Datasets:

id
stringlengths
13
19
title
stringlengths
0
256
description
stringlengths
3
13.3k
cpes
sequencelengths
0
5.42k
CVE-2007-1733
Buffer overflow in InterVations NaviCOPA HTTP Server 2.01 allows remote attackers to execute arbitrary code via a long (1) /cgi-bin/ or (2) /cgi/ pathname in an HTTP GET request, probably a different issue than CVE-2006-5112.
[ "cpe:2.3:a:intervations:navicopa_web_server:2.01:*:*:*:*:*:*:*" ]
CVE-2014-1989
Cybozu Garoon 3.0 through 3.7 SP3 allows remote authenticated users to bypass intended access restrictions and delete schedule information via unspecified API calls.
[ "cpe:2.3:a:cybozu:garoon:3.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:cybozu:garoon:3.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:cybozu:garoon:3.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:cybozu:garoon:3.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:cybozu:garoon:3.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:cybozu:garoon:3.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:cybozu:garoon:3.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:cybozu:garoon:3.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:cybozu:garoon:3.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:cybozu:garoon:3.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:cybozu:garoon:3.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:cybozu:garoon:3.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:cybozu:garoon:3.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:cybozu:garoon:3.5.5:*:*:*:*:*:*:*", "cpe:2.3:a:cybozu:garoon:3.7:sp1:*:*:*:*:*:*", "cpe:2.3:a:cybozu:garoon:3.7:sp2:*:*:*:*:*:*", "cpe:2.3:a:cybozu:garoon:3.7:sp3:*:*:*:*:*:*", "cpe:2.3:a:cybozu:garoon:3.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:cybozu:garoon:3.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:cybozu:garoon:3.7.2:*:*:*:*:*:*:*" ]
GHSA-37h2-52m7-6365
Directory traversal vulnerability in includer.cgi in The Includer allows remote attackers to read arbitrary files via (1) a .. (dot dot) or (2) a full pathname in the URL.
[]
GHSA-w88v-pjr8-cmv2
Mattermost viewing archived public channels permissions vulnerability
Mattermost fails to properly verify the permissions needed for viewing archived public channels,  allowing a member of one team to get details about the archived public channels of another team via the GET /api/v4/teams/<team-id>/channels/deleted endpoint.
[]
CVE-2019-10087
On Apache JSPWiki, up to version 2.11.0.M4, a carefully crafted plugin link invocation could trigger an XSS vulnerability on Apache JSPWiki, related to the Page Revision History, which could allow the attacker to execute javascript in the victim's browser and get some sensitive information about the victim.
[ "cpe:2.3:a:apache:jspwiki:*:*:*:*:*:*:*:*", "cpe:2.3:a:apache:jspwiki:2.11.0:m1:*:*:*:*:*:*", "cpe:2.3:a:apache:jspwiki:2.11.0:m1-rc1:*:*:*:*:*:*", "cpe:2.3:a:apache:jspwiki:2.11.0:m1-rc2:*:*:*:*:*:*", "cpe:2.3:a:apache:jspwiki:2.11.0:m1-rc3:*:*:*:*:*:*", "cpe:2.3:a:apache:jspwiki:2.11.0:m2:*:*:*:*:*:*", "cpe:2.3:a:apache:jspwiki:2.11.0:m2-rc1:*:*:*:*:*:*", "cpe:2.3:a:apache:jspwiki:2.11.0:m3:*:*:*:*:*:*", "cpe:2.3:a:apache:jspwiki:2.11.0:m3-rc1:*:*:*:*:*:*", "cpe:2.3:a:apache:jspwiki:2.11.0:m3-rc2:*:*:*:*:*:*", "cpe:2.3:a:apache:jspwiki:2.11.0:m4:*:*:*:*:*:*", "cpe:2.3:a:apache:jspwiki:2.11.0:m4-rc1:*:*:*:*:*:*", "cpe:2.3:a:apache:jspwiki:2.11.0:m4-rc2:*:*:*:*:*:*" ]
CVE-2025-49286
WordPress WP Table Builder <= 2.0.6 - Cross Site Request Forgery (CSRF) Vulnerability
Cross-Site Request Forgery (CSRF) vulnerability in WP Table Builder WP Table Builder allows Cross Site Request Forgery. This issue affects WP Table Builder: from n/a through 2.0.6.
[]
CVE-2022-32747
A CWE-290: Authentication Bypass by Spoofing vulnerability exists that could cause legitimate users to be locked out of devices or facilitate backdoor account creation by spoofing a device on the local network. Affected Products: EcoStruxure™ Cybersecurity Admin Expert (CAE) (Versions prior to 2.2)
[ "cpe:2.3:a:schneider-electric:ecostruxure_cybersecurity_admin_expert:*:*:*:*:*:*:*:*" ]
GHSA-6wwg-93x9-c3fr
The IP parser in tcpdump before 4.9.2 has a buffer over-read in print-ip.c:ip_printts().
[]
CVE-2022-26458
In vow, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07032678; Issue ID: ALPS07032678.
[ "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6853:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6855:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6873:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6877:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6883:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6885:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6893:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6895:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6983:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8791:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8797:-:*:*:*:*:*:*:*" ]
GHSA-wc8f-g43g-pgxv
The (1) BMDMA and (2) AHCI HBA interfaces in the IDE functionality in QEMU 1.0 through 2.1.3 have multiple interpretations of a function's return value, which allows guest OS users to cause a host OS denial of service (memory consumption or infinite loop, and system crash) via a PRDT with zero complete sectors, related to the bmdma_prepare_buf and ahci_dma_prepare_buf functions.
[]
GHSA-rgmg-f9x3-jq9j
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.1.0.52543. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of AcroForms. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-15987.
[]
CVE-2013-3660
The EPATHOBJ::pprFlattenRec function in win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, and Windows Server 2012 does not properly initialize a pointer for the next object in a certain list, which allows local users to obtain write access to the PATHRECORD chain, and consequently gain privileges, by triggering excessive consumption of paged memory and then making many FlattenPath function calls, aka "Win32k Read AV Vulnerability."
[ "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_8:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_rt:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_vista:-:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:professional:*:x64:*", "cpe:2.3:o:microsoft:windows_xp:-:sp3:*:*:*:*:*:*" ]
GHSA-jpgr-988q-78px
eVisitorPass could allow a local attacker to gain elevated privileges on the system, caused by an error with the Virtual Keyboard Help Dialog. By visiting the kiosk and removing the program from fullscreen, an attacker could exploit this vulnerability using the terminal to launch the command prompt.
[]
GHSA-5c83-v5f6-vqjc
Cross-site scripting (XSS) vulnerability in the wp_explain_nonce function in the nonce AYS functionality (wp-includes/functions.php) for WordPress 2.0 before 2.0.9 and 2.1 before 2.1.1 allows remote attackers to inject arbitrary web script or HTML via the file parameter to wp-admin/templates.php, and possibly other vectors involving the action variable.
[]
CVE-2018-16870
It was found that wolfssl before 3.15.7 is vulnerable to a new variant of the Bleichenbacher attack to perform downgrade attacks against TLS. This may lead to leakage of sensible data.
[ "cpe:2.3:a:wolfssl:wolfssl:*:*:*:*:*:*:*:*" ]
GHSA-v2f3-f8x4-m3w8
Cross Site Scripting in LavaLite CMS
Cross Site Scripting (XSS) vulnerabiity exists in LavaLite CMS 5.8.0 via the Menu Blocks feature, which can be bypassed by using HTML event handlers, such as "ontoggle,".
[]
CVE-2022-49609
power/reset: arm-versatile: Fix refcount leak in versatile_reboot_probe
In the Linux kernel, the following vulnerability has been resolved: power/reset: arm-versatile: Fix refcount leak in versatile_reboot_probe of_find_matching_node_and_match() returns a node pointer with refcount incremented, we should use of_node_put() on it when not need anymore. Add missing of_node_put() to avoid refcount leak.
[]
CVE-2022-36374
Improper access control in some Intel(R) Aptio* V UEFI Firmware Integrator Tools before version iDmi Windows 5.27.03.0003 may allow a privileged user to potentially enable escalation of privilege via local access.
[ "cpe:2.3:a:intel_aptio_v_uefi_firmware_integrator_tools:intel_aptio_v_uefi_firmware_integrator_tools:*:*:*:*:*:*:*:*", "cpe:2.3:a:intel:aptio_v_uefi_firmware_integrator_tools:5.27.03.0003:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "cpe:2.3:a:intel:aptio_v_uefi_firmware_integrator_tools:5.27.06.0017:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*" ]
CVE-2024-48825
Tenda AC7 v.15.03.06.44 ate_ifconfig_set has pre-authentication command injection allowing remote attackers to execute arbitrary code.
[ "cpe:2.3:o:tenda:ac7_firmware:15.03.06.44:*:*:*:*:*:*:*" ]
GHSA-w3v6-c3h3-fpcj
Possible buffer overflow due to improper parsing of headers while playing the FLAC audio clip in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
[]
CVE-2010-4671
The Neighbor Discovery (ND) protocol implementation in the IPv6 stack in Cisco IOS before 15.0(1)XA5 allows remote attackers to cause a denial of service (CPU consumption and device hang) by sending many Router Advertisement (RA) messages with different source addresses, as demonstrated by the flood_router6 program in the thc-ipv6 package, aka Bug ID CSCti33534.
[ "cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*" ]
GHSA-q8ph-j77w-jp56
Untrusted search path vulnerability in Lhaplus before 1.58 allows local users to gain privileges via a Trojan horse DLL in the current working directory.
[]
CVE-2009-3567
Cross-site scripting (XSS) vulnerability in modules/tickets/functions_ticketsui.php in Kayako SupportSuite and eSupport 3.60.04 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors in the staff control panel, a different vector than CVE-2007-1145.
[ "cpe:2.3:a:kayako:esupport:*:*:*:*:*:*:*:*", "cpe:2.3:a:kayako:esupport:2.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:kayako:esupport:2.1.8:*:*:*:*:*:*:*", "cpe:2.3:a:kayako:esupport:2.2:*:*:*:*:*:*:*", "cpe:2.3:a:kayako:esupport:2.2.5:*:*:*:*:*:*:*", "cpe:2.3:a:kayako:esupport:2.3:*:*:*:*:*:*:*", "cpe:2.3:a:kayako:esupport:2.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:kayako:esupport:3.00.13:*:*:*:*:*:*:*", "cpe:2.3:a:kayako:esupport:3.00.90:*:*:*:*:*:*:*", "cpe:2.3:a:kayako:esupport:3.04.10:*:*:*:*:*:*:*", "cpe:2.3:a:kayako:supportsuite:*:*:*:*:*:*:*:*", "cpe:2.3:a:kayako:supportsuite:3.00.26:*:*:*:*:*:*:*", "cpe:2.3:a:kayako:supportsuite:3.00.32:*:*:*:*:*:*:*", "cpe:2.3:a:kayako:supportsuite:3.10.00:*:*:*:*:*:*:*", "cpe:2.3:a:kayako:supportsuite:3.10.02:*:*:*:*:*:*:*", "cpe:2.3:a:kayako:supportsuite:3.11.00:*:*:*:*:*:*:*", "cpe:2.3:a:kayako:supportsuite:3.11.01:*:*:*:*:*:*:*", "cpe:2.3:a:kayako:supportsuite:3.20.02:*:*:*:*:*:*:*", "cpe:2.3:a:kayako:supportsuite:3.30:rc2:*:*:*:*:*:*", "cpe:2.3:a:kayako:supportsuite:3.30:rc3:*:*:*:*:*:*", "cpe:2.3:a:kayako:supportsuite:3.50.06:*:*:*:*:*:*:*" ]
CVE-2013-0441
Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, 5.0 through Update 38, and 1.4.2_40 and earlier, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to CORBA, a different vulnerability than CVE-2013-1476 and CVE-2013-1475. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass Java sandbox restrictions via certain methods that should not be serialized, aka "missing serialization restriction."
[ "cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update10:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update11:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update7:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update9:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update10:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update11:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update4:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update5:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update6:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update7:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update9:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update22:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update23:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update24:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update25:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update26:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update27:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update29:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update30:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update31:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update32:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update33:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update34:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update35:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update37:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update38:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_1:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_10:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_11:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_12:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_13:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_14:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_15:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_16:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_17:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_18:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_19:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_2:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_20:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_21:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_3:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_4:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_5:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_6:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_7:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.6.0:update_9:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update22:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update23:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update24:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update25:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update26:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update27:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update29:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update30:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update31:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update32:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update33:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update34:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update35:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update37:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update38:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_10:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_11:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_12:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_13:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_14:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_15:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_16:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_17:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_18:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_19:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_20:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_21:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_3:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_4:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_5:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_6:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_7:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update1:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update1_b06:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update2:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.5.0:update36:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.5.0:update38:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update1:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update10:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update11:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update12:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update13:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update14:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update15:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update16:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update17:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update18:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update19:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update2:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update20:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update21:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update22:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update23:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update24:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update25:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update26:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update27:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update28:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update29:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update3:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update31:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update33:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update4:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update5:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update6:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update7:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update8:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.5.0:update9:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.5.0:update36:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.5.0:update38:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update1:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update10:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update11:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update11_b03:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update12:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update13:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update14:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update15:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update16:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update17:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update18:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update19:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update2:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update20:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update21:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update22:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update23:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update24:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update25:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update26:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update27:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update28:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update29:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update3:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update31:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update33:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update4:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update5:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update6:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update7:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update7_b03:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update8:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.5.0:update9:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.4.2_38:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_1:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_2:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_3:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_4:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_5:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_6:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_7:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_8:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_9:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_10:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_11:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_12:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_13:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_14:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_15:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_16:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_17:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_18:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_19:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_20:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_21:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_22:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_23:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_24:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_25:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_26:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_27:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_28:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_29:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_30:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_31:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_32:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_33:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_34:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_35:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_36:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jre:1.4.2_37:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.4.2_38:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_1:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_2:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_3:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_4:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_5:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_6:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_7:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_8:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_9:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_10:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_11:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_12:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_13:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_14:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_15:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_16:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_17:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_18:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_19:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_22:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_23:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_25:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_26:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_27:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_28:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_29:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_30:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_31:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_32:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_33:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_34:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_35:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_36:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.4.2_37:*:*:*:*:*:*:*" ]
CVE-2023-25454
WordPress Protected Posts Logout Button plugin <= 1.4.5 - Broken Access Control vulnerability
Missing Authorization vulnerability in Nate Reist Protected Posts Logout Button allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Protected Posts Logout Button: from n/a through 1.4.5.
[ "cpe:2.3:a:wordpress:nate_reist_protected_posts_logout_button:*:*:*:*:*:*:*:*" ]
CVE-2022-35156
Bus Pass Management System 1.0 was discovered to contain a SQL Injection vulnerability via the searchdata parameter at /buspassms/download-pass.php..
[ "cpe:2.3:a:phpgurukul:bus_pass_management_system:1.0:*:*:*:*:*:*:*" ]
GHSA-59pm-5fmx-c85c
Wyse Device Agent version 14.6.1.4 and below contain an Improper Authentication vulnerability. A malicious user could potentially exploit this vulnerability by providing invalid input in order to obtain a connection to WMS server.
[]
CVE-2023-2217
SourceCodester Task Reminder System manage_reminder.php sql injection
A vulnerability, which was classified as critical, was found in SourceCodester Task Reminder System 1.0. This affects an unknown part of the file /admin/reminders/manage_reminder.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-226983.
[ "cpe:2.3:a:task_reminder_system_project:task_reminder_system:1.0:*:*:*:*:*:*:*" ]
CVE-2007-2347
PHP remote file inclusion vulnerability in main/forum/komentar.php in OneClick CMS (aka Sisplet CMS) 05.10 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the site_path parameter.
[ "cpe:2.3:a:oneclick_cms:oneclick_cms:*:*:*:*:*:*:*:*", "cpe:2.3:a:sisplet_cms:sisplet_cms:*:*:*:*:*:*:*:*" ]
GHSA-rxrm-7wj4-5wvw
A certain ActiveX control in Avaxswf.dll 1.0.0.1 in Civitech Avax Vector 1.3 allows remote attackers to create or overwrite arbitrary files via a full pathname in the argument to the WriteMovie method.
[]
CVE-2025-6456
code-projects Online Hotel Reservation System order.php sql injection
A vulnerability, which was classified as critical, has been found in code-projects Online Hotel Reservation System 1.0. Affected by this issue is some unknown functionality of the file /reservation/order.php. The manipulation of the argument Start leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
[]
CVE-2021-37421
Zoho ManageEngine ADSelfService Plus 6103 and prior is vulnerable to admin portal access-restriction bypass.
[ "cpe:2.3:a:zohocorp:manageengine_adselfservice_plus:*:*:*:*:*:*:*:*", "cpe:2.3:a:zohocorp:manageengine_adselfservice_plus:6.1:-:*:*:*:*:*:*", "cpe:2.3:a:zohocorp:manageengine_adselfservice_plus:6.1:6100:*:*:*:*:*:*", "cpe:2.3:a:zohocorp:manageengine_adselfservice_plus:6.1:6101:*:*:*:*:*:*", "cpe:2.3:a:zohocorp:manageengine_adselfservice_plus:6.1:6102:*:*:*:*:*:*", "cpe:2.3:a:zohocorp:manageengine_adselfservice_plus:6.1:6103:*:*:*:*:*:*" ]
GHSA-37jx-v87h-x8gc
Pidgin 2.10.0 uses DBUS for certain cleartext communication, which allows local users to obtain sensitive information via a dbus session monitor.
[]
CVE-2011-2246
Unspecified vulnerability in the Business Intelligence component in Oracle E-Business Suite 11.5.10.2, 12.0.4, 12.0.6, 12.1.1, 12.1.2, and 12.1.3 allows remote attackers to affect integrity via unknown vectors related to Financials.
[ "cpe:2.3:a:oracle:e-business_suite:11.5.10.2:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:e-business_suite:12.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:e-business_suite:12.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:e-business_suite:12.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:e-business_suite:12.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:e-business_suite:12.1.3:*:*:*:*:*:*:*" ]
CVE-2020-26223
Authorization bypass in Spree
Spree is a complete open source e-commerce solution built with Ruby on Rails. In Spree from version 3.7 and before versions 3.7.13, 4.0.5, and 4.1.12, there is an authorization bypass vulnerability. The perpetrator could query the API v2 Order Status endpoint with an empty string passed as an Order token. This is patched in versions 3.7.11, 4.0.4, or 4.1.11 depending on your used Spree version. Users of Spree < 3.7 are not affected.
[ "cpe:2.3:a:spreecommerce:spree:*:*:*:*:*:*:*:*" ]
CVE-2011-5037
Google V8 computes hash values for form parameters without restricting the ability to trigger hash collisions predictably, which allows remote attackers to cause a denial of service (CPU consumption) by sending many crafted parameters, as demonstrated by attacks against Node.js.
[ "cpe:2.3:a:google:v8:*:*:*:*:*:*:*:*" ]
CVE-2025-2045
Incorrect Authorization in GitLab
Improper authorization in GitLab EE affecting all versions from 17.7 prior to 17.7.6, 17.8 prior to 17.8.4, 17.9 prior to 17.9.1 allow users with limited permissions to access to potentially sensitive project analytics data.
[ "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*" ]
CVE-2020-35752
Baby Care System 1.0 is affected by a cross-site scripting (XSS) vulnerability in the Edit Page tab through the Post title parameter.
[ "cpe:2.3:a:baby_care_system_project:baby_care_system:1.0:*:*:*:*:*:*:*" ]
GHSA-98q2-c936-2r57
SQL injection vulnerability in InterAKT MX Shop 1.1.1 allows remote attackers to execute arbitrary SQL commands via the id_ctg parameter.
[]
CVE-2018-14362
An issue was discovered in Mutt before 1.10.1 and NeoMutt before 2018-07-16. pop.c does not forbid characters that may have unsafe interaction with message-cache pathnames, as demonstrated by a '/' character.
[ "cpe:2.3:a:mutt:mutt:*:*:*:*:*:*:*:*", "cpe:2.3:a:neomutt:neomutt:*:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.7:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*" ]
CVE-2022-3216
Nintendo Game Boy Color Mobile Adapter GB Tetsuji memory corruption
A vulnerability has been found in Nintendo Game Boy Color and classified as problematic. This vulnerability affects unknown code of the component Mobile Adapter GB. The manipulation leads to memory corruption. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-208606 is the identifier assigned to this vulnerability.
[ "cpe:2.3:o:nintendo:game_boy_color_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:nintendo:game_boy_color:-:*:*:*:*:*:*:*" ]
GHSA-7fmq-qw39-x2x2
In the Linux kernel, the following vulnerability has been resolved:drm/drv: Fix potential memory leak in drm_dev_init()drm_dev_init() will add drm_dev_init_release() as a callback. When drmm_add_action() failed, the release function won't be added. As the result, the ref cnt added by device_get() in drm_dev_init() won't be put by drm_dev_init_release(), which leads to the memleak. Use drmm_add_action_or_reset() instead of drmm_add_action() to prevent memleak.unreferenced object 0xffff88810bc0c800 (size 2048): comm "modprobe", pid 8322, jiffies 4305809845 (age 15.292s) hex dump (first 32 bytes): e8 cc c0 0b 81 88 ff ff ff ff ff ff 00 00 00 00 ................ 20 24 3c 0c 81 88 ff ff 18 c8 c0 0b 81 88 ff ff $<............. backtrace: [<000000007251f72d>] __kmalloc+0x4b/0x1c0 [<0000000045f21f26>] platform_device_alloc+0x2d/0xe0 [<000000004452a479>] platform_device_register_full+0x24/0x1c0 [<0000000089f4ea61>] 0xffffffffa0736051 [<00000000235b2441>] do_one_initcall+0x7a/0x380 [<0000000001a4a177>] do_init_module+0x5c/0x230 [<000000002bf8a8e2>] load_module+0x227d/0x2420 [<00000000637d6d0a>] __do_sys_finit_module+0xd5/0x140 [<00000000c99fc324>] do_syscall_64+0x3f/0x90 [<000000004d85aa77>] entry_SYSCALL_64_after_hwframe+0x63/0xcd
[]
GHSA-3wwc-8979-r93x
CMS Made Simple before 2.2.15 allows XSS via the m1_mod parameter in a ModuleManager local_uninstall action to admin/moduleinterface.php.
[]
GHSA-xq9w-j69v-6chc
Path traversal vulnerability in the file upload functionality in tinyfilemanager.php in Tiny File Manager Project's Tiny File Manager 2.4.1 allows remote attackers with valid user accounts to upload malicious PHP files to the webroot and achieve code execution on the target server.
[]
GHSA-8f6g-3vwc-x2w6
A vulnerability within the web-based management interface of EdgeConnect SD-WAN Orchestrator could allow a remote attacker to conduct a reflected cross-site scripting (XSS) attack against a user of the interface. A successful exploit could allow an attacker to execute arbitrary script code in a victims browser in the context of the affected interface.
[]
GHSA-h75p-45hp-3m75
OpenStack nova base images permissions are world readable
[]
CVE-2022-32666
In Wi-Fi, there is a possible low throughput due to misrepresentation of critical information. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: GN20220829014; Issue ID: GN20220829014.
[ "cpe:2.3:a:linuxfoundation:yocto:4.0:*:*:*:*:*:*:*", "cpe:2.3:o:mediatek:mt7603_firmware:7.6.6.0:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt7603:-:*:*:*:*:*:*:*", "cpe:2.3:o:mediatek:mt7613_firmware:7.6.6.0:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt7613:-:*:*:*:*:*:*:*", "cpe:2.3:o:mediatek:mt7615_firmware:7.6.6.0:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt7615:-:*:*:*:*:*:*:*", "cpe:2.3:o:mediatek:mt7622_firmware:7.6.6.0:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt7622:-:*:*:*:*:*:*:*", "cpe:2.3:o:mediatek:mt7628_firmware:7.6.6.0:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt7628:-:*:*:*:*:*:*:*", "cpe:2.3:o:mediatek:mt7629_firmware:7.6.6.0:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt7629:-:*:*:*:*:*:*:*", "cpe:2.3:o:mediatek:mt7915_firmware:7.6.6.0:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt7915:-:*:*:*:*:*:*:*", "cpe:2.3:o:mediatek:mt7916_firmware:7.6.6.0:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt7916:-:*:*:*:*:*:*:*", "cpe:2.3:o:mediatek:mt7981_firmware:7.6.6.0:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt7981:-:*:*:*:*:*:*:*", "cpe:2.3:o:mediatek:mt7986_firmware:7.6.6.0:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt7986:-:*:*:*:*:*:*:*", "cpe:2.3:o:mediatek:mt8365_firmware:7.6.6.0:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8365:-:*:*:*:*:*:*:*" ]
CVE-2024-25331
DIR-822 Rev. B Firmware v2.02KRB09 and DIR-822-CA Rev. B Firmware v2.03WWb01 suffer from a LAN-Side Unauthenticated Remote Code Execution (RCE) vulnerability elevated from HNAP Stack-Based Buffer Overflow.
[ "cpe:2.3:o:dlink:dir-822_firmware:2.02krb09:*:*:*:*:*:*:*" ]
GHSA-48vc-ccr6-gffq
A vulnerability, which was classified as problematic, has been found in Campcodes Complete Web-Based School Management System 1.0. Affected by this issue is some unknown functionality of the file /view/show_student_grade_subject.php. The manipulation of the argument id leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-263594 is the identifier assigned to this vulnerability.
[]
CVE-2018-14246
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the convertTocPDF method. By performing actions in JavaScript, an attacker can trigger a type confusion condition. The attacker can leverage this vulnerability to execute code under the context of the current process. Was ZDI-CAN-6009.
[ "cpe:2.3:a:foxitsoftware:foxit_reader:*:*:*:*:*:*:*:*", "cpe:2.3:a:foxitsoftware:phantompdf:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
CVE-2023-39695
Insufficient session expiration in Elenos ETG150 FM Transmitter v3.12 allows attackers to arbitrarily change transmitter configuration and data after logging out.
[ "cpe:2.3:h:elenos:etg150_fm:-:*:*:*:*:*:*:*", "cpe:2.3:o:elenos:etg150_firmware:3.12:*:*:*:*:*:*:*", "cpe:2.3:h:elenos:etg150:-:*:*:*:*:*:*:*" ]
CVE-2020-12327
Insecure default variable initialization in some Intel(R) Thunderbolt(TM) DCH drivers for Windows* before version 72 may allow a privileged user to potentially enable information disclosure via local access.
[ "cpe:2.3:a:intel:thunderbolt_dch_driver:*:*:*:*:*:windows:*:*" ]
GHSA-7hrw-67rx-qfvf
Vulnerability in the Oracle iStore product of Oracle E-Business Suite (component: Shopping Cart). Supported versions that are affected are 12.1.1-12.1.3 and 12.2.3-12.2.10. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle iStore. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle iStore, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle iStore accessible data as well as unauthorized update, insert or delete access to some of Oracle iStore accessible data. CVSS 3.1 Base Score 8.2 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N).
[]
CVE-2019-19580
An issue was discovered in Xen through 4.12.x allowing x86 PV guest OS users to gain host OS privileges by leveraging race conditions in pagetable promotion and demotion operations, because of an incomplete fix for CVE-2019-18421. XSA-299 addressed several critical issues in restartable PV type change operations. Despite extensive testing and auditing, some corner cases were missed. A malicious PV guest administrator may be able to escalate their privilege to that of the host. All security-supported versions of Xen are vulnerable. Only x86 systems are affected. Arm systems are not affected. Only x86 PV guests can leverage the vulnerability. x86 HVM and PVH guests cannot leverage the vulnerability. Note that these attacks require very precise timing, which may be difficult to exploit in practice.
[ "cpe:2.3:o:xen:xen:*:*:*:*:*:*:x86:*", "cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*" ]
GHSA-rpjw-97p8-p2xp
Gila CMS SQL Injection
SQL Injection vulnerability discovered in Gila CMS 1.15.4 and earlier allows a remote attacker to execute arbitrary web scripts via the Area parameter under the Administration>Widget tab after the login portal.
[]
CVE-2022-21197
Improper input validation for some Intel(R) PROSet/Wireless WiFi products may allow an unauthenticated user to potentially enable denial of service via network access.
[ "cpe:2.3:o:intel:wireless-ac_9560_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:wireless-ac_9560:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:wireless-ac_9462_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:wireless-ac_9462:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:wireless-ac_9461_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:wireless-ac_9461:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:wireless-ac_9260_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:wireless-ac_9260:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:proset_wi-fi_6e_ax210_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:proset_wi-fi_6e_ax210:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:wi-fi_6e_ax211_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:wi-fi_6e_ax211:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:wi-fi_6_ax200_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:wi-fi_6_ax200:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:wi-fi_6_ax201_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:wi-fi_6_ax201:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:wi-fi_6e_ax411_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:wi-fi_6e_ax411:-:*:*:*:*:*:*:*" ]
GHSA-66vw-v2x9-hw75
Podman publishes a malicious image to public registries
Podman is a tool for managing OCI containers and pods. A privilege escalation flaw was found in Podman. This flaw allows an attacker to publish a malicious image to a public registry. Once this image is downloaded by a potential victim, the vulnerability is triggered after a user runs the 'podman top' command. This action gives the attacker access to the host filesystem, leading to information disclosure or denial of service.
[]
CVE-2001-0552
ovactiond in HP OpenView Network Node Manager (NNM) 6.1 and Tivoli Netview 5.x and 6.x allows remote attackers to execute arbitrary commands via shell metacharacters in a certain SNMP trap message.
[ "cpe:2.3:a:hp:openview_network_node_manager:5.01:*:*:*:*:*:*:*", "cpe:2.3:a:hp:openview_network_node_manager:6.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_netview:5.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_netview:6.0:*:*:*:*:*:*:*" ]
CVE-2023-20911
In addPermission of PermissionManagerServiceImpl.java , there is a possible failure to persist permission settings due to resource exhaustion. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Android ID: A-242537498
[ "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:12.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*" ]
GHSA-mwjx-9hmw-7jvc
Unspecified vulnerability in the Workspace Manager component in Oracle Database 11.1.0.6, 11.1.0.7, 10.2.0.3, 10.2.0.4, 10.1.0.5, 9.2.0.8, and 9.2.0.8DV allows remote authenticated users to affect confidentiality, integrity, and availability via unknown vectors.
[]
GHSA-2qwv-xp73-79cx
NVIDIA GPU Display Driver for Windows and Linux contains a vulnerability in a kernel mode layer handler, where memory permissions are not correctly checked, which may lead to denial of service and data tampering.
[]
CVE-2019-20050
Pandora FMS ≤ 7.42 suffers from a remote code execution vulnerability. To exploit the vulnerability, an authenticated user should create a new folder with a "tricky" name in the filemanager. The exploit works when the php-fileinfo extension is disabled on the host system. The attacker must include shell metacharacters in the content type.
[ "cpe:2.3:a:artica:pandora_fms:7.42:*:*:*:*:*:*:*" ]
CVE-2000-1210
Directory traversal vulnerability in source.jsp of Apache Tomcat before 3.1 allows remote attackers to read arbitrary files via a .. (dot dot) in the argument to source.jsp.
[ "cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*" ]
CVE-2021-39846
Adobe Acrobat Reader /Parent Property Recursive Stack Overflow
Acrobat Reader DC versions 2021.005.20060 (and earlier), 2020.004.30006 (and earlier) and 2017.011.30199 (and earlier) are affected by a stack overflow vulnerability due to insecure handling of a crafted PDF file, potentially resulting in memory corruption in the context of the current user. Exploitation requires user interaction in that a victim must open a crafted PDF file in Acrobat Reader.
[ "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:*:*:*", "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*" ]
CVE-2007-1792
libdayzero.dll in the Filter Hub Service (filter-hub.exe) in Symantec Mail Security for SMTP before 5.0.1 Patch 181 and Mail Security Appliance before 5.0.0-36 allows remote attackers to cause a denial of service (crash) via a crafted executable attachment in an e-mail, involving the detection of "PE-Shield v0.2" and "ASPack v1.00-1.08.02".
[ "cpe:2.3:h:symantec:mail_security_8820_appliance:*:*:*:*:*:*:*:*", "cpe:2.3:a:symantec:mail_security:5.0.0:*:smtp:*:*:*:*:*", "cpe:2.3:a:symantec:mail_security:5.0.1:*:smtp:*:*:*:*:*" ]
CVE-2020-8261
A vulnerability in the Pulse Connect Secure / Pulse Policy Secure < 9.1R9 is vulnerable to arbitrary cookie injection.
[ "cpe:2.3:a:ivanti:connect_secure:9.1:r1:*:*:*:*:*:*", "cpe:2.3:a:ivanti:connect_secure:9.1:r2:*:*:*:*:*:*", "cpe:2.3:a:ivanti:connect_secure:9.1:r3:*:*:*:*:*:*", "cpe:2.3:a:ivanti:connect_secure:9.1:r4:*:*:*:*:*:*", "cpe:2.3:a:ivanti:connect_secure:9.1:r5:*:*:*:*:*:*", "cpe:2.3:a:ivanti:connect_secure:9.1:r6:*:*:*:*:*:*", "cpe:2.3:a:ivanti:connect_secure:9.1:r7:*:*:*:*:*:*", "cpe:2.3:a:ivanti:connect_secure:9.1:r8:*:*:*:*:*:*", "cpe:2.3:a:ivanti:policy_secure:9.1:r1:*:*:*:*:*:*", "cpe:2.3:a:ivanti:policy_secure:9.1:r2:*:*:*:*:*:*", "cpe:2.3:a:ivanti:policy_secure:9.1:r3:*:*:*:*:*:*", "cpe:2.3:a:ivanti:policy_secure:9.1:r4:*:*:*:*:*:*", "cpe:2.3:a:ivanti:policy_secure:9.1:r5:*:*:*:*:*:*", "cpe:2.3:a:ivanti:policy_secure:9.1:r6:*:*:*:*:*:*", "cpe:2.3:a:ivanti:policy_secure:9.1:r7:*:*:*:*:*:*", "cpe:2.3:a:ivanti:policy_secure:9.1:r8:*:*:*:*:*:*", "cpe:2.3:a:pulsesecure:pulse_connect_secure:*:*:*:*:*:*:*:*", "cpe:2.3:a:pulsesecure:pulse_policy_secure:*:*:*:*:*:*:*:*" ]
GHSA-pg9w-32jf-9x5r
An elevation of privilege vulnerability in the kernel sound timer. Product: Android. Versions: Android kernel. Android ID A-37240993.
[]
CVE-2022-45357
WordPress 1003 Mortgage Application Plugin <= 1.75 is vulnerable to CSV Injection
Improper Neutralization of Formula Elements in a CSV File vulnerability in Lenderd 1003 Mortgage Application.This issue affects 1003 Mortgage Application: from n/a through 1.75.
[ "cpe:2.3:a:lenderd:1003_mortgage_application:*:*:*:*:*:wordpress:*:*" ]
CVE-2018-17092
An issue was discovered in DonLinkage 6.6.8. SQL injection in /pages/proxy/php.php and /pages/proxy/add.php can be exploited via specially crafted input, allowing an attacker to obtain information from a database. The vulnerability can only be triggered by an authorized user.
[ "cpe:2.3:a:i4a:donlinkage:6.6.8:*:*:*:*:*:*:*" ]
CVE-2019-10227
openITCOCKPIT before 3.7.1 has reflected XSS in the 404-not-found component.
[ "cpe:2.3:a:it-novum:openitcockpit:*:*:*:*:*:*:*:*" ]
CVE-2016-8106
A Denial of Service in Intel Ethernet Controller's X710/XL710 with Non-Volatile Memory Images before version 5.05 allows a remote attacker to stop the controller from processing network traffic working under certain network use conditions.
[ "cpe:2.3:o:intel:ethernet_controller_x710_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:ethernet_controller_x710-am2_sr1zp:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:ethernet_controller_x710-am2_sr1zq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:ethernet_controller_x710-bm2_sllkb:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:ethernet_controller_x710-bm2_sllkc:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:ethernet_controller_xl710-am1_sr1zm:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:ethernet_controller_xl710-am1_sr1zn:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:ethernet_controller_xl710-am2_sr1zk:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:ethernet_controller_xl710-am2_sr1zl:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:ethernet_controller_xl710-bm1_sllk9:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:ethernet_controller_xl710-bm1_sllka:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:ethernet_controller_xl710-bm2_sllk7:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:ethernet_controller_xl710-bm2_sllk8:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:ethernet_controller_xl710_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:eth_converged_ntwk_adptr_x710-da2_ex710da2g1p5:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:eth_converged_ntwk_adptr_x710-da4_ex710da4fhg1p5:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:eth_converged_ntwk_adptr_x710-da4_ex710da4g1p5:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:eth_converged_ntwk_adptr_xl710-qda1_exl710qda1g1p5:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:eth_converged_ntwk_adptr_xl710-qda2_exl710qda2g1p5:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:ethernet_converged_network_adapter_x710-da2_x710da2:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:ethernet_converged_network_adapter_x710-da2_x710da2blk:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:ethernet_converged_network_adapter_x710-da2_x710da2g2p5:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:ethernet_converged_network_adapter_x710-da4_x710da4fh:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:ethernet_converged_network_adapter_x710-da4_x710da4fhblk:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:ethernet_converged_network_adapter_x710-da4_x710da4fhg2p5:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:ethernet_converged_network_adapter_x710-da4_x710da4g2p5:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:ethernet_converged_network_adapter_xl710-qda1_xl710qda1:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:ethernet_converged_network_adapter_xl710-qda1_xl710qda1blk:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:ethernet_converged_network_adapter_xl710-qda1_xl710qda1g2p5:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:ethernet_converged_network_adapter_xl710-qda2_xl710qda2:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:ethernet_converged_network_adapter_xl710-qda2_xl710qda2blk:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:ethernet_converged_network_adapter_xl710-qda2_xl710qda2g2p5:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:ethernet_i\\/o_module_xl710-qda1_axx1p40frtiom:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:ethernet_i\\/o_module_xl710-qda2_axx2p40frtiom:-:*:*:*:*:*:*:*", "cpe:2.3:a:hp:ethernet_10gb_2-port_562flr-sfp\\+:*:*:*:*:*:*:*:*", "cpe:2.3:a:hp:ethernet_10gb_2-port_562sfp\\+:*:*:*:*:*:*:*:*", "cpe:2.3:a:hp:ethernet_10gb_4-port_563sfp\\+:*:*:*:*:*:*:*:*", "cpe:2.3:a:hp:proliant_xl260a_g9_server:*:*:*:*:*:*:*:*", "cpe:2.3:a:lenovo:converged_hx_series:5.05:*:*:*:*:*:*:*", "cpe:2.3:a:lenovo:converged_hx5500_appliance:5.05:*:*:*:*:*:*:*", "cpe:2.3:a:lenovo:converged_hx5510_appliance:5.05:*:*:*:*:*:*:*", "cpe:2.3:a:lenovo:converged_hx7500_appliance:5.05:*:*:*:*:*:*:*", "cpe:2.3:a:lenovo:converged_hx7510_appliance:5.05:*:*:*:*:*:*:*", "cpe:2.3:a:lenovo:nextscale_nx360_m5:5.05:*:*:*:*:*:*:*", "cpe:2.3:a:lenovo:system_x3250_m5:5.05:*:*:*:*:*:*:*", "cpe:2.3:a:lenovo:system_x3500_m5:5.05:*:*:*:*:*:*:*", "cpe:2.3:a:lenovo:system_x3550_m5:5.05:*:*:*:*:*:*:*", "cpe:2.3:a:lenovo:system_x3650_m5:5.05:*:*:*:*:*:*:*", "cpe:2.3:a:lenovo:system_x3750_m4:5.05:*:*:*:*:*:*:*", "cpe:2.3:a:lenovo:system_x3850_x6:5.05:*:*:*:*:*:*:*", "cpe:2.3:a:lenovo:system_x3950_x6:5.05:*:*:*:*:*:*:*", "cpe:2.3:a:lenovo:thinkagile_cx2200:5.05:*:*:*:*:*:*:*", "cpe:2.3:a:lenovo:thinkagile_cx4200:5.05:*:*:*:*:*:*:*", "cpe:2.3:a:lenovo:thinkagile_cx4600:5.05:*:*:*:*:*:*:*", "cpe:2.3:a:lenovo:thinkserver_rd350:5.05:*:*:*:*:*:*:*", "cpe:2.3:a:lenovo:thinkserver_rd450:5.05:*:*:*:*:*:*:*", "cpe:2.3:a:lenovo:thinkserver_rd550:5.05:*:*:*:*:*:*:*", "cpe:2.3:a:lenovo:thinkserver_rd650:5.05:*:*:*:*:*:*:*", "cpe:2.3:a:lenovo:thinkserver_sd350:5.05:*:*:*:*:*:*:*", "cpe:2.3:a:lenovo:thinkserver_td350:5.05:*:*:*:*:*:*:*" ]
GHSA-94hx-9jmq-hhfq
Cross-zone scripting vulnerability in the RealPlayer ActiveX control in RealNetworks RealPlayer 11.0 through 11.1 and 14.0.0 through 14.0.5, RealPlayer SP 1.0 through 1.1.5, and RealPlayer Enterprise 2.0 through 2.1.5 allows remote attackers to inject arbitrary web script or HTML in the Local Zone via a local HTML document, a different vulnerability than CVE-2011-2947.
[]
GHSA-9wvq-7hmr-957m
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in wpszaki Lightweight and Responsive Youtube Embed allows Stored XSS. This issue affects Lightweight and Responsive Youtube Embed: from n/a through 1.0.0.
[]
GHSA-j55j-28wc-v338
Jenkins Report Portal Plugin configuration form does not mask tokens
Jenkins Report Portal Plugin 0.5 and earlier stores ReportPortal access tokens unencrypted in job `config.xml` files on the Jenkins controller as part of its configuration.These tokens can be viewed by users with Item/Extended Read permission or access to the Jenkins controller file system. Additionally, the configuration form does not mask these tokens, increasing the potential for attackers to observe and capture them.
[]
GHSA-5j27-hjpv-hq78
Unspecified vulnerability in the Oracle Application Object Library component in Oracle Applications 11.5.10.2, 12.0.4, 12.0.5, 12.0.6, 12.1.1, 12.1.2, and 12.1.3 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Logout.
[]
GHSA-v85v-4g2g-qmj9
In WS_FTP Server versions before 8.8.8 (2022.0.8), a Missing Critical Step in Multi-Factor Authentication of the Web Transfer Module allows users to skip the second-factor verification and log in with username and password only.
[]
GHSA-4rmj-jvqp-j56r
Huawei S5700 and S6700 have a DoS security vulnerability. Attackers with certain permissions perform specific operations on affected devices. Because the pointer in the program is not processed properly, the vulnerability can be exploited to cause the device to be abnormal.
[]
CVE-2008-1802
Buffer overflow in the process_redirect_pdu (rdp.c) function in rdesktop 1.5.0 allows remote attackers to execute arbitrary code via a Remote Desktop Protocol (RDP) redirect request with modified length fields.
[ "cpe:2.3:a:rdesktop:rdesktop:1.5.0:*:*:*:*:*:*:*" ]
GHSA-hgfm-xg4h-rcg4
The WP Directory Kit plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.1.9. This is due to missing or incorrect nonce validation on the 'insert' function. This makes it possible for unauthenticated attackers to update the plugin's settings and inject malicious JavaScript via a forged request, granted they can trick a site administrator into performing an action such as clicking on a link.
[]
CVE-2013-0211
Integer signedness error in the archive_write_zip_data function in archive_write_set_format_zip.c in libarchive 3.1.2 and earlier, when running on 64-bit machines, allows context-dependent attackers to cause a denial of service (crash) via unspecified vectors, which triggers an improper conversion between unsigned and signed types, leading to a buffer overflow.
[ "cpe:2.3:a:libarchive:libarchive:*:*:*:*:*:x64:*:*", "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:17:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:18:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:9.3:*:*:*:*:*:*:*" ]
CVE-2023-31096
An issue was discovered in Broadcom) LSI PCI-SV92EX Soft Modem Kernel Driver through 2.2.100.1 (aka AGRSM64.sys). There is Local Privilege Escalation to SYSTEM via a Stack Overflow in RTLCopyMemory (IOCTL 0x1b2150). An attacker can exploit this to elevate privileges from a medium-integrity process to SYSTEM. This can also be used to bypass kernel-level protections such as AV or PPL, because exploit code runs with high-integrity privileges and can be used in coordinated BYOVD (bring your own vulnerable driver) ransomware campaigns.
[ "cpe:2.3:o:broadcom:lsi_pci-sv92ex_firmware:2.2.100.1:*:*:*:*:*:*:*", "cpe:2.3:o:broadcom:lsi_pci-sv92ex_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:broadcom:lsi_pci-sv92ex:-:*:*:*:*:*:*:*" ]
CVE-2024-2436
The Lightweight Accordion plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcode(s) in all versions up to, and including, 1.5.16 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
GHSA-r5hv-f8cp-qm5f
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Parser). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).
[]
CVE-2019-16150
Use of a hard-coded cryptographic key to encrypt security sensitive data in local storage and configuration in FortiClient for Windows prior to 6.4.0 may allow an attacker with access to the local storage or the configuration backup file to decrypt the sensitive data via knowledge of the hard-coded key.
[ "cpe:2.3:a:fortinet:forticlient:*:*:*:*:*:windows:*:*" ]
CVE-2021-42002
Zoho ManageEngine ADManager Plus before 7115 is vulnerable to a filter bypass that leads to file-upload remote code execution.
[ "cpe:2.3:a:zohocorp:manageengine_admanager_plus:*:*:*:*:*:*:*:*", "cpe:2.3:a:zohocorp:manageengine_admanager_plus:7.1:-:*:*:*:*:*:*", "cpe:2.3:a:zohocorp:manageengine_admanager_plus:7.1:7100:*:*:*:*:*:*", "cpe:2.3:a:zohocorp:manageengine_admanager_plus:7.1:7101:*:*:*:*:*:*", "cpe:2.3:a:zohocorp:manageengine_admanager_plus:7.1:7102:*:*:*:*:*:*", "cpe:2.3:a:zohocorp:manageengine_admanager_plus:7.1:7110:*:*:*:*:*:*", "cpe:2.3:a:zohocorp:manageengine_admanager_plus:7.1:7111:*:*:*:*:*:*", "cpe:2.3:a:zohocorp:manageengine_admanager_plus:7.1:7112:*:*:*:*:*:*", "cpe:2.3:a:zohocorp:manageengine_admanager_plus:7.1:7113:*:*:*:*:*:*", "cpe:2.3:a:zohocorp:manageengine_admanager_plus:7.1:7114:*:*:*:*:*:*" ]
CVE-2005-2153
SQL injection vulnerability in class.ticket.php in osTicket 1.3.1 beta and earlier allows remote attackers to execute arbitrary SQL commands via the ticket variable.
[ "cpe:2.3:a:osticket:osticket_sts:1.2:*:*:*:*:*:*:*", "cpe:2.3:a:osticket:osticket_sts:1.2.7:*:*:*:*:*:*:*", "cpe:2.3:a:osticket:osticket_sts:1.3_beta:*:*:*:*:*:*:*" ]
GHSA-hg9g-m8wg-jv2x
A vulnerability exists in the inftrees.c component of the zlib library, which is bundled within the PointCloudLibrary (PCL). This issue may allow context-dependent attackers to cause undefined behavior by exploiting improper pointer arithmetic.Since version 1.14.0, PCL by default uses a zlib installation from the system, unless the user sets WITH_SYSTEM_ZLIB=FALSE. So this potential vulnerability is only relevant if the PCL version is older than 1.14.0 or the user specifically requests to not use the system zlib.
[]
CVE-2025-4288
PCMan FTP Server RNFR Command buffer overflow
A vulnerability classified as critical has been found in PCMan FTP Server 2.0.7. This affects an unknown part of the component RNFR Command Handler. The manipulation leads to buffer overflow. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
[]
GHSA-68fc-ww4v-53wj
An issue was discovered in Centreon before 18.10.8, 19.10.1, and 19.04.2. It allows CSRF with resultant remote command execution via shell metacharacters in a POST to centreon-autodiscovery-server/views/scan/ajax/call.php in the Autodiscovery plugin.
[]
CVE-2024-21255
Vulnerability in the PeopleSoft Enterprise PeopleTools product of Oracle PeopleSoft (component: XMLPublisher). Supported versions that are affected are 8.59, 8.60 and 8.61. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise PeopleSoft Enterprise PeopleTools. Successful attacks of this vulnerability can result in takeover of PeopleSoft Enterprise PeopleTools. CVSS 3.1 Base Score 8.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H).
[ "cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.59:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.60:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.61:*:*:*:*:*:*:*" ]
GHSA-c257-vc93-2rj8
A vulnerability was found in Netgear WG302v2 up to 5.2.9 and classified as critical. Affected by this issue is the function ui_get_input_value. The manipulation of the argument host leads to command injection. The attack may be launched remotely. The vendor was contacted early about this disclosure but did not respond in any way.
[]
GHSA-m742-x7cw-3g4q
A vulnerability was found in TOTOLINK T10 4.1.8cu.5207. It has been declared as critical. Affected by this vulnerability is the function setWiFiMeshName of the file /cgi-bin/cstecgi.cgi of the component POST Request Handler. The manipulation of the argument device_name leads to buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
[]
GHSA-xc4c-r5xp-fwr2
An unspecified function in the JavaScript implementation in Microsoft Internet Explorer creates and exposes a "temporary footprint" when there is a current login to a web site, which makes it easier for remote attackers to trick a user into acting upon a spoofed pop-up message, aka an "in-session phishing attack." NOTE: as of 20090116, the only disclosure is a vague pre-advisory with no actionable information. However, because it is from a well-known researcher, it is being assigned a CVE identifier for tracking purposes.
[]
CVE-2021-41216
Heap buffer overflow in `Transpose`
TensorFlow is an open source platform for machine learning. In affected versions the shape inference function for `Transpose` is vulnerable to a heap buffer overflow. This occurs whenever `perm` contains negative elements. The shape inference function does not validate that the indices in `perm` are all valid. The fix will be included in TensorFlow 2.7.0. We will also cherrypick this commit on TensorFlow 2.6.1, TensorFlow 2.5.2, and TensorFlow 2.4.4, as these are also affected and still in supported range.
[ "cpe:2.3:a:google:tensorflow:*:*:*:*:*:*:*:*", "cpe:2.3:a:google:tensorflow:2.7.0:rc0:*:*:*:*:*:*", "cpe:2.3:a:google:tensorflow:2.7.0:rc1:*:*:*:*:*:*" ]
GHSA-qjmq-chg2-32xr
In the Linux kernel, the following vulnerability has been resolved:Bluetooth: btusb: avoid NULL pointer dereference in skb_dequeue()A NULL pointer dereference can occur in skb_dequeue() when processing a QCA firmware crash dump on WCN7851 (0489:e0f3).[ 93.672166] Bluetooth: hci0: ACL memdump size(589824)[ 93.672475] BUG: kernel NULL pointer dereference, address: 0000000000000008 [ 93.672517] Workqueue: hci0 hci_devcd_rx [bluetooth] [ 93.672598] RIP: 0010:skb_dequeue+0x50/0x80The issue stems from handle_dump_pkt_qca() returning 0 even when a dump packet is successfully processed. This is because it incorrectly forwards the return value of hci_devcd_init() (which returns 0 on success). As a result, the caller (btusb_recv_acl_qca() or btusb_recv_evt_qca()) assumes the packet was not handled and passes it to hci_recv_frame(), leading to premature kfree() of the skb.Later, hci_devcd_rx() attempts to dequeue the same skb from the dump queue, resulting in a NULL pointer dereference.Fix this by:Making handle_dump_pkt_qca() return 0 on success and negative errno on failure, consistent with kernel conventions.Splitting dump packet detection into separate functions for ACL and event packets for better structure and readability.This ensures dump packets are properly identified and consumed, avoiding double handling and preventing NULL pointer access.
[]
GHSA-3cjc-5649-5jcw
Adobe Premiere Pro 15.4.1 (and earlier) is affected by a Null pointer dereference vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
[]
CVE-2017-13664
Password file exposure in firmware in iSmartAlarm CubeOne version 2.2.4.8 and earlier allows attackers to execute arbitrary commands with administrative privileges by retrieving credentials from this file.
[ "cpe:2.3:o:ismartalarm:cubeone_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:ismartalarm:cubeone:-:*:*:*:*:*:*:*" ]
GHSA-wwfc-64wp-fq48
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Alireza Sedghi Aparat for WordPress allows Stored XSS.This issue affects Aparat for WordPress: from n/a through 2.2.0.
[]
GHSA-9gfq-fqg4-f89q
There is a whitelist mechanism bypass in GameCenter ,successful exploitation of this vulnerability may affect service confidentiality and integrity.
[]
GHSA-4hr5-7rwf-2v8m
Hardcoded credentials in TerraMaster TOS firmware through 5.1 allow a remote attacker to successfully login to the mail or webmail server. These credentials can also be used to login to the administration panel and to perform privileged actions.
[]