id
stringlengths
13
19
title
stringlengths
0
256
description
stringlengths
3
13.3k
cpes
listlengths
0
4.89k
CVE-2024-5949
Deep Sea Electronics DSE855 Multipart Boundary Infinite Loop Denial-of-Service Vulnerability
Deep Sea Electronics DSE855 Multipart Boundary Infinite Loop Denial-of-Service Vulnerability. This vulnerability allows network-adjacent attackers to create a denial-of-service condition on affected installations of Deep Sea Electronics DSE855 devices. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of multipart boundaries. The issue results from a logic error that can lead to an infinite loop. An attacker can leverage this vulnerability to create a denial-of-service condition on the system. Was ZDI-CAN-23171.
[ "cpe:2.3:o:deepseaelectronics:dse855_firmware:1.1.0:*:*:*:*:*:*:*", "cpe:2.3:h:deepseaelectronics:dse855:-:*:*:*:*:*:*:*" ]
GHSA-c476-j253-5rgq
Apache Hive Incorrectly Assigns Permissions for a Critical Resource
Hive creates a credentials file to a temporary directory in the file system with permissions 644 by default when the file permissions are not set explicitly. Any unauthorized user having access to the directory can read the sensitive information written into this file. Users are recommended to upgrade to version 4.0.1, which fixes this issue.
[]
GHSA-73f9-64hc-46vj
NUUO CMS all versions 3.1 and prior, The application creates default accounts that have hard-coded passwords, which could allow an attacker to gain privileged access.
[]
CVE-2022-25813
Server-Side Template Injection affecting the ecommerce plugin of Apache OFBiz
In Apache OFBiz, versions 18.12.05 and earlier, an attacker acting as an anonymous user of the ecommerce plugin, can insert a malicious content in a message “Subject” field from the "Contact us" page. Then a party manager needs to list the communications in the party component to activate the SSTI. A RCE is then possible.
[ "cpe:2.3:a:apache:ofbiz:*:*:*:*:*:*:*:*" ]
CVE-2021-29112
Esri ArcReader PMF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
An out-of-bounds read vulnerability exists when parsing a specially crafted file in Esri ArcReader 10.8.1 (and earlier) which allow an unauthenticated attacker to induce an information disclosure issue in the context of the current user.
[ "cpe:2.3:a:esri:arcreader:*:*:*:*:*:*:*:*" ]
GHSA-hp45-vh86-p77g
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Miloš Đekić Inline Tweets allows Stored XSS.This issue affects Inline Tweets: from n/a through 2.0.
[]
CVE-2009-2764
Microsoft Internet Explorer 8.0.7100.0 on Windows 7 RC on the x64 platform allows remote attackers to cause a denial of service (application crash) via a certain DIV element in conjunction with SCRIPT elements that have empty contents and no reference to a valid external script location.
[ "cpe:2.3:a:microsoft:internet_explorer:8.0.7100.0:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_7:-:*:*:*:*:*:*:*" ]
GHSA-w3j8-wxm5-xh7q
Blink routers BL-WR9000 V2.4.9 , BL-AC2100_AZ3 V1.0.4, BL-X10_AC8 v1.0.5 , BL-LTE300 v1.2.3, BL-F1200_AT1 v1.0.0, BL-X26_AC8 v1.2.8, BLAC450M_AE4 v4.0.0 and BL-X26_DA3 v1.2.7 were discovered to contain a command injection vulnerability via the bs_SetSSIDHide function.
[]
CVE-2022-33734
Sensitive information exposure in onCharacteristicChanged in Charm by Samsung prior to version 1.2.3 allows attacker to get bluetooth connection information without permission.
[ "cpe:2.3:a:samsung:charm:*:*:*:*:*:*:*:*" ]
CVE-2025-24416
Adobe Commerce | Cross-site Scripting (Stored XSS) (CWE-79)
Adobe Commerce versions 2.4.8-beta1, 2.4.7-p3, 2.4.6-p8, 2.4.5-p10, 2.4.4-p11 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field. A successful attacker can abuse this to achieve session takeover, increasing the confidentiality and integrity impact as high.
[]
CVE-2024-56072
An issue was discovered in FastNetMon Community Edition through 1.2.7. The sFlow v5 plugin allows remote attackers to cause a denial of service (application crash) via a crafted packet that specifies many sFlow samples.
[]
GHSA-fwqp-wm97-mvcp
Microsoft Defender for Endpoint Spoofing Vulnerability.
[]
GHSA-h8c7-76x8-mr96
An issue was discovered in D-Link DIR-816 A2 1.10 B05 devices. Within the handler function of the /goform/addassignment route, a very long text entry for the"'s_ip" and "s_mac" fields could lead to a Stack-Based Buffer Overflow and overwrite the return address.
[]
CVE-2012-1893
win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 does not properly validate callback parameters during creation of a hook procedure, which allows local users to gain privileges via a crafted application, aka "Win32k Incorrect Type Handling Vulnerability."
[ "cpe:2.3:o:microsoft:windows_7:*:*:x64:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_7:*:*:x86:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_7:*:sp1:x64:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_7:*:sp1:x86:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2003:*:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:*:sp2:itanium:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:*:sp2:x64:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:*:sp2:x86:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:*:itanium:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:*:x64:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_vista:*:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:*:sp3:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:-:sp2:x64:*:*:*:*:*" ]
GHSA-7jv7-g8h7-56pp
Format string vulnerability in nvi before 1.79 allows local users to gain privileges via format string specifiers in a filename.
[]
CVE-2018-19241
Buffer overflow in video.cgi on TRENDnet TV-IP110WN V1.2.2 build 68, V1.2.2.65, and V1.2.2 build 64 and TV-IP121WN V1.2.2 build 28 devices allows attackers to hijack the control flow to any attacker-specified location by crafting a POST request payload (without authentication).
[ "cpe:2.3:o:trendnet:tv-ip110wn_firmware:1.2.2.64:*:*:*:*:*:*:*", "cpe:2.3:o:trendnet:tv-ip110wn_firmware:1.2.2.65:*:*:*:*:*:*:*", "cpe:2.3:o:trendnet:tv-ip110wn_firmware:1.2.2.68:*:*:*:*:*:*:*", "cpe:2.3:h:trendnet:tv-ip110wn:-:*:*:*:*:*:*:*", "cpe:2.3:o:trendnet:tv-ip121wn_firmware:1.2.2.28:*:*:*:*:*:*:*", "cpe:2.3:h:trendnet:tv-ip121wn:-:*:*:*:*:*:*:*" ]
CVE-2017-17479
In OpenJPEG 2.3.0, a stack-based buffer overflow was discovered in the pgxtoimage function in jpwl/convert.c. The vulnerability causes an out-of-bounds write, which may lead to remote denial of service or possibly remote code execution.
[ "cpe:2.3:a:uclouvain:openjpeg:2.3.0:*:*:*:*:*:*:*" ]
GHSA-p98c-c5fg-822p
SQL injection vulnerability in index.php in MapCal 0.1 allows remote attackers to execute arbitrary SQL commands via the id parameter in an editevent action, possibly related to dsp_editevent.php.
[]
CVE-2017-12331
A vulnerability in Cisco NX-OS System Software could allow an authenticated, local attacker to bypass signature verification when loading a software patch. The vulnerability is due to insufficient NX-OS signature verification for software patches. An authenticated, local attacker could exploit this vulnerability to bypass signature verification and load a crafted, unsigned software patch on a targeted device. The attacker would need valid administrator credentials to perform this exploit. This vulnerability affects the following products running Cisco NX-OS System Software: Multilayer Director Switches, Nexus 7000 Series Switches, Nexus 7700 Series Switches, Unified Computing System Manager. Cisco Bug IDs: CSCvf16494, CSCvf23655.
[ "cpe:2.3:o:cisco:nx-os:8.1\\(1\\):*:*:*:*:*:*:*", "cpe:2.3:a:cisco:unified_computing_system:7.0\\(0\\)hsk\\(0.357\\):*:*:*:*:*:*:*" ]
GHSA-fpf7-8vhx-wwf2
WebKit, as used in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3.
[]
GHSA-66px-8gqr-866w
PHPJabbers Limo Booking Software 1.0 is vulnerable to Cross Site Request Forgery (CSRF) to add an admin user via the Add Users Function, aka an index.php?controller=pjAdminUsers&action=pjActionCreate URI.
[]
GHSA-rwp6-5hp3-x9h3
XLineSoft PHPRunner 3.1 stores the (1) database server name, (2) database names, (3) usernames, and (4) passwords in plaintext in %WINDIR%\PHPRunner.ini, which allows local users to obtain sensitive information by reading the file.
[]
CVE-2021-29749
IBM Secure External Authentication Server 6.0.2 and IBM Secure Proxy 6.0.2 is vulnerable to server-side request forgery (SSRF). This may allow an authenticated attacker to send unauthorized requests from the system, potentially leading to network enumeration or facilitating other attacks. IBM X-Force ID: 201777.
[ "cpe:2.3:a:ibm:secure_external_authentication_server:6.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:sterling_secure_proxy:6.0.2:*:*:*:*:*:*:*" ]
CVE-2023-2318
MarkText DOM-Based Cross-site Scripting leading to Remote Code Execution
DOM-based XSS in src/muya/lib/contentState/pasteCtrl.js in MarkText 0.17.1 and before on Windows, Linux and macOS allows arbitrary JavaScript code to run in the context of MarkText main window. This vulnerability can be exploited if a user copies text from a malicious webpage and paste it into MarkText.
[ "cpe:2.3:a:marktext:marktext:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
CVE-2022-1582
External Links in New Window / New Tab < 1.43 - Unauthenticated Stored Cross-Site Scripting
The External Links in New Window / New Tab WordPress plugin before 1.43 does not properly escape URLs it concatenates to onclick event handlers, which makes Stored Cross-Site Scripting attacks possible.
[ "cpe:2.3:a:webfactoryltd:external_links_in_new_window_\\/_new_tab:*:*:*:*:*:wordpress:*:*" ]
GHSA-jfcj-w3xj-hw99
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in WPWeb WooCommerce PDF Vouchers allows File Manipulation.This issue affects WooCommerce PDF Vouchers: from n/a before 4.9.5.
[]
GHSA-9gjv-g62w-x39g
Payroll Management System v1.0 was discovered to contain a SQL injection vulnerability via the username parameter.
[]
CVE-2011-5045
Cross-site scripting (XSS) vulnerability in details_view.php in PHP Booking Calendar 10e allows remote attackers to inject arbitrary web script or HTML via the page_info_message parameter.
[ "cpe:2.3:a:jjwdesign:php_booking_calendar:10e:*:*:*:*:*:*:*" ]
GHSA-f34c-qxhg-p6cx
The nsCodingStateMachine::NextState function in Mozilla Firefox before 19.0, Thunderbird before 17.0.3, and SeaMonkey before 2.16 allows remote attackers to execute arbitrary code or cause a denial of service (out-of-bounds read) via unspecified vectors.
[]
GHSA-8r9q-v9vq-pqrf
Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
[]
GHSA-w958-8r6c-jm2v
A memory corruption vulnerability exists in the PCX-parsing functionality of Computerinsel Photoline 20.53. A specially crafted PCX image processed via the application can lead to an out-of-bounds write, overwriting arbitrary data. An attacker can deliver a PCX image to trigger this vulnerability and gain code execution.
[]
GHSA-qh2m-58xg-87wq
Online Diagnostic Lab Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /admin/tests/manage_test.php.
[]
CVE-2017-17599
Advance Online Learning Management Script 3.1 has SQL Injection via the courselist.php subcatid or popcourseid parameter.
[ "cpe:2.3:a:advance_online_learning_management_script_project:advance_online_learning_management_script:3.1:*:*:*:*:*:*:*" ]
GHSA-7fg2-5pjc-j675
Improper session management when using SAP Cloud Platform 2.0 (Connectivity Service and Cloud Connector). Under certain conditions, data of some other user may be shown or modified when using an application built on top of SAP Cloud Platform.
[]
GHSA-gwpm-4xfr-x3gg
Remote code execution
[]
GHSA-xw4j-w9j3-qq6q
Multiple cross-site scripting (XSS) vulnerabilities in Websense TRITON AP-WEB before 8.0.0 and V-Series 7.7 appliances allow remote attackers to inject arbitrary web script or HTML via the (1) ws-userip in the ws-encdata parameter to cve-bin/moreBlockInfo.cgi in the Data Security block page or (2) admin_msg parameter to configure/ssl_ui/eva-config/client-cert-import_wsoem.html in the Content Gateway, which is not properly handled in an error message.
[]
CVE-2007-0759
Multiple SQL injection vulnerabilities in EasyMoblog 0.5.1 allow remote attackers to execute arbitrary SQL commands via the (1) i or (2) post_id parameter to add_comment.php, which triggers an injection in libraries.inc.php; or (3) the i parameter to list_comments.php, which triggers an injection in libraries.inc.php.
[ "cpe:2.3:a:umberto_caldera:easymoblog:0.5.1:*:*:*:*:*:*:*" ]
GHSA-qc7g-mqp8-fhmm
It was found that Samba before versions 4.5.3, 4.4.8, 4.3.13 always requested forwardable tickets when using Kerberos authentication. A service to which Samba authenticated using Kerberos could subsequently use the ticket to impersonate Samba to other services or domain users.
[]
GHSA-88mx-g3cg-pqhh
NVIDIA DGX H100 BMC contains a vulnerability in IPMI, where an attacker may cause insufficient protection of credentials. A successful exploit of this vulnerability may lead to code execution, denial of service, information disclosure, and escalation of privileges.
[]
CVE-2016-6785
An elevation of privilege vulnerability in the MediaTek driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10. Android ID: A-31748056. References: MT-ALPS02961400.
[ "cpe:2.3:o:linux:linux_kernel:3.10:*:*:*:*:*:*:*" ]
CVE-2024-8705
Shandong Star Measurement and Control Equipment Heating Network Wireless Monitoring System UCCGSrv.asmx GetDataKindByType sql injection
A vulnerability was found in Shandong Star Measurement and Control Equipment Heating Network Wireless Monitoring System 5.6.2 and classified as critical. Affected by this issue is the function GetDataKindByType of the file /DataSrvs/UCCGSrv.asmx. The manipulation leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
[]
CVE-2025-25765
MRCMS v3.1.2 was discovered to contain an arbitrary file write vulnerability via the component /file/save.do.
[]
GHSA-x66j-2fj9-7c64
An issue was discovered in provd before version 0.1.5 with a setuid binary, which allows a local attacker to escalate their privilege.
[]
GHSA-wccm-hrj5-mmjf
Moddable SDK v11.5.0 was discovered to contain a SEGV vulnerability via the component _fini.
[]
GHSA-2834-vx6f-v89w
Multiple unspecified vulnerabilities in bundled stored procedures in the Spatial Extender component in IBM DB2 9.5 before FP5 have unknown impact and remote attack vectors, related to "remote exploits."
[]
CVE-2018-4912
An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability occurs as a result of computation that reads data that is past the end of the target buffer; the computation is part of the image conversion module that handles JPEG 2000 data. A successful attack can lead to sensitive data exposure.
[ "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*" ]
CVE-2024-24062
springboot-manager v1.6 is vulnerable to Cross Site Scripting (XSS) via /sys/role.
[ "cpe:2.3:a:aitangbao:springboot-manager:1.6:*:*:*:*:*:*:*" ]
CVE-2023-5419
The Funnelforms Free plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the fnsf_af2_test_mail function in versions up to, and including, 3.4. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to send test emails to an arbitrary email address.
[ "cpe:2.3:a:funnelforms:funnelforms:*:*:*:*:free:wordpress:*:*" ]
GHSA-6rm4-532m-prwg
Directory traversal vulnerability in configure_manage.php in SeaWell Networks Spectrum SDC 02.05.00.
[]
CVE-2020-2621
Vulnerability in the Enterprise Manager Base Platform product of Oracle Enterprise Manager (component: Enterprise Config Management). Supported versions that are affected are 12.1.0.5, 13.2.0.0 and 13.3.0.0. Easily exploitable vulnerability allows high privileged attacker with network access via HTTP to compromise Enterprise Manager Base Platform. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Enterprise Manager Base Platform accessible data as well as unauthorized update, insert or delete access to some of Enterprise Manager Base Platform accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Enterprise Manager Base Platform. CVSS 3.0 Base Score 6.0 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:L/A:L).
[ "cpe:2.3:a:oracle:enterprise_manager_base_platform:12.1.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:enterprise_manager_base_platform:13.2.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:enterprise_manager_base_platform:13.3.0.0:*:*:*:*:*:*:*" ]
CVE-2020-10396
The way URIs are handled in admin/header.php in Chadha PHPKB Standard Multi-Language 9 allows Reflected XSS (injecting arbitrary web script or HTML) in admin/add-language.php by adding a question mark (?) followed by the payload.
[ "cpe:2.3:a:chadhaajay:phpkb:9.0:*:*:*:*:*:*:*" ]
CVE-2021-42869
A Cross Site Scripting (XSS) vulnerability exists in Chikista Patient Management Software 2.0.2 via the last_name parameter in the (1) patient/insert, (2) patient_report, (3) /appointment_report, (4) visit_report, and (5) /bill_detail_report pages.
[ "cpe:2.3:a:chikitsa:patient_management_software:2.0.2:*:*:*:*:*:*:*" ]
GHSA-793h-w8mx-wf86
The load function in the XPM loader for imlib2 1.4.2, and possibly other versions, allows attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted XPM file that triggers a "pointer arithmetic error" and a heap-based buffer overflow, a different vulnerability than CVE-2008-2426.
[]
CVE-2019-19807
In the Linux kernel before 5.3.11, sound/core/timer.c has a use-after-free caused by erroneous code refactoring, aka CID-e7af6307a8a5. This is related to snd_timer_open and snd_timer_close_locked. The timeri variable was originally intended to be for a newly created timer instance, but was used for a different purpose after refactoring.
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*" ]
CVE-2011-5311
Cross-site request forgery (CSRF) vulnerability in pages.php in Wikipad 1.6.0 allows remote attackers to hijack the authentication of administrators for requests that modify pages via the data[text] parameter.
[ "cpe:2.3:a:cherry-design:wikipad:1.6.0:*:*:*:*:*:*:*" ]
CVE-2021-21858
Multiple exploitable integer overflow vulnerabilities exist within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input can cause an integer overflow due to unchecked addition arithmetic resulting in a heap-based buffer overflow that causes memory corruption. An attacker can convince a user to open a video to trigger this vulnerability.
[ "cpe:2.3:a:gpac:gpac:1.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*" ]
CVE-2011-3489
RnaUtility.dll in RsvcHost.exe 2.30.0.23 in Rockwell RSLogix 19 and earlier allows remote attackers to cause a denial of service (crash) via a crafted rna packet with a long string to TCP port 4446 that triggers (1) "a memset zero overflow" or (2) an out-of-bounds read, related to improper handling of a 32-bit size field.
[ "cpe:2.3:a:rockwellautomation:rslogix:*:*:*:*:*:*:*:*" ]
CVE-2022-0762
Incorrect Authorization in microweber/microweber
Incorrect Authorization in GitHub repository microweber/microweber prior to 1.3.
[ "cpe:2.3:a:microweber:microweber:*:*:*:*:*:*:*:*" ]
CVE-2023-49442
Deserialization of Untrusted Data in jeecgFormDemoController in JEECG 4.0 and earlier allows attackers to run arbitrary code via crafted POST request.
[ "cpe:2.3:a:jeecg:jeecg:*:*:*:*:*:*:*:*" ]
CVE-2025-23485
WordPress RS Survey plugin <= 1.0 - Reflected Cross Site Scripting (XSS) vulnerability
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in richestsoft RS Survey allows Reflected XSS. This issue affects RS Survey: from n/a through 1.0.
[]
GHSA-cpvh-4gx4-j54g
An issue was discovered in EMC ScaleIO versions before 2.0.1.1. A low-privileged local attacker may cause a denial-of-service by generating a kernel panic in the SCINI driver using IOCTL calls which may render the ScaleIO Data Client (SDC) server unavailable until the next reboot.
[]
GHSA-rrpm-pj7p-7j9q
Spring Security OAuth vulnerable to remote code execution (RCE)
Spring Security OAuth versions prior to 2.3.3, prior to 2.2.2, prior to 2.1.2, and prior to 2.0.15 contain a remote code execution vulnerability. An attacker can craft an authorization request to the authorization endpoint that can lead to remote code execution when the resource owner is forwarded to the approval endpoint.
[]
GHSA-v5xq-m8f8-3cc2
The Download Manager plugin for WordPress is vulnerable to Stored Cross-Site Scripting via a user's Display Name in all versions up to, and including, 3.2.86 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with subscriber-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This vulnerability requires social engineering to successfully exploit, and the impact would be very limited due to the attacker requiring a user to login as the user with the injected payload for execution.
[]
CVE-2023-38433
Fujitsu Real-time Video Transmission Gear "IP series" use hard-coded credentials, which may allow a remote unauthenticated attacker to initialize or reboot the products, and as a result, terminate the video transmission. Affected products and versions are as follows: IP-HE950E firmware versions V01L001 to V01L053, IP-HE950D firmware versions V01L001 to V01L053, IP-HE900E firmware versions V01L001 to V01L010, IP-HE900D firmware versions V01L001 to V01L004, IP-900E / IP-920E firmware versions V01L001 to V02L061, IP-900D / IP-900ⅡD / IP-920D firmware versions V01L001 to V02L061, IP-90 firmware versions V01L001 to V01L013, and IP-9610 firmware versions V01L001 to V02L007.
[ "cpe:2.3:h:fujitsu:ip-he950e:-:*:*:*:*:*:*:*", "cpe:2.3:o:fujitsu:ip-he950d_firmware:v01l001:*:*:*:*:*:*:*", "cpe:2.3:o:fujitsu:ip-he900e_firmware:v01l001:*:*:*:*:*:*:*", "cpe:2.3:o:fujitsu:ip-he900d_firmware:v01l001:*:*:*:*:*:*:*", "cpe:2.3:o:fujitsu:ip-900e_firmware:v01l001:*:*:*:*:*:*:*", "cpe:2.3:o:fujitsu:ip-920e_firmware:v01l001:*:*:*:*:*:*:*", "cpe:2.3:o:fujitsu:ip-900d_firmware:v01l001:*:*:*:*:*:*:*", "cpe:2.3:o:fujitsu:ip-900iid_firmware:v01l001:*:*:*:*:*:*:*", "cpe:2.3:o:fujitsu:ip-920d_firmware:v01l001:*:*:*:*:*:*:*", "cpe:2.3:o:fujitsu:ip-90:*:*:*:*:*:*:*:*", "cpe:2.3:o:fujitsu:ip-9610_firmware:v01l001:*:*:*:*:*:*:*", "cpe:2.3:o:fujitsu:ip-he950e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:fujitsu:ip-he950d_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:fujitsu:ip-he950d:-:*:*:*:*:*:*:*", "cpe:2.3:o:fujitsu:ip-he900e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:fujitsu:ip-he900e:-:*:*:*:*:*:*:*", "cpe:2.3:o:fujitsu:ip-he900d_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:fujitsu:ip-he900d:-:*:*:*:*:*:*:*", "cpe:2.3:o:fujitsu:ip-900e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:fujitsu:ip-900e:-:*:*:*:*:*:*:*", "cpe:2.3:o:fujitsu:ip-920e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:fujitsu:ip-920e:-:*:*:*:*:*:*:*", "cpe:2.3:o:fujitsu:ip-900d_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:fujitsu:ip-900d:-:*:*:*:*:*:*:*", "cpe:2.3:o:fujitsu:ip-900iid_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:fujitsu:ip-900iid:-:*:*:*:*:*:*:*", "cpe:2.3:o:fujitsu:ip-920d_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:fujitsu:ip-920d:-:*:*:*:*:*:*:*", "cpe:2.3:o:fujitsu:ip-90_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:fujitsu:ip-90:-:*:*:*:*:*:*:*", "cpe:2.3:o:fujitsu:ip-9610_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:fujitsu:ip-9610:-:*:*:*:*:*:*:*" ]
CVE-2024-47596
GHSL-2024-244: GStreamer has an OOB-read in FOURCC_SMI_ parsing
GStreamer is a library for constructing graphs of media-handling components. An OOB-read has been discovered in the qtdemux_parse_svq3_stsd_data function within qtdemux.c. In the FOURCC_SMI_ case, seqh_size is read from the input file without proper validation. If seqh_size is greater than the remaining size of the data buffer, it can lead to an OOB-read in the following call to gst_buffer_fill, which internally uses memcpy. This vulnerability can result in reading up to 4GB of process memory or potentially causing a segmentation fault (SEGV) when accessing invalid memory. This vulnerability is fixed in 1.24.10.
[ "cpe:2.3:a:gstreamer_project:gstreamer:*:*:*:*:*:*:*:*" ]
CVE-2022-29892
Improper input validation vulnerability in Space of Cybozu Garoon 4.0.0 to 5.5.1 allows a remote authenticated attacker to repeatedly display errors in certain functions and cause a denial-of-service (DoS).
[ "cpe:2.3:a:cybozu:garoon:*:*:*:*:*:*:*:*" ]
CVE-2006-7240
gnome-power-manager 2.14.0 does not properly implement the lock_on_suspend and lock_on_hibernate settings for locking the screen when the suspend or hibernate button is pressed, which might make it easier for physically proximate attackers to access an unattended laptop via a resume action, a related issue to CVE-2010-2532.
[ "cpe:2.3:a:gnome:power_manager:2.14.0:*:*:*:*:*:*:*" ]
GHSA-j3c4-gfqw-3f6c
Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, and 5.0 through Update 38, and OpenJDK 6 and 7, allows remote attackers to affect confidentiality, integrity, and availability via vectors related to AWT. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to an improper check of "privileges of the code" that bypasses the sandbox.
[]
CVE-2025-45081
Misconfigured settings in IITB SSO v1.1.0 allow attackers to access sensitive application data.
[]
CVE-2011-0926
A certain ActiveX control in CSDWebInstaller.ocx in Cisco Secure Desktop (CSD) does not properly verify the signature of an unspecified downloaded program, which allows remote attackers to execute arbitrary code by spoofing the CSD installation process, a different vulnerability than CVE-2010-0589.
[ "cpe:2.3:a:cisco:secure_desktop:*:*:*:*:*:*:*:*" ]
GHSA-whj5-428r-g2p7
An issue was discovered in SAP E-Recruiting (aka ERECRUIT) 605 through 617. When an external applicant registers to the E-Recruiting application, he/she receives a link by email to confirm access to the provided email address. However, this measure can be bypassed and attackers can register and confirm email addresses that they do not have access to (candidate_hrobject is predictable and corr_act_guid is improperly validated). Furthermore, since an email address can be registered only once, an attacker could prevent other legitimate users from registering. This is SAP Security Note 2507798.
[]
CVE-2020-15094
RCE in Symfony
In Symfony before versions 4.4.13 and 5.1.5, the CachingHttpClient class from the HttpClient Symfony component relies on the HttpCache class to handle requests. HttpCache uses internal headers like X-Body-Eval and X-Body-File to control the restoration of cached responses. The class was initially written with surrogate caching and ESI support in mind (all HTTP calls come from a trusted backend in that scenario). But when used by CachingHttpClient and if an attacker can control the response for a request being made by the CachingHttpClient, remote code execution is possible. This has been fixed in versions 4.4.13 and 5.1.5.
[ "cpe:2.3:a:sensiolabs:httpclient:*:*:*:*:*:*:*:*", "cpe:2.3:a:sensiolabs:symfony:*:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*" ]
CVE-2011-4564
Cross-site scripting (XSS) vulnerability in the admin script in Active CMS 1.2 allows remote attackers to inject arbitrary web script or HTML via the mod parameter in a module action.
[ "cpe:2.3:a:activedev:active_cms:1.2:*:*:*:*:*:*:*" ]
CVE-2007-3276
Cross-site scripting (XSS) vulnerability in index.php in Site@School (S@S) 2.4.10 allows remote attackers to inject arbitrary web script or HTML via the q parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
[ "cpe:2.3:a:siteatschool:siteatschool:2.4.10:*:*:*:*:*:*:*" ]
CVE-2011-5330
Distributed Ruby (aka DRuby) 1.8 mishandles the sending of syscalls.
[ "cpe:2.3:a:distributed_ruby_project:distributed_ruby:1.8:*:*:*:*:*:*:*" ]
GHSA-5cfq-mh36-cvhr
The Brizy – Page Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the form name values in all versions up to, and including, 2.4.43 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
CVE-2024-30618
A Stored Cross-Site Scripting (XSS) Vulnerability in Chamilo LMS 1.11.26 allows a remote attacker to execute arbitrary JavaScript in a web browser by including a malicious payload in the 'content' parameter of 'group_topics.php'.
[ "cpe:2.3:a:chamilo:chamilo_lms:*:*:*:*:*:*:*:*" ]
CVE-2023-35634
Windows Bluetooth Driver Remote Code Execution Vulnerability
Windows Bluetooth Driver Remote Code Execution Vulnerability
[ "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*" ]
CVE-2019-5612
In FreeBSD 12.0-STABLE before r351264, 12.0-RELEASE before 12.0-RELEASE-p10, 11.3-STABLE before r351265, 11.3-RELEASE before 11.3-RELEASE-p3, and 11.2-RELEASE before 11.2-RELEASE-p14, the kernel driver for /dev/midistat implements a read handler that is not thread-safe. A multi-threaded program can exploit races in the handler to copy out kernel memory outside the boundaries of midistat's data buffer.
[ "cpe:2.3:o:freebsd:freebsd:11.2:-:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:11.2:p10:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:11.2:p11:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:11.2:p12:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:11.2:p13:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:11.2:p2:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:11.2:p3:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:11.2:p4:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:11.2:p5:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:11.2:p6:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:11.2:p7:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:11.2:p8:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:11.2:p9:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:11.3:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:11.3:-:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:11.3:p1:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:11.3:p2:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:11.3:p3:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:12.0:-:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:12.0:p1:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:12.0:p3:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:12.0:p4:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:12.0:p5:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:12.0:p8:*:*:*:*:*:*", "cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:*" ]
CVE-2016-5457
Unspecified vulnerability in the ILOM component in Oracle Sun Systems Products Suite 3.0, 3.1, and 3.2 allows remote authenticated users to affect confidentiality, integrity, and availability via vectors related to LUMAIN.
[ "cpe:2.3:o:oracle:integrated_lights_out_manager_firmware:3.0:*:*:*:*:*:*:*", "cpe:2.3:o:oracle:integrated_lights_out_manager_firmware:3.1:*:*:*:*:*:*:*", "cpe:2.3:o:oracle:integrated_lights_out_manager_firmware:3.2:*:*:*:*:*:*:*" ]
GHSA-fpgx-f3vc-jqjv
A vulnerability has been reported in Voovi Social Networking Script that affects version 1.0 and consists of a SQL injection via editprofile.php in multiple parameters. Exploitation of this vulnerability could allow a remote attacker to send a specially crafted SQL query to the server and retrieve all the information stored in the application.
[]
CVE-2021-36896
WordPress Pricing Table plugin <= 1.5.2 - Authenticated Stored Cross-Site Scripting (XSS) vulnerability
Authenticated (author or higher user role) Stored Cross-Site Scripting (XSS) vulnerability in Pricing Table (WordPress plugin) versions <= 1.5.2
[ "cpe:2.3:a:w3eden:pricing_table:*:*:*:*:*:wordpress:*:*" ]
CVE-2023-3464
SimplePHPscripts Classified Ads Script URL Parameter preview.php cross site scripting
A vulnerability was found in SimplePHPscripts Classified Ads Script 1.8. It has been classified as problematic. Affected is an unknown function of the file /preview.php of the component URL Parameter Handler. The manipulation of the argument p leads to cross site scripting. It is possible to launch the attack remotely. It is recommended to upgrade the affected component. VDB-232710 is the identifier assigned to this vulnerability.
[ "cpe:2.3:a:simplephpscripts:classified_ads_script_php:1.8:*:*:*:*:*:*:*" ]
GHSA-6cmc-3j92-722g
An always-incorrect control flow implementation in the implicit filter terms of Juniper Networks Junos OS and Junos OS Evolved on ACX5800, EX9200 Series, MX10000 Series, MX240, MX480, MX960 devices with affected Trio line cards allows an attacker to exploit an interdependency in the PFE UCODE microcode of the Trio chipset with various line cards to cause packets destined to the devices interfaces to cause a Denial of Service (DoS) condition by looping the packet with an unreachable exit condition ('Infinite Loop'). To break this loop once it begins one side of the affected LT interfaces will need to be disabled. Once disabled, the condition will clear and the disabled LT interface can be reenabled. Continued receipt and processing of these packets will create a sustained Denial of Service (DoS) condition. This issue only affects LT-LT interfaces. Any other interfaces are not affected by this issue. This issue affects the following cards: MPCE Type 3 3D MPC4E 3D 32XGE MPC4E 3D 2CGE+8XGE EX9200 32x10G SFP EX9200-2C-8XS FPC Type 5-3D FPC Type 5-LSR EX9200 4x40G QSFP An Indicator of Compromise (IoC) can be seen by examining the traffic of the LT-LT interfaces for excessive traffic using the following command: monitor interface traffic Before loop impact: Interface: lt-2/0/0, Enabled, Link is Up Encapsulation: Logical-tunnel, Speed: 100000mbps Traffic statistics: Current delta Input bytes: 3759900268942 (1456 bps) [0] <---------- LT interface utilization is low Output bytes: 3759900344309 (1456 bps) [0] <---------- LT interface utilization is low After loop impact: Interface: lt-2/0/0, Enabled, Link is Up Encapsulation: Logical-tunnel, Speed: 100000mbps Traffic statistics: Current delta Input bytes: 3765160313129 (2158268368 bps) [5260044187] <---------- LT interface utilization is very high Output bytes: 3765160399522 (2158266440 bps) [5260055213] <---------- LT interface utilization is very high This issue affects: Juniper Networks Junos OS on ACX5800, EX9200 Series, MX10000 Series, MX240, MX480, MX960. Versions 15.1F6, 16.1R1, and later versions prior to 16.1R7-S8; 17.1 versions prior to 17.1R2-S12; 17.2 versions prior to 17.2R3-S4; 17.3 versions prior to 17.3R3-S8; 17.4 versions prior to 17.4R2-S10, 17.4R3-S2; 18.1 versions prior to 18.1R3-S10; 18.2 versions prior to 18.2R2-S7, 18.2R3-S3; 18.3 versions prior to 18.3R1-S7, 18.3R3-S2; 18.4 versions prior to 18.4R1-S7, 18.4R2-S4, 18.4R3-S2; 19.1 versions prior to 19.1R1-S5, 19.1R2-S1, 19.1R3; 19.2 versions prior to 19.2R1-S4, 19.2R2; 19.3 versions prior to 19.3R2-S3, 19.3R3; 19.4 versions prior to 19.4R1-S1, 19.4R2. This issue does not affect the MX10001. This issue does not affect Juniper Networks Junos OS versions prior to 15.1F6, 16.1R1. Juniper Networks Junos OS Evolved on ACX5800, EX9200 Series, MX10000 Series, MX240, MX480, MX960 19.4 versions prior to 19.4R2-EVO. This issue does not affect the MX10001.
[]
GHSA-9xcq-99h4-2ffj
Cross Site Request Forgery vulnerability in Eskooly Free Online School Management Software v.3.0 and before allows a remote attacker to escalate privileges via the Token Handling component.
[]
CVE-2024-38970
vaeThink 1.0.2 is vulnerable to Information Disclosure via the system backend,access management administrator function.
[ "cpe:2.3:a:vaethink:vaethink:1.0.2:*:*:*:*:*:*:*" ]
GHSA-pmfh-pxqg-pgf4
Cross-Site Request Forgery (CSRF) vulnerability in WordPress Media File Renamer – Auto & Manual Rename plugin (versions <= 5.1.9). Affected parameters "post_title", "filename", "lock". This allows changing the uploaded media title, media file name, and media locking state.
[]
GHSA-mg9q-jqwm-6q5m
A kernel driver, namely DLMFENC.sys, bundled with the DESLock+ client application 4.8.16 and earlier contains a locally exploitable heap based buffer overflow in the handling of an IOCTL message of type 0x0FA4204. The vulnerability is present due to the kernel driver failing to allocate sufficient memory on the kernel heap to contain a user supplied string as such the string is copied into a buffer of constant size (0x1000-bytes) and thus an overflow condition results. Access to the kernel driver is permitted through an obfuscated interface whereby bytes of user supplied message are "authenticated" via an obfuscation routine employing a linear equation.
[]
GHSA-qcgq-c97q-26vw
Multiple Plugins from the CatchThemes vendor do not perform capability and CSRF checks in the ctp_switch AJAX action, which could allow any authenticated users, such as Subscriber to change the Essential Widgets WordPress plugin before 1.9, To Top WordPress plugin before 2.3, Header Enhancement WordPress plugin before 1.5, Generate Child Theme WordPress plugin before 1.6, Essential Content Types WordPress plugin before 1.9, Catch Web Tools WordPress plugin before 2.7, Catch Under Construction WordPress plugin before 1.4, Catch Themes Demo Import WordPress plugin before 1.6, Catch Sticky Menu WordPress plugin before 1.7, Catch Scroll Progress Bar WordPress plugin before 1.6, Social Gallery and Widget WordPress plugin before 2.3, Catch Infinite Scroll WordPress plugin before 1.9, Catch Import Export WordPress plugin before 1.9, Catch Gallery WordPress plugin before 1.7, Catch Duplicate Switcher WordPress plugin before 1.6, Catch Breadcrumb WordPress plugin before 1.7, Catch IDs WordPress plugin before 2.4's configurations.
[]
CVE-2022-3979
NagVis CoreLogonMultisite.php checkAuthCookie type conversion
A vulnerability was found in NagVis up to 1.9.33 and classified as problematic. This issue affects the function checkAuthCookie of the file share/server/core/classes/CoreLogonMultisite.php. The manipulation of the argument hash leads to incorrect type conversion. The attack may be initiated remotely. The complexity of an attack is rather high. The exploitation is known to be difficult. Upgrading to version 1.9.34 is able to address this issue. The identifier of the patch is 7574fd8a2903282c2e0d1feef5c4876763db21d5. It is recommended to upgrade the affected component. The identifier VDB-213557 was assigned to this vulnerability.
[ "cpe:2.3:a:nagvis:nagvis:*:*:*:*:*:*:*:*" ]
CVE-2016-9809
Off-by-one error in the gst_h264_parse_set_caps function in GStreamer before 1.10.2 allows remote attackers to have unspecified impact via a crafted file, which triggers an out-of-bounds read.
[ "cpe:2.3:a:gstreamer:gstreamer:*:*:*:*:*:*:*:*" ]
CVE-2024-21034
Vulnerability in the Oracle Complex Maintenance, Repair, and Overhaul product of Oracle E-Business Suite (component: LOV). Supported versions that are affected are 12.2.3-12.2.13. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Complex Maintenance, Repair, and Overhaul. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Complex Maintenance, Repair, and Overhaul, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Complex Maintenance, Repair, and Overhaul accessible data as well as unauthorized read access to a subset of Oracle Complex Maintenance, Repair, and Overhaul accessible data. CVSS 3.1 Base Score 6.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N).
[ "cpe:2.3:a:oracle:complex_maintenance_repair_and_overhaul:12.2.3-12.2.13:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:complex_maintenance_repair_and_overhaul:*:*:*:*:*:*:*:*" ]
CVE-2006-3717
Multiple unspecified vulnerabilities in Oracle E-Business Suite and Applications 11.5.9 have unknown impact and attack vectors, aka Oracle Vuln# (1) APPS03 and (2) APPS04 for Oracle Application Object Library; and (3) APPS20 for Oracle XML Gateway.
[ "cpe:2.3:a:oracle:e-business_suite:11.5.9:*:*:*:*:*:*:*" ]
GHSA-m43c-5pgq-7cw5
The Linux kernel 2.6.20 through 2.6.21.1 allows remote attackers to cause a denial of service (panic) via a certain IPv6 packet, possibly involving the Jumbo Payload hop-by-hop option (jumbogram).
[]
GHSA-4p8v-crr9-c3h6
Multiple cross-site request forgery (CSRF) vulnerabilities in the management screen on Buffalo WHR, WZR2, WZR, WER, and BBR series routers with firmware 1.x; BHR-4RV and FS-G54 routers with firmware 2.x; and AS-100 routers allow remote attackers to hijack the authentication of administrators for requests that modify settings, as demonstrated by changing the login password.
[]
CVE-2024-25148
In Liferay Portal 7.2.0 through 7.4.1, and older unsupported versions, and Liferay DXP 7.3 before service pack 3, 7.2 before fix pack 15, and older unsupported versions the `doAsUserId` URL parameter may get leaked when creating linked content using the WYSIWYG editor and while impersonating a user. This may allow remote authenticated users to impersonate a user after accessing the linked content.
[ "cpe:2.3:a:liferay:dxp:7.2:-:*:*:*:*:*:*", "cpe:2.3:a:liferay:dxp:7.2:fix_pack_1:*:*:*:*:*:*", "cpe:2.3:a:liferay:dxp:7.2:fix_pack_10:*:*:*:*:*:*", "cpe:2.3:a:liferay:dxp:7.2:fix_pack_11:*:*:*:*:*:*", "cpe:2.3:a:liferay:dxp:7.2:fix_pack_12:*:*:*:*:*:*", "cpe:2.3:a:liferay:dxp:7.2:fix_pack_13:*:*:*:*:*:*", "cpe:2.3:a:liferay:dxp:7.2:fix_pack_14:*:*:*:*:*:*", "cpe:2.3:a:liferay:dxp:7.2:fix_pack_2:*:*:*:*:*:*", "cpe:2.3:a:liferay:dxp:7.2:fix_pack_3:*:*:*:*:*:*", "cpe:2.3:a:liferay:dxp:7.2:fix_pack_4:*:*:*:*:*:*", "cpe:2.3:a:liferay:dxp:7.2:fix_pack_5:*:*:*:*:*:*", "cpe:2.3:a:liferay:dxp:7.2:fix_pack_6:*:*:*:*:*:*", "cpe:2.3:a:liferay:dxp:7.2:fix_pack_7:*:*:*:*:*:*", "cpe:2.3:a:liferay:dxp:7.2:fix_pack_8:*:*:*:*:*:*", "cpe:2.3:a:liferay:dxp:7.2:fix_pack_9:*:*:*:*:*:*", "cpe:2.3:a:liferay:dxp:7.3:-:*:*:*:*:*:*", "cpe:2.3:a:liferay:dxp:7.3:sp1:*:*:*:*:*:*", "cpe:2.3:a:liferay:dxp:7.3:sp2:*:*:*:*:*:*", "cpe:2.3:a:liferay:liferay_portal:*:*:*:*:*:*:*:*" ]
CVE-2006-0141
Qualcomm Eudora Internet Mail Server (EIMS) before 3.2.8 allows remote attackers to cause a denial of service (crash) via (1) malformed NTLM authentication requests, or a malformed (2) Incoming Mail X or (3) Temporary Mail file.
[ "cpe:2.3:a:eudora:internet_mail_server:3.2.6:*:*:*:*:*:*:*", "cpe:2.3:a:eudora:internet_mail_server:3.2.7:*:*:*:*:*:*:*", "cpe:2.3:a:eudora:internet_mail_server:3.2.8:*:*:*:*:*:*:*" ]
CVE-2025-2713
Improper File Permission Handling in Google gVisor runsc
Google gVisor's runsc component exhibited a local privilege escalation vulnerability due to incorrect handling of file access permissions, which allowed unprivileged users to access restricted files. This occurred because the process initially ran with root-like permissions until the first fork.
[]
CVE-2021-34836
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.0.0.49893. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Annotation objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-14017.
[ "cpe:2.3:a:foxit:pdf_reader:*:*:*:*:*:*:*:*", "cpe:2.3:a:foxitsoftware:pdf_editor:*:*:*:*:*:*:*:*", "cpe:2.3:a:foxitsoftware:pdf_editor:11.0.0.49893:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
CVE-2022-30709
Improper input validation check logic vulnerability in SECRIL prior to SMR Jun-2022 Release 1 allows attackers to trigger crash.
[ "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*" ]