Datasets:

id
stringlengths
13
19
title
stringlengths
0
256
description
stringlengths
3
13.3k
cpes
sequencelengths
0
5.42k
CVE-2023-29323
ascii_load_sockaddr in smtpd in OpenBSD before 7.1 errata 024 and 7.2 before errata 020, and OpenSMTPD Portable before 7.0.0-portable commit f748277, can abort upon a connection from a local, scoped IPv6 address.
[ "cpe:2.3:a:opensmtpd:opensmtpd:*:*:*:*:*:*:*:*", "cpe:2.3:o:openbsd:openbsd:7.1:*:*:*:*:*:*:*", "cpe:2.3:o:openbsd:openbsd:7.2:*:*:*:*:*:*:*" ]
GHSA-h78x-26f7-7h7h
A stored cross-site scripting (XSS) vulnerability in the component /tinyfilemanager.php of TinyFileManager v2.4.7 allows attackers to execute arbitrary JavaScript or HTML via injecting a crafted payload into the js-theme-3 parameter.
[]
CVE-2017-1002018
Vulnerability in wordpress plugin eventr v1.02.2, The edit.php form and attendees.php code do not sanitize input, this allows for blind SQL injection via the event parameter.
[ "cpe:2.3:a:eventr_project:eventr:1.02.2:*:*:*:*:wordpress:*:*" ]
GHSA-hp4p-5xf4-gh4c
A vulnerability classified as critical has been found in code-projects Online Faculty Clearance 1.0. This affects an unknown part of the file delete_faculty.php of the component HTTP GET Request Handler. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-250569 was assigned to this vulnerability.
[]
GHSA-rpx7-h5g3-2xh9
Clinic's Patient Management System v1.0 is vulnerable to SQL Injection via /pms/update_medicine.php?id=.
[]
GHSA-m8v6-qpr2-rcxp
Simple Client Management System 1.0 is vulnerable to SQL Injection via /cms/classes/Master.php?f=delete_client.
[]
GHSA-mj96-mvxg-hrm7
A vulnerability in the web-based UI (web UI) of Cisco IOS XE Software could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. The vulnerability is due to insufficient CSRF protections for the web UI on an affected device. An attacker could exploit this vulnerability by persuading a user of the interface to follow a malicious link. A successful exploit could allow the attacker to perform arbitrary actions with the privilege level of the affected user. If the user has administrative privileges, the attacker could alter the configuration, execute commands, or reload an affected device. This vulnerability affects Cisco devices that are running a vulnerable release of Cisco IOS XE Software with the HTTP Server feature enabled. The default state of the HTTP Server feature is version dependent.
[]
GHSA-pvjj-qg62-4h42
Buffer overflow in Xvt 2.1 in Debian Linux 2.2 allows local users to execute arbitrary code via long (1) -name and (2) -T arguments.
[]
CVE-2017-12692
The ReadVIFFImage function in coders/viff.c in ImageMagick 7.0.6-6 allows remote attackers to cause a denial of service (memory consumption) via a crafted VIFF file.
[ "cpe:2.3:a:imagemagick:imagemagick:7.0.6-6:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*" ]
GHSA-cxgv-fj39-2f6g
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 8.0.39 and prior, 8.4.2 and prior and 9.0.1 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
[]
CVE-2008-3434
Apple iTunes before 10.5.1 does not properly verify the authenticity of updates, which allows man-in-the-middle attackers to execute arbitrary code via a Trojan horse update, as demonstrated by evilgrade and DNS cache poisoning.
[ "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:1.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:1.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:1.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:1.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:2.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:2.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:2.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:2.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:2.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:3.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:3.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:4.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:4.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:4.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:4.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:4.5:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:4.6:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:4.7:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:4.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:4.8:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:4.9:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:5.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:5.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:6.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:6.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:6.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:6.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:6.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:6.0.4.2:*:*:*:*:*:*:*" ]
GHSA-7hrr-hhcx-cw5q
The OKLOK (3.1.1) mobile companion app for Fingerprint Bluetooth Padlock FB50 (2.3) does not correctly implement its timeout on the four-digit verification code that is required for resetting passwords, nor does it properly restrict excessive verification attempts. This allows an attacker to brute force the four-digit verification code in order to bypass email verification and change the password of a victim account.
[]
CVE-2019-19956
xmlParseBalancedChunkMemoryRecover in parser.c in libxml2 before 2.9.10 has a memory leak related to newDoc->oldNs.
[ "cpe:2.3:a:xmlsoft:libxml2:*:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:real_user_experience_insight:13.3.1.0:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*", "cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:clustered_data_ontap_antivirus_connector:-:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:manageability_software_development_kit:-:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*", "cpe:2.3:a:siemens:sinema_remote_connect_server:*:*:*:*:*:*:*:*" ]
GHSA-95xc-mm75-h3v2
An improper access control vulnerability in stickerCenter prior to SMR APR-2021 Release 1 allows local attackers to read or write arbitrary files of system process via untrusted applications.
[]
GHSA-5qgp-8ghv-hhfj
The Artezio Kanban Board plugin 1.4 revision 1914 for Atlassian Jira has XSS via the Board Name in a Create New Board action, related to an artezioboard/mainPage.jspa?kanbanId=7#/kanban-view URI.
[]
CVE-2019-15980
Cisco Data Center Network Manager Path Traversal Vulnerabilities
Multiple vulnerabilities in the REST and SOAP API endpoints and the Application Framework feature of Cisco Data Center Network Manager (DCNM) could allow an authenticated, remote attacker to conduct directory traversal attacks on an affected device. To exploit these vulnerabilities, an attacker would need administrative privileges on the DCNM application. For more information about these vulnerabilities, see the Details section of this advisory. Note: The severity of these vulnerabilities is aggravated by the vulnerabilities described in the Cisco Data Center Network Manager Authentication Bypass Vulnerabilities advisory, published simultaneously with this one.
[ "cpe:2.3:a:cisco:data_center_network_manager:*:*:*:*:*:*:*:*" ]
GHSA-5fm9-jmv7-fcx5
Malicious Package in asynnc
All versions of `asynnc` typosquatted a popular package of similar name and tracked users who had installed the incorrect package. The package uploaded information to a remote server including: name of the downloaded package, name of the intended package, the Node version and whether the process was running as sudo. There is no further compromise.RecommendationRemove the package from your dependencies and always ensure package names are typed correctly upon installation.
[]
GHSA-m4v7-37xm-pp39
In transcodeQ*ToFloat of btif_avrcp_audio_track.cc, there is a possible out of bounds write due to a missing bounds check. This could lead to paired device escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
[]
CVE-2015-3739
WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-08-13-1 and APPLE-SA-2015-08-13-3.
[ "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*" ]
GHSA-hxj2-x4g6-rhf8
In the Linux kernel, the following vulnerability has been resolved:i2c: designware: use casting of u64 in clock multiplication to avoid overflowIn functions i2c_dw_scl_lcnt() and i2c_dw_scl_hcnt() may have overflow by depending on the values of the given parameters including the ic_clk. For example in our use case where ic_clk is larger than one million, multiplication of ic_clk * 4700 will result in 32 bit overflow.Add cast of u64 to the calculation to avoid multiplication overflow, and use the corresponding define for divide.
[]
CVE-2011-3218
The "Save for Web" selection in QuickTime Player in Apple Mac OS X through 10.6.8 exports HTML documents that contain an http link to a script file, which allows man-in-the-middle attackers to conduct cross-site scripting (XSS) attacks by spoofing the http server during local viewing of an exported document.
[ "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.0:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.0.2:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.0.3:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.0.4:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.1.0:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.1.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.1.2:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.1.3:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.1.4:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.1.5:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.2:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.2.0:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.2.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.2.2:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.2.3:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.2.4:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.2.5:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.2.6:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.2.7:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.2.8:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.3:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.3.0:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.3.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.3.2:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.3.3:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.3.4:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.3.5:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.3.6:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.3.7:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.3.8:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.3.9:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.4:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.4.0:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.4.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.4.2:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.4.3:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.4.4:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.4.5:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.4.6:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.4.7:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.4.8:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.4.9:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.4.10:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.4.11:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.5:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.5.0:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.5.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.5.2:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.5.3:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.5.4:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.5.5:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.5.6:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.5.7:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.5.8:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.6.0:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.6.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.6.2:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.6.3:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.6.4:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.6.5:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.6.6:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.6.7:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.0:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.0.2:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.0.3:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.0.4:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.1.0:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.1.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.1.2:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.1.3:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.1.4:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.1.5:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.2:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.2.0:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.2.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.2.2:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.2.3:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.2.4:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.2.5:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.2.6:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.2.7:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.2.8:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.3:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.3.0:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.3.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.3.2:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.3.3:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.3.4:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.3.5:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.3.6:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.3.7:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.3.8:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.3.9:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.4:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.4.0:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.4.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.4.2:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.4.3:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.4.4:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.4.5:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.4.6:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.4.7:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.4.8:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.4.9:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.4.10:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.4.11:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.5:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.5.0:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.5.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.5.2:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.5.3:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.5.4:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.5.5:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.5.6:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.5.7:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.5.8:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.6.0:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.6.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.6.2:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.6.3:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.6.4:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.6.5:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.6.6:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.6.7:*:*:*:*:*:*:*" ]
GHSA-jgxp-fpw7-p364
In the Linux kernel, the following vulnerability has been resolved:netfilter: ipset: fix region locking in hash typesRegion locking introduced in v5.6-rc4 contained three macros to handle the region locks: ahash_bucket_start(), ahash_bucket_end() which gave back the start and end hash bucket values belonging to a given region lock and ahash_region() which should give back the region lock belonging to a given hash bucket. The latter was incorrect which can lead to a race condition between the garbage collector and adding new elements when a hash type of set is defined with timeouts.
[]
CVE-2012-2285
EMC Cloud Tiering Appliance (aka CTA, formerly FMA) 9.0 and earlier, and Cloud Tiering Appliance Virtual Edition (CTA/VE) 9.0 and earlier, allows remote attackers to obtain GUI administrative access by sending a crafted file during the authentication phase.
[ "cpe:2.3:a:emc:cloud_tiering_appliance_virtual_edition:*:*:*:*:*:*:*:*", "cpe:2.3:h:emc:cloud_tiering_appliance:*:*:*:*:*:*:*:*" ]
CVE-2023-3954
MultiParcels Shipping For WooCommerce 1.15.2-1.15.3 - Reflected XSS
The MultiParcels Shipping For WooCommerce WordPress plugin before 1.15.4 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin
[ "cpe:2.3:a:multiparcels:multiparcels_shipping_for_woocommerce:*:*:*:*:*:wordpress:*:*" ]
GHSA-g84v-6fgf-jw3g
SYNEL - eharmony Authenticated Blind & Stored XSS. Inject JS code into the "comments" field could lead to potential stealing of cookies, loading of HTML tags and JS code onto the system.
[]
GHSA-r68f-vv58-jpgh
Unspecified vulnerability in the PeopleSoft PeopleTools component in Oracle PeopleSoft Enterprise and JD Edwards EnterpriseOne 8.48.17 and 8.49.11 has unknown impact and remote authenticated attack vectors, a different vulnerability than CVE-2008-2615, CVE-2008-2616, CVE-2008-2618, CVE-2008-2620, CVE-2008-2621, and CVE-2008-2622.
[]
CVE-2021-36009
Adobe Illustrator PDF File Parsing Memory Corruption Remote Code Execution Vulnerability
Adobe Illustrator version 25.2.3 (and earlier) is affected by an memory corruption vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
[ "cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
GHSA-456w-h99j-m5vj
Uncontrolled search path for the Intel(R) XTU software for Windows before version 7.14.2.14 may allow an authenticated user to potentially enable escalation of privilege via local access.
[]
CVE-2017-12728
An Improper Privilege Management issue was discovered in SpiderControl SCADA Web Server Version 2.02.0007 and prior. Authenticated, non-administrative local users are able to alter service executables with escalated privileges, which could allow an attacker to execute arbitrary code under the context of the current system services.
[ "cpe:2.3:a:spidercontrol:scada_webserver:*:*:*:*:*:*:*:*" ]
GHSA-v6wv-qmhq-j5mp
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability in RTI Connext Professional (System Designer) allows OS Command Injection.This issue affects Connext Professional: from 7.0.0 before 7.3.0.2, from 6.1.0 before 6.1.2.19.
[]
GHSA-w67q-2hr6-7cjf
An out-of-bounds write vulnerability exists in the RS-274X aperture macro variables handling functionality of Gerbv 2.7.0 and dev (commit b5f1eacd) and the forked version of Gerbv (commit 71493260). A specially-crafted gerber file can lead to code execution. An attacker can provide a malicious file to trigger this vulnerability.
[]
GHSA-jqvr-33gh-5xm9
NETGEAR R6400 devices before 1.0.1.70 are affected by a stack-based buffer overflow by an authenticated user.
[]
CVE-2019-7152
A heap-based buffer over-read was discovered in wasm::WasmBinaryBuilder::processFunctions() in wasm/wasm-binary.cpp (when calling wasm::WasmBinaryBuilder::getFunctionIndexName) in Binaryen 1.38.22. A crafted input can cause segmentation faults, leading to denial-of-service, as demonstrated by wasm-opt.
[ "cpe:2.3:a:webassembly:binaryen:*:*:*:*:*:*:*:*" ]
GHSA-74m8-698c-prjf
An incorrect privilege assignment vulnerability in the Palo Alto Networks GlobalProtect™ App on macOS devices enables a locally authenticated non administrative user to disable the app.The GlobalProtect app on Windows, Linux, iOS, Android, Chrome OS and GlobalProtect UWP app are not affected.
[]
CVE-2016-3926
Unspecified vulnerability in a Qualcomm component in Android before 2016-10-05 on Nexus 5, 5X, 6, and 6P devices has unknown impact and attack vectors, aka internal bug 28823953.
[ "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*" ]
CVE-2024-12313
Compare Products for WooCommerce <= 3.2.1 - Unauthenticated PHP Object Injection
The Compare Products for WooCommerce plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 3.2.1 via deserialization of untrusted input from the 'woo_compare_list' cookie. This makes it possible for unauthenticated attackers to inject a PHP Object. No known POP chain is present in the vulnerable software. If a POP chain is present via an additional plugin or theme installed on the target system, it could allow the attacker to delete arbitrary files, retrieve sensitive data, or execute code.
[]
GHSA-gxp5-jq44-r688
Cross-site scripting (XSS) vulnerability in Xcode Server in CoreCollaboration in Apple OS X Server before 3.2.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
[]
GHSA-h7m9-9wcg-2642
Multiple memory corruption issues were addressed with improved input validation. This issue is fixed in macOS Sonoma 14.2. Processing a maliciously crafted file may lead to unexpected app termination or arbitrary code execution.
[]
GHSA-82vx-mm6r-gg8w
Bref vulnerable to Body Parsing Inconsistency in Event-Driven Functions
Impacted Resourcesbref/src/Event/Http/Psr7Bridge.php:130-168DescriptionWhen Bref is used with the Event-Driven Function runtime and the handler is a `RequestHandlerInterface`, then the Lambda event is converted to a PSR7 object. During the conversion process, if the request is a MultiPart, each part is parsed and its content added in the `$files` or `$parsedBody` arrays. To do that, the following method is called with as first argument the result array (`$files` or `$parsedBody`), as second argument the part name, and as third argument the part content:The conversion process produces a different output compared to the one of plain PHP when keys ending with and open square bracket (`[`) are used.Let's take for example the following part:In plain PHP it would be converted to `Array( [key0] => Array ( [key1] => Array ( [key2] => value) ) )`, while in Bref it would be converted to `Array( [key0] => Array ( [key1] => Array ( [key2] => ) ) [key0[key1][key2][] => value )`.ImpactBased on the application logic the difference in the body parsing might lead to vulnerabilities and/or undefined behaviors.PoCCreate a new Bref project.Create an `index.php` file with the following content:Use the following `serverless.yml` to deploy the Lambda:Replay the following request after having replaced the `<HOST>` placeholder with the deployed Lambda domain:Notice how the body has been parsed.Create a `plain.php` file with the following content:Start a PHP server inside the project directory (e.g. `php -S 127.0.0.1:8090`).Replay the following request after having replaced the `<HOST>` placeholder with the PHP server address:Notice the differences in the parsing compared to what observed at step 5.Suggested RemediationUse the PHP function [`parse_str`](https://www.php.net/manual/en/function.parse-str.php) to parse the body parameters to mimic the plain PHP behavior.
[]
GHSA-3xv5-7mgj-868h
The Live CD in SUSE LINUX 9.1 Personal edition is configured without a password for root, which allows remote attackers to gain privileges via SSH.
[]
CVE-2023-35741
D-Link DAP-2622 DDP Configuration Backup Filename Stack-based Buffer Overflow Remote Code Execution Vulnerability
D-Link DAP-2622 DDP Configuration Backup Filename Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-2622 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the DDP service. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. . Was ZDI-CAN-20068.
[ "cpe:2.3:o:dlink:dap_2622_firmware:*:*:*:*:*:*:*:*" ]
CVE-2019-13068
public/app/features/panel/panel_ctrl.ts in Grafana before 6.2.5 allows HTML Injection in panel drilldown links (via the Title or url field).
[ "cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:*" ]
GHSA-27g3-5ffj-8mw8
nfs_lookup_reply in net/nfs.c in Das U-Boot through 2022.04 (and through 2022.07-rc2) has an unbounded memcpy with a failed length check, leading to a buffer overflow. NOTE: this issue exists because of an incorrect fix for CVE-2019-14196.
[]
GHSA-x4gh-vmc2-6j3g
Cross-site scripting (XSS) vulnerability in NetworkEverywhere NR041 running firmware 1.2 Release 03 allows remote attackers to inject arbitrary web script or HTML via the DHCP HOSTNAME option.
[]
CVE-2023-1907
Pgadmin: users authenticated simultaneously via ldap may be attached to the wrong session
A vulnerability was found in pgadmin. Users logging into pgAdmin running in server mode using LDAP authentication may be attached to another user's session if multiple connection attempts occur simultaneously.
[]
CVE-2024-23669
An improper authorization in Fortinet FortiWebManager version 7.2.0 and 7.0.0 through 7.0.4 and 6.3.0 and 6.2.3 through 6.2.4 and 6.0.2 allows attacker to execute unauthorized code or commands via HTTP requests or CLI.
[ "cpe:2.3:a:fortinet:fortiweb_manager:*:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiwebmanager:*:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiwebmanager:6.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiwebmanager:6.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:fortinet:fortiwebmanager:7.2.0:*:*:*:*:*:*:*" ]
GHSA-7h7w-5gqf-34vm
ISC BIND 9 before 9.2.1 allows remote attackers to cause a denial of service (shutdown) via a malformed DNS packet that triggers an error condition that is not properly handled when the rdataset parameter to the dns_message_findtype() function in message.c is not NULL, aka DoS_findtype.
[]
GHSA-fxh5-h665-pxfj
Improper privilege management in Windows Secure Kernel Mode allows an authorized attacker to elevate privileges locally.
[]
GHSA-364x-r3f5-mp8c
Improper access control in the installer for Intel(R) Chipset Device Software INF Utility before version 10.1.18 may allow an authenticated user to potentially enable denial of service via local access.
[]
GHSA-73r4-8h5j-2cjg
mod_userdir in lighttpd before 1.4.20, when a case-insensitive operating system or filesystem is used, performs case-sensitive comparisons on filename components in configuration options, which might allow remote attackers to bypass intended access restrictions, as demonstrated by a request for a .PHP file when there is a configuration rule for .php files.
[]
GHSA-2cgh-v7qq-5hw9
Multiple PHP remote file inclusion vulnerabilities in Campware Campsite before 20061110 allow remote attackers to execute arbitrary PHP code via a URL in the g_documentRoot parameter to (1) bugreporter/thankyou.php and (2) feedback/thankyou.php in implementation/management/priv/.
[]
GHSA-c9r8-2f47-ccg6
A vulnerability, which was classified as critical, has been found in TOTOLINK A3700R 9.1.2u.5822_B20200513. This issue affects the function setWiFiEasyCfg/setWiFiEasyGuestCfg of the file /cgi-bin/cstecgi.cgi of the component Password Handler. The manipulation leads to improper access controls. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
[]
CVE-2024-55239
A reflected Cross-Site Scripting vulnerability in the standard documentation upload functionality in Portabilis i-Educar 2.9 allows attacker to craft malicious urls with arbitrary javascript in the 'titulo_documento' parameter.
[]
CVE-2025-30397
Scripting Engine Memory Corruption Vulnerability
Access of resource using incompatible type ('type confusion') in Microsoft Scripting Engine allows an unauthorized attacker to execute code over a network.
[]
CVE-2024-11701
The incorrect domain may have been displayed in the address bar during an interrupted navigation attempt. This could have led to user confusion and possible spoofing attacks. This vulnerability affects Firefox < 133 and Thunderbird < 133.
[ "cpe:2.3:a:mozilla:firefox:-:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:thunderbird:-:*:*:*:*:*:*:*" ]
GHSA-xmvp-3p7r-g4vm
Cross-Site Request Forgery (CSRF) vulnerability in Webriti WordPress Themes & Plugins Shop Webriti Custom Login allows Reflected XSS.This issue affects Webriti Custom Login: from n/a through 0.3.
[]
CVE-2005-4350
Unspecified vulnerability in WBEM Services A.01.x before A.01.05.12 and A.02.x before A.02.00.08 on HP-UX B.11.00 through B.11.23 allows remote attackers to cause an unspecified denial of service via unknown attack vectors.
[ "cpe:2.3:a:sun:wbem_services:a.01.05.11:*:*:*:*:*:*:*", "cpe:2.3:a:sun:wbem_services:a.02.00.07:*:*:*:*:*:*:*" ]
CVE-2022-48217
The tf_remapper_node component 1.1.1 for Robot Operating System (ROS) allows attackers, who control the source code of a different node in the same ROS application, to change a robot's behavior. This occurs because a topic name depends on the attacker-controlled old_tf_topic_name and/or new_tf_topic_name parameter. NOTE: the vendor's position is "it is the responsibility of the programmer to make sure that only known and required parameters are set and unexpected parameters are not."
[ "cpe:2.3:a:tradr-project:tf_remapper:1.1.1:*:*:*:*:robot_operating_system:*:*" ]
GHSA-prxj-c66c-4gcf
Out-of-bounds write
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0912, CVE-2019-0913, CVE-2019-0914, CVE-2019-0915, CVE-2019-0916, CVE-2019-0917, CVE-2019-0922, CVE-2019-0923, CVE-2019-0925, CVE-2019-0927, CVE-2019-0933, CVE-2019-0937.
[]
CVE-2017-13148
A denial of service vulnerability in the Android media framework (libmpeg2). Product: Android. Versions: 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2, 8.0. Android ID A-65717533.
[ "cpe:2.3:o:google:android:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:6.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:7.1.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:7.1.2:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:8.0:*:*:*:*:*:*:*" ]
GHSA-jhvj-8ghp-wf3r
FormMail.pl in FormMail 1.6 and earlier allows a remote attacker to send anonymous email (spam) by modifying the recipient and message parameters.
[]
CVE-2021-20589
Buffer access with incorrect length value vulnerability in GOT2000 series GT27 model communication driver versions 01.19.000 through 01.38.000, GT25 model communication driver versions 01.19.000 through 01.38.000, GT23 model communication driver versions 01.19.000 through 01.38.000 and GT21 model communication driver versions 01.21.000 through 01.39.000, GOT SIMPLE series GS21 model communication driver versions 01.21.000 through 01.39.000, GT SoftGOT2000 versions 1.170C through 1.250L and Tension Controller LE7-40GU-L Screen package data for MODBUS/TCP V1.00 allows a remote unauthenticated attacker to stop the communication function of the products via specially crafted packets.
[ "cpe:2.3:o:mitsubishi:gt27_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishi:gt27:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishi:gt25_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishi:gt25:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishi:gt23_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishi:gt23:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishi:gt21_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishi:gt21:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishi:gs21_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishi:gs21:-:*:*:*:*:*:*:*", "cpe:2.3:o:mitsubishi:gt_softgot2000_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishi:gt_softgot2000:-:*:*:*:*:*:*:*" ]
GHSA-mhmp-mqjw-37rh
IBM Datacap Navigator 9.1.5, 9.1.6, 9.1.7, 9.1.8, and 9.1.9 is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 295967.
[]
GHSA-3hqg-24jc-82m9
Fortinet FortiSwitch FSW-108D-POE, FSW-124D, FSW-124D-POE, FSW-224D-POE, FSW-224D-FPOE, FSW-248D-POE, FSW-248D-FPOE, FSW-424D, FSW-424D-POE, FSW-424D-FPOE, FSW-448D, FSW-448D-POE, FSW-448D-FPOE, FSW-524D, FSW-524D-FPOE, FSW-548D, FSW-548D-FPOE, FSW-1024D, FSW-1048D, FSW-3032D, and FSW-R-112D-POE models, when in FortiLink managed mode and upgraded to 3.4.1, might allow remote attackers to bypass authentication and gain administrative access via an empty password for the rest_admin account.
[]
CVE-2007-1088
Stack-based buffer overflow in IBM DB2 8.x before 8.1 FixPak 15 and 9.1 before Fix Pack 2 allows local users to execute arbitrary code via a long string in unspecified environment variables.
[ "cpe:2.3:a:ibm:db2:8.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:8.0:fp13:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:8.0:fp14:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:8.0:fp8:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:8.0:fp9:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:8.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:8.1:fp13:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:8.1:fp14:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:8.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:8.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:8.1.6:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:8.1.6c:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:8.1.7:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:8.1.7b:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:8.1.8:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:8.1.8a:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:8.1.9:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:8.1.9a:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:9.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:9.1:fp1:*:*:*:*:*:*" ]
CVE-2020-0948
A memory corruption vulnerability exists when Windows Media Foundation improperly handles objects in memory, aka 'Media Foundation Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0949, CVE-2020-0950.
[ "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1903:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*" ]
CVE-2012-2050
Buffer overflow in Adobe Reader and Acrobat 9.x before 9.5.2 and 10.x before 10.1.4 on Windows and Mac OS X allows attackers to execute arbitrary code via unspecified vectors.
[ "cpe:2.3:a:adobe:acrobat:9:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.0:-:pro:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.1:-:pro:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.3:-:pro:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4.7:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.5:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.4.7:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.5:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.5.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:10.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:10.0:-:pro:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:10.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:10.0.1:-:pro:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:10.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:10.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:10.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:10.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:10.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:10.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:10.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:10.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:10.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:10.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:10.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:10.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:10.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:10.1.3:*:*:*:*:*:*:*" ]
GHSA-m786-h9gp-8q53
Microsoft Configuration Manager Remote Code Execution Vulnerability
[]
CVE-2024-8584
LEARNING DIGITAL Orca HCM - Missing Authentication
Orca HCM from LEARNING DIGITAL has an Missing Authentication vulnerability, allowing unauthenticated remote attacker to exploit this functionality to create an account with administrator privilege and subsequently use it to log in.
[ "cpe:2.3:a:learningdigital:orca_hcm:*:*:*:*:*:*:*:*" ]
GHSA-wp9p-6x4v-9fxx
Server-Side Request Forgery in Canvas LMS 2020-07-29 allows a remote, unauthenticated attacker to cause the Canvas application to perform HTTP GET requests to arbitrary domains.
[]
GHSA-95fc-pp73-jff4
IBM Sterling B2B Integrator 5.2 allows local users to obtain sensitive cleartext web-services information by leveraging database access.
[]
GHSA-f487-f23r-hjx6
In the Linux kernel, the following vulnerability has been resolved:wifi: iwlwifi: mvm: ensure offloading TID queue existsThe resume code path assumes that the TX queue for the offloading TID has been configured. At resume time it then tries to sync the write pointer as it may have been updated by the firmware.In the unusual event that no packets have been send on TID 0, the queue will not have been allocated and this causes a crash. Fix this by ensuring the queue exist at suspend time.
[]
CVE-2014-4638
EMC Documentum Web Development Kit (WDK) before 6.8 allows remote attackers to conduct frame-injection attacks and obtain sensitive information via unspecified vectors.
[ "cpe:2.3:a:emc:documentum_wdk:*:sp2:*:*:*:*:*:*" ]
GHSA-cv3w-78q7-pg79
Cross-Site Request Forgery (CSRF) vulnerability in hotvanrod AdSense Privacy Policy allows Stored XSS. This issue affects AdSense Privacy Policy: from n/a through 1.1.1.
[]
CVE-2019-2087
In libxaac, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-118149009
[ "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*" ]
GHSA-jrj5-pj64-4f42
The UsersWP WordPress plugin before 1.2.12 uses predictable filenames when an admin generates an export, which could allow unauthenticated attackers to download them and retrieve sensitive information such as IP, username, and email address
[]
CVE-2023-24212
Tenda AX3 V16.03.12.11 was discovered to contain a stack overflow via the timeType function at /goform/SetSysTimeCfg.
[ "cpe:2.3:o:tenda:ax3_firmware:16.03.12.11:*:*:*:*:*:*:*", "cpe:2.3:h:tenda:ax3:-:*:*:*:*:*:*:*" ]
GHSA-73qj-jvv4-77jq
The Alcatel Lucent I-240W-Q GPON ONT using firmware version 3FE54567BOZJ19 allows a remote, unauthenticated attacker to enable telnetd on the router via a crafted HTTP request.
[]
CVE-2025-21591
Junos OS: An unauthenticated adjacent attacker sending a malformed DHCP packet causes jdhcpd to crash
A Buffer Access with Incorrect Length Value vulnerability in the jdhcpd daemon of Juniper Networks Junos OS, when DHCP snooping is enabled, allows an unauthenticated, adjacent, attacker to send a DHCP packet with a malformed DHCP option to cause jdhcp to crash creating a Denial of Service (DoS) condition. Continuous receipt of these DHCP packets using the malformed DHCP Option will create a sustained Denial of Service (DoS) condition. This issue affects Junos OS: * from 23.1 before 23.2R2-S3, * from 23.4 before 23.4R2-S3, * from 24.2 before 24.2R2. This issue isn't applicable to any versions of Junos OS before 23.1R1. This issue doesn't affect vSRX Series which doesn't support DHCP Snooping. This issue doesn't affect Junos OS Evolved. There are no indicators of compromise for this issue.
[]
GHSA-qv37-4qq5-wj6c
Cross site scripting (XSS) vulnerability in Ice Hrm 29.0.0.OS, allows attackers to execute arbitrary code via the parameters to the /app/ endpoint.
[]
GHSA-wg4r-q74r-p7c8
Cross-site Scripting in ShowDoc
ShowDoc is vulnerable to stored cross-site scripting due to unrestricted file upload in versions 2.10.3 and prior. A patch is available and anticipated to be part of version 2.10.4.
[]
CVE-2006-0027
Unspecified vulnerability in Microsoft Exchange allows remote attackers to execute arbitrary code via e-mail messages with crafted (1) vCal or (2) iCal Calendar properties.
[ "cpe:2.3:a:microsoft:exchange_server:2000:sp3:*:*:*:*:*:*", "cpe:2.3:a:microsoft:exchange_server:2003:sp1:*:*:*:*:*:*", "cpe:2.3:a:microsoft:exchange_server:2003:sp2:*:*:*:*:*:*" ]
CVE-2005-4831
viewcvs in ViewCVS 0.9.2 allows remote attackers to set the Content-Type header to arbitrary values via the content-type parameter, which can be leveraged for cross-site scripting (XSS) and other attacks, as demonstrated using (1) "text/html", or (2) "image/jpeg" with an image that is rendered as HTML by Internet Explorer, a different vulnerability than CVE-2004-1062. NOTE: it was later reported that 0.9.4 is also affected.
[ "cpe:2.3:a:viewcvs:viewcvs:0.9.2:*:*:*:*:*:*:*" ]
CVE-2008-0271
The editor deletion form in BUEditor 4.7.x before 4.7.x-1.0 and 5.x before 5.x-1.1, a module for Drupal, does not follow Drupal's Forms API submission model, which allows remote attackers to conduct cross-site request forgery (CSRF) attacks and delete custom editor interfaces.
[ "cpe:2.3:a:drupal:bueditor:*:*:*:*:*:*:*:*" ]
GHSA-wpfp-fvqf-w56j
Unspecified vulnerability in the H.323 implementation in Cisco IOS 12.1 through 12.4 and 15.0 through 15.1, and IOS XE 2.5.x before 2.5.2 and 2.6.x before 2.6.1, allows remote attackers to cause a denial of service (traceback and device reload) via crafted H.323 packets, aka Bug ID CSCtd33567.
[]
CVE-2014-9284
The Buffalo WHR-1166DHP 1.60 and earlier, WSR-600DHP 1.60 and earlier, WHR-600D 1.60 and earlier, WHR-300HP2 1.60 and earlier, WMR-300 1.60 and earlier, WEX-300 1.60 and earlier, and BHR-4GRV2 1.04 and earlier routers allow remote authenticated users to execute arbitrary OS commands via unspecified vectors.
[ "cpe:2.3:h:buffalotech:wsr-600dhp_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:buffalotech:wsr-600dhp:-:*:*:*:*:*:*:*", "cpe:2.3:h:buffalotech:whr-300hp2_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:buffalotech:whr-300hp2:-:*:*:*:*:*:*:*", "cpe:2.3:h:buffalotech:whr-1166dhp_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:buffalotech:whr-1166dhp:-:*:*:*:*:*:*:*", "cpe:2.3:h:buffalotech:bhr-4grv2_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:buffalotech:bhr-4grv2:-:*:*:*:*:*:*:*", "cpe:2.3:h:buffalotech:wmr-300_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:buffalotech:wmr-300:-:*:*:*:*:*:*:*", "cpe:2.3:h:buffalotech:wex-300_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:buffalotech:wex-300:-:*:*:*:*:*:*:*", "cpe:2.3:h:buffalotech:whr-600d_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:buffalotech:whr-600d:-:*:*:*:*:*:*:*" ]
GHSA-3p23-jfm6-493m
This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16191.
[]
GHSA-w47p-5q88-hj5g
Path Traversal in Apache Jetspeed
Directory traversal vulnerability in the Import/Export function in the Portal Site Manager in Apache Jetspeed before 2.3.1 allows remote authenticated administrators to write to arbitrary files, and consequently execute arbitrary code, via a .. (dot dot) in a ZIP archive entry, as demonstrated by "../../webapps/x.jsp."
[]
GHSA-g9f6-pxwf-66fr
Cross-site scripting (XSS) vulnerability in the showtopic module in Koobi Pro CMS 5.6 allows remote attackers to inject arbitrary web script or HTML via the toid parameter.
[]
CVE-1999-1401
Vulnerability in Desktop searchbook program in IRIX 5.0.x through 6.2 sets insecure permissions for certain user files (iconbook and searchbook).
[ "cpe:2.3:o:sgi:irix:5.0:*:*:*:*:*:*:*", "cpe:2.3:o:sgi:irix:5.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:sgi:irix:5.1:*:*:*:*:*:*:*", "cpe:2.3:o:sgi:irix:5.1.1:*:*:*:*:*:*:*", "cpe:2.3:o:sgi:irix:5.2:*:*:*:*:*:*:*", "cpe:2.3:o:sgi:irix:5.3:*:*:*:*:*:*:*", "cpe:2.3:o:sgi:irix:5.3:*:xfs:*:*:*:*:*", "cpe:2.3:o:sgi:irix:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:sgi:irix:6.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:sgi:irix:6.0.1:*:xfs:*:*:*:*:*", "cpe:2.3:o:sgi:irix:6.1:*:*:*:*:*:*:*", "cpe:2.3:o:sgi:irix:6.2:*:*:*:*:*:*:*" ]
CVE-2022-35715
IBM InfoSphere Information Server 11.7 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in a stack trace. This information could be used in further attacks against the system. IBM X-Force ID: 231202.
[ "cpe:2.3:a:ibm:infosphere_information_server:11.7:*:*:*:*:*:*:*", "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
GHSA-f5qv-793j-jx4p
Microsoft Internet Explorer allows remote attackers to cause a denial of service (crash) via an IFRAME with a certain XML file and XSL stylesheet that triggers a crash in mshtml.dll when a refresh is called, probably a null pointer dereference.
[]
GHSA-rh74-xrj4-4cw7
Unspecified "critical denial-of-service vulnerability" in MyDNS before 1.1.0 has unknown impact and attack vectors.
[]
GHSA-2r3c-m6v7-9354
sudo-rs Session File Relative Path Traversal vulnerability
BackgroundSudo-rs allows users to not have to enter authentication at every sudo attempt, but instead only requiring authentication every once in a while in every terminal or process group. Only once a configurable timeout has passed will the user have to re-authenticate themselves. Supporting this functionality is a set of session files (timestamps) for each user, stored in `/var/run/sudo-rs/ts`. These files are named according to the username from which the sudo attempt is made (the origin user).ImpactAn issue was discovered where usernames containing the `.` and `/` characters could result in the corruption of specific files on the filesystem. As usernames are generally not limited by the characters they can contain, a username appearing to be a relative path can be constructed. For example we could add a user to the system containing the username `../../../../bin/cp`. When logged in as a user with that name, that user could run `sudo -K` to clear their session record file. The session code then constructs the path to the session file by concatenating the username to the session file storage directory, resulting in a resolved path of `/bin/cp`. The code then clears that file, resulting in the `cp` binary effectively being removed from the system.An attacker needs to be able to login as a user with a constructed username. Given that such a username is unlikely to exist on an existing system, they will also need to be able to create the users with the constructed usernames.PatchesThe bug is fixed in version 0.2.1 of sudo-rs. Sudo-rs now uses the uid for the user instead of their username for determining the filename. Note that an upgrade to this version will result in existing session files being ignored and users will be forced to re-authenticate. It also fully eliminates any possibility of path traversal, given that uids are always integer values.WorkaroundsThe `sudo -K` and `sudo -k` commands can run, even if a user has no sudo access. Make sure that your system does not contain any users with a specially crafted username. While this is the case and while untrusted users do not have the ability to create arbitrary users on your system you should not be able to exploit this issue.ReferencesThis issue was identified by Andrea Jegher from Radically Open Security during an audit of the sudo-rs code. The same problem existed in original sudo and was fixed in version 1.9.15.
[]
CVE-2019-10654
The lzo1x_decompress function in liblzo2.so.2 in LZO 2.10, as used in Long Range Zip (aka lrzip) 0.631, allows remote attackers to cause a denial of service (invalid memory read and application crash) via a crafted archive, a different vulnerability than CVE-2017-8845.
[ "cpe:2.3:a:long_range_zip_project:long_range_zip:0.631:*:*:*:*:*:*:*" ]
CVE-2010-4964
recorder_test.cgi on the D-Link DCS-2121 camera with firmware 1.04 allows remote attackers to execute arbitrary commands via shell metacharacters in the Password field, related to a "semicolon injection" vulnerability.
[ "cpe:2.3:a:dlink:dcs-2121_firmware:1.04:*:*:*:*:*:*:*", "cpe:2.3:h:dlink:dcs-2121:*:*:*:*:*:*:*:*" ]
GHSA-cp4m-ghgj-x9w7
School Activity Updates with SMS Notification v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /modules/announcement/index.php?view=edit&id=.
[]
CVE-2023-30960
Insecure Direct Object Reference (IDOR) in Foundry job-tracker
A security defect was discovered in Foundry job-tracker that enabled users to query metadata related to builds on resources they did not have access to. This defect was resolved with the release of job-tracker 4.645.0. The service was rolled out to all affected Foundry instances. No further intervention is required.
[ "cpe:2.3:a:palantir:foundry_job-tracker:*:*:*:*:*:*:*:*" ]
GHSA-m54r-7mcj-fgfv
Unspecified vulnerability in Pragmatic General Multicast (PGM) in Microsoft Windows XP SP2 and earlier allows remote attackers to execute arbitrary code via a crafted multicast message.
[]
CVE-2013-0487
The Java Console in IBM Domino 8.5.x allows remote authenticated users to hijack temporary credentials by leveraging knowledge of configuration details, aka SPR KLYH8TNNDN.
[ "cpe:2.3:a:ibm:lotus_domino:8.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:lotus_domino:8.5.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:lotus_domino:8.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:lotus_domino:8.5.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:lotus_domino:8.5.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:lotus_domino:8.5.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:lotus_domino:8.5.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:lotus_domino:8.5.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:lotus_domino:8.5.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:lotus_domino:8.5.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:lotus_domino:8.5.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:lotus_domino:8.5.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:lotus_domino:8.5.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:lotus_domino:8.5.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:lotus_domino:8.5.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:lotus_domino:8.5.3.2:*:*:*:*:*:*:*" ]