Datasets:

id
stringlengths
13
19
title
stringlengths
0
256
description
stringlengths
3
12.4k
cpes
sequencelengths
0
5.42k
GHSA-w355-x979-gmpf
CSRF exists for all actions in the web interface on TP-Link TL-WR841N v13 00000001 0.9.1 4.16 v0001.0 Build 180119 Rel.65243n devices.
[]
CVE-2017-9830
Remote Code Execution is possible in Code42 CrashPlan 5.4.x via the org.apache.commons.ssl.rmi.DateRMI Java class, because (upon instantiation) it creates an RMI server that listens on a TCP port and deserializes objects sent by TCP clients.
[ "cpe:2.3:a:code42:crashplan:5.4:*:*:*:*:*:*:*" ]
GHSA-fc2f-r9p9-rcqq
Adobe Reader and Acrobat 10.x before 10.1.14 and 11.x before 11.0.11 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2014-9161, CVE-2015-3046, CVE-2015-3049, CVE-2015-3050, CVE-2015-3052, CVE-2015-3056, CVE-2015-3057, CVE-2015-3070, and CVE-2015-3076.
[]
GHSA-7xhp-wpfc-fw6v
Cross-site scripting vulnerability in Empirical Project Monitor - eXtended all versions allows remote authenticated attackers to inject arbitrary web script or HTML via unspecified vectors.
[]
CVE-2021-25969
Camaleon CMS - Stored Cross-Site Scripting (XSS) in Comments
In Camaleon CMS application, versions 0.0.1 to 2.6.0 are vulnerable to stored XSS, that allows an unauthenticated attacker to store malicious scripts in the comments section of the post. These scripts are executed in a victim’s browser when they open the page containing the malicious comment.
[ "cpe:2.3:a:tuzitio:camaleon_cms:*:*:*:*:*:*:*:*" ]
CVE-2025-31878
WordPress UPC/EAN/GTIN Code Generator plugin <= 2.0.2 - Settings Change vulnerability
Missing Authorization vulnerability in Dmitry V. (CEO of "UKR Solution") UPC/EAN/GTIN Code Generator allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects UPC/EAN/GTIN Code Generator: from n/a through 2.0.2.
[]
GHSA-49wm-6v24-hgfm
Adobe Experience Manager versions 6.5.20 and earlier Answer: are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue requires user interaction, such as convincing a victim to click on a specially crafted link or to submit a form that triggers the vulnerability.
[]
GHSA-cgp9-642v-q4c9
Remote Desktop in Windows XP SP1 does not verify the "Force shutdown from a remote system" setting, which allows remote attackers to shut down the system by executing TSShutdn.exe.
[]
CVE-2014-3438
Multiple cross-site scripting (XSS) vulnerabilities in console interface scripts in Symantec Endpoint Protection Manager (SEPM) 12.1 before RU5 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
[ "cpe:2.3:a:symantec:endpoint_protection_manager:*:*:*:*:*:*:*:*", "cpe:2.3:a:symantec:endpoint_protection_manager:12.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:symantec:endpoint_protection_manager:12.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:symantec:endpoint_protection_manager:12.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:symantec:endpoint_protection_manager:12.1.3:*:*:*:*:*:*:*" ]
CVE-2018-9562
In bta_ag_do_disc of bta_ag_sdp.cc, there is a possible out-of-bound read due to an incorrect parameter size. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android-9. Android ID: A-113164621.
[ "cpe:2.3:o:google:android:9.0:*:*:*:*:*:*:*" ]
GHSA-v9gv-p869-cmw7
hotfix_upload.cgi in Trend Micro Deep Discovery Inspector (DDI) 3.7, 3.8 SP1 (3.81), and 3.8 SP2 (3.82) allows remote administrators to execute arbitrary code via shell metacharacters in the filename parameter of the Content-Disposition header.
[]
CVE-2024-6467
BookingPress Appointment Booking <= 1.1.5 - Authenticated (Subscriber+) Arbitrary File Read to Arbitrary File Creation
The BookingPress – Appointment Booking Calendar Plugin and Online Scheduling Plugin plugin for WordPress is vulnerable to Arbitrary File Read to Arbitrary File Creation in all versions up to, and including, 1.1.5 via the 'bookingpress_save_lite_wizard_settings_func' function. This makes it possible for authenticated attackers, with Subscriber-level access and above, to create arbitrary files that contain the content of files on the server, allowing the execution of any PHP code in those files or the exposure of sensitive information.
[ "cpe:2.3:a:reputeinfosystems:bookingpress:*:*:*:*:*:wordpress:*:*" ]
CVE-2019-7857
A cross-site request forgery vulnerability in Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.2.9, Magento 2.3 prior to 2.3.2 can cause unwanted items to be added to a shopper's cart due to an insufficiently robust anti-CSRF token implementation.
[ "cpe:2.3:a:magento:magento:*:*:*:*:open_source:*:*:*" ]
GHSA-vr34-x9hq-jg6j
Heap-based buffer overflow in the WWCabFile ActiveX component in the Wonderware System Platform in Invensys Wonderware Application Server 2012 and earlier, Foxboro Control Software 3.1 and earlier, InFusion CE/FE/SCADA 2.5 and earlier, Wonderware Information Server 4.5 and earlier, ArchestrA Application Object Toolkit 3.2 and earlier, and InTouch 10.0 through 10.5 might allow remote attackers to execute arbitrary code via a long string to the AddFile member.
[]
CVE-2024-56005
WordPress Posti Shipping Plugin <= 3.10.3 - CSRF to Settings Change vulnerability
Cross-Site Request Forgery (CSRF) vulnerability in Posti Posti Shipping allows Cross Site Request Forgery.This issue affects Posti Shipping: from n/a through 3.10.3.
[]
GHSA-j44m-qm6p-hp7m
Arbitrary File Overwrite in tar
Versions of `tar` prior to 4.4.2 for 4.x and 2.2.2 for 2.x are vulnerable to Arbitrary File Overwrite. Extracting tarballs containing a hardlink to a file that already exists in the system, and a file that matches the hardlink will overwrite the system's file with the contents of the extracted file.RecommendationFor tar 4.x, upgrade to version 4.4.2 or later. For tar 2.x, upgrade to version 2.2.2 or later.
[]
GHSA-3vg4-xxp4-82w8
The BWD Elementor Addons plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 4.3.18 in widgets/bwdeb-content-switcher.php. This makes it possible for authenticated attackers, with Contributor-level access and above, to extract sensitive private, pending, and draft template data.
[]
CVE-2020-35550
An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), Q(10.0), and R(11.0) software. Attackers can bypass Factory Reset Protection (FRP) via StatusBar. The Samsung ID is SVE-2020-17888 (December 2020).
[ "cpe:2.3:o:google:android:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:8.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:9.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*" ]
CVE-2021-36329
Dell EMC Streaming Data Platform versions before 1.3 contain an Indirect Object Reference Vulnerability. A remote malicious user may potentially exploit this vulnerability to gain sensitive information.
[ "cpe:2.3:a:dell:emc_streaming_data_platform:*:*:*:*:*:*:*:*" ]
GHSA-h5wc-fg2j-q78w
Signature Wrapping exists in OSCI-Transport 1.2 as used in OSCI Transport Library 1.6.1 (Java) and OSCI Transport Library 1.6 (.NET). An attacker with access to unencrypted OSCI protocol messages must send crafted protocol messages with duplicate IDs.
[]
CVE-2022-20860
Cisco Nexus Dashboard SSL Certificate Validation Vulnerability
A vulnerability in the SSL/TLS implementation of Cisco Nexus Dashboard could allow an unauthenticated, remote attacker to alter communications with associated controllers or view sensitive information. This vulnerability exists because SSL server certificates are not validated when Cisco Nexus Dashboard is establishing a connection to Cisco Application Policy Infrastructure Controller (APIC), Cisco Cloud APIC, or Cisco Nexus Dashboard Fabric Controller, formerly Data Center Network Manager (DCNM) controllers. An attacker could exploit this vulnerability by using man-in-the-middle techniques to intercept the traffic between the affected device and the controllers, and then using a crafted certificate to impersonate the controllers. A successful exploit could allow the attacker to alter communications between devices or view sensitive information, including Administrator credentials for these controllers.
[ "cpe:2.3:a:cisco:nexus_dashboard:*:*:*:*:*:*:*:*" ]
CVE-2015-9248
An issue was discovered in Skybox Platform before 7.5.201. Stored cross-site scripting vulnerabilities exist in the title, Comments, or Description field to /skyboxview/webskybox/tickets in Change Manager.
[ "cpe:2.3:a:skyboxsecurity:skybox_platform:*:*:*:*:*:*:*:*" ]
CVE-2001-0643
Internet Explorer 5.5 does not display the Class ID (CLSID) when it is at the end of the file name, which could allow attackers to trick the user into executing dangerous programs by making it appear that the document is of a safe file type.
[ "cpe:2.3:a:microsoft:internet_explorer:5.5:*:*:*:*:*:*:*" ]
GHSA-wc79-7x8x-2p58
MinIO allows an SFTP authentication bypass due to improperly trusted SSH key
Summary_A bug in evaluating the trust of the SSH key used in an SFTP connection to MinIO allows authentication bypass and unauthorized data access._DetailsOn a MinIO server with SFTP access configured and using LDAP as an external identity provider, MinIO supports SSH key based authentication for SFTP connections when the user has the `sshPublicKey` attribute set in their LDAP server. The server trusts the client's key only when the public key is the same as the `sshPublicKey` attribute.Due to the bug, when the user has no `sshPublicKey` property in LDAP, the server ends up trusting the key allowing the client to perform any FTP operations allowed by the MinIO access policies associated with the LDAP user (or any of their groups).The bug was introduced in https://github.com/minio/minio/commit/91e1487de45720753c9e9e4c02b1bd16b7e452fa.ImpactThe following requirements must be met to exploit this vulnerability:MinIO server must be configured to allow SFTP access and use LDAP as an external identity provider.Knowledge of an LDAP username that does not have the `sshPublicKey` property set.Such an LDAP username or one of their groups must also have some MinIO access policy configured.When this bug is successfully exploited, the attacker can perform any FTP operations (i.e. reading, writing, deleting and listing objects) allowed by the access policy associated with the LDAP user account (and their groups).
[]
GHSA-mv4g-7pfh-mf9x
Adobe Experience Manager versions 6.5.19 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
[]
GHSA-hv25-453p-q38f
In isPageSearchEnabled of BillingCycleSettings.java, there is a possible way for the guest user to change data limits due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-235822222
[]
CVE-2024-2378
A vulnerability exists in the web-authentication component of the SDM600. If exploited an attacker could escalate privileges on af-fected installations.
[ "cpe:2.3:a:hitachienergy:sdm600:1.0:*:*:*:*:*:*:*" ]
GHSA-4fwr-mh5q-hchh
io.quarkus:quarkus-resteasy: Memory Leak in Quarkus RESTEasy Classic When Client Requests Timeout
A flaw was found in the quarkus-resteasy extension, which causes memory leaks when client requests with low timeouts are made. If a client request times out, a buffer is not released correctly, leading to increased memory usage and eventual application crash due to OutOfMemoryError.
[]
CVE-2023-38489
Kirby vulnerable to Insufficient Session Expiration after a password change
Kirby is a content management system. A vulnerability in versions prior to 3.5.8.3, 3.6.6.3, 3.7.5.2, 3.8.4.1, and 3.9.6 affects all Kirby sites with user accounts (unless Kirby's API and Panel are disabled in the config). It can only be abused if a Kirby user is logged in on a device or browser that is shared with potentially untrusted users or if an attacker already maliciously used a previous password to log in to a Kirby site as the affected user. Insufficient Session Expiration is when a web site permits an attacker to reuse old session credentials or session IDs for authorization. In the variation described in this advisory, it allows attackers to stay logged in to a Kirby site on another device even if the logged in user has since changed their password. Kirby did not invalidate user sessions that were created with a password that was since changed by the user or by a site admin. If a user changed their password to lock out an attacker who was already in possession of the previous password or of a login session on another device or browser, the attacker would not be reliably prevented from accessing the Kirby site as the affected user. The problem has been patched in Kirby 3.5.8.3, 3.6.6.3, 3.7.5.2, 3.8.4.1, and 3.9.6. In all of the mentioned releases, the maintainers have updated the authentication implementation to keep track of the hashed password in each active session. If the password changed since the login, the session is invalidated. To enforce this fix even if the vulnerability was previously abused, all users are logged out from the Kirby site after updating to one of the patched releases.
[ "cpe:2.3:a:getkirby:kirby:*:*:*:*:*:*:*:*" ]
GHSA-qqg7-345x-wv56
Multiple cross-site scripting (XSS) vulnerabilities in Adobe Flash Player allow remote attackers to inject arbitrary web script or HTML via a crafted SWF file, related to "pre-generated SWF files" and Adobe Dreamweaver CS3 or Adobe Acrobat Connect. NOTE: the asfunction: vector is already covered by CVE-2007-6244.1.
[]
CVE-2011-2735
Multiple buffer overflows in EMC AutoStart 5.3.x and 5.4.x before 5.4.1 allow remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code by sending a crafted message over TCP.
[ "cpe:2.3:a:emc:autostart:5.3:*:*:*:*:*:*:*", "cpe:2.3:a:emc:autostart:5.3:sp1:*:*:*:*:*:*", "cpe:2.3:a:emc:autostart:5.3:sp2:*:*:*:*:*:*", "cpe:2.3:a:emc:autostart:5.3:sp3:*:*:*:*:*:*", "cpe:2.3:a:emc:autostart:5.4:*:*:*:*:*:*:*" ]
GHSA-6f37-5xj5-jmhh
The row_is_empty function in base/4bitmap.c:272 in minidjvu 0.8 can cause a denial of service (invalid memory read and application crash) via a crafted djvu file.
[]
GHSA-g5hr-56gw-qv92
A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 13.3.1 and iPadOS 13.3.1, macOS Catalina 10.15.3, tvOS 13.3.1, watchOS 6.1.2. An application may be able to execute arbitrary code with system privileges.
[]
GHSA-qh49-g58p-8272
There is a cross-site scripting vulnerability in the Secure Access administrative console of Absolute Secure Access prior to version 13.06. Attackers with valid tunnel credentials can pass a limited-length script to the administrative console which is then temporarily stored where an administrator using a non-default configuration could click on it while the attacker has a valid tunnel session with the server. The scope is unchanged, there is no loss of confidentiality. Impact to system availability is none, impact to system integrity is high.
[]
GHSA-99g8-9mm6-4xp8
Unspecified vulnerability in the XML Database component of Oracle Database server 9.2.0.7 and 10.1.0.4 has unspecified impact and attack vectors, as identified by Oracle Vuln# DB29. NOTE: based on mutual credits by the relevant sources, it is highly likely that this issue is a buffer overflow in the (a) DBMS_XMLSCHEMA and (b) DBMS_XMLSCHEMA_INT packages, as exploitable via long arguments to (1) XDB.DBMS_XMLSCHEMA.GENERATESCHEMA or (2) XDB.DBMS_XMLSCHEMA.GENERATESCHEMAS.
[]
GHSA-74gx-cvhc-p34x
A vulnerability in Brocade Network Advisor Versions before 14.3.1 could allow an unauthenticated, remote attacker to log in to the JBoss Administration interface of an affected system using an undocumented user credentials and install additional JEE applications. A remote unauthenticated user who has access to Network Advisor client libraries and able to decrypt the Jboss credentials could gain access to the Jboss web console.
[]
CVE-2023-40289
A command injection issue was discovered on Supermicro X11SSM-F, X11SAE-F, and X11SSE-F 1.66 devices. An attacker can exploit this to elevate privileges from a user with BMC administrative privileges.
[ "cpe:2.3:h:supermicro:x11ssm-f:-:*:*:*:*:*:*:*", "cpe:2.3:h:supermicro:x11sae-f:-:*:*:*:*:*:*:*", "cpe:2.3:h:supermicro:x11sse-f:-:*:*:*:*:*:*:*" ]
CVE-2023-27413
WordPress W4 Post List Plugin <= 2.4.4 is vulnerable to Cross Site Scripting (XSS)
Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Shazzad Hossain Khan W4 Post List plugin <= 2.4.4 versions.
[ "cpe:2.3:a:w4_post_list_project:w4_post_list:*:*:*:*:*:wordpress:*:*" ]
CVE-2025-22247
Insecure file handling vulnerability
VMware Tools contains an insecure file handling vulnerability. A malicious actor with non-administrative privileges on a guest VM may tamper the local files to trigger insecure file operations within that VM.
[]
CVE-2023-2725
Use after free in Guest View in Google Chrome prior to 113.0.5672.126 allowed an attacker who convinced a user to install a malicious extension to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
[ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*" ]
CVE-1999-0571
A router's configuration service or management interface (such as a web server or telnet) is configured to allow connections from arbitrary hosts.
[]
CVE-2017-12440
Aodh as packaged in Openstack Ocata and Newton before change-ID I8fd11a7f9fe3c0ea5f9843a89686ac06713b7851 and before Pike-rc1 does not verify that trust IDs belong to the user when creating alarm action with the scheme trust+http, which allows remote authenticated users with knowledge of trust IDs where Aodh is the trustee to obtain a Keystone token and perform unspecified authenticated actions by adding an alarm action with the scheme trust+http, and providing a trust id where Aodh is the trustee.
[ "cpe:2.3:a:openstack:openstack:07132017:*:*:*:*:*:*:*" ]
CVE-2017-18109
The login resource of CrowdId in Atlassian Crowd before version 3.0.2 and from version 3.1.0 before version 3.1.1 allows remote attackers to redirect users to a different website which they may use as part of performing a phishing attack via an open redirect.
[ "cpe:2.3:a:atlassian:crowd:*:*:*:*:*:*:*:*", "cpe:2.3:a:atlassian:crowd:3.1.0:*:*:*:*:*:*:*" ]
GHSA-j64g-p5ch-94rp
In SolarWinds Serv-U before 15.2.2 Hotfix 1, there is a directory containing user profile files (that include users' password hashes) that is world readable and writable. An unprivileged Windows user (having access to the server's filesystem) can add an FTP user by copying a valid profile file to this directory. For example, if this profile sets up a user with a C:\ home directory, then the attacker obtains access to read or replace arbitrary files with LocalSystem privileges.
[]
GHSA-jwcx-m84w-h98g
The sensitive information exposure vulnerability in the CGI “Export_Log” and the binary “zcmd” in Zyxel DX5401-B0 firmware versions prior to V5.17(ABYO.1)C0 could allow a remote unauthenticated attacker to read the system files and to retrieve the password of the supervisor from the encrypted file.
[]
GHSA-pjgr-83hm-c64h
The webmail service in 602 Lan Suite 2004.0.04.0909 and earlier allows remote attackers to cause a denial of service (CPU and memory consumption) by sending a POST request with a large Content-Length value, then disconnecting without sending that amount of data.
[]
CVE-2013-3341
Adobe Reader and Acrobat 9.x before 9.5.5, 10.x before 10.1.7, and 11.x before 11.0.03 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-2718, CVE-2013-2719, CVE-2013-2720, CVE-2013-2721, CVE-2013-2722, CVE-2013-2723, CVE-2013-2725, CVE-2013-2726, CVE-2013-2731, CVE-2013-2732, CVE-2013-2734, CVE-2013-2735, CVE-2013-2736, CVE-2013-3337, CVE-2013-3338, CVE-2013-3339, and CVE-2013-3340.
[ "cpe:2.3:a:adobe:acrobat_reader:9.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.4.7:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.5:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:10.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:10.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:10.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:10.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:10.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:10.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:10.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:10.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:10.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:10.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:10.1.6:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:11.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:11.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:11.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.0:-:pro:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.1:-:pro:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.1.1:-:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.1.3:-:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.2:-:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.3:-:pro:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.3.1:-:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.3.2:-:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.3.4:-:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4.1:-:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4.2:-:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4.3:-:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4.4:-:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4.5:-:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4.6:-:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4.7:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.5:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:10.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:10.0:-:pro:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:10.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:10.0.1:-:pro:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:10.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:10.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:10.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:10.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:10.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:10.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:10.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:10.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:10.1.6:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:11.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:11.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:11.0.2:*:*:*:*:*:*:*" ]
GHSA-x5qj-644j-7xc7
ext/libxml/libxml.c in PHP before 5.5.22 and 5.6.x before 5.6.6, when PHP-FPM is used, does not isolate each thread from libxml_disable_entity_loader changes in other threads, which allows remote attackers to conduct XML External Entity (XXE) and XML Entity Expansion (XEE) attacks via a crafted XML document, a related issue to CVE-2015-5161.
[]
GHSA-g48x-w6wf-g8mh
SQL injection vulnerability in xhr.php in InterWorx Web Control Panel (aka InterWorx Hosting Control Panel and InterWorx-CP) before 5.0.14 build 577 allows remote authenticated users to execute arbitrary SQL commands via the i parameter in a search action to the (1) NodeWorx , (2) SiteWorx, or (3) Resellers interface, as demonstrated by the "or" key in a pgn8state object in an i object in a JSON object.
[]
GHSA-mc4j-664q-m2wf
BlogEngine.NET 3.3.7.0 allows a Client Side URL Redirect via the ReturnUrl parameter, related to BlogEngine/BlogEngine.Core/Services/Security/Security.cs, login.aspx, and register.aspx.
[]
CVE-2024-49928
wifi: rtw89: avoid reading out of bounds when loading TX power FW elements
In the Linux kernel, the following vulnerability has been resolved: wifi: rtw89: avoid reading out of bounds when loading TX power FW elements Because the loop-expression will do one more time before getting false from cond-expression, the original code copied one more entry size beyond valid region. Fix it by moving the entry copy to loop-body.
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*" ]
GHSA-grpq-q766-ph73
Windows Media Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-44668.
[]
GHSA-9j8q-g979-xwq9
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in danbwb Oppso Unit Converter allows Reflected XSS. This issue affects Oppso Unit Converter: from n/a through 1.1.1.
[]
GHSA-fw58-f9hm-xghp
Apple Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, as used in iOS before 8.4.1 and other products, does not indicate what web site originated an input prompt, which allows remote attackers to conduct spoofing attacks via a crafted site.
[]
CVE-2006-3798
DeluxeBB 1.07 and earlier allows remote attackers to overwrite the (1) _GET, (2) _POST, (3) _ENV, and (4) _SERVER variables via the _COOKIE (aka COOKIE) variable, which can overwrite the other variables during an extract function call, probably leading to multiple security vulnerabilities, aka "pollution of the global namespace."
[ "cpe:2.3:a:deluxebb:deluxebb:1.05:*:*:*:*:*:*:*", "cpe:2.3:a:deluxebb:deluxebb:1.06:*:*:*:*:*:*:*", "cpe:2.3:a:deluxebb:deluxebb:1.07:*:*:*:*:*:*:*" ]
CVE-2020-11062
Reflexive XSS in GLPI
In GLPI after 0.68.1 and before 9.4.6, multiple reflexive XSS occur in Dropdown endpoints due to an invalid Content-Type. This has been fixed in version 9.4.6.
[ "cpe:2.3:a:glpi-project:glpi:*:*:*:*:*:*:*:*" ]
CVE-2023-3009
Cross-site Scripting (XSS) - Stored in nilsteampassnet/teampass
Cross-site Scripting (XSS) - Stored in GitHub repository nilsteampassnet/teampass prior to 3.0.9.
[ "cpe:2.3:a:teampass:teampass:*:*:*:*:*:*:*:*" ]
GHSA-mvmm-8ghp-f825
In connect() of PanService.java, there is a possible permissions bypass. This could lead to local escalation of privilege to change network connection settings with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-126206353
[]
GHSA-86cq-pffv-q5h2
A vulnerability, which was classified as critical, was found in GNU Binutils 2.43. Affected is the function bfd_elf_reloc_symbol_deleted_p of the file bfd/elflink.c of the component ld. The manipulation leads to memory corruption. It is possible to launch the attack remotely. The complexity of an attack is rather high. The exploitability is told to be difficult. The exploit has been disclosed to the public and may be used. The patch is identified as b425859021d17adf62f06fb904797cf8642986ad. It is recommended to apply a patch to fix this issue.
[]
CVE-2022-39341
OpenFGA Authorization Bypass
OpenFGA is an authorization/permission engine. Versions prior to version 0.2.4 are vulnerable to authorization bypass under certain conditions. Users who have wildcard (`*`) defined on tupleset relations in their authorization model are vulnerable. Version 0.2.4 contains a patch for this issue.
[ "cpe:2.3:a:openfga:openfga:*:*:*:*:*:*:*:*" ]
CVE-2023-21792
3D Builder Remote Code Execution Vulnerability
3D Builder Remote Code Execution Vulnerability
[ "cpe:2.3:a:microsoft:3d_builder:*:*:*:*:*:*:*:*" ]
CVE-2020-0253
There is a possible memory corruption due to a use after free.Product: AndroidVersions: Android SoCAndroid ID: A-152647365
[ "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*" ]
CVE-1999-0100
Remote access in AIX innd 1.5.1, using control messages.
[ "cpe:2.3:a:isc:inn:1.5.1:*:*:*:*:*:*:*" ]
CVE-2006-2845
PHP remote file inclusion vulnerability in Redaxo 3.0 up to 3.2 allows remote attackers to execute arbitrary PHP code via a URL in the REX[INCLUDE_PATH] parameter to image_resize/pages/index.inc.php.
[ "cpe:2.3:a:redaxo:redaxo:3.0:*:*:*:*:*:*:*", "cpe:2.3:a:redaxo:redaxo:3.2:*:*:*:*:*:*:*" ]
GHSA-q35v-9jf2-h48r
Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') vulnerability in openEuler gala-gopher on Linux allows Command Injection. This vulnerability is associated with program files https://gitee.Com/openeuler/gala-gopher/blob/master/src/probes/extends/ebpf.Probe/src/ioprobe/ioprobe.C.This issue affects gala-gopher: through 1.0.2.
[]
CVE-2024-0890
hongmaple octopus edit sql injection
A vulnerability was found in hongmaple octopus 1.0. It has been classified as critical. Affected is an unknown function of the file /system/dept/edit. The manipulation of the argument ancestors leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. Continious delivery with rolling releases is used by this product. Therefore, no version details of affected nor updated releases are available. VDB-252042 is the identifier assigned to this vulnerability.
[ "cpe:2.3:a:hongmaple:octopus:1.0:*:*:*:*:*:*:*" ]
GHSA-jcr6-4frq-9gjj
Users vulnerable to unaligned read of `*const *const c_char` pointer
Affected versions dereference a potentially unaligned pointer. The pointer is commonly unaligned in practice, resulting in undefined behavior.In some build modes, this is observable as a panic followed by abort. In other build modes the UB may manifest in some other way, including the possibility of working correctly in some architectures.The crate is not currently maintained, so a patched version is not available.Recommended alternatives[`uzers`](https://crates.io/crates/uzers) (an actively maintained fork of the `users` crate)[`sysinfo`](https://crates.io/crates/sysinfo)
[]
CVE-2023-32087
Pega Platform versions 8.1 to Infinity 23.1.0 are affected by an XSS issue with task creation
[ "cpe:2.3:a:pega:platform:*:*:*:*:*:*:*:*" ]
GHSA-pm4r-rcgw-h79r
Authentication bypass by assumed-immutable data vulnerability in Intel Security VirusScan Enterprise Linux (VSEL) 2.0.3 (and earlier) allows remote unauthenticated attacker to bypass server authentication via a crafted authentication cookie.
[]
GHSA-37gq-89mf-f5ph
Stack-based buffer overflow in a certain ActiveX control in GLChat.ocx 2.5.1.32 in GlobalLink 2.7.0.8, as used in Ourgame GLWorld and possibly other products, allows remote attackers to execute arbitrary code via a long first argument to the ConnectAndEnterRoom method, possibly involving the GLCHAT.GLChatCtrl.1 control, as originally exploited in the wild in October 2007. NOTE: some of these details are obtained from third party information. NOTE: this was originally reported as a heap-based issue by some sources.
[]
GHSA-rq3x-83w4-p28c
On Windows, The IsLocal function does not correctly detect reserved device names in some cases. Reserved names followed by spaces, such as "COM1 ", and reserved names "COM" and "LPT" followed by superscript 1, 2, or 3, are incorrectly reported as local. With fix, IsLocal now correctly reports these names as non-local.
[]
GHSA-pj59-cg4q-jfjr
Vulnerability in the Java SE, Java SE Embedded component of Oracle Java SE (subcomponent: Serviceability). Supported versions that are affected are Java SE: 8u182 and 11; Java SE Embedded: 8u181. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Java SE, Java SE Embedded executes to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Java SE, Java SE Embedded accessible data as well as unauthorized access to critical data or complete access to all Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g. code installed by an administrator). This vulnerability can only be exploited when Java Usage Tracker functionality is being used. CVSS 3.0 Base Score 6.6 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N).
[]
GHSA-8fj6-pc5r-347q
qcubed SQL injection vulnerability in profile.php via the strQuery parameter
A SQL injection vulnerability in qcubed (all versions including 3.1.1) in profile.php via the strQuery parameter allows an unauthenticated attacker to access the database by injecting SQL code via a crafted POST request.
[]
CVE-2014-8521
Cross-site scripting (XSS) vulnerability in McAfee Network Data Loss Prevention (NDLP) before 9.3 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
[ "cpe:2.3:a:mcafee:network_data_loss_prevention:*:*:*:*:*:*:*:*", "cpe:2.3:a:mcafee:network_data_loss_prevention:8.6:*:*:*:*:*:*:*", "cpe:2.3:a:mcafee:network_data_loss_prevention:9.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:mcafee:network_data_loss_prevention:9.2.1:*:*:*:*:*:*:*" ]
CVE-2024-42506
Unauthenticated Command Injection Vulnerabilities in the CLI Service Accessed by the PAPI Protocol
Command injection vulnerabilities in the underlying CLI service could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's Access Point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities results in the ability to execute arbitrary code as a privileged user on the underlying operating system.
[ "cpe:2.3:o:arubanetworks:arubaos:*:*:*:*:*:*:*:*" ]
GHSA-29ww-292v-6c4r
Online Bus Booking System v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The 'user_query' parameter of the bus_info.php resource does not validate the characters received and they are sent unfiltered to the database.
[]
CVE-2019-10190
A vulnerability was discovered in DNS resolver component of knot resolver through version 3.2.0 before 4.1.0 which allows remote attackers to bypass DNSSEC validation for non-existence answer. NXDOMAIN answer would get passed through to the client even if its DNSSEC validation failed, instead of sending a SERVFAIL packet. Caching is not affected by this particular bug but see CVE-2019-10191.
[ "cpe:2.3:a:nic:knot_resolver:*:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*" ]
CVE-2023-48480
Adobe Experience Manager | Cross-site Scripting (DOM-based XSS) (CWE-79)
Adobe Experience Manager versions 6.5.18 and earlier are affected by a Cross-site Scripting (DOM-based XSS) vulnerability. If a low-privileged attacker is able to convince a victim to visit a URL referencing a vulnerable page, malicious JavaScript content may be executed within the context of the victim's browser.
[ "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*" ]
CVE-2016-1020
Adobe Flash Player before 18.0.0.343 and 19.x through 21.x before 21.0.0.213 on Windows and OS X and before 11.2.202.616 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-1012, CVE-2016-1021, CVE-2016-1022, CVE-2016-1023, CVE-2016-1024, CVE-2016-1025, CVE-2016-1026, CVE-2016-1027, CVE-2016-1028, CVE-2016-1029, CVE-2016-1032, and CVE-2016-1033.
[ "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player_desktop_runtime:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:*:*:*:*:esr:*:*:*", "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:internet_explorer:*:*", "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:chrome:*:*", "cpe:2.3:o:google:chrome_os:-:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:edge:*:*", "cpe:2.3:a:adobe:air_desktop_runtime:*:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:air_sdk:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:-:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:air_sdk_\\&_compiler:*:*:*:*:*:*:*:*" ]
CVE-2022-0653
Profile Builder – User Profile & User Registration Forms <= 3.6.1 Reflected Cross-Site Scripting
The Profile Builder – User Profile & User Registration Forms WordPress plugin is vulnerable to Cross-Site Scripting due to insufficient escaping and sanitization of the site_url parameter found in the ~/assets/misc/fallback-page.php file which allows attackers to inject arbitrary web scripts onto a pages that executes whenever a user clicks on a specially crafted link by an attacker. This affects versions up to and including 3.6.1.
[ "cpe:2.3:a:cozmoslabs:profile_builder:*:*:*:*:*:wordpress:*:*" ]
CVE-2017-0719
A remote code execution vulnerability in the Android media framework (mpeg2 decoder). Product: Android. Versions: 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2. Android ID: A-37273673.
[ "cpe:2.3:o:google:android:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:6.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:7.1.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:7.1.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:7.1.2:*:*:*:*:*:*:*" ]
CVE-2021-1385
Cisco IOx Application Environment Path Traversal Vulnerability
A vulnerability in the Cisco IOx application hosting environment of multiple Cisco platforms could allow an authenticated, remote attacker to conduct directory traversal attacks and read and write files on the underlying operating system or host system. This vulnerability occurs because the device does not properly validate URIs in IOx API requests. An attacker could exploit this vulnerability by sending a crafted API request that contains directory traversal character sequences to an affected device. A successful exploit could allow the attacker to read or write arbitrary files on the underlying operating system.
[ "cpe:2.3:o:cisco:ios:15.8\\(3\\)m2a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.8\\(3\\)m3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.8\\(3\\)m4:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.8\\(3\\)m5:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.8\\(3\\)m6:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.9\\(3\\)m:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.9\\(3\\)m1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.9\\(3\\)m2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.9\\(3\\)m2a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.9\\(3\\)m3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.11.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.11.1a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.11.1b:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.11.1c:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.11.1s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.11.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.12.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.12.1a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.12.1c:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.12.1s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.12.1t:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.12.1w:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.12.1x:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.12.1y:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.12.1z:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.12.1z1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.12.1za:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.12.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.12.2a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.12.2s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.12.2t:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.12.3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.12.3a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.12.3s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.12.4:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.12.4a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:16.12.5:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.1.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.1.1a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.1.1s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.1.1t:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.1.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.1.3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.2.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.2.1a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.2.1r:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.2.1v:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.2.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.3.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.3.1a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.3.1w:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.3.1x:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.3.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.3.2a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.4.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.4.1a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.4.1b:*:*:*:*:*:*:*" ]
CVE-2018-19925
An issue was discovered in Sales & Company Management System (SCMS) through 2018-06-06. It has SQL injection via the member/member_order.php type parameter, related to the O_state parameter.
[ "cpe:2.3:a:sales_\\&_company_management_system_project:sales_\\&_company_management_system:*:*:*:*:*:*:*:*" ]
CVE-1999-1197
TIOCCONS in SunOS 4.1.1 does not properly check the permissions of a user who tries to redirect console output and input, which could allow a local user to gain privileges.
[ "cpe:2.3:o:sun:sunos:4.1.1:*:*:*:*:*:*:*" ]
GHSA-x328-wh43-j4mp
Adobe Acrobat Reader versions 11.0.19 and earlier, 15.006.30280 and earlier, 15.023.20070 and earlier have a memory address leak vulnerability in the collaboration functionality.
[]
CVE-2023-5940
WP Not Login Hide <= 1.0 - Admin+ Stored XSS
The WP Not Login Hide (WPNLH) WordPress plugin through 1.0 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)
[ "cpe:2.3:a:wpajans:wp_not_login_hide:*:*:*:*:*:wordpress:*:*" ]
GHSA-2rh6-gmp4-qfj9
Netwide Assembler (NASM) 2.14rc15 has an invalid memory write (segmentation fault) in expand_smacro in preproc.c, which allows attackers to cause a denial of service via a crafted input file.
[]
CVE-2010-3498
AVG Anti-Virus does not properly interact with the processing of hcp:// URLs by the Microsoft Help and Support Center, which makes it easier for remote attackers to execute arbitrary code via malware that is correctly detected by this product, but with a detection approach that occurs too late to stop the code execution.
[ "cpe:2.3:a:avg:anti-virus:*:*:*:*:*:*:*:*" ]
CVE-2019-13995
u'Lack of integer overflow check for addition of fragment size and remaining size that are read from shared memory can lead to memory corruption and potential information leakage' in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking in APQ8009, APQ8017, APQ8053, APQ8096AU, APQ8098, Bitra, IPQ6018, IPQ8074, Kamorta, MDM9150, MDM9205, MDM9206, MDM9607, MDM9640, MDM9645, MDM9650, MDM9655, MSM8905, MSM8909, MSM8917, MSM8920, MSM8937, MSM8940, MSM8953, MSM8996, MSM8996AU, MSM8998, Nicobar, QCA8081, QCM2150, QCN7605, QCS404, QCS405, QCS605, QCS610, QM215, Rennell, SA415M, SA6155P, Saipan, SC7180, SC8180X, SDA660, SDA845, SDM429, SDM429W, SDM439, SDM450, SDM630, SDM632, SDM636, SDM660, SDM670, SDM710, SDM845, SDM850, SDX20, SDX24, SDX55, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130
[ "cpe:2.3:o:qualcomm:apq8009_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:apq8009:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:apq8017_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:apq8017:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:apq8053_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:apq8053:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:apq8096au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:apq8096au:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:apq8098_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:apq8098:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:bitra_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:bitra:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq6018_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq6018:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8074_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8074:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:kamorta_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:kamorta:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm9150_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9150:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm9205_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9205:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm9206_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9206:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm9607_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9607:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm9640_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9640:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm9645_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9645:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm9650_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9650:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm9655_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9655:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:msm8905_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8905:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:msm8909_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8909:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:msm8917_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8917:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:msm8920_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8920:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:msm8937_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8937:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:msm8940_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8940:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:msm8953_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8953:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:msm8996_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8996:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:msm8996au_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8996au:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:msm8998_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:msm8998:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:nicobar_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:nicobar:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca8081_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca8081:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcm2150_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcm2150:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn7605_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn7605:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs404_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs404:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs405_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs405:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs605_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs605:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs610_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs610:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qm215_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qm215:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:rennell_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:rennell:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa415m_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa415m:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa6155p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa6155p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:saipan_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:saipan:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sc7180_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sc7180:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sc8180x_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sc8180x:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sda660_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sda660:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sda845_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sda845:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdm429_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdm429:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdm429w_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdm429w:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdm439_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdm439:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdm450_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdm450:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdm630_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdm630:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdm632_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdm632:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdm636_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdm636:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdm660_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdm660:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdm670_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdm670:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdm710_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdm710:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdm845_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdm845:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdm850_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdm850:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdx20_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdx20:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdx24_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdx24:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdx55_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdx55:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm6150_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm6150:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm7150_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm7150:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm8150_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm8150:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm8250_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm8250:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sxr1130_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sxr1130:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sxr2130_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sxr2130:-:*:*:*:*:*:*:*" ]
CVE-2024-20394
A vulnerability in Cisco AppDynamics Network Visibility Agent could allow an unauthenticated, local attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to the inability to handle unexpected input. An attacker who has local device access could exploit this vulnerability by sending an HTTP request to the targeted service. A successful exploit could allow the attacker to cause a DoS condition by stopping the Network Agent Service on the local device.
[]
GHSA-gxqg-c4hq-9hvc
Cross-site request forgery (CSRF) vulnerability in baserCMS plugin Uploader version 3.0.10 and earlier allows remote attackers to hijack the authentication of administrators via unspecified vectors.
[]
CVE-2014-7193
The Crumb plugin before 3.0.0 for Node.js does not properly restrict token access in situations where a hapi route handler has CORS enabled, which allows remote attackers to obtain sensitive information, and potentially obtain the ability to spoof requests to non-CORS routes, via a crafted web site that is visited by an application consumer.
[ "cpe:2.3:a:sideway:hapi_crumb:*:*:*:*:*:node.js:*:*" ]
CVE-2022-34919
The file upload wizard in Zengenti Contensis Classic before 15.2.1.79 does not correctly check that a user has authenticated. By uploading a crafted aspx file, it is possible to execute arbitrary commands.
[ "cpe:2.3:a:zengenti:contensis:*:*:*:*:classic:*:*:*" ]
CVE-2019-10940
A vulnerability has been identified in SINEMA Server (All versions < V14.0 SP2 Update 1). Incorrect session validation could allow an attacker with a valid session, with low privileges, to perform firmware updates and other administrative operations on connected devices. The security vulnerability could be exploited by an attacker with network access to the affected system. An attacker must have access to a low privileged account in order to exploit the vulnerability. An attacker could use the vulnerability to compromise confidentiality, integrity, and availability of the affected system and underlying components. At the time of advisory publication no public exploitation of this security vulnerability was known.
[ "cpe:2.3:a:siemens:sinema_server:*:*:*:*:*:*:*:*", "cpe:2.3:a:siemens:sinema_server:14.0:-:*:*:*:*:*:*", "cpe:2.3:a:siemens:sinema_server:14.0:sp1:*:*:*:*:*:*", "cpe:2.3:a:siemens:sinema_server:14.0:sp2:*:*:*:*:*:*" ]
GHSA-h6p9-49w4-8mm8
postgresql before versions 11.1, 10.6 is vulnerable to a to SQL injection in pg_upgrade and pg_dump via CREATE TRIGGER ... REFERENCING. Using a purpose-crafted trigger definition, an attacker can cause arbitrary SQL statements to run, with superuser privileges.
[]
GHSA-5ghg-c6h3-83xg
Server receiving a malformed message based on a using the specified key values can cause a heap overflow vulnerability which could lead to an attacker performing remote code execution or causing a failure.  See Honeywell Security Notification for recommendations on upgrading and versioning.
[]
GHSA-p9vv-3945-x93h
Cross-Site Scripting in semantic-ui-search
All versions of `semantic-ui-search` are vulnerable to Cross-Site Scripting. Lack of output encoding on the selection dropdowns can lead to user input being executed instead of printed as text.RecommendationNo fix is currently available. Consider using an alternative module until a fix is made available.
[]
CVE-2022-23714
A local privilege escalation (LPE) issue was discovered in the ransomware canaries features of Elastic Endpoint Security for Windows, which could allow unprivileged users to elevate their privileges to those of the LocalSystem account.
[ "cpe:2.3:a:elastic:endpoint_security:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
GHSA-c6j2-5m6p-g3q5
Cross-site scripting (XSS) vulnerability in IBM 10x, as used in Multi-Enterprise Integration Gateway 1.x through 1.0.0.1 and B2B Advanced Communications before 1.0.0.5_2, allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
[]
GHSA-2xj9-4426-9hfv
The Bluetooth stack in the Sony Ericsson T60 does not properly implement "Limited discoverable" mode, which allows remote attackers to obtain unauthorized inquiry responses.
[]