id
stringlengths 13
19
| title
stringlengths 0
256
| description
stringlengths 3
13.3k
| cpes
listlengths 0
4.89k
|
---|---|---|---|
GHSA-5mxv-j9vc-66x9 | PHPJabbers Shared Asset Booking System v1.0 is vulnerable to CSV Injection vulnerability which allows an attacker to execute remote code. The vulnerability exists due to insufficient input validation on Languages section Labels any parameters field in System Options that is used to construct CSV file. | []
|
|
CVE-2006-0899 | Directory traversal vulnerability in index.php in 4Images 1.7.1 and earlier allows remote attackers to read and include arbitrary files via ".." (dot dot) sequences in the template parameter. | [
"cpe:2.3:a:4images:image_gallery_management_system:*:*:*:*:*:*:*:*"
]
|
|
GHSA-3cw4-pq4g-xq2f | Windows NT 4.0 allows remote attackers to cause a denial of service (crash) via extra source routing data such as (1) a Routing Information Field (RIF) field with a hop count greater than 7, or (2) a list containing duplicate Token Ring IDs. | []
|
|
GHSA-9mqr-f856-hh8f | The SmartCrawl WordPress SEO checker, SEO analyzer, SEO optimizer plugin for WordPress is vulnerable to Full Path Disclosure in all versions up to, and including, 3.10.8. This is due the plugin utilizing mobiledetect without preventing direct access to the files. This makes it possible for unauthenticated attackers to retrieve the full path of the web application, which can be used to aid other attacks. The information displayed is not useful on its own, and requires another vulnerability to be present for damage to an affected website. | []
|
|
CVE-2022-22594 | A cross-origin issue in the IndexDB API was addressed with improved input validation. This issue is fixed in iOS 15.3 and iPadOS 15.3, watchOS 8.4, tvOS 15.3, Safari 15.3, macOS Monterey 12.2. A website may be able to track sensitive user information. | [
"cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*"
]
|
|
GHSA-6ch6-64q2-fpvr | HP CIFS/9000 Server (SAMBA) A.01.07 and earlier with the "unix password sync" option enabled calls the passwd program without specifying the username of the user making the request, which could cause the server to change the password of a different user. | []
|
|
CVE-2007-6650 | Unrestricted file upload vulnerability in fisheye/upload.php in Bitweaver R2 CMS allows remote attackers to upload arbitrary files by using the image/gif content type, and possibly other image and PDF content types, as demonstrated by uploading a .htaccess file. | [
"cpe:2.3:a:bitweaver:r2_cms:*:*:*:*:*:*:*:*"
]
|
|
GHSA-hwgp-vq5r-47pc | Multiple SQL injection vulnerabilities in MyioSoft EasyCalendar 4.0tr and earlier allow remote attackers to execute arbitrary SQL commands via the (1) year parameter in a dayview action to plugins/calendar/calendar_backend.php and the (2) page parameter to ajaxp_backend.php. | []
|
|
GHSA-66fj-rrfw-3jc9 | Multiple cross-site request forgery (CSRF) vulnerabilities in SecurEnvoy SecurMail before 9.2.501 allow remote attackers to hijack the authentication of arbitrary users for requests that (1) delete e-mail messages via a delete action in a request to secmail/getmessage.exe or (2) spoof arbitrary users and reply to their messages via a request to secserver/securectrl.exe. | []
|
|
GHSA-jj78-89rw-69p6 | Buffer overflow in the chunked encoding transfer mechanism in Internet Information Server (IIS) 4.0 and 5.0 Active Server Pages allows attackers to cause a denial of service or execute arbitrary code. | []
|
|
GHSA-f69p-5x38-xrmw | Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'), CWE - 200 - Exposure of Sensitive Information to an Unauthorized Actor, CWE - 522 - Insufficiently Protected Credentials vulnerability in Magarsus Consultancy SSO (Single Sign On) allows SQL Injection.This issue affects SSO (Single Sign On): from 1.0 before 1.1. | []
|
|
CVE-2021-47310 | net: ti: fix UAF in tlan_remove_one | In the Linux kernel, the following vulnerability has been resolved:
net: ti: fix UAF in tlan_remove_one
priv is netdev private data and it cannot be
used after free_netdev() call. Using priv after free_netdev()
can cause UAF bug. Fix it by moving free_netdev() at the end of the
function. | [
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:5.14:rc1:*:*:*:*:*:*"
]
|
GHSA-9396-ff9c-8x87 | Repository.php in Gitter, as used in Gitlist, allows remote attackers with commit privileges to execute arbitrary commands via shell metacharacters in a branch name, as demonstrated by a "git checkout -b" command. | []
|
|
CVE-2013-2735 | Adobe Reader and Acrobat 9.x before 9.5.5, 10.x before 10.1.7, and 11.x before 11.0.03 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-2718, CVE-2013-2719, CVE-2013-2720, CVE-2013-2721, CVE-2013-2722, CVE-2013-2723, CVE-2013-2725, CVE-2013-2726, CVE-2013-2731, CVE-2013-2732, CVE-2013-2734, CVE-2013-2736, CVE-2013-3337, CVE-2013-3338, CVE-2013-3339, CVE-2013-3340, and CVE-2013-3341. | [
"cpe:2.3:a:adobe:acrobat_reader:9.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:9.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:9.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:9.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:9.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:9.2:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:9.3:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:9.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:9.3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:9.3.3:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:9.3.4:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:9.4:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:9.4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:9.4.2:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:9.4.3:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:9.4.4:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:9.4.5:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:9.4.6:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:9.4.7:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:9.5:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:9.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:9.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:9.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:9.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:10.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:10.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:10.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:10.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:10.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:10.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:10.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:10.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:10.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:10.1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:10.1.6:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:11.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:11.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:11.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:9.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:9.0:-:pro:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:9.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:9.1:-:pro:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:9.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:9.1.1:-:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:9.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:9.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:9.1.3:-:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:9.2:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:9.2:-:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:9.3:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:9.3:-:pro:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:9.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:9.3.1:-:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:9.3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:9.3.2:-:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:9.3.3:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:9.3.4:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:9.3.4:-:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:9.4:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:9.4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:9.4.1:-:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:9.4.2:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:9.4.2:-:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:9.4.3:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:9.4.3:-:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:9.4.4:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:9.4.4:-:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:9.4.5:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:9.4.5:-:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:9.4.6:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:9.4.6:-:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:9.4.7:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:9.5:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:9.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:9.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:9.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:9.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:10.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:10.0:-:pro:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:10.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:10.0.1:-:pro:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:10.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:10.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:10.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:10.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:10.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:10.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:10.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:10.1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:10.1.6:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:11.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:11.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:11.0.2:*:*:*:*:*:*:*"
]
|
|
CVE-2023-1859 | A use-after-free flaw was found in xen_9pfs_front_removet in net/9p/trans_xen.c in Xen transport for 9pfs in the Linux Kernel. This flaw could allow a local attacker to crash the system due to a race problem, possibly leading to a kernel information leak. | [
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.3:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.3:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.3:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.3:rc4:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.3:rc5:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.3:rc6:*:*:*:*:*:*"
]
|
|
GHSA-6rjv-3558-988c | The get_repeat_type function in basic_regex_creator.hpp in the Boost regex library (aka Boost.Regex) in Boost 1.33 and 1.34 allows context-dependent attackers to cause a denial of service (NULL dereference and crash) via an invalid regular expression. | []
|
|
GHSA-q6cp-qfwq-4gcv | h2 servers vulnerable to degradation of service with CONTINUATION Flood | An attacker can send a flood of CONTINUATION frames, causing `h2` to process them indefinitely. This results in an increase in CPU usage.Tokio task budget helps prevent this from a complete denial-of-service, as the server can still respond to legitimate requests, albeit with increased latency.More details at https://seanmonstar.com/blog/hyper-http2-continuation-flood/.Patches available for 0.4.x and 0.3.x versions. | []
|
GHSA-w5h8-wfm4-w243 | Cross-Site Request Forgery (CSRF) vulnerability in Kadence WP Kadence WooCommerce Email Designer plugin <= 1.5.11 versions. | []
|
|
CVE-2022-23570 | Null-dereference in Tensorflow | Tensorflow is an Open Source Machine Learning Framework. When decoding a tensor from protobuf, TensorFlow might do a null-dereference if attributes of some mutable arguments to some operations are missing from the proto. This is guarded by a `DCHECK`. However, `DCHECK` is a no-op in production builds and an assertion failure in debug builds. In the first case execution proceeds to the dereferencing of the null pointer, whereas in the second case it results in a crash due to the assertion failure. The fix will be included in TensorFlow 2.8.0. We will also cherrypick this commit on TensorFlow 2.7.1, and TensorFlow 2.6.3, as these are also affected and still in supported range. | [
"cpe:2.3:a:google:tensorflow:*:*:*:*:*:*:*:*",
"cpe:2.3:a:google:tensorflow:2.7.0:*:*:*:*:*:*:*"
]
|
CVE-2010-1947 | Directory traversal vulnerability in scr/soustab.php in openMairie Openregistrecil 1.02, when register_globals is enabled, allows remote attackers to include and execute arbitrary local files via directory traversal sequences in the dsn[phptype] parameter. NOTE: this may be related to CVE-2007-2069. | [
"cpe:2.3:a:openmairie:openregistrecil:1.02:*:*:*:*:*:*:*"
]
|
|
GHSA-j67w-4gh2-w3jq | In setActualDefaultRingtoneUri of RingtoneManager.java, there is a possible way to bypass content providers read permissions due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation. | []
|
|
CVE-2018-16147 | The data parameter of the /settings/api/router endpoint in Opsview Monitor before 5.3.1 and 5.4.x before 5.4.2 is vulnerable to Cross-Site Scripting. | [
"cpe:2.3:a:opsview:opsview:*:*:*:*:*:*:*:*"
]
|
|
GHSA-37gp-666w-35h8 | Multiple vulnerabilities in the web-based management interface of Cisco Data Center Network Manager (DCNM) could allow a remote attacker with network-operator privileges to conduct a cross-site scripting (XSS) attack or a reflected file download (RFD) attack against a user of the interface.
For more information about these vulnerabilities, see the Details section of this advisory. | []
|
|
GHSA-j233-wqrg-q9v9 | Use after free in Microsoft Office Excel allows an unauthorized attacker to execute code locally. | []
|
|
CVE-2022-28120 | Beijing Runnier Network Technology Co., Ltd Open virtual simulation experiment teaching management platform software 2.0 has a file upload vulnerability, which can be exploited by an attacker to gain control of the server. | [
"cpe:2.3:a:rainier:open_virtual_simulation_experiment_teaching_management_platform:2.0:*:*:*:*:*:*:*"
]
|
|
GHSA-q3rv-qjc5-r34x | An issue was discovered in certain Apple products. iOS before 11 is affected. macOS before 10.13 is affected. tvOS before 11 is affected. watchOS before 4 is affected. The issue involves the third-party "SQLite" product. Versions before 3.19.3 allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact. | []
|
|
GHSA-vxhj-hm67-fv2j | FortiGuard FortiAuthenticator before 3.0 allows remote administrators to gain privileges via the command line interface. | []
|
|
GHSA-vhph-j65g-6fqq | setcookie.php for the administration login in Professional Home Page Tools Guestbook records the hash of the administrator password in a cookie, which allows attackers to conduct brute force password guessing attacks after obtaining the hash. | []
|
|
GHSA-873f-f4x7-6j2m | Directory traversal vulnerability in qtofm.php in QTOFileManager 1.0 allows remote attackers to modify arbitrary files via a .. (dot dot) sequence in the edit parameter. | []
|
|
CVE-2023-39076 | Injecting random data into the USB memory area on a General Motors (GM) Chevrolet Equinox 2021 Software. 2021.03.26 (build version) vehicle causes a Denial of Service (DoS) in the in-car infotainment system. | [
"cpe:2.3:a:gm:mylink_infotainment_system:2021.3.26:*:*:*:*:*:*:*",
"cpe:2.3:h:gm:chevrolet_equinox:2021:*:*:*:*:*:*:*"
]
|
|
GHSA-34c4-q534-xwc3 | Rejected reason: Not used | []
|
|
CVE-2025-22310 | WordPress TemplatesNext ToolKit plugin <= 3.2.9 - Cross Site Scripting (XSS) vulnerability | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in TemplatesNext TemplatesNext ToolKit allows Stored XSS.This issue affects TemplatesNext ToolKit: from n/a through 3.2.9. | []
|
GHSA-8hcm-jj4x-4gmr | reflected XSS in tribalsystems/zenario | Reflected XSS in the "admin_boxes.ajax.php" component of Tribal Systems Zenario CMS v8.8.52729 allows remote attackers to execute arbitrary code by injecting into the "cID" parameter when creating a new HTML component. | []
|
CVE-2019-5376 | A remote code execution vulnerability was identified in HPE Intelligent Management Center (IMC) PLAT earlier than version 7.3 E0506P09. | [
"cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*",
"cpe:2.3:a:hp:intelligent_management_center:7.3:-:*:*:*:*:*:*",
"cpe:2.3:a:hp:intelligent_management_center:7.3:e0503:*:*:*:*:*:*",
"cpe:2.3:a:hp:intelligent_management_center:7.3:e0504:*:*:*:*:*:*",
"cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p02:*:*:*:*:*:*",
"cpe:2.3:a:hp:intelligent_management_center:7.3:e0504p04:*:*:*:*:*:*",
"cpe:2.3:a:hp:intelligent_management_center:7.3:e0506:*:*:*:*:*:*",
"cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p03:*:*:*:*:*:*",
"cpe:2.3:a:hp:intelligent_management_center:7.3:e0506p07:*:*:*:*:*:*"
]
|
|
CVE-2025-30167 | Jupyter Core on Windows Has Uncontrolled Search Path Element Local Privilege Escalation Vulnerability | Jupyter Core is a package for the core common functionality of Jupyter projects. When using Jupyter Core prior to version 5.8.0 on Windows, the shared `%PROGRAMDATA%` directory is searched for configuration files (`SYSTEM_CONFIG_PATH` and `SYSTEM_JUPYTER_PATH`), which may allow users to create configuration files affecting other users. Only shared Windows systems with multiple users and unprotected `%PROGRAMDATA%` are affected. Users should upgrade to Jupyter Core version 5.8.0 or later to receive a patch. Some other mitigations are available. As administrator, modify the permissions on the `%PROGRAMDATA%` directory so it is not writable by unauthorized users; or as administrator, create the `%PROGRAMDATA%\jupyter` directory with appropriately restrictive permissions; or as user or administrator, set the `%PROGRAMDATA%` environment variable to a directory with appropriately restrictive permissions (e.g. controlled by administrators _or_ the current user). | []
|
CVE-2023-44405 | D-Link DAP-1325 get_value_of_key Stack-based Buffer Overflow Remote Code Execution Vulnerability | D-Link DAP-1325 get_value_of_key Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-1325 routers. Authentication is not required to exploit this vulnerability.
The specific flaw exists within the handling of XML data provided to the HNAP1 SOAP endpoint. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-18824. | [
"cpe:2.3:o:dlink:dap-1325_firmware:1.07b01:*:*:*:*:*:*:*"
]
|
GHSA-9746-hxx7-vvjr | Cross-site scripting (XSS) vulnerability in chat.ghp in Easy Chat Server 1.2 allows remote attackers to inject arbitrary web script or HTML via the username parameter. | []
|
|
GHSA-hfvw-936h-fq94 | A Denial of Service vulnerability exists in jhead 3.04 and 3.05 via a wild address read in the ProcessCanonMakerNoteDir function in makernote.c. | []
|
|
GHSA-5g27-h8hr-hm85 | PHPJabbers Availability Booking Calendar 5.0 is vulnerable to Incorrect Access Control due to improper input validation of password parameter. | []
|
|
CVE-2013-3448 | Cisco WebEx Meetings Server does not check whether a user account is active, which allows remote authenticated users to bypass intended access restrictions by performing meeting operations after account deactivation, aka Bug ID CSCuh33315. | [
"cpe:2.3:a:cisco:webex_meetings_server:-:*:*:*:*:*:*:*"
]
|
|
GHSA-fqjw-66q8-mph5 | IBM Marketing Platform 9.1 and 10.0 is vulnerable to stored cross-site scripting, caused by improper validation of user-supplied input. A remote attacker could exploit this vulnerability to inject malicious script into a Web page which would be executed in a victim's Web browser within the security context of the hosting Web site, once the page is viewed. An attacker could use this vulnerability to steal the victim's cookie-based authentication credentials. IBM X-Force ID: 110564. | []
|
|
GHSA-38r6-7w5c-g3hj | A relative path traversal vulnerability [CWE-23] in FortiWeb version 7.0.1 and below, 6.4 all versions, 6.3 all versions, 6.2 all versions may allow an authenticated user to obtain unauthorized access to files and data via specifically crafted web requests. | []
|
|
CVE-2025-36027 | IBM Datacap clickjacking | IBM Datacap 9.1.7, 9.1.8, and 9.1.9
could allow a remote attacker to hijack the clicking action of the victim. By persuading a victim to visit a malicious Web site, a remote attacker could exploit this vulnerability to hijack the victim's click actions and possibly launch further attacks against the victim. | [
"cpe:2.3:a:ibm:datacap:9.1.7:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:datacap:9.1.8:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:datacap:9.1.9:*:*:*:*:*:*:*"
]
|
CVE-2021-47183 | scsi: lpfc: Fix link down processing to address NULL pointer dereference | In the Linux kernel, the following vulnerability has been resolved:
scsi: lpfc: Fix link down processing to address NULL pointer dereference
If an FC link down transition while PLOGIs are outstanding to fabric well
known addresses, outstanding ABTS requests may result in a NULL pointer
dereference. Driver unload requests may hang with repeated "2878" log
messages.
The Link down processing results in ABTS requests for outstanding ELS
requests. The Abort WQEs are sent for the ELSs before the driver had set
the link state to down. Thus the driver is sending the Abort with the
expectation that an ABTS will be sent on the wire. The Abort request is
stalled waiting for the link to come up. In some conditions the driver may
auto-complete the ELSs thus if the link does come up, the Abort completions
may reference an invalid structure.
Fix by ensuring that Abort set the flag to avoid link traffic if issued due
to conditions where the link failed. | []
|
CVE-2025-31197 | The issue was addressed with improved checks. This issue is fixed in macOS Sequoia 15.4, tvOS 18.4, macOS Ventura 13.7.5, iPadOS 17.7.6, macOS Sonoma 14.7.5, iOS 18.4 and iPadOS 18.4, visionOS 2.4. An attacker on the local network may cause an unexpected app termination. | []
|
|
GHSA-h9wr-97c5-95m7 | An issue was discovered in contexts_wurfl (for TYPO3) before 0.4.2. The vulnerability exists due to insufficient filtration of user-supplied data in the "force_ua" HTTP GET parameter passed to the "/contexts_wurfl/Library/wurfl-dbapi-1.4.4.0/check_wurfl.php" URL. An attacker could execute arbitrary HTML and script code in a browser in the context of the vulnerable website. | []
|
|
CVE-2021-28293 | Seceon aiSIEM before 6.3.2 (build 585) is prone to an unauthenticated account takeover vulnerability in the Forgot Password feature. The lack of correct configuration leads to recovery of the password reset link generated via the password reset functionality, and thus an unauthenticated attacker can set an arbitrary password for any user. | [
"cpe:2.3:a:seceon:aisiem:*:*:*:*:*:*:*:*"
]
|
|
CVE-2018-4977 | Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user. | [
"cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
]
|
|
GHSA-5wmc-7h58-9rmm | Out-of-bounds read and write in mPOS TUI trustlet prior to SMR Feb-2025 Release 1 allows local privileged attackers to read and write out-of-bounds memory. | []
|
|
GHSA-2gmm-8x35-3cmg | V8 in Google Chrome prior to 57.0.2987.98 for Mac, Windows, and Linux and 57.0.2987.108 for Android was missing a neutering check, which allowed a remote attacker to read values in memory via a crafted HTML page. | []
|
|
GHSA-g6fq-45x6-cmh4 | The sapi_header_op function in main/SAPI.c in PHP before 5.3.11 and 5.4.x before 5.4.0RC2 does not check for %0D sequences (aka carriage return characters), which allows remote attackers to bypass an HTTP response-splitting protection mechanism via a crafted URL, related to improper interaction between the PHP header function and certain browsers, as demonstrated by Internet Explorer and Google Chrome. | []
|
|
CVE-2008-6649 | SQL injection vulnerability in manager/image_details_editor.php in Ktools PhotoStore 2.5, 2.9.8, 3.1.0, and other versions through 3.5.2 allows remote attackers to execute arbitrary SQL commands via the id parameter. | [
"cpe:2.3:a:ktools:photostore:2.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ktools:photostore:2.9.8:*:*:*:*:*:*:*",
"cpe:2.3:a:ktools:photostore:3.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ktools:photostore:3.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ktools:photostore:3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ktools:photostore:3.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ktools:photostore:3.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ktools:photostore:3.4.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ktools:photostore:3.4.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ktools:photostore:3.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ktools:photostore:3.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ktools:photostore:3.5.2:*:*:*:*:*:*:*"
]
|
|
CVE-2021-23969 | As specified in the W3C Content Security Policy draft, when creating a violation report, "User agents need to ensure that the source file is the URL requested by the page, pre-redirects. If that’s not possible, user agents need to strip the URL down to an origin to avoid unintentional leakage." Under certain types of redirects, Firefox incorrectly set the source file to be the destination of the redirects. This was fixed to be the redirect destination's origin. This vulnerability affects Firefox < 86, Thunderbird < 78.8, and Firefox ESR < 78.8. | [
"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*"
]
|
|
GHSA-pg8q-45w2-grrw | Unspecified vulnerability in the Juniper Networks NetScreen Firewall products with ScreenOS before 6.3r17, when configured to use the internal DNS lookup client, allows remote attackers to cause a denial of service (crash and reboot) via vectors related to a DNS lookup. | []
|
|
GHSA-cvx3-wgm2-px6g | GUP (generic update process) in LightySoft LogMX before 7.4.0 does not properly verify the authenticity of updates, which allows man-in-the-middle attackers to execute arbitrary code via a Trojan horse update. The update process relies on cleartext HTTP. The attacker could replace the LogMXUpdater.class file. | []
|
|
CVE-2008-0847 | SQL injection vulnerability in print.php in the myTopics module for XOOPS allows remote attackers to execute arbitrary SQL commands via the articleid parameter. | [
"cpe:2.3:a:xoops:mytopics:*:*:*:*:*:*:*:*"
]
|
|
GHSA-6hqr-x7j2-4jmh | IBM Cognos Controller 11.0.0 through 11.0.1 and IBM Controller 11.1.0 is vulnerable to exposure of Artifactory API keys. This vulnerability allows users to publish code to private packages or repositories under the name of the organization. | []
|
|
CVE-2014-0960 | IBM PureApplication System 1.0 before 1.0.0.4 cfix8 and 1.1 before 1.1.0.4 IF1 allows remote authenticated users to bypass intended access restrictions by establishing an SSH session from a deployed virtual machine. | [
"cpe:2.3:a:ibm:pureapplication_system:1.0.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:pureapplication_system:1.0.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:pureapplication_system:1.0.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:pureapplication_system:1.0.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:pureapplication_system:1.0.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:pureapplication_system:1.1.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:pureapplication_system:1.1.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:pureapplication_system:1.1.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:pureapplication_system:1.1.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:pureapplication_system:1.1.0.4:*:*:*:*:*:*:*"
]
|
|
GHSA-wwmf-j5hv-rvvx | A vulnerability, which was classified as critical, was found in itsourcecode Tailoring Management System 1.0. This affects an unknown part of the file partedit.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-273549 was assigned to this vulnerability. | []
|
|
GHSA-9m66-g6x7-m6cw | The Affiliate Sales in Google Analytics and other tools plugin for WordPress is vulnerable to Open Redirect in all versions up to, and including, 1.4.9. This is due to insufficient validation on the redirect url supplied via the 'afflink' parameter. This makes it possible for unauthenticated attackers to redirect users to potentially malicious sites if they can successfully trick them into performing an action. | []
|
|
GHSA-xw4v-gj23-v89c | A vulnerability was found in Campcodes Complete Web-Based School Management System 1.0 and classified as problematic. This issue affects some unknown processing of the file /view/range_grade_text.php. The manipulation of the argument count leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-263597 was assigned to this vulnerability. | []
|
|
CVE-2024-32327 | TOTOLINK N300RT V2.1.8-B20201030.1539 contains a Store Cross-site scripting (XSS) vulnerability in Port Forwarding under the Firewall Page. | [
"cpe:2.3:h:totolink:n300rt:-:*:*:*:*:*:*:*"
]
|
|
CVE-2008-6998 | Stack-based buffer overflow in chrome/common/gfx/url_elider.cc in Google Chrome 0.2.149.27 and other versions before 0.2.149.29 might allow user-assisted remote attackers to execute arbitrary code via a link target (href attribute) with a large number of path elements, which triggers the overflow when the status bar is updated after the user hovers over the link. | [
"cpe:2.3:a:google:chrome:0.2.149.27:*:*:*:*:*:*:*"
]
|
|
CVE-2012-3889 | The in_mod plugin in Winamp before 5.63 allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a .IT file. | [
"cpe:2.3:a:nullsoft:winamp:*:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:0.20a:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:0.92:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:1.006:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:1.90:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:2.6:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:2.9:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:2.10:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:2.91:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:2.92:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:2.95:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.01:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.1:-:surround:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.02:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.03:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.04:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.05:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.5:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.06:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.07:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.08c:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.08d:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.08e:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.09:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.11:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.12:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.13:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.21:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.22:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.23:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.24:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.31:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.32:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.33:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.34:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.35:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.36:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.51:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.51:beta:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.52:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.53:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.54:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.54:beta:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.55:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.55:beta:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.56:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.57:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.59:beta:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.61:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.091:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.093:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.094:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.111:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.112:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.531:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.541:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.572:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:5.581:*:*:*:*:*:*:*"
]
|
|
CVE-2023-26359 | Adobe ColdFusion Deserialization of Untrusted Data Arbitrary code execution | Adobe ColdFusion versions 2018 Update 15 (and earlier) and 2021 Update 5 (and earlier) are affected by a Deserialization of Untrusted Data vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue does not require user interaction. | [
"cpe:2.3:a:adobe:coldfusion:2018:-:*:*:*:*:*:*",
"cpe:2.3:a:adobe:coldfusion:2018:update1:*:*:*:*:*:*",
"cpe:2.3:a:adobe:coldfusion:2018:update10:*:*:*:*:*:*",
"cpe:2.3:a:adobe:coldfusion:2018:update11:*:*:*:*:*:*",
"cpe:2.3:a:adobe:coldfusion:2018:update12:*:*:*:*:*:*",
"cpe:2.3:a:adobe:coldfusion:2018:update13:*:*:*:*:*:*",
"cpe:2.3:a:adobe:coldfusion:2018:update14:*:*:*:*:*:*",
"cpe:2.3:a:adobe:coldfusion:2018:update15:*:*:*:*:*:*",
"cpe:2.3:a:adobe:coldfusion:2018:update2:*:*:*:*:*:*",
"cpe:2.3:a:adobe:coldfusion:2018:update3:*:*:*:*:*:*",
"cpe:2.3:a:adobe:coldfusion:2018:update4:*:*:*:*:*:*",
"cpe:2.3:a:adobe:coldfusion:2018:update5:*:*:*:*:*:*",
"cpe:2.3:a:adobe:coldfusion:2018:update6:*:*:*:*:*:*",
"cpe:2.3:a:adobe:coldfusion:2018:update7:*:*:*:*:*:*",
"cpe:2.3:a:adobe:coldfusion:2018:update8:*:*:*:*:*:*",
"cpe:2.3:a:adobe:coldfusion:2018:update9:*:*:*:*:*:*",
"cpe:2.3:a:adobe:coldfusion:2021:-:*:*:*:*:*:*",
"cpe:2.3:a:adobe:coldfusion:2021:update1:*:*:*:*:*:*",
"cpe:2.3:a:adobe:coldfusion:2021:update2:*:*:*:*:*:*",
"cpe:2.3:a:adobe:coldfusion:2021:update3:*:*:*:*:*:*",
"cpe:2.3:a:adobe:coldfusion:2021:update4:*:*:*:*:*:*",
"cpe:2.3:a:adobe:coldfusion:2021:update5:*:*:*:*:*:*"
]
|
GHSA-2qw3-2wv6-p64x | Path traversal in saltstack | A specially crafted url can be created which leads to a directory traversal in the salt file server.
A malicious user can read an arbitrary file from a Salt master’s filesystem. | []
|
GHSA-6629-rcxv-r9v7 | All versions of Quagga, 0.93 through 1.1.0, are vulnerable to an unbounded memory allocation in the telnet 'vty' CLI, leading to a Denial-of-Service of Quagga daemons, or even the entire host. When Quagga daemons are configured with their telnet CLI enabled, anyone who can connect to the TCP ports can trigger this vulnerability, prior to authentication. Most distributions restrict the Quagga telnet interface to local access only by default. The Quagga telnet interface 'vty' input buffer grows automatically, without bound, so long as a newline is not entered. This allows an attacker to cause the Quagga daemon to allocate unbounded memory by sending very long strings without a newline. Eventually the daemon is terminated by the system, or the system itself runs out of memory. This is fixed in Quagga 1.1.1 and Free Range Routing (FRR) Protocol Suite 2017-01-10. | []
|
|
GHSA-v2v2-hph8-q5xp | @fastify/reply-from JSON Content-Type parsing confusion | ImpactThe main repo of fastify use [fast-content-type-parse](https://github.com/fastify/fast-content-type-parse) to parse request Content-Type, which will [trim after split](https://github.com/fastify/fast-content-type-parse/blob/2776d054dd48e9ce40b8d5e5ff9b46fee82b95f1/index.js#L59).The [fastify-reply-from](https://github.com/fastify/fastify-reply-from/blob/b79a22d6eb9a0b52cfbe8eb2cb22ad65f5a39e64/index.js#L118C14-L118C14) have not use this repo to unify the parse of Content-Type, which [won't trim](https://github.com/fastify/fastify-reply-from/blob/b79a22d6eb9a0b52cfbe8eb2cb22ad65f5a39e64/index.js#L118C14-L118C14).As a result, a reverse proxy server built with `@fastify/reply-from` could misinterpret the incoming body by passing an header `ContentType: application/json ; charset=utf-8`. This can lead to bypass of security checks.Patches`@fastify/reply-from` v9.6.0 include the fix.WorkaroundsThere are no known workarounds.ReferencesHackerone Report: https://hackerone.com/reports/2295770. | []
|
CVE-2020-21012 | Sourcecodester Hotel and Lodge Management System 2.0 is vulnerable to unauthenticated SQL injection and can allow remote attackers to execute arbitrary SQL commands via the email parameter to the edit page for Customer, Room, Currency, Room Booking Details, or Tax Details. | [
"cpe:2.3:a:hotel_and_lodge_booking_management_system_project:hotel_and_lodge_booking_management_system:2.0:*:*:*:*:*:*:*"
]
|
|
CVE-2023-1847 | SourceCodester Online Payroll System attendance.php sql injection | A vulnerability was found in SourceCodester Online Payroll System 1.0 and classified as critical. This issue affects some unknown processing of the file attendance.php. The manipulation of the argument employee leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-224987. | [
"cpe:2.3:a:online_payroll_system_project:online_payroll_system:1.0:*:*:*:*:*:*:*"
]
|
GHSA-3g82-r8f2-r5vq | Dave Gamble cJSON version 1.7.2 and earlier contains a CWE-415: Double Free vulnerability in cJSON library that can result in Possible crash or RCE. This attack appear to be exploitable via Attacker must be able to force victim to print JSON data, depending on how cJSON library is used this could be either local or over a network. This vulnerability appears to have been fixed in 1.7.3. | []
|
|
GHSA-m823-2m6m-p9f2 | cute_png v1.05 was discovered to contain a heap buffer overflow via the cp_block() function at cute_png.h. | []
|
|
GHSA-jmv9-6789-c4gh | An issue was discovered in libthulac.so in THULAC through 2018-02-25. A heap-based buffer over-read can occur in NGramFeature::find_bases in include/cb_ngram_feature.h. | []
|
|
CVE-2020-1714 | A flaw was found in Keycloak before version 11.0.0, where the code base contains usages of ObjectInputStream without type checks. This flaw allows an attacker to inject arbitrarily serialized Java Objects, which would then get deserialized in a privileged context and potentially lead to remote code execution. | [
"cpe:2.3:a:redhat:keycloak:*:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:decision_manager:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:jboss_fuse:7.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:openshift_application_runtimes:-:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:process_automation:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:single_sign-on:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:quarkus:quarkus:*:*:*:*:*:*:*:*"
]
|
|
CVE-2021-0685 | In ParsedIntentInfo of ParsedIntentInfo.java, there is a possible parcel serialization/deserialization mismatch due to unsafe deserialization. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-191055353 | [
"cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*"
]
|
|
CVE-2017-16081 | cross-env.js was a malicious module published with the intent to hijack environment variables. It has been unpublished by npm. | [
"cpe:2.3:a:cross-env.js_project:cross-env.js:*:*:*:*:*:node.js:*:*"
]
|
|
CVE-2022-31195 | Path traversal vulnerability in Simple Archive Format package import in DSpace | DSpace open source software is a repository application which provides durable access to digital resources. In affected versions the ItemImportServiceImpl is vulnerable to a path traversal vulnerability. This means a malicious SAF (simple archive format) package could cause a file/directory to be created anywhere the Tomcat/DSpace user can write to on the server. However, this path traversal vulnerability is only possible by a user with special privileges (either Administrators or someone with command-line access to the server). This vulnerability impacts the XMLUI, JSPUI and command-line. Users are advised to upgrade. As a basic workaround, users may block all access to the following URL paths: If you are using the XMLUI, block all access to /admin/batchimport path (this is the URL of the Admin Batch Import tool). Keep in mind, if your site uses the path "/xmlui", then you'd need to block access to /xmlui/admin/batchimport. If you are using the JSPUI, block all access to /dspace-admin/batchimport path (this is the URL of the Admin Batch Import tool). Keep in mind, if your site uses the path "/jspui", then you'd need to block access to /jspui/dspace-admin/batchimport. Keep in mind, only an Administrative user or a user with command-line access to the server is able to import/upload SAF packages. Therefore, assuming those users do not blindly upload untrusted SAF packages, then it is unlikely your site could be impacted by this vulnerability. | [
"cpe:2.3:a:duraspace:dspace:*:*:*:*:*:*:*:*"
]
|
GHSA-82vh-p4jp-wgfg | An issue in Cobham SAILOR VSAT Ku v.164B019, allows a remote attacker to execute arbitrary code via a crafted script to the sub_21D24 function in the acu_web component. | []
|
|
CVE-2015-6670 | ownCloud Server before 7.0.8, 8.0.x before 8.0.6, and 8.1.x before 8.1.1 does not properly check ownership of calendars, which allows remote authenticated users to read arbitrary calendars via the calid parameter to apps/calendar/export.php. | [
"cpe:2.3:a:owncloud:owncloud:7.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:owncloud:owncloud:7.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:owncloud:owncloud:7.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:owncloud:owncloud:7.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:owncloud:owncloud:7.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:owncloud:owncloud:7.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:owncloud:owncloud:7.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:owncloud:owncloud:7.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:owncloud:owncloud:8.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:owncloud:owncloud:8.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:owncloud:owncloud:8.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:owncloud:owncloud:8.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:owncloud:owncloud:8.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:owncloud:owncloud:8.1.0:*:*:*:*:*:*:*"
]
|
|
CVE-2008-4825 | Multiple buffer overflows in UltraISO 9.3.1.2633, and possibly other versions before 9.3.3.2685, allow user-assisted attackers to execute arbitrary code via a crafted (1) CIF, (2) C2D, or (3) GI file. | [
"cpe:2.3:a:ezbsystems:ultraiso:9.3.1.2633:*:*:*:*:*:*:*"
]
|
|
CVE-2023-41750 | Sensitive information disclosure due to missing authorization. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 32047. | [
"cpe:2.3:a:acronis:agent:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
]
|
|
CVE-2017-5498 | libjasper/include/jasper/jas_math.h in JasPer 1.900.17 allows remote attackers to cause a denial of service (crash) via vectors involving left shift of a negative value. | [
"cpe:2.3:a:jasper_project:jasper:1.900.17:*:*:*:*:*:*:*"
]
|
|
CVE-2025-6642 | PDF-XChange Editor U3D File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability | PDF-XChange Editor U3D File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
The specific flaw exists within the parsing of U3D files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-26530. | []
|
GHSA-w3h7-fwqx-3q6r | Microsoft Internet Explorer 9 and 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2013-3114. | []
|
|
CVE-2002-0959 | Cross-site scripting vulnerability in Splatt Forum 3.0 allows remote attackers to execute arbitrary script as other users via an [img] tag with a closing quote followed by the script. | [
"cpe:2.3:a:splatt:splatt_forum:3.0:*:*:*:*:*:*:*"
]
|
|
CVE-2023-6346 | Use after free in WebAudio in Google Chrome prior to 119.0.6045.199 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) | [
"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*"
]
|
|
GHSA-hxp3-8j8h-99r8 | Directory traversal vulnerability in Google Chrome before 24.0.1312.52 allows remote attackers to have an unspecified impact by leveraging access to an extension process. | []
|
|
GHSA-57f3-gghm-9mhc | jspdf vulnerable to Regular Expression Denial of Service (ReDoS) | This affects the package jspdf before 2.3.1. ReDoS is possible via the addImage function. | []
|
CVE-2017-9752 | bfd/vms-alpha.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.28, allows remote attackers to cause a denial of service (buffer overflow and application crash) or possibly have unspecified other impact via a crafted binary file, as demonstrated by mishandling of this file in the _bfd_vms_get_value and _bfd_vms_slurp_etir functions during "objdump -D" execution. | [
"cpe:2.3:a:gnu:binutils:2.28:*:*:*:*:*:*:*"
]
|
|
CVE-2023-1839 | Product Addons & Fields for WooCommerce < 32.0.6 - Admin+ Stored Cross-Site Scripting | The Product Addons & Fields for WooCommerce WordPress plugin before 32.0.6 does not sanitize and escape some of its setting fields, which could allow high-privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example, in multisite setup). | [
"cpe:2.3:a:themeisle:product_addons_\\&_fields_for_woocommerce:*:*:*:*:*:wordpress:*:*"
]
|
GHSA-8654-xq5f-4hrr | SAP NetWeaver Enterprise Portal - versions 7.10, 7.11, 7.20, 7.30, 7.31, 7.40, 7.50, is susceptible to script execution attack by an unauthenticated attacker due to improper sanitization of the User inputs while interacting on the Network. On successful exploitation, an attacker can view or modify information causing a limited impact on confidentiality and integrity of the application. | []
|
|
CVE-2010-4827 | Cross-site scripting (XSS) vulnerability in members.asp in Snitz Forums 2000 3.4.07 allows remote attackers to inject arbitrary web script or HTML via the M_NAME parameter. NOTE: some of these details are obtained from third party information. | [
"cpe:2.3:a:snitz_communications:snitz_forums_2000:3.4.07:*:*:*:*:*:*:*"
]
|
|
GHSA-q988-fh5q-8pqq | An issue was discovered in WSO2 API Manager 2.6.0. A potential Reflected Cross-Site Scripting (XSS) vulnerability has been identified in the Datasource creation page of the Management Console. | []
|
|
CVE-2014-1316 | Heimdal, as used in Apple OS X through 10.9.2, allows remote attackers to cause a denial of service (abort and daemon exit) via ASN.1 data encountered in the Kerberos 5 protocol. | [
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.9:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.9.1:*:*:*:*:*:*:*"
]
|
|
GHSA-r524-g3q7-mjq5 | Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code or cause an affected device to restart unexpectedly. The vulnerabilities are due to improper validation of user-supplied input in the web-based management interface. An attacker could exploit these vulnerabilities by sending crafted HTTP requests to an affected device. A successful exploit could allow the attacker to execute arbitrary code as the root user on the underlying operating system or cause the device to reload, resulting in a denial of service (DoS) condition. To exploit these vulnerabilities, an attacker would need to have valid administrator credentials on the affected device. Cisco has not released software updates that address these vulnerabilities. | []
|
|
GHSA-5g3m-p64v-8cm3 | Multiple out-of-bounds write vulnerabilities exist in the VCD parse_valuechange portdump functionality of GTKWave 3.3.115. A specially crafted .vcd file can lead to arbitrary code execution. A victim would need to open a malicious file to trigger these vulnerabilities.This vulnerability concerns the out-of-bounds write when triggered via the vcd2vzt conversion utility. | []
|
|
CVE-2024-20050 | In flashc, there is a possible information disclosure due to an uncaught exception. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08541757; Issue ID: ALPS08541757. | []
|
|
GHSA-q368-635x-gcfv | In IoT Devices SDK, there is an implementation of calloc() that doesn't have a length check. An attacker could pass in memory objects larger than the buffer and wrap around to have a smaller buffer than required, allowing the attacker access to the other parts of the heap. We recommend upgrading the Google Cloud IoT Device SDK for Embedded C used to 1.0.3 or greater. | []
|
|
CVE-2020-10095 | Various Lexmark devices have CSRF that allows an attacker to modify the configuration of the device. | []
|
|
CVE-2015-3886 | libinfinity before 0.6.6-1 does not validate expired SSL certificates, which allows remote attackers to have unspecified impact via unknown vectors. | [
"cpe:2.3:a:libinfinity_project:libinfinity:*:*:*:*:*:*:*:*"
]
|
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.