id
stringlengths 13
19
| title
stringlengths 0
256
| description
stringlengths 3
13.3k
| cpes
listlengths 0
4.89k
|
---|---|---|---|
GHSA-2663-pr32-5j3w | In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, improper buffer length calculation in wma_roam_scan_filter() leads to buffer overflow. | [] |
|
CVE-2022-0136 | A vulnerability was discovered in GitLab versions 10.5 to 14.5.4, 14.6 to 14.6.4, and 14.7 to 14.7.1. GitLab was vulnerable to a blind SSRF attack through the Project Import feature. | [
"cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*"
] |
|
GHSA-f7cm-ccfp-3q4r | Django Incorrectly Validates URLs | The `core.urlresolvers.reverse` function in Django before 1.4.14, 1.5.x before 1.5.9, 1.6.x before 1.6.6, and 1.7 before release candidate 3 does not properly validate URLs, which allows remote attackers to conduct phishing attacks via a `//` (slash slash) in a URL, which triggers a scheme-relative URL to be generated. | [] |
CVE-2016-8466 | An elevation of privilege vulnerability in the Broadcom Wi-Fi driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Moderate because it first requires compromising a privileged process and is mitigated by current platform configurations. Product: Android. Versions: Kernel-3.10, Kernel-3.18. Android ID: A-31822524. References: B-RB#105268. | [
"cpe:2.3:o:linux:linux_kernel:3.10:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.18:*:*:*:*:*:*:*"
] |
|
GHSA-jm67-j8j6-p3h8 | IBM Data Risk Manager (iDNA) 2.0.6 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 184930. | [] |
|
GHSA-8p87-q4gx-w3jq | An issue was discovered in certain Apple products. macOS before 10.13.4 is affected. The issue involves the "IOFireWireFamily" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app. | [] |
|
CVE-2008-0564 | Multiple cross-site scripting (XSS) vulnerabilities in Mailman before 2.1.10b1 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors related to (1) editing templates and (2) the list's "info attribute" in the web administrator interface, a different vulnerability than CVE-2006-3636. | [
"cpe:2.3:a:mailman:mailman:*:*:*:*:*:*:*:*"
] |
|
GHSA-h256-c797-73hf | An issue was discovered in linqi before 1.4.0.1 on Windows. There is /api/Cdn/GetFile local file inclusion. | [] |
|
GHSA-69r3-j6m2-8mf9 | A vulnerability has been identified in Simcenter Femap (All versions < V2022.1.2). The affected application contains an out of bounds write past the end of an allocated buffer while parsing specially crafted .NEU files. This could allow an attacker to leverage this vulnerability to leak information in the context of the current process. (ZDI-CAN-15307) | [] |
|
CVE-2021-47138 | cxgb4: avoid accessing registers when clearing filters | In the Linux kernel, the following vulnerability has been resolved:
cxgb4: avoid accessing registers when clearing filters
Hardware register having the server TID base can contain
invalid values when adapter is in bad state (for example,
due to AER fatal error). Reading these invalid values in the
register can lead to out-of-bound memory access. So, fix
by using the saved server TID base when clearing filters. | [] |
GHSA-p2rj-qgfh-h8m9 | Active Directory Certificate Services Elevation of Privilege Vulnerability | [] |
|
CVE-2019-14975 | Artifex MuPDF before 1.16.0 has a heap-based buffer over-read in fz_chartorune in fitz/string.c because pdf/pdf-op-filter.c does not check for a missing string. | [
"cpe:2.3:a:artifex:mupdf:*:*:*:*:*:*:*:*"
] |
|
GHSA-mfx4-mv99-gv77 | The password reset in PivotX before 2.2.4 allows remote attackers to modify the passwords of arbitrary users via unspecified vectors. | [] |
|
CVE-2005-1051 | SQL injection vulnerability in profile.php in PunBB 1.2.4 allows remote authenticated users to execute arbitrary SQL commands via the id parameter in a change_email action. | [
"cpe:2.3:a:punbb:punbb:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:punbb:punbb:1.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:punbb:punbb:1.0_alpha:*:*:*:*:*:*:*",
"cpe:2.3:a:punbb:punbb:1.0_beta1:*:*:*:*:*:*:*",
"cpe:2.3:a:punbb:punbb:1.0_beta2:*:*:*:*:*:*:*",
"cpe:2.3:a:punbb:punbb:1.0_beta3:*:*:*:*:*:*:*",
"cpe:2.3:a:punbb:punbb:1.0_rc1:*:*:*:*:*:*:*",
"cpe:2.3:a:punbb:punbb:1.0_rc2:*:*:*:*:*:*:*",
"cpe:2.3:a:punbb:punbb:1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:punbb:punbb:1.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:punbb:punbb:1.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:punbb:punbb:1.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:punbb:punbb:1.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:punbb:punbb:1.1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:punbb:punbb:1.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:punbb:punbb:1.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:punbb:punbb:1.2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:punbb:punbb:1.2.4:*:*:*:*:*:*:*"
] |
|
CVE-2010-4598 | Directory traversal vulnerability in Ecava IntegraXor 3.6.4000.0 and earlier allows remote attackers to read arbitrary files via a .. (dot dot) in the file_name parameter in an open request. | [
"cpe:2.3:a:ecava:integraxor:*:*:*:*:*:*:*:*",
"cpe:2.3:a:ecava:integraxor:3.5.3900.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ecava:integraxor:3.5.3900.10:*:*:*:*:*:*:*"
] |
|
GHSA-xrvf-m29v-829x | An Authorization Bypass vulnerability was found in MB Connect Lines mbCONNECT24, mymbCONNECT24 and Helmholz' myREX24 and myREX24.virtual version <= 2.13.3. An authenticated remote user with low privileges can change the password of any user in the same account. This allows to take over the admin user and therefore fully compromise the account. | [] |
|
GHSA-g6pp-x9v7-qxm2 | In Draytek Vigor3900 1.5.1.3, attackers can inject malicious commands into mainfunction.cgi and execute arbitrary commands by calling the doL2TP function. | [] |
|
GHSA-wrc3-pjpj-2x85 | There is a Cross Site Scripting (XSS) vulnerability in the message parameter of index.php in PHPJabbers Ticket Support Script v3.2. | [] |
|
CVE-2025-23178 | Ribbon Communications - CWE-923: Improper Restriction of Communication Channel to Intended Endpoints | CWE-923: Improper Restriction of Communication Channel to Intended Endpoints | [] |
CVE-2022-23461 | Cross-Site Scripting (XSS) in Jodit Editor | Jodit Editor is a WYSIWYG editor written in pure TypeScript without the use of additional libraries. Jodit Editor is vulnerable to XSS attacks when pasting specially constructed input. This issue has not been fully patched. There are no known workarounds. | [
"cpe:2.3:a:xdsoft:jodit_editor:*:*:*:*:*:*:*:*"
] |
CVE-2024-42399 | Unauthenticated Denial-of-Service (DoS) Vulnerabilities in the Soft AP Daemon Service Accessed by the PAPI Protocol | Multiple unauthenticated Denial-of-Service (DoS) vulnerabilities exist in the Soft AP daemon accessed via the PAPI protocol. Successful exploitation of these vulnerabilities results in the ability to interrupt the normal operation of the affected Access Point. | [
"cpe:2.3:o:arubanetworks:arubaos:10.6.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:arubanetworks:arubaos:10.4.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:arubanetworks:instant:8.12.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:arubanetworks:instant:8.10.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:arubanetworks:arubaos:10.5.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:arubanetworks:arubaos:10.3.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:arubanetworks:instant:8.11.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:arubanetworks:instant:8.7.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:arubanetworks:instant:8.4.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:arubanetworks:instant:6.4.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:arubanetworks:arubaos:*:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:instantos:*:*:*:*:*:*:*:*"
] |
CVE-2015-4302 | The web interface in Cisco FireSIGHT Management Center 5.3.1.4 allows remote attackers to delete arbitrary system policies via modified parameters in a POST request, aka Bug ID CSCuu25390. | [
"cpe:2.3:a:cisco:firesight_system_software:5.3.1.4:*:*:*:*:*:*:*"
] |
|
CVE-2023-5305 | Online Banquet Booking System Contact Us Page mail.php cross site scripting | A vulnerability was found in Online Banquet Booking System 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /mail.php of the component Contact Us Page. The manipulation of the argument message leads to cross site scripting. The attack may be launched remotely. The identifier of this vulnerability is VDB-240944. | [
"cpe:2.3:a:anujk305:online_banquet_booking_system:1.0:*:*:*:*:*:*:*"
] |
CVE-2014-0333 | The png_push_read_chunk function in pngpread.c in the progressive decoder in libpng 1.6.x through 1.6.9 allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via an IDAT chunk with a length of zero. | [
"cpe:2.3:a:libpng:libpng:1.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:libpng:libpng:1.6.0:beta:*:*:*:*:*:*",
"cpe:2.3:a:libpng:libpng:1.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:libpng:libpng:1.6.1:beta:*:*:*:*:*:*",
"cpe:2.3:a:libpng:libpng:1.6.2:*:*:*:*:*:*:*",
"cpe:2.3:a:libpng:libpng:1.6.2:beta:*:*:*:*:*:*",
"cpe:2.3:a:libpng:libpng:1.6.3:*:*:*:*:*:*:*",
"cpe:2.3:a:libpng:libpng:1.6.3:beta:*:*:*:*:*:*",
"cpe:2.3:a:libpng:libpng:1.6.4:*:*:*:*:*:*:*",
"cpe:2.3:a:libpng:libpng:1.6.4:beta:*:*:*:*:*:*",
"cpe:2.3:a:libpng:libpng:1.6.5:*:*:*:*:*:*:*",
"cpe:2.3:a:libpng:libpng:1.6.6:*:*:*:*:*:*:*",
"cpe:2.3:a:libpng:libpng:1.6.7:*:*:*:*:*:*:*",
"cpe:2.3:a:libpng:libpng:1.6.7:beta:*:*:*:*:*:*",
"cpe:2.3:a:libpng:libpng:1.6.8:*:*:*:*:*:*:*",
"cpe:2.3:a:libpng:libpng:1.6.8:beta:*:*:*:*:*:*",
"cpe:2.3:a:libpng:libpng:1.6.9:*:*:*:*:*:*:*",
"cpe:2.3:a:libpng:libpng:1.6.9:beta:*:*:*:*:*:*"
] |
|
GHSA-24f5-5fmf-pwmc | In spring AMQP versions 1.0.0 to
2.4.16 and 3.0.0 to 3.0.9 , allowed list patterns for deserializable class
names were added to Spring AMQP, allowing users to lock down deserialization of
data in messages from untrusted sources; however by default, when no allowed
list was provided, all classes could be deserialized.Specifically, an application is
vulnerable ifthe
SimpleMessageConverter or SerializerMessageConverter is usedthe user
does not configure allowed list patternsuntrusted
message originators gain permissions to write messages to the RabbitMQ
broker to send malicious content | [] |
|
GHSA-9mxg-7hx6-426g | In gpu driver, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with System execution privileges needed | [] |
|
CVE-2020-2026 | Kata Containers - Guests can trick the kata-runtime into mounting the container image on any host path | A malicious guest compromised before a container creation (e.g. a malicious guest image or a guest running multiple containers) can trick the kata runtime into mounting the untrusted container filesystem on any host path, potentially allowing for code execution on the host. This issue affects: Kata Containers 1.11 versions earlier than 1.11.1; Kata Containers 1.10 versions earlier than 1.10.5; Kata Containers 1.9 and earlier versions. | [
"cpe:2.3:a:katacontainers:runtime:*:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*"
] |
CVE-2017-5358 | Stack-based buffer overflows in php_Easycom5_3_0.dll in EasyCom for PHP 4.0.0.29 allows remote attackers to execute arbitrary code via the server argument to the (1) i5_connect, (2) i5_pconnect, or (3) i5_private_connect API function. | [
"cpe:2.3:a:easycom-aura:easycom_for_php:4.0.0.29:*:*:*:*:*:*:*"
] |
|
CVE-2019-3025 | Vulnerability in the Oracle Hospitality RES 3700 component of Oracle Food and Beverage Applications. The supported version that is affected is 5.7. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Hospitality RES 3700. While the vulnerability is in Oracle Hospitality RES 3700, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle Hospitality RES 3700. CVSS 3.0 Base Score 9.0 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H). | [
"cpe:2.3:a:oracle:hospitality_res_3700:5.7:*:*:*:*:*:*:*"
] |
|
GHSA-2gvr-mfrj-8q6g | A vulnerability exists in the Aruba ClearPass C1000 S-1200 R4 HW-Based Appliance Analytics and Location Engine (ALE) web management interface 2.1.0.2 and earlier firmware that allows an already authenticated administrative user to arbitrarily modify files as an underlying privileged operating system user. | [] |
|
CVE-2017-8230 | On Amcrest IPM-721S V2.420.AC00.16.R.20160909 devices, the users on the device are divided into 2 groups "admin" and "user". However, as a part of security analysis it was identified that a low privileged user who belongs to the "user" group and who has access to login in to the web administrative interface of the device can add a new administrative user to the interface using HTTP APIs provided by the device and perform all the actions as an administrative user by using that account. If the firmware version V2.420.AC00.16.R 9/9/2016 is dissected using binwalk tool, one obtains a _user-x.squashfs.img.extracted archive which contains the filesystem set up on the device that many of the binaries in the /usr folder. The binary "sonia" is the one that has the vulnerable functions that performs the various action described in HTTP APIs. If one opens this binary in IDA-pro one will notice that this follows a ARM little endian format. The function at address 0x00429084 in IDA pro is the one that processes the HTTP API request for "addUser" action. If one traces the calls to this function, it can be clearly seen that the function sub_ 41F38C at address 0x0041F588 parses the call received from the browser and passes it to the "addUser" function without any authorization check. | [
"cpe:2.3:o:amcrest:ipm-721s_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:amcrest:ipm-721s:-:*:*:*:*:*:*:*"
] |
|
CVE-2021-38388 | Central Dogma allows privilege escalation with mirroring to the internal dogma repository that has a file managing the authorization of the project. | [
"cpe:2.3:a:linecorp:central_dogma:*:*:*:*:*:*:*:*"
] |
|
CVE-2021-29398 | Directory traversal in /northstar/Common/NorthFileManager/fileManagerObjects.jsp Northstar Technologies Inc NorthStar Club Management 6.3 allows remote unauthenticated users to browse and list the directories across the entire filesystem of the host of the web application. | [
"cpe:2.3:a:globalnorthstar:northstar_club_management:6.3:*:*:*:*:*:*:*"
] |
|
GHSA-fj7j-6rv7-xjr4 | Cross-site scripting vulnerability in IBM WebSphere 3.02 and 3.5 FP2 allows remote attackers to execute Javascript by inserting the Javascript into (1) a request for a .JSP file, or (2) a request to the webapp/examples/ directory, which inserts the Javascript into an error page. | [] |
|
CVE-2020-8783 | SuiteCRM 7.10.x versions prior to 7.10.23 and 7.11.x versions prior to 7.11.11 allow SQL Injection (issue 1 of 4). | [
"cpe:2.3:a:salesagility:suitecrm:*:*:*:*:*:*:*:*"
] |
|
GHSA-m9cp-qcw7-hq7f | Heap overflow vulnerability in sflacf_fal_bytes_peek function in libsmat.so library prior to SMR Nov-2022 Release 1 allows local attacker to execute arbitrary code. | [] |
|
GHSA-42p2-qc2h-pmf5 | Unknown vulnerability in the dotlock implementation in mailutils before 1:0.5-4 on Debian GNU/Linux allows attackers to gain privileges. | [] |
|
CVE-2018-1298 | A Denial of Service vulnerability was found in Apache Qpid Broker-J 7.0.0 in functionality for authentication of connections for AMQP protocols 0-8, 0-9, 0-91 and 0-10 when PLAIN or XOAUTH2 SASL mechanism is used. The vulnerability allows unauthenticated attacker to crash the broker instance. AMQP 1.0 and HTTP connections are not affected. An authentication of incoming AMQP connections in Apache Qpid Broker-J is performed by special entities called "Authentication Providers". Each Authentication Provider can support several SASL mechanisms which are offered to the connecting clients as part of SASL negotiation process. The client chooses the most appropriate SASL mechanism for authentication. Authentication Providers of following types supports PLAIN SASL mechanism: Plain, PlainPasswordFile, SimpleLDAP, Base64MD5PasswordFile, MD5, SCRAM-SHA-256, SCRAM-SHA-1. XOAUTH2 SASL mechanism is supported by Authentication Providers of type OAuth2. If an AMQP port is configured with any of these Authentication Providers, the Broker may be vulnerable. | [
"cpe:2.3:a:apache:qpid_broker-j:7.0.0:*:*:*:*:*:*:*"
] |
|
GHSA-q6ff-9vgw-842x | The affected products store both public and private key that are used to sign and protect Custom Parameter Set (CPS) file from modification. An attacker that manages to exploit this vulnerability will be able to change the CPS file, sign it so that it is trusted as the legitimate CPS file. This issue affects * FOXMAN-UN product: FOXMAN-UN R15B, FOXMAN-UN R15A, FOXMAN-UN R14B, FOXMAN-UN R14A, FOXMAN-UN R11B, FOXMAN-UN R11A, FOXMAN-UN R10C, FOXMAN-UN R9C; * UNEM product: UNEM R15B, UNEM R15A, UNEM R14B, UNEM R14A, UNEM R11B, UNEM R11A, UNEM R10C, UNEM R9C. List of CPEs: * cpe:2.3:a:hitachienergy:foxman-un:R15B:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:foxman-un:R15A:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:foxman-un:R14B:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:foxman-un:R14A:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:foxman-un:R11B:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:foxman-un:R11A:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:foxman-un:R10C:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:foxman-un:R9C:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:unem:R15B:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:unem:R15A:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:unem:R14B:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:unem:R14A:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:unem:R11B:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:unem:R11A:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:unem:R10C:*:*:*:*:*:*:* * cpe:2.3:a:hitachienergy:unem:R9C:*:*:*:*:*:*:* | [] |
|
CVE-2017-20022 | Solare Solar-Log information disclosure | A vulnerability has been found in Solare Solar-Log 2.8.4-56/3.5.2-85 and classified as problematic. This vulnerability affects unknown code. The manipulation leads to information disclosure. The attack can be initiated remotely. Upgrading to version 3.5.3-86 is able to address this issue. It is recommended to upgrade the affected component. | [
"cpe:2.3:o:solar-log:solar-log_250_firmware:2.8.4-56:*:*:*:*:*:*:*",
"cpe:2.3:o:solar-log:solar-log_250_firmware:3.5.2-85:*:*:*:*:*:*:*",
"cpe:2.3:h:solar-log:solar-log_250:-:*:*:*:*:*:*:*",
"cpe:2.3:o:solar-log:solar-log_300_firmware:2.8.4-56:*:*:*:*:*:*:*",
"cpe:2.3:o:solar-log:solar-log_300_firmware:3.5.2-85:*:*:*:*:*:*:*",
"cpe:2.3:h:solar-log:solar-log_300:-:*:*:*:*:*:*:*",
"cpe:2.3:o:solar-log:solar-log_500_firmware:2.8.4-56:*:*:*:*:*:*:*",
"cpe:2.3:o:solar-log:solar-log_500_firmware:3.5.2-85:*:*:*:*:*:*:*",
"cpe:2.3:h:solar-log:solar-log_500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:solar-log:solar-log_800e_firmware:2.8.4-56:*:*:*:*:*:*:*",
"cpe:2.3:o:solar-log:solar-log_800e_firmware:3.5.2-85:*:*:*:*:*:*:*",
"cpe:2.3:h:solar-log:solar-log_800e:-:*:*:*:*:*:*:*",
"cpe:2.3:o:solar-log:solar-log_1000_firmware:2.8.4-56:*:*:*:*:*:*:*",
"cpe:2.3:o:solar-log:solar-log_1000_firmware:3.5.2-85:*:*:*:*:*:*:*",
"cpe:2.3:h:solar-log:solar-log_1000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:solar-log:solar-log_1000_pm\\+_firmware:2.8.4-56:*:*:*:*:*:*:*",
"cpe:2.3:o:solar-log:solar-log_1000_pm\\+_firmware:3.5.2-85:*:*:*:*:*:*:*",
"cpe:2.3:h:solar-log:solar-log_1000_pm\\+:-:*:*:*:*:*:*:*",
"cpe:2.3:o:solar-log:solar-log_1200_firmware:2.8.4-56:*:*:*:*:*:*:*",
"cpe:2.3:o:solar-log:solar-log_1200_firmware:3.5.2-85:*:*:*:*:*:*:*",
"cpe:2.3:h:solar-log:solar-log_1200:-:*:*:*:*:*:*:*",
"cpe:2.3:o:solar-log:solar-log_2000_firmware:2.8.4-56:*:*:*:*:*:*:*",
"cpe:2.3:o:solar-log:solar-log_2000_firmware:3.5.2-85:*:*:*:*:*:*:*",
"cpe:2.3:h:solar-log:solar-log_2000:-:*:*:*:*:*:*:*"
] |
CVE-2022-23520 | rails-html-sanitizer contains an incomplete fix for an XSS vulnerability | rails-html-sanitizer is responsible for sanitizing HTML fragments in Rails applications. Prior to version 1.4.4, there is a possible XSS vulnerability with certain configurations of Rails::Html::Sanitizer due to an incomplete fix of CVE-2022-32209. Rails::Html::Sanitizer may allow an attacker to inject content if the application developer has overridden the sanitizer's allowed tags to allow both "select" and "style" elements. Code is only impacted if allowed tags are being overridden. This issue is patched in version 1.4.4. All users overriding the allowed tags to include both "select" and "style" should either upgrade or use this workaround: Remove either "select" or "style" from the overridden allowed tags. NOTE: Code is _not_ impacted if allowed tags are overridden using either the :tags option to the Action View helper method sanitize or the :tags option to the instance method SafeListSanitizer#sanitize. | [
"cpe:2.3:a:rubyonrails:rails_html_sanitizers:*:*:*:*:*:rails:*:*",
"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*"
] |
GHSA-vg5w-8wf5-8234 | Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Networking). Supported versions that are affected are Java SE: 6u161, 7u151, 8u144 and 9; Java SE Embedded: 8u144; JRockit: R28.3.15. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTP to compromise Java SE, Java SE Embedded, JRockit. While the vulnerability is in Java SE, Java SE Embedded, JRockit, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Java SE Embedded, JRockit accessible data. Note: This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 4.0 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:N). | [] |
|
CVE-2005-3370 | Multiple interpretation error in ArcaVir 2005 package 2005-06-21 allows remote attackers to bypass virus scanning via a file such as BAT, HTML, and EML with an "MZ" magic byte sequence which is normally associated with EXE, which causes the file to be treated as a safe type that could still be executed as a dangerous file type by applications on the end system, as demonstrated by a "triple headed" program that contains EXE, EML, and HTML content, aka the "magic byte bug." | [
"cpe:2.3:a:arcavir:arcavir_2005:2005-06-21:*:*:*:*:*:*:*"
] |
|
CVE-2015-2926 | Cross-site scripting (XSS) vulnerability in Php/stats/statsRecent.inc.php in phpTrafficA 2.3 and earlier allows remote attackers to inject arbitrary web script or HTML via the HTTP User-Agent header to index.php. | [
"cpe:2.3:a:zoneo-soft:phptraffica:*:*:*:*:*:*:*:*"
] |
|
GHSA-6465-r752-2h8v | Cross-site Scripting in facturascripts | Reflected cross-site scripting using url based payload in GitHub repository neorazorx/facturascripts prior to 2022.08. This can lead to theft of a user's cookies, which in turn could lead to account takeover or do other malicious activities in a victim's browser. | [] |
GHSA-87wp-c9x7-ppq5 | Tesla Model 3 V11.0(2022.4.5.1 6b701552d7a6) Tesla mobile app v4.23 is vulnerable to Authentication Bypass by spoofing. Tesla Model 3's Phone Key authentication is vulnerable to Man-in-the-middle attacks in the BLE channel. It allows attackers to open a door and drive the car away by leveraging access to a legitimate Phone Key. | [] |
|
GHSA-mgh9-r97v-cgxx | Buffer overflow in a certain ActiveX control in LTRDF14e.DLL 14.5.0.44 in LeadTools Raster Dialog File Object allows remote attackers to execute arbitrary code via a long Directory property value. | [] |
|
CVE-2018-7454 | A NULL pointer dereference in XFAForm::scanFields in XFAForm.cc in xpdf 4.00 allows attackers to launch denial of service via a specific pdf file, as demonstrated by pdftohtml. | [
"cpe:2.3:a:xpdfreader:xpdf:4.00:*:*:*:*:*:*:*"
] |
|
CVE-1999-0597 | A Windows NT account policy does not forcibly disconnect remote users from the server when their logon hours expire. | [] |
|
GHSA-73xr-2cwg-3qcx | PGP Desktop before 9.10 allows local users to (1) cause a denial of service (crash) via a crafted IOCTL request to pgpdisk.sys, and (2) cause a denial of service (crash) and execute arbitrary code via a crafted IRP in an IOCTL request to pgpwded.sys. | [] |
|
CVE-2007-3491 | Buffer overflow in _mprosrv in Progress Software OpenEdge before 9.1E0422, and 10.x before 10.1B01, allows remote attackers to have an unknown impact via a malformed TCP/IP message. | [
"cpe:2.3:a:progress:openedge:9.1e:*:*:*:*:*:*:*",
"cpe:2.3:a:progress:openedge:10.1a:*:*:*:*:*:*:*",
"cpe:2.3:a:progress:openedge:10.1b:*:*:*:*:*:*:*"
] |
|
CVE-2019-11576 | Gitea before 1.8.0 allows 1FA for user accounts that have completed 2FA enrollment. If a user's credentials are known, then an attacker could send them to the API without requiring the 2FA one-time password. | [
"cpe:2.3:a:gitea:gitea:*:*:*:*:*:*:*:*"
] |
|
CVE-2008-1120 | Format string vulnerability in the embedded Internet Explorer component for Mirabilis ICQ 6 build 6043 allows remote servers to execute arbitrary code or cause a denial of service (crash) via unspecified vectors related to HTML code generation. | [
"cpe:2.3:a:icq:mirabilis_icq:6:build_6043:*:*:*:*:*:*"
] |
|
CVE-2020-9222 | There is a privilege escalation vulnerability in Huawei FusionCompute product. Due to insufficient verification on specific files that need to be deserialized, local attackers can exploit this vulnerability to elevate permissions. (Vulnerability ID: HWPSIRT-2020-05241)
This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2020-9222. | [
"cpe:2.3:o:huawei:fusioncompute_firmware:6.3.0:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:fusioncompute_firmware:6.3.1:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:fusioncompute_firmware:6.5.0:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:fusioncompute_firmware:6.5.1:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:fusioncompute_firmware:8.0.0:*:*:*:*:*:*:*",
"cpe:2.3:h:huawei:fusioncompute:-:*:*:*:*:*:*:*"
] |
|
GHSA-hggx-3h72-49ww | Pillow Buffer overflow in ImagingLibTiffDecode | Buffer overflow in the `ImagingLibTiffDecode` function in `libImaging/TiffDecode.c` in Pillow before 3.1.1 allows remote attackers to overwrite memory via a crafted TIFF file. | [] |
CVE-2012-2223 | The xplat agent in Novell ZENworks Configuration Management (ZCM) 10.3.x before 10.3.4 and 11.x before 11.2 enables the HTTP TRACE method, which might make it easier for remote attackers to conduct cross-site tracing (XST) attacks via unspecified vectors. | [
"cpe:2.3:a:novell:zenworks_configuration_management:10.3:*:*:*:*:*:*:*",
"cpe:2.3:a:novell:zenworks_configuration_management:10.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:novell:zenworks_configuration_management:10.3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:novell:zenworks_configuration_management:10.3.3:*:*:*:*:*:*:*",
"cpe:2.3:a:novell:zenworks_configuration_management:11:*:*:*:*:*:*:*",
"cpe:2.3:a:novell:zenworks_configuration_management:11.1:*:*:*:*:*:*:*",
"cpe:2.3:a:novell:zenworks_configuration_management:11.1a:*:*:*:*:*:*:*"
] |
|
CVE-2018-16199 | Cross-site scripting vulnerability in Toshiba Home gateway HEM-GW16A 1.2.9 and earlier, Toshiba Home gateway HEM-GW26A 1.2.9 and earlier allows an remote attacker to inject arbitrary web script or HTML via unspecified vectors. | [
"cpe:2.3:o:toshiba:hem-gw16a_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:toshiba:hem-gw16a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:toshiba:hem-gw26a_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:toshiba:hem-gw26a:-:*:*:*:*:*:*:*"
] |
|
CVE-2020-9039 | Couchbase Server 4.0.0, 4.1.0, 4.1.1, 4.5.0, 4.5.1, 4.6.0 through 4.6.5, 5.0.0, 5.1.1, 5.5.0 and 5.5.1 have Insecure Permissions for the projector and indexer REST endpoints (they allow unauthenticated access).The /settings REST endpoint exposed by the projector process is an endpoint that administrators can use for various tasks such as updating configuration and collecting performance profiles. The endpoint was unauthenticated and has been updated to only allow authenticated users to access these administrative APIs. | [
"cpe:2.3:a:couchbase:couchbase_server:*:*:*:*:*:*:*:*",
"cpe:2.3:a:couchbase:couchbase_server:4.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:couchbase:couchbase_server:4.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:couchbase:couchbase_server:4.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:couchbase:couchbase_server:4.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:couchbase:couchbase_server:4.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:couchbase:couchbase_server:5.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:couchbase:couchbase_server:5.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:couchbase:couchbase_server:5.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:couchbase:couchbase_server:5.5.1:*:*:*:*:*:*:*"
] |
|
GHSA-6mjv-wqh3-98wq | Microsoft Access Denial of Service Vulnerability | [] |
|
GHSA-4wcx-c9c4-89p2 | Malicious Package in react-datepicker-plus | Versions 2.4.3 and 2.4.2 of `react-datepicker-plus` contained malicious code. The code when executed in the browser would enumerate password, cvc and cardnumber fields from forms and send the extracted values to `https://js-metrics.com/minjs.php?pl=`RecommendationRemove the package from your environment and evaluate your application to determine whether or not user data was compromised. | [] |
GHSA-fc5m-2qwj-qjh3 | IBM Aspera Connect 4.2.5 and IBM Aspera Cargo 4.2.5 transmits authentication credentials, but it uses an insecure method that is susceptible to unauthorized interception and/or retrieval. IBM X-Force ID: 244107. | [] |
|
GHSA-fxpg-8qq8-225c | Out-of-bounds write vulnerability in synoagentregisterd in Synology DiskStation Manager (DSM) before 6.2.3-25426-3 allows man-in-the-middle attackers to execute arbitrary code via syno_finder_site HTTP header. | [] |
|
GHSA-c4f5-fw2w-g788 | Multiple format string vulnerabilities in the ID Software Doom 3 engine, as used by Doom 3 1.3.1 and earlier, Quake 4 1.4.2 and earlier, and Prey 1.3 and earlier, when Punkbuster (PB) is enabled, allow remote attackers to execute arbitrary code or cause a denial of service (daemon crash) via format string specifiers in (1) a PB_Y packet to the YPG server or (2) a PB_U packet to UCON. NOTE: this issue might be in Punkbuster itself, but there are insufficient details to be certain. | [] |
|
CVE-2018-0120 | A vulnerability in the web framework of Cisco Unified Communications Manager could allow an authenticated, remote attacker to conduct an SQL injection attack against an affected system. The vulnerability exists because the affected software fails to validate user-supplied input in certain SQL queries that bypass protection filters. An attacker could exploit this vulnerability by submitting crafted HTTP requests that contain malicious SQL statements to an affected system. A successful exploit could allow the attacker to determine the presence of certain values in the database of the affected system. Cisco Bug IDs: CSCvg74810. | [
"cpe:2.3:a:cisco:unified_communications_manager:11.5\\(1.13900.52\\):*:*:*:*:*:*:*"
] |
|
CVE-2014-3076 | IBM Business Process Manager (BPM) 8.5 through 8.5.5 allows remote attackers to obtain potentially sensitive information by visiting an unspecified JSP diagnostic page. | [
"cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:*:*:*:*"
] |
|
GHSA-4mmw-26jr-m4mm | Dell Hybrid Client versions prior to 1.5 contain a missing authentication for a critical function vulnerability. A local unauthenticated attacker may exploit this vulnerability in order to gain root level access to the system. | [] |
|
GHSA-4c29-gfrp-g6x9 | CefSharp affected by libvpx's heap buffer overflow in vp8 encoding | Google is aware that an exploit for CVE-2023-5217 exists in the wild.Description
Heap buffer overflow in vp8 encoding in libvpx in Google Chrome prior to 117.0.5938.132 and libvpx 1.13.1 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)Referenceshttps://www.cve.org/CVERecord?id=CVE-2023-5217https://nvd.nist.gov/vuln/detail/CVE-2023-5217 | [] |
CVE-2023-3336 | TN-5900 Series User Enumeration Vulnerability | TN-5900 Series version 3.3 and prior versions is vulnearble to user enumeration vulnerability. The vulnerability may allow a remote attacker to determine whether a user is valid during password recovery through the web login page and enable a brute force attack with valid users.
| [
"cpe:2.3:h:moxa:tn-5900:-:*:*:*:*:*:*:*",
"cpe:2.3:o:moxa:tn-5900_firmware:*:*:*:*:*:*:*:*"
] |
GHSA-gj34-x4m8-m3rw | Dell NetWorker versions 19.5 and earlier contain 'RabbitMQ' version disclosure vulnerability. A NetWorker server user with remote access to NetWorker clients may potentially exploit this vulnerability and may launch target-specific attacks. | [] |
|
CVE-2019-9777 | An issue was discovered in GNU LibreDWG 0.7 and 0.7.1645. There is a heap-based buffer over-read in the function dxf_header_write at header_variables_dxf.spec. | [
"cpe:2.3:a:gnu:libredwg:0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:gnu:libredwg:0.7.1645:*:*:*:*:*:*:*",
"cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*"
] |
|
GHSA-vj32-5qm6-mmvg | Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have an Out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. | [] |
|
GHSA-qcmr-2xxw-7gqq | A powershellconfigcontent expression language injection remote code execution vulnerability was discovered in HPE Intelligent Management Center (iMC) version(s): Prior to iMC PLAT 7.3 (E0705P07). | [] |
|
CVE-2018-17636 | This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.2.0.9297. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of the id property of a aliasNode. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-6472. | [
"cpe:2.3:a:foxitsoftware:phantompdf:*:*:*:*:*:*:*:*",
"cpe:2.3:a:foxitsoftware:reader:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] |
|
CVE-2021-30819 | An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 15 and iPadOS 15. Processing a maliciously crafted USD file may disclose memory contents. | [
"cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*"
] |
|
CVE-2019-2525 | Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). Supported versions that are affected are prior to 5.2.24 and prior to 6.0.2. Difficult to exploit vulnerability allows low privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data. CVSS 3.0 Base Score 5.6 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N). | [
"cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:vm_virtualbox:6.0.0:*:*:*:*:*:*:*"
] |
|
GHSA-24p6-rvcm-7q74 | Firefox did not reset the address bar after the beforeunload dialog was shown if the user chose to remain on the page. This could have resulted in an incorrect URL being shown when used in conjunction with other unexpected browser behaviors. This vulnerability affects Firefox < 80. | [] |
|
CVE-2023-28439 | ckeditor4 plugins vulnerable to cross-site scripting caused by the editor instance destroying process | CKEditor4 is an open source what-you-see-is-what-you-get HTML editor. A cross-site scripting vulnerability has been discovered affecting Iframe Dialog and Media Embed packages. The vulnerability may trigger a JavaScript code after fulfilling special conditions: using one of the affected packages on a web page with missing proper Content Security Policy configuration; initializing the editor on an element and using an element other than `<textarea>` as a base; and destroying the editor instance. This vulnerability might affect a small percentage of integrators that depend on dynamic editor initialization/destroy mechanism.
A fix is available in CKEditor4 version 4.21.0. In some rare cases, a security fix may be considered a breaking change. Starting from version 4.21.0, the Iframe Dialog plugin applies the `sandbox` attribute by default, which restricts JavaScript code execution in the iframe element. To change this behavior, configure the `config.iframe_attributes` option. Also starting from version 4.21.0, the Media Embed plugin regenerates the entire content of the embed widget by default. To change this behavior, configure the `config.embed_keepOriginalContent` option. Those who choose to enable either of the more permissive options or who cannot upgrade to a patched version should properly configure Content Security Policy to avoid any potential security issues that may arise from embedding iframe elements on their web page. | [
"cpe:2.3:a:ckeditor:ckeditor:*:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*"
] |
GHSA-xqv9-6gp5-8h4v | PHP-Fusion 9.03 allows XSS on the preview page. | [] |
|
GHSA-xh28-g76m-j6rq | Buffer overflow in the register function in Ultra Star Reader ActiveX control in SSReader allows remote attackers to execute arbitrary code via unspecified vectors, as exploited in the wild. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information. | [] |
|
CVE-2013-3365 | TRENDnet TEW-812DRU router allows remote authenticated users to execute arbitrary commands via shell metacharacters in the (1) wan network prefix to internet/ipv6.asp; (2) remote port to adm/management.asp; (3) pptp username, (4) pptp password, (5) ip, (6) gateway, (7) l2tp username, or (8) l2tp password to internet/wan.asp; (9) NtpDstStart, (10) NtpDstEnd, or (11) NtpDstOffset to adm/time.asp; or (12) device url to adm/management.asp. NOTE: vectors 9, 10, and 11 can be exploited by unauthenticated remote attackers by leveraging CVE-2013-3098. | [
"cpe:2.3:h:trendnet:tew-812dru:-:*:*:*:*:*:*:*"
] |
|
GHSA-h5f6-7m57-f2rg | From Apache NiFi MiNiFi C++ version 0.5.0 the c2 protocol implements an "agent-update" command which was designed to patch the application binary. This "patching" command defaults to calling a trusted binary, but might be modified to an arbitrary value through a "c2-update" command. Said command is then executed using the same privileges as the application binary. This was addressed in version 0.10.0 | [] |
|
CVE-2023-42509 | JFrog Artifactory Sensitive Data Leakage in Repository configuration process | JFrog Artifactory later than version 7.17.4 but prior to version 7.77.0 is vulnerable to an issue whereby a sequence of improperly handled exceptions in repository configuration initialization steps may lead to exposure of sensitive data.
| [
"cpe:2.3:a:jfrog:artifactory:*:*:*:*:*:*:*:*"
] |
CVE-2015-7202 | Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 43.0 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors. | [
"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:*"
] |
|
CVE-2022-43215 | Billing System Project v1.0 was discovered to contain a SQL injection vulnerability via the endDate parameter at getOrderReport.php. | [
"cpe:2.3:a:billing_system_project:billing_system:1.0:*:*:*:*:*:*:*"
] |
|
CVE-2004-2620 | The MIMEH_read_headers function in ripMIME 1.3.1.0 does not properly handle trailing "\r" and "\n" characters in headers, which leads to a buffer underflow. | [
"cpe:2.3:a:paul_l_daniels:ripmime:1.3.1.0:*:*:*:*:*:*:*"
] |
|
GHSA-qw42-v4jm-5c4v | WebKit, as used in Apple Safari before 6.0, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-07-25-1. | [] |
|
GHSA-2534-c44q-6xm5 | Directory traversal vulnerability in ShopCartCGI 2.3 allows remote attackers to retrieve arbitrary files via a .. (dot dot) in a HTTP request to (1) gotopage.cgi or (2) genindexpage.cgi. | [] |
|
CVE-2025-31605 | WordPress Welcome Popup plugin <= 1.0.10 - Cross Site Scripting (XSS) vulnerability | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WeblineIndia Welcome Popup allows Stored XSS. This issue affects Welcome Popup: from n/a through 1.0.10. | [] |
CVE-2019-16238 | Afterlogic Aurora through 8.3.9-build-a3 has XSS that can be leveraged for session hijacking by retrieving the session cookie from the administrator login. | [
"cpe:2.3:a:afterlogic:aurora:*:*:*:*:*:*:*:*"
] |
|
CVE-2023-6401 | NotePad++ dbghelp.exe uncontrolled search path | A vulnerability classified as problematic was found in NotePad++ up to 8.1. Affected by this vulnerability is an unknown functionality of the file dbghelp.exe. The manipulation leads to uncontrolled search path. An attack has to be approached locally. The identifier VDB-246421 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. | [
"cpe:2.3:a:notepad-plus-plus:notepad\\+\\+:*:*:*:*:*:*:*:*"
] |
CVE-2024-39470 | eventfs: Fix a possible null pointer dereference in eventfs_find_events() | In the Linux kernel, the following vulnerability has been resolved:
eventfs: Fix a possible null pointer dereference in eventfs_find_events()
In function eventfs_find_events,there is a potential null pointer
that may be caused by calling update_events_attr which will perform
some operations on the members of the ei struct when ei is NULL.
Hence,When ei->is_freed is set,return NULL directly. | [
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*"
] |
CVE-2016-1310 | Cross-site scripting (XSS) vulnerability in Cisco Unity Connection 11.5(0.199) allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID CSCuy09033. | [
"cpe:2.3:o:sun:opensolaris:snv_124:*:sparc:*:*:*:*:*"
] |
|
GHSA-3qrp-9m7h-qrvr | Unknown vulnerability in WesMo phpEventCalendar 1.1 allows remote attackers to execute arbitrary commands via unknown attack vectors. | [] |
|
GHSA-2jpf-4r7j-42qr | There is an issue with grub2 before version 2.06 while handling symlink on ext filesystems. A filesystem containing a symbolic link with an inode size of UINT32_MAX causes an arithmetic overflow leading to a zero-sized memory allocation with subsequent heap-based buffer overflow. | [] |
|
GHSA-6rrj-4w73-gw88 | The main function in android_main.cpp in thermald allows local users to write to arbitrary files via a symlink attack on /tmp/thermald.pid. | [] |
|
CVE-2006-4033 | Heap-based buffer overflow in Lhaplus.exe in Lhaplus 1.52, and possibly earlier versions, allows remote attackers to execute arbitrary code via an LZH archive with a long header, as specified by the extendedHeaderSize. | [
"cpe:2.3:a:lhaplus:lhaplus:1.52:*:*:*:*:*:*:*"
] |
|
GHSA-vcwx-8mqh-2557 | Aubio Divide-By-Zero DoS vulnerability in new_aubio_source_wavread function | In aubio 0.4.6, a divide-by-zero error exists in the function `new_aubio_source_wavread()` in source_wavread.c, which may lead to DoS when playing a crafted audio file. | [] |
CVE-2024-4384 | CSSable Countdown <= 1.5 - Admin+ Stored XSS | The CSSable Countdown WordPress plugin through 1.5 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup) | [
"cpe:2.3:a:dmonnier:cssable_countdown:*:*:*:*:*:*:*:*",
"cpe:2.3:a:dmonnier:cssable_countdown:*:*:*:*:*:wordpress:*:*"
] |
CVE-2024-0650 | Project Worlds Visitor Management System URL dataset.php cross site scripting | A vulnerability was found in Project Worlds Visitor Management System 1.0. It has been classified as problematic. Affected is an unknown function of the file dataset.php of the component URL Handler. The manipulation of the argument name with the input "><script>alert('torada')</script> leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-251376. | [
"cpe:2.3:a:oretnom23:visitor_management_system:1.0:*:*:*:*:*:*:*"
] |
GHSA-rw58-478h-633w | In vdec, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS09028313; Issue ID: MSV-1700. | [] |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.