Datasets:

id
stringlengths
13
19
title
stringlengths
0
256
description
stringlengths
3
13.3k
cpes
sequencelengths
0
5.42k
GHSA-grqr-7r74-rg37
In ILIAS through 7.10, lack of verification when changing an email address (on the Profile Page) allows remote attackers to take over accounts.
[]
CVE-2023-33617
An OS Command Injection vulnerability in Parks Fiberlink 210 firmware version V2.1.14_X000 was found via the /boaform/admin/formPing target_addr parameter.
[ "cpe:2.3:o:eparks:fiberlink_210_firmware:2.1.14_x000:*:*:*:*:*:*:*", "cpe:2.3:h:eparks:fiberlink_210:-:*:*:*:*:*:*:*" ]
GHSA-f32x-jvjj-mwj4
net/nfc/llcp_sock.c in the Linux kernel before 5.12.10 allows local unprivileged users to cause a denial of service (NULL pointer dereference and BUG) by making a getsockname call after a certain type of failure of a bind call.
[]
CVE-2025-1198
Insufficient Session Expiration in GitLab
An issue discovered in GitLab CE/EE affecting all versions from 16.11 prior to 17.6.5, 17.7 prior to 17.7.4, and 17.8 prior to 17.8.2 meant that long-lived connections in ActionCable potentially allowed revoked Personal Access Tokens access to streaming results.
[ "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*" ]
CVE-2010-4365
SQL injection vulnerability in JE Ajax Event Calendar (com_jeajaxeventcalendar) component for Joomla! allows remote attackers to execute arbitrary SQL commands via the event_id parameter in an alleventlist_more action to index.php.
[ "cpe:2.3:a:harmistechnology:com_jeajaxeventcalendar:*:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:*:*:*:*:*:*:*:*" ]
CVE-2009-2668
Microsoft Internet Explorer 6 through 6.0.2900.2180 and 7 through 7.0.6000.16473 allows remote attackers to cause a denial of service (CPU consumption) via an XML document composed of a long series of start-tags with no corresponding end-tags, a related issue to CVE-2009-1232.
[ "cpe:2.3:a:microsoft:internet_explorer:6:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:7:*:*:*:*:*:*:*" ]
CVE-2021-46042
A Pointer Dereference Vulnerability exists in GPAC 1.0.1 via the _fseeko function, which causes a Denial of Service.
[ "cpe:2.3:a:gpac:gpac:1.0.1:*:*:*:*:*:*:*" ]
GHSA-xc4w-wp3g-fcw5
An issue was discovered in Avast Antivirus before 20. The aswTask RPC endpoint for the TaskEx library in the Avast Service (AvastSvc.exe) allows attackers to bypass intended access restrictions on tasks from an untrusted process, when Self Defense is enabled.
[]
GHSA-38pv-hgp9-59rp
Microsoft Internet Explorer permits cross-origin loading of CSS stylesheets even when the stylesheet download has an incorrect MIME type and the stylesheet document is malformed, which allows remote HTTP servers to obtain sensitive information via a crafted document.
[]
CVE-2013-2756
Apache CloudStack 4.0.0 before 4.0.2 and Citrix CloudPlatform (formerly Citrix CloudStack) 3.0.x before 3.0.6 Patch C allows remote attackers to bypass the console proxy authentication by leveraging knowledge of the source code.
[ "cpe:2.3:a:apache:cloudstack:4.0.0:incubating:*:*:*:*:*:*", "cpe:2.3:a:apache:cloudstack:4.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:apache:cloudstack:4.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:citrix:cloudplatform:3.0:*:*:*:*:*:*:*", "cpe:2.3:a:citrix:cloudplatform:3.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:citrix:cloudplatform:3.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:citrix:cloudplatform:3.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:citrix:cloudplatform:3.0.6:*:*:*:*:*:*:*" ]
CVE-1999-0493
rpc.statd allows remote attackers to forward RPC calls to the local operating system via the SM_MON and SM_NOTIFY commands, which in turn could be used to remotely exploit other bugs such as in automountd.
[ "cpe:2.3:o:sun:solaris:2.4:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:solaris:2.5:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:solaris:2.5.1:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:solaris:2.6:*:*:*:*:*:*:*", "cpe:2.3:o:sun:sunos:-:*:*:*:*:*:*:*", "cpe:2.3:o:sun:sunos:5.3:*:*:*:*:*:*:*", "cpe:2.3:o:sun:sunos:5.4:*:*:*:*:*:*:*", "cpe:2.3:o:sun:sunos:5.5.1:*:*:*:*:*:*:*" ]
GHSA-536c-grhj-3pg8
Multiple buffer overflows in Xzabite DYNDNSUpdate 0.6.15 and earlier, including the ipcheck function in dyndnsupdate.c, allow remote attackers who spoof a dyndns.org server to execute arbitrary code via unknown vectors.
[]
GHSA-f498-92vf-jqgh
The (1) IPv6 and (2) ATM ioctl request handlers in the kernel in FreeBSD 8.3 through 9.2-STABLE do not validate SIOCSIFADDR, SIOCSIFBRDADDR, SIOCSIFDSTADDR, and SIOCSIFNETMASK requests, which allows local users to perform link-layer actions, cause a denial of service (panic), or possibly gain privileges via a crafted application.
[]
GHSA-vjqp-mmmw-w55x
Unspecified vulnerability in the Oracle Agile PLM component in Oracle Supply Chain Products Suite 9.3.4 and 9.3.5 allows remote authenticated users to affect integrity and availability via vectors related to File Folders / Attachment, a different vulnerability than CVE-2016-3539.
[]
GHSA-h3xr-5jg5-xwr6
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Khaled User Meta allows Reflected XSS. This issue affects User Meta: from n/a through 3.1.2.
[]
GHSA-cx8w-8pxg-9q94
An Incorrect Access Control vulnerability was found in /music/ajax.php?action=delete_playlist in Kashipara Music Management System v1.0. This vulnerability allows an unauthenticated attacker to delete the valid music playlist entries.
[]
CVE-2022-30788
A crafted NTFS image can cause a heap-based buffer overflow in ntfs_mft_rec_alloc in NTFS-3G through 2021.8.22.
[ "cpe:2.3:a:tuxera:ntfs-3g:*:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*" ]
GHSA-h67r-9fcg-7r5x
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in metaloha Dropdown Content allows Stored XSS. This issue affects Dropdown Content: from n/a through 1.0.2.
[]
CVE-2018-0112
A vulnerability in Cisco WebEx Business Suite clients, Cisco WebEx Meetings, and Cisco WebEx Meetings Server could allow an authenticated, remote attacker to execute arbitrary code on a targeted system. The vulnerability is due to insufficient input validation by the Cisco WebEx clients. An attacker could exploit this vulnerability by providing meeting attendees with a malicious Flash (.swf) file via the file-sharing capabilities of the client. Exploitation of this vulnerability could allow arbitrary code execution on the system of a targeted user. This affects the clients installed by customers when accessing a WebEx meeting. The following client builds of Cisco WebEx Business Suite (WBS30, WBS31, and WBS32), Cisco WebEx Meetings, and Cisco WebEx Meetings Server are impacted: Cisco WebEx Business Suite (WBS31) client builds prior to T31.23.2, Cisco WebEx Business Suite (WBS32) client builds prior to T32.10, Cisco WebEx Meetings with client builds prior to T32.10, Cisco WebEx Meetings Server builds prior to 2.8 MR2. Cisco Bug IDs: CSCvg19384, CSCvi10746.
[ "cpe:2.3:a:cisco:webex_meetings_server:2.7:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:webex_meetings_server:2.8:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:webex_meetings_server:3.0:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:webex_meetings:t31:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:webex_meetings:t31:sp11:*:*:*:*:*:*", "cpe:2.3:a:cisco:webex_business_suite_31:*:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:webex_business_suite_32:*:*:*:*:*:*:*:*" ]
CVE-2023-43758
Improper input validation in UEFI firmware for some Intel(R) processors may allow a privileged user to potentially enable escalation of privilege via local access.
[]
CVE-2021-40690
Bypass of the secureValidation property
All versions of Apache Santuario - XML Security for Java prior to 2.2.3 and 2.1.7 are vulnerable to an issue where the "secureValidation" property is not passed correctly when creating a KeyInfo from a KeyInfoReference element. This allows an attacker to abuse an XPath Transform to extract any local .xml files in a RetrievalMethod element.
[ "cpe:2.3:a:apache:santuario_xml_security_for_java:*:*:*:*:*:*:*:*", "cpe:2.3:a:apache:cxf:3.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:apache:tomee:*:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:agile_plm:9.3.6:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:commerce_guided_search:11.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:commerce_platform:11.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:communications_diameter_intelligence_hub:*:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:communications_messaging_server:8.1:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:flexcube_private_banking:12.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:outside_in_technology:8.5.5:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.58:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.59:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:retail_bulk_data_integration:16.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:retail_financial_integration:14.1.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:retail_financial_integration:15.0.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:retail_financial_integration:16.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:retail_financial_integration:19.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:retail_integration_bus:14.1.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:retail_integration_bus:15.0.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:retail_integration_bus:16.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:retail_integration_bus:19.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:retail_merchandising_system:16.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:retail_merchandising_system:19.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:retail_service_backbone:14.1.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:retail_service_backbone:15.0.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:retail_service_backbone:16.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:retail_service_backbone:19.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:weblogic_server:12.2.1.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:weblogic_server:14.1.1.0.0:*:*:*:*:*:*:*" ]
CVE-2011-2083
Multiple cross-site scripting (XSS) vulnerabilities in Best Practical Solutions RT 3.x before 3.8.12 and 4.x before 4.0.6 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
[ "cpe:2.3:a:bestpractical:rt:3.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.0.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.0.10:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.0.10:pre1:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.0.10:pre2:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.0.10:rc1:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.0.11:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.0.11:rc2:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.0.11:rc3:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.0.11:rc4:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.0.12:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.1.6:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.1.7:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.1.8:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.1.10:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.1.11:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.1.12:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.1.13:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.1.14:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.1.15:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.1.16:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.1.17:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.2.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.2.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.2.0:rc3:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.2.0:rc4:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.2.1:rc1:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.2.1:rc2:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.2.1:rc3:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.2.1:rc4:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.2.2:rc1:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.2.3:rc1:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.2.3:rc2:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.4.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.4.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.4.0:rc3:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.4.0:rc4:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.4.0:rc5:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.4.0:rc6:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.4.2:rc1:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.4.2:rc2:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.4.3:rc1:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.4.3:rc2:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.4.4:pre1:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.4.4:pre2:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.4.4:pre3:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.4.5:pre1:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.4.5:rc1:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.4.5:rc2:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.4.6:rc1:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.4.6:rc2:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.4.7:rc1:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.5.5:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.5.6:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.5.7:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.6.0:pre0:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.6.0:pre1:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.6.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.6.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.6.0:rc3:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.6.1:pre2:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.6.1:rc1:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.6.1:rc2:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.6.2:rc1:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.6.2:rc3:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.6.2:rc4:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.6.2:rc5:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.6.3:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.6.3:rc1:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.6.3:rc2:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.6.3:rc3:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.6.3:rc4:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.6.4:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.6.4:rc1:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.6.4:rc2:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.6.5:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.6.5:rc1:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.6.5:rc2:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.6.6:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.6.6:rc1:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.6.6:rc2:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.6.6:rc3:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.6.7:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.6.8:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.6.9:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.6.10:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.7.5:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.7.80:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.7.85:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.7.86:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.8.0:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.8.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.8.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.8.0:rc3:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.8.1:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.8.1:rc1:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.8.1:rc2:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.8.1:rc3:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.8.1:rc4:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.8.1:rc5:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.8.2:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.8.2:rc1:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.8.2:rc2:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.8.3:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.8.3:rc1:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.8.3:rc2:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.8.4:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.8.4:rc1:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.8.5:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.8.6:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.8.6:rc1:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.8.7:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.8.7:rc1:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.8.8:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.8.8:rc2:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.8.8:rc3:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.8.8:rc4:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.8.9:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.8.9:rc1:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.8.9:rc2:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.8.9:rc3:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.8.10:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.8.11:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:3.8.12:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:4.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:4.0.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:4.0.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:4.0.0:rc3:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:4.0.0:rc4:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:4.0.0:rc5:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:4.0.0:rc6:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:4.0.0:rc7:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:4.0.0:rc8:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:4.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:4.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:4.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:4.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:bestpractical:rt:4.0.5:*:*:*:*:*:*:*" ]
CVE-2018-4189
In iOS before 11.2.5, macOS High Sierra before 10.13.3, Security Update 2018-001 Sierra, and Security Update 2018-001 El Capitan, watchOS before 4.2.2, and tvOS before 11.2.5, a memory corruption issue exists and was addressed with improved memory handling.
[ "cpe:2.3:a:apple:apple_tv:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*" ]
CVE-2019-20161
An issue was discovered in GPAC version 0.8.0 and 0.9.0-development-20191109. There is heap-based buffer overflow in the function ReadGF_IPMPX_WatermarkingInit() in odf/ipmpx_code.c.
[ "cpe:2.3:a:gpac:gpac:0.8.0:*:*:*:*:*:*:*", "cpe:2.3:a:gpac:gpac:0.9.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*" ]
CVE-2005-3090
Cross-site scripting (XSS) vulnerability in bug_actiongroup_page.php in Mantis 0.19.0a1 through 1.0.0a3 allows remote attackers to inject arbitrary web script or HTML via the summary of the bug, which is not quoted when view_all_bug_page.php is used to delete the bug, as identified by bug#0006002, a different vulnerability than CVE-2005-2557.
[ "cpe:2.3:a:mantis:mantis:0.19.0:*:*:*:*:*:*:*", "cpe:2.3:a:mantis:mantis:0.19.0_rc1:*:*:*:*:*:*:*", "cpe:2.3:a:mantis:mantis:0.19.0a1:*:*:*:*:*:*:*", "cpe:2.3:a:mantis:mantis:0.19.0a2:*:*:*:*:*:*:*", "cpe:2.3:a:mantis:mantis:0.19.1:*:*:*:*:*:*:*", "cpe:2.3:a:mantis:mantis:0.19.2:*:*:*:*:*:*:*", "cpe:2.3:a:mantis:mantis:1.0.0a1:*:*:*:*:*:*:*", "cpe:2.3:a:mantis:mantis:1.0.0a2:*:*:*:*:*:*:*", "cpe:2.3:a:mantis:mantis:1.0.0a3:*:*:*:*:*:*:*" ]
GHSA-wv5f-24hf-9846
Due to a missing authorization check on service endpoints in the SAP NetWeaver Application Server Java, an attacker with standard user role can create JCo connection entries, which are used for remote function calls from or to the application server. This could lead to low impact on confidentiality, integrity, and availability of the application.
[]
CVE-2012-1887
Use-after-free vulnerability in Microsoft Excel 2003 SP3, 2007 SP2 and SP3, and 2010 SP1, and Office 2008 and 2011 for Mac, allows remote attackers to execute arbitrary code via a crafted spreadsheet, aka "Excel SST Invalid Length Use After Free Vulnerability."
[ "cpe:2.3:a:microsoft:excel:2003:sp3:*:*:*:*:*:*", "cpe:2.3:a:microsoft:excel:2007:sp2:*:*:*:*:*:*", "cpe:2.3:a:microsoft:excel:2007:sp3:*:*:*:*:*:*", "cpe:2.3:a:microsoft:excel:2010:sp1:x64:*:*:*:*:*", "cpe:2.3:a:microsoft:excel:2010:sp1:x86:*:*:*:*:*", "cpe:2.3:a:microsoft:office:2008:*:mac:*:*:*:*:*", "cpe:2.3:a:microsoft:office:2011:*:mac:*:*:*:*:*" ]
CVE-2005-4267
Stack-based buffer overflow in Qualcomm WorldMail 3.0 allows remote attackers to execute arbitrary code via a long IMAP command that ends with a "}" character, as demonstrated using long (1) LIST, (2) LSUB, (3) SEARCH TEXT, (4) STATUS INBOX, (5) AUTHENTICATE, (6) FETCH, (7) SELECT, and (8) COPY commands.
[ "cpe:2.3:a:qualcomm:worldmail:3.0:*:*:*:*:*:*:*" ]
GHSA-w674-3mq5-fw7c
Asterisk Open Source 11.x before 11.10.1 and 12.x before 12.3.1 and Certified Asterisk 11.6 before 11.6-cert3 allows remote authenticated Manager users to execute arbitrary shell commands via a MixMonitor action.
[]
GHSA-hh7c-jpm3-846q
STB v2.27 was discovered to contain an integer shift of invalid size in the component stbi__jpeg_decode_block_prog_ac.
[]
GHSA-j6v6-8927-hv9w
A weak password recovery process vulnerability in Fortinet FortiPortal versions 4.0.0 and below allows an attacker to execute unauthorized code or commands via a hidden Close button
[]
GHSA-hrx7-7gcr-7fmm
A vulnerability has been identified in TeleControl Server Basic (All versions < V3.1.2.2). The affected application is vulnerable to SQL injection through the internally used 'VerifyUser' method. This could allow an unauthenticated remote attacker to bypass authorization controls, to read from and write to the application's database and execute code with "NT AUTHORITY\NetworkService" permissions. A successful attack requires the attacker to be able to access port 8000 on a system where a vulnerable version of the affected application is executed on. (ZDI-CAN-25914)
[]
CVE-2024-21334
Open Management Infrastructure (OMI) Remote Code Execution Vulnerability
Open Management Infrastructure (OMI) Remote Code Execution Vulnerability
[ "cpe:2.3:a:microsoft:open_management_infrastructure:*:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:system_center_operations_manager:2019:-:*:*:*:*:*:*", "cpe:2.3:a:microsoft:system_center_operations_manager:2022:-:*:*:*:*:*:*" ]
GHSA-q5f8-cjfh-wg6r
Multiple vulnerabilities in the web-based management interface of Cisco Finesse could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack and obtain potentially confidential information by leveraging a flaw in the authentication mechanism. For more information about these vulnerabilities, see the Details section of this advisory.
[]
CVE-2021-21601
Dell EMC Data Protection Search, 19.4 and prior, and IDPA, 2.6.1 and prior, contain an Information Exposure in Log File Vulnerability in CIS. A local low privileged attacker could potentially exploit this vulnerability, leading to the disclosure of certain user credentials. The attacker may be able to use the exposed credentials to access the vulnerable application with the privileges of the compromised account.
[ "cpe:2.3:a:dell:emc_data_protection_search:*:*:*:*:*:*:*:*", "cpe:2.3:a:dell:emc_integrated_data_protection_appliance:*:*:*:*:*:*:*:*" ]
CVE-2005-0581
Multiple buffer overflows in Computer Associates (CA) License Client and Server 0.1.0.15 allow remote attackers to execute arbitrary code via (1) certain long fields in the Checksum item in a GCR request, (2) a long IP address, hostname, or netmask values in a GCR request, (3) a long last parameter in a GETCONFIG packet, or (4) long values in a request with an invalid format.
[ "cpe:2.3:a:broadcom:license_software:0.1.0.15:*:*:*:*:*:*:*" ]
CVE-2025-20203
A vulnerability in the web-based management interface of Cisco Evolved Programmable Network Manager (EPNM) and Cisco Prime Infrastructure could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against users of the interface of an affected system. The vulnerability exists because the web-based management interface does not properly validate user-supplied input. An attacker could exploit this vulnerability by inserting malicious code into specific data fields in the interface. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. To exploit this vulnerability, the attacker must have valid administrative credentials. {{value}} ["%7b%7bvalue%7d%7d"])}]]
[]
CVE-2023-2413
SourceCodester AC Repair and Services System manage_booking.php sql injection
A vulnerability was found in SourceCodester AC Repair and Services System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /admin/bookings/manage_booking.php. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-227707.
[ "cpe:2.3:a:oretnom23:ac_repair_and_services_system:1.0:*:*:*:*:*:*:*" ]
CVE-2020-14066
IceWarp Email Server 12.3.0.1 allows remote attackers to upload JavaScript files that are dangerous for clients to access.
[ "cpe:2.3:a:icewarp:mail_server:12.3.0.1:*:*:*:*:*:*:*" ]
GHSA-5w7v-jxgj-mhgh
The Bluetooth Low Energy implementation on Dialog Semiconductor SDK through 1.0.14.1081 for DA1468x devices responds to link layer packets with a payload length larger than expected, allowing attackers in radio range to cause a buffer overflow via a crafted packet. This affects, for example, August Smart Lock.
[]
CVE-2024-1124
The EventPrime – Events Calendar, Bookings and Tickets plugin for WordPress is vulnerable to unauthorized email sending due to a missing capability check on the ep_send_attendees_email() function in all versions up to, and including, 3.4.1. This makes it possible for authenticated attackers, with subscriber-level access and above, to send arbitrary emails with arbitrary content from the site.
[]
CVE-2019-0576
A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka "Jet Database Engine Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2019, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers. This CVE ID is unique from CVE-2019-0538, CVE-2019-0575, CVE-2019-0577, CVE-2019-0578, CVE-2019-0579, CVE-2019-0580, CVE-2019-0581, CVE-2019-0582, CVE-2019-0583, CVE-2019-0584.
[ "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:itanium:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1709:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*" ]
GHSA-hxj7-9wvf-p983
Cross-site request forgery (CSRF) vulnerability in the persona_xsrf_token function in persona.module in the Mozilla Persona module 7.x-1.x before 7.x-1.11 for Drupal allows remote attackers to hijack the authentication of aribitrary users via a security token that is not a string data type.
[]
GHSA-cx2f-jc4r-m5vp
The symmetric-key feature in the receive function in ntp_proto.c in ntpd in NTP 4.x before 4.2.8p2 requires a correct MAC only if the MAC field has a nonzero length, which makes it easier for man-in-the-middle attackers to spoof packets by omitting the MAC.
[]
CVE-2021-45644
Certain NETGEAR devices are affected by incorrect configuration of security settings. This affects AC2100 before 1.2.0.88, AC2400 before 1.2.0.88, AC2600 before 1.2.0.88, R6220 before 1.1.0.110, R6230 before 1.1.0.110, R6260 before 1.1.0.84, R6330 before 1.1.0.84, R6350 before 1.1.0.84, R6700v2 before 1.2.0.88, R6800 before 1.2.0.88, R6850 before 1.1.0.84, R6900v2 before 1.2.0.88, R7200 before 1.2.0.88, R7350 before 1.2.0.88, R7400 before 1.2.0.88, and R7450 before 1.2.0.88.
[ "cpe:2.3:o:netgear:ac2100_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:ac2100:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:ac2400_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:ac2400:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:ac2600_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:ac2600:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r6220_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r6220:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r6230_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r6230:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r6260_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r6260:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r6330_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r6330:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r6350_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r6350:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r6700v2_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r6700v2:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r6800_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r6800:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r6850_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r6850:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r6900v2_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r6900v2:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r7200_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r7200:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r7350_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r7350:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r7400_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r7400:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r7450_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r7450:-:*:*:*:*:*:*:*" ]
GHSA-wvmc-gwmp-fjx6
The RV10 codec in RealNetworks RealPlayer 11.x, 14.x, and 15.x before 15.02.71, and RealPlayer SP 1.0 through 1.1.5, does not properly handle height and width values, which allows remote attackers to execute arbitrary code via a crafted RV10 RealVideo video stream.
[]
GHSA-7prh-r8q6-c94g
Unspecified vulnerability in db2licm in the Engine Utilities component in IBM DB2 9.5 before FP5 has unknown impact and local attack vectors.
[]
GHSA-qmrj-w7mm-p3x9
IBM Security Verify Access 10.0.0.0, 10.0.1.0, 10.0.2.0, and 10.0.3.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 221194.
[]
GHSA-594c-9jx7-c63x
IBM Spectrum Protect Operations Center 8.1.12 and 8.1.13 could allow a local attacker to obtain sensitive information, caused by plain text user account passwords potentially being stored in the browser's application command history. By accessing browser history, an attacker could exploit this vulnerability to obtain other user accounts' passwords. IBM X-Force ID: 226322.
[]
GHSA-p47h-x29h-rvvm
heap-buffer overflow in fig2dev in version 3.2.9a allows an attacker to availability via local input manipulation via  create_line_with_spline.
[]
CVE-2017-12857
Polycom SoundStation IP, VVX, and RealPresence Trio that are running software older than UCS 4.0.12, 5.4.5 rev AG, 5.4.7, 5.5.2, or 5.6.0 are affected by a vulnerability in their UCS web application. This vulnerability could allow an authenticated remote attacker to read a segment of the phone's memory which could contain an administrator's password or other sensitive information.
[ "cpe:2.3:o:polycom:unified_communications_software:*:*:*:*:*:*:*:*", "cpe:2.3:h:polycom:soundstation_ip:-:*:*:*:*:*:*:*", "cpe:2.3:h:polycom:vvx:-:*:*:*:*:*:*:*", "cpe:2.3:h:polycom:realpresence_trio:-:*:*:*:*:*:*:*" ]
CVE-2012-4917
The TripAdvisor app 6.6 for iOS sends cleartext credentials, which allows remote attackers to obtain sensitive information by sniffing the network.
[ "cpe:2.3:a:tripadvisor:tripadvisor:6.6:-:*:*:*:iphone_os:*:*" ]
GHSA-7gx5-mgj3-hpjc
An information disclosure vulnerability exists in the OAS Engine configuration management functionality of Open Automation Software OAS Platform v18.00.0072. A specially crafted series of network requests can lead to a disclosure of sensitive information. An attacker can send a sequence of requests to trigger this vulnerability.
[]
CVE-2010-5187
SilverStripe 2.3.x before 2.3.8 and 2.4.x before 2.4.1, when running on servers with certain configurations, allows remote attackers to obtain sensitive information via a direct request to PHP files in the (1) sapphire, (2) cms, or (3) mysite folders, which reveals the installation path in an error message.
[ "cpe:2.3:a:silverstripe:silverstripe:2.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:silverstripe:silverstripe:2.3.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:silverstripe:silverstripe:2.3.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:silverstripe:silverstripe:2.3.0:rc3:*:*:*:*:*:*", "cpe:2.3:a:silverstripe:silverstripe:2.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:silverstripe:silverstripe:2.3.1:rc1:*:*:*:*:*:*", "cpe:2.3:a:silverstripe:silverstripe:2.3.1:rc2:*:*:*:*:*:*", "cpe:2.3:a:silverstripe:silverstripe:2.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:silverstripe:silverstripe:2.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:silverstripe:silverstripe:2.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:silverstripe:silverstripe:2.3.5:*:*:*:*:*:*:*", "cpe:2.3:a:silverstripe:silverstripe:2.3.6:*:*:*:*:*:*:*", "cpe:2.3:a:silverstripe:silverstripe:2.3.7:*:*:*:*:*:*:*", "cpe:2.3:a:silverstripe:silverstripe:2.4.0:*:*:*:*:*:*:*" ]
CVE-2014-1491
Mozilla Network Security Services (NSS) before 3.15.4, as used in Mozilla Firefox before 27.0, Firefox ESR 24.x before 24.3, Thunderbird before 24.3, SeaMonkey before 2.24, and other products, does not properly restrict public values in Diffie-Hellman key exchanges, which makes it easier for remote attackers to bypass cryptographic protection mechanisms in ticket handling by leveraging use of a certain value.
[ "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:network_security_services:*:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:enterprise_manager_ops_center:*:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:enterprise_manager_ops_center:12.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:enterprise_manager_ops_center:12.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:enterprise_manager_ops_center:12.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:vm_server:3.2:*:*:*:*:*:x86:*", "cpe:2.3:o:fedoraproject:fedora:19:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*", "cpe:2.3:o:suse:linux_enterprise_desktop:11:sp3:*:*:*:*:*:*", "cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:*:*:*", "cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:vmware:*:*", "cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp3:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:13.10:*:*:*:*:*:*:*" ]
GHSA-gqm3-6h45-q66x
Autogalaxy stores usernames and passwords in cleartext in cookies, which makes it easier for remote attackers to obtain authentication information and gain unauthorized access via sniffing or a cross-site scripting attack.
[]
CVE-2001-0006
The Winsock2ProtocolCatalogMutex mutex in Windows NT 4.0 has inappropriate Everyone/Full Control permissions, which allows local users to modify the permissions to "No Access" and disable Winsock network connectivity to cause a denial of service, aka the "Winsock Mutex" vulnerability.
[ "cpe:2.3:o:microsoft:windows_nt:4.0:*:*:*:*:*:*:*" ]
CVE-2018-1695
IBM WebSphere Application Server 7.0, 8.0, and 8.5.5 installations using Form Login could allow a remote attacker to conduct spoofing attacks. IBM X-Force ID: 145769.
[ "cpe:2.3:a:ibm:websphere_application_server:7.0.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:8.0.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:8.5.5.0:*:*:*:*:*:*:*" ]
CVE-2018-14738
An issue was discovered in libpbc.a in cloudwu PBC through 2017-03-02. A SEGV can occur in pbc_rmessage_message in rmessage.c.
[ "cpe:2.3:a:pbc_project:pbc:*:*:*:*:*:*:*:*" ]
CVE-2021-21047
Adobe Photoshop Out-Of-Bounds Write Vulnerability Could Lead To Remote Code Execution
Adobe Photoshop versions 21.2.4 (and earlier) and 22.1.1 (and earlier) are affected by an Out-of-bounds Write vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
[ "cpe:2.3:a:adobe:photoshop:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
CVE-2022-33745
insufficient TLB flush for x86 PV guests in shadow mode For migration as well as to work around kernels unaware of L1TF (see XSA-273), PV guests may be run in shadow paging mode. To address XSA-401, code was moved inside a function in Xen. This code movement missed a variable changing meaning / value between old and new code positions. The now wrong use of the variable did lead to a wrong TLB flush condition, omitting flushes where such are necessary.
[ "cpe:2.3:o:xen:xen:*:*:*:*:*:*:x86:*", "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*" ]
CVE-2020-35186
The official adminer docker images before 4.7.0-fastcgi contain a blank password for a root user. System using the adminer docker container deployed by affected versions of the docker image may allow a remote attacker to achieve root access with a blank password.
[ "cpe:2.3:a:docker:adminer:*:*:*:*:*:*:*:*" ]
GHSA-fhrq-2vr4-f65r
Improper authorization in GitLab CE/EE affecting all versions since 13.0 allows guests in private projects to view CI/CD analytics
[]
CVE-2025-21273
Windows Telephony Service Remote Code Execution Vulnerability
Windows Telephony Service Remote Code Execution Vulnerability
[]
CVE-2019-2910
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Encryption). Supported versions that are affected are 5.6.45 and prior and 5.7.27 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.0 Base Score 3.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N).
[ "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*", "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*", "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*" ]
GHSA-f68r-j6f2-hvjm
The HT Event – WordPress Event Manager Plugin for Elementor plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.4.7 via the 'render' function in /includes/widgets/htevent_sponsor.php. This makes it possible for authenticated attackers, with Contributor-level access and above, to extract sensitive private, pending, scheduled, and draft template data.
[]
GHSA-wxxf-r24c-4v4v
Unchecked return value in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via local access.
[]
GHSA-2g3j-pp7m-869h
ELOG 3.1.4-57bea22 and below can be used as an HTTP GET request proxy when unauthenticated remote attackers send crafted HTTP POST requests.
[]
GHSA-fpx6-qj6w-4m83
The Contact Form Entries WordPress plugin before 1.3.0 does not validate data when its output in a CSV file, which could lead to CSV injection.
[]
CVE-2021-42274
Windows Hyper-V Discrete Device Assignment (DDA) Denial of Service Vulnerability
Windows Hyper-V Discrete Device Assignment (DDA) Denial of Service Vulnerability
[ "cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:20h2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.2300:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.2300:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_21h1:10.0.19043.1348:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2022:10.0.20348.350:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_1809:10.0.19041.1348:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2004:10.0.19041.1348:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_20h2:10.0.19041.1348:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_11_21h2:10.0.22000.318:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.4770:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2016:10.0.14393.4770:*:*:*:*:*:*:*" ]
GHSA-jppp-2pgr-qfpm
IBM Cognos Analytics 11.0 and 11.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 161421.
[]
GHSA-59rf-wwpm-fjfj
SQL injection vulnerability in viewalbums.php in Musicbox 2.3.6 and 2.3.7 allows remote attackers to execute arbitrary SQL commands via the artistId parameter.
[]
GHSA-pp6c-vpf6-h727
Improper Neutralization of audio output from 3rd and 4th Generation Amazon Echo Dot devices allows arbitrary voice command execution on these devices via a malicious skill (in the case of remote attackers) or by pairing a malicious Bluetooth device (in the case of physically proximate attackers), aka an "Alexa versus Alexa (AvA)" attack.
[]
CVE-2018-12173
Insufficient access protection in firmware in Intel Server Board, Intel Server System and Intel Compute Module before firmware version 00.01.0014 may allow an unauthenticated attacker to potentially execute arbitrary code resulting in information disclosure, escalation of privilege and/or denial of service via local access.
[ "cpe:2.3:o:intel:server_board_s2600bp_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_s2600bp:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:server_board_s2600wf_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_s2600wf:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:server_board_s2600st_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_s2600st:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:server_board_s2600bpr_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_s2600bpr:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:server_board_s2600wfr_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_s2600wfr:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:server_board_s2600str_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_board_s2600str:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:compute_module_hns2600bp_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_module_hns2600bp:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:compute_module_hns2600bpr_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:compute_module_hns2600bpr:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:server_system_r2000wf_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r2000wf:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:server_system_r1000wf_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r1000wf:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:server_system_r1000wfr_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r1000wfr:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:server_system_r2000wfr_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_r2000wfr:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:server_system_h2000g_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_h2000g:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:server_system_h2000gr_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:server_system_h2000gr:-:*:*:*:*:*:*:*" ]
GHSA-hxq2-rx6m-372p
A vulnerability has been identified in SCALANCE X200-4P IRT (All versions < V5.5.0), SCALANCE X201-3P IRT (All versions < V5.5.0), SCALANCE X201-3P IRT PRO (All versions < V5.5.0), SCALANCE X202-2IRT (All versions < V5.5.0), SCALANCE X202-2P IRT (All versions < V5.5.0), SCALANCE X202-2P IRT PRO (All versions < V5.5.0), SCALANCE X204-2 (All versions < V5.2.5), SCALANCE X204-2FM (All versions < V5.2.5), SCALANCE X204-2LD (All versions < V5.2.5), SCALANCE X204-2LD TS (All versions < V5.2.5), SCALANCE X204-2TS (All versions < V5.2.5), SCALANCE X204IRT (All versions < V5.5.0), SCALANCE X204IRT PRO (All versions < V5.5.0), SCALANCE X206-1 (All versions < V5.2.5), SCALANCE X206-1LD (All versions < V5.2.5), SCALANCE X208 (All versions < V5.2.5), SCALANCE X208PRO (All versions < V5.2.5), SCALANCE X212-2 (All versions < V5.2.5), SCALANCE X212-2LD (All versions < V5.2.5), SCALANCE X216 (All versions < V5.2.5), SCALANCE X224 (All versions < V5.2.5), SCALANCE XF201-3P IRT (All versions < V5.5.0), SCALANCE XF202-2P IRT (All versions < V5.5.0), SCALANCE XF204 (All versions < V5.2.5), SCALANCE XF204-2 (All versions < V5.2.5), SCALANCE XF204-2BA IRT (All versions < V5.5.0), SCALANCE XF204IRT (All versions < V5.5.0), SCALANCE XF206-1 (All versions < V5.2.5), SCALANCE XF208 (All versions < V5.2.5), SIPLUS NET SCALANCE X202-2P IRT (All versions < V5.5.0). There is a cross-site scripting vulnerability on the affected devices, that if used by a threat actor, it could result in session hijacking.
[]
CVE-2018-12250
An issue was discovered in Elite CMS Pro 2.01. In /admin/add_sidebar.php, the ?page= parameter is vulnerable to SQL injection.
[ "cpe:2.3:a:elitecms:elite_cms:2.01:*:*:*:pro:*:*:*" ]
GHSA-9mvf-47j3-995f
honor 8 Pro with software Duke-L09C10B120 and earlier versions,Duke-L09C432B120 and earlier versions,Duke-L09C636B120 and earlier versions has an integer overflow vulnerability. The attacker sends a response message to the device, which contains an illegal length field, it could produce an integer overflow and restart the modem system.
[]
GHSA-wv2w-fw86-mw65
Parameter AttFilterName in ednareporting.asmx is vulnerable to unauthenticated SQL injection attacks. Specially crafted SOAP web requests can cause SQL injections resulting in data compromise. An attacker can send unauthenticated HTTP requests to trigger this vulnerability.
[]
GHSA-9866-p82r-56gj
The Server Gated Cryptography (SGC) implementation in OpenSSL before 0.9.8s and 1.x before 1.0.0f does not properly handle handshake restarts, which allows remote attackers to cause a denial of service (CPU consumption) via unspecified vectors.
[]
CVE-2022-33984
DMA transactions which are targeted at input buffers used for the SdMmcDevice software SMI handler could cause SMRAM corruption through a TOCTOU attack. DMA transactions which are targeted at input buffers used for the software SMI handler used by the SdMmcDevice driver could cause SMRAM corruption through a TOCTOU attack. This issue was discovered by Insyde engineering based on the general description provided by Intel's iSTARE group. This was fixed in kernel 5.2: 05.27.25, kernel 5.3: 05.36.25, kernel 5.4: 05.44.25, kernel 5.5: 05.52.25 https://www.insyde.com/security-pledge/SA-2022054
[ "cpe:2.3:a:insyde:kernel:*:*:*:*:*:*:*:*" ]
CVE-2023-5858
Inappropriate implementation in WebApp Provider in Google Chrome prior to 119.0.6045.105 allowed a remote attacker to obfuscate security UI via a crafted HTML page. (Chromium security severity: Low)
[ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*" ]
GHSA-37p3-g669-cvjp
The fossura-tag-miner plugin before 1.1.5 for WordPress has XSS.
[]
GHSA-3q42-588x-m4gv
Directory traversal vulnerability in MW WP Form versions v4.4.2 and earlier allows a remote unauthenticated attacker to alter the website or cause a denial-of-service (DoS) condition, and obtain sensitive information depending on settings.
[]
CVE-2005-0973
Unknown vulnerability in the setsockopt system call in Mac OS X 10.3.9 and earlier allows local users to cause a denial of service (memory exhaustion) via crafted arguments.
[ "cpe:2.3:o:apple:mac_os_x:10.0:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.0.2:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.0.3:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.0.4:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.1.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.1.2:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.1.3:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.1.4:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.1.5:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.2:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.2.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.2.2:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.2.3:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.2.4:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.2.5:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.2.6:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.2.7:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.2.8:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.3:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.3.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.3.2:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.3.3:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.3.4:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.3.5:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.3.6:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.3.7:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.3.8:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.3.9:*:*:*:*:*:*:*" ]
CVE-2024-45085
IBM WebSphere Application Server denial of service
IBM WebSphere Application Server 8.5 is vulnerable to a denial of service, under certain configurations, caused by an unexpected specially crafted request. A remote attacker could exploit this vulnerability to cause an error resulting in a denial of service.
[ "cpe:2.3:a:ibm:websphere_application_server:8.5:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:traditional:*:*:*" ]
CVE-2017-9753
The versados_mkobject function in bfd/versados.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, does not initialize a certain data structure, which allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file, as demonstrated by mishandling of this file during "objdump -D" execution.
[ "cpe:2.3:a:gnu:binutils:2.28:*:*:*:*:*:*:*" ]
GHSA-rhxf-q9p5-8h29
Cross-site scripting (XSS) vulnerability in IBM Rational Quality Manager 2.x and 3.x before 3.0.1.6 iFix4, 4.x before 4.0.7 iFix3, and 5.x before 5.0.2 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL, a different vulnerability than CVE-2015-0124.
[]
CVE-2014-2907
The srtp_add_address function in epan/dissectors/packet-rtp.c in the RTP dissector in Wireshark 1.10.x before 1.10.7 does not properly update SRTP conversation data, which allows remote attackers to cause a denial of service (application crash) via a crafted packet.
[ "cpe:2.3:a:wireshark:wireshark:1.10.0:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:1.10.1:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:1.10.2:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:1.10.3:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:1.10.4:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:1.10.5:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:1.10.6:*:*:*:*:*:*:*" ]
GHSA-xxc5-ccgw-mxwv
Cross-site scripting (XSS) vulnerability in wiki.php in MoniWiki before 1.1.2-20060702 allows remote attackers to inject arbitrary Javascript via the URL, which is reflected back in an error message, a variant of CVE-2004-1632.
[]
GHSA-689m-p93h-hrjx
Stormshield Endpoint Security 2.3.0 through 2.3.2 has Incorrect Access Control that allows an authenticated user can update global parameters.
[]
GHSA-xmqq-mrv9-8jqp
A vulnerability in Trend Micro InterScan Web Security Virtual Appliance version 6.5 SP2 could allow an non-authorized user to disclose administrative credentials. An attacker must be an authenticated user in order to exploit the vulnerability.
[]
GHSA-m7gh-vqf9-m6jw
AirDroid 1.0.4 beta implements authentication through direct transmission of a password hash over HTTP, which makes it easier for remote attackers to obtain access by sniffing the local wireless network and then replaying the authentication data.
[]
CVE-2024-52331
ECOVACS lawnmowers and vacuums deterministic firmware encryption key
ECOVACS robot lawnmowers and vacuums use a deterministic symmetric key to decrypt firmware updates. An attacker can create and encrypt malicious firmware that will be successfully decrypted and installed by the robot.
[]
GHSA-8cqh-mhwj-8g3v
Improper Input Validation vulnerability in HTTP/2 of Apache Traffic Server allows an attacker to DOS the server. This issue affects Apache Traffic Server 7.0.0 to 7.1.12, 8.0.0 to 8.1.1, 9.0.0 to 9.0.1.
[]
GHSA-2hrq-f7cq-4p3c
Mikrotik RouterOs 6.44.6 (long-term tree) suffers from a memory corruption vulnerability in the /nova/bin/diskd process. An authenticated remote attacker can cause a Denial of Service due to invalid memory access.
[]
CVE-2025-4866
weibocom rill-flow Management Console code injection
A vulnerability was found in weibocom rill-flow 0.1.18. It has been classified as critical. Affected is an unknown function of the component Management Console. The manipulation leads to code injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
[]
CVE-2011-1107
Unspecified vulnerability in Google Chrome before 9.0.597.107 allows remote attackers to spoof the URL bar via unknown vectors.
[ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*" ]
CVE-2014-8076
Cross-site scripting (XSS) vulnerability in the Professional theme 7.x before 7.x-2.04 for Drupal allows remote authenticated users with the "administer themes" permission to inject arbitrary web script or HTML via vectors related to custom copyright information.
[ "cpe:2.3:a:drupal:professional_theme:7.x-1.0:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:professional_theme:7.x-1.1:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:professional_theme:7.x-1.2:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:professional_theme:7.x-1.3:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:professional_theme:7.x-1.4:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:professional_theme:7.x-1.5:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:professional_theme:7.x-1.6:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:professional_theme:7.x-1.7:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:professional_theme:7.x-1.8:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:professional_theme:7.x-1.9:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:professional_theme:7.x-1.x-dev:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:professional_theme:7.x-2.0:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:professional_theme:7.x-2.01:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:professional_theme:7.x-2.02:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:professional_theme:7.x-2.03:*:*:*:*:*:*:*", "cpe:2.3:a:drupal:professional_theme:7.x-2.x-dev:*:*:*:*:*:*:*" ]
GHSA-8vvp-2mv7-px5c
A vulnerability, which was classified as problematic, was found in Redis. Affected is the function sigsegvHandler of the file debug.c of the component Crash Report. The manipulation leads to denial of service. The name of the patch is 0bf90d944313919eb8e63d3588bf63a367f020a3. It is recommended to apply a patch to fix this issue. VDB-211962 is the identifier assigned to this vulnerability.
[]
CVE-2014-0208
Cross-site scripting (XSS) vulnerability in the search auto-completion functionality in Foreman before 1.4.4 allows remote authenticated users to inject arbitrary web script or HTML via a crafted key name.
[ "cpe:2.3:a:theforeman:foreman:*:*:*:*:*:*:*:*" ]