id
stringlengths
13
19
title
stringlengths
0
256
description
stringlengths
3
13.3k
cpes
listlengths
0
4.89k
CVE-2015-6830
libraries/plugins/auth/AuthenticationCookie.class.php in phpMyAdmin 4.3.x before 4.3.13.2 and 4.4.x before 4.4.14.1 allows remote attackers to bypass a multiple-reCaptcha protection mechanism against brute-force credential guessing by providing a correct response to a single reCaptcha.
[ "cpe:2.3:a:phpmyadmin:phpmyadmin:4.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:4.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:4.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:4.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:4.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:4.3.5:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:4.3.6:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:4.3.7:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:4.3.8:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:4.3.9:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:4.3.10:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:4.3.11:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:4.3.12:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:4.3.13.1:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.7:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.8:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.9:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.10:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.11:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.12:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.13:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.13.1:*:*:*:*:*:*:*", "cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.14:*:*:*:*:*:*:*" ]
GHSA-fj5v-9mxj-77qc
Improper Neutralization of Delimiters vulnerability in Cesanta Mongoose Web Server v7.14 allows to trigger an out-of-bound memory write if the PEM certificate contains unexpected characters.
[]
GHSA-6xmh-7j9p-wgwm
Multiple cross-site request forgery (CSRF) vulnerabilities in the ePO extension in McAfee Data Loss Prevention Endpoint (DLPe) before 9.3 Patch 4 Hotfix 16 (9.3.416.4) allow remote attackers to hijack the authentication of users for requests that (1) obtain sensitive information or (2) modify the database via unspecified vectors.
[]
CVE-2010-0537
DesktopServices in Apple Mac OS X 10.6 before 10.6.3 does not properly resolve pathnames in certain circumstances involving an application's save panel, which allows user-assisted remote attackers to trigger unintended remote file copying via a crafted share name.
[ "cpe:2.3:o:apple:mac_os_x:10.6.0:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.6.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.6.2:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.6.0:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.6.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.6.2:*:*:*:*:*:*:*" ]
GHSA-vcf7-g5m7-j63w
Integer overflow in the graphics drivers in Huawei Mate S smartphones with software CRR-TL00 before CRR-TL00C01B160SP01, CRR-UL00 before CRR-UL00C00B160, and CRR-CL00 before CRR-CL00C92B161 allows attackers to cause a denial of service (system crash) or gain privileges via a crafted application, which triggers a heap-based buffer overflow.
[]
CVE-2020-9280
In SilverStripe through 4.5, files uploaded via Forms to folders migrated from Silverstripe CMS 3.x may be put to the default "/Uploads" folder instead. This affects installations which allowed upload folder protection via the optional silverstripe/secureassets module under 3.x. This module is installed and enabled by default on the Common Web Platform (CWP). The vulnerability only affects files uploaded after an upgrade to 4.x.
[ "cpe:2.3:a:silverstripe:silverstripe:*:*:*:*:*:*:*:*" ]
GHSA-f3w5-v9xx-rp8p
Signature verification failure in Tendermint
_The root cause of this security vulnerability is in the Tendermint specification, and this advisory is a duplicate of https://github.com/tendermint/spec/security/advisories/GHSA-jqfc-687g-59pw._ImpactTendermint light clients running versions 0.34.0 to 0.34.8 are unable to detect and punish a new kind of attack. We’re calling this a “forward lunatic attack,” or FLA. The severity of this vulnerability is _moderate_.Note that an FLA cannot be successfully executed unless there are already ⅓+ Byzantine validators, and therefore outside of Tendermint’s security model; however, it is important to be able to detect and punish these kinds of attacks in order to incentivize correct behavior.In an FLA, an attacking validator (with ⅓+ voting power) signs commit messages for arbitrary application state associated with a block height that hasn’t been seen yet, hence the name “forward lunatic attacks.” A malicious validator effectively executes a [lunatic attack](https://docs.tendermint.com/master/spec/light-client/accountability/#the-misbehavior-of-faulty-validators), but signs messages for a target block that is higher than the current block. This can be dangerous: Typically, misbehavior evidence is only created when there are conflicting blocks at the same height, but by targeting a block height that is far “ahead” of the current chain height, it’s possible that the chain will not produce a (conflicting) block at the target height in time to create evidence.Prior to Tendermint v0.34.9, the light client could accept a bad header from its primary witness, and would not be able to form evidence of this deception, even if all the secondary witnesses were correct. Because the light client is responsible for verifying cross-chain state for IBC, a successful FLA could result in loss of funds. However, it is important to note that FLAs are only possible outside the Tendermint security model.All FLAs, attempted and successful, leave traces of provable misbehavior on-chain. A faulty header contains signatures from the faulty validator, and even in unpatched versions of Tendermint Core, networks could use social consensus (off-chain action) to recover the network. The patches introduced in Tendermint Core v0.34.9 handle all evidence automatically and on-chain.Note that this fix also allows for successful automatic reporting of FLAs, even after a chain halt. By adding a time to FetchBlock, light clients effectively have a backup way to determine if a halted chain should have continued, and it will be able to submit evidence as soon as the chain resumes.PatchesThis problem has been patched in Tendermint Core v0.34.9.WorkaroundsThere are no workarounds. All users are recommended to upgrade to Tendermint Core v0.34.9 at their earliest possible convenience.CreditsThank you to @MaximilianDiez for originally surfacing this issue, and to @cmwaters, @josef-widder, and @milosevic for creating fixes at both the implementation and specification level.For more informationIf you have any questions or comments about this advisory:Open an issue in [tendermint/tendermint](https://github.com/tendermint/tendermint)Email us at [[email protected]](mailto:[email protected])
[]
GHSA-rv4g-gfv5-499c
The check_mtab function in client/mount.cifs.c in mount.cifs in smbfs in Samba 3.5.10 and earlier does not properly verify that the (1) device name and (2) mountpoint strings are composed of valid characters, which allows local users to cause a denial of service (mtab corruption) via a crafted string. NOTE: this vulnerability exists because of an incorrect fix for CVE-2010-0547.
[]
CVE-2024-52826
Adobe Experience Manager | Cross-site Scripting (Stored XSS) (CWE-79)
Adobe Experience Manager versions 6.5.21 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
[ "cpe:2.3:a:adobe:experience_manager:*:*:*:*:-:*:*:*", "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*" ]
GHSA-hq6q-jfv4-xqv9
An exploitable HTTP Header Injection vulnerability exists in the Web Application functionality of the Moxa AWK-3131A Wireless Access Point running firmware 1.1. A specially crafted HTTP request can inject a payload in the bkpath parameter which will be copied in to Location header of the HTTP response.
[]
CVE-2022-4386
Intuitive Custom Post Order < 3.1.4 - Arbitrary Menu Order Update via CSRF
The Intuitive Custom Post Order WordPress plugin before 3.1.4 lacks CSRF protection in its update-menu-order ajax action, allowing an attacker to trick any user to change the menu order via a CSRF attack
[ "cpe:2.3:a:intuitive_custom_post_order_project:intuitive_custom_post_order:*:*:*:*:*:wordpress:*:*" ]
CVE-2014-7418
The BBC Knowledge Magazine (aka com.magzter.bbcknowledge) application 3.01 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
[ "cpe:2.3:a:magzter:bbc_knowledge_magazine:3.01:*:*:*:*:android:*:*" ]
CVE-2017-5671
Honeywell Intermec PM23, PM42, PM43, PC23, PC43, PD43, and PC42 industrial printers before 10.11.013310 and 10.12.x before 10.12.013309 have /usr/bin/lua installed setuid to the itadmin account, which allows local users to conduct a BusyBox jailbreak attack and obtain root privileges by overwriting the /etc/shadow file.
[ "cpe:2.3:o:honeywell:intermec_pc23_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:honeywell:intermec_pc42_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:honeywell:intermec_pc43_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:honeywell:intermec_pd43_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:honeywell:intermec_pm23_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:honeywell:intermec_pm42_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:honeywell:intermec_pm43_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:honeywell:intermec_pc23:-:*:*:*:*:*:*:*", "cpe:2.3:h:honeywell:intermec_pc42:-:*:*:*:*:*:*:*", "cpe:2.3:h:honeywell:intermec_pc43:-:*:*:*:*:*:*:*", "cpe:2.3:h:honeywell:intermec_pd43:-:*:*:*:*:*:*:*", "cpe:2.3:h:honeywell:intermec_pm23:-:*:*:*:*:*:*:*", "cpe:2.3:h:honeywell:intermec_pm42:-:*:*:*:*:*:*:*", "cpe:2.3:h:honeywell:intermec_pm43:-:*:*:*:*:*:*:*" ]
CVE-2024-50318
A null pointer dereference in Ivanti Avalanche before 6.4.6 allows a remote unauthenticated attacker to cause a denial of service.
[ "cpe:2.3:a:ivanti:avalanche:*:*:*:*:*:*:*:*", "cpe:2.3:a:ivanti:avalanche:*:*:*:*:premise:*:*:*" ]
CVE-2021-22185
Insufficient input sanitization in wikis in GitLab version 13.8 and up allows an attacker to exploit a stored cross-site scripting vulnerability via a specially-crafted commit to a wiki
[ "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*" ]
CVE-2020-9033
Symmetricom SyncServer S100 2.90.70.3, S200 1.30, S250 1.25, S300 2.65.0, and S350 2.80.1 devices allow Directory Traversal via the FileName parameter to authlog.php.
[ "cpe:2.3:o:microchip:syncserver_s100_firmware:2.90.70.3:*:*:*:*:*:*:*", "cpe:2.3:h:microchip:syncserver_s100:-:*:*:*:*:*:*:*", "cpe:2.3:o:microchip:syncserver_s200_firmware:1.30:*:*:*:*:*:*:*", "cpe:2.3:h:microchip:syncserver_s200:-:*:*:*:*:*:*:*", "cpe:2.3:o:microchip:syncserver_s250_firmware:1.25:*:*:*:*:*:*:*", "cpe:2.3:h:microchip:syncserver_s250:-:*:*:*:*:*:*:*", "cpe:2.3:o:microchip:syncserver_s300_firmware:2.65.0:*:*:*:*:*:*:*", "cpe:2.3:h:microchip:syncserver_s300:-:*:*:*:*:*:*:*", "cpe:2.3:o:microchip:syncserver_s350_firmware:2.80.1:*:*:*:*:*:*:*", "cpe:2.3:h:microchip:syncserver_s350:-:*:*:*:*:*:*:*" ]
GHSA-g8hq-34hj-gpmm
The Security, Antivirus, Firewall – S.A.F plugin for WordPress is vulnerable to IP Address Spoofing in versions up to, and including, 2.3.5. This is due to insufficient restrictions on where the IP Address information is being retrieved for request logging and login restrictions. Attackers can supply the X-Forwarded-For header with with a different IP Address that will be logged and can be used to bypass settings that may have blocked out an IP address from logging in.
[]
GHSA-ww5g-wj3h-3fg3
The Home Improvement (aka com.whomeimprovementapp) application 0.1 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
[]
GHSA-g483-mcjg-g334
An issue was discovered in the DBI module before 1.632 for Perl. Using many arguments to methods for Callbacks may lead to memory corruption.
[]
GHSA-vx97-8q8q-qgq5
Mattermost's detailed error messages reveal the full file path
Mattermost versions 9.6.x <= 9.6.0, 9.5.x <= 9.5.2, 9.4.x <= 9.4.4 and 8.1.x <= 8.1.11 fail to remove detailed error messages in API requests even if the developer mode is off which allows an attacker to get information about the server such as the full path were files are stored
[]
CVE-2024-37678
Cross Site Scripting vulnerability in Hangzhou Meisoft Information Technology Co., Ltd. Finesoft v.8.0 and before allows a remote attacker to execute arbitrary code via a crafted script.
[ "cpe:2.3:a:hangzhou_meisoft_information_technology:finesoft:8.0:*:*:*:*:*:*:*" ]
CVE-2015-7360
Multiple cross-site scripting (XSS) vulnerabilities in the Web User Interface (WebUI) in Fortinet FortiSandbox before 2.1 allow remote attackers to inject arbitrary web script or HTML via the (1) serial parameter to alerts/summary/profile/; the (2) urlForCreatingReport parameter to csearch/report/export/; the (3) id parameter to analysis/detail/download/screenshot; or vectors related to (4) "Fortiview threats by users search filtered by vdom" or (5) "PCAP file download generated by the VM scan feature."
[ "cpe:2.3:h:fortinet:fortisandbox:-:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortisandbox_firmware:*:*:*:*:*:*:*:*" ]
CVE-2020-24723
Cross Site Scripting (XSS) vulnerability in the Registration page of the admin panel in PHPGurukul User Registration & Login and User Management System With admin panel 2.1.
[ "cpe:2.3:a:phpgurukul:user_registration_\\&_login_and_user_management_system:2.1:*:*:*:*:*:*:*" ]
CVE-2003-0335
rc.M in Slackware 9.0 calls quotacheck with the -M option, which causes the filesystem to be remounted and possibly reset security-relevant mount flags such as nosuid, nodev, and noexec.
[ "cpe:2.3:o:slackware:slackware_linux:9.0:*:*:*:*:*:*:*" ]
CVE-2021-36144
The polling timer handler in ACRN before 2.5 has a use-after-free for a freed virtio device, related to devicemodel/hw/pci/virtio/*.c.
[ "cpe:2.3:o:linux:acrn:*:*:*:*:*:*:*:*" ]
GHSA-4jqh-qh82-5wf3
Microsoft Office OneNote Remote Code Execution Vulnerability.
[]
GHSA-9f38-68hg-mx6f
A vulnerability was found in TOTOLINK A3600R 4.1.2cu.5182_B20201102 and classified as critical. This issue affects the function setIpQosRules of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument comment leads to buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-272597 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
[]
GHSA-vgfj-qmvg-jw76
Multiple cross-site scripting (XSS) vulnerabilities in InstantASP 4.1.0 allow remote attackers to inject arbitrary web script or HTML via the (1) SessionID parameter to (a) Logon.aspx, and the (2) Username and (3) Update parameters to (b) Members1.aspx.
[]
GHSA-rvx6-3mxm-x7vv
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DML). Supported versions that are affected are 5.7.22 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
[]
GHSA-f6qv-3f59-g6g6
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in bPlugins LLC Button Block allows Stored XSS.This issue affects Button Block: from n/a through 1.1.6.
[]
GHSA-wvgw-2rwh-w596
Denial-of-service (DoS) vulnerability exists in commplex-link service of HMI GC-A2 series. If a remote unauthenticated attacker sends a specially crafted packets to specific ports, a denial-of-service (DoS) condition may occur.
[]
GHSA-q9fr-r9vg-8qvh
Directory traversal vulnerability in download.php in EZWebAlbum allows remote attackers to read arbitrary files via the dlfilename parameter.
[]
GHSA-7h7x-v73m-4vv7
cups-pk-helper before 0.2.3 does not properly wrap the (1) cupsGetFile and (2) cupsPutFile function calls, which allows user-assisted remote attackers to read or overwrite sensitive files using CUPS resources.
[]
CVE-2024-34391
libxmljs attrs type confusion RCE
libxmljs is vulnerable to a type confusion vulnerability when parsing a specially crafted XML while invoking a function on the result of attrs() that was called on a parsed node. This vulnerability might lead to denial of service (on both 32-bit systems and 64-bit systems), data leak, infinite loop and remote code execution (on 32-bit systems with the XML_PARSE_HUGE flag enabled).
[ "cpe:2.3:a:libxmljs_project:libxmljs:*:*:*:*:*:node.js:*:*" ]
CVE-2010-0935
Perforce Server 2009.2 and earlier, when the protection table is empty, allows remote authenticated users to obtain super privileges via a "p4 protect" command.
[ "cpe:2.3:a:perforce:perforce_server:*:*:*:*:*:*:*:*", "cpe:2.3:a:perforce:perforce_server:97.3:*:*:*:*:*:*:*", "cpe:2.3:a:perforce:perforce_server:98.2:*:*:*:*:*:*:*", "cpe:2.3:a:perforce:perforce_server:99.1:*:*:*:*:*:*:*", "cpe:2.3:a:perforce:perforce_server:99.2:*:*:*:*:*:*:*", "cpe:2.3:a:perforce:perforce_server:2000.1:*:*:*:*:*:*:*", "cpe:2.3:a:perforce:perforce_server:2000.2:*:*:*:*:*:*:*", "cpe:2.3:a:perforce:perforce_server:2001.1:*:*:*:*:*:*:*", "cpe:2.3:a:perforce:perforce_server:2001.2:*:*:*:*:*:*:*", "cpe:2.3:a:perforce:perforce_server:2002.1:*:*:*:*:*:*:*", "cpe:2.3:a:perforce:perforce_server:2002.2:*:*:*:*:*:*:*", "cpe:2.3:a:perforce:perforce_server:2003.1:*:*:*:*:*:*:*", "cpe:2.3:a:perforce:perforce_server:2003.2:*:*:*:*:*:*:*", "cpe:2.3:a:perforce:perforce_server:2004.2:*:*:*:*:*:*:*", "cpe:2.3:a:perforce:perforce_server:2005.1:*:*:*:*:*:*:*", "cpe:2.3:a:perforce:perforce_server:2005.2:*:*:*:*:*:*:*", "cpe:2.3:a:perforce:perforce_server:2006.1:*:*:*:*:*:*:*", "cpe:2.3:a:perforce:perforce_server:2006.2:*:*:*:*:*:*:*", "cpe:2.3:a:perforce:perforce_server:2007.2:*:*:*:*:*:*:*", "cpe:2.3:a:perforce:perforce_server:2007.3:*:*:*:*:*:*:*", "cpe:2.3:a:perforce:perforce_server:2007.3_143793:*:*:*:*:*:*:*", "cpe:2.3:a:perforce:perforce_server:2008.1:*:*:*:*:*:*:*", "cpe:2.3:a:perforce:perforce_server:2008.2:*:*:*:*:*:*:*" ]
CVE-2019-9623
Feng Office 3.7.0.5 allows remote attackers to execute arbitrary code via "<!--#exec cmd=" in a .shtml file to ck_upload_handler.php.
[ "cpe:2.3:a:fengoffice:feng_office:3.7.0.5:*:*:*:*:*:*:*" ]
CVE-2023-27711
Cross Site Scripting vulnerability found in Typecho v.1.2.0 allows a remote attacker to execute arbitrary code via the Comment Manager /admin/manage-comments.php component.
[ "cpe:2.3:a:typecho:typecho:*:*:*:*:*:*:*:*" ]
GHSA-x434-j9cc-2wrr
Stack-based buffer overflow in Trident Software PowerZip 7.06 Build 3895 on Windows 2000 allows remote attackers to execute arbitrary code via a ZIP archive containing a long filename.
[]
CVE-2007-4070
Unspecified vulnerability in Low Bandwidth X proxy (lbxproxy) on Sun Solaris 8 through 10 before 20070725 allows local users to read arbitrary files with root group ownership via unknown vectors.
[ "cpe:2.3:o:sun:solaris:8.0:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:solaris:8.0:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:solaris:9.0:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:solaris:9.0:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:solaris:10.0:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:solaris:10.0:*:x86:*:*:*:*:*" ]
CVE-2017-18468
cPanel before 62.0.17 allows demo accounts to execute code via the Htaccess::setphppreference API (SEC-232).
[ "cpe:2.3:a:cpanel:cpanel:*:*:*:*:*:*:*:*" ]
GHSA-357c-rh2m-r424
Cross Site Scripting (XSS) vulnerability in umeditor v1.2.3 via /public/common/umeditor/php/getcontent.php.
[]
CVE-2023-46553
TOTOLINK X2000R Gh v1.0.0-B20230221.0948.web was discovered to contain a stack overflow via the function formParentControl.
[ "cpe:2.3:o:totolink:x2000r_firmware:1.0.0-b20230221.0948.web:*:*:*:*:*:*:*", "cpe:2.3:o:totolink:x2000r_firmware:1.0.0-b20230221.0948:*:*:*:*:*:*:*", "cpe:2.3:h:totolink:x2000r:-:*:*:*:*:*:*:*" ]
CVE-2016-8855
Cross-Site Scripting (XSS) in "/sitecore/client/Applications/List Manager/Taskpages/Contact list" in Sitecore Experience Platform 8.1 rev. 160519 (8.1 Update-3) allows remote attacks via the Name or Description parameter. This is fixed in 8.2 Update-2.
[ "cpe:2.3:a:sitecore:experience_platform:8.1:rev._160519:*:*:*:*:*:*" ]
CVE-2022-1058
Open Redirect on login in go-gitea/gitea
Open Redirect on login in GitHub repository go-gitea/gitea prior to 1.16.5.
[ "cpe:2.3:a:gitea:gitea:*:*:*:*:*:*:*:*" ]
CVE-2023-1307
Authentication Bypass by Primary Weakness in froxlor/froxlor
Authentication Bypass by Primary Weakness in GitHub repository froxlor/froxlor prior to 2.0.13.
[ "cpe:2.3:a:froxlor:froxlor:*:*:*:*:*:*:*:*" ]
GHSA-65p9-j6pg-72hj
billboard.js before 3.15.1 was discovered to contain a prototype pollution via the function generate, which could allow attackers to execute arbitrary code or cause a Denial of Service (DoS) via injecting arbitrary properties.
[]
GHSA-v24q-j847-hmrp
Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft Enterprise and JD Edwards EnterpriseOne 8.49.19 allows remote authenticated users to affect integrity via unknown vectors.
[]
GHSA-vh38-h8j6-grqm
D-Bus 1.3.0 through 1.6.x before 1.6.24 and 1.8.x before 1.8.8 allows local users to (1) cause a denial of service (prevention of new connections and connection drop) by queuing the maximum number of file descriptors or (2) cause a denial of service (disconnect) via multiple messages that combine to have more than the allowed number of file descriptors for a single sendmsg call.
[]
GHSA-h352-g5vw-3926
Improper Input Validation in fruity
Methods of NSString for conversion to a string may return a partial result. Since they call CStr::from_ptr on a pointer to the string buffer, the string is terminated at the first null byte, which might not be the end of the string.In addition to the vulnerable functions listed for this issue, the implementations of Display, PartialEq, PartialOrd, and ToString for NSString are also affected, since they call those functions.Since NSString is commonly used as the type for paths by the Foundation framework, null byte truncation might allow for easily bypassing file extension checks. For example, if a file name is provided by a user and validated to have one of a specific set of extensions, with validation taking place before truncation, an attacker can add an accepted extension after a null byte (e.g., file.exe\0.txt). After truncation, the file name used by the application would be file.exe.It would be better to generate unique names for files, instead of using user-provided names, but not all applications take this approach.
[]
CVE-2022-48226
An issue was discovered in Acuant AcuFill SDK before 10.22.02.03. During installation, an EXE gets executed out of C:\Windows\Temp. A standard user can create the path file ahead of time and obtain elevated code execution. Permissions need to be modified to prevent manipulation.
[ "cpe:2.3:a:gbgplc:acuant_acufill_sdk:*:*:*:*:*:*:*:*" ]
GHSA-jgp5-g26h-hfg8
SQL injection vulnerability in RT Internet Solutions (RTIS) WebAdmin allows remote attackers to execute arbitrary SQL commands via the (1) username and (2) password fields.
[]
GHSA-vvfh-pgqv-2g4p
Cross-site scripting (XSS) vulnerability in Forums/setup.asp in Snitz Forums 2000 3.4.06 and earlier allows remote attackers to inject arbitrary web script or HTML via the MAIL parameter.
[]
CVE-2024-27181
Apache Linkis Basic management services: Privilege Escalation Attack vulnerability
In Apache Linkis <= 1.5.0, Privilege Escalation in Basic management services where the attacking user is a trusted account allows access to Linkis's Token information. Users are advised to upgrade to version 1.6.0, which fixes this issue.
[ "cpe:2.3:a:apache:linkis:*:*:*:*:*:*:*:*" ]
CVE-2021-44155
An issue was discovered in /goform/login_process in Reprise RLM 14.2. When an attacker attempts to login, the response if a username is valid includes Login Failed, but does not include this string if the username is invalid. This allows an attacker to enumerate valid users.
[ "cpe:2.3:a:reprisesoftware:reprise_license_manager:14.2:*:*:*:*:*:*:*" ]
CVE-2019-2082
In libxaac there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-117495103
[ "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*" ]
GHSA-47fv-525q-pc45
Cross-site scripting (XSS) vulnerability in htsearch.cgi in htdig (ht://Dig) 3.1.5, 3.1.6, and 3.2 allows remote attackers to inject arbitrary web script or HTML via the words parameter.
[]
GHSA-6fqw-5hjj-frp3
Microsoft Office 2007 SP3, 2010 SP2, 2013 SP1, and 2013 RT SP1 allow remote attackers to execute arbitrary code via a crafted file, aka "Graphics Component Memory Corruption Vulnerability."
[]
GHSA-p5v5-vrq2-w73f
burn allows file names to escape via mishandled quotation marks
[]
CVE-2024-10002
Rover IDX <= 3.0.0.2905 - Authenticated (Subscriber+) Authentication Bypass to Administrator
The Rover IDX plugin for WordPress is vulnerable to Authentication Bypass in versions up to, and including, 3.0.0.2905. This is due to insufficient validation and capability check on the 'rover_idx_refresh_social_callback' function. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to log in to administrator. The vulnerability is partially patched in version 3.0.0.2905 and fully patched in version 3.0.0.2906.
[ "cpe:2.3:a:roveridx:rover_idx:*:*:*:*:*:*:*:*", "cpe:2.3:a:roveridx:rover_idx:*:*:*:*:*:wordpress:*:*" ]
GHSA-fj85-rvr5-wpxv
In Progress MOVEit Transfer versions released before 2021.1.8 (13.1.8), 2022.0.8 (14.0.8), 2022.1.9 (14.1.9), 2023.0.6 (15.0.6), a SQL injection vulnerability has been identified in the MOVEit Transfer machine interface that could allow an authenticated attacker to gain unauthorized access to the MOVEit Transfer database. An attacker could submit a crafted payload to the MOVEit Transfer machine interface which could result in modification and disclosure of MOVEit database content.
[]
GHSA-5vw8-jcpr-5wmv
Grafana is an open-source platform for monitoring and observability.The WorldMap panel plugin, versions before 1.0.4 contains a DOM XSS vulnerability.
[]
CVE-2024-56294
WordPress Nexter Blocks plugin <= 4.0.7 - Broken Access Control vulnerability
Missing Authorization vulnerability in POSIMYTH Nexter Blocks allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Nexter Blocks: from n/a through 4.0.7.
[]
GHSA-w3r7-6c65-fr45
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Ewald Harmsen Mollie for Contact Form 7 allows Blind SQL Injection.This issue affects Mollie for Contact Form 7: from n/a through 5.0.0.
[]
CVE-2005-3886
Unspecified vulnerability in Cisco Security Agent (CSA) 4.5.0 and 4.5.1 agents, when running on Windows systems, allows local users to bypass protections and gain system privileges by executing certain local software.
[ "cpe:2.3:a:cisco:security_agent:4.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:security_agent:4.5.1:*:*:*:*:*:*:*" ]
CVE-2025-26548
WordPress Random Image Selector plugin <= 1.5.6 - Reflected Cross-Site Scripting vulnerability
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in NotFound Random Image Selector allows Reflected XSS. This issue affects Random Image Selector: from n/a through 2.4.
[]
CVE-2005-3629
initscripts in Red Hat Enterprise Linux 4 does not properly handle certain environment variables when /sbin/service is executed, which allows local users with sudo permissions for /sbin/service to gain root privileges via unknown vectors.
[ "cpe:2.3:o:redhat:enterprise_linux:3.0:*:advanced_server:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:3.0:*:enterprise_server:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:3.0:*:workstation_server:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:4.0:*:advanced_server:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:4.0:*:enterprise_server:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:4.0:*:workstation:*:*:*:*:*" ]
CVE-2017-14173
In the function ReadTXTImage() in coders/txt.c in ImageMagick 7.0.6-10, an integer overflow might occur for the addition operation "GetQuantumRange(depth)+1" when "depth" is large, producing a smaller value than expected. As a result, an infinite loop would occur for a crafted TXT file that claims a very large "max_value" value.
[ "cpe:2.3:a:imagemagick:imagemagick:7.0.6-10:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*" ]
GHSA-7q73-76jf-54wg
An issue was discovered in ksmbd in the Linux kernel before 5.18.18. fs/ksmbd/smb2pdu.c lacks length validation in the non-padding case in smb2_write.
[]
CVE-2023-41506
An arbitrary file upload vulnerability in the Update/Edit Student's Profile Picture function of Student Enrollment In PHP v1.0 allows attackers to execute arbitrary code via uploading a crafted PHP file.
[ "cpe:2.3:a:php:student_enrollment:v1.0:*:*:*:*:*:*:*" ]
GHSA-f3rm-wp7q-f7fg
Directory traversal vulnerability in index.php in Neuron News 1.0 allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the q parameter.
[]
CVE-2017-6925
In versions of Drupal 8 core prior to 8.3.7; There is a vulnerability in the entity access system that could allow unwanted access to view, create, update, or delete entities. This only affects entities that do not use or do not have UUIDs, and entities that have different access restrictions on different revisions of the same entity.
[ "cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:*" ]
GHSA-5q29-f827-q5cx
A Plaintext Storage of a Password issue was discovered in Moxa OnCell G3110-HSPA Version 1.3 build 15082117 and previous versions, OnCell G3110-HSDPA Version 1.2 Build 09123015 and previous versions, OnCell G3150-HSDPA Version 1.4 Build 11051315 and previous versions, OnCell 5104-HSDPA, OnCell 5104-HSPA, and OnCell 5004-HSPA. The application's configuration file contains parameters that represent passwords in plaintext.
[]
CVE-2021-33762
Azure CycleCloud Elevation of Privilege Vulnerability
Azure CycleCloud Elevation of Privilege Vulnerability
[ "cpe:2.3:a:microsoft:azure_cyclecloud:7.9.10:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:azure_cyclecloud:8.2.0:*:*:*:*:*:*:*" ]
CVE-2014-1420
Insecure temp file usage in Ubuntu UI toolkit
On desktop, Ubuntu UI Toolkit's StateSaver would serialise data on tmp/ files which an attacker could use to expose potentially sensitive data. StateSaver would also open files without the O_EXCL flag. An attacker could exploit this to launch a symlink attack, though this is partially mitigated by symlink and hardlink restrictions in Ubuntu. Fixed in 1.1.1188+14.10.20140813.4-0ubuntu1.
[ "cpe:2.3:a:canonical:ubuntu-ui-toolkit:*:*:*:*:*:*:*:*" ]
CVE-2004-0148
wu-ftpd 2.6.2 and earlier, with the restricted-gid option enabled, allows local users to bypass access restrictions by changing the permissions to prevent access to their home directory, which causes wu-ftpd to use the root directory instead.
[ "cpe:2.3:a:sgi:propack:2.3:*:*:*:*:*:*:*", "cpe:2.3:a:sgi:propack:2.4:*:*:*:*:*:*:*", "cpe:2.3:a:washington_university:wu-ftpd:2.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:washington_university:wu-ftpd:2.4.2_beta2:*:academ:*:*:*:*:*", "cpe:2.3:a:washington_university:wu-ftpd:2.4.2_beta18:*:academ:*:*:*:*:*", "cpe:2.3:a:washington_university:wu-ftpd:2.4.2_beta18_vr4:*:*:*:*:*:*:*", "cpe:2.3:a:washington_university:wu-ftpd:2.4.2_beta18_vr5:*:*:*:*:*:*:*", "cpe:2.3:a:washington_university:wu-ftpd:2.4.2_beta18_vr6:*:*:*:*:*:*:*", "cpe:2.3:a:washington_university:wu-ftpd:2.4.2_beta18_vr7:*:*:*:*:*:*:*", "cpe:2.3:a:washington_university:wu-ftpd:2.4.2_beta18_vr8:*:*:*:*:*:*:*", "cpe:2.3:a:washington_university:wu-ftpd:2.4.2_beta18_vr9:*:*:*:*:*:*:*", "cpe:2.3:a:washington_university:wu-ftpd:2.4.2_beta18_vr10:*:*:*:*:*:*:*", "cpe:2.3:a:washington_university:wu-ftpd:2.4.2_beta18_vr11:*:*:*:*:*:*:*", "cpe:2.3:a:washington_university:wu-ftpd:2.4.2_beta18_vr12:*:*:*:*:*:*:*", "cpe:2.3:a:washington_university:wu-ftpd:2.4.2_beta18_vr13:*:*:*:*:*:*:*", "cpe:2.3:a:washington_university:wu-ftpd:2.4.2_beta18_vr14:*:*:*:*:*:*:*", "cpe:2.3:a:washington_university:wu-ftpd:2.4.2_beta18_vr15:*:*:*:*:*:*:*", "cpe:2.3:a:washington_university:wu-ftpd:2.4.2_vr16:*:*:*:*:*:*:*", "cpe:2.3:a:washington_university:wu-ftpd:2.4.2_vr17:*:*:*:*:*:*:*", "cpe:2.3:a:washington_university:wu-ftpd:2.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:washington_university:wu-ftpd:2.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:washington_university:wu-ftpd:2.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:washington_university:wu-ftpd:2.6.2:*:*:*:*:*:*:*" ]
GHSA-3w87-pggf-mwm8
An elevation of privilege vulnerability exists when the Windows Universal Plug and Play (UPnP) service improperly handles objects in memory, aka 'Windows UPnP Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0783.
[]
CVE-2017-9958
An improper access control vulnerability exists in Schneider Electric's U.motion Builder software versions 1.2.1 and prior in which an improper handling of the system configuration can allow an attacker to execute arbitrary code under the context of root.
[ "cpe:2.3:a:schneider-electric:u.motion_builder:*:*:*:*:*:*:*:*" ]
GHSA-p38f-4mjp-jwph
SQL injection vulnerability in index.php in the Lykos Reviews (lykos_reviews) 1.00 module for Xoops allows remote attackers to execute arbitrary SQL commands via the uid parameter in a u action.
[]
CVE-2017-13823
An issue was discovered in certain Apple products. macOS before 10.13.1 is affected. The issue involves the "QuickTime" component. It allows attackers to bypass intended memory-read restrictions via a crafted app.
[ "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*" ]
GHSA-76f7-gcf7-g2vw
The kernel-mode drivers in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold, 1511, and 1607 allow local users to gain privileges via a crafted application, aka "Win32k Elevation of Privilege Vulnerability." a different vulnerability than CVE-2016-3266, CVE-2016-3376, and CVE-2016-7185.
[]
CVE-2020-10930
This vulnerability allows network-adjacent attackers to disclose sensitive information on affected installations of NETGEAR R6700 V1.0.4.84_10.0.58 routers. Authentication is not required to exploit this vulnerability. The specific flaw exists within the handling of URLs. The issue results from the lack of proper routing of URLs. An attacker can leverage this vulnerability to disclose stored credentials, leading to further compromise. Was ZDI-CAN-9618.
[ "cpe:2.3:o:netgear:r6700_firmware:1.0.4.84_10.0.58:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*" ]
CVE-2024-51021
Netgear XR300 v1.0.3.78, R7000P v1.3.3.154, and R6400 v2 1.0.4.128 was discovered to contain a command injection vulnerability via the wan_gateway parameter at genie_fix2.cgi. This vulnerability allows attackers to execute arbitrary OS commands via a crafted request.
[ "cpe:2.3:o:netgear:r7000p_firmware:1.3.3.154:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:xr300_firmware:1.0.3.78:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r6400_firmware:1.0.4.128:*:*:*:*:*:*:*" ]
GHSA-jj68-3m94-5qj6
Race condition in the Fibre Channel protocol (fcp) driver and Devices filesystem (devfs) in Sun Solaris 10 allows local users to cause a denial of service (system hang) via some programs that access hardware resources, as demonstrated by the (1) cfgadm and (2) format programs.
[]
GHSA-vp43-wpfx-v79m
In WhatsUp Gold versions released before 2023.1.3, an unauthenticated Denial of Servicevulnerability was identified. An unauthenticated attacker can put the application into the SetAdminPassword installation step, which renders the application non-accessible.
[]
GHSA-rr46-qxmj-fg34
Google Chrome before 28.0.1500.71 does not properly determine the circumstances in which a renderer process can be considered a trusted process for sign-in and subsequent sync operations, which makes it easier for remote attackers to conduct phishing attacks via a crafted web site.
[]
GHSA-rh6w-fpgp-6jh2
Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11 and 6 through Update 38 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than other CVEs listed in the February 2013 CPU.
[]
GHSA-7w9q-vfgp-w49f
An issue was discovered in USC iLab cereal through 1.3.0. Serialization of an (initialized) C/C++ long double variable into a BinaryArchive or PortableBinaryArchive leaks several bytes of stack or heap memory, from which sensitive information (such as memory layout or private keys) can be gleaned if the archive is distributed outside of a trusted context.
[]
CVE-2024-10734
Project Worlds Life Insurance Management System editPayment.php sql injection
A vulnerability was found in Project Worlds Life Insurance Management System 1.0. It has been classified as critical. This affects an unknown part of the file /editPayment.php. The manipulation of the argument recipt_no leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
[ "cpe:2.3:a:projectworlds:life_insurance_management_system:1.0:*:*:*:*:*:*:*" ]
GHSA-p88w-fhxw-xvcc
Exposure of Private Personal Information to an Unauthorized Actor in org.xwiki.platform:xwiki-platform-rest-server
ImpactThe `modifications` rest endpoint does not filter out entries according to the user's rights. Therefore, information hidden from unauthorized users are exposed though the `modifications` rest endpoint (e.g., comments, page names...).PatchesUsers should upgrade to XWiki 14.6+, 14.4.3+, or13.10.8+. Older versions have not been patched.WorkaroundsNo known workaround.ReferencesPatch: https://github.com/xwiki/xwiki-platform/commit/38dc1aa1a4435f24d58f5b8e4566cbcb0971f8ffJira issue: https://jira.xwiki.org/browse/XWIKI-19997For more informationIf you have any questions or comments about this advisory:Open an issue in [Jira XWiki.org](https://jira.xwiki.org/)Email us at [Security Mailing List](mailto:[email protected])
[]
GHSA-8cw9-5hmv-77w6
sanic vulnerable to Path Traversal when using `app.static` if using encoded `%2F` URLs
ImpactAccess to lateral directories when using `app.static` if using encoded `%2F` URLs. Parent directory traversal is not impacted.Patchesv20.12.7 (LTS)v21.12.2 (LTS)v22.6.1Referenceshttps://github.com/sanic-org/sanic/issues/2478 https://github.com/sanic-org/sanic/pull/2495For more informationIf you have any questions or comments about this advisory:Open an issue in [the community forums](https://community.sanicframework.org/)Ping us on [the Discord server](https://discord.gg/FARQzAEMAA)
[]
CVE-2025-24101
This issue was addressed with improved redaction of sensitive information. This issue is fixed in macOS Sequoia 15.3. An app may be able to access user-sensitive data.
[]
GHSA-4gh5-5c2x-4jc5
Improper Input Validation vulnerability of Authenticated User in Progress LoadMaster allows : OS Command Injection.This issue affects:ProductAffected VersionsLoadMasterFrom 7.2.55.0 to 7.2.60.1 (inclusive)From 7.2.49.0 to 7.2.54.12 (inclusive)7.2.48.12 and all prior versionsMulti-Tenant Hypervisor7.1.35.12 and all prior versionsECSAll prior versions to 7.2.60.1 (inclusive)
[]
GHSA-wpw7-wxjm-cw8r
actionpack allows bypass of database-query restrictions
`actionpack/lib/action_dispatch/http/request.rb` in Ruby on Rails before 3.2.16 and 4.x before 4.0.2 does not properly consider differences in parameter handling between the Active Record component and the JSON implementation, which allows remote attackers to bypass intended database-query restrictions and perform NULL checks or trigger missing WHERE clauses via a crafted request that leverages (1) third-party Rack middleware or (2) custom Rack middleware. NOTE: this vulnerability exists because of an incomplete fix for CVE-2013-0155.
[]
CVE-2014-3345
The web framework in Cisco Transport Gateway for Smart Call Home (aka TG-SCH or Transport Gateway Installation Software) 4.0 does not properly check authorization for administrative web pages, which allows remote attackers to modify the product via a crafted URL, aka Bug ID CSCuq31503.
[ "cpe:2.3:a:cisco:transport_gateway_installation_software:4.0:*:*:*:*:*:*:*" ]
GHSA-cr67-8hmx-xg5c
The GamiPress – The #1 gamification plugin to reward points, achievements, badges & ranks in WordPress plugin for WordPress is vulnerable to SQL Injection via the 'achievement_types' attribute of the gamipress_earnings shortcode in all versions up to, and including, 6.8.6 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with contributor-level access and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.
[]
CVE-2025-47457
WordPress LocateAndFilter <= 1.6.16 - Broken Access Control Vulnerability
Missing Authorization vulnerability in dgamoni LocateAndFilter allows Accessing Functionality Not Properly Constrained by ACLs. This issue affects LocateAndFilter: from n/a through 1.6.16.
[]
GHSA-rwcj-93v2-99j2
Format string vulnerability in QNX 6.1 FTP client allows remote authenticated users to gain group bin privileges via format string specifiers in the QUOTE command.
[]
GHSA-9fqq-f56x-35gj
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Denis Buka Content Repeater – Custom Posts Simplified plugin <= 1.1.13 versions.
[]
CVE-2025-1007
Improper Authorization in /user/namespace/{namespace}/details
In OpenVSX version v0.9.0 to v0.20.0, the /user/namespace/{namespace}/details API allows a user to edit all namespace details, even if the user is not a namespace Owner or Contributor. The details include: name, description, website, support link and social media links. The same issues existed in /user/namespace/{namespace}/details/logo and allowed a user to change the logo.
[]
CVE-2024-33780
MP-SPDZ v0.3.8 was discovered to contain a segmentation violation via the function osuCrypto::copyOut at /Tools/SilentPprf.cpp. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted message.
[ "cpe:2.3:a:data61:mp-spdz:0.3.8:*:*:*:*:*:*:*" ]