 0.8.16~exp12ubuntu10.x before 0.8.16~exp12ubuntu10.7, and 0.9.7.5ubuntu5.x before 0.9.7.5ubuntu5.2, as used in Ubuntu, uses world-readable permissions for /var/log/apt/term.log, which allows local users to obtain sensitive shell information by reading the log file.
[]
CVE-2019-17021
During the initialization of a new content process, a race condition occurs that can allow a content process to disclose heap addresses from the parent process. *Note: this issue only occurs on Windows. Other operating systems are unaffected.*. This vulnerability affects Firefox ESR < 68.4 and Firefox < 72.
[ "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*" ]
GHSA-4q7h-5rhf-q8ch
Xampp for Windows v8.1.4 and below was discovered to contain insecure permissions for its install directory, allowing attackers to execute arbitrary code via overwriting binaries located in the directory.
[]
GHSA-x2fh-fcfp-ww8m
Osclass 3.7.4 has XSS via the query string to index.php, a different vulnerability than CVE-2014-6280.
[]
GHSA-vhfq-gpqw-p5cw
A Regular Expression Denial of Service (ReDoS) vulnerability exists in gaizhenbiao/chuanhuchatgpt, as of commit 20b2e02. The server uses the regex pattern `r'<[^>]+>'` to parse user input. In Python's default regex engine, this pattern can take polynomial time to match certain crafted inputs. An attacker can exploit this by uploading a malicious JSON payload, causing the server to consume 100% CPU for an extended period. This can lead to a Denial of Service (DoS) condition, potentially affecting the entire server.
[]
GHSA-pqq9-w6j3-48ph
Multiple cross-site scripting (XSS) vulnerabilities in Webmin before 1.690 and Usermin before 1.600 allow remote attackers to inject arbitrary web script or HTML via vectors related to popup windows.
[]
CVE-2006-2795
Multiple cross-site scripting (XSS) vulnerabilities in XiTi Tracking Script 6 and 7 RC allow remote attackers to inject arbitrary web script or HTML via (1) the xtref parameter in xiti.js and (2) an HTTP Referer header field. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
[ "cpe:2.3:a:xiti:xiti_tracking_script:6:*:*:*:*:*:*:*", "cpe:2.3:a:xiti:xiti_tracking_script:7_rc:*:*:*:*:*:*:*" ]
GHSA-8v7v-63cg-hhq4
Certain NETGEAR devices are affected by command injection by an authenticated user. This affects D7800 before 1.0.1.34, R7800 before 1.0.2.42, R8900 before 1.0.3.10, R9000 before 1.0.3.10, WNDR4300v2 before 1.0.0.54, and WNDR4500v3 before 1.0.0.54.
[]
CVE-2020-7646
curlrequest through 1.0.1 allows reading any file by populating the file parameter with user input.
[ "cpe:2.3:a:curlrequest_project:curlrequest:*:*:*:*:*:node.js:*:*" ]
GHSA-94r9-cwgw-rpvq
Reflected cross-site scripting (XSS) vulnerability in Racktables v0.22.0 and before, allows local attackers to execute arbitrary code and obtain sensitive information via the search component in index.php.
[]
GHSA-x6fr-xvvr-4h87
The lyubolp/Barry-Voice-Assistant repository through 2021-01-18 on GitHub allows absolute path traversal because the Flask send_file function is used unsafely.
[]
CVE-2019-19802
In Gallagher Command Centre Server v8.10 prior to v8.10.1134(MR4), v8.00 prior to v8.00.1161(MR5), v7.90 prior to v7.90.991(MR5), v7.80 prior to v7.80.960(MR2) and v7.70 or earlier, an authenticated user connecting to OPCUA can view all data that would be replicated in a multi-server setup without privilege checks being applied.
[ "cpe:2.3:a:gallagher:command_centre:*:*:*:*:*:*:*:*", "cpe:2.3:a:gallagher:command_centre:7.80.960:-:*:*:*:*:*:*", "cpe:2.3:a:gallagher:command_centre:7.90.991:-:*:*:*:*:*:*", "cpe:2.3:a:gallagher:command_centre:8.00.1161:-:*:*:*:*:*:*", "cpe:2.3:a:gallagher:command_centre:8.10.1134:-:*:*:*:*:*:*" ]
CVE-2024-47253
In 2N Access Commander versions 3.1.1.2 and prior, a Path Traversal vulnerability could allow an attacker with administrative privileges to write files on the filesystem and potentially achieve arbitrary remote code execution. This vulnerability cannot be exploited by users with lower privilege roles.
[ "cpe:2.3:a:2n:access_commander:*:*:*:*:*:*:*:*" ]
CVE-2011-4360
MediaWiki before 1.17.1 allows remote attackers to obtain the page titles of all restricted pages via a series of requests involving the (1) curid or (2) oldid parameter.
[ "cpe:2.3:a:mediawiki:mediawiki:*:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*" ]
CVE-2020-14329
A data exposure flaw was found in Ansible Tower in versions before 3.7.2, where sensitive data can be exposed from the /api/v2/labels/ endpoint. This flaw allows users from other organizations in the system to retrieve any label from the organization and also disclose organization names. The highest threat from this vulnerability is to confidentiality.
[ "cpe:2.3:a:redhat:ansible_tower:*:*:*:*:*:*:*:*" ]
CVE-2014-0570
Cross-site request forgery (CSRF) vulnerability in Adobe ColdFusion 9.0 before Update 13, 9.0.1 before Update 12, 9.0.2 before Update 7, 10 before Update 14, and 11 before Update 2 allows remote attackers to hijack the authentication of unspecified victims via unknown vectors.
[ "cpe:2.3:a:adobe:coldfusion:9.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:coldfusion:9.0:update_10:*:*:*:*:*:*", "cpe:2.3:a:adobe:coldfusion:9.0:update_12:*:*:*:*:*:*", "cpe:2.3:a:adobe:coldfusion:9.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:coldfusion:9.0.1:update_11:*:*:*:*:*:*", "cpe:2.3:a:adobe:coldfusion:9.0.1:update_9:*:*:*:*:*:*", "cpe:2.3:a:adobe:coldfusion:9.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:coldfusion:9.0.2:update_4:*:*:*:*:*:*", "cpe:2.3:a:adobe:coldfusion:9.0.2:update_6:*:*:*:*:*:*", "cpe:2.3:a:adobe:coldfusion:10.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:coldfusion:10.0:update1:*:*:*:*:*:*", "cpe:2.3:a:adobe:coldfusion:10.0:update11:*:*:*:*:*:*", "cpe:2.3:a:adobe:coldfusion:10.0:update12:*:*:*:*:*:*", "cpe:2.3:a:adobe:coldfusion:10.0:update2:*:*:*:*:*:*", "cpe:2.3:a:adobe:coldfusion:10.0:update3:*:*:*:*:*:*", "cpe:2.3:a:adobe:coldfusion:10.0:update4:*:*:*:*:*:*", "cpe:2.3:a:adobe:coldfusion:10.0:update8:*:*:*:*:*:*", "cpe:2.3:a:adobe:coldfusion:11.0:*:*:*:*:*:*:*" ]
CVE-2007-5620
Directory traversal vulnerability in admin/inc/help.php in ZZ:FlashChat 3.1 and earlier allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the file parameter.
[ "cpe:2.3:a:zehnet:zz_flashchat:*:*:*:*:*:*:*:*" ]
CVE-2021-27822
A persistent cross site scripting (XSS) vulnerability in the Add Categories module of Vehicle Parking Management System 1.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload in the Category field.
[ "cpe:2.3:a:phpgurukul:vehicle_parking_management_system:1.0:*:*:*:*:*:*:*" ]
GHSA-x48m-gp6r-gp4v
Malicious Package in rate-map
Version 1.0.3 of `rate-map` contains malicious code. The malware breaks functionality of the `purescript-installer` package by rewriting code of the `dl-tar` dependency.RecommendationUpgrade to version 1.0.5 or later. There is no indication of further compromise.
[]
GHSA-8x2m-3hvr-rfm8
SQL injection vulnerability in countrydetails.php in Alibaba Clone B2B 3.4 allows remote attackers to execute arbitrary SQL commands via the es_id parameter.
[]
GHSA-2f4r-5cwh-8v4h
Buffer overflow in IPSwitch IMail SMTP server 6.06 and possibly prior versions allows remote attackers to execute arbitrary code via a long From: header.
[]
GHSA-946r-gmq4-6h84
The Essential Addons for Elementor – Best Elementor Addon, Templates, Widgets, Kits & WooCommerce Builders plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 6.0.9 via the 'init_content_register_user_email_controls' function. This makes it possible for authenticated attackers, with Contributor-level access and above, to extract sensitive data including usernames and passwords of any users who register via the Login | Register Form widget, as long as that user opens the email notification for successful registration.
[]
GHSA-q5x2-4347-hrg2
A vulnerability was found in Satellite. When running a remote execution job on a host, the host's SSH key is not being checked. When the key changes, the Satellite still connects it because it uses "-o StrictHostKeyChecking=no". This flaw can lead to a man-in-the-middle attack (MITM), denial of service, leaking of secrets the remote execution job contains, or other issues that may arise from the attacker's ability to forge an SSH key. This issue does not directly allow unauthorized remote execution on the Satellite, although it can leak secrets that may lead to it.
[]
GHSA-ww5h-rmwx-55m9
The OnePlus 2 Primary Bootloader (PBL) does not validate the SBL1 partition before executing it, although it contains a certificate. This allows attackers with write access to that partition to disable signature validation.
[]
GHSA-rfh2-62gc-x7hw
The Twitter Recommendation Algorithm through ec83d01 allows attackers to cause a denial of service (reduction of reputation score) by arranging for multiple Twitter accounts to coordinate negative signals regarding a target account, such as unfollowing, muting, blocking, and reporting, as exploited in the wild in March and April 2023.
[]
CVE-2023-39420
Use of Hard-coded Credentials in RDPCore.dll
The RDPCore.dll component as used in the IRM Next Generation booking engine, allows a remote user to connect to customers with an "admin" account and a corresponding password computed daily by a routine inside the DLL file. Once reverse-engineered, this routine can help an attacker generate the daily password and connect to application customers. Given that this is an administrative account, anyone logging into a customer deployment has full, unrestricted access to the application.
[ "cpe:2.3:a:resortdata:internet_reservation_module_next_generation:5.3.2.15:*:*:*:*:*:*:*" ]
GHSA-q2fw-5hw2-93cw
Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code on an affected device or cause the device to restart unexpectedly, resulting in a denial of service (DoS) condition. These vulnerabilities are due to insufficient validation of user fields within incoming HTTP packets. An attacker could exploit these vulnerabilities by sending a crafted request to the web-based management interface. A successful exploit could allow the attacker to execute arbitrary commands on an affected device with root-level privileges or to cause the device to restart unexpectedly, resulting in a DoS condition. To exploit these vulnerabilities, an attacker would need to have valid Administrator credentials on the affected device. Cisco has not released software updates that address these vulnerabilities.
[]
CVE-2021-35394
Realtek Jungle SDK version v2.x up to v3.4.14B provides a diagnostic tool called 'MP Daemon' that is usually compiled as 'UDPServer' binary. The binary is affected by multiple memory corruption vulnerabilities and an arbitrary command injection vulnerability that can be exploited by remote unauthenticated attackers.
[ "cpe:2.3:a:realtek:realtek_jungle_sdk:*:*:*:*:*:*:*:*" ]
GHSA-2m72-p55q-qgr7
ColdFusion versions ColdFusion 2016, and ColdFusion 2018 have a file inclusion vulnerability. Successful exploitation could lead to arbitrary code execution of files located in the webroot or its subdirectory.
[]
GHSA-5pvq-85hg-5rww
A vulnerability was found in itsourcecode Vehicle Management System 1.0. It has been classified as critical. Affected is an unknown function of the file editbill.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
[]
GHSA-rv33-w2vc-rjvm
The CIBC Mobile Banking (aka com.cibc.android.mobi) application 3.2 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
[]
CVE-2015-1434
Multiple SQL injection vulnerabilities in my little forum before 2.3.4 allow remote administrators to execute arbitrary SQL commands via the (1) letter parameter in a user action or (2) edit_category parameter to index.php.
[ "cpe:2.3:a:mylittleforum:my_little_forum:*:*:*:*:*:*:*:*" ]
CVE-2004-2268
PimenGest2 before 1.1.1 allows remote attackers to obtain the database password via debug information in rowLatex.inc.php.
[ "cpe:2.3:a:pimentech:pimengest2:1.10.1:*:*:*:*:*:*:*" ]