id
stringlengths
13
19
title
stringlengths
0
256
description
stringlengths
3
13.3k
cpes
listlengths
0
4.89k
CVE-2004-1965
Multiple cross-site scripting (XSS) vulnerabilities in Open Bulletin Board (OpenBB) 1.0.6 and earlier allows remote attackers to inject arbitrary web script or HTML via the (1) redirect parameter to member.php, (2) to parameter to myhome.php (3) TID parameter to post.php, or (4) redirect parameter to index.php.
[ "cpe:2.3:a:openbb:openbb:1.0.0_beta1:*:*:*:*:*:*:*", "cpe:2.3:a:openbb:openbb:1.0.0_rc1:*:*:*:*:*:*:*", "cpe:2.3:a:openbb:openbb:1.0.0_rc2:*:*:*:*:*:*:*", "cpe:2.3:a:openbb:openbb:1.0.0_rc3:*:*:*:*:*:*:*", "cpe:2.3:a:openbb:openbb:1.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:openbb:openbb:1.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:openbb:openbb:1.0.8:*:*:*:*:*:*:*" ]
GHSA-75v5-m5v3-chjw
JFinal CMS 5.1.0 is vulnerable to SQL Injection via /admin/imagealbum/list.
[]
GHSA-73hh-p4j2-j7gj
OcoMon 4.0RC1 is vulnerable to Incorrect Access Control. Through a request the user can obtain the real email, sending the same request with correct email its possible to account takeover.
[]
GHSA-97vg-58wg-32x4
Due to insufficient validation in the PE and OLE parsers in Rapid7's Velociraptor versions earlier than 0.6.8 allows attacker to crash Velociraptor during parsing of maliciously malformed files.For this attack to succeed, the attacker needs to be able to introduce malicious files to the system at the same time that Velociraptor attempts to collect any artifacts that attempt to parse PE files, Authenticode signatures, or OLE files. After crashing, the Velociraptor service will restart and it will still be possible to collect other artifacts.
[]
CVE-2017-17409
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Bitdefender Internet Security 2018. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within emulator 0x10A in cevakrnl.xmd. The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before writing to memory. An attacker can leverage this vulnerability to execute code under the context of SYSTEM. Was ZDI-CAN-5102.
[ "cpe:2.3:a:bitdefender:internet_security_2018:*:*:*:*:*:*:*:*" ]
GHSA-rqvv-44x7-36x7
Windows Kernel-Mode Driver Elevation of Privilege Vulnerability
[]
CVE-2024-4981
Pagure: _update_file_in_git() follows symbolic links in temporary clones
A vulnerability was discovered in Pagure server. If a malicious user were to submit a git repository with symbolic links, the server could unintentionally show incorporate and make visible content from outside the git repo.
[]
CVE-2023-0857
Unintentional change of settings during initial registration of system administrators which uses control protocols. The affected Office / Small Office Multifunction Printers and Laser Printers(*) may allow an attacker on the network segment to trigger unauthorized access to the product. *:Satera LBP660C Series/LBP620C Series/MF740C Series/MF640C Series firmware Ver.11.04 and earlier sold in Japan. Color imageCLASS LBP660C Series/LBP 620C Series/X LBP1127C/MF740C Series/MF640C Series/X MF1127C firmware Ver.11.04 and earlier sold in US. i-SENSYS LBP660C Series/LBP620C Series/MF740C Series/MF640C Series, C1127P, C1127iF, C1127i firmware Ver.11.04 and earlier sold in Europe.
[ "cpe:2.3:o:canon:mf642cdw_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:canon:mf642cdw:-:*:*:*:*:*:*:*", "cpe:2.3:o:canon:mf644cdw_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:canon:mf644cdw:-:*:*:*:*:*:*:*", "cpe:2.3:o:canon:mf741cdw_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:canon:mf741cdw:-:*:*:*:*:*:*:*", "cpe:2.3:o:canon:mf743cdw_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:canon:mf743cdw:-:*:*:*:*:*:*:*", "cpe:2.3:o:canon:mf745cdw_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:canon:mf745cdw:-:*:*:*:*:*:*:*", "cpe:2.3:o:canon:lbp621c_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:canon:lbp621c:-:*:*:*:*:*:*:*", "cpe:2.3:o:canon:lbp622c_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:canon:lbp622c:-:*:*:*:*:*:*:*", "cpe:2.3:o:canon:lbp661c_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:canon:lbp661c:-:*:*:*:*:*:*:*", "cpe:2.3:o:canon:lbp662c_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:canon:lbp662c:-:*:*:*:*:*:*:*", "cpe:2.3:o:canon:lbp664c_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:canon:lbp664c:-:*:*:*:*:*:*:*", "cpe:2.3:o:canon:mf1127c_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:canon:mf1127c:-:*:*:*:*:*:*:*", "cpe:2.3:o:canon:mf262dw_ii_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:canon:mf262dw_ii:-:*:*:*:*:*:*:*", "cpe:2.3:o:canon:mf264dw_ii_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:canon:mf264dw_ii:-:*:*:*:*:*:*:*", "cpe:2.3:o:canon:mf267dw_ii_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:canon:mf267dw_ii:-:*:*:*:*:*:*:*", "cpe:2.3:o:canon:mf269dw_ii_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:canon:mf269dw_ii:-:*:*:*:*:*:*:*", "cpe:2.3:o:canon:mf269dw_vp_ii_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:canon:mf269dw_vp_ii:-:*:*:*:*:*:*:*", "cpe:2.3:o:canon:mf272dw_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:canon:mf272dw:-:*:*:*:*:*:*:*", "cpe:2.3:o:canon:mf273dw_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:canon:mf273dw:-:*:*:*:*:*:*:*", "cpe:2.3:o:canon:mf275dw_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:canon:mf275dw:-:*:*:*:*:*:*:*", "cpe:2.3:o:canon:mf641cw_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:canon:mf641cw:-:*:*:*:*:*:*:*", "cpe:2.3:o:canon:mf746cdw_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:canon:mf746cdw:-:*:*:*:*:*:*:*", "cpe:2.3:o:canon:lbp122dw_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:canon:lbp122dw:-:*:*:*:*:*:*:*", "cpe:2.3:o:canon:lbp1127c_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:canon:lbp1127c:-:*:*:*:*:*:*:*", "cpe:2.3:o:canon:lbp622cdw_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:canon:lbp622cdw:-:*:*:*:*:*:*:*", "cpe:2.3:o:canon:lbp623cdw_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:canon:lbp623cdw:-:*:*:*:*:*:*:*", "cpe:2.3:o:canon:lbp664cdw_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:canon:lbp664cdw:-:*:*:*:*:*:*:*", "cpe:2.3:o:canon:imageprograf_tc-20_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:canon:imageprograf_tc-20:-:*:*:*:*:*:*:*", "cpe:2.3:o:canon:imageprograf_tc-20m_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:canon:imageprograf_tc-20m:-:*:*:*:*:*:*:*", "cpe:2.3:o:canon:pixma_g3270_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:canon:pixma_g3270:-:*:*:*:*:*:*:*", "cpe:2.3:o:canon:pixma_g4270_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:canon:pixma_g4270:-:*:*:*:*:*:*:*", "cpe:2.3:o:canon:maxify_gx3020_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:canon:maxify_gx3020:-:*:*:*:*:*:*:*", "cpe:2.3:o:canon:maxify_gx4020_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:canon:maxify_gx4020:-:*:*:*:*:*:*:*", "cpe:2.3:o:canon:i-sensys_lbp621cw_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:canon:i-sensys_lbp621cw:-:*:*:*:*:*:*:*", "cpe:2.3:o:canon:i-sensys_lbp623cdw_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:canon:i-sensys_lbp623cdw:-:*:*:*:*:*:*:*", "cpe:2.3:o:canon:i-sensys_lbp633cdw_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:canon:i-sensys_lbp633cdw:-:*:*:*:*:*:*:*", "cpe:2.3:o:canon:i-sensys_lbp664cx_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:canon:i-sensys_lbp664cx:-:*:*:*:*:*:*:*", "cpe:2.3:o:canon:i-sensys_mf641cw_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:canon:i-sensys_mf641cw:-:*:*:*:*:*:*:*", "cpe:2.3:o:canon:i-sensys_mf643cdw_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:canon:i-sensys_mf643cdw:-:*:*:*:*:*:*:*", "cpe:2.3:o:canon:i-sensys_mf645cx_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:canon:i-sensys_mf645cx:-:*:*:*:*:*:*:*", "cpe:2.3:o:canon:i-sensys_mf742cdw_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:canon:i-sensys_mf742cdw:-:*:*:*:*:*:*:*", "cpe:2.3:o:canon:i-sensys_mf744cdw_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:canon:i-sensys_mf744cdw:-:*:*:*:*:*:*:*", "cpe:2.3:o:canon:i-sensys_mf746cx_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:canon:i-sensys_mf746cx:-:*:*:*:*:*:*:*", "cpe:2.3:o:canon:i-sensys_x_c1127i_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:canon:i-sensys_x_c1127i:-:*:*:*:*:*:*:*", "cpe:2.3:o:canon:i-sensys_x_c1127if_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:canon:i-sensys_x_c1127if:-:*:*:*:*:*:*:*", "cpe:2.3:o:canon:i-sensys_x_c1127p_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:canon:i-sensys_x_c1127p:-:*:*:*:*:*:*:*" ]
CVE-2011-4551
Cross-site scripting (XSS) vulnerability in tiki-cookie-jar.php in TikiWiki CMS/Groupware before 8.2 and LTS before 6.5 allows remote attackers to inject arbitrary web script or HTML via arbitrary parameters.
[ "cpe:2.3:a:tiki:tikiwiki_cms\\/groupware:*:*:*:*:*:*:*:*", "cpe:2.3:a:tiki:tikiwiki_cms\\/groupware:2.2:*:*:*:*:*:*:*", "cpe:2.3:a:tiki:tikiwiki_cms\\/groupware:3.0:*:*:*:*:*:*:*", "cpe:2.3:a:tiki:tikiwiki_cms\\/groupware:3.1:*:*:*:*:*:*:*", "cpe:2.3:a:tiki:tikiwiki_cms\\/groupware:3.2:*:*:*:*:*:*:*", "cpe:2.3:a:tiki:tikiwiki_cms\\/groupware:3.3:*:*:*:*:*:*:*", "cpe:2.3:a:tiki:tikiwiki_cms\\/groupware:3.4:*:*:*:*:*:*:*", "cpe:2.3:a:tiki:tikiwiki_cms\\/groupware:3.5:*:*:*:*:*:*:*", "cpe:2.3:a:tiki:tikiwiki_cms\\/groupware:4:*:*:*:*:*:*:*", "cpe:2.3:a:tiki:tikiwiki_cms\\/groupware:4.0:*:*:*:*:*:*:*", "cpe:2.3:a:tiki:tikiwiki_cms\\/groupware:4.1:*:*:*:*:*:*:*", "cpe:2.3:a:tiki:tikiwiki_cms\\/groupware:4.2:*:*:*:*:*:*:*", "cpe:2.3:a:tiki:tikiwiki_cms\\/groupware:5.0:*:*:*:*:*:*:*", "cpe:2.3:a:tiki:tikiwiki_cms\\/groupware:5.1:*:*:*:*:*:*:*", "cpe:2.3:a:tiki:tikiwiki_cms\\/groupware:5.2:*:*:*:*:*:*:*", "cpe:2.3:a:tiki:tikiwiki_cms\\/groupware:5.3:*:*:*:*:*:*:*", "cpe:2.3:a:tiki:tikiwiki_cms\\/groupware:6.0:*:*:*:*:*:*:*", "cpe:2.3:a:tiki:tikiwiki_cms\\/groupware:6.1:*:*:*:*:*:*:*", "cpe:2.3:a:tiki:tikiwiki_cms\\/groupware:6.2:*:*:*:*:*:*:*", "cpe:2.3:a:tiki:tikiwiki_cms\\/groupware:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:tiki:tikiwiki_cms\\/groupware:7.1:*:*:*:*:*:*:*", "cpe:2.3:a:tiki:tikiwiki_cms\\/groupware:7.2:*:*:*:*:*:*:*", "cpe:2.3:a:tiki:tikiwiki_cms\\/groupware:8.0:*:*:*:*:*:*:*", "cpe:2.3:a:tiki:tikiwiki_cms\\/groupware:*:-:lts:*:*:*:*:*" ]
GHSA-5f4j-qvvh-w26m
In K7 Antivirus 15.1.0306, the driver file (K7Sentry.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x95002578.
[]
CVE-2017-11575
FontForge 20161012 is vulnerable to a buffer over-read in strnmatch (char.c) resulting in DoS or code execution via a crafted otf file, related to a call from the readttfcopyrights function in parsettf.c.
[ "cpe:2.3:a:fontforge:fontforge:20161012:*:*:*:*:*:*:*" ]
CVE-2019-18282
The flow_dissector feature in the Linux kernel 4.3 through 5.x before 5.3.10 has a device tracking vulnerability, aka CID-55667441c84f. This occurs because the auto flowlabel of a UDP IPv6 packet relies on a 32-bit hashrnd value as a secret, and because jhash (instead of siphash) is used. The hashrnd value remains the same starting from boot time, and can be inferred by an attacker. This affects net/core/flow_dissector.c and related code.
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:netapp:a700s_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:netapp:a700s:-:*:*:*:*:*:*:*", "cpe:2.3:o:netapp:8300_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:netapp:8300:-:*:*:*:*:*:*:*", "cpe:2.3:o:netapp:8700_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:netapp:8700:-:*:*:*:*:*:*:*", "cpe:2.3:o:netapp:a400_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:netapp:a400:-:*:*:*:*:*:*:*", "cpe:2.3:o:netapp:h610s_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:netapp:h610s:-:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*", "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:data_availability_services:-:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*" ]
CVE-2018-16549
HScripts PHP File Browser Script v1.0 allows Directory Traversal via the index.php path parameter.
[ "cpe:2.3:a:php_file_browser_script_project:php_file_browser_script:1.0:*:*:*:*:*:*:*" ]
CVE-2013-4429
Mahara before 1.5.12, 1.6.x before 1.6.7, and 1.7.x before 1.7.3 does not properly restrict access to artefacts, which allows remote authenticated users to read arbitrary artefacts via the (1) artefact id in an upload action when creating a journal or (2) instconf_artefactid_selected[ID] parameter in an upload action when editing a block.
[ "cpe:2.3:a:mahara:mahara:*:*:*:*:*:*:*:*", "cpe:2.3:a:mahara:mahara:1.5:rc1:*:*:*:*:*:*", "cpe:2.3:a:mahara:mahara:1.5:rc2:*:*:*:*:*:*", "cpe:2.3:a:mahara:mahara:1.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:mahara:mahara:1.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:mahara:mahara:1.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:mahara:mahara:1.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:mahara:mahara:1.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:mahara:mahara:1.5.6:*:*:*:*:*:*:*", "cpe:2.3:a:mahara:mahara:1.5.7:*:*:*:*:*:*:*", "cpe:2.3:a:mahara:mahara:1.5.8:*:*:*:*:*:*:*", "cpe:2.3:a:mahara:mahara:1.5.9:*:*:*:*:*:*:*", "cpe:2.3:a:mahara:mahara:1.5.10:*:*:*:*:*:*:*", "cpe:2.3:a:mahara:mahara:1.7.:rc1:*:*:*:*:*:*", "cpe:2.3:a:mahara:mahara:1.7.0:-:*:*:*:*:*:*", "cpe:2.3:a:mahara:mahara:1.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:mahara:mahara:1.7.2:*:*:*:*:*:*:*", "cpe:2.3:a:mahara:mahara:1.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:mahara:mahara:1.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:mahara:mahara:1.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:mahara:mahara:1.6.3:*:*:*:*:*:*:*", "cpe:2.3:a:mahara:mahara:1.6.4:*:*:*:*:*:*:*", "cpe:2.3:a:mahara:mahara:1.6.5:*:*:*:*:*:*:*", "cpe:2.3:a:mahara:mahara:1.6.6:*:*:*:*:*:*:*" ]
GHSA-v2jv-hxvv-r7j7
An insecure logging vulnerability in ROS2 Dashing Diademata ROS_VERSION 2 and ROS_PYTHON_VERSION 3, allows attacks to obtain sensitive information via inadequate security measures implemented within the logging mechanisms of ROS2.
[]
GHSA-9rx6-wx6f-qfrg
A vulnerability has been found in SourceCodester Online Courseware 1.0 and classified as problematic. This vulnerability affects unknown code of the file edit.php. The manipulation of the argument id leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-259600.
[]
GHSA-58pc-92jr-vmwg
PHP remote file inclusion vulnerability in admin/plugins/NP_UserSharing.php in BLOG:CMS 4.1.3 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the DIR_ADMIN parameter.
[]
GHSA-pmrj-pp83-4m3j
Unchecked return value in some Intel(R) Graphics Drivers before version 26.20.100.8141 may allow a privileged user to potentially enable a denial of service via local access.
[]
CVE-2017-12178
xorg-x11-server before 1.19.5 had wrong extra length check in ProcXIChangeHierarchy function allowing malicious X client to cause X server to crash or possibly execute arbitrary code.
[ "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe:2.3:a:x.org:xorg-server:*:*:*:*:*:*:*:*" ]
CVE-2009-2495
The Active Template Library (ATL) in Microsoft Visual Studio .NET 2003 SP1, Visual Studio 2005 SP1 and 2008 Gold and SP1, and Visual C++ 2005 SP1 and 2008 Gold and SP1 does not properly enforce string termination, which allows remote attackers to obtain sensitive information via a crafted HTML document with an ATL (1) component or (2) control that triggers a buffer over-read, related to ATL headers and buffer allocation, aka "ATL Null String Vulnerability."
[ "cpe:2.3:a:microsoft:visual_c\\+\\+:2005:sp1_redistribution_pkg:*:*:*:*:*:*", "cpe:2.3:a:microsoft:visual_c\\+\\+:2008:redistribution_pkg:*:*:*:*:*:*", "cpe:2.3:a:microsoft:visual_c\\+\\+:2008:sp1_redistribution_pkg:*:*:*:*:*:*", "cpe:2.3:a:microsoft:visual_studio:2005:sp1:*:*:*:*:*:*", "cpe:2.3:a:microsoft:visual_studio:2005:sp1:64_bit_hosted_visual_c\\+\\+_tools:*:*:*:*:*", "cpe:2.3:a:microsoft:visual_studio:2008:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:visual_studio:2008:sp1:*:*:*:*:*:*", "cpe:2.3:a:microsoft:visual_studio_.net:2003:sp1:*:*:*:*:*:*" ]
GHSA-qr5m-vg8p-2x2g
Cross-site scripting (XSS) vulnerability in APT-webshop-system 4.0 PRO, 3.0 BASIC, and 3.0 LIGHT allows remote attackers to inject arbitrary web script or HTML via the message parameter, probably involving the basket functionality.
[]
GHSA-qh2r-8xwr-qrx9
IBM Maximo Asset Management 7.1 through 7.1.1.13, 7.5 before 7.5.0.10 IF4, and 7.6 before 7.6.0.5 IF3 allows remote attackers to obtain sensitive information via a crafted HTTP request that triggers construction of a runtime error message.
[]
GHSA-fm93-fhh2-cg2c
Prototype Pollution in min-dash
The package min-dash before 3.8.1 are vulnerable to Prototype Pollution via the set method due to missing enforcement of key types.
[]
CVE-2006-5750
Directory traversal vulnerability in the DeploymentFileRepository class in JBoss Application Server (jbossas) 3.2.4 through 4.0.5 allows remote authenticated users to read or modify arbitrary files, and possibly execute arbitrary code, via unspecified vectors related to the console manager.
[ "cpe:2.3:a:jboss:jboss_application_server:3.2.5_final:*:*:*:*:*:*:*", "cpe:2.3:a:jboss:jboss_application_server:3.2.6_final:*:*:*:*:*:*:*", "cpe:2.3:a:jboss:jboss_application_server:3.2.7_final:*:*:*:*:*:*:*", "cpe:2.3:a:jboss:jboss_application_server:3.2.8.sp1:*:*:*:*:*:*:*", "cpe:2.3:a:jboss:jboss_application_server:3.2.8_final:*:*:*:*:*:*:*", "cpe:2.3:a:jboss:jboss_application_server:4.0.0_final:*:*:*:*:*:*:*", "cpe:2.3:a:jboss:jboss_application_server:4.0.1_final:*:*:*:*:*:*:*", "cpe:2.3:a:jboss:jboss_application_server:4.0.1_sp1:*:*:*:*:*:*:*", "cpe:2.3:a:jboss:jboss_application_server:4.0.2_final:*:*:*:*:*:*:*", "cpe:2.3:a:jboss:jboss_application_server:4.0.3_final:*:*:*:*:*:*:*", "cpe:2.3:a:jboss:jboss_application_server:4.0.4.ga:*:*:*:*:*:*:*", "cpe:2.3:a:jboss:jboss_application_server:4.0.5.ga:*:*:*:*:*:*:*" ]
CVE-2020-1395
An elevation of privilege vulnerability exists in the way that the Windows Speech Brokered API handles objects in memory, aka 'Windows Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1388, CVE-2020-1392, CVE-2020-1394.
[ "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1903:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*" ]
GHSA-7x46-x44f-mjrq
A vulnerability classified as critical was found in code-projects Blood Bank System 1.0. This vulnerability affects unknown code of the file /admin/blood/update/o-.php. The manipulation of the argument bloodname leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
[]
CVE-2024-30511
WordPress FG PrestaShop to WooCommerce plugin <= 4.45.1 - Sensitive Data Exposure via Log File vulnerability
Insertion of Sensitive Information into Log File vulnerability in Frédéric GILLES FG PrestaShop to WooCommerce.This issue affects FG PrestaShop to WooCommerce: from n/a through 4.45.1.
[ "cpe:2.3:a:frederic_gilles:fg_prestashop_to_woocommerce:*:*:*:*:*:*:*:*" ]
CVE-2003-0745
SNMPc 6.0.8 and earlier performs authentication to the server on the client side, which allows remote attackers to gain privileges by decrypting the password that is returned by the server.
[ "cpe:2.3:a:castle_rock_computing:snmpc:5.1:*:*:*:*:*:*:*", "cpe:2.3:a:castle_rock_computing:snmpc:6.0:*:*:*:*:*:*:*", "cpe:2.3:a:castle_rock_computing:snmpc:6.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:castle_rock_computing:snmpc:6.0.8:*:*:*:*:*:*:*" ]
GHSA-jpwr-42jg-v5gg
There is a stack-overflow vulnerability in tinytoml v0.4 that can cause a crash or DoS.
[]
CVE-2024-10170
code-projects Hospital Management System get_doctor.php sql injection
A vulnerability, which was classified as critical, has been found in code-projects Hospital Management System 1.0. This issue affects some unknown processing of the file get_doctor.php. The manipulation of the argument specilizationid leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
[ "cpe:2.3:a:fabianros:hospital_management_system:1.0:*:*:*:*:*:*:*" ]
CVE-2015-6496
conntrackd in conntrack-tools 1.4.2 and earlier does not ensure that the optional kernel modules are loaded before using them, which allows remote attackers to cause a denial of service (crash) via a (1) DCCP, (2) SCTP, or (3) ICMPv6 packet.
[ "cpe:2.3:a:netfilter:conntrack-tools:*:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*" ]
CVE-2012-3869
Cross-site scripting (XSS) vulnerability in include/classes/class.rex_list.inc.php in REDAXO 4.3.x and 4.4 allows remote attackers to inject arbitrary web script or HTML via the subpage parameter to index.php.
[ "cpe:2.3:a:redaxo:redaxo:4.3:*:*:*:*:*:*:*", "cpe:2.3:a:redaxo:redaxo:4.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:redaxo:redaxo:4.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:redaxo:redaxo:4.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:redaxo:redaxo:4.4:*:*:*:*:*:*:*" ]
GHSA-p92v-w2pj-5rpm
The Authentication API in Ping Identity PingFederate before 10.3 mishandles certain aspects of external password management.
[]
CVE-2022-45290
Kbase Doc v1.0 was discovered to contain an arbitrary file deletion vulnerability via the component /web/IndexController.java.
[ "cpe:2.3:a:kbase_doc_project:kbase_doc:1.0:*:*:*:*:*:*:*" ]
GHSA-g45r-9j86-hw63
SQL injection vulnerability in survey.php in PHP Labs Survey Wizard allows remote attackers to execute arbitrary SQL commands via the sid parameter.
[]
GHSA-2256-rrc4-rg7p
The Super Testimonials plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'tpsscode' shortcode in all versions up to, and including, 2.9 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
GHSA-3742-g66h-97pc
** DISPUTED ** On Mooltipass Mini devices, a side channel for the row-based OLED display was found. The power consumption of each row-based display cycle depends on the number of illuminated pixels, allowing a partial recovery of display contents. For example, a hardware implant in the USB cable might be able to leverage this behavior to recover confidential secrets such as the PIN. In other words, the side channel is relevant only if the attacker has enough control over the device's USB connection to make power-consumption measurements at a time when secret data is displayed. The side channel is not relevant in other circumstances, such as a stolen device that is not currently displaying secret data. NOTE: the vendor's position is that an attack is not "realistically implementable."
[]
GHSA-8cxj-rfqf-gvv5
The Xiaomi Mi A2 Lite Android device with a build fingerprint of xiaomi/daisy/daisy_sprout:9/PKQ1.180917.001/V10.0.3.0.PDLMIXM:user/release-keys contains a pre-installed app with a package name of com.qualcomm.qti.callenhancement app (versionCode=28, versionName=9) that allows unauthorized microphone audio recording via a confused deputy attack. This capability can be accessed by any app co-located on the device. This app allows a third-party app to use its open interface to record telephone calls to external storage.
[]
CVE-2023-25539
Dell NetWorker 19.6.1.2, contains an OS command injection Vulnerability in the NetWorker client. A remote unauthenticated attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the application's underlying OS, with the privileges of the vulnerable application. This is a high severity vulnerability as the exploitation allows an attacker to take complete control of a system, so Dell recommends customers to upgrade at the earliest opportunity.
[ "cpe:2.3:a:dell:networker:*:*:*:*:*:*:*:*", "cpe:2.3:a:dell:networker:19.7.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*" ]
GHSA-v3gc-vjp5-xfgv
SQL injection vulnerability in ViewNewspapers.asp in Active Newsletter 4.3 and earlier allows remote attackers to execute arbitrary SQL commands via the NewsPaperID parameter.
[]
CVE-2020-7650
All versions of snyk-broker after 4.72.0 including and before 4.73.1 are vulnerable to Arbitrary File Read. It allows arbitrary file reads to users with access to Snyk's internal network of any files ending in the following extensions: yaml, yml or json.
[ "cpe:2.3:a:synk:broker:*:*:*:*:*:*:*:*" ]
GHSA-c393-9g57-887f
Interpretation conflict between Microsoft Internet Explorer and DocuWiki before 2007-06-26b allows remote attackers to inject arbitrary JavaScript and conduct cross-site scripting (XSS) attacks when spellchecking UTF-8 encoded messages via the spell_utf8test function in lib/exe/spellcheck.php, which triggers HTML document identification and script execution by Internet Explorer even though the Content-Type header is text/plain.
[]
CVE-2018-25004
Invariant failure when explaining a find with a UUID
A user authorized to performing a specific type of query may trigger a denial of service by issuing a generic explain command on a find query. This issue affects MongoDB Server v4.0 versions prior to 4.0.6 and MongoDB Server v3.6 versions prior to 3.6.11.
[ "cpe:2.3:a:mongodb:mongodb:*:*:*:*:*:*:*:*" ]
CVE-2008-0370
Cross-site scripting (XSS) vulnerability in dohtaccess.html in cPanel before 11.17 build 19417 allows remote attackers to inject arbitrary web script or HTML via the rurl parameter. NOTE: some of these details are obtained from third party information.
[ "cpe:2.3:a:cpanel:cpanel:11.16:*:*:*:*:*:*:*" ]
CVE-2019-8222
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure .
[ "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
GHSA-hmf5-7mhf-fpjh
The web interface in CUPS before 1.4.2, as used on Apple Mac OS X before 10.6.2 and other platforms, does not properly handle (1) HTTP headers and (2) HTML templates, which allows remote attackers to conduct cross-site scripting (XSS) attacks and HTTP response splitting attacks via vectors related to (a) the product's web interface, (b) the configuration of the print system, and (c) the titles of printed jobs, as demonstrated by an XSS attack that uses the kerberos parameter to the admin program, and leverages attribute injection and HTTP Parameter Pollution (HPP) issues.
[]
CVE-2021-34303
A vulnerability has been identified in JT2Go (All versions < V13.2), Teamcenter Visualization (All versions < V13.2). The Tiff_Loader.dll library in affected applications lacks proper validation of user-supplied data when parsing TIFF files. This could result in an out of bounds read past the end of an allocated buffer. An attacker could leverage this vulnerability to leak information in the context of the current process. (ZDI-CAN-13198)
[ "cpe:2.3:a:siemens:jt2go:*:*:*:*:*:*:*:*", "cpe:2.3:a:siemens:teamcenter_visualization:*:*:*:*:*:*:*:*" ]
GHSA-f72q-98qm-9c34
Online Voting System Project v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The 'username' parameter of the login_action.php resource does not validate the characters received and they are sent unfiltered to the database.
[]
GHSA-933x-5g7r-773q
CSRF vulnerability in Jenkins Security Inspector plugin
Security Inspector Plugin 117.v6eecc36919c2 and earlier does not require POST requests for an HTTP endpoint, resulting in a cross-site request forgery (CSRF) vulnerability. This vulnerability allows attackers to replace the generated report stored in a per-session cache and displayed to authorized users at the `…​/report` URL with a report based on attacker-specified report generation options. This could create confusion in users of the plugin who are expecting to see a different result. A security hardening since Jenkins 2.287 and LTS 2.277.2 prevents exploitation of this vulnerability for the _Single user, multiple jobs_ report however, there is no fix at this time. Other report types are still affected.
[]
CVE-2015-8422
Use-after-free vulnerability in Adobe Flash Player before 18.0.0.268 and 19.x and 20.x before 20.0.0.228 on Windows and OS X and before 11.2.202.554 on Linux, Adobe AIR before 20.0.0.204, Adobe AIR SDK before 20.0.0.204, and Adobe AIR SDK & Compiler before 20.0.0.204 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2015-8048, CVE-2015-8049, CVE-2015-8050, CVE-2015-8055, CVE-2015-8056, CVE-2015-8057, CVE-2015-8058, CVE-2015-8059, CVE-2015-8061, CVE-2015-8062, CVE-2015-8063, CVE-2015-8064, CVE-2015-8065, CVE-2015-8066, CVE-2015-8067, CVE-2015-8068, CVE-2015-8069, CVE-2015-8070, CVE-2015-8071, CVE-2015-8401, CVE-2015-8402, CVE-2015-8403, CVE-2015-8404, CVE-2015-8405, CVE-2015-8406, CVE-2015-8410, CVE-2015-8411, CVE-2015-8412, CVE-2015-8413, CVE-2015-8414, CVE-2015-8420, CVE-2015-8421, CVE-2015-8423, CVE-2015-8424, CVE-2015-8425, CVE-2015-8426, CVE-2015-8427, CVE-2015-8428, CVE-2015-8429, CVE-2015-8430, CVE-2015-8431, CVE-2015-8432, CVE-2015-8433, CVE-2015-8434, CVE-2015-8435, CVE-2015-8436, CVE-2015-8437, CVE-2015-8441, CVE-2015-8442, CVE-2015-8447, CVE-2015-8448, CVE-2015-8449, CVE-2015-8450, CVE-2015-8452, and CVE-2015-8454.
[ "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:air_sdk:*:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:air_sdk_\\&_compiler:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:air:*:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:19.0.0.185:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:19.0.0.207:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:19.0.0.226:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:19.0.0.245:*:*:*:*:*:*:*" ]
CVE-2018-1614
IBM WebSphere Application Server 7.0, 8.0, 8.5, and 9.0 using malformed SAML responses from the SAML identity provider could allow a remote attacker to obtain sensitive information. IBM X-Force ID: 144270.
[ "cpe:2.3:a:ibm:websphere_application_server:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:8.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:8.5:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:9.0:*:*:*:*:*:*:*" ]
CVE-2023-20084
A vulnerability in the endpoint software of Cisco Secure Endpoint for Windows could allow an authenticated, local attacker to evade endpoint protection within a limited time window. This vulnerability is due to a timing issue that occurs between various software components. An attacker could exploit this vulnerability by persuading a user to put a malicious file into a specific folder and then persuading the user to execute the file within a limited time window. A successful exploit could allow the attacker to cause the endpoint software to fail to quarantine the malicious file or kill its process. Note: This vulnerability only applies to deployments that have the Windows Folder Redirection feature enabled.
[ "cpe:2.3:a:cisco:secure_endpoint:-:*:*:*:*:windows:*:*", "cpe:2.3:a:cisco:secure_endpoint:6.0.7:*:*:*:*:windows:*:*", "cpe:2.3:a:cisco:secure_endpoint:6.0.9:*:*:*:*:windows:*:*", "cpe:2.3:a:cisco:secure_endpoint:6.1.5:*:*:*:*:windows:*:*", "cpe:2.3:a:cisco:secure_endpoint:6.1.7:*:*:*:*:windows:*:*", "cpe:2.3:a:cisco:secure_endpoint:6.1.9:*:*:*:*:windows:*:*", "cpe:2.3:a:cisco:secure_endpoint:6.2.1:*:*:*:*:windows:*:*", "cpe:2.3:a:cisco:secure_endpoint:6.2.3:*:*:*:*:windows:*:*", "cpe:2.3:a:cisco:secure_endpoint:6.2.5:*:*:*:*:windows:*:*", "cpe:2.3:a:cisco:secure_endpoint:6.2.9:*:*:*:*:windows:*:*", "cpe:2.3:a:cisco:secure_endpoint:6.2.19:*:*:*:*:windows:*:*", "cpe:2.3:a:cisco:secure_endpoint:6.3.1:*:*:*:*:windows:*:*", "cpe:2.3:a:cisco:secure_endpoint:6.3.3:*:*:*:*:windows:*:*", "cpe:2.3:a:cisco:secure_endpoint:6.3.5:*:*:*:*:windows:*:*", "cpe:2.3:a:cisco:secure_endpoint:6.3.7:*:*:*:*:windows:*:*", "cpe:2.3:a:cisco:secure_endpoint:7.0.5:*:*:*:*:windows:*:*", "cpe:2.3:a:cisco:secure_endpoint:7.1.1:*:*:*:*:windows:*:*", "cpe:2.3:a:cisco:secure_endpoint:7.1.5:*:*:*:*:windows:*:*", "cpe:2.3:a:cisco:secure_endpoint:7.2.3:*:*:*:*:windows:*:*", "cpe:2.3:a:cisco:secure_endpoint:7.2.5:*:*:*:*:windows:*:*", "cpe:2.3:a:cisco:secure_endpoint:7.2.7:*:*:*:*:windows:*:*", "cpe:2.3:a:cisco:secure_endpoint:7.2.11:*:*:*:*:windows:*:*", "cpe:2.3:a:cisco:secure_endpoint:7.2.13:*:*:*:*:windows:*:*", "cpe:2.3:a:cisco:secure_endpoint:7.3.1:*:*:*:*:windows:*:*", "cpe:2.3:a:cisco:secure_endpoint:7.3.3:*:*:*:*:windows:*:*", "cpe:2.3:a:cisco:secure_endpoint:7.3.5:*:*:*:*:windows:*:*", "cpe:2.3:a:cisco:secure_endpoint:7.3.9:*:*:*:*:windows:*:*", "cpe:2.3:a:cisco:secure_endpoint:8.1.3:*:*:*:*:windows:*:*", "cpe:2.3:a:cisco:secure_endpoint:8.1.3.21242:*:*:*:*:windows:*:*", "cpe:2.3:a:cisco:secure_endpoint:8.1.5:*:*:*:*:windows:*:*", "cpe:2.3:a:cisco:secure_endpoint:8.1.5.21322:*:*:*:*:windows:*:*", "cpe:2.3:a:cisco:secure_endpoint:8.1.7:*:*:*:*:windows:*:*", "cpe:2.3:a:cisco:secure_endpoint:8.1.7.21417:*:*:*:*:windows:*:*", "cpe:2.3:a:cisco:secure_endpoint:8.1.7.21512:*:*:*:*:windows:*:*", "cpe:2.3:a:cisco:secure_endpoint_private_cloud:*:*:*:*:*:*:*:*" ]
CVE-2015-0799
The HTTP Alternative Services feature in Mozilla Firefox before 37.0.1 allows man-in-the-middle attackers to bypass an intended X.509 certificate-verification step for an SSL server by specifying that server in the uri-host field of an Alt-Svc HTTP/2 response header.
[ "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*" ]
CVE-2021-20451
IBM Cognos Controller SQL injection
IBM Cognos Controller 10.4.1, 10.4.2, and 11.0.0 is vulnerable to SQL injection. A remote attacker could send specially crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 196643.
[ "cpe:2.3:a:ibm:cognos_controller:10.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:cognos_controller:10.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:cognos_controller:11.0.0:*:*:*:*:*:*:*" ]
GHSA-mrq3-qx26-xjxj
In the Linux kernel, the following vulnerability has been resolved:i2c: cros-ec-tunnel: defer probe if parent EC is not presentWhen i2c-cros-ec-tunnel and the EC driver are built-in, the EC parent device will not be found, leading to NULL pointer dereference.That can also be reproduced by unbinding the controller driver and then loading i2c-cros-ec-tunnel module (or binding the device).[ 271.991245] BUG: kernel NULL pointer dereference, address: 0000000000000058 [ 271.998215] #PF: supervisor read access in kernel mode [ 272.003351] #PF: error_code(0x0000) - not-present page [ 272.008485] PGD 0 P4D 0 [ 272.011022] Oops: Oops: 0000 [#1] SMP NOPTI [ 272.015207] CPU: 0 UID: 0 PID: 3859 Comm: insmod Tainted: G S 6.15.0-rc1-00004-g44722359ed83 #30 PREEMPT(full) 3c7fb39a552e7d949de2ad921a7d6588d3a4fdc5 [ 272.030312] Tainted: [S]=CPU_OUT_OF_SPEC [ 272.034233] Hardware name: HP Berknip/Berknip, BIOS Google_Berknip.13434.356.0 05/17/2021 [ 272.042400] RIP: 0010:ec_i2c_probe+0x2b/0x1c0 [i2c_cros_ec_tunnel] [ 272.048577] Code: 1f 44 00 00 41 57 41 56 41 55 41 54 53 48 83 ec 10 65 48 8b 05 06 a0 6c e7 48 89 44 24 08 4c 8d 7f 10 48 8b 47 50 4c 8b 60 78 <49> 83 7c 24 58 00 0f 84 2f 01 00 00 48 89 fb be 30 06 00 00 4c 9 [ 272.067317] RSP: 0018:ffffa32082a03940 EFLAGS: 00010282 [ 272.072541] RAX: ffff969580b6a810 RBX: ffff969580b68c10 RCX: 0000000000000000 [ 272.079672] RDX: 0000000000000000 RSI: 0000000000000282 RDI: ffff969580b68c00 [ 272.086804] RBP: 00000000fffffdfb R08: 0000000000000000 R09: 0000000000000000 [ 272.093936] R10: 0000000000000000 R11: ffffffffc0600000 R12: 0000000000000000 [ 272.101067] R13: ffffffffa666fbb8 R14: ffffffffc05b5528 R15: ffff969580b68c10 [ 272.108198] FS: 00007b930906fc40(0000) GS:ffff969603149000(0000) knlGS:0000000000000000 [ 272.116282] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 272.122024] CR2: 0000000000000058 CR3: 000000012631c000 CR4: 00000000003506f0 [ 272.129155] Call Trace: [ 272.131606] <TASK> [ 272.133709] ? acpi_dev_pm_attach+0xdd/0x110 [ 272.137985] platform_probe+0x69/0xa0 [ 272.141652] really_probe+0x152/0x310 [ 272.145318] __driver_probe_device+0x77/0x110 [ 272.149678] driver_probe_device+0x1e/0x190 [ 272.153864] __driver_attach+0x10b/0x1e0 [ 272.157790] ? driver_attach+0x20/0x20 [ 272.161542] bus_for_each_dev+0x107/0x150 [ 272.165553] bus_add_driver+0x15d/0x270 [ 272.169392] driver_register+0x65/0x110 [ 272.173232] ? cleanup_module+0xa80/0xa80 [i2c_cros_ec_tunnel 3a00532f3f4af4a9eade753f86b0f8dd4e4e5698] [ 272.182617] do_one_initcall+0x110/0x350 [ 272.186543] ? security_kernfs_init_security+0x49/0xd0 [ 272.191682] ? __kernfs_new_node+0x1b9/0x240 [ 272.195954] ? security_kernfs_init_security+0x49/0xd0 [ 272.201093] ? __kernfs_new_node+0x1b9/0x240 [ 272.205365] ? kernfs_link_sibling+0x105/0x130 [ 272.209810] ? kernfs_next_descendant_post+0x1c/0xa0 [ 272.214773] ? kernfs_activate+0x57/0x70 [ 272.218699] ? kernfs_add_one+0x118/0x160 [ 272.222710] ? __kernfs_create_file+0x71/0xa0 [ 272.227069] ? sysfs_add_bin_file_mode_ns+0xd6/0x110 [ 272.232033] ? internal_create_group+0x453/0x4a0 [ 272.236651] ? __vunmap_range_noflush+0x214/0x2d0 [ 272.241355] ? __free_frozen_pages+0x1dc/0x420 [ 272.245799] ? free_vmap_area_noflush+0x10a/0x1c0 [ 272.250505] ? load_module+0x1509/0x16f0 [ 272.254431] do_init_module+0x60/0x230 [ 272.258181] __se_sys_finit_module+0x27a/0x370 [ 272.262627] do_syscall_64+0x6a/0xf0 [ 272.266206] ? do_syscall_64+0x76/0xf0 [ 272.269956] ? irqentry_exit_to_user_mode+0x79/0x90 [ 272.274836] entry_SYSCALL_64_after_hwframe+0x55/0x5d [ 272.279887] RIP: 0033:0x7b9309168d39 [ 272.283466] Code: 5b 41 5c 5d c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d af 40 0c 00 f7 d8 64 89 01 8 [ 272.302210] RSP: 002b:00007fff50f1a288 EFLAGS: 00000246 ORIG_RAX: 000 ---truncated---
[]
CVE-2025-26847
An issue was discovered in Znuny before 7.1.5. When generating a support bundle, not all passwords are masked.
[]
GHSA-fvr8-fv39-5fg8
This vulnerability allows remote attackers to execute arbitrary code on affected installations of CentOS Web Panel cwp-e17.0.9.8.923. Authentication is not required to exploit this vulnerability. The specific flaw exists within ajax_crons.php. When parsing the user parameter, the process does not properly validate a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-9740.
[]
GHSA-vcgm-qmcq-w9g5
Cross-site scripting (XSS) vulnerability in EMC RSA Data Loss Prevention 9.6 before SP2 P5 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
[]
GHSA-6hr8-534p-8986
In the Linux kernel, the following vulnerability has been resolved:dmaengine: fix NULL pointer in channel unregistration function__dma_async_device_channel_register() can fail. In case of failure, chan->local is freed (with free_percpu()), and chan->local is nullified. When dma_async_device_unregister() is called (because of managed API or intentionally by DMA controller driver), channels are unconditionally unregistered, leading to this NULL pointer: [ 1.318693] Unable to handle kernel NULL pointer dereference at virtual address 00000000000000d0 [...] [ 1.484499] Call trace: [ 1.486930] device_del+0x40/0x394 [ 1.490314] device_unregister+0x20/0x7c [ 1.494220] __dma_async_device_channel_unregister+0x68/0xc0Look at dma_async_device_register() function error path, channel device unregistration is done only if chan->local is not NULL.Then add the same condition at the beginning of __dma_async_device_channel_unregister() function, to avoid NULL pointer issue whatever the API used to reach this function.
[]
CVE-2023-52102
Vulnerability of parameters being not verified in the WMS module. Successful exploitation of this vulnerability may affect service confidentiality.
[ "cpe:2.3:o:huawei:emui:11.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:emui:12.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:emui:13.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:harmonyos:2.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:harmonyos:2.1.0:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:harmonyos:3.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:harmonyos:3.1.0:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:harmonyos:4.0.0:*:*:*:*:*:*:*" ]
GHSA-h4g2-8vrh-w26q
The Linux kernel before 5.17.9 allows TCP servers to identify clients by observing what source ports are used.
[]
CVE-2017-14276
XnView Classic for Windows Version 2.40 allows attackers to cause a denial of service or possibly have unspecified other impact via a crafted .jb2 file, related to "Possible Stack Corruption starting at jbig2dec+0x0000000000002fbe."
[ "cpe:2.3:a:xnview:xnview:2.40:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
GHSA-hwp3-c628-9f7v
The xmlParserHandlePEReference function in parser.c in libxml2 before 2.9.2, as used in Web Listener in Oracle HTTP Server in Oracle Fusion Middleware 11.1.1.7.0, 12.1.2.0, and 12.1.3.0 and other products, loads external parameter entities regardless of whether entity substitution or validation is enabled, which allows remote attackers to cause a denial of service (resource consumption) via a crafted XML document.
[]
CVE-2015-4696
Use-after-free vulnerability in libwmf 0.2.8.4 allows remote attackers to cause a denial of service (crash) via a crafted WMF file to the (1) wmf2gd or (2) wmf2eps command.
[ "cpe:2.3:a:wvware:libwmf:0.2.8.4:*:*:*:*:*:*:*" ]
GHSA-pq8r-j5f2-6x78
IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, 11.1, and 11.5 could allow an unauthenticated attacker to cause a denial of service due a hang in the SSL handshake response. IBM X-Force ID: 193660.
[]
GHSA-5jvp-w9hf-v844
kernel/trace/trace_syscalls.c in the Linux kernel through 3.17.2 does not properly handle private syscall numbers during use of the ftrace subsystem, which allows local users to gain privileges or cause a denial of service (invalid pointer dereference) via a crafted application.
[]
GHSA-358m-fq53-hp87
akka-cluster-metrics uses Java serialization for cluster metrics
In Akka through 2.10.6, akka-cluster-metrics uses Java serialization for cluster metrics.
[]
GHSA-ggwx-jvrg-2332
IBM Maximo Asset Management 7.6 through 7.6.3 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 145505.
[]
GHSA-677c-pqcw-qh84
In the Linux kernel, the following vulnerability has been resolved:mptcp: clear 'kern' flag from fallback socketsThe mptcp ULP extension relies on sk->sk_sock_kern being set correctly: It prevents setsockopt(fd, IPPROTO_TCP, TCP_ULP, "mptcp", 6); from working for plain tcp sockets (any userspace-exposed socket).But in case of fallback, accept() can return a plain tcp sk. In such case, sk is still tagged as 'kernel' and setsockopt will work.This will crash the kernel, The subflow extension has a NULL ctx->conn mptcp socket:BUG: KASAN: null-ptr-deref in subflow_data_ready+0x181/0x2b0 Call Trace: tcp_data_ready+0xf8/0x370 [..]
[]
GHSA-3gxr-2xmf-3h63
SAP SAPCAR allows local users to change the permissions of arbitrary files and consequently gain privileges via a hard link attack on files extracted from an archive, possibly related to SAP Security Note 2327384.
[]
GHSA-fv79-f8wh-fx4x
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in Stylemix Motors allows PHP Local File Inclusion. This issue affects Motors: from n/a through 1.4.65.
[]
CVE-2022-40761
The function tee_obj_free in Samsung mTower through 0.3.0 allows a trusted application to trigger a Denial of Service (DoS) by invoking the function TEE_AllocateOperation with a disturbed heap layout, related to utee_cryp_obj_alloc.
[ "cpe:2.3:a:samsung:mtower:*:*:*:*:*:*:*:*" ]
CVE-2024-24747
MinIO unsafe default: Access keys inherit `admin` of root user, allowing privilege escalation
MinIO is a High Performance Object Storage. When someone creates an access key, it inherits the permissions of the parent key. Not only for `s3:*` actions, but also `admin:*` actions. Which means unless somewhere above in the access-key hierarchy, the `admin` rights are denied, access keys will be able to simply override their own `s3` permissions to something more permissive. The vulnerability is fixed in RELEASE.2024-01-31T20-20-33Z.
[ "cpe:2.3:a:minio:minio:*:*:*:*:*:*:*:*", "cpe:2.3:a:minio:minio:2024-01-31t20-20-33z:*:*:*:*:*:*:*" ]
CVE-2008-3795
Buffer overflow in Ipswitch WS_FTP Home client allows remote FTP servers to have an unknown impact via a long "message response."
[ "cpe:2.3:a:ipswitch:ws_ftp_home:*:*:*:*:*:*:*:*" ]
CVE-2024-37065
Deserialization of untrusted data can occur in versions 0.6 or newer of the skops python library, enabling a maliciously crafted model to run arbitrary code on an end user's system when loaded.
[ "cpe:2.3:a:skops-dev:skops:*:*:*:*:*:*:*:*" ]
CVE-2024-4946
SourceCodester Online Art Gallery Management System adminHome.php unrestricted upload
A vulnerability was found in SourceCodester Online Art Gallery Management System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file admin/adminHome.php. The manipulation of the argument sliderpic leads to unrestricted upload. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-264481 was assigned to this vulnerability.
[ "cpe:2.3:a:sourcecodester:online_art_gallery_management_system:1.0:*:*:*:*:*:*:*" ]
CVE-2020-9495
Apache Archiva login service before 2.2.5 is vulnerable to LDAP injection. A attacker is able to retrieve user attribute data from the connected LDAP server by providing special values to the login form. With certain characters it is possible to modify the LDAP filter used to query the LDAP users. By measuring the response time for the login request, arbitrary attribute data can be retrieved from LDAP user objects.
[ "cpe:2.3:a:apache:archiva:*:*:*:*:*:*:*:*" ]
GHSA-rmj9-w393-hxwf
SAP NetWeaver Application Server for ABAP (Kernel) and ABAP Platform (Kernel) - versions KERNEL 7.22, 8.04, 7.49, 7.53, 7.77, 7.81, 7.85, 7.86, 7.87, KRNL64UC 8.04, 7.22, 7.22EXT, 7.49, 7.53, KRNL64NUC 7.22, 7.22EXT, 7.49, does not sufficiently validate sap-passport information, which could lead to a Denial-of-Service attack. This allows an unauthorized remote user to provoke a breakdown of the SAP Web Dispatcher or Kernel work process. The crashed process can be restarted immediately, other processes are not affected.
[]
GHSA-gr44-94xh-9xqg
SQL injection vulnerability in the "Site Browser > Containers pages" screen in dotCMS before 3.3.1 allows remote authenticated attackers to execute arbitrary SQL commands via the orderby parameter.
[]
CVE-2020-19643
Cross Site Scripting (XSS) vulnerability in INSMA Wifi Mini Spy 1080P HD Security IP Camera 1.9.7 B via all fields in the FTP settings page to the "goform/formSetFtpCfg" settings page.
[ "cpe:2.3:o:insma:wifi_mini_spy_1080p_hd_security_ip_camera_firmware:1.9.7b:*:*:*:*:*:*:*", "cpe:2.3:h:insma:wifi_mini_spy_1080p_hd_security_ip_camera:-:*:*:*:*:*:*:*" ]
CVE-2023-38139
Windows Kernel Elevation of Privilege Vulnerability
Windows Kernel Elevation of Privilege Vulnerability
[ "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.4851:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.4851:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_1809:10.0.17763.4851:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_server_2019:10.0.17763.4851:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2022:10.0.20348.1970:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2022:10.0.20348.1964:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_11_21h2:10.0.22000.2416:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_11_21h2:10.0.22000.2416:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_10_21h2:10.0.19044.3448:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_21h2:10.0.19044.3448:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_10_21h2:10.0.19044.3448:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_11_22h2:10.0.22621.2283:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_11_22h2:10.0.22621.2283:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_22h2:10.0.19045.3448:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_22h2:10.0.19045.3448:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_10_22h2:10.0.19045.3448:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_1507:10.0.10240.20162:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_1507:10.0.10240.20162:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.6252:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_1607:10.0.14393.6252:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2016:10.0.14393.6252:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.22264:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.22264:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_server_2008_sp2:6.0.6003.22262:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_server_2008_r2:6.1.7601.26713:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2012:6.2.9200.24462:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2012_r2:6.3.9600.21563:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*" ]
GHSA-pq8h-22gg-vpmw
In Dovecot before 2.3.11.3, uncontrolled recursion in submission, lmtp, and lda allows remote attackers to cause a denial of service (resource consumption) via a crafted e-mail message with deeply nested MIME parts.
[]
CVE-2024-30276
Adobe Audition 2024 M2V File Parsing Memory corruption
Audition versions 24.2, 23.6.4 and earlier Answer: are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
[ "cpe:2.3:a:adobe:audition:*:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:audition:24.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:audition:24.1:*:*:*:*:*:*:*" ]
CVE-2005-2852
Unknown vulnerability in CIFS.NLM in Novell Netware 6.5 SP2 and SP3, 5.1, and 6.0 allows remote attackers to cause a denial of service (ABEND) via an incorrect password length, as exploited by the "worm.rbot.ccc" worm.
[ "cpe:2.3:o:novell:netware:5.1:*:*:*:*:*:*:*", "cpe:2.3:o:novell:netware:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:novell:netware:6.5:sp2:*:*:*:*:*:*", "cpe:2.3:o:novell:netware:6.5:sp3:*:*:*:*:*:*" ]
CVE-2023-39532
SES's dynamic import and spread operator provides possible path to arbitrary exfiltration and execution
SES is a JavaScript environment that allows safe execution of arbitrary programs in Compartments. In version 0.18.0 prior to 0.18.7, 0.17.0 prior to 0.17.1, 0.16.0 prior to 0.16.1, 0.15.0 prior to 0.15.24, 0.14.0 prior to 0.14.5, an 0.13.0 prior to 0.13.5, there is a hole in the confinement of guest applications under SES that may manifest as either the ability to exfiltrate information or execute arbitrary code depending on the configuration and implementation of the surrounding host. Guest program running inside a Compartment with as few as no endowments can gain access to the surrounding host’s dynamic import by using dynamic import after the spread operator, like `{...import(arbitraryModuleSpecifier)}`. On the web or in web extensions, a Content-Security-Policy following ordinary best practices likely mitigates both the risk of exfiltration and execution of arbitrary code, at least limiting the modules that the attacker can import to those that are already part of the application. However, without a Content-Security-Policy, dynamic import can be used to issue HTTP requests for either communication through the URL or for the execution of code reachable from that origin. Within an XS worker, an attacker can use the host’s module system to the extent that the host has been configured. This typically only allows access to module code on the host’s file system and is of limited use to an attacker. Within Node.js, the attacker gains access to Node.js’s module system. Importing the powerful builtins is not useful except insofar as there are side-effects and tempered because dynamic import returns a promise. Spreading a promise into an object renders the promises useless. However, Node.js allows importing data URLs, so this is a clear path to arbitrary execution. Versions 0.18.7, 0.17.1, 0.16.1, 0.15.24, 0.14.5, and 0.13.5 contain a patch for this issue. Some workarounds are available. On the web, providing a suitably constrained Content-Security-Policy mitigates most of the threat. With XS, building a binary that lacks the ability to load modules at runtime mitigates the entirety of the threat. That will look like an implementation of `fxFindModule` in a file like `xsPlatform.c` that calls `fxRejectModuleFile`.
[ "cpe:2.3:a:agoric:ses:*:*:*:*:*:node.js:*:*", "cpe:2.3:a:agoric:ses:0.16.0:*:*:*:*:node.js:*:*", "cpe:2.3:a:agoric:ses:0.17.0:*:*:*:*:node.js:*:*" ]
GHSA-9p9m-q7jc-4hqp
A vulnerability has been identified in TeleControl Server Basic (All versions < V3.1.2.2). The affected application is vulnerable to SQL injection through the internally used 'UnlockProjectUserRights' method. This could allow an authenticated remote attacker to bypass authorization controls, to read from and write to the application's database and execute code with "NT AUTHORITY\NetworkService" permissions. A successful attack requires the attacker to be able to access port 8000 on a system where a vulnerable version of the affected application is executed on.
[]
GHSA-x8rx-wq78-x445
IBM Security Guardium 11.3, 11.4, and 11.5 could allow a local user to obtain elevated privileges due to incorrect authorization checks. IBM X-Force ID: 216753.
[]
GHSA-4j6g-qggc-p4h2
SQL injection vulnerability in topic.php in DirectTopics 2.1 and 2.2 allows remote attackers to execute arbitrary SQL commands via the topic parameter.
[]
CVE-2020-6579
Cross-site scripting (XSS) vulnerability in mailhive/cloudbeez/cloudloader.php and mailhive/cloudbeez/cloudloader_core.php in the MailBeez plugin for ZenCart before 3.9.22 allows remote attackers to inject arbitrary web script or HTML via the cloudloader_mode parameter.
[ "cpe:2.3:a:mailbeez:mailbeez:*:*:*:*:*:zencart:*:*" ]
CVE-2025-24330
OAM service path traversal issue caused by a crafted SOAP message PlanId field within the RAN management network
Sending a crafted SOAP "provision" operation message PlanId field within the Mobile Network Operator (MNO) internal Radio Access Network (RAN) management network can cause path traversal issue in Nokia Single RAN baseband software with versions earlier than release 24R1-SR 1.0 MP. This issue has been corrected to release 24R1-SR 1.0 MP and later. Beginning with release 24R1-SR 1.0 MP, the OAM service software performed PlanId field input validations mitigate the reported path traversal issue.
[]
GHSA-32fp-mqg5-24wv
PHP Everywhere <= 2.0.3 included functionality that allowed execution of PHP Code Snippets via WordPress metaboxes, which could be used by any user able to edit posts.
[]
GHSA-9c8h-crr5-vfcm
Cross Site Request Forgery (CSRF) vulnerability in flusity-CMS v.2.33, allows remote attackers to execute arbitrary code via the add_menu.php component.
[]
CVE-2013-1128
Multiple cross-site request forgery (CSRF) vulnerabilities in the server in Cisco Unified MeetingPlace before 7.1(2.2000) allow remote attackers to hijack the authentication of unspecified victims via unknown vectors, aka Bug ID CSCuc64903. NOTE: some of these details are obtained from third party information.
[ "cpe:2.3:a:cisco:unified_meetingplace:*:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:unified_meetingplace:5.4:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:unified_meetingplace:6.0:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:unified_meetingplace:6.1:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:unified_meetingplace:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:unified_meetingplace:7.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:unified_meetingplace:7.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:unified_meetingplace:7.0.2:mr1:*:*:*:*:*:*", "cpe:2.3:a:cisco:unified_meetingplace:7.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:unified_meetingplace:7.0.3:mr2:*:*:*:*:*:*" ]
GHSA-76fp-52wr-gx66
API permission management vulnerability in the Fwk-Display module.Successful exploitation of this vulnerability may cause features to perform abnormally.
[]
CVE-2023-32365
The issue was addressed with improved checks. This issue is fixed in iOS 15.7.6 and iPadOS 15.7.6, iOS 16.5 and iPadOS 16.5. Shake-to-undo may allow a deleted photo to be re-surfaced without authentication.
[ "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*" ]
CVE-2018-6979
The VMware Workspace ONE Unified Endpoint Management Console (A/W Console) 9.7.x prior to 9.7.0.3, 9.6.x prior to 9.6.0.7, 9.5.x prior to 9.5.0.16, 9.4.x prior to 9.4.0.22, 9.3.x prior to 9.3.0.25, 9.2.x prior to 9.2.3.27, and 9.1.x prior to 9.1.5.6 contains a SAML authentication bypass vulnerability which can be leveraged during device enrollment. This vulnerability may allow for a malicious actor to impersonate an authorized SAML session if certificate-based authentication is enabled. This vulnerability is also relevant if certificate-based authentication is not enabled, but the outcome of exploitation is limited to an information disclosure (Important Severity) in those cases.
[ "cpe:2.3:a:vmware:airwatch_console:*:*:*:*:*:*:*:*" ]
CVE-2025-39363
WordPress Custom Login and Registration <= 1.0.0 - Cross Site Scripting (XSS) Vulnerability
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in AlphaEfficiencyTeam Custom Login and Registration allows Stored XSS.This issue affects Custom Login and Registration: from n/a through 1.0.0.
[]
CVE-2019-1662
Cisco Prime Collaboration Assurance Software Unauthenticated Access Vulnerability
A vulnerability in the Quality of Voice Reporting (QOVR) service of Cisco Prime Collaboration Assurance (PCA) Software could allow an unauthenticated, remote attacker to access the system as a valid user. The vulnerability is due to insufficient authentication controls. An attacker could exploit this vulnerability by connecting to the QOVR service with a valid username. A successful exploit could allow the attacker to perform actions with the privileges of the user that is used for access. This vulnerability affects Cisco PCA Software Releases prior to 12.1 SP2.
[ "cpe:2.3:a:cisco:prime_collaboration_assurance:*:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:prime_collaboration_assurance:12.1:-:*:*:*:*:*:*", "cpe:2.3:a:cisco:prime_collaboration_assurance:12.1:sp1:*:*:*:*:*:*" ]
GHSA-x2vv-gpwf-9588
Unspecified vulnerability in subheader.php in PHP-Fusion 6.00.206 and earlier allows remote attackers to obtain the full path via unspecified vectors.
[]
CVE-2023-2254
Ko-fi Button < 1.3.3 - Admin+ Stored XSS
The Ko-fi Button WordPress plugin before 1.3.3 does not properly some of its settings, which could allow high-privilege users to perform Stored Cross-Site Scripting (XSS) attacks even when the unfiltered_html capability is disallowed (for example in multisite setup), and we consider it a low risk.
[ "cpe:2.3:a:ko-fi:ko-fi_button:*:*:*:*:*:wordpress:*:*" ]