Datasets:

id
stringlengths
13
19
title
stringlengths
0
256
description
stringlengths
3
13.3k
cpes
sequencelengths
0
5.42k
CVE-2020-9481
Apache ATS 6.0.0 to 6.2.3, 7.0.0 to 7.1.9, and 8.0.0 to 8.0.6 is vulnerable to a HTTP/2 slow read attack.
[ "cpe:2.3:a:apache:traffic_server:*:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*" ]
GHSA-9pf4-6pr2-9j32
IBM Rational ClearCase 8.0.0 before 8.0.0.14 and 8.0.1 before 8.0.1.7, when Installation Manager before 1.8.2 is used, retains cleartext server passwords in process memory throughout the installation procedure, which might allow local users to obtain sensitive information by leveraging access to the installation account.
[]
CVE-2009-3327
Multiple SQL injection vulnerabilities in WX-Guestbook 1.1.208 allow remote attackers to execute arbitrary SQL commands via the (1) QUERY parameter to search.php and (2) USERNAME parameter to login.php. NOTE: some of these details are obtained from third party information.
[ "cpe:2.3:a:webilix:wx-guestbook:1.1.208:*:*:*:*:*:*:*" ]
CVE-2006-6830
PHP remote file inclusion vulnerability in b2verifauth.php in b2 Blog 0.5 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the index parameter.
[ "cpe:2.3:a:cafelog:b2_blog:*:*:*:*:*:*:*:*" ]
GHSA-h632-qvv7-2623
A use of uninitialized pointer vulnerability exists in the GRO format res functionality of Open Babel 3.1.1 and master commit 530dbfa3. A specially crafted malformed file can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability.
[]
CVE-2004-0518
Unknown vulnerability in AppleFileServer for Mac OS X 10.3.4, related to "the use of SSH and reporting errors," has unknown impact and attack vectors.
[ "cpe:2.3:o:apple:mac_os_x:10.3:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.3.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.3.2:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.3.3:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.3:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.3.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.3.2:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.3.3:*:*:*:*:*:*:*" ]
CVE-2024-47665
i3c: mipi-i3c-hci: Error out instead on BUG_ON() in IBI DMA setup
In the Linux kernel, the following vulnerability has been resolved: i3c: mipi-i3c-hci: Error out instead on BUG_ON() in IBI DMA setup Definitely condition dma_get_cache_alignment * defined value > 256 during driver initialization is not reason to BUG_ON(). Turn that to graceful error out with -EINVAL.
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*" ]
GHSA-gjg7-84q3-g73j
A memory corruption vulnerability exists in InDesign 15.1.1 (and earlier versions). Insecure handling of a malicious indd file could be abused to cause an out-of-bounds memory access, potentially resulting in code execution in the context of the current user.
[]
GHSA-5vgp-64gj-j392
Directory traversal vulnerability in the bitrix.mpbuilder module before 1.0.12 for Bitrix allows remote administrators to include and execute arbitrary local files via a .. (dot dot) in the element name of the "work" array parameter to admin/bitrix.mpbuilder_step2.php.
[]
CVE-2020-25123
The Admin CP in vBulletin 5.6.3 allows XSS via a Smilie Title to Smilies Manager.
[ "cpe:2.3:a:vbulletin:vbulletin:5.6.3:*:*:*:*:*:*:*" ]
GHSA-chwc-m2pj-gq5g
A vulnerability was discovered in the slsi_handle_nan_rx_event_log_ind function in Samsung Mobile Processor Exynos 1380 and Exynos 1480 related to no input validation check on tag_len for tx coming from userspace, which can lead to heap overwrite.
[]
CVE-2011-1031
The feh_unique_filename function in utils.c in feh 1.11.2 and earlier might allow local users to create arbitrary files via a symlink attack on a /tmp/feh_ temporary file, a different vulnerability than CVE-2011-0702.
[ "cpe:2.3:a:feh_project:feh:*:*:*:*:*:*:*:*", "cpe:2.3:a:feh_project:feh:1.3.5:*:*:*:*:*:*:*", "cpe:2.3:a:feh_project:feh:1.4:*:*:*:*:*:*:*", "cpe:2.3:a:feh_project:feh:1.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:feh_project:feh:1.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:feh_project:feh:1.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:feh_project:feh:1.5:*:*:*:*:*:*:*", "cpe:2.3:a:feh_project:feh:1.6:*:*:*:*:*:*:*", "cpe:2.3:a:feh_project:feh:1.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:feh_project:feh:1.7:*:*:*:*:*:*:*", "cpe:2.3:a:feh_project:feh:1.8:*:*:*:*:*:*:*", "cpe:2.3:a:feh_project:feh:1.9:*:*:*:*:*:*:*", "cpe:2.3:a:feh_project:feh:1.10:*:*:*:*:*:*:*", "cpe:2.3:a:feh_project:feh:1.10.1:*:*:*:*:*:*:*", "cpe:2.3:a:feh_project:feh:1.11:*:*:*:*:*:*:*", "cpe:2.3:a:feh_project:feh:1.11.1:*:*:*:*:*:*:*" ]
CVE-2021-24684
PDF Light Viewer < 1.4.12 - Authenticated Command Injection
The WordPress PDF Light Viewer Plugin WordPress plugin before 1.4.12 allows users with Author roles to execute arbitrary OS command on the server via OS Command Injection when invoking Ghostscript.
[ "cpe:2.3:a:teamlead:pdf-light-viewer:*:*:*:*:*:wordpress:*:*" ]
CVE-2008-6345
SQL injection vulnerability in Forum.php in SolarCMS 0.53.8 and 1.0 allows remote attackers to execute arbitrary SQL commands via the cat parameter to indes.php. NOTE: some of these details are obtained from third party information.
[ "cpe:2.3:a:cms.maury91:solarcms:0.53.8:*:*:*:*:*:*:*", "cpe:2.3:a:cms.maury91:solarcms:1.0:*:*:*:*:*:*:*" ]
GHSA-8hm3-6v9w-j99h
Multi-Factor Authentication (MFA) functionality can be bypassed, allowing the use of single factor authentication in NetIQ Advanced Authentication versions prior to 6.3 SP4 Patch 1.
[]
GHSA-rv5x-2jxm-gf9c
Stack-based buffer overflow in the cbtls_verify function in FreeRADIUS 2.1.10 through 2.1.12, when using TLS-based EAP methods, allows remote attackers to cause a denial of service (server crash) and possibly execute arbitrary code via a long "not after" timestamp in a client certificate.
[]
GHSA-g25j-xhg4-fhj4
IBM API Connect's Developer Portal 5.0.0.0 through 5.0.8.3 is vulnerable to Server Side Request Forgery. An attacker, using specially crafted input parameters can trick the server into making potentially malicious calls within the trusted network. IBM X-Force ID: 146370.
[]
CVE-2018-0447
Cisco Email Security Appliance URL Filtering Bypass Vulnerability
A vulnerability in the anti-spam protection mechanisms of Cisco AsyncOS Software for the Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to bypass certain content filters on an affected device. The vulnerability is due to incomplete input and validation checking mechanisms for certain Sender Policy Framework (SPF) messages that are sent to an affected device. An attacker could exploit this vulnerability by sending a customized SPF packet to an affected device. If successful, an exploit could allow the attacker to bypass the URL filters that are configured for the affected device, which could allow malicious URLs to pass through the device.
[ "cpe:2.3:a:cisco:email_security_appliance:-:*:*:*:*:*:*:*" ]
CVE-2019-5816
Process lifetime issue in Chrome in Google Chrome on Android prior to 74.0.3729.108 allowed a remote attacker to potentially persist an exploited process via a crafted HTML page.
[ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:backports:sle-15:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*" ]
CVE-2021-31531
Zoho ManageEngine ServiceDesk Plus MSP before 10521 is vulnerable to Server-Side Request Forgery (SSRF).
[ "cpe:2.3:a:zohocorp:manageengine_servicedesk_plus_msp:*:*:*:*:*:*:*:*", "cpe:2.3:a:zohocorp:manageengine_servicedesk_plus_msp:10.5:*:*:*:*:*:*:*", "cpe:2.3:a:zohocorp:manageengine_servicedesk_plus_msp:10.5:10500:*:*:*:*:*:*", "cpe:2.3:a:zohocorp:manageengine_servicedesk_plus_msp:10.5:10501:*:*:*:*:*:*", "cpe:2.3:a:zohocorp:manageengine_servicedesk_plus_msp:10.5:10502:*:*:*:*:*:*", "cpe:2.3:a:zohocorp:manageengine_servicedesk_plus_msp:10.5:10503:*:*:*:*:*:*", "cpe:2.3:a:zohocorp:manageengine_servicedesk_plus_msp:10.5:10504:*:*:*:*:*:*", "cpe:2.3:a:zohocorp:manageengine_servicedesk_plus_msp:10.5:10505:*:*:*:*:*:*", "cpe:2.3:a:zohocorp:manageengine_servicedesk_plus_msp:10.5:10506:*:*:*:*:*:*", "cpe:2.3:a:zohocorp:manageengine_servicedesk_plus_msp:10.5:10507:*:*:*:*:*:*", "cpe:2.3:a:zohocorp:manageengine_servicedesk_plus_msp:10.5:10508:*:*:*:*:*:*", "cpe:2.3:a:zohocorp:manageengine_servicedesk_plus_msp:10.5:10509:*:*:*:*:*:*", "cpe:2.3:a:zohocorp:manageengine_servicedesk_plus_msp:10.5:10510:*:*:*:*:*:*", "cpe:2.3:a:zohocorp:manageengine_servicedesk_plus_msp:10.5:10511:*:*:*:*:*:*", "cpe:2.3:a:zohocorp:manageengine_servicedesk_plus_msp:10.5:10512:*:*:*:*:*:*", "cpe:2.3:a:zohocorp:manageengine_servicedesk_plus_msp:10.5:10513:*:*:*:*:*:*", "cpe:2.3:a:zohocorp:manageengine_servicedesk_plus_msp:10.5:10514:*:*:*:*:*:*", "cpe:2.3:a:zohocorp:manageengine_servicedesk_plus_msp:10.5:10515:*:*:*:*:*:*", "cpe:2.3:a:zohocorp:manageengine_servicedesk_plus_msp:10.5:10516:*:*:*:*:*:*", "cpe:2.3:a:zohocorp:manageengine_servicedesk_plus_msp:10.5:10517:*:*:*:*:*:*", "cpe:2.3:a:zohocorp:manageengine_servicedesk_plus_msp:10.5:10518:*:*:*:*:*:*", "cpe:2.3:a:zohocorp:manageengine_servicedesk_plus_msp:10.5:10519:*:*:*:*:*:*", "cpe:2.3:a:zohocorp:manageengine_servicedesk_plus_msp:10.5:10520:*:*:*:*:*:*" ]
GHSA-mmxq-gq3m-xgpf
An incorrect access control issue in Life: Personal Diary, Journal android app 17.5.0 allows a physically proximate attacker to escalate privileges via the fingerprint authentication function.
[]
CVE-2002-0276
Buffer overflow in various decoders in Ettercap 0.6.3.1 and earlier, when running on networks with an MTU greater than 2000, allows remote attackers to execute arbitrary code via large packets.
[ "cpe:2.3:a:ettercap:ettercap:0.6.3.1:*:*:*:*:*:*:*" ]
CVE-2019-10301
A missing permission check in Jenkins GitLab Plugin 1.5.11 and earlier in the GitLabConnectionConfig#doTestConnection form validation method allowed attackers with Overall/Read permission to connect to an attacker-specified URL using attacker-specified credentials IDs obtained through another method, capturing credentials stored in Jenkins.
[ "cpe:2.3:a:jenkins:gitlab:*:*:*:*:*:jenkins:*:*" ]
GHSA-wmj5-3hww-4pjp
The Elementor ImageBox plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the image box widget in all versions up to, and including, 1.2.8 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
CVE-2022-24832
Bundled ldap-authentication-plugin fails to neutralise LDAP special elements in usernames
GoCD is an open source a continuous delivery server. The bundled gocd-ldap-authentication-plugin included with the GoCD Server fails to correctly escape special characters when using the username to construct LDAP queries. While this does not directly allow arbitrary LDAP data exfiltration, it can allow an existing LDAP-authenticated GoCD user with malicious intent to construct and execute malicious queries, allowing them to deduce facts about other users or entries within the LDAP database (e.g alternate fields, usernames, hashed passwords etc) through brute force mechanisms. This only affects users who have a working LDAP authorization configuration enabled on their GoCD server, and only is exploitable by users authenticating using such an LDAP configuration. This issue has been fixed in GoCD 22.1.0, which is bundled with gocd-ldap-authentication-plugin v2.2.0-144.
[ "cpe:2.3:a:thoughtworks:gocd:*:*:*:*:*:*:*:*" ]
CVE-2023-21845
Vulnerability in the PeopleSoft Enterprise PeopleTools product of Oracle PeopleSoft (component: Panel Processor). The supported version that is affected is 8.60. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise PeopleSoft Enterprise PeopleTools. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of PeopleSoft Enterprise PeopleTools accessible data as well as unauthorized read access to a subset of PeopleSoft Enterprise PeopleTools accessible data. CVSS 3.1 Base Score 5.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N).
[ "cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.60:*:*:*:*:*:*:*" ]
CVE-2014-9269
Cross-site scripting (XSS) vulnerability in helper_api.php in MantisBT 1.1.0a1 through 1.2.x before 1.2.18, when Extended project browser is enabled, allows remote attackers to inject arbitrary web script or HTML via the project cookie.
[ "cpe:2.3:a:mantisbt:mantisbt:1.1.0:a1:*:*:*:*:*:*", "cpe:2.3:a:mantisbt:mantisbt:1.1.0:a2:*:*:*:*:*:*", "cpe:2.3:a:mantisbt:mantisbt:1.1.0:a3:*:*:*:*:*:*", "cpe:2.3:a:mantisbt:mantisbt:1.1.0:a4:*:*:*:*:*:*", "cpe:2.3:a:mantisbt:mantisbt:1.1.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:mantisbt:mantisbt:1.1.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:mantisbt:mantisbt:1.1.0:rc3:*:*:*:*:*:*", "cpe:2.3:a:mantisbt:mantisbt:1.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:mantisbt:mantisbt:1.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:mantisbt:mantisbt:1.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:mantisbt:mantisbt:1.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:mantisbt:mantisbt:1.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:mantisbt:mantisbt:1.1.6:*:*:*:*:*:*:*", "cpe:2.3:a:mantisbt:mantisbt:1.1.7:*:*:*:*:*:*:*", "cpe:2.3:a:mantisbt:mantisbt:1.1.8:*:*:*:*:*:*:*", "cpe:2.3:a:mantisbt:mantisbt:1.1.9:*:*:*:*:*:*:*", "cpe:2.3:a:mantisbt:mantisbt:1.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:mantisbt:mantisbt:1.2.0:alpha1:*:*:*:*:*:*", "cpe:2.3:a:mantisbt:mantisbt:1.2.0:alpha2:*:*:*:*:*:*", "cpe:2.3:a:mantisbt:mantisbt:1.2.0:alpha3:*:*:*:*:*:*", "cpe:2.3:a:mantisbt:mantisbt:1.2.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:mantisbt:mantisbt:1.2.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:mantisbt:mantisbt:1.2.0a1:*:*:*:*:*:*:*", "cpe:2.3:a:mantisbt:mantisbt:1.2.0a2:*:*:*:*:*:*:*", "cpe:2.3:a:mantisbt:mantisbt:1.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:mantisbt:mantisbt:1.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:mantisbt:mantisbt:1.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:mantisbt:mantisbt:1.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:mantisbt:mantisbt:1.2.5:*:*:*:*:*:*:*", "cpe:2.3:a:mantisbt:mantisbt:1.2.6:*:*:*:*:*:*:*", "cpe:2.3:a:mantisbt:mantisbt:1.2.7:*:*:*:*:*:*:*", "cpe:2.3:a:mantisbt:mantisbt:1.2.8:*:*:*:*:*:*:*", "cpe:2.3:a:mantisbt:mantisbt:1.2.9:*:*:*:*:*:*:*", "cpe:2.3:a:mantisbt:mantisbt:1.2.10:*:*:*:*:*:*:*", "cpe:2.3:a:mantisbt:mantisbt:1.2.11:*:*:*:*:*:*:*", "cpe:2.3:a:mantisbt:mantisbt:1.2.12:*:*:*:*:*:*:*", "cpe:2.3:a:mantisbt:mantisbt:1.2.13:*:*:*:*:*:*:*", "cpe:2.3:a:mantisbt:mantisbt:1.2.14:*:*:*:*:*:*:*", "cpe:2.3:a:mantisbt:mantisbt:1.2.15:*:*:*:*:*:*:*", "cpe:2.3:a:mantisbt:mantisbt:1.2.16:*:*:*:*:*:*:*", "cpe:2.3:a:mantisbt:mantisbt:1.2.17:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*" ]
CVE-2019-16209
A vulnerability, in The ReportsTrustManager class of Brocade SANnav versions before v2.0, could allow an attacker to perform a man-in-the-middle attack against Secure Sockets Layer(SSL)connections.
[ "cpe:2.3:a:broadcom:brocade_sannav:*:*:*:*:*:*:*:*" ]
GHSA-x9c8-544m-whx3
Use after free issue in camera applications when used randomly over multiple operations due to pointer not set to NULL after free/destroy of the object in Snapdragon Consumer IOT, Snapdragon Mobile in Kamorta, QCS605, Rennell, Saipan, SDM670, SDM710, SDM845, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130
[]
CVE-2024-22355
IBM QRadar Suite information dislosure
IBM QRadar Suite Products 1.10.12.0 through 1.10.18.0 and IBM Cloud Pak for Security 1.10.0.0 through 1.10.11.0 does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts. IBM X-Force ID: 280781.
[ "cpe:2.3:a:ibm:cloud_pak_for_security:*:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_suite:*:*:*:*:*:*:*:*" ]
GHSA-57f9-3232-gc7j
Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
[]
CVE-2025-0961
code-projects Job Recruitment load_job-details.php cross site scripting
A vulnerability, which was classified as problematic, has been found in code-projects Job Recruitment 1.0. Affected by this issue is some unknown functionality of the file /_parse/load_job-details.php. The manipulation of the argument business_stream_name/company_website_url leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
[]
CVE-2019-16334
In Bludit v3.9.2, there is a persistent XSS vulnerability in the Categories -> Add New Category -> Name field. NOTE: this may overlap CVE-2017-16636.
[ "cpe:2.3:a:bludit:bludit:3.9.2:*:*:*:*:*:*:*" ]
CVE-2022-29931
The administration interface of the Raytion Custom Security Manager (Raytion CSM) in Version 7.2.0 allows reflected Cross-site Scripting (XSS).
[ "cpe:2.3:a:raytion:custom_security_manager:*:*:*:*:*:*:*:*" ]
CVE-2016-1614
The UnacceleratedImageBufferSurface class in WebKit/Source/platform/graphics/UnacceleratedImageBufferSurface.cpp in Blink, as used in Google Chrome before 48.0.2564.82, mishandles the initialization mode, which allows remote attackers to obtain sensitive information from process memory via a crafted web site.
[ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*" ]
CVE-2010-4215
UI/Manage.pm in Foswiki 1.1.0 and 1.1.1 allows remote authenticated users to gain privileges by modifying the GROUP and ALLOWTOPICCHANGE preferences in the topic preferences for Main.AdminGroup.
[ "cpe:2.3:a:foswiki:foswiki:1.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:foswiki:foswiki:1.1.1:*:*:*:*:*:*:*" ]
CVE-2010-2997
Use-after-free vulnerability in RealNetworks RealPlayer 11.0 through 11.1, RealPlayer SP 1.0 through 1.0.1, Mac RealPlayer 11.0 through 11.1, Linux RealPlayer 11.0.2.1744, and possibly HelixPlayer 1.0.6 and other versions, allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via a crafted StreamTitle tag in an ICY SHOUTcast stream, related to the SMIL file format.
[ "cpe:2.3:a:realnetworks:realplayer:11.0:*:*:*:*:*:*:*", "cpe:2.3:a:realnetworks:realplayer:11.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:realnetworks:realplayer:11.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:realnetworks:realplayer:11.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:realnetworks:realplayer:11.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:realnetworks:realplayer:11.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:realnetworks:realplayer:11.1:*:*:*:*:*:*:*", "cpe:2.3:a:realnetworks:realplayer_sp:1.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:realnetworks:realplayer_sp:1.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe:2.3:a:realnetworks:realplayer:11.0.2.1744:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*" ]
CVE-1999-0566
An attacker can write to syslog files from any location, causing a denial of service by filling up the logs, and hiding activities.
[ "cpe:2.3:o:ibm:aix:*:*:*:*:*:*:*:*" ]
CVE-2018-18369
Norton Security (Windows client) prior to 22.16.3 and SEP SBE (Windows client) prior to Cloud Agent 3.00.31.2817, NIS-22.15.2.22 & SEP-12.1.7484.7002, may be susceptible to a DLL Preloading vulnerability, which is a type of issue that can occur when an application looks to call a DLL for execution and an attacker provides a malicious DLL to use instead.
[ "cpe:2.3:a:symantec:endpoint_protection:nis-22.15.2.22:*:*:*:small_business:*:*:*", "cpe:2.3:a:symantec:endpoint_protection:sep-12.1.7484.7002:*:*:*:small_business:*:*:*", "cpe:2.3:a:symantec:endpoint_protection_cloud:*:*:*:*:*:*:*:*", "cpe:2.3:a:symantec:endpoint_protection_cloud_agent:*:*:*:*:small_business:*:*:*", "cpe:2.3:a:symantec:norton_security:*:*:*:*:*:windows:*:*" ]
CVE-2024-31168
Out-of-bounds Read in libfluid_msg library
Out-of-bounds Read vulnerability in Open Networking Foundation (ONF) libfluid (libfluid_msg module). This vulnerability is associated with program routine fluid_msg::EchoCommon::unpack. This issue affects libfluid: 0.1.0.
[ "cpe:2.3:a:open_networking_foundation:libfluid:0.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:opennetworking:libfluid_msg:0.1.0:*:*:*:*:*:*:*" ]
GHSA-xvjf-ppxc-mvvq
Adobe Substance 3D Stager versions 2.0.0 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
[]
CVE-2015-2208
The saveObject function in moadmin.php in phpMoAdmin 1.1.2 allows remote attackers to execute arbitrary commands via shell metacharacters in the object parameter.
[ "cpe:2.3:a:avinu:phpmoadmin:1.1.2:*:*:*:*:*:*:*" ]
CVE-2022-38309
Tenda AC18 router v15.03.05.19 and v15.03.05.05 was discovered to contain a stack overflow via the list parameter at /goform/SetVirtualServerCfg.
[ "cpe:2.3:o:tenda:ac18_firmware:15.03.05.05:*:*:*:*:*:*:*", "cpe:2.3:o:tenda:ac18_firmware:15.03.05.19\\(6318\\):*:*:*:*:*:*:*", "cpe:2.3:h:tenda:ac18:-:*:*:*:*:*:*:*" ]
CVE-2010-2796
Cross-site scripting (XSS) vulnerability in phpCAS before 1.1.2, when proxy mode is enabled, allows remote attackers to inject arbitrary web script or HTML via a callback URL.
[ "cpe:2.3:a:joachim_fritschi:phpcas:*:*:*:*:*:*:*:*", "cpe:2.3:a:joachim_fritschi:phpcas:0.2:*:*:*:*:*:*:*", "cpe:2.3:a:joachim_fritschi:phpcas:0.3:*:*:*:*:*:*:*", "cpe:2.3:a:joachim_fritschi:phpcas:0.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:joachim_fritschi:phpcas:0.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:joachim_fritschi:phpcas:0.4:*:*:*:*:*:*:*", "cpe:2.3:a:joachim_fritschi:phpcas:0.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:joachim_fritschi:phpcas:0.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:joachim_fritschi:phpcas:0.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:joachim_fritschi:phpcas:0.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:joachim_fritschi:phpcas:0.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:joachim_fritschi:phpcas:0.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:joachim_fritschi:phpcas:0.4.7:*:*:*:*:*:*:*", "cpe:2.3:a:joachim_fritschi:phpcas:0.4.8:*:*:*:*:*:*:*", "cpe:2.3:a:joachim_fritschi:phpcas:0.4.9:*:*:*:*:*:*:*", "cpe:2.3:a:joachim_fritschi:phpcas:0.4.10:*:*:*:*:*:*:*", "cpe:2.3:a:joachim_fritschi:phpcas:0.4.11:*:*:*:*:*:*:*", "cpe:2.3:a:joachim_fritschi:phpcas:0.4.12:*:*:*:*:*:*:*", "cpe:2.3:a:joachim_fritschi:phpcas:0.4.13:*:*:*:*:*:*:*", "cpe:2.3:a:joachim_fritschi:phpcas:0.4.14:*:*:*:*:*:*:*", "cpe:2.3:a:joachim_fritschi:phpcas:0.4.15:*:*:*:*:*:*:*", "cpe:2.3:a:joachim_fritschi:phpcas:0.4.16:*:*:*:*:*:*:*", "cpe:2.3:a:joachim_fritschi:phpcas:0.4.17:*:*:*:*:*:*:*", "cpe:2.3:a:joachim_fritschi:phpcas:0.4.18:*:*:*:*:*:*:*", "cpe:2.3:a:joachim_fritschi:phpcas:0.4.19:*:*:*:*:*:*:*", "cpe:2.3:a:joachim_fritschi:phpcas:0.4.20:*:*:*:*:*:*:*", "cpe:2.3:a:joachim_fritschi:phpcas:0.4.21:*:*:*:*:*:*:*", "cpe:2.3:a:joachim_fritschi:phpcas:0.4.22:*:*:*:*:*:*:*", "cpe:2.3:a:joachim_fritschi:phpcas:0.4.23:*:*:*:*:*:*:*", "cpe:2.3:a:joachim_fritschi:phpcas:0.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:joachim_fritschi:phpcas:0.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:joachim_fritschi:phpcas:0.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:joachim_fritschi:phpcas:1.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:joachim_fritschi:phpcas:1.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:joachim_fritschi:phpcas:1.1.0:*:*:*:*:*:*:*" ]
GHSA-639r-p248-76hj
PHP remote file include vulnerability in plog-admin-functions.php in Plogger Beta 2 allows remote attackers to execute arbitrary code via a URL in the config[basedir] parameter.
[]
GHSA-xqc9-w6h7-577w
Buffer overflow in NeroMediaPlayer.exe in Nero Media Player 1.4.0.35 and earlier allows remote attackers to execute arbitrary code or cause a denial of service (persistent crash) via a long URI in a .M3U file.
[]
CVE-2012-2206
The Web Gateway component in IBM WebSphere MQ File Transfer Edition 7.0.4 and earlier allows remote authenticated users to read files of arbitrary users via vectors involving a username in a URI, as demonstrated by a modified metadata=fteSamplesUser field to the /transfer URI.
[ "cpe:2.3:a:ibm:websphere_mq:7.0:*:file_transfer:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_mq:7.0.0.1:*:file_transfer:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_mq:7.0.1.0:*:file_transfer:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_mq:7.0.2.0:*:file_transfer:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_mq:7.0.2.2:*:file_transfer:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_mq:7.0.4:*:file_transfer:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_mq:7.0.4.0:*:file_transfer:*:*:*:*:*" ]
CVE-2017-15088
plugins/preauth/pkinit/pkinit_crypto_openssl.c in MIT Kerberos 5 (aka krb5) through 1.15.2 mishandles Distinguished Name (DN) fields, which allows remote attackers to execute arbitrary code or cause a denial of service (buffer overflow and application crash) in situations involving untrusted X.509 data, related to the get_matching_data and X509_NAME_oneline_ex functions. NOTE: this has security relevance only in use cases outside of the MIT Kerberos distribution, e.g., the use of get_matching_data in KDC certauth plugin code that is specific to Red Hat.
[ "cpe:2.3:a:mit:kerberos_5:*:*:*:*:*:*:*:*" ]
GHSA-88jq-fmhx-7gr3
Improper limitation of a pathname to a restricted directory ('Path Traversal') in cgi component in Synology DiskStation Manager (DSM) before 6.2.4-25553 allows local users to execute arbitrary code via unspecified vectors.
[]
CVE-2007-5626
make_catalog_backup in Bacula 2.2.5, and probably earlier, sends a MySQL password as a command line argument, and sometimes transmits cleartext e-mail containing this command line, which allows context-dependent attackers to obtain the password by listing the process and its arguments, or by sniffing the network.
[ "cpe:2.3:a:bacula:bacula:*:*:*:*:*:*:*:*" ]
GHSA-m23v-hgg6-w9r5
TRENDnet TEW755AP 1.13B01 was discovered to contain a stack overflow via the qcawifi.wifi%d_vap%d.maclist parameter in the kick_ban_wifi_mac_allow (sub_415B00) function.
[]
CVE-2014-5261
The graph settings script (graph_settings.php) in Cacti 0.8.8b and earlier allows remote attackers to execute arbitrary commands via shell metacharacters in a font size, related to the rrdtool commandline in lib/rrd.php.
[ "cpe:2.3:a:cacti:cacti:*:*:*:*:*:*:*:*", "cpe:2.3:a:cacti:cacti:0.8.6e:*:*:*:*:*:*:*", "cpe:2.3:a:cacti:cacti:0.8.7:*:*:*:*:*:*:*", "cpe:2.3:a:cacti:cacti:0.8.7a:*:*:*:*:*:*:*", "cpe:2.3:a:cacti:cacti:0.8.7b:*:*:*:*:*:*:*", "cpe:2.3:a:cacti:cacti:0.8.7c:*:*:*:*:*:*:*", "cpe:2.3:a:cacti:cacti:0.8.7d:*:*:*:*:*:*:*", "cpe:2.3:a:cacti:cacti:0.8.7e:*:*:*:*:*:*:*", "cpe:2.3:a:cacti:cacti:0.8.7f:*:*:*:*:*:*:*", "cpe:2.3:a:cacti:cacti:0.8.7g:*:*:*:*:*:*:*", "cpe:2.3:a:cacti:cacti:0.8.7i:*:*:*:*:*:*:*", "cpe:2.3:a:cacti:cacti:0.8.8:*:*:*:*:*:*:*", "cpe:2.3:a:cacti:cacti:0.8.8a:*:*:*:*:*:*:*" ]
GHSA-m6p8-7fj8-96hr
SSRF (Server Side Request Forgery) in Cockpit 0.13.0 allows remote attackers to read arbitrary files or send TCP traffic to intranet hosts via the url parameter, related to use of the discontinued aheinze/fetch_url_contents component.
[]
CVE-2022-21328
Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H).
[ "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*" ]
GHSA-cv5x-xvvh-hp2v
Cross-site scripting (XSS) vulnerability in maillist.php in PHPMailList 1.8.0 and earlier allows remote attackers to inject arbitrary web script or HTML via the email parameter.
[]
GHSA-9gf3-j9w5-g3hm
Eval injection vulnerability in scripts/uscan.pl before Rev 1984 in devscripts allows remote attackers to execute arbitrary Perl code via crafted pathnames on distribution servers for upstream source code used in Debian GNU/Linux packages.
[]
CVE-2018-2979
Vulnerability in the Oracle FLEXCUBE Universal Banking component of Oracle Financial Services Applications (subcomponent: Infrastructure). Supported versions that are affected are 11.3.0, 11.4.0, 12.0.1, 12.0.2, 12.0.3, 12.1.0, 12.2.0, 12.3.0, 12.4.0, 14.0.0 and 14.1.0. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle FLEXCUBE Universal Banking. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle FLEXCUBE Universal Banking. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).
[ "cpe:2.3:a:oracle:flexcube_universal_banking:11.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:flexcube_universal_banking:11.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:flexcube_universal_banking:12.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:flexcube_universal_banking:12.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:flexcube_universal_banking:12.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:flexcube_universal_banking:12.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:flexcube_universal_banking:12.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:flexcube_universal_banking:12.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:flexcube_universal_banking:12.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:flexcube_universal_banking:14.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:flexcube_universal_banking:14.1.0:*:*:*:*:*:*:*" ]
GHSA-284q-vmqr-cv75
Oryx Embedded CycloneTCP 1.7.6 to 2.0.0, fixed in 2.0.2, is affected by incorrect input validation, which may cause a denial of service (DoS). To exploit the vulnerability, an attacker needs to have TCP connectivity to the target system. Receiving a maliciously crafted TCP packet from an unauthenticated endpoint is sufficient to trigger the bug.
[]
CVE-2017-5453
A mechanism to inject static HTML into the RSS reader preview page due to a failure to escape characters sent as URL parameters for a feed's "TITLE" element. This vulnerability allows for spoofing but no scripted content can be run. This vulnerability affects Firefox < 53.
[ "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*" ]
GHSA-3qp3-c2hm-3vp4
ASUS RT-AC* and RT-N* devices with firmware before 3.0.0.4.380.7378 allow remote authenticated users to discover the Wi-Fi password via WPS_info.xml.
[]
GHSA-3vcr-m67m-mr3p
Format string vulnerability in ePO service for McAfee ePolicy Orchestrator 2.0, 2.5, and 2.5.1 allows remote attackers to execute arbitrary code via a POST request with format strings in the computerlist parameter, which are used when logging a failed name resolution.
[]
CVE-2018-1000186
A exposure of sensitive information vulnerability exists in Jenkins GitHub Pull Request Builder Plugin 1.41.0 and older in GhprbGitHubAuth.java that allows attackers with Overall/Read access to connect to an attacker-specified URL using attacker-specified credentials IDs obtained through another method, capturing credentials stored in Jenkins.
[ "cpe:2.3:a:jenkins:github_pull_request_builder:*:*:*:*:*:jenkins:*:*" ]
GHSA-wq8p-mqvg-2p5h
laravel framework SQL Injection via limit and offset functions
ImpactThose using SQL Server with Laravel and allowing user input to be passed directly to the limit and offset functions are vulnerable to SQL injection. Other database drivers such as MySQL and Postgres are not affected by this vulnerability.PatchesThis problem has been patched on Laravel versions 6.20.26, 7.30.5, and 8.40.0.WorkaroundsYou may workaround this vulnerability by ensuring that only integers are passed to the limit and offset functions, as well as the skip and take functions.
[]
GHSA-4pvv-c564-5hw3
BAB TECHNOLOGIE GmbH eibPort V3 prior version 3.9.1 allow unauthenticated attackers to access uncontrolled the login service at /webif/SecurityModule in a brute force attack. The password could be weak and default username is known as 'admin'. This is usable and part of an attack chain to gain SSH root access.
[]
GHSA-59fr-vm6h-jf4m
Server-Side Request Forgery (SSRF) vulnerability in Brainstorm Force Starter Templates — Elementor, WordPress & Beaver Builder Templates.This issue affects Starter Templates — Elementor, WordPress & Beaver Builder Templates: from n/a through 3.2.4.
[]
GHSA-9g32-7v2h-hj2x
SAP Solution Manager (Diagnostic Agent) - version 7.20, allows an authenticated attacker on Windows system to access a file containing sensitive data which can be used to access a configuration file which contains credentials to access other system files. Successful exploitation can make the attacker access files and systems for which he/she is not authorized.
[]
CVE-2019-4606
IBM DB2 High Performance Unload load for LUW 6.1 and 6.5 could allow a local attacker to execute arbitrary code on the system, caused by an untrusted search path vulnerability. By using a executable file, an attacker could exploit this vulnerability to execute arbitrary code on the system. IBM X-Force ID: 168298.
[ "cpe:2.3:a:ibm:db2_high_performance_unload_load:5.1.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2_high_performance_unload_load:5.1.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2_high_performance_unload_load:6.1.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2_high_performance_unload_load:6.1.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2_high_performance_unload_load:6.1.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2_high_performance_unload_load:6.1.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2_high_performance_unload_load:6.5.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2_high_performance_unload_load:6.5.0.0:if1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "cpe:2.3:o:opengroup:unix:-:*:*:*:*:*:*:*" ]
GHSA-4p8m-4923-vw6g
Emerson DeltaV DCS versions 11.3.1, 12.3.1, 13.3.0, 13.3.1, R5 allow a specially crafted DLL file to be placed in the search path and loaded as an internal and valid DLL, which may allow arbitrary code execution.
[]
GHSA-2mqh-jw97-9h7h
A vulnerability was found in SourceCodester Yoga Class Registration System 1.0 and classified as critical. This issue affects some unknown processing of the file admin/registrations/update_status.php of the component Status Update Handler. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The associated identifier of this vulnerability is VDB-221675.
[]
GHSA-xm35-26jx-2h5x
wininet.dll in Microsoft Internet Explorer 6.0 SP2 and earlier allows remote attackers to cause a denial of service (unhandled exception and crash) via a long Content-Type header, which triggers a stack overflow.
[]
CVE-2010-4812
Multiple SQL injection vulnerabilities in 6kbbs 8.0 build 20100901 allow remote attackers to execute arbitrary SQL commands via the (1) tids[] parameter to ajaxadmin.php and the (2) msgids[] parameter to ajaxmember.php.
[ "cpe:2.3:a:6kbbs:6kbbs:8.0:*:*:*:*:*:*:*" ]
GHSA-749c-pc87-4qcw
Jellyfin Web Cross-Site Scripting (XSS) via Collection Name
In Jellyfin 10.8.x through 10.8.3, the name of a collection is vulnerable to stored XSS. This allows an attacker to steal access tokens from the localStorage of the victim.
[]
CVE-2021-33016
KUKA KR C4 - Use of Hard-Coded Credentials
An attacker can gain full access (read/write/delete) to sensitive folders due to hard-coded credentials on KUKA KR C4 control software for versions prior to 8.7 or any product running KSS.
[ "cpe:2.3:o:kuka:kr_c4_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:kuka:kr_c4:-:*:*:*:*:*:*:*", "cpe:2.3:o:kuka:kss:*:*:*:*:*:*:*:*" ]
CVE-2006-6356
Multiple cross-site scripting (XSS) vulnerabilities in templates/link_temp.php in PHPNews 1.3.0 allow remote attackers to inject arbitrary web script or HTML via the (1) url, (2) id, (3) subject, (4) username, or (5) time parameter.
[ "cpe:2.3:a:phpnews:phpnews:1.3:*:*:*:*:*:*:*" ]
CVE-2020-0316
In Telephony, there is a missing permission check. This could lead to local information disclosure of radio data with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-154934919
[ "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*" ]
CVE-2010-4398
Stack-based buffer overflow in the RtlQueryRegistryValues function in win32k.sys in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, and R2, and Windows 7 allows local users to gain privileges, and bypass the User Account Control (UAC) feature, via a crafted REG_BINARY value for a SystemDefaultEUDCFont registry key, aka "Driver Improper Interaction with Windows Kernel Vulnerability."
[ "cpe:2.3:o:microsoft:windows_7:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_vista:-:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_vista:-:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:professional:*:x64:*", "cpe:2.3:o:microsoft:windows_xp:-:sp3:*:*:*:*:*:*" ]
CVE-2023-50829
WordPress Loan Repayment Calculator and Application Form Plugin <= 2.9.3 is vulnerable to Cross Site Scripting (XSS)
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Aerin Loan Repayment Calculator and Application Form allows Stored XSS.This issue affects Loan Repayment Calculator and Application Form: from n/a through 2.9.3.
[ "cpe:2.3:a:quick-plugins:loan_repayment_calculator_and_application_form:*:*:*:*:*:wordpress:*:*" ]
GHSA-6pmx-vp3f-h24w
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: GIS). Supported versions that are affected are 8.0.25 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data and unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.1 Base Score 6.0 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:H).
[]
CVE-2020-35833
Certain NETGEAR devices are affected by stored XSS. This affects D7800 before 1.0.1.56, R7500v2 before 1.0.3.46, R7800 before 1.0.2.68, R8900 before 1.0.4.28, R9000 before 1.0.4.28, RAX120 before 1.0.0.78, RBK20 before 2.3.5.26, RBR20 before 2.3.5.26, RBS20 before 2.3.5.26, RBK40 before 2.3.5.30, RBR40 before 2.3.5.30, RBS40 before 2.3.5.30, RBK50 before 2.3.5.30, RBR50 before 2.3.5.30, RBS50 before 2.3.5.30, XR500 before 2.3.2.56, and XR700 before 1.0.1.10.
[ "cpe:2.3:o:netgear:d7800_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:d7800:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r7500v2_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r7500v2:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r7800_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r7800:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r8900_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r8900:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r9000_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r9000:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:rax120_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rax120:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:rbk40_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rbk40:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:rbr40_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rbr40:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:rbs40_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rbs40:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:rbk20_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rbk20:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:rbr20_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rbr20:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:rbs20_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rbs20:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:rbk50_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rbk50:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:rbr50_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rbr50:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:rbs50_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rbs50:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:xr500_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:xr500:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:xr700_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:xr700:-:*:*:*:*:*:*:*" ]
CVE-2018-21086
An issue was discovered on Samsung mobile devices with L(5.x), M(6.0), and N(7.x) software. There is a race condition with a resultant double free in vnswap_init_backing_storage. The Samsung ID is SVE-2017-11177 (February 2018).
[ "cpe:2.3:o:google:android:5.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:5.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:5.0.2:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:5.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:5.1.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:5.1.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:7.1.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:7.1.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:7.1.2:*:*:*:*:*:*:*" ]
GHSA-m3w7-436f-qxfh
Multiple cross-site scripting (XSS) vulnerabilities in CyberBuild allow remote attackers to inject arbitrary web script or HTML via the (1) SessionID parameter to login.asp, (2) ProductIndex parameter to browse0.htm, (3) rowcolor parameter to result.asp, or (4) heading parameter to result.asp. NOTE: vectors 1 and 2 might be resultant from SQL injection.
[]
GHSA-ffrc-xhv7-q5v9
In versions 15.0.0-15.1.0.5, 14.1.0-14.1.2.7, 13.1.0-13.1.3.4, 12.1.0-12.1.5.1, and 11.6.1-11.6.5.1, a vulnerability in the BIG-IP AFM Configuration utility may allow any authenticated BIG-IP user to perform a read-only blind SQL injection attack.
[]
GHSA-p337-v42r-8p35
SQL injection vulnerability in the Post data records to facebook (bc_post2facebook) extension before 0.2.2 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
[]
GHSA-8w48-v6c6-mw8h
Use-after-free vulnerability in WebKit in Apple Safari before 4.0.5 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via vectors involving HTML IMG elements.
[]
GHSA-rc33-jmrq-r7gp
A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka 'Microsoft Excel Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-1495, CVE-2020-1496, CVE-2020-1498, CVE-2020-1504.
[]
GHSA-ph5p-x2g4-39w8
Buffer overflow in IPP sides attribute process of Office / Small Office Multifunction Printers and Laser Printers(*) which may allow an attacker on the network segment to trigger the affected product being unresponsive or to execute arbitrary code. *:Satera LBP660C Series/LBP620C Series/MF740C Series/MF640C Series firmware Ver.11.04 and earlier sold in Japan. Color imageCLASS LBP660C Series/LBP 620C Series/X LBP1127C/MF740C Series/MF640C Series/X MF1127C firmware Ver.11.04 and earlier sold in US. i-SENSYS LBP660C Series/LBP620C Series/MF740C Series/MF640C Series, C1127P, C1127iF, C1127i firmware Ver.11.04 and earlier sold in Europe.
[]
GHSA-vfmv-jfc5-pjjw
CarrierWave content-Type allowlist bypass vulnerability which possibly leads to XSS remained
ImpactThe vulnerability [CVE-2023-49090](https://github.com/carrierwaveuploader/carrierwave/security/advisories/GHSA-gxhx-g4fq-49hj) wasn't fully addressed.This vulnerability is caused by the fact that when uploading to object storage, including Amazon S3, it is possible to set a Content-Type value that is interpreted by browsers to be different from what's allowed by `content_type_allowlist`, by providing multiple values separated by commas.This bypassed value can be used to cause XSS.PatchesUpgrade to [3.0.7](https://rubygems.org/gems/carrierwave/versions/3.0.7) or [2.2.6](https://rubygems.org/gems/carrierwave/versions/2.2.6).WorkaroundsUse the following monkey patch to let CarrierWave parse the Content-type by using `Marcel::MimeType.for`.References[OWASP - File Upload Cheat Sheet](https://cheatsheetseries.owasp.org/cheatsheets/File_Upload_Cheat_Sheet.html#content-type-validation)
[]
CVE-2014-5111
Multiple directory traversal vulnerabilities in Fonality trixbox allow remote attackers to read arbitrary files via a .. (dot dot) in the lang parameter to (1) home/index.php, (2) asterisk_info/asterisk_info.php, (3) repo/repo.php, or (4) endpointcfg/endpointcfg.php in maint/modules/.
[ "cpe:2.3:a:netfortris:trixbox:-:*:*:*:*:*:*:*" ]
CVE-2024-28404
TOTOLINK X2000R before V1.0.0-B20231213.1013 contains a Stored Cross-site scripting (XSS) vulnerability in MAC Filtering under the Firewall Page.
[ "cpe:2.3:o:totolink:x2000r_firmware:1.0.0-b20231213.1013:*:*:*:*:*:*:*" ]
CVE-2024-51005
Netgear R8500 v1.0.2.160 was discovered to contain a command injection vulnerability in the share_name parameter at usb_remote_smb_conf.cgi. This vulnerability allows attackers to execute arbitrary OS commands via a crafted request.
[ "cpe:2.3:o:netgear:r8500_firmware:1.0.2.160:*:*:*:*:*:*:*" ]
GHSA-f3c2-5v72-7m7f
gd_interpolation.c in the GD Graphics Library (aka libgd) before 2.1.1, as used in PHP before 5.5.36, 5.6.x before 5.6.22, and 7.x before 7.0.7, allows remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via a crafted image that is mishandled by the imagescale function.
[]
GHSA-jmj3-c2mm-6fgh
The PAM conversation function in OpenSSH 3.7.1 and 3.7.1p1 interprets an array of structures as an array of pointers, which allows attackers to modify the stack and possibly gain privileges.
[]
CVE-2020-22820
MKCMS V6.2 has SQL injection via the /ucenter/repass.php name parameter.
[ "cpe:2.3:a:mkcms_project:mkcms:6.2:*:*:*:*:*:*:*" ]
GHSA-xprm-wp2v-g9g4
Brynamics "Online Trade - Online trading and cryptocurrency investment system" allows remote attackers to obtain sensitive information via a direct request for the /dashboard/deposit URI, as demonstrated by discovering database credentials.
[]
GHSA-ww7r-jw8r-ppwc
An issue was discovered in YottaDB through r1.32 and V7.0-000. Using crafted input, attackers can cause an integer underflow of the size of calls to memset in op_fnj3 in sr_port/op_fnj3.c in order to cause a segmentation fault and crash the application. This is a "- digs" subtraction.
[]
CVE-2022-20178
In ioctl_dpm_qos_update and ioctl_event_control_set of (TBD), there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-224932775References: N/A
[ "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*" ]
CVE-2021-40483
Microsoft SharePoint Server Spoofing Vulnerability
Microsoft SharePoint Server Spoofing Vulnerability
[ "cpe:2.3:a:microsoft:sharepoint_server:2019:*:*:*:*:*:*:*" ]
CVE-2007-5799
Multiple cross-site request forgery (CSRF) vulnerabilities in uddigui/navigateTree.do in the UDDI user console in IBM WebSphere Application Server (WAS) before 6.1.0 Fix Pack 13 (6.1.0.13) allow remote attackers to perform some actions as WAS UDDI users via the (1) keyField, (2) nameField, (3) valueField, and (4) frameReturn parameters.
[ "cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:*:*:*:*" ]
CVE-2015-1235
The ContainerNode::parserRemoveChild function in core/dom/ContainerNode.cpp in the HTML parser in Blink, as used in Google Chrome before 42.0.2311.90, allows remote attackers to bypass the Same Origin Policy via a crafted HTML document with an IFRAME element.
[ "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*" ]
GHSA-cpp9-c2g7-vmh7
In the Linux kernel, the following vulnerability has been resolved:net: netdevsim: fix nsim_pp_hold_write()nsim_pp_hold_write() has two problems:It may return with rtnl held, as found by syzbot.Its return value does not propagate an error if any.
[]