Datasets:

id
stringlengths
13
19
title
stringlengths
0
256
description
stringlengths
3
12.4k
cpes
sequencelengths
0
5.42k
GHSA-rg79-mpc6-wjw2
DedeCMS 5.7 allows remote attackers to execute arbitrary PHP code via the egroup parameter to uploads/dede/stepselect_main.php because code within the database is accessible to uploads/dede/sys_cache_up.php.
[]
GHSA-gr58-j5wh-m333
Prototype Pollution in nis-utils
All versions of package nis-utils up to and including 0.6.10 are vulnerable to Prototype Pollution via the setValue function.
[]
GHSA-mhq4-hrhr-7vpg
An Information Disclosure vulnerability exists due to a failure to restrict access on the lums.cgi script when processing a live video stream in D-LINK An Information Disclosure vulnerability exists due to a failure to restrict access on the lums.cgi script when processing a live video stream in D-LINK WCS-1100 1.02, TESCO DCS-2121 1.05_TESCO, TESCO DCS-2102 1.05_TESCO, DCS-7510 1.00, DCS-7410 1.00, DCS-6410 1.00, DCS-5635 1.01, DCS-5605 1.01, DCS-5230L 1.02, DCS-5230 1.02, DCS-3430 1.02, DCS-3411 1.02, DCS-3410 1.02, DCS-2121 1.06_FR, DCS-2121 1.06, DCS-2121 1.05_RU, DCS-2102 1.06_FR, DCS-2102 1.06, DCS-2102 1.05_RU, DCS-1130L 1.04, DCS-1130 1.04_US, DCS-1130 1.03, DCS-1100L 1.04, DCS-1100 1.04_US, and DCS-1100 1.03, which could let a malicious user obtain sensitive information. which could let a malicious user obtain sensitive information.
[]
GHSA-cp4w-x93q-r38r
Multiple buffer overflows in BitchX IRC client 1.0-0c19 and earlier allow remote malicious IRC servers to cause a denial of service (crash) and possibly execute arbitrary code via long hostnames, nicknames, or channel names, which are not properly handled by the functions (1) send_ctcp, (2) cannot_join_channel, (3) cluster, (4) BX_compress_modes, (5) handle_oper_vision, and (6) ban_it.
[]
GHSA-v5qx-wfhq-jh75
The IBMSecureRandom component in the IBMJCE and IBMSecureRandom cryptographic providers in IBM SDK Java Technology Edition 5.0 before Service Refresh 16 FP6, 6 before Service Refresh 16, 6.0.1 before Service Refresh 8, 7 before Service Refresh 7, and 7R1 before Service Refresh 1 makes it easier for context-dependent attackers to defeat cryptographic protection mechanisms by predicting the random number generator's output.
[]
CVE-2012-0630
WebKit, as used in Apple iOS before 5.1 and iTunes before 10.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-03-07-1 and APPLE-SA-2012-03-07-2.
[ "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*" ]
GHSA-jqqr-xgvg-2x5c
The Kata M4s Android device with a build fingerprint of alps/full_hct6750_66_n/hct6750_66_n:7.0/NRD90M/1495624556:user/test-keys contains a pre-installed app with a package name of com.mediatek.factorymode app (versionCode=1, versionName=1) that allows unauthorized wireless settings modification via a confused deputy attack. This capability can be accessed by any app co-located on the device.
[]
GHSA-4c4x-mhx7-fqjh
Unspecified vulnerability in the Oracle WebLogic Server component in Oracle Fusion Middleware 10.3.6.0 and 12.1.3.0 allows remote attackers to affect availability via vectors related to Web Container, a different vulnerability than CVE-2016-3445.
[]
CVE-2005-4394
Cross-site scripting (XSS) vulnerability in EPiX 3.1.2 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified search query parameters.
[ "cpe:2.3:a:formicary_ltd.:epix:*:*:*:*:*:*:*:*" ]
CVE-2017-3502
Vulnerability in the PeopleSoft Enterprise FIN Receivables component of Oracle PeopleSoft Products (subcomponent: Receivables). The supported version that is affected is 9.2. Easily "exploitable" vulnerability allows unauthenticated attacker with network access via HTTP to compromise PeopleSoft Enterprise FIN Receivables. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of PeopleSoft Enterprise FIN Receivables accessible data. CVSS 3.0 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).
[ "cpe:2.3:a:oracle:peoplesoft_enterprise_fin_receivables:9.2:*:*:*:*:*:*:*" ]
GHSA-8m47-h338-9qfh
Use after free can occur due to improper handling of response from firmware in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
[]
CVE-2021-43537
An incorrect type conversion of sizes from 64bit to 32bit integers allowed an attacker to corrupt memory leading to a potentially exploitable crash. This vulnerability affects Thunderbird < 91.4.0, Firefox ESR < 91.4.0, and Firefox < 95.
[ "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*" ]
GHSA-62f7-8x8g-3vf6
Windows NTLM Security Support Provider Information Disclosure Vulnerability
[]
CVE-2009-1356
Stack-based buffer overflow in Elecard AVC HD Player allows remote attackers to execute arbitrary code via a long MP3 filename in a playlist (.xpl) file.
[ "cpe:2.3:a:elecard:elecard_avc_hd_player:*:*:*:*:*:*:*:*" ]
GHSA-xw6r-x75r-2fh4
The MochiKit framework exchanges data using JavaScript Object Notation (JSON) without an associated protection scheme, which allows remote attackers to obtain the data via a web page that retrieves the data through a URL in the SRC attribute of a SCRIPT element and captures the data using other JavaScript code, aka "JavaScript Hijacking."
[]
CVE-2020-0608
An information disclosure vulnerability exists when the win32k component improperly provides kernel information, aka 'Win32k Information Disclosure Vulnerability'.
[ "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_rt_8.1:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:itanium:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1903:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*" ]
CVE-2023-45577
Stack Overflow vulnerability in D-Link device DI-7003GV2.D1 v.23.08.25D1 and before, DI-7100G+V2.D1 v.23.08.23D1 and before, DI-7100GV2.D1 v.23.08.23D1, DI-7200G+V2.D1 v.23.08.23D1 and before, DI-7200GV2.E1 v.23.08.23E1 and before, DI-7300G+V2.D1 v.23.08.23D1, and DI-7400G+V2.D1 v.23.08.23D1 and before allows a remote attacker to execute arbitrary code via the wanid parameter of the H5/speedlimit.data function.
[ "cpe:2.3:o:d-link:di-7003gv2.d1:*:*:*:*:*:*:*:*", "cpe:2.3:a:d-link:di-7200g_plus_v2.d1:*:*:*:*:*:*:*:*", "cpe:2.3:a:d-link:di-7100gv2.d1:*:*:*:*:*:*:*:*", "cpe:2.3:h:d-link:di-7200gv2.e1:*:*:*:*:*:*:*:*", "cpe:2.3:a:d-link:di-7300g_plus_v2.d1:*:*:*:*:*:*:*:*", "cpe:2.3:h:d-link:di-7400g_plus_v2.d1:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:di-7003g_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dlink:di-7003g:v2.d1:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:di-7100g\\+_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dlink:di-7100g\\+:v2.d1:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:di-7100g_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dlink:di-7100g:v2.d1:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:di-7200g\\+_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dlink:di-7200g\\+:v2.d1:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:di-7200g_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dlink:di-7200g:v2.e1:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:di-7300g\\+_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dlink:di-7300g\\+:v2.d1:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:di-7400g\\+_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dlink:di-7400g\\+:v2.d1:*:*:*:*:*:*:*" ]
GHSA-rc7c-6m74-6jwx
SQL injection vulnerability in tr.php in YourFreeWorld Reminder Service Script allows remote attackers to execute arbitrary SQL commands via the id parameter.
[]
CVE-2024-42342
Loway - CWE-444: Inconsistent Interpretation of HTTP Requests ('HTTP Request/Response Smuggling')
Loway - CWE-444: Inconsistent Interpretation of HTTP Requests ('HTTP Request/Response Smuggling')
[ "cpe:2.3:a:loway:queuemetrics:*:*:*:*:*:*:*:*" ]
GHSA-62qh-j3w2-pgrj
An exploitable dll hijacking vulnerability exists in the poaService.exe service component of the Dell Precision Optimizer software version 3.5.5.0. A specifically named malicious dll file located in one of directories pointed to by the PATH environment variable will lead to privilege escalation. An attacker with local access to vulnerable system can exploit this vulnerability.
[]
GHSA-v3pc-hh4h-q8fw
pfSense through 2.3.4 through 2.4.4-p3 allows Remote Code Injection via a methodCall XML document with a pfsense.exec_php call containing shell metacharacters in a parameter value.
[]
GHSA-mph8-6787-r8hw
Use After Free in Hermes
A use after free in hermes, while emitting certain error messages, prior to commit d86e185e485b6330216dee8e854455c694e3a36e allows attackers to potentially execute arbitrary code via crafted JavaScript. Note that this is only exploitable if the application using Hermes permits evaluation of untrusted JavaScript. Hence, most React Native applications are not affected.
[]
GHSA-95qf-v6r5-2v3v
An issue was discovered in OpenZFS through 2.0.3. When an NFS share is exported to IPv6 addresses via the sharenfs feature, there is a silent failure to parse the IPv6 address data, and access is allowed to everyone. IPv6 restrictions from the configuration are not applied.
[]
GHSA-3wx7-g4gx-j36c
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Portfoliohub WordPress Portfolio Builder – Portfolio Gallery allows Stored XSS.This issue affects WordPress Portfolio Builder – Portfolio Gallery: from n/a through 1.1.7.
[]
CVE-2021-44495
An issue was discovered in YottaDB through r1.32 and V7.0-000 and FIS GT.M through V7.0-000. Using crafted input, an attacker can cause a NULL pointer dereference after calls to ZPrint.
[ "cpe:2.3:a:fisglobal:gt.m:*:*:*:*:*:*:*:*", "cpe:2.3:a:yottadb:yottadb:*:*:*:*:*:*:*:*" ]
CVE-2011-4567
Cross-site scripting (XSS) vulnerability in includes/templates/template_default/templates/tpl_gv_send_default.php in Zen Cart before 1.5 allows remote attackers to inject arbitrary web script or HTML via the message parameter in a gv_send action to index.php, a different vulnerability than CVE-2011-4547.
[ "cpe:2.3:a:zen-cart:zen_cart:*:*:*:*:*:*:*:*", "cpe:2.3:a:zen-cart:zen_cart:1.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:zen-cart:zen_cart:1.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:zen-cart:zen_cart:1.2.0d:*:*:*:*:*:*:*", "cpe:2.3:a:zen-cart:zen_cart:1.2.1:patch1:*:*:*:*:*:*", "cpe:2.3:a:zen-cart:zen_cart:1.2.1d:*:*:*:*:*:*:*", "cpe:2.3:a:zen-cart:zen_cart:1.2.2d:*:*:*:*:*:*:*", "cpe:2.3:a:zen-cart:zen_cart:1.2.3d:*:*:*:*:*:*:*", "cpe:2.3:a:zen-cart:zen_cart:1.2.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:zen-cart:zen_cart:1.2.4d:*:*:*:*:*:*:*", "cpe:2.3:a:zen-cart:zen_cart:1.2.5d:*:*:*:*:*:*:*", "cpe:2.3:a:zen-cart:zen_cart:1.2.6d:*:*:*:*:*:*:*", "cpe:2.3:a:zen-cart:zen_cart:1.3:*:*:*:*:*:*:*", "cpe:2.3:a:zen-cart:zen_cart:1.3.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:zen-cart:zen_cart:1.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:zen-cart:zen_cart:1.3.5:*:*:*:*:*:*:*", "cpe:2.3:a:zen-cart:zen_cart:1.3.6:*:*:*:*:*:*:*", "cpe:2.3:a:zen-cart:zen_cart:1.3.7:*:*:*:*:*:*:*", "cpe:2.3:a:zen-cart:zen_cart:1.3.8:*:*:*:*:*:*:*", "cpe:2.3:a:zen-cart:zen_cart:1.3.8a:*:*:*:*:*:*:*" ]
GHSA-m5v9-79h2-cg6f
Cross-Site Request Forgery (CSRF) vulnerability in LOOS,Inc. Arkhe allows PHP Local File Inclusion. This issue affects Arkhe: from n/a through 3.11.0.
[]
CVE-2012-1395
Unspecified vulnerability in the GO TwiWidget (com.gau.go.launcherex.gowidget.twitterwidget) application 1.7 and 2.1 for Android has unknown impact and attack vectors.
[ "cpe:2.3:a:goforandroid:go_twiwidget:1.7:*:*:*:*:*:*:*", "cpe:2.3:a:goforandroid:go_twiwidget:2.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*" ]
CVE-2007-3444
The Research in Motion BlackBerry 7270 with 4.0 SP1 Bundle 83 allows remote attackers to cause a denial of service (blocked call reception) via a malformed SIP invite message, possibly related to multiple format string specifiers in the From field, a spoofed source IP address, and limitations of the function stack frame.
[ "cpe:2.3:a:rim:blackberry_software:4.0:sp1_bundle83:*:*:*:*:*:*", "cpe:2.3:h:rim:blackberry_7270:*:*:*:*:*:*:*:*" ]
GHSA-r5x8-6vj6-82q6
A denial of service and memory corruption vulnerability was found in Hilscher EtherNet/IP Core V2 prior to V2.13.0.21that may lead to code injection through network or make devices crash without recovery.
[]
GHSA-99xj-9xhx-pcp4
Tcpip.sys in the TCP/IP stack in Microsoft Windows Vista SP2, Windows Server 2008 SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows remote attackers to cause a denial of service (reboot) via a series of crafted ICMP messages, aka "ICMP Denial of Service Vulnerability."
[]
CVE-2024-44116
Multiple vulnerabilities in SAP NetWeaver Application Server for ABAP and ABAP Platform
The RFC enabled function module allows a low privileged user to add any workbook to any user's workplace favourites. This vulnerability could be utilized to identify usernames and access information about targeted user's workplaces. There is low impact on integrity of the application.
[]
CVE-2024-36586
An issue in AdGuardHome v0.93 to latest allows unprivileged attackers to escalate privileges via overwriting the AdGuardHome binary.
[ "cpe:2.3:a:adguard:adguardhome:0.93:*:*:*:*:*:*:*" ]
GHSA-fgg8-rprm-rg7v
Cross-Site Request Forgery (CSRF) vulnerability in Drupal ECA: Event - Condition - Action allows Cross Site Request Forgery.This issue affects ECA: Event - Condition - Action: from 0.0.0 before 1.1.12, from 2.0.0 before 2.0.16, from 2.1.0 before 2.1.7, from 0.0.0 before 1.2.*.
[]
GHSA-37fp-qc5g-vpxr
util/virlog.c in libvirt does not properly determine the hostname on LXC container startup, which allows local guest OS users to bypass an intended container protection mechanism and execute arbitrary commands via a crafted NSS module.
[]
CVE-2022-33061
Online Railway Reservation System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /classes/Master.php?f=delete_service.
[ "cpe:2.3:a:online_railway_reservation_system_project:online_railway_reservation_system:1.0:*:*:*:*:*:*:*" ]
GHSA-2j4r-j436-59p3
The Type_MLU_Read function in cmstypes.c in Little CMS (aka lcms2) allows remote attackers to obtain sensitive information or cause a denial of service via an image with a crafted ICC profile, which triggers an out-of-bounds heap read.
[]
CVE-2008-1128
PHP remote file inclusion vulnerability in tourney/index.php in phpMyTourney 2 allows remote attackers to execute arbitrary PHP code via a URL in the page parameter.
[ "cpe:2.3:a:phpmytourney:phpmytourney:2:*:*:*:*:*:*:*" ]
CVE-2022-21786
In audio DSP, there is a possible memory corruption due to improper casting. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06558822; Issue ID: ALPS06558822.
[ "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6833:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6853:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6873:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6877:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6879:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6885:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6893:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6895:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6983:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8791:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8797:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8798:-:*:*:*:*:*:*:*" ]
GHSA-2m2p-jr62-rg89
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.2.0.9297. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of the gotoNamedDest method of a app object. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-6851.
[]
CVE-2021-0444
In onActivityResult of QuickContactActivity.java, there is an unnecessary return of an intent. This could lead to local information disclosure of contact data with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11 Android-8.1 Android-9 Android-10Android ID: A-178825358
[ "cpe:2.3:o:google:android:8.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:9.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*" ]