id
stringlengths 13
19
| title
stringlengths 0
256
| description
stringlengths 3
13.3k
| cpes
listlengths 0
4.89k
|
---|---|---|---|
CVE-2024-13735 | HurryTimer <= 2.11.2 - Authenticated (Contributor+) Stored Cross-Site Scripting via Campaign Name | The HurryTimer – An Scarcity and Urgency Countdown Timer for WordPress & WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting in all versions up to, and including, 2.11.2 due to insufficient input sanitization and output escaping of a campaign name. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. | [] |
GHSA-gc9x-55r3-q7v5 | Collabtive 1.0 has incorrect access control | [] |
|
CVE-2023-50219 | Inductive Automation Ignition RunQuery Deserialization of Untrusted Data Remote Code Execution Vulnerability | Inductive Automation Ignition RunQuery Deserialization of Untrusted Data Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Inductive Automation Ignition. Authentication is required to exploit this vulnerability.
The specific flaw exists within the RunQuery class. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data. An attacker can leverage this vulnerability to execute code in the context of SYSTEM. Was ZDI-CAN-21625. | [
"cpe:2.3:a:inductiveautomation:ignition:*:*:*:*:*:*:*:*"
] |
GHSA-qppx-4g6g-m35v | A maliciously crafted PKT file when consumed through SubassemblyComposer.exe application could lead to memory corruption vulnerability by write access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process. | [] |
|
CVE-2020-29238 | An integer buffer overflow in the Nginx webserver of ExpressVPN Router version 1 allows remote attackers to obtain sensitive information when the server running as reverse proxy via specially crafted request. | [
"cpe:2.3:a:expressvpn:expressvpn:1.0:*:*:*:*:*:*:*"
] |
|
GHSA-3wwg-wvhq-f8q7 | Buffer Overflow vulnerability in Redis RedisGraph v.2.x through v.2.12.8 and fixed in v.2.12.9 allows an attacker to execute arbitrary code via the code logic after valid authentication. | [] |
|
GHSA-4v4v-cgjf-p5g2 | Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in biplob018 Shortcode Addons allows Stored XSS.This issue affects Shortcode Addons: from n/a through 3.2.5. | [] |
|
GHSA-fx9c-g9f5-59gr | Cross-Site Request Forgery (CSRF) vulnerability in Alexander Stokmann's Code Snippets Extended plugin <= 1.4.7 on WordPress allows an attacker to delete or to turn on/off snippets. | [] |
|
GHSA-xc2q-prrj-8cp6 | Windows Installer Information Disclosure Vulnerability | [] |
|
GHSA-xcgx-27q5-7634 | Malicious Package in commanedr | All versions of this package contained malware. The package was designed to find and exfiltrate cryptocurrency wallets.RecommendationAny computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be rotated immediately from a different computer.The package should be removed, but as full control of the computer may have been given to an outside entity, there is no guarantee that removing the package will remove all malicious software resulting from installing it. | [] |
GHSA-6553-8h6r-vxxh | The digest generation function of NHIServiSignAdapter has not been verified for source file path, which leads to the SMB request being redirected to a malicious host, resulting in the leakage of user's credential. | [] |
|
CVE-2020-12827 | MJML prior to 4.6.3 contains a path traversal vulnerability when processing the mj-include directive within an MJML document. | [
"cpe:2.3:a:mjml:mjml:*:*:*:*:*:*:*:*"
] |
|
GHSA-g75c-h8jr-44x6 | The laser command injection vulnerability exists on AIS-BW80H-00 versions earlier than AIS-BW80H-00 9.0.3.4(H100SP13C00). The devices cannot effectively defend against external malicious interference. Attackers need the device to be visually exploitable and successful triggering of this vulnerability could execute voice commands on the device. | [] |
|
GHSA-7x8q-xhpw-x33c | SQL injection vulnerability in index.php in Almnzm 2.1 allows remote attackers to execute arbitrary SQL commands via the id parameter. | [] |
|
CVE-2018-15552 | The "PayWinner" function of a simplelottery smart contract implementation for The Ethereum Lottery, an Ethereum gambling game, generates a random value with publicly readable variable "maxTickets" (which is private, yet predictable and readable by the eth.getStorageAt function). Therefore, it allows attackers to always win and get rewards. | [
"cpe:2.3:a:theethereumlottery:the_ethereum_lottery:-:*:*:*:*:*:*:*"
] |
|
CVE-2018-18427 | s-cms 3.0 allows SQL Injection via the member/post.php 0_id parameter or the POST data to member/member_login.php. | [
"cpe:2.3:a:s-cms:s-cms:3.0:*:*:*:*:*:*:*"
] |
|
CVE-2016-9754 | The ring_buffer_resize function in kernel/trace/ring_buffer.c in the profiling subsystem in the Linux kernel before 4.6.1 mishandles certain integer calculations, which allows local users to gain privileges by writing to the /sys/kernel/debug/tracing/buffer_size_kb file. | [
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:4.6:*:*:*:*:*:*:*"
] |
|
GHSA-h6qg-v9qr-7prq | A CSRF issue was discovered in Zammad before 1.0.4, 1.1.x before 1.1.3, and 1.2.x before 1.2.1. To exploit the vulnerability, an attacker can send cross-domain requests directly to the REST API for users with a valid session cookie. | [] |
|
GHSA-q5q2-f2w6-4hv2 | Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in thembay Aora allows PHP Local File Inclusion. This issue affects Aora: from n/a through 1.3.9. | [] |
|
CVE-2023-36375 | Cross Site Scripting vulnerability in Hostel Management System v2.1 allows an attacker to execute arbitrary code via a crafted payload to the Guardian name, Guardian relation, complimentary address, city, permanent address, and city parameters in the Book Hostel & Room Details page. | [
"cpe:2.3:a:phpgurukul:hostel_management_system:2.1:*:*:*:*:*:*:*"
] |
|
GHSA-53xm-m68r-6v2h | Integer overflow in Apple QuickTime before 7.1.3 allows user-assisted remote attackers to execute arbitrary code via a crafted H.264 movie, a different issue than CVE-2006-4381. | [] |
|
CVE-2022-37361 | This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of JP2 files. Crafted data in a JP2 file can trigger a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-17674. | [
"cpe:2.3:a:pdf-xchange:pdf-xchange_editor:9.3.361.0:*:*:*:*:*:*:*"
] |
|
CVE-2021-29795 | IBM PowerVM Hypervisor FW860, FW930, FW940, and FW950 could allow a local user to create a specially crafted sequence of hypervisor calls from a partition that could crash the system. IBM X-Force ID: 203557. | [
"cpe:2.3:o:ibm:powervm_hypervisor:fw860:*:*:*:*:*:*:*",
"cpe:2.3:o:ibm:powervm_hypervisor:fw930:*:*:*:*:*:*:*",
"cpe:2.3:o:ibm:powervm_hypervisor:fw940:*:*:*:*:*:*:*",
"cpe:2.3:o:ibm:powervm_hypervisor:fw950:*:*:*:*:*:*:*"
] |
|
CVE-2024-29814 | WordPress Exchange Rates Widget plugin <= 1.4.0 - Cross Site Scripting (XSS) vulnerability | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in CurrencyRate.Today Exchange Rates Widget allows Stored XSS.This issue affects Exchange Rates Widget: from n/a through 1.4.0.
| [] |
CVE-2019-10523 | Target specific data is being sent to remote server and leads to information exposure in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Wearables in APQ8009, APQ8053, APQ8096AU, MSM8909W, MSM8917, MSM8920, MSM8937, MSM8940, MSM8953, MSM8996AU, QCA6574AU, QCS605, Rennell, SDA660, SDM429W, SDM439, SDM450, SDM710, SDM845, SM7150, SM8150, SM8250, SXR2130 | [
"cpe:2.3:o:qualcomm:apq8009_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8009:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:apq8053_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8053:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:apq8096au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8096au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8909w_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8909w:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8917_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8917:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8920_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8920:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8937_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8937:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8940_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8940:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8953_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8953:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8996au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8996au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6574au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6574au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs605_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs605:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:rennell_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:rennell:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sda660_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sda660:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm429w_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm429w:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm439_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm439:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm450_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm450:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm710_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm710:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm845_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm845:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm7150_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm7150:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm8150_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm8150:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm8250_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm8250:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sxr2130_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sxr2130:-:*:*:*:*:*:*:*"
] |
|
GHSA-84rf-rwj7-vprm | Cooolsoft PowerFTP Server 2.03 allows remote attackers to obtain the physical path of the server root via the pwd command, which lists the full pathname. | [] |
|
GHSA-2gx5-g66v-9rrc | checkrestart in debian-goodies before 0.34 allows local users to gain privileges via shell metacharacters in the name of the executable file for a running process. | [] |
|
CVE-2020-1453 | Microsoft SharePoint Remote Code Execution Vulnerability | <p>A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package. An attacker who successfully exploited the vulnerability could run arbitrary code in the context of the SharePoint application pool and the SharePoint server farm account.</p>
<p>Exploitation of this vulnerability requires that a user uploads a specially crafted SharePoint application package to an affected version of SharePoint.</p>
<p>The security update addresses the vulnerability by correcting how SharePoint checks the source markup of application packages.</p>
| [
"cpe:2.3:a:microsoft:sharepoint_enterprise_server:2013:sp1:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:sharepoint_enterprise_server:2016:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:sharepoint_foundation:2010:sp2:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:sharepoint_foundation:2013:sp1:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:sharepoint_server:2019:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:sharepoint_server:2016:*:*:*:enterprise:*:*:*",
"cpe:2.3:a:microsoft:sharepoint_server:2013:sp1:*:*:enterprise:*:*:*",
"cpe:2.3:a:microsoft:sharepoint_server:2010:sp2:*:*:foundation:*:*:*"
] |
GHSA-9qj2-fmrm-53wv | Tenda FH1202 v1.2.0.14(408) has a stack overflow vulnerability in the deviceId parameter of the formSetDeviceName function. | [] |
|
GHSA-ggc7-6cvg-qp72 | Cross-site scripting (XSS) vulnerability in TerraMaster TOS <= 4.2.06 allows remote authenticated users to inject arbitrary web script or HTML via the mod parameter to /module/index.php. | [] |
|
GHSA-mj77-c683-gmx7 | sql_parse.cc in MySQL 4.0.x up to 4.0.26, 4.1.x up to 4.1.18, and 5.0.x up to 5.0.20 allows remote attackers to obtain sensitive information via a COM_TABLE_DUMP request with an incorrect packet length, which includes portions of memory in an error message. | [] |
|
GHSA-2x73-qq8h-xvxh | Use after free in audio in Google Chrome on Android prior to 77.0.3865.120 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. | [] |
|
GHSA-xg97-vmg6-hhf5 | SQL Injection in the "evoadm.php" component of b2evolution v7.2.2-stable allows remote attackers to obtain sensitive database information by injecting SQL commands into the "cf_name" parameter when creating a new filter under the "Collections" tab. | [] |
|
GHSA-m7mr-fv4f-9c36 | Cross-Site Request Forgery (CSRF) vulnerability in Mohammad Parsa Logo Manager For Samandehi allows Stored XSS. This issue affects Logo Manager For Samandehi: from n/a through 0.5. | [] |
|
GHSA-jgw4-3xpf-hvpv | A stored cross-site scripting (XSS) vulnerability in the index.php/Dswjcms/Basis/links component of Dswjcms 1.6.4 allows attackers to execute arbitrary web scripts or HTML. | [] |
|
GHSA-cjgj-38vj-vcrr | Use-after-free vulnerability in Microsoft Internet Explorer 6 through 10 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "Internet Explorer Use After Free Vulnerability," a different vulnerability than CVE-2013-1308 and CVE-2013-2551. | [] |
|
CVE-2005-2105 | Cisco IOS 12.2T through 12.4 allows remote attackers to bypass Authentication, Authorization, and Accounting (AAA) RADIUS authentication, if the fallback method is set to none, via a long username. | [
"cpe:2.3:o:cisco:ios:12.2\\(2\\)xr:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2\\(4\\)xr:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2t:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2xb:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2xc:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2xd:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2xe:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2xf:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2xg:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2xh:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2xi:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2xj:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2xk:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2xl:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2xm:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2xq:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2xr:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2xt:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2xw:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2ya:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2yb:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2yc:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2yd:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2yf:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2yg:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2yh:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2yj:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2yl:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2ym:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2yn:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2yp:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2yq:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2yr:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2yt:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2yu:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2yv:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2yw:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2yy:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2zb:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2zc:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2zd:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2ze:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2zf:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2zg:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2zh:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2zj:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2zl:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2zn:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2zo:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.2zp:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3b:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3bc:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3bw:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3ja:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3t:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xa:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xb:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xc:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xd:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xe:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xf:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xg:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xh:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xi:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xj:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xk:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xl:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xm:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xn:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xq:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xr:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xs:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xt:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xu:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xw:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xx:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3xy:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3ya:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3yb:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3yd:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3yf:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3yg:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3yh:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3yi:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3yj:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3yk:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3yl:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3yn:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3yq:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3yr:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.3ys:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:12.4:*:*:*:*:*:*:*"
] |
|
CVE-2024-41168 | Use after free in some Intel(R) PROSet/Wireless WiFi and Killerâ„¢ WiFi software for Windows before version 23.80 may allow an unauthenticated user to potentially enable denial of service via adjacent access. | [] |
|
CVE-2022-42774 | In wlan driver, there is a possible missing bounds check, This could lead to local denial of service in wlan services. | [
"cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:s8002:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*"
] |
|
CVE-2021-27836 | An issue was discoverered in in function xls_getWorkSheet in xls.c in libxls 1.6.2, allows attackers to cause a denial of service, via a crafted XLS file. | [
"cpe:2.3:a:libxls_project:libxls:1.6.2:-:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*"
] |
|
CVE-2006-2471 | Multiple vulnerabilities in BEA WebLogic Server 8.1 through SP4, 7.0 through SP6, and 6.1 through SP7 leak sensitive information to remote attackers, including (1) DNS and IP addresses to address to T3 clients, (2) internal sensitive information using GetIORServlet, (3) certain "server details" in exceptions when invalid XML is provided, and (4) a stack trace in a SOAP fault. | [
"cpe:2.3:a:bea:weblogic_server:6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:6.1:*:express:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:6.1:sp1:*:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:6.1:sp1:express:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:6.1:sp2:*:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:6.1:sp2:express:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:6.1:sp3:*:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:6.1:sp3:express:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:6.1:sp4:*:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:6.1:sp4:express:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:6.1:sp5:*:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:6.1:sp5:express:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:6.1:sp6:*:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:6.1:sp6:express:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:6.1:sp7:*:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:6.1:sp7:express:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:7.0:*:express:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:7.0:sp1:*:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:7.0:sp1:express:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:7.0:sp2:*:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:7.0:sp2:express:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:7.0:sp3:*:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:7.0:sp3:express:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:7.0:sp4:*:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:7.0:sp4:express:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:7.0:sp5:*:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:7.0:sp5:express:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:7.0:sp6:*:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:7.0:sp6:express:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:8.1:*:*:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:8.1:*:express:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:8.1:sp1:*:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:8.1:sp1:express:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:8.1:sp2:*:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:8.1:sp2:express:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:8.1:sp3:*:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:8.1:sp3:express:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:8.1:sp4:*:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:8.1:sp4:express:*:*:*:*:*"
] |
|
CVE-2019-1864 | Cisco Integrated Management Controller Command Injection Vulnerability | A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) Software could allow an authenticated, remote attacker to inject arbitrary commands that are executed with root privileges on an affected device. The vulnerability is due to insufficient validation of command input by the affected software. An attacker could exploit this vulnerability by sending malicious commands to the web-based management interface of the affected software. A successful exploit could allow the attacker, with read-only privileges, to inject and execute arbitrary, system-level commands with root privileges on an affected device. | [
"cpe:2.3:a:cisco:unified_computing_system:4.0\\(1c\\)hs3:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:integrated_management_controller_supervisor:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:encs_5100:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:encs_5400:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:ucs-e1120d-m3:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:ucs-e140s-m2:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:ucs-e160d-m2:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:ucs-e160s-m3:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:ucs-e168d-m2:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:ucs-e180d-m3:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:ucs_c125_m5:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:ucs_c4200:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:ucs_s3260:-:*:*:*:*:*:*:*"
] |
GHSA-3q87-6fcw-7mj7 | A Remote Command Injection vulnerability exists in DrayTek Vigor 2960 1.5.1.3, DrayTek Vigor 3900 1.5.1.3, and DrayTek Vigor 300B 1.5.1.3 via a crafted HTTP message containing malformed QUERY STRING in mainfunction.cgi, which could let a remote malicious user execute arbitrary code. | [] |
|
GHSA-g7vq-wv37-mpm3 | Fast Food Ordering System v1.0 is vulnerable to SQL Injection via /ffos/admin/menus/view_menu.php?id=. | [] |
|
CVE-2019-13165 | Some Xerox printers (such as the Phaser 3320 V53.006.16.000) were affected by a buffer overflow vulnerability in the request parser of the IPP service. This would allow an unauthenticated attacker to cause a Denial of Service (DoS) and potentially execute arbitrary code on the device. | [
"cpe:2.3:o:xerox:phaser_3320_firmware:v53.006.16.000:*:*:*:*:*:*:*",
"cpe:2.3:h:xerox:phaser_3320:-:*:*:*:*:*:*:*"
] |
|
CVE-2015-7771 | Cross-site scripting (XSS) vulnerability in the runtime engine in the Newphoria applican framework before 1.13.0 for Android and iOS allows remote attackers to inject arbitrary web script or HTML via a crafted SSID that is encountered by an applican application, a different vulnerability than CVE-2015-7772. | [
"cpe:2.3:a:newphoria_corporation:applican:*:*:*:*:*:ios:*:*",
"cpe:2.3:a:newphoria_corporation:applican:*:*:*:*:*:android:*:*"
] |
|
GHSA-xrx6-ghw2-jgjm | Kibana versions 6.7.0 to 6.8.8 and 7.0.0 to 7.6.2 contain a prototype pollution flaw in the Upgrade Assistant. An authenticated attacker with privileges to write to the Kibana index could insert data that would cause Kibana to execute arbitrary code. This could possibly lead to an attacker executing code with the permissions of the Kibana process on the host system. | [] |
|
CVE-2018-6491 | MFSBGN03803 rev.1 - UCMDB, Installation File Access Control Privilege Escalation Vulnerability | Local Escalation of Privilege vulnerability to Micro Focus Universal CMDB, versions 10.20, 10.21, 10.22, 10.30, 10.31, 10.32, 10.33, 11.00. The vulnerability could be remotely exploited to Local Escalation of Privilege. | [
"cpe:2.3:a:microfocus:ucmdb_configuration_manager:10.20:*:*:*:*:*:*:*",
"cpe:2.3:a:microfocus:ucmdb_configuration_manager:10.21:*:*:*:*:*:*:*",
"cpe:2.3:a:microfocus:ucmdb_configuration_manager:10.22:*:*:*:*:*:*:*",
"cpe:2.3:a:microfocus:ucmdb_configuration_manager:10.30:*:*:*:*:*:*:*",
"cpe:2.3:a:microfocus:ucmdb_configuration_manager:10.31:*:*:*:*:*:*:*",
"cpe:2.3:a:microfocus:ucmdb_configuration_manager:10.32:*:*:*:*:*:*:*",
"cpe:2.3:a:microfocus:ucmdb_configuration_manager:10.33:*:*:*:*:*:*:*",
"cpe:2.3:a:microfocus:ucmdb_configuration_manager:11.00:*:*:*:*:*:*:*"
] |
CVE-2023-43554 | Improper Restriction of Operations withing the Bounds of a Memory Buffer in DSP Services | Memory corruption while processing IOCTL handler in FastRPC. | [
"cpe:2.3:o:qualcomm:aqt1000_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:fastconnect_6200_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:fastconnect_6700_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:fastconnect_6800_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:fastconnect_6900_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:fastconnect_7800_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6391_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6420_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qca6430_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm5430_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm6490_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs5430_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs6490_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qualcomm_video_collaboration_vc3_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sc8380xp_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9340_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9341_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9370_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9375_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9380_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9385_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8810_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8815_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8830_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8835_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8840_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8845_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8845h_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:aqt1000:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:fastconnect_6200:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:fastconnect_6700:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:fastconnect_6800:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:fastconnect_6900:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:fastconnect_7800:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6391:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6420:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qca6430:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcm5430:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcm6490:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs5430:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs6490:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qualcomm_video_collaboration_vc3_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sc8180x\\+sdx55_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sc8180x\\+sdx55:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sc8380xp:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_7c\\+_gen_3_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_7c\\+_gen_3:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sc8180x-ad_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sc8180x-ad:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sc8180xp-ad_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sc8180xp-ad:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sc8180x-aa_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sc8180x-aa:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sc8180x-ab_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sc8180x-ab:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sc8180xp-ac_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sc8180xp-ac:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sc8180xp-af_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sc8180xp-af:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sc8180x-ac_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sc8180x-ac:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sc8180x-af_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sc8180x-af:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sc8180xp-aa_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sc8180xp-aa:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sc8180xp-ab_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sc8180xp-ab:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sc8280xp-ab_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sc8280xp-ab:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sc8280xp-bb_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sc8280xp-bb:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9340:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9341:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9370:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9375:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9380:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9385:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8810:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8815:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8830:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8835:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8840:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8845:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8845h:-:*:*:*:*:*:*:*"
] |
GHSA-x6qj-75g5-46wg | HCL Traveler for Microsoft Outlook (HTMO) is susceptible to a control flow vulnerability. The application does not sufficiently manage its control flow during execution, creating conditions in which the control flow can be modified in unexpected ways. | [] |
|
GHSA-mr52-p6x3-wpv3 | Unspecified vulnerability in the Network Layer component in Oracle Database Server 10.2.0.3, 10.2.0.4, 10.2.0.5, 11.1.0.7, 11.2.0.2, and 11.2.0.3 allows remote attackers to affect availability via unknown vectors. | [] |
|
CVE-2021-31916 | An out-of-bounds (OOB) memory write flaw was found in list_devices in drivers/md/dm-ioctl.c in the Multi-device driver module in the Linux kernel before 5.12. A bound check failure allows an attacker with special user (CAP_SYS_ADMIN) privilege to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information. The highest threat from this vulnerability is to system availability. | [
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*"
] |
|
CVE-2016-3428 | Unspecified vulnerability in the Oracle Agile Engineering Data Management component in Oracle Supply Chain Products Suite 6.1.3.0 and 6.2.0.0 allows remote attackers to affect availability via vectors related to Engineering Communication Interface. | [
"cpe:2.3:a:oracle:agile_engineering_data_management:6.1.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:agile_engineering_data_management:6.2.0.0:*:*:*:*:*:*:*"
] |
|
GHSA-jhx6-4qw4-hqm9 | Multiple cross-site scripting (XSS) vulnerabilities in Redoable 1.2 allow remote attackers to inject arbitrary web script or HTML via the s parameter to (1) wp-content/themes/redoable/searchloop.php or (2) wp-content/themes/redoable/header.php. | [] |
|
CVE-2017-0793 | A information disclosure vulnerability in the N/A memory subsystem. Product: Android. Versions: Android kernel. Android ID: A-35764946. | [
"cpe:2.3:o:google:android:*:*:*:*:*:*:*:*"
] |
|
CVE-2015-4027 | The AcuWVSSchedulerv10 service in Acunetix Web Vulnerability Scanner (WVS) before 10 build 20151125 allows local users to gain privileges via a command parameter in the reporttemplate property in a params JSON object to api/addScan. | [
"cpe:2.3:a:acunetix:web_vulnerability_scanner:*:*:*:*:*:*:*:*"
] |
|
GHSA-98g3-884p-c9q5 | In order to prevent XML External Entity vulnerability in SAP NetWeaver ABAP Server and ABAP Platform (Process Integration - Enterprise Service Repository JAVA Mappings), versions - 7.10, 7.20, 7.30, 7.31, 7.40, 7.50, SAP recommends to refer this note. | [] |
|
CVE-2023-40571 | weblogic-framework Deserialization of Untrusted Data vulnerability | weblogic-framework is a tool for detecting weblogic vulnerabilities. Versions 0.2.3 and prior do not verify the returned data packets, and there is a deserialization vulnerability which may lead to remote code execution. When weblogic-framework gets the command echo, it directly deserializes the data returned by the server without verifying it. At the same time, the classloader loads a lot of deserialization calls. In this case, the malicious serialized data returned by the server will cause remote code execution. Version 0.2.4 contains a patch for this issue.
| [
"cpe:2.3:a:weblogic-framework_project:weblogic-framework:*:*:*:*:*:*:*:*"
] |
CVE-2005-0120 | helvis 1.8h2_1 and earlier allows local users to delete arbitrary files via the elvprsv setuid program. | [
"cpe:2.3:a:helvis:helvis:*:*:*:*:*:*:*:*"
] |
|
CVE-2021-42892 | In TOTOLINK EX1200T V4.1.2cu.5215, an attacker can start telnet without authorization because the default username and password exists in the firmware. | [
"cpe:2.3:o:totolink:ex1200t_firmware:4.1.2cu.5215:*:*:*:*:*:*:*",
"cpe:2.3:h:totolink:ex1200t:-:*:*:*:*:*:*:*"
] |
|
GHSA-9wg9-hcwr-h3mq | SQL injection vulnerability in index.php in BosDev BosClassifieds allows remote attackers to execute arbitrary SQL commands via the cat_id parameter, a different vector than CVE-2008-1838. | [] |
|
GHSA-rvrg-fhg3-jqxr | In JetBrains YouTrack before 2024.1.25893 attaching/detaching workflow to a project was possible without project admin permissions | [] |
|
CVE-2021-30233 | The api/ZRIptv/setIptvInfo interface in China Mobile An Lianbao WF-1 router 1.0.1 allows remote attackers to execute arbitrary commands via shell metacharacters in the iptv_vlan parameter. | [
"cpe:2.3:o:chinamobile:an_lianbao_wf-1_firmware:1.0.1:*:*:*:*:*:*:*",
"cpe:2.3:h:chinamobile:an_lianbao_wf-1:-:*:*:*:*:*:*:*"
] |
|
CVE-2007-1953 | Session fixation vulnerability in onelook courts on-line allows remote attackers to hijack web sessions by setting a PHPSESSID cookie. | [
"cpe:2.3:a:onelook:courts_online:*:*:*:*:*:*:*:*"
] |
|
GHSA-37q9-ff6c-vjm6 | sosreport in Red Hat sos 1.7 and earlier on Red Hat Enterprise Linux (RHEL) 5 produces an archive with an fstab file potentially containing cleartext passwords, and lacks a warning about reviewing this archive to detect included passwords, which might allow remote attackers to obtain sensitive information by leveraging access to a technical-support data stream. | [] |
|
CVE-2022-43973 | Arbitrary code execution in Linksys WRT54GL | An arbitrary code execution vulnerability exisits in Linksys WRT54GL Wireless-G Broadband Router with firmware <= 4.30.18.006. The Check_TSSI function within the httpd binary uses unvalidated user input in the construction of a system command. An authenticated attacker with administrator privileges can leverage this vulnerability over the network via a malicious POST request to /apply.cgi to execute arbitrary commands on the underlying Linux operating system as root. | [
"cpe:2.3:o:linksys:wrt54gl_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:linksys:wrt54gl:-:*:*:*:*:*:*:*"
] |
GHSA-c4jj-v7c5-rq84 | lpsystem in OpenUnix 8.0.0 allows local users to cause a denial of service and possibly execute arbitrary code via a long command line argument. | [] |
|
CVE-2017-1000154 | Mahara 15.04 before 15.04.8 and 15.10 before 15.10.4 and 16.04 before 16.04.2 are vulnerable to some authentication methods, which do not use Mahara's built-in login form, still allowing users to log in even if their institution was expired or suspended. | [
"cpe:2.3:a:mahara:mahara:15.04:rc1:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:15.04:rc2:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:15.04.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:15.04.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:15.04.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:15.04.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:15.04.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:15.04.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:15.04.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:15.04.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:16.04:rc1:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:16.04:rc2:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:16.04.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:16.04.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:15.10.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:15.10.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:15.10.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:15.10.3:*:*:*:*:*:*:*"
] |
|
CVE-2020-24448 | Uncaught exception in some Intel(R) Graphics Drivers before version 15.33.51.5146 may allow an authenticated user to potentially enable denial of service via local access. | [
"cpe:2.3:a:intel:graphics_drivers:*:*:*:*:*:*:*:*"
] |
|
GHSA-mvgv-j2f5-78mw | A spoofing vulnerability exists when Microsoft Edge does not properly parse HTTP content, aka 'Microsoft Edge Spoofing Vulnerability'. | [] |
|
GHSA-xj53-rhqx-x9x6 | In affected versions of Octopus Server it is possible to reveal information about teams via the API due to an Insecure Direct Object Reference (IDOR) vulnerability | [] |
|
CVE-2009-3278 | The QNAP TS-239 Pro and TS-639 Pro with firmware 2.1.7 0613, 3.1.0 0627, and 3.1.1 0815 use the rand library function to generate a certain recovery key, which makes it easier for local users to determine this key via a brute-force attack. | [
"cpe:2.3:o:qnap:ts-239_pro_firmware:2.1.7:build0613:*:*:*:*:*:*",
"cpe:2.3:o:qnap:ts-239_pro_firmware:3.1.0:build0627:*:*:*:*:*:*",
"cpe:2.3:o:qnap:ts-239_pro_firmware:3.1.1:build0815:*:*:*:*:*:*",
"cpe:2.3:h:qnap:ts-239_pro:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qnap:ts-639_pro_firmware:2.1.7:build0613:*:*:*:*:*:*",
"cpe:2.3:o:qnap:ts-639_pro_firmware:3.1.0:build0627:*:*:*:*:*:*",
"cpe:2.3:o:qnap:ts-639_pro_firmware:3.1.1:build0815:*:*:*:*:*:*",
"cpe:2.3:h:qnap:ts-639_pro:-:*:*:*:*:*:*:*"
] |
|
CVE-2020-35512 | A use-after-free flaw was found in D-Bus Development branch <= 1.13.16, dbus-1.12.x stable branch <= 1.12.18, and dbus-1.10.x and older branches <= 1.10.30 when a system has multiple usernames sharing the same UID. When a set of policy rules references these usernames, D-Bus may free some memory in the heap, which is still used by data structures necessary for the other usernames sharing the UID, possibly leading to a crash or other undefined behaviors | [
"cpe:2.3:a:freedesktop:dbus:1.12.20:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*"
] |
|
CVE-2021-27427 | RIOT OS Integer Overflow or Wraparound | RIOT OS version 2020.01.1 is vulnerable to integer wrap-around in its implementation of calloc function, which can lead to arbitrary memory allocation, resulting in unexpected behavior such as a crash or a remote code injection/execution. | [
"cpe:2.3:o:riot-os:riot:2020.01.1:*:*:*:*:*:*:*"
] |
GHSA-xxr8-rx47-q5rr | Session fixation vulnerability in Jetbox CMS 2.1 SR1 allows remote attackers to hijack web sessions via a crafted link and the administrator section. | [] |
|
CVE-2024-10080 | WP Easy Post Types <= 1.4.4 - Authenticated (Contributor+) Stored Cross-Site Scripting via Post Meta | The WP Easy Post Types plugin for WordPress is vulnerable to Stored Cross-Site Scripting via post meta in versions up to, and including, 1.4.4 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. | [
"cpe:2.3:a:newsignature:wp_easy_post_types:*:*:*:*:*:wordpress:*:*"
] |
CVE-1999-1467 | Vulnerability in rcp on SunOS 4.0.x allows remote attackers from trusted hosts to execute arbitrary commands as root, possibly related to the configuration of the nobody user. | [
"cpe:2.3:o:sun:sunos:4.0:*:*:*:*:*:*:*",
"cpe:2.3:o:sun:sunos:4.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:sun:sunos:4.0.2:*:*:*:*:*:*:*",
"cpe:2.3:o:sun:sunos:4.0.3:*:*:*:*:*:*:*",
"cpe:2.3:o:sun:sunos:4.0.3c:*:*:*:*:*:*:*"
] |
|
GHSA-7pwg-fr27-xv9g | SQL injection vulnerability in index.php in the MambAds (com_mambads) 1.5 and earlier component for Mambo allows remote attackers to execute arbitrary SQL commands via the caid parameter. | [] |
|
GHSA-cqg4-vh67-rr7m | Cross-Application Scripting (XAS) vulnerability in SPI Dynamics WebInspect 5.0.196 allows remote attackers to inject Javascript from one application into another. | [] |
|
GHSA-5p7x-732m-p6x3 | Tor client before 0.1.1.20 prefers entry points based on is_fast or is_stable flags, which could allow remote attackers to be preferred over nodes that are identified as more trustworthy "entry guard" (is_guard) systems by directory authorities. | [] |
|
GHSA-v65r-3m4g-37fx | An XML external entity (XXE) vulnerability in CommandCenterWebServices/.*?wsdl in Raritan CommandCenter Secure Gateway before 8.0.0 allows remote unauthenticated users to read arbitrary files or conduct server-side request forgery (SSRF) attacks via a crafted DTD in an XML request. | [] |
|
GHSA-v3jh-c2rv-xp22 | Linux deployments of StorageGRID (formerly StorageGRID Webscale) versions 11.6.0 through 11.6.0.2 deployed with a Linux kernel version less than 4.7.0 are susceptible to a vulnerability which could allow a remote unauthenticated attacker to view limited metrics information and modify alert email recipients and content. | [] |
|
CVE-2022-26752 | A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.4. An application may be able to execute arbitrary code with kernel privileges. | [
"cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*"
] |
|
CVE-2024-12551 | Tungsten Automation Power PDF JP2 File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability | Tungsten Automation Power PDF JP2 File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Tungsten Automation Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
The specific flaw exists within the parsing of JP2 files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-25567. | [] |
CVE-2014-7834 | mod/forum/externallib.php in Moodle 2.6.x before 2.6.6 and 2.7.x before 2.7.3 does not verify group permissions, which allows remote authenticated users to access a forum via the forum_get_discussions web service. | [
"cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:2.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:2.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:2.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:2.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:2.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:2.5.5:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:2.5.6:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:2.5.7:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:2.5.8:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:2.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:2.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:2.6.2:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:2.6.3:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:2.6.4:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:2.6.5:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:2.7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:2.7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:2.7.2:*:*:*:*:*:*:*"
] |
|
GHSA-w3mw-7pp7-5rcf | Improper authentication vulnerability in Samsung WindowManagerService prior to SMR Dec-2022 Release 1 allows attacker to send the input event using S Pen gesture. | [] |
|
GHSA-mwcf-3f34-j646 | libxslt in Apple iOS before 9.3.3, OS X before 10.11.6, iTunes before 12.4.2 on Windows, iCloud before 5.2.1 on Windows, tvOS before 9.2.2, and watchOS before 2.2.2 allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via unknown vectors, a different vulnerability than CVE-2016-4607, CVE-2016-4608, CVE-2016-4610, and CVE-2016-4612. | [] |
|
GHSA-4fx5-9xw5-pjw9 | A cross-site scripting (XSS) vulnerability in the batch add function of Urtracker Premium v4.0.1.1477 allows attackers to execute arbitrary web scripts or HTML via a crafted excel file. | [] |
|
CVE-2025-20654 | In wlan service, there is a possible out of bounds write due to an incorrect bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: WCNCR00406897; Issue ID: MSV-2875. | [] |
|
GHSA-8mjf-52xq-g6h8 | It has been discovered that lftp up to and including version 4.8.3 does not properly sanitize remote file names, leading to a loss of integrity on the local system when reverse mirroring is used. A remote attacker may trick a user to use reverse mirroring on an attacker controlled FTP server, resulting in the removal of all files in the current working directory of the victim's system. | [] |
|
GHSA-hrjq-v9hf-9f57 | Multiple stack-based buffer overflows in the Whale Client Components ActiveX control (WhlMgr.dll), as used in Microsoft Intelligent Application Gateway (IAG) before 3.7 SP2, allow remote attackers to execute arbitrary code via long arguments to the (1) CheckForUpdates or (2) UpdateComponents methods. | [] |
|
CVE-2021-45502 | Certain NETGEAR devices are affected by authentication bypass. This affects CBR750 before 4.6.3.6, RBK752 before 3.2.17.12, RBK752 before 3.2.17.12, RBR750 before 3.2.17.12, RBS750 before 3.2.17.12, RBK852 before 3.2.17.12, RBR850 before 3.2.17.12, and RBS850 before 3.2.17.12. | [
"cpe:2.3:o:netgear:cbr750_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:cbr750:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:rbk752_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:rbk752:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:rbr750_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:rbr750:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:rbs750_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:rbs750:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:rbk852_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:rbk852:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:rbr850_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:rbr850:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:rbs850_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:rbs850:-:*:*:*:*:*:*:*"
] |
|
GHSA-23g5-cwwr-8xhw | A key length flaw was found in Red Hat Ceph Storage. An attacker can exploit the fact that the key length is incorrectly passed in an encryption algorithm to create a non random key, which is weaker and can be exploited for loss of confidentiality and integrity on encrypted disks. | [] |
|
GHSA-rrjv-34p5-4c7r | SQL injection in helloxz/imgurl | imgurl v2.31 was discovered to contain a Blind SQL injection vulnerability via /upload/localhost. | [] |
GHSA-5phg-ff74-gp62 | In requestCellInfoUpdateInternal of PhoneInterfaceManager.java, there is a missing permission check. This could lead to local information disclosure of location data with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-154934934 | [] |
|
GHSA-g67j-78ch-4v54 | Out-of-bound write in libsaped.so prior to SMR Dec-2024 Release 1 allows remote attackers to execute arbitrary code. | [] |
|
CVE-2020-26945 | MyBatis before 3.5.6 mishandles deserialization of object streams. | [
"cpe:2.3:a:mybatis:mybatis:*:*:*:*:*:*:*:*"
] |
|
CVE-2023-35871 | Memory Corruption vulnerability in SAP Web Dispatcher | The SAP Web Dispatcher - versions WEBDISP 7.53, WEBDISP 7.54, WEBDISP 7.77, WEBDISP 7.85, WEBDISP 7.89, WEBDISP 7.91, WEBDISP 7.92, WEBDISP 7.93, KERNEL 7.53, KERNEL 7.54 KERNEL 7.77, KERNEL 7.85, KERNEL 7.89, KERNEL 7.91, KERNEL 7.92, KERNEL 7.93, KRNL64UC 7.53, HDB 2.00, XS_ADVANCED_RUNTIME 1.00, SAP_EXTENDED_APP_SERVICES 1, has a vulnerability that can be exploited by an unauthenticated attacker to cause memory corruption through logical errors in memory management this may leads to information disclosure or system crashes, which can have low impact on confidentiality and high impact on the integrity and availability of the system.
| [
"cpe:2.3:a:sap:web_dispatcher:7.53:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:web_dispatcher:7.54:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:web_dispatcher:7.77:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:web_dispatcher:7.85:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:web_dispatcher:7.89:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:web_dispatcher:7.91:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:web_dispatcher:7.92:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:web_dispatcher:7.93:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:web_dispatcher:hdb_2.00:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:web_dispatcher:kernel_7.53:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:web_dispatcher:kernel_7.54:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:web_dispatcher:kernel_7.77:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:web_dispatcher:kernel_7.85:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:web_dispatcher:kernel_7.89:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:web_dispatcher:kernel_7.91:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:web_dispatcher:kernel_7.92:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:web_dispatcher:kernel_7.93:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:web_dispatcher:krnl64uc_7.53:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:web_dispatcher:sap_extended_app_services_1:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:web_dispatcher:xs_advanced_runtime_1.00:*:*:*:*:*:*:*"
] |
GHSA-8gqm-crwv-8r3m | A weak password recovery vulnerability in Fortinet FortiPortal versions 4.0.0 and below allows attacker to carry out information disclosure via the Forgotten Password feature. | [] |
|
CVE-2024-9506 | Regular Expression Denial of Service (ReDoS) | Improper regular expression in Vue's parseHTML function leads to a potential regular expression denial of service vulnerability. | [] |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.