id
stringlengths 13
19
| title
stringlengths 0
256
| description
stringlengths 3
13.3k
| cpes
sequencelengths 0
5.42k
|
---|---|---|---|
GHSA-rc8r-vvgw-qc65 | Multiple cross-site scripting (XSS) vulnerabilities in the IBM Web Interface for Content Management (aka WEBi) 1.0.4 before FP3 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2010-1242. | [] |
|
GHSA-mwqw-cjg7-5g6x | IBM DOORS Next Generation (DNG/RRC) 6.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 134063. | [] |
|
GHSA-c93f-7869-prcf | Missing Authentication for Critical Function in SICK FX0-GPNT v3 Firmware Version V3.04 and V3.05 allows an unprivileged remote attacker to achieve arbitrary remote code execution via maliciously crafted RK512 commands to the listener on TCP port 9000. | [] |
|
GHSA-9pwp-rq7h-47h2 | A vulnerability has been identified in JT2Go (All versions < V13.2), Teamcenter Visualization (All versions < V13.2). The Gif_loader.dll library in affected applications lacks proper validation of user-supplied data when parsing GIF files. This could result in an out of bounds write past the end of an allocated structure. An attacker could leverage this vulnerability to execute code in the context of the current process. (ZDI-CAN-13024) | [] |
|
GHSA-w3xf-7pcp-xvwv | Buffer overflow in system firmware for EDK II may allow unauthenticated user to potentially enable escalation of privilege and/or denial of service via network access. | [] |
|
GHSA-2f45-wh6p-jgch | NSSecureTextField in AppKit in Apple Mac OS X 10.4.6 does not re-enable secure event input under certain circumstances, which could allow other applications in the window session to monitor input characters and keyboard events. | [] |
|
GHSA-68p8-j476-8w35 | qanything_kernel/connector/database/mysql/mysql_client.py in qanything.ai QAnything before 1.2.0 allows SQL Injection. | [] |
|
CVE-2014-3571 | OpenSSL before 0.9.8zd, 1.0.0 before 1.0.0p, and 1.0.1 before 1.0.1k allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted DTLS message that is processed with a different read operation for the handshake header than for the handshake body, related to the dtls1_get_record function in d1_pkt.c and the ssl3_read_n function in s3_pkt.c. | [
"cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*",
"cpe:2.3:a:openssl:openssl:1.0.0a:*:*:*:*:*:*:*",
"cpe:2.3:a:openssl:openssl:1.0.0b:*:*:*:*:*:*:*",
"cpe:2.3:a:openssl:openssl:1.0.0c:*:*:*:*:*:*:*",
"cpe:2.3:a:openssl:openssl:1.0.0d:*:*:*:*:*:*:*",
"cpe:2.3:a:openssl:openssl:1.0.0e:*:*:*:*:*:*:*",
"cpe:2.3:a:openssl:openssl:1.0.0f:*:*:*:*:*:*:*",
"cpe:2.3:a:openssl:openssl:1.0.0g:*:*:*:*:*:*:*",
"cpe:2.3:a:openssl:openssl:1.0.0h:*:*:*:*:*:*:*",
"cpe:2.3:a:openssl:openssl:1.0.0i:*:*:*:*:*:*:*",
"cpe:2.3:a:openssl:openssl:1.0.0j:*:*:*:*:*:*:*",
"cpe:2.3:a:openssl:openssl:1.0.0k:*:*:*:*:*:*:*",
"cpe:2.3:a:openssl:openssl:1.0.0l:*:*:*:*:*:*:*",
"cpe:2.3:a:openssl:openssl:1.0.0m:*:*:*:*:*:*:*",
"cpe:2.3:a:openssl:openssl:1.0.0n:*:*:*:*:*:*:*",
"cpe:2.3:a:openssl:openssl:1.0.0o:*:*:*:*:*:*:*",
"cpe:2.3:a:openssl:openssl:1.0.1a:*:*:*:*:*:*:*",
"cpe:2.3:a:openssl:openssl:1.0.1b:*:*:*:*:*:*:*",
"cpe:2.3:a:openssl:openssl:1.0.1c:*:*:*:*:*:*:*",
"cpe:2.3:a:openssl:openssl:1.0.1d:*:*:*:*:*:*:*",
"cpe:2.3:a:openssl:openssl:1.0.1e:*:*:*:*:*:*:*",
"cpe:2.3:a:openssl:openssl:1.0.1f:*:*:*:*:*:*:*",
"cpe:2.3:a:openssl:openssl:1.0.1g:*:*:*:*:*:*:*",
"cpe:2.3:a:openssl:openssl:1.0.1h:*:*:*:*:*:*:*",
"cpe:2.3:a:openssl:openssl:1.0.1i:*:*:*:*:*:*:*",
"cpe:2.3:a:openssl:openssl:1.0.1j:*:*:*:*:*:*:*"
] |
|
GHSA-rpmr-hxgm-2g96 | Nagios Log Server before 2.0.8 allows Reflected XSS via the username on the Login page. | [] |
|
GHSA-r45g-2ph5-pcv3 | Adobe Flash Player before 13.0.0.252 and 14.x and 15.x before 15.0.0.223 on Windows and OS X and before 11.2.202.418 on Linux, Adobe AIR before 15.0.0.356, Adobe AIR SDK before 15.0.0.356, and Adobe AIR SDK & Compiler before 15.0.0.356 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2014-0576, CVE-2014-0581, and CVE-2014-8441. | [] |
|
GHSA-433c-j67w-mcg5 | bvlc.c in skarg BACnet Protocol Stack bacserv 0.9.1 and 0.8.5 is affected by a Buffer Overflow because of a lack of packet-size validation. The affected component is bacserv BACnet/IP BVLC forwarded NPDU. The function bvlc_bdt_forward_npdu() calls bvlc_encode_forwarded_npdu() which copies the content from the request into a local in the bvlc_bdt_forward_npdu() stack frame and clobbers the canary. The attack vector is: A BACnet/IP device with BBMD enabled based on this library connected to IP network. The fixed version is: 0.8.6. | [] |
|
CVE-2023-40181 | Integer-Underflow leading to Out-Of-Bound Read in FreeRDP | FreeRDP is a free implementation of the Remote Desktop Protocol (RDP), released under the Apache license. Affected versions are subject to an Integer-Underflow leading to Out-Of-Bound Read in the `zgfx_decompress_segment` function. In the context of `CopyMemory`, it's possible to read data beyond the transmitted packet range and likely cause a crash. This issue has been addressed in versions 2.11.0 and 3.0.0-beta3. Users are advised to upgrade. There are no known workarounds for this issue. | [
"cpe:2.3:a:freerdp:freerdp:*:*:*:*:*:*:*:*",
"cpe:2.3:a:freerdp:freerdp:3.0.0:beta1:*:*:*:*:*:*",
"cpe:2.3:a:freerdp:freerdp:3.0.0:beta2:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*"
] |
GHSA-6r2v-grpr-6wv9 | The Estatebud – Properties & Listings plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 5.5.0. This is due to missing or incorrect nonce validation on the 'estatebud_settings' page. This makes it possible for unauthenticated attackers to update the plugin's settings via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. | [] |
|
CVE-2021-22937 | A vulnerability in Pulse Connect Secure before 9.1R12 could allow an authenticated administrator to perform a file write via a maliciously crafted archive uploaded in the administrator web interface. | [
"cpe:2.3:a:ivanti:connect_secure:9.1:-:*:*:*:*:*:*",
"cpe:2.3:a:ivanti:connect_secure:9.1:r1.0:*:*:*:*:*:*",
"cpe:2.3:a:ivanti:connect_secure:9.1:r10.0:*:*:*:*:*:*",
"cpe:2.3:a:ivanti:connect_secure:9.1:r11.0:*:*:*:*:*:*",
"cpe:2.3:a:ivanti:connect_secure:9.1:r2.0:*:*:*:*:*:*",
"cpe:2.3:a:ivanti:connect_secure:9.1:r3.0:*:*:*:*:*:*",
"cpe:2.3:a:ivanti:connect_secure:9.1:r4.0:*:*:*:*:*:*",
"cpe:2.3:a:ivanti:connect_secure:9.1:r5.0:*:*:*:*:*:*",
"cpe:2.3:a:ivanti:connect_secure:9.1:r6.0:*:*:*:*:*:*",
"cpe:2.3:a:ivanti:connect_secure:9.1:r7.0:*:*:*:*:*:*",
"cpe:2.3:a:ivanti:connect_secure:9.1:r8.0:*:*:*:*:*:*",
"cpe:2.3:a:ivanti:connect_secure:9.1:r9.0:*:*:*:*:*:*",
"cpe:2.3:a:pulsesecure:pulse_connect_secure:*:*:*:*:*:*:*:*"
] |
|
GHSA-pv86-pp92-5j64 | Use after free in V8 in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. | [] |
|
CVE-2017-12893 | The SMB/CIFS parser in tcpdump before 4.9.2 has a buffer over-read in smbutil.c:name_len(). | [
"cpe:2.3:a:tcpdump:tcpdump:*:*:*:*:*:*:*:*"
] |
|
CVE-2020-1245 | Win32k Elevation of Privilege Vulnerability | <p>An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory. An attacker who successfully exploited this vulnerability could run arbitrary code in kernel mode. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.</p>
<p>To exploit this vulnerability, an attacker would first have to log on to the system. An attacker could then run a specially crafted application that could exploit the vulnerability and take control of an affected system.</p>
<p>The update addresses this vulnerability by correcting how Win32k handles objects in memory.</p>
| [
"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:1903:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1803:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1803:*:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_1909:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_1909:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_1909:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_1903:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2004:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_rt_8.1:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_server_2008_r2:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2012_r2:*:*:*:*:*:*:x64:*"
] |
GHSA-pqfh-prxf-q634 | SQL injection in Logon Page of IDCE MV's application, version 1.0, allows an attacker to inject SQL payloads in the user field, connecting to a database to access enterprise's private and sensitive information. | [] |
|
GHSA-hqgx-pm48-7q37 | Windows Telephony Server Elevation of Privilege Vulnerability | [] |
|
CVE-2015-1241 | Google Chrome before 42.0.2311.90 does not properly consider the interaction of page navigation with the handling of touch events and gesture events, which allows remote attackers to trigger unintended UI actions via a crafted web site that conducts a "tapjacking" attack. | [
"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*",
"cpe:2.3:o:suse:linux_enterprise:12.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_eus:6.6:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server_aus:6.6:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server_eus:6.6:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*"
] |
|
CVE-2001-0148 | The WMP ActiveX Control in Windows Media Player 7 allows remote attackers to execute commands in Internet Explorer via javascript URLs, a variant of the "Frame Domain Verification" vulnerability. | [
"cpe:2.3:a:microsoft:windows_media_player:7:*:*:*:*:*:*:*"
] |
|
CVE-2024-1068 | 404 Solution < 2.35.8 - Admin+ SQL Injection | The 404 Solution WordPress plugin before 2.35.8 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by high privilege users such as admins. | [
"cpe:2.3:a:ajexperience:404_solution:*:*:*:*:*:wordpress:*:*"
] |
CVE-2018-14435 | ImageMagick 7.0.8-4 has a memory leak in DecodeImage in coders/pcd.c. | [
"cpe:2.3:a:imagemagick:imagemagick:7.0.8-4:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*"
] |
|
GHSA-hp3g-8mv7-rv93 | The GloBee plugin before 1.1.2 for WooCommerce mishandles IPN messages. | [] |
|
CVE-2023-50198 | D-Link G416 cfgsave Command Injection Remote Code Execution Vulnerability | D-Link G416 cfgsave Command Injection Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link G416 wireless routers. Authentication is not required to exploit this vulnerability.
The specific flaw exists within the HTTP service listening on TCP port 80. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-21286. | [] |
CVE-2023-37924 | Apache Submarine: SQL injection from unauthorized login | Apache Software Foundation Apache Submarine has an SQL injection vulnerability when a user logs in. This issue can result in unauthorized login.
Now we have fixed this issue and now user must have the correct login to access workbench.
This issue affects Apache Submarine: from 0.7.0 before 0.8.0. We recommend that all submarine users with 0.7.0 upgrade to 0.8.0, which not only fixes the issue, supports the oidc authentication mode, but also removes the case of unauthenticated logins.
If using the version lower than 0.8.0 and not want to upgrade, you can try cherry-pick PR https://github.com/apache/submarine/pull/1037 https://github.com/apache/submarine/pull/1054 and rebuild the submarine-server image to fix this.
| [
"cpe:2.3:a:apache:submarine:*:*:*:*:*:*:*:*"
] |
GHSA-f675-hff7-gmp4 | dwarf_leb.c in libdwarf allows attackers to cause a denial of service (SIGSEGV). | [] |
|
CVE-2023-23882 | WordPress Ultimate Addons for Beaver Builder – Lite Plugin <= 1.5.5 is vulnerable to Broken Access Control | Missing Authorization vulnerability in Brainstorm Force Ultimate Addons for Beaver Builder – Lite.This issue affects Ultimate Addons for Beaver Builder – Lite: from n/a through 1.5.5.
| [
"cpe:2.3:a:brainstormforce:ultimate_addons_for_beaver_builder:*:*:*:*:lite:wordpress:*:*"
] |
CVE-2018-20135 | Samsung Galaxy Apps before 4.4.01.7 allows modification of the hostname used for load balancing on installations of applications through a man-in-the-middle attack. An attacker may trick Galaxy Apps into using an arbitrary hostname for which the attacker can provide a valid SSL certificate, and emulate the API of the app store to modify existing apps at installation time. The specific flaw involves an HTTP method to obtain the load-balanced hostname that enforces SSL only after obtaining a hostname from the load balancer, and a missing app signature validation in the application XML. An attacker can exploit this vulnerability to achieve Remote Code Execution on the device. The Samsung ID is SVE-2018-12071. | [
"cpe:2.3:a:samsung:galaxy_apps:*:*:*:*:*:*:*:*"
] |
|
CVE-2007-2480 | The _udp_lib_get_port function in net/ipv4/udp.c in Linux kernel 2.6.21 and earlier does not prevent a bind to a port with a local address when there is already a bind to that port with a wildcard local address, which might allow local users to intercept local traffic for daemons or other applications. | [
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*"
] |
|
CVE-2019-16257 | Some Motorola devices include the SIMalliance Toolbox Browser (aka S@T Browser) on the UICC, which might allow remote attackers to retrieve location and IMEI information, or retrieve other data or execute certain commands, via SIM Toolkit (STK) instructions in an SMS message, aka Simjacker. | [
"cpe:2.3:o:motorola:motorola_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:motorola:motorola:-:*:*:*:*:*:*:*"
] |
|
CVE-2016-4881 | Cross-site request forgery (CSRF) vulnerability in baserCMS plugin Blog version 3.0.10 and earlier allows remote attackers to hijack the authentication of administrators via unspecified vectors. | [
"cpe:2.3:a:basercms:basercms:3.0.10:*:*:*:*:*:*:*"
] |
|
GHSA-jx83-gq2q-2g52 | Auth. (admin+) Cross-Site Scripting (XSS) vulnerability in Lester 'GaMerZ' Chan WP-CommentNavi plugin <= 1.12.1 versions. | [] |
|
GHSA-pwwj-7g5m-999j | The permissions on /proc/iomem were world-readable. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android kernel. Android ID: A-117422211. | [] |
|
CVE-2020-35914 | An issue was discovered in the lock_api crate before 0.4.2 for Rust. A data race can occur because of RwLockWriteGuard unsoundness. | [
"cpe:2.3:a:lock_api_project:lock_api:*:*:*:*:*:rust:*:*"
] |
|
GHSA-5rc5-4c5c-4cwx | Jenkins View26 Test-Reporting Plugin stores access token in plain text | Jenkins View26 Test-Reporting Plugin stores an access token unencrypted in job `config.xml` files on the Jenkins controller. This token can be viewed by users with Extended Read permission or access to the Jenkins controller file system.As of publication of this advisory there is no fix. | [] |
CVE-2012-2576 | SQL injection vulnerability in the LoginServlet page in SolarWinds Storage Manager before 5.1.2, SolarWinds Storage Profiler before 5.1.2, and SolarWinds Backup Profiler before 5.1.2 allows remote attackers to execute arbitrary SQL commands via the loginName field. | [
"cpe:2.3:a:solarwinds:backup_profiler:*:*:*:*:*:*:*:*",
"cpe:2.3:a:solarwinds:storage_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:solarwinds:storage_profiler:*:*:*:*:*:*:*:*"
] |
|
GHSA-f3wx-hx63-wcc9 | Multiple buffer overflows in AhnLab V3 AntiVirus V3Pro 2004 before 6.0.0.488, V3Net for Windows Server 6.0 before 6.0.0.488, and MyV3, with compressed file scanning enabled, allow remote attackers to execute arbitrary code via crafted (1) ALZ, (2) UUE, or (3) XXE archives. | [] |
|
GHSA-4674-7fxm-wcq3 | The AdminPad WordPress plugin before 2.2 does not have CSRF check when updating admin's note, allowing attackers to make a logged in admin update their notes via a CSRF attack | [] |
|
GHSA-vjcv-792v-vg3p | In SENEC Storage Box V1,V2 and V3 an unauthenticated remote attacker can obtain the devices' logfiles that contain sensitive data. | [] |
|
GHSA-3q27-5m93-xfm4 | Avi Load Balancer contains an unauthenticated blind SQL Injection vulnerability which was privately reported to VMware. Patches are available to remediate this vulnerability in affected VMware products.A malicious user with network access may be able to use specially crafted SQL queries to gain database access. | [] |
|
GHSA-m96m-mfqc-86mf | An issue has been discovered in GitLab affecting all versions before 15.9.8, 15.10.0 before 15.10.7, and 15.11.0 before 15.11.3. A malicious developer could use a git feature called refs/replace to smuggle content into a merge request which would not be visible during review in the UI. | [] |
|
GHSA-6wc5-gr23-xwvq | The Baseboard Management Controller(BMC) in HPE Cloudline CL5800 Gen9 Server; HPE Cloudline CL5200 Gen9 Server; HPE Cloudline CL4100 Gen10 Server; HPE Cloudline CL3100 Gen10 Server; HPE Cloudline CL5800 Gen10 Server BMC firmware has a local spx_restservice getvideodata_func function path traversal vulnerability. | [] |
|
CVE-2025-30317 | InDesign Desktop | Heap-based Buffer Overflow (CWE-122) | InDesign Desktop versions ID20.2, ID19.5.3 and earlier are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | [] |
GHSA-p6h3-9j5h-45m8 | uscat, as of 2021-12-28, is vulnerable to Cross Site Scripting (XSS) via "close registration information" input box. | [] |
|
CVE-2024-5340 | Ruijie RG-UAC sub_commit.php os command injection | A vulnerability was found in Ruijie RG-UAC up to 20240516. It has been rated as critical. Affected by this issue is some unknown functionality of the file /view/vpn/autovpn/sub_commit.php. The manipulation of the argument key leads to os command injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-266246 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. | [
"cpe:2.3:h:ruijie:rg-uac:-:*:*:*:*:*:*:*"
] |
GHSA-jgc3-x572-hr2h | The Swifty Page Manager plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 3.0.1. This is due to missing or incorrect nonce validation on several AJAX actions handling page creation and deletion among other things. This makes it possible for unauthenticated attackers to invoke those functions, via forged request granted they can trick a site administrator into performing an action such as clicking on a link. | [] |
|
CVE-2024-33835 | Tenda AC18 V15.03.05.05 has a stack overflow vulnerability in the remoteIp parameter from formSetSafeWanWebMan function. | [
"cpe:2.3:h:tenda:ac18:-:*:*:*:*:*:*:*"
] |
|
GHSA-p2vx-82qf-m895 | Stack-based buffer overflow in the createPKCS10 function in Cryptomathic Cenroll ActiveX Control 1.1.0.0 allows remote attackers to execute arbitrary code via vectors related to the TDC Digital signature. | [] |
|
GHSA-6vcg-v4x9-m9cg | SELA (aka SimplE Lossless Audio) v0.1.2-alpha has a stack-based buffer overflow in the core/apev2.c init_apev2_keys function. | [] |
|
CVE-2025-0721 | needyamin image_gallery view.php cross site scripting | A vulnerability classified as problematic has been found in needyamin image_gallery 1.0. This affects the function image_gallery of the file /view.php. The manipulation of the argument Username leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way. | [] |
GHSA-p2c9-9qhg-mq4q | libcaca is affected by a Divide By Zero issue via img2txt, which allows a remote malicious user to cause a Denial of Service | [] |
|
CVE-1999-0930 | wwwboard allows a remote attacker to delete message board articles via a malformed argument. | [
"cpe:2.3:a:matt_wright:wwwboard:*:*:*:*:*:*:*:*"
] |
|
GHSA-jgrv-7phc-jgj5 | BuildDisk program on NeXT systems before 2.0 does not prompt users for the root password, which allows local users to gain root privileges. | [] |
|
GHSA-p868-p9pj-fvmr | In version 1.5.5 of mintplex-labs/anything-llm, the `/setup-complete` API endpoint allows unauthorized users to access sensitive system settings. The data returned by the `currentSettings` function includes sensitive information such as API keys for search engines, which can be exploited by attackers to steal these keys and cause loss of user assets. | [] |
|
GHSA-24xg-98w5-96c8 | 0irc 1345 build 20060823 allows remote attackers to cause a denial of service (application crash) by operating an IRC server that sends a long string to a client, which triggers a NULL pointer dereference. | [] |
|
CVE-2007-4527 | Unrestricted file upload vulnerability in phUploader.php in phphq.Net phUploader 1.2 allows remote attackers to upload and execute arbitrary code via unspecified vectors. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information. | [
"cpe:2.3:a:phphq:phuploader:1.2:*:*:*:*:*:*:*"
] |
|
GHSA-g7xx-957c-2xf3 | Foxit PDF Reader AcroForm Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the handling of Acroforms. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-22706. | [] |
|
CVE-2023-44186 | Junos OS and Junos OS Evolved: RPD crash when attempting to send a very long AS PATH to a non-4-byte-AS capable BGP neighbor |
An Improper Handling of Exceptional Conditions vulnerability in AS PATH processing of Juniper Networks Junos OS and Junos OS Evolved allows an attacker to send a BGP update message with an AS PATH containing a large number of 4-byte ASes, leading to a Denial of Service (DoS). Continued receipt and processing of these BGP updates will create a sustained Denial of Service (DoS) condition.
This issue is hit when the router has Non-Stop Routing (NSR) enabled, has a non-4-byte-AS capable BGP neighbor, receives a BGP update message with a prefix that includes a long AS PATH containing large number of 4-byte ASes, and has to advertise the prefix towards the non-4-byte-AS capable BGP neighbor.
Note: NSR is not supported on the SRX Series and is therefore not affected by this vulnerability.
This issue affects:
Juniper Networks Junos OS:
* All versions prior to 20.4R3-S8;
* 21.1 versions 21.1R1 and later;
* 21.2 versions prior to 21.2R3-S6;
* 21.3 versions prior to 21.3R3-S5;
* 21.4 versions prior to 21.4R3-S5;
* 22.1 versions prior to 22.1R3-S4;
* 22.2 versions prior to 22.2R3-S2;
* 22.3 versions prior to 22.3R2-S2, 22.3R3-S1;
* 22.4 versions prior to 22.4R2-S1, 22.4R3.
Juniper Networks Junos OS Evolved
* All versions prior to 20.4R3-S8-EVO;
* 21.1 versions 21.1R1-EVO and later;
* 21.2 versions prior to 21.2R3-S6-EVO;
* 21.3 versions prior to 21.3R3-S5-EVO;
* 21.4 versions prior to 21.4R3-S5-EVO;
* 22.1 versions prior to 22.1R3-S4-EVO;
* 22.2 versions prior to 22.2R3-S2-EVO;
* 22.3 versions prior to 22.3R2-S2-EVO, 22.3R3-S1-EVO;
* 22.4 versions prior to 22.4R2-S1-EVO, 22.4R3-EVO.
| [
"cpe:2.3:o:juniper:junos:*:*:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:20.4:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:20.4:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:20.4:r1-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:20.4:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:20.4:r2-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:20.4:r2-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:20.4:r3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:20.4:r3-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:20.4:r3-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:20.4:r3-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:20.4:r3-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:20.4:r3-s5:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:20.4:r3-s6:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:20.4:r3-s7:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.1:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.1:r1-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.1:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.1:r2-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.1:r2-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.1:r3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.1:r3-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.1:r3-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.1:r3-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.1:r3-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.1:r3-s5:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.2:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.2:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.2:r1-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.2:r1-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.2:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.2:r2-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.2:r2-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.2:r3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.2:r3-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.2:r3-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.2:r3-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.2:r3-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.2:r3-s5:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.3:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.3:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.3:r1-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.3:r1-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.3:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.3:r2-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.3:r2-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.3:r3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.3:r3-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.3:r3-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.3:r3-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.3:r3-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.4:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.4:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.4:r1-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.4:r1-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.4:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.4:r2-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.4:r2-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.4:r3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.4:r3-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.4:r3-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.4:r3-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:21.4:r3-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:22.1:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:22.1:r1-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:22.1:r1-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:22.1:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:22.1:r2-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:22.1:r2-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:22.1:r3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:22.1:r3-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:22.1:r3-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:22.1:r3-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:22.2:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:22.2:r1-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:22.2:r1-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:22.2:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:22.2:r2-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:22.2:r2-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:22.2:r3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:22.2:r3-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:22.3:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:22.3:r1-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:22.3:r1-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:22.3:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:22.3:r2-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:22.3:r3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:22.4:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:22.4:r1-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:22.4:r1-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:22.4:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:23.1:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:23.2:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:23.2:r1-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:*:*:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:20.4:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:20.4:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:20.4:r1-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:20.4:r1-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:20.4:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:20.4:r2-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:20.4:r2-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:20.4:r2-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:20.4:r3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:20.4:r3-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:20.4:r3-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:20.4:r3-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:20.4:r3-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:20.4:r3-s5:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:20.4:r3-s6:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:20.4:r3-s7:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.1:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.1:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.1:r1-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.1:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.1:r3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.1:r3-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.1:r3-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.1:r3-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.2:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.2:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.2:r1-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.2:r1-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.2:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.2:r2-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.2:r2-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.2:r3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.2:r3-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.2:r3-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.2:r3-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.2:r3-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.2:r3-s5:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.3:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.3:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.3:r1-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.3:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.3:r2-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.3:r2-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.3:r3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.3:r3-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.3:r3-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.3:r3-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.3:r3-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.4:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.4:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.4:r1-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.4:r1-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.4:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.4:r2-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.4:r2-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.4:r3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.4:r3-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.4:r3-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.4:r3-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:21.4:r3-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:22.1:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:22.1:r1-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:22.1:r1-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:22.1:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:22.1:r2-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:22.1:r3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:22.1:r3-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:22.1:r3-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:22.1:r3-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:22.2:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:22.2:r1-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:22.2:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:22.2:r2-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:22.2:r2-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:22.2:r3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:22.2:r3-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:22.3:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:22.3:r1-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:22.3:r1-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:22.3:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:22.3:r2-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:22.4:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:22.4:r1-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:22.4:r1-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:22.4:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:23.2:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:23.2:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos_os_evolved:23.2:r1-s1:*:*:*:*:*:*"
] |
GHSA-mm7q-m26q-8937 | The Microsoft Graphics Component on Microsoft Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allows an information disclosure vulnerability in the way it handles objects in memory, aka "Microsoft Graphics Information Disclosure Vulnerability". | [] |
|
CVE-2014-0792 | Sonatype Nexus 1.x and 2.x before 2.7.1 allows remote attackers to create arbitrary objects and execute arbitrary code via unspecified vectors related to unmarshalling of unintended Object types. | [
"cpe:2.3:a:sonatype:nexus:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:sonatype:nexus:2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:sonatype:nexus:2.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:sonatype:nexus:2.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:sonatype:nexus:2.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:sonatype:nexus:2.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:sonatype:nexus:2.0.4:1:*:*:*:*:*:*",
"cpe:2.3:a:sonatype:nexus:2.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:sonatype:nexus:2.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:sonatype:nexus:2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:sonatype:nexus:2.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:sonatype:nexus:2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:sonatype:nexus:2.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:sonatype:nexus:2.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:sonatype:nexus:2.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:sonatype:nexus:2.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:sonatype:nexus:2.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:sonatype:nexus:2.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:sonatype:nexus:2.6.2:*:*:*:*:*:*:*",
"cpe:2.3:a:sonatype:nexus:2.6.3:*:*:*:*:*:*:*",
"cpe:2.3:a:sonatype:nexus:2.6.4:*:*:*:*:*:*:*",
"cpe:2.3:a:sonatype:nexus:2.7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:sonatype:nexus:2.7.0:04:*:*:*:*:*:*",
"cpe:2.3:a:sonatype:nexus:2.7.0:05:*:*:*:*:*:*",
"cpe:2.3:a:sonatype:nexus:2.7.0:06:*:*:*:*:*:*"
] |
|
CVE-2012-2043 | Adobe Shockwave Player before 11.6.6.636 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2012-2044, CVE-2012-2045, CVE-2012-2046, and CVE-2012-2047. | [
"cpe:2.3:a:adobe:shockwave_player:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:8.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:8.0.196:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:8.0.196a:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:8.0.204:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:8.0.205:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:8.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:8.5.1.100:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:8.5.1.103:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:8.5.1.105:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:8.5.1.106:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:8.5.321:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:8.5.323:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:8.5.324:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:8.5.325:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:9:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:9.0.383:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:9.0.432:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:10.0.0.210:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:10.0.1.004:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:10.1.0.11:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:10.1.0.011:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:10.1.1.016:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:10.1.4.020:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:10.2.0.021:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:10.2.0.022:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:10.2.0.023:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:11:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:11.0.0.456:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:11.0.3.471:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:11.5.0.595:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:11.5.0.596:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:11.5.1.601:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:11.5.2.602:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:11.5.6.606:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:11.5.7.609:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:11.5.8.612:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:11.5.9.615:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:11.5.9.620:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:11.5.10.620:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:11.6.0.626:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:11.6.1.629:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:11.6.3.633:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:11.6.4.634:*:*:*:*:*:*:*"
] |
|
CVE-2021-1130 | Cisco DNA Center Cross-Site Scripting Vulnerability | A vulnerability in the web-based management interface of Cisco DNA Center software could allow an authenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the interface of an affected device. The vulnerability exists because the web-based management interface does not properly validate user-supplied input. An attacker could exploit this vulnerability by persuading a user to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or access sensitive, browser-based information. To exploit this vulnerability, an attacker would need to have administrative credentials on the affected device. | [
"cpe:2.3:a:cisco:dna_center:*:*:*:*:*:*:*:*"
] |
GHSA-5fq6-9g2x-qxj3 | Missing Authorization vulnerability in Saad Iqbal Advanced File Manager allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects Advanced File Manager: from n/a through 5.3.1. | [] |
|
GHSA-x9hh-7xwv-27jh | SAP Supplier Relationship Management (Master Data Management Catalog - SRM_MDM_CAT, before versions 3.73, 7.31, 7.32) does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability. | [] |
|
GHSA-r57g-h47r-jw7g | Adobe eBook Reader 2.1 and 2.2 allows a user to copy eBooks to other systems by using the backup feature, capturing the encryption Challenge, and using the appropriate hash function to generate the activation code. | [] |
|
CVE-2017-8337 | An issue was discovered on Securifi Almond, Almond+, and Almond 2015 devices with firmware AL-R096. The device provides a user with the capability of executing various actions on the web management interface. It seems that the device does not implement any Origin header check which allows an attacker who can trick a user to navigate to an attacker's webpage to exploit this issue and brute force the password for the web management interface. It also allows an attacker to then execute any other actions which include management if rules, sensors attached to the devices using the websocket requests. | [
"cpe:2.3:o:securifi:almond_2015_firmware:al-r096:*:*:*:*:*:*:*",
"cpe:2.3:h:securifi:almond_2015:-:*:*:*:*:*:*:*",
"cpe:2.3:o:securifi:almond\\+firmware:al-r096:*:*:*:*:*:*:*",
"cpe:2.3:h:securifi:almond\\+:-:*:*:*:*:*:*:*",
"cpe:2.3:o:securifi:almond_firmware:al-r096:*:*:*:*:*:*:*",
"cpe:2.3:h:securifi:almond:-:*:*:*:*:*:*:*"
] |
|
GHSA-m5m5-h3mf-ph9j | The Ultimate Addons for WPBakery plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's ultimate_pricing shortcode in all versions up to, and including, 3.19.20 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. | [] |
|
CVE-2020-36543 | SialWeb CMS about.php sql injection | A vulnerability, which was classified as critical, was found in SialWeb CMS. This affects an unknown part of the file /about.php. The manipulation of the argument Id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. | [
"cpe:2.3:a:sialweb:sialweb_cms:-:*:*:*:*:*:*:*"
] |
CVE-2024-7561 | The Next <= 1.1.0 - Authenticated (Contributor+) PHP Object Injection | The The Next theme for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 1.1.0 via deserialization of untrusted input from the wpeden_post_meta post meta value. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject a PHP Object. No known POP chain is present in the vulnerable software. If a POP chain is present via an additional plugin or theme installed on the target system, it could allow the attacker to delete arbitrary files, retrieve sensitive data, or execute code. | [
"cpe:2.3:a:shahriar0822:the_next:*:*:*:*:*:*:*:*"
] |
GHSA-39vp-wp8p-x3jq | PHP remote file inclusion vulnerability in mep/frame.php in PHPMyphorum 1.5a allows remote attackers to execute arbitrary PHP code via a URL in the chem parameter. | [] |
|
GHSA-ccrh-3x3f-9w29 | Missing Authorization vulnerability in Dotstore Advanced Linked Variations for Woocommerce allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects Advanced Linked Variations for Woocommerce: from n/a through 1.0.3. | [] |
|
GHSA-4p6c-9pp4-835h | In the Linux kernel, the following vulnerability has been resolved:drm/vc4: Stop the active perfmon before being destroyedUpon closing the file descriptor, the active performance monitor is not
stopped. Although all perfmons are destroyed in `vc4_perfmon_close_file()`,
the active performance monitor's pointer (`vc4->active_perfmon`) is still
retained.If we open a new file descriptor and submit a few jobs with performance
monitors, the driver will attempt to stop the active performance monitor
using the stale pointer in `vc4->active_perfmon`. However, this pointer
is no longer valid because the previous process has already terminated,
and all performance monitors associated with it have been destroyed and
freed.To fix this, when the active performance monitor belongs to a given
process, explicitly stop it before destroying and freeing it. | [] |
|
CVE-2023-49773 | WordPress BCorp Shortcodes Plugin <= 0.23 is vulnerable to PHP Object Injection | Deserialization of Untrusted Data vulnerability in Tim Brattberg BCorp Shortcodes.This issue affects BCorp Shortcodes: from n/a through 0.23.
| [
"cpe:2.3:a:bcorp_shortcodes_project:bcorp_shortcodes:*:*:*:*:*:wordpress:*:*"
] |
CVE-2025-25680 | LSC Smart Connect LSC Indoor PTZ Camera 7.6.32 is contains a RCE vulnerability in the tuya_ipc_direct_connect function of the anyka_ipc process. The vulnerability allows arbitrary code execution through the Wi-Fi configuration process when a specially crafted QR code is presented to the camera. | [] |
|
CVE-2013-3370 | Request Tracker (RT) 3.8.x before 3.8.17 and 4.0.x before 4.0.13 does not properly restrict access to private callback components, which allows remote attackers to have an unspecified impact via a direct request. | [
"cpe:2.3:a:bestpractical:rt:4.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:bestpractical:rt:4.0.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:bestpractical:rt:4.0.0:rc2:*:*:*:*:*:*",
"cpe:2.3:a:bestpractical:rt:4.0.0:rc3:*:*:*:*:*:*",
"cpe:2.3:a:bestpractical:rt:4.0.0:rc4:*:*:*:*:*:*",
"cpe:2.3:a:bestpractical:rt:4.0.0:rc5:*:*:*:*:*:*",
"cpe:2.3:a:bestpractical:rt:4.0.0:rc6:*:*:*:*:*:*",
"cpe:2.3:a:bestpractical:rt:4.0.0:rc7:*:*:*:*:*:*",
"cpe:2.3:a:bestpractical:rt:4.0.0:rc8:*:*:*:*:*:*",
"cpe:2.3:a:bestpractical:rt:4.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:bestpractical:rt:4.0.1:rc1:*:*:*:*:*:*",
"cpe:2.3:a:bestpractical:rt:4.0.1:rc2:*:*:*:*:*:*",
"cpe:2.3:a:bestpractical:rt:4.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:bestpractical:rt:4.0.2:rc1:*:*:*:*:*:*",
"cpe:2.3:a:bestpractical:rt:4.0.2:rc2:*:*:*:*:*:*",
"cpe:2.3:a:bestpractical:rt:4.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:bestpractical:rt:4.0.3:rc1:*:*:*:*:*:*",
"cpe:2.3:a:bestpractical:rt:4.0.3:rc2:*:*:*:*:*:*",
"cpe:2.3:a:bestpractical:rt:4.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:bestpractical:rt:4.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:bestpractical:rt:4.0.5:rc1:*:*:*:*:*:*",
"cpe:2.3:a:bestpractical:rt:4.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:bestpractical:rt:4.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:bestpractical:rt:4.0.7:rc1:*:*:*:*:*:*",
"cpe:2.3:a:bestpractical:rt:4.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:bestpractical:rt:4.0.8:rc1:*:*:*:*:*:*",
"cpe:2.3:a:bestpractical:rt:4.0.8:rc2:*:*:*:*:*:*",
"cpe:2.3:a:bestpractical:rt:4.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:bestpractical:rt:4.0.10:*:*:*:*:*:*:*",
"cpe:2.3:a:bestpractical:rt:4.0.11:*:*:*:*:*:*:*",
"cpe:2.3:a:bestpractical:rt:4.0.12:*:*:*:*:*:*:*",
"cpe:2.3:a:bestpractical:rt:3.8.0:*:*:*:*:*:*:*",
"cpe:2.3:a:bestpractical:rt:3.8.0:preflight1:*:*:*:*:*:*",
"cpe:2.3:a:bestpractical:rt:3.8.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:bestpractical:rt:3.8.0:rc2:*:*:*:*:*:*",
"cpe:2.3:a:bestpractical:rt:3.8.0:rc3:*:*:*:*:*:*",
"cpe:2.3:a:bestpractical:rt:3.8.1:*:*:*:*:*:*:*",
"cpe:2.3:a:bestpractical:rt:3.8.1:preflight0:*:*:*:*:*:*",
"cpe:2.3:a:bestpractical:rt:3.8.1:rc1:*:*:*:*:*:*",
"cpe:2.3:a:bestpractical:rt:3.8.1:rc2:*:*:*:*:*:*",
"cpe:2.3:a:bestpractical:rt:3.8.1:rc3:*:*:*:*:*:*",
"cpe:2.3:a:bestpractical:rt:3.8.1:rc4:*:*:*:*:*:*",
"cpe:2.3:a:bestpractical:rt:3.8.1:rc5:*:*:*:*:*:*",
"cpe:2.3:a:bestpractical:rt:3.8.2:*:*:*:*:*:*:*",
"cpe:2.3:a:bestpractical:rt:3.8.2:rc1:*:*:*:*:*:*",
"cpe:2.3:a:bestpractical:rt:3.8.2:rc2:*:*:*:*:*:*",
"cpe:2.3:a:bestpractical:rt:3.8.3:*:*:*:*:*:*:*",
"cpe:2.3:a:bestpractical:rt:3.8.3:rc1:*:*:*:*:*:*",
"cpe:2.3:a:bestpractical:rt:3.8.3:rc2:*:*:*:*:*:*",
"cpe:2.3:a:bestpractical:rt:3.8.4:*:*:*:*:*:*:*",
"cpe:2.3:a:bestpractical:rt:3.8.4:rc1:*:*:*:*:*:*",
"cpe:2.3:a:bestpractical:rt:3.8.5:*:*:*:*:*:*:*",
"cpe:2.3:a:bestpractical:rt:3.8.6:*:*:*:*:*:*:*",
"cpe:2.3:a:bestpractical:rt:3.8.6:rc1:*:*:*:*:*:*",
"cpe:2.3:a:bestpractical:rt:3.8.7:*:*:*:*:*:*:*",
"cpe:2.3:a:bestpractical:rt:3.8.7:rc1:*:*:*:*:*:*",
"cpe:2.3:a:bestpractical:rt:3.8.8:*:*:*:*:*:*:*",
"cpe:2.3:a:bestpractical:rt:3.8.8:rc2:*:*:*:*:*:*",
"cpe:2.3:a:bestpractical:rt:3.8.8:rc3:*:*:*:*:*:*",
"cpe:2.3:a:bestpractical:rt:3.8.8:rc4:*:*:*:*:*:*",
"cpe:2.3:a:bestpractical:rt:3.8.9:*:*:*:*:*:*:*",
"cpe:2.3:a:bestpractical:rt:3.8.9:rc1:*:*:*:*:*:*",
"cpe:2.3:a:bestpractical:rt:3.8.9:rc2:*:*:*:*:*:*",
"cpe:2.3:a:bestpractical:rt:3.8.9:rc3:*:*:*:*:*:*",
"cpe:2.3:a:bestpractical:rt:3.8.10:*:*:*:*:*:*:*",
"cpe:2.3:a:bestpractical:rt:3.8.10:rc1:*:*:*:*:*:*",
"cpe:2.3:a:bestpractical:rt:3.8.11:*:*:*:*:*:*:*",
"cpe:2.3:a:bestpractical:rt:3.8.11:rc1:*:*:*:*:*:*",
"cpe:2.3:a:bestpractical:rt:3.8.11:rc2:*:*:*:*:*:*",
"cpe:2.3:a:bestpractical:rt:3.8.12:*:*:*:*:*:*:*",
"cpe:2.3:a:bestpractical:rt:3.8.13:*:*:*:*:*:*:*",
"cpe:2.3:a:bestpractical:rt:3.8.13:rc1:*:*:*:*:*:*",
"cpe:2.3:a:bestpractical:rt:3.8.13:rc2:*:*:*:*:*:*",
"cpe:2.3:a:bestpractical:rt:3.8.14:*:*:*:*:*:*:*",
"cpe:2.3:a:bestpractical:rt:3.8.14:rc1:*:*:*:*:*:*",
"cpe:2.3:a:bestpractical:rt:3.8.15:*:*:*:*:*:*:*",
"cpe:2.3:a:bestpractical:rt:3.8.16:*:*:*:*:*:*:*"
] |
|
CVE-2017-12135 | Xen allows local OS guest users to cause a denial of service (crash) or possibly obtain sensitive information or gain privileges via vectors involving transitive grants. | [
"cpe:2.3:o:xen:xen:*:*:*:*:*:*:*:*",
"cpe:2.3:a:citrix:xenserver:6.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:citrix:xenserver:6.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:citrix:xenserver:6.5:*:*:*:*:*:*:*",
"cpe:2.3:a:citrix:xenserver:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:citrix:xenserver:7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:citrix:xenserver:7.2:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*"
] |
|
GHSA-7wv2-2269-6gj4 | For TCAS II systems using transponders compliant with MOPS earlier than RTCA DO-181F, an attacker can impersonate a ground station and issue a Comm-A Identity Request. This action can set the Sensitivity Level Control (SLC) to the lowest setting and disable the Resolution Advisory (RA), leading to a denial-of-service condition. | [] |
|
GHSA-jw7g-5p4f-2mpw | Directory traversal vulnerability in SolarView Compact SV-CPT-MC310 prior to Ver.6.5 allows authenticated attackers to delete arbitrary files and/or directories on the server via unspecified vectors. | [] |
|
CVE-2014-3446 | SQL injection vulnerability in wcm/system/pages/admin/getnode.aspx in BSS Continuity CMS 4.2.22640.0 allows remote attackers to execute arbitrary SQL commands via the nodeid parameter. | [
"cpe:2.3:a:bss:continuity_cms:4.2.22640.0:*:*:*:*:*:*:*"
] |
|
GHSA-gpv2-c7mg-22pc | Cross-site scripting (XSS) vulnerability in index.php in MODx CMS 0.9.6.2 and earlier allows remote attackers to inject arbitrary web script or HTML via a JavaScript event in the username field, possibly related to snippet.ditto.php. NOTE: some sources list the id parameter as being affected, but this is probably incorrect based on the original disclosure. | [] |
|
GHSA-fx7w-v837-p52c | Buffer overflow in the ReadRLEImage function in coders/rle.c in ImageMagick 6.8.9.9 allows remote attackers to have unspecified impact. | [] |
|
GHSA-wr74-v8h4-7w2f | Buffer Overflow vulnerability in VirusTotal yara v.4.3.2 allows a remote attacker to execute arbtirary code via the yr_execute_cod function in the exe.c component. | [] |
|
GHSA-q695-424c-rgvg | An improper restriction of XML external entity (XXE) reference vulnerability in the Palo Alto Networks PAN-OS web interface enables an authenticated administrator to read any arbitrary file from the file system and send a specifically crafted request to the firewall that causes the service to crash. Repeated attempts to send this request result in denial of service to all PAN-OS services by restarting the device and putting it into maintenance mode. This issue impacts: PAN-OS 8.1 versions earlier than PAN-OS 8.1.20; PAN-OS 9.0 versions earlier than PAN-OS 9.0.14; PAN-OS 9.1 versions earlier than PAN-OS 9.1.10; PAN-OS 10.0 versions earlier than PAN-OS 10.0.6. This issue does not affect Prisma Access. | [] |
|
CVE-2023-23915 | A cleartext transmission of sensitive information vulnerability exists in curl <v7.88.0 that could cause HSTS functionality to behave incorrectly when multiple URLs are requested in parallel. Using its HSTS support, curl can be instructed to use HTTPS instead of using an insecure clear-text HTTP step even when HTTP is provided in the URL. This HSTS mechanism would however surprisingly fail when multiple transfers are done in parallel as the HSTS cache file gets overwritten by the most recentlycompleted transfer. A later HTTP-only transfer to the earlier host name would then *not* get upgraded properly to HSTS. | [
"cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*",
"cpe:2.3:a:netapp:clustered_data_ontap:9.0:-:*:*:*:*:*:*",
"cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*",
"cpe:2.3:a:splunk:universal_forwarder:*:*:*:*:*:*:*:*",
"cpe:2.3:a:splunk:universal_forwarder:9.1.0:*:*:*:*:*:*:*"
] |
|
CVE-2021-3025 | Invision Community IPS Community Suite before 4.5.4.2 allows SQL Injection via the Downloads REST API (the sortDir parameter in a sortBy=popular action to the GETindex() method in applications/downloads/api/files.php). | [
"cpe:2.3:a:invisioncommunity:ips_community_suite:*:*:*:*:*:*:*:*"
] |
|
GHSA-8h8h-mjfx-hghg | An issue has been discovered in Novastar-VNNOX-iCare Novaicare 7.16.0 that gives attacker privilege escalation and allows attackers to view corporate information and SMTP server details, delete users, view roles, and other unspecified impacts. | [] |
|
GHSA-jpw9-fm6r-w3ph | Inappropriate implementation in WebAuthentication in Google Chrome prior to 96.0.4664.45 allowed a remote attacker to leak cross-origin data via a crafted HTML page. | [] |
|
CVE-2021-30786 | A race condition was addressed with improved state handling. This issue is fixed in iOS 14.7, macOS Big Sur 11.5. Opening a maliciously crafted PDF file may lead to an unexpected application termination or arbitrary code execution. | [
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*"
] |
|
CVE-2025-32045 | Moodle: hidden grades shown to users without permission on some grade reports | A flaw has been identified in Moodle where insufficient capability checks in certain grade reports allowed users without the necessary permissions to access hidden grades. | [] |
CVE-2024-9730 | Trimble SketchUp Viewer SKP File Parsing Memory Corruption Remote Code Execution Vulnerability | Trimble SketchUp Viewer SKP File Parsing Memory Corruption Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Trimble SketchUp Viewer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
The specific flaw exists within the parsing of SKP files. The issue results from the lack of proper validation of user-supplied data, which can result in a memory corruption condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24146. | [
"cpe:2.3:a:trimble:sketchup_viewer:22.0.316.0:*:*:*:*:*:*:*",
"cpe:2.3:a:trimble:sketchup:22.0.316.0:*:*:*:*:*:*:*"
] |
CVE-2023-29444 | Uncontrolled Search Path Element in PTC's Kepware KEPServerEX | An uncontrolled search path element vulnerability (DLL hijacking) has been discovered that could allow a locally authenticated adversary to escalate privileges to SYSTEM. Alternatively, they could host a trojanized version of the software and trick victims into downloading and installing their malicious version to gain initial access and code execution. | [
"cpe:2.3:a:ptc:kepware_kepserverex:*:*:*:*:*:*:*:*",
"cpe:2.3:a:ptc:thingworx_kepware_server:*:*:*:*:*:*:*:*",
"cpe:2.3:a:ptc:thingworx_industrial_connectivity:*:*:*:*:*:*:*:*"
] |
CVE-2024-39242 | A cross-site scripting (XSS) vulnerability in skycaiji v2.8 allows attackers to execute arbitrary web scripts or HTML via a crafted payload using eval(String.fromCharCode()). | [
"cpe:2.3:a:skycaiji:skycaiji:2.8:*:*:*:*:*:*:*"
] |
|
CVE-2015-8349 | Cross-site scripting (XSS) vulnerability in SourceBans before 2.0 pre-alpha allows remote attackers to inject arbitrary web script or HTML via the advSearch parameter to index.php. | [
"cpe:2.3:a:gameconnect:sourcebans:*:*:*:*:*:*:*:*"
] |
|
GHSA-2x48-p6cq-5xcw | Path Traversal in github.com/go-sonic/sonic | An issue in the component /admin/backups/work-dir of Sonic v1.0.4 allows attackers to execute a directory traversal. | [] |
CVE-2022-2481 | Use after free in Views in Google Chrome prior to 103.0.5060.134 allowed a remote attacker who convinced a user to engage in specific user interactions to potentially exploit heap corruption via UI interaction. | [
"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*"
] |
|
GHSA-rqrp-jf3c-7j6j | Improper authorization vulnerability in AutoPowerOnOffConfirmDialog in Settings prior to SMR Mar-2023 Release 1 allows local attacker to turn device off via unprotected activity. | [] |
|
CVE-2006-2472 | Unspecified vulnerability in BEA WebLogic Server 9.1 and 9.0, 8.1 through SP5, 7.0 through SP6, and 6.1 through SP7 allows untrusted applications to obtain private server keys. | [
"cpe:2.3:a:bea:weblogic_server:6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:6.1:*:express:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:6.1:sp1:*:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:6.1:sp1:express:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:6.1:sp2:*:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:6.1:sp2:express:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:6.1:sp3:*:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:6.1:sp3:express:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:6.1:sp4:*:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:6.1:sp4:express:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:6.1:sp5:*:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:6.1:sp5:express:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:6.1:sp6:*:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:6.1:sp6:express:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:6.1:sp7:*:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:6.1:sp7:express:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:7.0:*:express:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:7.0:sp1:*:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:7.0:sp1:express:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:7.0:sp2:*:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:7.0:sp2:express:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:7.0:sp3:*:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:7.0:sp3:express:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:7.0:sp4:*:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:7.0:sp4:express:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:7.0:sp5:*:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:7.0:sp5:express:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:7.0:sp6:*:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:7.0:sp6:express:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:8.1:*:*:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:8.1:*:express:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:8.1:sp1:*:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:8.1:sp1:express:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:8.1:sp2:*:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:8.1:sp2:express:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:8.1:sp3:*:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:8.1:sp3:express:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:8.1:sp4:*:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:8.1:sp4:express:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:8.1:sp5:*:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:8.1:sp5:express:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:9.0:*:*:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:9.1:*:*:*:*:*:*:*"
] |
|
GHSA-cj9g-wwhq-mmwp | In Wireshark 2.6.0, 2.4.0 to 2.4.6, and 2.2.0 to 2.2.14, the DNS dissector could crash. This was addressed in epan/dissectors/packet-dns.c by avoiding a NULL pointer dereference for an empty name in an SRV record. | [] |
|
CVE-2016-3012 | IBM API Connect (aka APIConnect) before 5.0.3.0 with NPM before 2.2.8 includes certain internal server credentials in the software package, which might allow remote attackers to bypass intended access restrictions by leveraging knowledge of these credentials. | [
"cpe:2.3:a:ibm:api_connect:*:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:network_path_manager:*:*:*:*:*:*:*:*"
] |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.