id
stringlengths 13
19
| title
stringlengths 0
256
| description
stringlengths 3
13.3k
| cpes
sequencelengths 0
5.42k
|
---|---|---|---|
CVE-2019-9540 | Telos Automated Message Handling System reflected XSS in prefs.asp | : Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in prefs.asp of Telos Automated Message Handling System allows a remote attacker to inject arbitrary script into an AMHS session. This issue affects: Telos Automated Message Handling System versions prior to 4.1.5.5. | [
"cpe:2.3:a:telos:automated_message_handling_system:*:*:*:*:*:*:*:*"
] |
GHSA-5pc4-m6cr-g3jj | In memory management driver, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android SoCAndroid ID: A-185193931 | [] |
|
GHSA-jrwf-7cxq-mvq7 | Microsoft Publisher Remote Code Execution Vulnerability | [] |
|
GHSA-39h8-m6rh-4934 | SUSHIRO App for Android outputs sensitive information to the log file, which may result in an attacker obtaining a credential information from the log file. Affected products/versions are as follows: SUSHIRO Ver.4.0.31, Thailand SUSHIRO Ver.1.0.0, Hong Kong SUSHIRO Ver.3.0.2, Singapore SUSHIRO Ver.2.0.0, and Taiwan SUSHIRO Ver.2.0.1 | [] |
|
CVE-2011-5222 | SQL injection vulnerability in rub2_w.php in PHP Flirt-Projekt 4.8 and possibly earlier allows remote attackers to execute arbitrary SQL commands via the rub parameter. | [
"cpe:2.3:a:scripte24shop:php_flirt-projekt:4.8:*:*:*:*:*:*:*"
] |
|
GHSA-c4wh-v84h-4q8g | Zohocorp ManageEngine ADAudit Plus versions below 8511 are vulnerable to SQL injection in the OU History report. | [] |
|
GHSA-p47j-xx8m-fjr9 | IBM Business Automation Workflow 19.0.0.3 stores potentially sensitive information in log files that could be read by a local user. IBM X-Force ID: 190991. | [] |
|
CVE-2023-0700 | Inappropriate implementation in Download in Google Chrome prior to 110.0.5481.77 allowed a remote attacker to potentially spoof the contents of the Omnibox (URL bar) via a crafted HTML page. (Chromium security severity: Medium) | [
"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*"
] |
|
GHSA-gm2r-qgvq-g985 | There is a buffer overflow vulnerability in the underlying Utility daemon that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of this vulnerability results in the ability to execute arbitrary code as a privileged user on the underlying operating system. | [] |
|
GHSA-vhv5-xm77-fph6 | Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Istmo Plugins Instant Chat Floating Button for WordPress Websites allows PHP Local File Inclusion.This issue affects Instant Chat Floating Button for WordPress Websites: from n/a through 1.0.5. | [] |
|
GHSA-27g3-qf2q-r4wm | The Event Manager and Tickets Selling Plugin for WooCommerce WordPress plugin before 3.8.0 does not validate and escape some of its post meta before outputting them back in a page/post, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks. | [] |
|
GHSA-v8hp-mj2x-cm2v | A vulnerability has been found in SourceCodester Record Management System 1.0 and classified as critical. This vulnerability affects unknown code of the file view_info_user.php. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-271930 is the identifier assigned to this vulnerability. | [] |
|
CVE-2002-0882 | The web server for Cisco IP Phone (VoIP) models 7910, 7940, and 7960 allows remote attackers to cause a denial of service (reset) and possibly read sensitive memory via a large integer value in (1) the stream ID of the StreamingStatistics script, or (2) the port ID of the PortInformation script. | [
"cpe:2.3:h:cisco:voip_phone_cp-7940:3.0:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:voip_phone_cp-7940:3.1:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:voip_phone_cp-7940:3.2:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:skinny_client_control_protocol_software:3.0:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:skinny_client_control_protocol_software:3.1:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:skinny_client_control_protocol_software:3.2:*:*:*:*:*:*:*"
] |
|
CVE-2023-38464 | In vowifiservice, there is a possible missing permission check.This could lead to local escalation of privilege with no additional execution privileges | [
"cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*"
] |
|
CVE-2015-1787 | The ssl3_get_client_key_exchange function in s3_srvr.c in OpenSSL 1.0.2 before 1.0.2a, when client authentication and an ephemeral Diffie-Hellman ciphersuite are enabled, allows remote attackers to cause a denial of service (daemon crash) via a ClientKeyExchange message with a length of zero. | [
"cpe:2.3:a:openssl:openssl:1.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:openssl:openssl:1.0.2:beta1:*:*:*:*:*:*",
"cpe:2.3:a:openssl:openssl:1.0.2:beta2:*:*:*:*:*:*",
"cpe:2.3:a:openssl:openssl:1.0.2:beta3:*:*:*:*:*:*"
] |
|
GHSA-cr2m-4x82-8gw2 | In NETGEAR Nighthawk X10-R900 prior to 1.0.4.24, by sending a DHCP discover request containing a malicious hostname field, an attacker may execute stored XSS attacks against this device. When the malicious DHCP request is received, the device will generate a log entry containing the malicious hostname. This log entry may then be viewed at Advanced settings->Administration->Logs to trigger the exploit. Although this value is inserted into a textarea tag, converted to all-caps, and limited in length, attacks are still possible. | [] |
|
CVE-2019-1630 | Cisco Integrated Management Controller Denial of Service Vulnerability | A vulnerability in the firmware signature checking program of Cisco Integrated Management Controller (IMC) could allow an authenticated, local attacker to cause a buffer overflow, resulting in a denial of service (DoS) condition. The vulnerability is due to insufficient checking of an input buffer. An attacker could exploit this vulnerability by passing a crafted file to the affected system. A successful exploit could inhibit an administrator's ability to access the system. | [
"cpe:2.3:a:cisco:integrated_management_controller:-:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_computing_system:4.0\\(1c\\)hs3:*:*:*:*:*:*:*"
] |
CVE-2023-52209 | WordPress WPForms User Registration plugin <= 2.1.0 - Authenticated Privilege Escalation vulnerability | Improper Privilege Management vulnerability in WPForms, LLC. WPForms User Registration allows Privilege Escalation.This issue affects WPForms User Registration: from n/a through 2.1.0. | [
"cpe:2.3:a:wpforms:wpforms_user_registration:*:*:*:*:*:*:*:*"
] |
GHSA-54qf-2p7x-6xwx | A man-in-the-middle vulnerability in Cohesity DataPlatform support channel in version 6.3 up to 6.3.1g, 6.4 up to 6.4.1c and 6.5.1 through 6.5.1b. Missing server authentication in impacted versions can allow an attacker to Man-in-the-middle (MITM) support channel UI session to Cohesity DataPlatform cluster. | [] |
|
CVE-2024-4041 | Yoast SEO <= 22.5 - Reflected Cross-Site Scripting | The Yoast SEO plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via URLs in all versions up to, and including, 22.5 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. | [] |
GHSA-2rfx-hp4r-397h | SQL injection vulnerability in CyberShop allows remote attackers to execute arbitrary SQL commands and bypass authentication via the username parameter in a login action. | [] |
|
CVE-2021-39379 | A SQL Injection vulnerability exists in openSIS 8.0 when MySQL (MariaDB) is being used as the application database. A malicious attacker can issue SQL commands to the MySQL (MariaDB) database through the ResetUserInfo.php password_stn_id parameter. | [
"cpe:2.3:a:os4ed:opensis:8.0:*:*:*:*:*:*:*"
] |
|
GHSA-h8mr-497v-gmmm | By utilizing 3D CSS in conjunction with Javascript, content could have been rendered outside the webpage's viewport, resulting in a spoofing attack that could have been used for phishing or other attacks on a user. This vulnerability affects Firefox < 88. | [] |
|
CVE-2016-7224 | Virtual Hard Disk Driver in Microsoft Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, and 1607, and Windows Server 2016 does not properly restrict access to files, which allows local users to gain privileges via a crafted application, aka "VHD Driver Elevation of Privilege Vulnerability." | [
"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_rt_8.1:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*"
] |
|
CVE-2020-13452 | In Gotenberg through 6.2.1, insecure permissions for tini (writable by user gotenberg) potentially allow an attacker to overwrite the file, which can lead to denial of service or code execution. | [
"cpe:2.3:a:thecodingmachine:gotenberg:*:*:*:*:*:*:*:*"
] |
|
CVE-2018-16242 | oBike relies on Hangzhou Luoping Smart Locker to lock bicycles, which allows attackers to bypass the locking mechanism by using Bluetooth Low Energy (BLE) to replay ciphertext based on a predictable nonce used in the locking protocol. | [
"cpe:2.3:o:o.bike:smart_locker_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:o.bike:smart_locker:-:*:*:*:*:*:*:*",
"cpe:2.3:a:o.bike:obike-stationless_bike_sharing:2.5.4:*:*:*:*:android:*:*"
] |
|
GHSA-9pc9-px3j-hxmw | Velocidex WinPmem versions below 4.1 suffer from an Out of Bounds Write vulnerability whereby an attacker can subvert code-signing facilities leading to the ability to write the value zero anywhere in memory with the driver – without using the\nPMEM_WRITE_ENABLED compilation flag. This issue is remediated in version 4.1. | [] |
|
CVE-2020-1791 | HUAWEI Mate 20 smartphones with versions earlier than 10.0.0.185(C00E74R3P8) have an improper authorization vulnerability. The system has a logic judging error under certain scenario, successful exploit could allow the attacker to switch to third desktop after a series of operation in ADB mode. | [
"cpe:2.3:o:huawei:mate_20_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:huawei:mate_20:-:*:*:*:*:*:*:*"
] |
|
CVE-2004-1028 | Untrusted execution path vulnerability in chcod on AIX IBM 5.1.0, 5.2.0, and 5.3.0 allows local users to execute arbitrary programs by modifying the PATH environment variable to point to a malicious "grep" program, which is executed from chcod. | [
"cpe:2.3:o:ibm:aix:5.1:*:*:*:*:*:*:*",
"cpe:2.3:o:ibm:aix:5.1l:*:*:*:*:*:*:*",
"cpe:2.3:o:ibm:aix:5.2:*:*:*:*:*:*:*",
"cpe:2.3:o:ibm:aix:5.2.2:*:*:*:*:*:*:*",
"cpe:2.3:o:ibm:aix:5.2_l:*:*:*:*:*:*:*",
"cpe:2.3:o:ibm:aix:5.3:*:*:*:*:*:*:*",
"cpe:2.3:o:ibm:aix:5.3_l:*:*:*:*:*:*:*"
] |
|
CVE-2020-6364 | SAP Solution Manager and SAP Focused Run (update provided in WILY_INTRO_ENTERPRISE 9.7, 10.1, 10.5, 10.7), allows an attacker to modify a cookie in a way that OS commands can be executed and potentially gain control over the host running the CA Introscope Enterprise Manager,leading to Code Injection. With this, the attacker is able to read and modify all system files and also impact system availability. | [
"cpe:2.3:a:sap:introscope_enterprise_manager:9.7:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:introscope_enterprise_manager:10.1:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:introscope_enterprise_manager:10.5:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:introscope_enterprise_manager:10.7:*:*:*:*:*:*:*"
] |
|
CVE-2006-6937 | SQL injection vulnerability in displaypic.asp in Xtreme ASP Photo Gallery allows remote attackers to inject arbitrary SQL commands via the sortorder parameter. | [
"cpe:2.3:a:pensacola_web_designs:xtremeasp_photogallery:2.0:*:*:*:*:*:*:*"
] |
|
CVE-2025-21200 | Windows Telephony Service Remote Code Execution Vulnerability | Windows Telephony Service Remote Code Execution Vulnerability | [] |
GHSA-56q9-jqvf-whqc | An issue was discovered in GitLab Enterprise Edition 8.11.0 through 12.0.2. By using brute-force a user with access to a project, but not it's repository could create a list of merge requests template names. It has excessive algorithmic complexity. | [] |
|
GHSA-3855-3qhh-3pm8 | Cisco Personal Assistant 1.4(1) and 1.4(2) disables password authentication when "Allow Only Cisco CallManager Users" is enabled and the Corporate Directory settings refer to the directory service being used by Cisco CallManager, which allows remote attackers to gain access with a valid username. | [] |
|
CVE-2024-38277 | moodle: QR login key and auto-login key for the Moodle mobile app should be generated as separate keys | A unique key should be generated for a user's QR login key and their auto-login key, so the same key cannot be used interchangeably between the two. | [] |
CVE-2022-4712 | The WP Cerber Security plugin for WordPress is vulnerable to stored cross-site scripting via the log parameter when logging in to the site in versions up to, and including, 9.1. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. | [
"cpe:2.3:a:cerber:wp_cerber_security\\,_anti-spam_\\&_malware_scan:*:*:*:*:*:wordpress:*:*"
] |
|
GHSA-7rf2-x8gr-rv3r | Stored cross-site scripting vulnerability in Zenphoto versions prior to 1.6 allows remote a remote authenticated attacker with an administrative privilege to inject an arbitrary script. | [] |
|
GHSA-mr9w-f6pg-jp2v | An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory, aka 'Windows Runtime Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1249, CVE-2020-1353, CVE-2020-1370, CVE-2020-1404, CVE-2020-1413, CVE-2020-1414, CVE-2020-1415, CVE-2020-1422. | [] |
|
CVE-2001-0172 | Buffer overflow in ReiserFS 3.5.28 in SuSE Linux allows local users to cause a denial of service and possibly execute arbitrary commands by via a long directory name. | [
"cpe:2.3:a:hans_reiser:reiserfs:3.5.28:*:*:*:*:*:*:*",
"cpe:2.3:o:suse:suse_linux:7.0:*:*:*:*:*:*:*"
] |
|
CVE-2012-1301 | The FeedProxy.aspx script in Umbraco 4.7.0 allows remote attackers to proxy requests on their behalf via the "url" parameter. | [
"cpe:2.3:a:umbraco:umbraco_cms:4.7.0:*:*:*:*:*:*:*"
] |
|
GHSA-vrf6-q7qj-69v5 | Moodle allows attackers to upload files containing JavaScript | webservice/upload.php in Moodle 2.6.x before 2.6.6 and 2.7.x before 2.7.3 does not ensure that a file upload is for a private or draft area, which allows remote authenticated users to upload files containing JavaScript, and consequently conduct cross-site scripting (XSS) attacks, by specifying the profile-picture area. | [] |
GHSA-wwp3-5cw9-44wv | Acrobat Reader DC versions versions 2021.001.20155 (and earlier), 2020.001.30025 (and earlier) and 2017.011.30196 (and earlier) are affected by an Out-of-bounds read vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | [] |
|
CVE-2010-5199 | Untrusted search path vulnerability in PhotoImpact X3 13.00.0000.0 allows local users to gain privileges via a Trojan horse bwsconst.dll file in the current working directory, as demonstrated by a directory that contains a .ufp or .ufo file. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information. | [
"cpe:2.3:a:novadevelopement:photoimpact_x3:13.00.0000.0:*:*:*:*:*:*:*"
] |
|
CVE-2020-26061 | ClickStudios Passwordstate Password Reset Portal prior to build 8501 is affected by an authentication bypass vulnerability. The ResetPassword function does not validate whether the user has successfully authenticated using security questions. An unauthenticated, remote attacker can send a crafted HTTP request to the /account/ResetPassword page to set a new password for any registered user. | [
"cpe:2.3:a:clickstudios:passwordstate:*:*:*:*:*:*:*:*"
] |
|
GHSA-9fmx-59hw-pgp3 | An attacker could exploit this vulnerability in Hitachi ABB Power Grids Ellipse Enterprise Asset Management (EAM) versions prior to and including 9.0.25 by tricking a user to click on a link containing malicious code that would then be run by the web browser. This can result in the compromise of confidential information, or even the takeover of the user’s session. | [] |
|
CVE-2005-1994 | Finjan SurfinGate 7.0SP2 and SP3 allows remote attackers to download blocked files via hex-encoded characters in a filename, as demonstrated using "%2e". | [
"cpe:2.3:a:finjan_software:surfingate:7.0_sp2:*:*:*:*:*:*:*",
"cpe:2.3:a:finjan_software:surfingate:7.0_sp3:*:*:*:*:*:*:*"
] |
|
GHSA-8g7w-4rgv-758x | IBM Spectrum Copy Data Management 2.2.0.0 through 2.2.15.0 is vulnerable to cross-site scripting, caused by improper validation of user-supplied input. A remote attacker could exploit this vulnerability using some fields of the form in the portal UI to inject malicious script into a Web page which would be executed in a victim's Web browser within the security context of the hosting Web site, once the page is viewed. An attacker could use this vulnerability to steal the victim's cookie-based authentication credentials. IBM X-Force ID: 227364. | [] |
|
CVE-2022-22620 | A use after free issue was addressed with improved memory management. This issue is fixed in macOS Monterey 12.2.1, iOS 15.3.1 and iPadOS 15.3.1, Safari 15.3 (v. 16612.4.9.1.8 and 15612.4.9.1.8). Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.. | [
"cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*"
] |
|
GHSA-w52f-gfhm-992j | Unspecified vulnerability in the Session Initiation Protocol (SIP) implementation in Cisco IOS 12.2 through 12.4 and Unified Communications Manager 4.1 through 6.1, when VoIP is configured, allows remote attackers to cause a denial of service (device or process reload) via unspecified valid SIP messages, aka Cisco Bug ID CSCsu38644, a different vulnerability than CVE-2008-3801 and CVE-2008-3802. | [] |
|
CVE-2011-4298 | Multiple cross-site request forgery (CSRF) vulnerabilities in mod/wiki/ components in Moodle 2.0.x before 2.0.5 and 2.1.x before 2.1.2 allow remote attackers to hijack the authentication of arbitrary users for requests that modify wiki data. | [
"cpe:2.3:a:moodle:moodle:2.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:2.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:2.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:2.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:2.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:2.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:2.1.1:*:*:*:*:*:*:*"
] |
|
CVE-2008-3862 | Stack-based buffer overflow in CGI programs in the server in Trend Micro OfficeScan 7.3 Patch 4 build 1367 and other builds before 1374, and 8.0 SP1 Patch 1 before build 3110, allows remote attackers to execute arbitrary code via an HTTP POST request containing crafted form data, related to "parsing CGI requests." | [
"cpe:2.3:a:trend_micro:officescan:7.3:*:*:*:*:*:*:*",
"cpe:2.3:a:trend_micro:officescan:8.0:sp1:*:*:*:*:*:*"
] |
|
GHSA-frh4-4pfg-65vw | The Stream WordPress plugin before 3.9.2 does not prevent users with little privileges on the site (like subscribers) from using its alert creation functionality, which may enable them to leak sensitive information. | [] |
|
GHSA-3843-wc38-gc2j | Directory traversal vulnerability in QuickShare 1.0 allows remote attackers to read arbitrary files via a ... (triple dot) in the URL. | [] |
|
CVE-2025-5176 | Realce Tecnologia Queue Ticket Kiosk Admin Login Page index.php sql injection | A vulnerability was found in Realce Tecnologia Queue Ticket Kiosk up to 20250517. It has been declared as critical. This vulnerability affects unknown code of the file /adm/index.php of the component Admin Login Page. The manipulation of the argument Usuário leads to sql injection. The attack can be initiated remotely. The vendor was contacted early about this disclosure but did not respond in any way. | [] |
CVE-2007-3175 | Multiple SQL injection vulnerabilities in W2B Online Banking allow remote attackers to execute arbitrary SQL commands via (1) the draft parameter to mailer.w2b or (2) the listDocPay parameter to DocPay.w2b. | [
"cpe:2.3:a:w2b:online_banking:*:*:*:*:*:*:*:*"
] |
|
CVE-2007-0825 | FlashFXP 3.4.0 build 1145 allows remote servers to cause a denial of service (CPU consumption) via a response to a PWD command that contains a long string with deeply nested directory structure, possibly due to a buffer overflow. | [
"cpe:2.3:a:flashfxp:flashfxp:3.4.0_build_1145:*:*:*:*:*:*:*"
] |
|
CVE-2020-3594 | Cisco SD-WAN Software Privilege Escalation Vulnerability | A vulnerability in Cisco SD-WAN Software could allow an authenticated, local attacker to elevate privileges to root on the underlying operating system. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by providing crafted options to a specific command. A successful exploit could allow the attacker to gain root privileges. | [
"cpe:2.3:a:cisco:sd-wan:*:*:*:*:*:*:*:*"
] |
GHSA-chvx-77g5-qh6v | The Tutor LMS – eLearning and online course solution plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'tutor_instructor_list' shortcode in all versions up to, and including, 2.6.2 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. | [] |
|
CVE-2008-3483 | Cross-site scripting (XSS) vulnerability in ScrewTurn Wiki 2.0.29 and 2.0.30 allows remote attackers to inject arbitrary web script or HTML via error messages in the "/admin.aspx - System Log" page. | [
"cpe:2.3:a:screwturn:screwturn_wiki:2.0.29:*:*:*:*:*:*:*",
"cpe:2.3:a:screwturn:screwturn_wiki:2.0.30:*:*:*:*:*:*:*"
] |
|
GHSA-f9hw-7gxh-fjvh | Vulnerability in the PeopleSoft Enterprise PeopleTools product of Oracle PeopleSoft (component: Updates Environment Mgmt). Supported versions that are affected are 8.58 and 8.59. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise PeopleSoft Enterprise PeopleTools. Successful attacks of this vulnerability can result in takeover of PeopleSoft Enterprise PeopleTools. CVSS 3.1 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H). | [] |
|
CVE-2008-1995 | Sun Java System Directory Proxy Server 6.0, 6.1, and 6.2 classifies a connection using the "bind-dn" criteria, which can cause an incorrect application of policy and allows remote attackers to bypass intended access restrictions for the server. | [
"cpe:2.3:a:sun:java_system_directory_server:6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:sun:java_system_directory_server:6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:sun:java_system_directory_server:6.2:*:*:*:*:*:*:*"
] |
|
GHSA-9xv2-rxpw-qh6j | An issue was discovered in the HDF HDF5 1.10.3 library. There is a stack-based buffer overflow in the function H5S_extent_get_dims() in H5S.c. Specifically, this issue occurs while converting an HDF5 file to a GIF file. | [] |
|
CVE-2016-7459 | VMware vCenter Server 5.5 before U3e and 6.0 before U2a allows remote authenticated users to read arbitrary files via a (1) Log Browser, (2) Distributed Switch setup, or (3) Content Library XML document containing an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue. | [
"cpe:2.3:a:vmware:vcenter_server:5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:vcenter_server:5.5:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:vcenter_server:5.5:1:*:*:*:*:*:*",
"cpe:2.3:a:vmware:vcenter_server:5.5:2:*:*:*:*:*:*",
"cpe:2.3:a:vmware:vcenter_server:5.5:3a:*:*:*:*:*:*",
"cpe:2.3:a:vmware:vcenter_server:5.5:3b:*:*:*:*:*:*",
"cpe:2.3:a:vmware:vcenter_server:6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:vcenter_server:6.0:1:*:*:*:*:*:*",
"cpe:2.3:a:vmware:vcenter_server:6.0:1b:*:*:*:*:*:*",
"cpe:2.3:a:vmware:vcenter_server:6.0:2:*:*:*:*:*:*",
"cpe:2.3:a:vmware:vcenter_server:6.0:2m:*:*:*:*:*:*",
"cpe:2.3:a:vmware:vcenter_server:6.0:a:*:*:*:*:*:*",
"cpe:2.3:a:vmware:vcenter_server:6.0:b:*:*:*:*:*:*"
] |
|
GHSA-4qv6-37xq-mgq2 | Concrete CMS Cross-site Scripting vulnerability | Multiple Cross Site Scripting (XSS) vulnerabilities in Concrete CMS v.9.2.1 allow an attacker to execute arbitrary code via a crafted script to the Header and Footer Tracking Codes of the SEO & Statistics. | [] |
GHSA-96x7-r2p5-3fqw | Stack-based buffer overflow in the Clever Database Comparer 2.2 ActiveX control (comparerax.ocx) allows remote attackers to execute arbitrary code via a long argument to the ConnectToDatabase function. | [] |
|
CVE-2016-1459 | Cisco IOS 12.4 and 15.0 through 15.5 and IOS XE 3.13 through 3.17 allow remote authenticated users to cause a denial of service (device reload) via crafted attributes in a BGP message, aka Bug ID CSCuz21061. | [
"cpe:2.3:o:cisco:ios:12.4\\(4\\)xc7:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4\\(15\\)t17:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4\\(19a\\):*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4\\(22\\)yb2:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4\\(24\\)gc4:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4\\(24\\)gc5:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.0\\(1\\)ex:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.0\\(1\\)m:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.0\\(1\\)m9:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.0\\(1\\)m10:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.0\\(1\\)s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.0\\(1\\)sy:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.0\\(2\\)sg:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.1\\(3\\)t4:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.1\\(4\\)gc2:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.1\\(4\\)m10:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.2\\(3\\)t4:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.2\\(4\\)gc3:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.2\\(4\\)m10:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.3\\(2\\)t4:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.3\\(3\\)m:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.3\\(3\\)m7:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.4\\(2\\)t4:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.4\\(3\\)m5:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.5\\(2\\)t3:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.5\\(3\\)m3:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.13.2s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.13.3s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.13.4s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.13.5s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.14.0s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.14.1s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.14.2s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.14.3s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.14.4s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.15.1cs:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.15.2s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.15.3s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.16.0cs:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.16.1as:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.16.2s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.16.3s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.17.0s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.17.1s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:3.17.2s:*:*:*:*:*:*:*"
] |
|
CVE-2019-4745 | IBM Maximo Asset Management 7.6.1.0 could allow a remote attacker to disclose sensitive information to an authenticated user due to disclosing path information in the URL. IBM X-Force ID: 172883. | [
"cpe:2.3:a:ibm:maximo_asset_management:7.6.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_for_aviation:7.6.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_for_aviation:7.6.7:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_for_aviation:7.6.8:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_for_life_sciences:7.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_for_nuclear_power:7.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_for_oil_and_gas:7.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_for_transportation:7.6.2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_for_transportation:7.6.2.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_for_transportation:7.6.2.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_for_utilities:7.6.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:maximo_for_utilities:7.6.0.2:*:*:*:*:*:*:*"
] |
|
CVE-2017-2128 | Security guide for website operators allows remote attackers to execute arbitrary OS commands via specially crafted saved data. | [
"cpe:2.3:a:information-technology_promotion_agency:introduction_to_safe_website_operation:-:*:*:*:*:*:*:*"
] |
|
CVE-2018-12995 | onefilecms.php in OneFileCMS through 2012-04-14 might allow attackers to execute arbitrary PHP code via a .php filename on the Upload screen. | [
"cpe:2.3:a:onefilecms:onefilecms:*:*:*:*:*:*:*:*"
] |
|
CVE-2019-6116 | In Artifex Ghostscript through 9.26, ephemeral or transient procedures can allow access to system operators, leading to remote code execution. | [
"cpe:2.3:a:artifex:ghostscript:*:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:28:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*"
] |
|
GHSA-jx2x-3hjr-6vp8 | A type confusion vulnerability in the merge_param() function of php_http_params.c in PHP's pecl-http extension 3.1.0beta2 (PHP 7) and earlier as well as 2.6.0beta2 (PHP 5) and earlier allows attackers to crash PHP and possibly execute arbitrary code via crafted HTTP requests. | [] |
|
GHSA-r47r-pg9q-2h8m | Cross-site scripting vulnerability in F-RevoCRM 6.0 to F-RevoCRM 6.5 patch6 (version 6 series) allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. | [] |
|
GHSA-grw2-42pw-w79c | Multiple cross-site scripting (XSS) vulnerabilities in map.php in LiveZilla 3.1.8.3 allow remote attackers to inject arbitrary web script or HTML via the (1) lat, (2) lng, and (3) zom parameters, which are not properly handled when processed with templates/map.tpl. | [] |
|
GHSA-8gh9-3698-mj6g | The _WM_SetupMidiEvent function in internal_midi.c:2318 in WildMIDI 0.4.2 can cause a denial of service (invalid memory read and application crash) via a crafted mid file. | [] |
|
GHSA-9wxm-jr2x-h7pp | An information disclosure vulnerability exists when Remote Procedure Call runtime improperly initializes objects in memory, aka "Remote Procedure Call runtime Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. | [] |
|
GHSA-x364-jprj-74rw | Affected versions of Atlassian Jira Server and Data Center allow remote attackers to impact the application's availability via a Denial of Service (DoS) vulnerability on the UserPickerBrowser.jspa page. The affected versions are before version 7.13.9, and from version 8.0.0 before 8.4.2. | [] |
|
GHSA-2fp3-g54x-pvwq | FTPGetter Standard v.5.97.0.177 allows remote code execution when a user initiates an FTP connection to an attacker-controlled machine that sends crafted responses. Long responses can also crash the FTP client with memory corruption. | [] |
|
CVE-2013-6681 | Tube Map Live Underground for Android before 3.0.22 has an Information Disclosure Vulnerability | [
"cpe:2.3:a:mapway:tube_map:*:*:*:*:*:android:*:*"
] |
|
GHSA-v4hf-m89f-x363 | Moxa IKS and EDS store plaintext passwords, which may allow sensitive information to be read by someone with access to the device. | [] |
|
GHSA-qh9x-hp68-h665 | The awesome-support plugin before 3.1.7 for WordPress has XSS via custom information messages. | [] |
|
GHSA-rwxp-hwwf-653v | Insecure template handling in express-hbs | express-hbs is an Express handlebars template engine. express-hbs mixes pure template data with engine configuration options through the Express render API. More specifically, the layout parameter may trigger file disclosure vulnerabilities in downstream applications. This potential vulnerability is somewhat restricted in that only files with existing extentions (i.e. file.extension) can be included, files that lack an extension will have .hbs appended to them. For complete details refer to the referenced GHSL-2021-019 report. Notes in documentation have been added to help users of express-hbs avoid this potential information exposure vulnerability. | [] |
GHSA-x92g-43qc-p6jq | Multiple cross-site request forgery (CSRF) vulnerabilities in ownCloud before 4.0.12 and 4.5.x before 4.5.7 allow remote attackers to hijack the authentication of users for requests that (1) change the timezone for the user via the lat and lng parameters to apps/calendar/ajax/settings/guesstimezone.php, (2) disable or enable the automatic timezone detection via the timezonedetection parameter to apps/calendar/ajax/settings/timezonedetection.php, (3) import user accounts via the admin_export parameter to apps/admin_migrate/settings.php, (4) overwrite user files via the operation parameter to apps/user_migrate/ajax/export.php, or (5) change the authentication server URL via unspecified vectors to apps/user_ldap/settings.php. | [] |
|
GHSA-xwp4-prq2-v9q4 | Under some circumstances on BIG-IP 12.0.0-12.1.0, 11.6.0-11.6.1, or 11.4.0-11.5.4 HF1, the Traffic Management Microkernel (TMM) may not properly clean-up pool member network connections when using SPDY or HTTP/2 virtual server profiles. | [] |
|
GHSA-93qx-3vc3-hx46 | The Crypt::DSA (aka Crypt-DSA) module 1.17 and earlier for Perl, when /dev/random is absent, uses the Data::Random module, which makes it easier for remote attackers to spoof a signature, or determine the signing key of a signed message, via a brute-force attack. | [] |
|
CVE-2007-0553 | Multiple cross-site scripting (XSS) vulnerabilities in index.inc.php in PHProxy before 0.5 beta 2 allow remote attackers to inject arbitrary web script or HTML via the (1) data[realm] and (2) _url parameters, different vectors than CVE-2004-2604. NOTE: some of these details are obtained from third party information. | [
"cpe:2.3:a:phproxy:phproxy:0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:phproxy:phproxy:0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:phproxy:phproxy:0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:phproxy:phproxy:0.4:*:*:*:*:*:*:*"
] |
|
CVE-2024-43267 | WordPress Mega Addons For Elementor plugin <= 1.9 - Cross Site Scripting (XSS) vulnerability | Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Qamar Sheeraz, Nasir Ahmad, GenialSouls Mega Addons For Elementor allows Stored XSS.This issue affects Mega Addons For Elementor: from n/a through 1.9. | [] |
GHSA-v93r-fr6f-m4mx | Online Ordering System v2.3.2 was discovered to contain a SQL injection vulnerability via /ordering/index.php?q=category&search=. | [] |
|
CVE-2023-4096 | Weak password recovery mechanism vulnerability in Fujitsu Arconte Áurea | Weak password recovery mechanism vulnerability in Fujitsu Arconte Áurea version 1.5.0.0, which exploitation could allow an attacker to perform a brute force attack on the emailed PIN number in order to change the password of a legitimate user. | [
"cpe:2.3:a:fujitsu:arconte_aurea:1.5.0.0:*:*:*:*:*:*:*"
] |
GHSA-qhrv-2pp5-3xf6 | An issue was discovered in Joomla! before 3.9.16. Various actions in com_templates lack the required ACL checks, leading to various potential attack vectors. | [] |
|
CVE-2018-3774 | Incorrect parsing in url-parse <1.4.3 returns wrong hostname which leads to multiple vulnerabilities such as SSRF, Open Redirect, Bypass Authentication Protocol. | [
"cpe:2.3:o:url-parse_project:url-parse:*:*:*:*:*:*:*:*"
] |
|
CVE-2012-4930 | The SPDY protocol 3 and earlier, as used in Mozilla Firefox, Google Chrome, and other products, can perform TLS encryption of compressed data without properly obfuscating the length of the unencrypted data, which allows man-in-the-middle attackers to obtain plaintext HTTP headers by observing length differences during a series of guesses in which a string in an HTTP request potentially matches an unknown string in an HTTP header, aka a "CRIME" attack. | [
"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*"
] |
|
GHSA-p3g6-952q-p49j | Uncontrolled search path in some Intel(R) Distribution for GDB software before version 2024.0.1 may allow an authenticated user to potentially enable escalation of privilege via local access. | [] |
|
GHSA-95h6-22hh-49ff | Directory traversal vulnerability in kvarcve.dll in Autonomy (formerly Verity) KeyView SDK before 9.2.0, as used in Lotus Notes 6.5.4 and 7.0, allows remote attackers to delete arbitrary files via a (1) ZIP, (2) UUE or (3) TAR archive that contains a .. (dot dot) in the filename, which is not properly handled when generating a preview. | [] |
|
CVE-2024-57548 | CMSimple 5.16 allows the user to edit log.php file via print page. | [] |
|
GHSA-ffx5-7wrg-3r5w | SQL Server Native Client OLE DB Provider Remote Code Execution Vulnerability | [] |
|
GHSA-g5x8-x7w7-x84f | POSIM EVO 15.13 for Windows includes hardcoded database credentials for the "root" database user. "root" access to POSIM EVO's database may result in a breach of confidentiality, integrity, or availability or allow for attackers to remotely execute code on associated POSIM EVO clients. | [] |
|
CVE-2021-24937 | Asset CleanUp < 1.3.8.5 - Reflected Cross-Site Scripting | The Asset CleanUp: Page Speed Booster WordPress plugin before 1.3.8.5 does not escape the wpacu_selected_sub_tab_area parameter before outputting it back in an attribute in an admin page, leading to a Reflected Cross-Site Scripting issue | [
"cpe:2.3:a:asset_cleanup\\:_page_speed_booster_project:asset_cleanup\\:_page_speed_booster:*:*:*:*:*:wordpress:*:*"
] |
GHSA-h6c8-rg87-f3pc | Apache Tomcat HTTP BIO Connector Error Discloses Information From Different Requests to Remote Users | The HTTP BIO connector in Apache Tomcat 7.0.x before 7.0.12 does not properly handle HTTP pipelining, which allows remote attackers to read responses intended for other clients in opportunistic circumstances by examining the application data in HTTP packets, related to "a mix-up of responses for requests from different users." | [] |
GHSA-q3m4-j7fx-35xr | The ProfileGrid – User Profiles, Memberships, Groups and Communities WordPress plugin is vulnerable to Stored Cross-Site Scripting due to insufficient escaping via the pm_user_avatar and pm_cover_image parameters found in the ~/admin/class-profile-magic-admin.php file which allows attackers with authenticated user access, such as subscribers, to inject arbitrary web scripts into their profile, in versions up to and including 1.2.7. | [] |
|
GHSA-p2qq-q635-wcgr | Cross-site scripting (XSS) vulnerability in index.php in CoolPHP 1.0-stable allows remote attackers to execute arbitrary web script or HTML via the (1) query or (2) nick parameters. | [] |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.