id
stringlengths 13
19
| title
stringlengths 0
256
| description
stringlengths 3
13.3k
| cpes
sequencelengths 0
5.42k
|
---|---|---|---|
CVE-2024-32517 | WordPress Custom Thank You Page Customize For WooCommerce by Binary Carpenter plugin <= 1.4.12 - Broken Access Control vulnerability | Missing Authorization vulnerability in WooCommerce & WordPress Tutorials Custom Thank You Page Customize For WooCommerce by Binary Carpenter.This issue affects Custom Thank You Page Customize For WooCommerce by Binary Carpenter: from n/a through 1.4.12.
| [] |
CVE-2020-22024 | Buffer Overflow vulnerability in FFmpeg 4.2 at the lagfun_frame16 function in libavfilter/vf_lagfun.c, which could let a remote malicious user cause Denial of Service. | [
"cpe:2.3:a:ffmpeg:ffmpeg:4.2:-:*:*:*:*:*:*"
] |
|
CVE-2020-36409 | A stored cross scripting (XSS) vulnerability in CMS Made Simple 2.2.14 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the "Add Category" parameter under the "Categories" module. | [
"cpe:2.3:a:cmsmadesimple:cms_made_simple:2.2.14:*:*:*:*:*:*:*"
] |
|
GHSA-2v65-hq48-rqrv | evalSMSI 2.1.03 stores passwords in cleartext in the database, which allows attackers with database access to gain privileges. NOTE: remote attack vectors are possible by leveraging a separate SQL injection vulnerability. | [] |
|
GHSA-95jj-pjw6-q9fr | In the Linux kernel, the following vulnerability has been resolved:ext4: add error checking to ext4_ext_replay_set_iblocks()If the call to ext4_map_blocks() fails due to an corrupted file
system, ext4_ext_replay_set_iblocks() can get stuck in an infinite
loop. This could be reproduced by running generic/526 with a file
system that has inline_data and fast_commit enabled. The system will
repeatedly log to the console:EXT4-fs warning (device dm-3): ext4_block_to_path:105: block 1074800922 > max in inode 131076and the stack that it gets stuck in is:ext4_block_to_path+0xe3/0x130
ext4_ind_map_blocks+0x93/0x690
ext4_map_blocks+0x100/0x660
skip_hole+0x47/0x70
ext4_ext_replay_set_iblocks+0x223/0x440
ext4_fc_replay_inode+0x29e/0x3b0
ext4_fc_replay+0x278/0x550
do_one_pass+0x646/0xc10
jbd2_journal_recover+0x14a/0x270
jbd2_journal_load+0xc4/0x150
ext4_load_journal+0x1f3/0x490
ext4_fill_super+0x22d4/0x2c00With this patch, generic/526 still fails, but system is no longer
locking up in a tight loop. It's likely the root casue is that
fast_commit replay is corrupting file systems with inline_data, and we
probably need to add better error handling in the fast commit replay
code path beyond what is done here, which essentially just breaks the
infinite loop without reporting the to the higher levels of the code. | [] |
|
CVE-2020-19470 | An issue has been found in function DCTStream::getChar in PDF2JSON 0.70 that allows attackers to cause a Denial of Service due to a NULL pointer dereference (invalid read of size 1) . | [
"cpe:2.3:a:flowpaper:pdf2json:0.70:*:*:*:*:*:*:*"
] |
|
GHSA-pw8x-jjg5-pg2p | IBM MQ Operator 2.0.26 and 3.2.4 could allow an authenticated user in a specifically defined role, to bypass security restrictions and execute actions against the queue manager. | [] |
|
CVE-2021-34725 | Cisco IOS XE SD-WAN Software Command Injection Vulnerability | A vulnerability in the CLI of Cisco IOS XE SD-WAN Software could allow an authenticated, local attacker to inject arbitrary commands to be executed with root-level privileges on the underlying operating system. This vulnerability is due to insufficient input validation on certain CLI commands. An attacker could exploit this vulnerability by authenticating to an affected device and submitting crafted input to the CLI. The attacker must be authenticated as an administrative user to execute the affected commands. A successful exploit could allow the attacker to execute commands with root-level privileges. | [
"cpe:2.3:o:cisco:ios_xe_sd-wan:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:1000_integrated_services_router:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:1100-4g\\/6g_integrated_services_router:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:1100-4p_integrated_services_router:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:1100-8p_integrated_services_router:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:1101-4p_integrated_services_router:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:1101_integrated_services_router:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:1109-2p_integrated_services_router:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:1109-4p_integrated_services_router:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:1109_integrated_services_router:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:1111x-8p_integrated_services_router:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:1111x_integrated_services_router:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:111x_integrated_services_router:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:1120_integrated_services_router:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:1160_integrated_services_router:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:4000_integrated_services_router:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:422_integrated_services_router:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:4221_integrated_services_router:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:4321_integrated_services_router:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:4331_integrated_services_router:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:4351_integrated_services_router:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:4431_integrated_services_router:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:4451-x_integrated_services_router:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:4451_integrated_services_router:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:4461_integrated_services_router:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:asr_1000:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:asr_1000-esp100:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:asr_1000-x:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:asr_1000_series:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:asr_1000_series_route_processor_\\(rp2\\):-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:asr_1000_series_route_processor_\\(rp3\\):-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:asr_1001:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:asr_1001-hx:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:asr_1001-hx_r:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:asr_1001-x:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:asr_1001-x_r:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:asr_1002:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:asr_1002-hx:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:asr_1002-hx_r:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:asr_1002-x:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:asr_1002-x_r:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:asr_1004:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:asr_1006:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:asr_1006-x:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:asr_1009-x:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:asr_1013:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:asr_1023:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:csr_1000v:-:*:*:*:*:*:*:*"
] |
CVE-2015-8772 | McPvDrv.sys 4.6.111.0 in McAfee File Lock 5.x in McAfee Total Protection allows local users to obtain sensitive information from kernel memory or cause a denial of service (system crash) via a large VERIFY_INFORMATION.Length value in an IOCTL_DISK_VERIFY ioctl call. | [
"cpe:2.3:a:mcafee:file_lock:5.0:*:*:*:*:*:*:*"
] |
|
GHSA-xgjg-42m3-rrw5 | An issue was discovered in HERMES 2.1 in the MBUX Infotainment System on Mercedes-Benz vehicles through 2021. The SH2 MCU allows remote code execution. | [] |
|
GHSA-gffw-m5rc-c67q | Unspecified vulnerability in Cisco Firewall Services Module (FWSM) 3.x before 3.1(3.3), when set to log at the "debug" level, allows remote attackers to cause a denial of service (device reboot) by sending packets that are not of a particular protocol such as TCP or UDP, which triggers the reboot during generation of Syslog message 710006. | [] |
|
GHSA-m99q-jrwg-59cj | The Treck TCP/IP stack before 6.0.1.66 has an IPv4 Integer Underflow. | [] |
|
GHSA-xpv3-wh3r-49xg | IBM Capacity Management Analytics 2.1.0.0 allows local users to decrypt usernames and passwords by leveraging access to setenv.sh and parameter.txt. IBM X-Force ID: 107861. | [] |
|
GHSA-m5hh-hr2q-3272 | Directory traversal vulnerability in data/inc/lib/pcltar.lib.php in Pluck 4.5.3, when register_globals is enabled, allows remote attackers to include and execute arbitrary local files via directory traversal sequences in the g_pcltar_lib_dir parameter. | [] |
|
CVE-2010-0799 | Directory traversal vulnerability in misc/tell_a_friend/tell.php in phpunity.newsmanager allows remote attackers to read arbitrary files via a .. (dot dot) in the id parameter. | [
"cpe:2.3:a:perlunity:phpunity.newsmanager:*:*:*:*:*:*:*:*"
] |
|
GHSA-9chm-m6x2-6fvc | lollms vulnerable to path traversal due to unauthenticated root folder settings change | A path traversal vulnerability exists in the XTTS server included in the lollms package, version v9.6. This vulnerability arises from the ability to perform an unauthenticated root folder settings change. Although the read file endpoint is protected against path traversals, this protection can be bypassed by changing the root folder to '/'. This allows attackers to read arbitrary files on the system. Additionally, the output folders can be changed to write arbitrary audio files to any location on the system. | [] |
CVE-2023-51603 | Honeywell Saia PG5 Controls Suite CAB File Parsing Directory Traversal Remote Code Execution Vulnerability | Honeywell Saia PG5 Controls Suite CAB File Parsing Directory Traversal Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Honeywell Saia PG5 Controls Suite. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
The specific flaw exists within the parsing of CAB files. The issue results from the lack of proper validation of a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to execute code in the context of the current user.
. Was ZDI-CAN-18592. | [
"cpe:2.3:a:honeywell:saia_pg5_controls_suite:-:*:*:*:*:*:*:*"
] |
GHSA-8x9v-fm5r-p7x6 | Multiple denial of service vulnerabilities exist in the cgiserver.cgi JSON command parser functionality of Reolink RLC-410W v3.0.0.136_20121102. A specially-crafted HTTP request can lead to a reboot. An attacker can send an HTTP request to trigger this vulnerability. | [] |
|
CVE-2019-11703 | A flaw in Thunderbird's implementation of iCal causes a heap buffer overflow in parser_get_next_char when processing certain email messages, resulting in a potentially exploitable crash. This vulnerability affects Thunderbird < 60.7.1. | [
"cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*"
] |
|
GHSA-554h-6rq4-vxf5 | Directory traversal vulnerability in the client in IBM Rational Software Architect Design Manager and Rhapsody Design Manager 3.x and 4.x before 4.0.5 allows local users to read arbitrary files via vectors involving temporary files. | [] |
|
GHSA-prrm-974p-fp53 | The http_payload_subdissector function in epan/dissectors/packet-http.c in the HTTP dissector in Wireshark 1.6.x before 1.6.16 and 1.8.x before 1.8.8 does not properly determine when to use a recursive approach, which allows remote attackers to cause a denial of service (stack consumption) via a crafted packet. | [] |
|
GHSA-75f9-xr67-g7hj | Vulnerability of input parameters being not strictly verified in the input. Successful exploitation of this vulnerability may cause the launcher to restart. | [] |
|
CVE-2006-1627 | Adobe Document Server for Reader Extensions 6.0 does not provide proper access control, which allows remote authenticated users to perform privileged actions by modifying the (1) actionID and (2) pageID parameters. NOTE: due to an error during reservation, this identifier was inadvertently associated with multiple issues. Other CVE identifiers have been assigned to handle other problems that are covered by the same disclosure. | [
"cpe:2.3:a:adobe:acrobat_reader:*:*:reader_extensions:*:*:*:*:*"
] |
|
CVE-2025-21374 | Windows CSC Service Information Disclosure Vulnerability | Windows CSC Service Information Disclosure Vulnerability | [] |
GHSA-c4h8-48pv-qjj4 | Unspecified vulnerability in the Miso (com.bazaarlabs.miso) application 2.2 for Android has unknown impact and attack vectors. | [] |
|
GHSA-mrq4-6g5x-wpwr | TorrentTrader 1.07 and earlier sets insecure permissions for files in the root directory, which allows attackers to execute arbitrary PHP code by modifying (1) disclaimer.txt, (2) sponsors.txt, and (3) banners.txt, which are used in an include call. NOTE: there might be local attack vectors that extend to other files. | [] |
|
CVE-2024-34221 | Sourcecodester Human Resource Management System 1.0 is vulnerable to Insecure Permissions resulting in privilege escalation. | [
"cpe:2.3:a:sourcecodester:human_resource_management_system:*:*:*:*:*:*:*:*"
] |
|
GHSA-3hvq-7363-2c53 | Buffer overflow in the Wi-Fi driver in Huawei P8 smartphones with software before GRA-CL00C92B363 allows attackers to cause a denial of service (system crash) or gain privileges via a crafted application, a different vulnerability than CVE-2016-6192. | [] |
|
GHSA-8vwh-pr89-4mw2 | Laravel Pulse Allows Remote Code Execution via Unprotected Query Method | A vulnerability has been discovered in Laravel Pulse that could allow remote code execution through the public `remember()` method in the `Laravel\Pulse\Livewire\Concerns\RemembersQueries` trait. This method is accessible via Livewire components and can be exploited to call arbitrary callables within the application.ImpactAn authenticated user with access to Laravel Pulse dashboard can execute arbitrary code by calling any function or static method that meets the following criteria:The callable is a function or static methodThe callable has no parameters or no strict parameter typesVulnerable ComponentsThe `remember(callable $query, string $key = '')` method in `Laravel\Pulse\Livewire\Concerns\RemembersQueries`Affects all Pulse card components that use this traitAttack VectorsThe vulnerability can be exploited through Livewire component interactions, for example:CreditThank you to Jeremy Angele for reporting this vulnerability. | [] |
GHSA-w764-xpq3-4q3h | Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Firmanet Software ERP allows SQL Injection.This issue affects ERP: through 22.11.2024.NOTE: The vendor was contacted early about this disclosure but did not respond in any way. | [] |
|
GHSA-p6w4-xgmf-8r7g | Eaton Intelligent Power Manager (IPM) prior to 1.69 is vulnerable to unauthenticated remote code execution vulnerability. IPM software does not sanitize the date provided via coverterCheckList action in meta_driver_srv.js class. Attackers can send a specially crafted packet to make IPM connect to rouge SNMP server and execute attacker-controlled code. | [] |
|
GHSA-j29v-fw26-7w36 | SQL injection vulnerability in Interchange before 4.8.9 allows remote attackers to execute arbitrary SQL commands via unknown vectors. | [] |
|
GHSA-fvqp-36vq-4jhh | The UC Browser HD (aka com.uc.browser.hd) application 3.3.1.469 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate. | [] |
|
CVE-2024-34121 | Illustrator | Integer Overflow or Wraparound (CWE-190) | Illustrator versions 28.6, 27.9.5 and earlier are affected by an Integer Overflow or Wraparound vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | [
"cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] |
CVE-2025-4174 | PHPGurukul COVID19 Testing Management System login.php sql injection | A vulnerability, which was classified as critical, has been found in PHPGurukul COVID19 Testing Management System 1.0. Affected by this issue is some unknown functionality of the file /login.php. The manipulation of the argument Username leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. | [] |
CVE-2024-23508 | WordPress PDF Poster - PDF Embedder Plugin for WordPress Plugin <= 2.1.17 is vulnerable to Cross Site Scripting (XSS) | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in bPlugins PDF Poster – PDF Embedder Plugin for WordPress allows Reflected XSS.This issue affects PDF Poster – PDF Embedder Plugin for WordPress: from n/a through 2.1.17.
| [
"cpe:2.3:a:bplugins:pdf_poster:*:*:*:*:*:wordpress:*:*"
] |
GHSA-24ch-r26p-7c3f | Unspecified vulnerability in Oracle Java SE 7u45 and JavaFX 2.2.45 allows remote attackers to affect availability via unknown vectors related to JavaFX. | [] |
|
CVE-2006-2134 | PHP remote file inclusion vulnerability in /includes/kb_constants.php in Knowledge Base Mod for PHPbb 2.0.2 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the module_root_path parameter. | [
"cpe:2.3:a:phpbb_group:phpbb:*:*:*:*:*:*:*:*",
"cpe:2.3:a:phpbb_group:phpbb:1.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:phpbb_group:phpbb:1.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:phpbb_group:phpbb:1.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:phpbb_group:phpbb:1.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:phpbb_group:phpbb:1.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:phpbb_group:phpbb:1.4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:phpbb_group:phpbb:1.4.2:*:*:*:*:*:*:*",
"cpe:2.3:a:phpbb_group:phpbb:1.4.4:*:*:*:*:*:*:*",
"cpe:2.3:a:phpbb_group:phpbb:2.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:phpbb_group:phpbb:2.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:phpbb_group:phpbb:2.0_beta1:*:*:*:*:*:*:*",
"cpe:2.3:a:phpbb_group:phpbb:2.0_rc1:*:*:*:*:*:*:*",
"cpe:2.3:a:phpbb_group:phpbb:2.0_rc2:*:*:*:*:*:*:*",
"cpe:2.3:a:phpbb_group:phpbb:2.0_rc3:*:*:*:*:*:*:*",
"cpe:2.3:a:phpbb_group:phpbb:2.0_rc4:*:*:*:*:*:*:*"
] |
|
CVE-2023-6225 | The WP Shortcodes Plugin — Shortcodes Ultimate plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's su_meta shortcode combined with post meta data in all versions up to, and including, 5.13.3 due to insufficient input sanitization and output escaping on user supplied meta values. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. | [
"cpe:2.3:a:getshortcodes:shortcodes_ultimate:*:*:*:*:*:wordpress:*:*"
] |
|
CVE-2024-30868 | netentsec NS-ASG 6.3 is vulnerable to SQL Injection via /admin/add_getlogin.php. | [
"cpe:2.3:o:netentsec:ns-asg_firmware:6.3:*:*:*:*:*:*:*"
] |
|
CVE-2024-42438 | Zoom Workplace Apps, SDKs, Rooms Clients, and Rooms Controllers - Buffer Overflow | Buffer overflow in some Zoom Workplace Apps, SDKs, Rooms Clients, and Rooms Controllers may allow an authenticated user to conduct a denial of service via network access. | [
"cpe:2.3:a:zoom:meeting_software_development_kit:*:*:*:*:*:android:*:*",
"cpe:2.3:a:zoom:meeting_software_development_kit:*:*:*:*:*:iphone_os:*:*",
"cpe:2.3:a:zoom:meeting_software_development_kit:*:*:*:*:*:macos:*:*",
"cpe:2.3:a:zoom:meeting_software_development_kit:*:*:*:*:*:windows:*:*",
"cpe:2.3:a:zoom:rooms:*:*:*:*:*:ipados:*:*",
"cpe:2.3:a:zoom:rooms:*:*:*:*:*:macos:*:*",
"cpe:2.3:a:zoom:rooms:*:*:*:*:*:windows:*:*",
"cpe:2.3:a:zoom:rooms_controller:*:*:*:*:*:android:*:*",
"cpe:2.3:a:zoom:rooms_controller:*:*:*:*:*:linux:*:*",
"cpe:2.3:a:zoom:rooms_controller:*:*:*:*:*:macos:*:*",
"cpe:2.3:a:zoom:rooms_controller:*:*:*:*:*:windows:*:*",
"cpe:2.3:a:zoom:workplace:*:*:*:*:*:android:*:*",
"cpe:2.3:a:zoom:workplace:*:*:*:*:*:iphone_os:*:*",
"cpe:2.3:a:zoom:workplace_desktop:*:*:*:*:*:linux:*:*",
"cpe:2.3:a:zoom:workplace_desktop:*:*:*:*:*:macos:*:*",
"cpe:2.3:a:zoom:workplace_desktop:*:*:*:*:*:windows:*:*",
"cpe:2.3:a:zoom:workplace_virtual_desktop_infrastructure:*:*:*:*:*:windows:*:*"
] |
CVE-2018-0914 | Microsoft Project Server 2013 SP1 and Microsoft SharePoint Enterprise Server 2016 allow an elevation of privilege vulnerability to due how specially crafted web requests are sanitized, aka "Microsoft SharePoint Elevation of Privilege Vulnerability". This CVE is unique from CVE-2018-0909, CVE-2018-0910. CVE-2018-0911, CVE-2018-0912, CVE-2018-0913, CVE-2018-0915, CVE-2018-0916, CVE-2018-0917, CVE-2018-0921, CVE-2018-0923, CVE-2018-0944 and CVE-2018-0947. | [
"cpe:2.3:a:microsoft:project_server:2013:sp1:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:sharepoint_enterprise_server:2016:*:*:*:*:*:*:*"
] |
|
GHSA-4hr5-7rwf-2v8m | Hardcoded credentials in TerraMaster TOS firmware through 5.1 allow a remote attacker to successfully login to the mail or webmail server. These credentials can also be used to login to the administration panel and to perform privileged actions. | [] |
|
CVE-2006-4088 | Multiple cross-site scripting (XSS) vulnerabilities in CivicSpace 0.8.5 allow remote attackers to inject arbitrary web script or HTML via the (1) Subject, (2) Comment, and (3) Add new comment sections. | [
"cpe:2.3:a:civicspace:civicspace:0.8.5:*:*:*:*:*:*:*"
] |
|
CVE-2022-48238 | In Image filter, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed. | [
"cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*"
] |
|
GHSA-gvrq-cg5r-7chp | Vert.x STOMP server process client frames that would not send initially a connect frame | ImpactA Vert.x STOMP server processes client STOMP frames without checking that the client send an initial CONNECT frame replied with a successful CONNECTED frame. The client can subscribe to a destination or publish message without prior authentication. Any Vert.x STOMP server configured with an authentication handler is impacted.PatchesThe issue is patched in Vert.x 4.4.2 and Vert.x 3.9.16WorkaroundsNo trivial workaround. | [] |
CVE-2015-2002 | The ESRI ArcGis Runtime SDK before 10.2.6-2 for Android might allow attackers to execute arbitrary code by leveraging a finalize method in a Serializable class that improperly passes an attacker-controlled pointer to a native function. | [
"cpe:2.3:a:esri:arcgisruntime_sdk:*:*:*:*:*:android:*:*"
] |
|
CVE-2006-5908 | Multiple SQL injection vulnerabilities in the login_user function in yans.func.php in Lucas Rodriguez San Pedro Yet Another News System (YANS) 0.2b allow remote attackers to execute arbitrary SQL commands via the (1) username or (2) password parameter. | [
"cpe:2.3:a:lucas_rodriguez_san_pedro:yet_another_news_system:0.2b:*:*:*:*:*:*:*"
] |
|
CVE-2023-52450 | perf/x86/intel/uncore: Fix NULL pointer dereference issue in upi_fill_topology() | In the Linux kernel, the following vulnerability has been resolved:
perf/x86/intel/uncore: Fix NULL pointer dereference issue in upi_fill_topology()
Get logical socket id instead of physical id in discover_upi_topology()
to avoid out-of-bound access on 'upi = &type->topology[nid][idx];' line
that leads to NULL pointer dereference in upi_fill_topology() | [
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*"
] |
GHSA-2x7m-gf85-3745 | Remote Denial of Service Vulnerability in Microsoft QUIC | ImpactThe MsQuic server will continue to leak memory until no more is available, resulting in a denial of service.PatchesThe following patch was made:Fix Memory Leak from Multiple Decodes of TP - https://github.com/microsoft/msquic/commit/5d070d661c45979946615289e92bb6b822efe9e9WorkaroundsBeyond upgrading to the patched versions, there is no other workaround.MSRC CVE Infohttps://msrc.microsoft.com/update-guide/vulnerability/CVE-2024-26190 | [] |
GHSA-f89f-668c-hrhg | An issue was discovered on FiberHome HG6245D devices through RP2613. The telnet daemon on port 23/tcp can be abused with the gpon/gpon credentials. | [] |
|
GHSA-x4mr-7jcx-v2x6 | The ECT Provider component in OutSystems Platform Server 10 before 10.0.1104.0 and 11 before 11.9.0 (and LifeTime management console before 11.7.0) allows SSRF for arbitrary outbound HTTP requests. | [] |
|
GHSA-f763-3535-8fh2 | Directus 7 API before 2.2.2 has insufficient anti-automation, as demonstrated by lack of a CAPTCHA in core/Directus/Services/AuthService.php and endpoints/Auth.php. | [] |
|
GHSA-4qq8-w3q5-56jf | Missing authorization vulnerability exists in Unifier and Unifier Cast Version.5.0 or later, and the patch "20240527" not applied. If this vulnerability is exploited, arbitrary code may be executed with LocalSystem privilege. As a result, a malicious program may be installed, data may be modified or deleted. | [] |
|
GHSA-wc43-73w7-x2f5 | Ory Kratos's setting required_aal `highest_available` does not properly respect code + mfa credentials | PreconditionsThe `code` login method is enabled with the `passwordless_enabled` flag set to `true` .A 2FA method such as `totp` is enabled.`required_aal` of the whomai check or the settings flow is set to `highest_available`. AAL stands for Authenticator Assurance Levels and can range from 0 (no factor) to 2 (two factors).A user uses the `code` method as the **only** login method available. They do not have a password or any other first factor credential enabled.The user has 2FA enabled.The user’s `available_aal` is incorrectly stored in the database as `aal1` or `aal0` or `NULL`.A user signs in using the code method, but does not complete the 2FA challenge.**Example server configuration**Below you will find an vulnerable example configuration. Keep in mind that, for the account to be vulnerable, the account must have no first factor except the `code` method enabled plus a second factor.ImpactGiven the preconditions, the `highest_available` setting will incorrectly assume that the identity’s highest available AAL is `aal1` even though it really is `aal2`. This means that the `highest_available` configuration will act as if the user has only one factor set up, for that particular user. This means that they can call the settings and whoami endpoint without a `aal2` session, even though that should be disallowed.An attacker would need to steal or guess a valid login OTP of a user who has only OTP for login enabled and who has an incorrect `available_aal` value stored, to exploit this vulnerability.All other aspects of the session (e.g. the session’s aal) are not impacted by this issue.On Ory Network, only 0,00066% of registered users were affected by this issue, and most of those users appeared to be test users. Their respective AAL values have since been updated and they are no longer vulnerable to this attack.PatchesVersion 1.3.0 is not affected by this issue.WorkaroundsIf you require 2FA please disable the passwordless code login method. If that is not possible, check the sessions `aal` to identify if the user has `aal1` or `aal2`. | [] |
CVE-2008-4141 | Multiple PHP remote file inclusion vulnerabilities in x10Media x10 Automatic MP3 Script 1.5.5 allow remote attackers to execute arbitrary PHP code via a URL in the web_root parameter to (1) includes/function_core.php and (2) templates/layout_lyrics.php. | [
"cpe:2.3:a:x10media:.x10_automatic_mp3_script:1.5.5:*:*:*:*:*:*:*"
] |
|
GHSA-fr5x-3698-x7mx | Multiple cross-site scripting (XSS) vulnerabilities in EMC Document Sciences xPression 4.1 SP1 before Patch 47, 4.2 before Patch 26, and 4.5 before Patch 05, as used in Documentum Edition, Enterprise Edition Publish Engine, and Enterprise Edition Compuset Engine, allow remote attackers to inject arbitrary web script or HTML via unspecified input to a (1) xAdmin or (2) xDashboard form. | [] |
|
CVE-2018-17635 | This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.2.0.9297. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of the desc property. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-6471. | [
"cpe:2.3:a:foxitsoftware:phantompdf:*:*:*:*:*:*:*:*",
"cpe:2.3:a:foxitsoftware:reader:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] |
|
GHSA-8xm3-6rqx-8rwj | A memory corruption issue was addressed by removing the vulnerable code. This issue is fixed in macOS Sonoma 14, iOS 17 and iPadOS 17. An app may be able to cause unexpected system termination or write kernel memory. | [] |
|
CVE-2017-18870 | An issue was discovered in Mattermost Server before 4.5.0, 4.4.5, and 4.3.4. It mishandled webhook access control in the EnableOnlyAdminIntegrations case. | [
"cpe:2.3:a:mattermost:mattermost_server:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mattermost:mattermost_server:4.5.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:mattermost:mattermost_server:4.5.0:rc2:*:*:*:*:*:*",
"cpe:2.3:a:mattermost:mattermost_server:4.5.0:rc3:*:*:*:*:*:*",
"cpe:2.3:a:mattermost:mattermost_server:4.5.0:rc4:*:*:*:*:*:*"
] |
|
CVE-2024-2969 | The WP-Eggdrop plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 0.1. This is due to missing or incorrect nonce validation on the wpegg_updateOptions() function. This makes it possible for unauthenticated attackers to update the plugin's settings via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. | [] |
|
CVE-2024-11521 | IrfanView DJVU File Parsing Use-After-Free Remote Code Execution Vulnerability | IrfanView DJVU File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
The specific flaw exists within the parsing of DJVU files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24578. | [
"cpe:2.3:a:irfanview:irfanview:-:*:*:*:*:*:*:*",
"cpe:2.3:a:irfanview:irfanview:4.67:*:*:*:*:*:x64:*",
"cpe:2.3:a:irfanview:irfanview:4.67:*:*:*:*:*:x86:*"
] |
GHSA-fx3v-553x-3c4q | Stored XSS by authenticated backend user with access to upload files | ImpactBackend users with access to upload files were permitted to upload SVG files without any sanitization applied to the uploaded files. Since SVG files support being parsed as HTML by browsers, this means that they could theoretically upload Javascript that would be executed on a path under the website's domain (i.e. /storage/app/media/evil.svg), but they would have to convince their target to visit that location directly in the target's browser as the backend does not display SVGs inline anywhere, SVGs are only displayed as image resources in the backend and are thus unable to be executed.PatchesIssue has been patched in Build 469 (v1.0.469) & v1.1.0.WorkaroundsApply https://github.com/octobercms/library/commit/80aab47f044a2660aa352450f55137598f362aa4 to your installation manually if unable to upgrade to Build 469 or v1.1.0.ReferencesReported by [Hoan Hoang](https://github.com/hoanhp)For more informationIf you have any questions or comments about this advisory:Email us at [[email protected]](mailto:[email protected])Threat assessment: | [] |
CVE-2020-0306 | In LLVM, there is a possible ineffective stack cookie placement due to stack frame double reservation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-139666480 | [
"cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*"
] |
|
CVE-2024-32440 | WordPress Asgaros Forum plugin <= 2.8.0 - Cross Site Request Forgery (CSRF) vulnerability | Cross-Site Request Forgery (CSRF) vulnerability in Thomas Belser Asgaros Forum.This issue affects Asgaros Forum: from n/a through 2.8.0.
| [] |
GHSA-7hx8-2rxv-66xv | Denial of Service in hapi | All Versions of `hapi` are vulnerable to Denial of Service. The CORS request handler has a vulnerability which will cause the function to throw a system error if the header contains some invalid values. If no unhandled exception handler is available, the application will exist, allowing an attacker to shut down services.RecommendationThis package is deprecated and is now maintained as `@hapi/hapi`. Please update your dependencies to use `@hapi/hapi`. | [] |
CVE-2021-28856 | In Deark before v1.5.8, a specially crafted input file can cause a division by zero in (src/fmtutil.c) because of the value of pixelsize. | [
"cpe:2.3:a:entropymine:deark:*:*:*:*:*:*:*:*"
] |
|
CVE-2023-2267 | Improper input validation could lead to reflection injection attacks | An Improper Input Validation vulnerability in Schweitzer Engineering Laboratories SEL-411L could allow an attacker to perform reflection attacks against an authorized and authenticated user.
See product Instruction Manual Appendix A dated 20230830 for more details.
| [
"cpe:2.3:o:selinc:sel-411l_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:selinc:sel-411l_firmware:r128-v0:*:*:*:*:*:*:*",
"cpe:2.3:o:selinc:sel-411l_firmware:r129-v0:*:*:*:*:*:*:*",
"cpe:2.3:h:selinc:sel-411l:-:*:*:*:*:*:*:*"
] |
GHSA-8v8h-5vjj-58xx | Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in debounce DeBounce Email Validator allows PHP Local File Inclusion. This issue affects DeBounce Email Validator: from n/a through 5.7. | [] |
|
GHSA-hgm9-29r5-x94q | A vulnerability classified as critical was found in PHPGurukul Online Birth Certificate System 2.0. Affected by this vulnerability is an unknown functionality of the file /admin/between-dates-report.php. The manipulation of the argument fromdate leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. Other parameters might be affected as well. | [] |
|
CVE-2024-13142 | ZeroWdd studentmanager RoleController. java submitAddRole cross site scripting | A vulnerability was found in ZeroWdd studentmanager 1.0. It has been declared as problematic. This vulnerability affects the function submitAddRole of the file src/main/java/com/zero/system/controller/RoleController. java. The manipulation of the argument name leads to cross site scripting. The attack can be initiated remotely. | [
"cpe:2.3:a:zerowdd:studentmanager:1.0:*:*:*:*:*:*:*"
] |
GHSA-7c2c-wp2q-q5vx | MariaDB Server 10.4 before 10.4.33, 10.5 before 10.5.24, 10.6 before 10.6.17, 10.7 through 10.11 before 10.11.7, 11.0 before 11.0.5, and 11.1 before 11.1.4 calls fix_fields_if_needed under mysql_derived_prepare when derived is not yet prepared, leading to a find_field_in_table crash. | [] |
|
GHSA-87r3-4gc8-f897 | Dolibarr ERP and CRM contain XSS Vulnerability | Dolibarr ERP/CRM before 10.0.3 allows XSS because uploaded HTML documents are served as text/html despite being renamed to .noexe files. | [] |
GHSA-v343-8p34-76p3 | cloud-init as managed by snapd on Ubuntu Core 16 and Ubuntu Core 18 devices was run without restrictions on every boot, which a physical attacker could exploit by crafting cloud-init user-data/meta-data via external media to perform arbitrary changes on the device to bypass intended security mechanisms such as full disk encryption. This issue did not affect traditional Ubuntu systems. Fixed in snapd version 2.45.2, revision 8539 and core version 2.45.2, revision 9659. | [] |
|
GHSA-x377-mmcg-mgm3 | Unprotected Windows messaging channel ('Shatter') issue exists in Defense Platform Home Edition Ver.3.9.51.x and earlier. If an attacker sends a specially crafted message to the specific process of the Windows system where the product is running, arbitrary code may be executed with SYSTEM privilege. | [] |
|
GHSA-7qwj-rq2v-gm66 | Details The certificate used to identify the Silver Peak Cloud Portal to EdgeConnect devices is not validated. This makes it possible for someone to establish a TLS connection from EdgeConnect to an untrusted portal. Product affected All versions affected prior to Silver Peak Unity ECOS™ 8.3.2+, 8.1.9.12+ and Silver Peak Unity Orchestrator™ 8.9.2+ Silver Peak Products Applicability Unity EdgeConnect, NX, VX Applicable Unity Orchestrator Applicable EdgeConnect in AWS, Azure, GCP Applicable Silver Peak Cloud Services Not Applicable Resolution • Changes have been made to strengthen the initial exchange between the EdgeConnect appliance and the Cloud Portal. After the changes, EdgeConnect will validate the certificate used to identify the Silver Peak Cloud Portal to EdgeConnect. • TLS itself is continually subject to newly discovered and exploitable vulnerabilities. As such, all versions of EdgeConnect software implement additional out-of-band and user-controlled authentication mechanisms. Any required configuration • Do not change Cloud Portal’s IP address as discovered by the EdgeConnect appliance. • Upgrade to Silver Peak Unity ECOS™ 8.3.2+ or 8.1.9.12+ and Silver Peak Unity Orchestrator™ 8.9.2+. • In Orchestrator, enable the “Verify Portal Certificate” option under Advanced Security Settings. | [] |
|
CVE-2020-12376 | Use of hard-coded key in the BMC firmware for some Intel(R) Server Boards, Server Systems and Compute Modules before version 2.47 may allow authenticated user to potentially enable information disclosure via local access. | [
"cpe:2.3:o:intel:bmc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:hns2600bpb:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:hns2600bpb24:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:hns2600bpb24r:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:hns2600bpblc:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:hns2600bpblc24:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:hns2600bpblc24r:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:hns2600bpbr:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:hns2600bpq:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:hns2600bpq24:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:hns2600bpq24r:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:hns2600bpqr:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:hns2600bps:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:hns2600bps24:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:hns2600bps24r:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:hns2600bpsr:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:r1000wf:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:r1208wfqysr:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:r1208wftys:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:r1208wftysr:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:r1304wf0ys:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:r1304wf0ysr:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:r1304wftys:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:r1304wftysr:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:r2208wf0zs:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:r2208wf0zsr:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:r2208wfqzs:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:r2208wfqzsr:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:r2208wftzs:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:r2208wftzsr:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:r2224wfqzs:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:r2224wftzs:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:r2224wftzsr:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:r2308wftzs:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:r2308wftzsr:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:r2312wf0np:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:r2312wf0npr:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:r2312wfqzs:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:r2312wftzs:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:r2312wftzsr:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:s2600bpbr:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:s2600bpqr:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:s2600bpsr:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:s2600stb:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:s2600stq:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:s2600wf0:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:s2600wfq:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:s2600wft:-:*:*:*:*:*:*:*"
] |
|
GHSA-c299-229x-w5c5 | In the Linux kernel, the following vulnerability has been resolved:spi: spi-zynq-qspi: Fix a NULL pointer dereference in zynq_qspi_exec_mem_op()In zynq_qspi_exec_mem_op(), kzalloc() is directly used in memset(),
which could lead to a NULL pointer dereference on failure of
kzalloc().Fix this bug by adding a check of tmpbuf.This bug was found by a static analyzer. The analysis employs
differential checking to identify inconsistent security operations
(e.g., checks or kfrees) between two code paths and confirms that the
inconsistent operations are not recovered in the current function or
the callers, so they constitute bugs.Note that, as a bug found by static analysis, it can be a false
positive or hard to trigger. Multiple researchers have cross-reviewed
the bug.Builds with CONFIG_SPI_ZYNQ_QSPI=m show no new warnings,
and our static analyzer no longer warns about this code. | [] |
|
CVE-2017-11768 | Windows Media Player in Windows 7 SP1, Windows Server 2008 SP2 and R2 SP1, Windows 8.1 and RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, and 1709, Windows Server 2016, and Windows Server, version 1709 allows remote attackers to test for the presence of files on disk via a specially crafted application. due to the way Windows Media Player discloses file information, aka "Windows Media Player Information Disclosure Vulnerability." | [
"cpe:2.3:a:microsoft:windows_media_player:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server:1709:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*"
] |
|
CVE-2006-2715 | The Administration Console in Secure Elements Class 5 AVR (aka C5 EVM) before 2.8.1 does not enforce access control, which allows remote attackers to gain access to servers via the console. | [
"cpe:2.3:a:secure_elements:c5_enterprise_vulnerability_management:*:*:*:*:*:*:*:*"
] |
|
CVE-2019-2326 | Data token is received from ADSP and is used without validation as an index into the array leads to out of bound access in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in MDM9150, MDM9206, MDM9607, MDM9640, MDM9650, MSM8909W, MSM8996AU, QCS405, QCS605, Qualcomm 215, SD 210/SD 212/SD 205, SD 425, SD 427, SD 430, SD 435, SD 439 / SD 429, SD 450, SD 625, SD 632, SD 636, SD 665, SD 675, SD 712 / SD 710 / SD 670, SD 730, SD 820, SD 820A, SD 835, SD 845 / SD 850, SD 855, SDA660, SDM439, SDM630, SDM660, SDX20, SDX24 | [
"cpe:2.3:o:qualcomm:mdm9150_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9150:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9206_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9206:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9607_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9607:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9640_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9640:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9650_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9650:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8909w_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8909w:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8996au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8996au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs405_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs405:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs605_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs605:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qualcomm_215_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qualcomm_215:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_210_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_210:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_212_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_212:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_205_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_205:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_425_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_425:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_427_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_427:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_430_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_430:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_435_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_435:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_439_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_439:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_429_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_429:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_450_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_450:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_625_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_625:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_632_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_632:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_636_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_636:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_665_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_665:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_675_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_675:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_712_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_712:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_710_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_710:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_670_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_670:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_730_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_730:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_820_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_820:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_820a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_820a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_835_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_835:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_845_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_845:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_850_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_850:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_855_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_855:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sda660_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sda660:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm439_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm439:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm630_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm630:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm660_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm660:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx20_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx20:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx24_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx24:-:*:*:*:*:*:*:*"
] |
|
CVE-2023-2573 | Authenticated Command Injection | Advantech EKI-1524, EKI-1522, EKI-1521 devices through 1.21 are affected by an command injection vulnerability in the NTP server input field, which can be triggered by authenticated users via a crafted POST request. | [
"cpe:2.3:o:advantech:eki-1521_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:advantech:eki-1521:-:*:*:*:*:*:*:*",
"cpe:2.3:o:advantech:eki-1522_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:advantech:eki-1522:-:*:*:*:*:*:*:*",
"cpe:2.3:o:advantech:eki-1524_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:advantech:eki-1524:-:*:*:*:*:*:*:*"
] |
GHSA-4x9x-w43j-xc8w | The Video Lessons Manager WordPress plugin before 1.7.2 and Video Lessons Manager Pro WordPress plugin before 3.5.9 do not properly sanitize and escape values when updating their settings, which could allow high privilege users to perform Cross-Site Scripting attacks | [] |
|
CVE-2014-6845 | The MediaFire (aka com.mediafire.android) application 1.1.1 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate. | [
"cpe:2.3:a:mediafire:mediafire:1.1.1:*:*:*:*:android:*:*"
] |
|
CVE-2021-21678 | Jenkins SAML Plugin 2.0.7 and earlier allows attackers to craft URLs that would bypass the CSRF protection of any target URL in Jenkins. | [
"cpe:2.3:a:jenkins:saml:*:*:*:*:*:jenkins:*:*"
] |
|
CVE-2023-24876 | Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability | Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability | [
"cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*"
] |
GHSA-4g82-3jcr-q52w | Malware in ctx | The `ctx` hosted project on [PyPI](https://pypi.org/project/ctx/) was taken over via user account compromise and replaced with a malicious project which contained runtime code that collected the content of `os.environ.items()` when instantiating `Ctx` objects. The captured environment variables were sent as a base64 encoded query parameter to a heroku application running at `https://anti-theft-web.herokuapp.com`.If you installed the package between May 14, 2022 and May 24, 2022, and your environment variables contain sensitive data like passwords and API keys (like `AWS_ACCESS_KEY_ID` and `AWS_SECRET_ACCESS_KEY`), we advise you to rotate your passwords and keys, then perform an audit to determine if they were exploited. | [] |
CVE-2021-24907 | Everest Forms < 1.8.0 - Reflected Cross-Site Scripting | The Contact Form, Drag and Drop Form Builder for WordPress plugin before 1.8.0 does not escape the status parameter before outputting it back in an attribute, leading to a Reflected Cross-Site Scripting issue | [
"cpe:2.3:a:wpeverest:everest_forms:*:*:*:*:*:wordpress:*:*"
] |
GHSA-623f-rcxf-h2f2 | The Sync WooCommerce Product feed to Google Shopping WordPress plugin through 1.2.4 uses the 'feed_id' POST parameter which is not properly sanitized for use in a SQL statement, leading to a SQL injection vulnerability in the admin dashboard | [] |
|
CVE-2015-0928 | libhtp 0.5.15 allows remote attackers to cause a denial of service (NULL pointer dereference). | [
"cpe:2.3:a:oisf:libhtp:0.5.15:*:*:*:*:*:*:*"
] |
|
CVE-2006-4426 | PHP remote file inclusion vulnerability in AES/modules/auth/phpsecurityadmin/include/logout.php in AlberT-EasySite (AES) 1.0a5 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the PSA_PATH parameter. | [
"cpe:2.3:a:albert:albert-easysite:*:*:*:*:*:*:*:*",
"cpe:2.3:a:albert:albert-easysite:0.8.12:*:*:*:*:*:*:*"
] |
|
CVE-2015-9070 | In all Qualcomm products with Android releases from CAF using the Linux kernel, a buffer over-read vulnerability exists in a TrustZone syscall. | [
"cpe:2.3:o:google:android:*:*:*:*:*:*:*:*"
] |
|
CVE-2018-7554 | There is an invalid free in ReadImage in input-bmp.ci that leads to a Segmentation fault in sam2p 0.49.4. A crafted input will lead to a denial of service or possibly unspecified other impact. | [
"cpe:2.3:a:sam2p_project:sam2p:0.49.4:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*"
] |
|
CVE-2018-18745 | An XSS issue was discovered in SEMCMS 3.4 via admin/SEMCMS_Menu.php?lgid=1 during editing. | [
"cpe:2.3:a:sem-cms:semcms:3.4:*:*:*:*:*:*:*"
] |
|
CVE-2009-1308 | Cross-site scripting (XSS) vulnerability in Mozilla Firefox before 3.0.9, Thunderbird, and SeaMonkey allows remote attackers to inject arbitrary web script or HTML via vectors involving XBL JavaScript bindings and remote stylesheets, as exploited in the wild by a March 2009 eBay listing. | [
"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:0.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:0.7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:0.9:rc:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:0.9.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:0.9.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:0.9.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:0.9_rc:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:0.10:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:0.10.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.0:preview_release:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.0.6:*:linux:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5:beta1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5:beta2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.0.10:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.0.11:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.0.12:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0:beta_1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0:beta1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0:rc2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0:rc3:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.10:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.11:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.12:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.13:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.14:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.15:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.16:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.17:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.18:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.19:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.20:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.21:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0_.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0_.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0_.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0_.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0_.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0_.9:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0_.10:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0_8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0:alpha:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0:beta2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0:beta5:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0beta5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*"
] |
|
CVE-2018-1414 | IBM Maximo Asset Management 7.5 and 7.6 is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 138820. | [
"cpe:2.3:a:ibm:maximo_asset_management:7.5.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_asset_management:7.6.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_asset_management_essentials:7.5.0.0:*:*:*:*:*:*:*"
] |
|
CVE-2008-2274 | Cross-site scripting (XSS) vulnerability in the sr_feuser_register 1.4.0, 1.6.0, 2.2.1 to 2.2.7, 2.3.0 to 2.3.6, 2.4.0, and 2.5.0 to 2.5.9 extension for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. | [
"cpe:2.3:a:typo3:sr_feuser_register_extension:1.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:typo3:sr_feuser_register_extension:1.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:typo3:sr_feuser_register_extension:2.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:typo3:sr_feuser_register_extension:2.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:typo3:sr_feuser_register_extension:2.2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:typo3:sr_feuser_register_extension:2.2.4:*:*:*:*:*:*:*",
"cpe:2.3:a:typo3:sr_feuser_register_extension:2.2.5:*:*:*:*:*:*:*",
"cpe:2.3:a:typo3:sr_feuser_register_extension:2.2.6:*:*:*:*:*:*:*",
"cpe:2.3:a:typo3:sr_feuser_register_extension:2.2.7:*:*:*:*:*:*:*",
"cpe:2.3:a:typo3:sr_feuser_register_extension:2.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:typo3:sr_feuser_register_extension:2.3.3:*:*:*:*:*:*:*",
"cpe:2.3:a:typo3:sr_feuser_register_extension:2.3.4:*:*:*:*:*:*:*",
"cpe:2.3:a:typo3:sr_feuser_register_extension:2.3.5:*:*:*:*:*:*:*",
"cpe:2.3:a:typo3:sr_feuser_register_extension:2.3.6:*:*:*:*:*:*:*",
"cpe:2.3:a:typo3:sr_feuser_register_extension:2.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:typo3:sr_feuser_register_extension:2.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:typo3:sr_feuser_register_extension:2.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:typo3:sr_feuser_register_extension:2.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:typo3:sr_feuser_register_extension:2.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:typo3:sr_feuser_register_extension:2.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:typo3:sr_feuser_register_extension:2.5.5:*:*:*:*:*:*:*",
"cpe:2.3:a:typo3:sr_feuser_register_extension:2.5.6:*:*:*:*:*:*:*",
"cpe:2.3:a:typo3:sr_feuser_register_extension:2.5.7:*:*:*:*:*:*:*",
"cpe:2.3:a:typo3:sr_feuser_register_extension:2.5.8:*:*:*:*:*:*:*",
"cpe:2.3:a:typo3:sr_feuser_register_extension:2.5.9:*:*:*:*:*:*:*"
] |
|
CVE-2023-3651 | SQLi in Digital Ant E-Commerce Software | Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Digital Ant E-Commerce Software allows SQL Injection.This issue affects E-Commerce Software: before 11.
| [
"cpe:2.3:a:digital-ant:digital_ant:*:*:*:*:*:*:*:*"
] |
CVE-2016-4030 | Samsung SM-G920F build G920FXXU2COH2 (Galaxy S6), SM-N9005 build N9005XXUGBOK6 (Galaxy Note 3), GT-I9192 build I9192XXUBNB1 (Galaxy S4 mini), GT-I9195 build I9195XXUCOL1 (Galaxy S4 mini LTE), and GT-I9505 build I9505XXUHOJ2 (Galaxy S4) devices have unintended availability of the modem in USB configuration number 2 within the secure lockscreen state, allowing an attacker to make phone calls, send text messages, or issue commands, aka SVE-2016-5301. | [
"cpe:2.3:o:samsung:galaxy_s6_firmware:g920fxxu2coh2:*:*:*:*:*:*:*",
"cpe:2.3:h:samsung:galaxy_s6:-:*:*:*:*:*:*:*",
"cpe:2.3:o:samsung:galaxy_note_3_firmware:n9005xxugbob6:*:*:*:*:*:*:*",
"cpe:2.3:h:samsung:galaxy_note_3:-:*:*:*:*:*:*:*",
"cpe:2.3:o:samsung:galaxy_s4_mini_firmware:i9192xxubnb1:*:*:*:*:*:*:*",
"cpe:2.3:h:samsung:galaxy_s4_mini:-:*:*:*:*:*:*:*",
"cpe:2.3:o:samsung:galaxy_s4_mini_lte_firmware:i9195xxucol1:*:*:*:*:*:*:*",
"cpe:2.3:h:samsung:galaxy_s4_mini_lte:-:*:*:*:*:*:*:*",
"cpe:2.3:o:samsung:galaxy_s4_firmware:i9505xxuhoj2:*:*:*:*:*:*:*",
"cpe:2.3:h:samsung:galaxy_s4:-:*:*:*:*:*:*:*"
] |
|
GHSA-f7rr-r5x5-w26c | BEA WebLogic Server and WebLogic Express 9.0, 8.1 through SP5, and 7.0 through SP6 allows anonymous binds to the embedded LDAP server, which allows remote attackers to read user entries or cause a denial of service (unspecified) via a large number of connections. | [] |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.