id
stringlengths 13
19
| title
stringlengths 0
256
| description
stringlengths 3
13.3k
| cpes
sequencelengths 0
5.42k
|
---|---|---|---|
CVE-2019-4539 | IBM Security Directory Server 6.4.0 does not properly neutralize special elements that are used in XML, allowing attackers to modify the syntax, content, or commands of the XML before it is processed by an end system. IBM X-Force ID: 165812. | [
"cpe:2.3:a:ibm:security_directory_server:6.4.0:*:*:*:*:*:*:*"
] |
|
CVE-2007-1076 | Multiple directory traversal vulnerabilities in phpTrafficA 1.4.1, and possibly earlier, allow remote attackers to include arbitrary local files via a .. (dot dot) in the (1) file parameter to plotStat.php and the (2) lang parameter to banref.php. | [
"cpe:2.3:a:phptraffica:phptraffica:1.4.1:*:*:*:*:*:*:*"
] |
|
GHSA-jhv9-m2c5-2xm6 | A vulnerability was found in Weitong Mall 1.0.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file platform-shop\src\main\resources\com\platform\dao\OrderDao.xml. The manipulation of the argument sidx/order leads to sql injection. The associated identifier of this vulnerability is VDB-250243. | [] |
|
GHSA-cpcx-p3c3-66jj | Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: DDL). Supported versions that are affected are 8.0.13 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | [] |
|
GHSA-2vrv-3jr5-rv6c | SQL Injection vulnerability exists in IFSC Code Finder Project 1.0 via the searchifsccode POST parameter in /search.php. | [] |
|
GHSA-px8q-fjrw-66qc | Unspecified vulnerability in the Business Intelligence Enterprise Edition component in Oracle Application Server 10.1.3.4.1 allows local users to affect confidentiality via unknown vectors. | [] |
|
CVE-2023-40944 | Schoolmate 1.3 is vulnerable to SQL Injection in the variable $schoolname from Database at ~\header.php. | [
"cpe:2.3:a:schoolmate_project:schoolmate:1.3:*:*:*:*:*:*:*"
] |
|
GHSA-7wf3-pq8r-xwwq | An improper privilege management vulnerability in the recovery function of the USG FLEX H series uOS firmware version V1.31 and earlier could allow an authenticated local attacker with administrator privileges to upload a crafted configuration file and escalate privileges on a vulnerable device. | [] |
|
CVE-2011-3443 | Use-after-free vulnerability in WebKit, as used in Apple Safari before 5.0.6, allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption and application crash) via vectors related to improper list management for Cascading Style Sheets (CSS) @font-face rules. | [
"cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.0:beta:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.0:beta2:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.0.0b1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.0.0b2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.0.3:85.8:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.0.3:85.8.1:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.0b1:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.2.4:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.2.5:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.3.2:312.5:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.3.2:312.6:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:2.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:2.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:2.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:2.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:2.0.3:417.8:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:2.0.3:417.9:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:2.0.3:417.9.2:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:2.0.3:417.9.3:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:2.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:2.0.4:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.0.0:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.0.0b:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.0.0b:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.0.1:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.0.1:beta:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.0.1b:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.0.1b:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.0.2:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.0.2b:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.0.2b:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.0.3:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.0.3b:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.0.3b:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.0.4:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.0.4b:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.0.4b:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.1.0:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.1.0b:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.1.0b:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.1.1b:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.1.2b:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.2.0b:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.2.1b:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.2.2b:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:safari:4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:4.0:beta:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:4.0.0b:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:4.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:4.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:4.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:4.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:4.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:4.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:4.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:5.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:5.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:5.0.4:*:*:*:*:*:*:*"
] |
|
CVE-2025-0631 | PowerFlex® 755 Credential Exposure Vulnerability | A Credential Exposure Vulnerability exists in the above-mentioned product and version. The vulnerability is due to using HTTP resulting in credentials being sent in clear text. | [] |
GHSA-f3hh-px86-x7cx | The firewire subsystem in the Linux kernel through 5.14.13 has a buffer overflow related to drivers/media/firewire/firedtv-avc.c and drivers/media/firewire/firedtv-ci.c, because avc_ca_pmt mishandles bounds checking. | [] |
|
CVE-2019-14927 | An issue was discovered on Mitsubishi Electric Europe B.V. ME-RTU devices through 2.02 and INEA ME-RTU devices through 3.0. An unauthenticated remote configuration download vulnerability allows an attacker to download the smartRTU's configuration file (which contains data such as usernames, passwords, and other sensitive RTU data). | [
"cpe:2.3:o:mitsubishielectric:smartrtu_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:smartrtu:-:*:*:*:*:*:*:*",
"cpe:2.3:o:inea:me-rtu_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:inea:me-rtu:-:*:*:*:*:*:*:*"
] |
|
GHSA-jrxq-3hv4-q4v2 | Vulnerability in the Oracle GlassFish Server component of Oracle Fusion Middleware (subcomponent: Administration). The supported version that is affected is 3.1.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle GlassFish Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle GlassFish Server. CVSS 3.0 Base Score 7.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H). | [] |
|
CVE-2021-42245 | FlatCore-CMS 2.0.9 has a cross-site scripting (XSS) vulnerability in pages.edit.php through meta tags and content sections. | [
"cpe:2.3:a:flatcore:flatcore-cms:2.0.9:*:*:*:*:*:*:*"
] |
|
CVE-2025-24859 | Apache Roller: Insufficient Session Expiration on Password Change | A session management vulnerability exists in Apache Roller before version 6.1.5 where active user sessions are not properly invalidated after password changes. When a user's password is changed, either by the user themselves or by an administrator, existing sessions remain active and usable. This allows continued access to the application through old sessions even after password changes, potentially enabling unauthorized access if credentials were compromised.
This issue affects Apache Roller versions up to and including 6.1.4.
The vulnerability is fixed in Apache Roller 6.1.5 by implementing centralized session management that properly invalidates all active sessions when passwords are changed or users are disabled. | [] |
GHSA-r753-c84m-whfg | An improper access control vulnerability in Trend Micro Apex One (on-prem and SaaS) and OfficeScan XG SP1 could allow an unauthenticated user to obtain information about the contents of a scan connection exception file. | [] |
|
CVE-2022-20717 | Cisco SD-WAN vEdge Routers Denial of Service Vulnerability | A vulnerability in the NETCONF process of Cisco SD-WAN vEdge Routers could allow an authenticated, local attacker to cause an affected device to run out of memory, resulting in a denial of service (DoS) condition. This vulnerability is due to insufficient memory management when an affected device receives large amounts of traffic. An attacker could exploit this vulnerability by sending malicious traffic to an affected device. A successful exploit could allow the attacker to cause the device to crash, resulting in a DoS condition. | [
"cpe:2.3:a:cisco:sd-wan_vedge_router:*:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:sd-wan_vedge_router:20.7:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:1100_integrated_services_router:-:*:*:*:*:*:*:*",
"cpe:2.3:h:citrix:sd-wan_1000:-:*:*:*:*:*:*:*",
"cpe:2.3:h:citrix:sd-wan_110:-:*:*:*:*:*:*:*",
"cpe:2.3:h:citrix:sd-wan_1100:-:*:*:*:*:*:*:*",
"cpe:2.3:h:citrix:sd-wan_2000:-:*:*:*:*:*:*:*",
"cpe:2.3:h:citrix:sd-wan_210:-:*:*:*:*:*:*:*",
"cpe:2.3:h:citrix:sd-wan_2100:-:*:*:*:*:*:*:*",
"cpe:2.3:h:citrix:sd-wan_5100:-:*:*:*:*:*:*:*"
] |
GHSA-555p-m4v6-cqxv | ASA-2024-004: Default configuration param for Evidence may limit window of validity | ASA-2024-004: Default configuration param for Evidence may limit window of validity**Component**: CometBFT
**Criticality**: Low
**Affected versions**: All
**Affected users**: Validators, Chain Builders + MaintainersSummaryA default configuration in CometBFT has been found to be small for common use cases, and may prevent the slashing mechanism from working in specific cases. The default values for `EvidenceParams.MaxAgeNumBlocks` and `EvidenceParams.MaxAgeDuration` consensus parameters may not be sufficient for common use cases to provide coverage for the entire unbonding period for a chain (`Staking.UnbondingTime`). If the conditions of both of these parameters are exceeded, evidence may be prematurely expired and considered no longer valid, potentially allowing for unpunished Byzantine behavior if evidence is discovered outside of that window.Next Steps for Chains and ValidatorsIt is recommended that chain ecosystems and their maintainers set the consensus parameters `EvidenceParams.MaxAgeNumBlocks` and `EvidenceParams.MaxAgeDuration` to values appropriate for their use case:`EvidenceParams.MaxAgeDuration` (set in nanoseconds) should exceed the duration of the chain’s unbonding period`EvidenceParams.MaxAgeNumBlocks` should exceed the number of estimated blocks that will be produced by your chain throughout the unbonding periodFor more information about evidence in CometBFT, please see: https://docs.cometbft.com/v0.37/spec/consensus/evidence.For more information about the cosmos-sdk `x/staking` and `x/slashing` modules, and `UnbondingTime` parameter, please see: https://docs.cosmos.network/v0.50/build/modules/staking and https://docs.cosmos.network/v0.50/build/modules/slashing.CometBFT is designed to be configurable by chains, and implements many different configuration variables and parameters to allow chain developers, validators, node operators, and chain participants to customize it best to their use case.As more chains adopt the Interchain Stack for new and cutting-edge use cases, the CometBFT team recommends that all chains regularly evaluate their consensus parameters and configurations to ensure they meet the needs of their ecosystem as their networks mature.A Github Security Advisory for this issue is available in the [CometBFT repository](https://github.com/cometbft/cometbft/security/advisories/GHSA-555p-m4v6-cqxv). For more information about CometBFT, see https://docs.cometbft.com/.This issue was reported to the Cosmos Bug Bounty Program on HackerOne on February 15, 2024. If you believe you have found a bug in the Interchain Stack or would like to contribute to the program by reporting a bug, please see https://hackerone.com/cosmos. | [] |
GHSA-xm4m-62pf-w44f | The server in ISC DHCP 3.x and 4.x before 4.2.2, 3.1-ESV before 3.1-ESV-R3, and 4.1-ESV before 4.1-ESV-R3 allows remote attackers to cause a denial of service (daemon exit) via a crafted DHCP packet. | [] |
|
CVE-2009-4692 | Cross-site scripting (XSS) vulnerability in index.php in RadScripts RadLance Gold 7.5 allows remote attackers to inject arbitrary web script or HTML via the pr parameter in a ulist action. | [
"cpe:2.3:a:radscripts:radlance:7.5:*:gold:*:*:*:*:*"
] |
|
GHSA-3grm-jxf7-fmfq | An open redirect vulnerability exposes OpenCATS to template injection due to improper validation of user-supplied GET parameters. | [] |
|
CVE-2013-7015 | The flashsv_decode_frame function in libavcodec/flashsv.c in FFmpeg before 2.1 does not properly validate a certain height value, which allows remote attackers to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact via crafted Flash Screen Video data. | [
"cpe:2.3:a:ffmpeg:ffmpeg:*:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.3.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.3.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.4.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.4.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.4.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.4.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.4.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.4.7:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.4.8:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.4.9:pre1:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.5.4.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.5.4.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.5.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.6.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.6.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.7.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.7.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.7.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.7.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.7.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.7.7:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.7.8:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.7.9:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.7.11:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.7.12:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.8.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.8.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.8.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.8.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.8.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.8.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.8.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.8.7:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.8.8:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.8.10:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.8.11:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.9.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.10:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.10.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.10.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:0.11:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:1.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:1.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:1.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:1.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:1.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ffmpeg:ffmpeg:2.0:*:*:*:*:*:*:*"
] |
|
GHSA-6phj-4x32-mh52 | In the Linux kernel, the following vulnerability has been resolved:um: ubd: Do not use drvdata in releaseThe drvdata is not available in release. Let's just use container_of()
to get the ubd instance. Otherwise, removing a ubd device will result
in a crash:RIP: 0033:blk_mq_free_tag_set+0x1f/0xba
RSP: 00000000e2083bf0 EFLAGS: 00010246
RAX: 000000006021463a RBX: 0000000000000348 RCX: 0000000062604d00
RDX: 0000000004208060 RSI: 00000000605241a0 RDI: 0000000000000348
RBP: 00000000e2083c10 R08: 0000000062414010 R09: 00000000601603f7
R10: 000000000000133a R11: 000000006038c4bd R12: 0000000000000000
R13: 0000000060213a5c R14: 0000000062405d20 R15: 00000000604f7aa0
Kernel panic - not syncing: Segfault with no mm
CPU: 0 PID: 17 Comm: kworker/0:1 Not tainted 6.8.0-rc3-00107-gba3f67c11638 #1
Workqueue: events mc_work_proc
Stack:
00000000 604f7ef0 62c5d000 62405d20
e2083c30 6002c776 6002c755 600e47ff
e2083c60 6025ffe3 04208060 603d36e0
Call Trace:
[<6002c776>] ubd_device_release+0x21/0x55
[<6002c755>] ? ubd_device_release+0x0/0x55
[<600e47ff>] ? kfree+0x0/0x100
[<6025ffe3>] device_release+0x70/0xba
[<60381d6a>] kobject_put+0xb5/0xe2
[<6026027b>] put_device+0x19/0x1c
[<6026a036>] platform_device_put+0x26/0x29
[<6026ac5a>] platform_device_unregister+0x2c/0x2e
[<6002c52e>] ubd_remove+0xb8/0xd6
[<6002bb74>] ? mconsole_reply+0x0/0x50
[<6002b926>] mconsole_remove+0x160/0x1cc
[<6002bbbc>] ? mconsole_reply+0x48/0x50
[<6003379c>] ? um_set_signals+0x3b/0x43
[<60061c55>] ? update_min_vruntime+0x14/0x70
[<6006251f>] ? dequeue_task_fair+0x164/0x235
[<600620aa>] ? update_cfs_group+0x0/0x40
[<603a0e77>] ? __schedule+0x0/0x3ed
[<60033761>] ? um_set_signals+0x0/0x43
[<6002af6a>] mc_work_proc+0x77/0x91
[<600520b4>] process_scheduled_works+0x1af/0x2c3
[<6004ede3>] ? assign_work+0x0/0x58
[<600527a1>] worker_thread+0x2f7/0x37a
[<6004ee3b>] ? set_pf_worker+0x0/0x64
[<6005765d>] ? arch_local_irq_save+0x0/0x2d
[<60058e07>] ? kthread_exit+0x0/0x3a
[<600524aa>] ? worker_thread+0x0/0x37a
[<60058f9f>] kthread+0x130/0x135
[<6002068e>] new_thread_handler+0x85/0xb6 | [] |
|
GHSA-wcp5-vgqm-h42v | A vulnerability classified as critical was found in PHPGurukul Apartment Visitors Management System 1.0. This vulnerability affects unknown code of the file /admin/visitors-form.php. The manipulation of the argument Category leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. | [] |
|
GHSA-p63h-vpc2-p933 | An issue was discovered in Inductive Automation Ignition before 7.9.20 and 8.x before 8.1.17. The ScriptInvoke function allows remote attackers to execute arbitrary code by supplying a Python script. | [] |
|
CVE-2019-6633 | On BIG-IP 14.1.0-14.1.0.5, 14.0.0-14.0.0.4, 13.0.0-13.1.1.4, 12.1.0-12.1.4.1, and 11.5.1-11.6.4, when the BIG-IP system is licensed with Appliance mode, user accounts with Administrator and Resource Administrator roles can bypass Appliance mode restrictions. | [
"cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_websafe:*:*:*:*:*:*:*:*"
] |
|
CVE-2023-29044 | Documents operations could be manipulated to contain invalid data types, possibly script code. Script code could be injected to an operation that would be executed for users that are actively collaborating on the same document. Operation data exchanged between collaborating parties does now get escaped to avoid code execution. No publicly available exploits are known.
| [
"cpe:2.3:a:open-xchange:open-xchange_appsuite:*:*:*:*:*:*:*:*",
"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.6:-:*:*:*:*:*:*",
"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.6:patch_release_6069:*:*:*:*:*:*",
"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.6:patch_release_6073:*:*:*:*:*:*",
"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.6:patch_release_6080:*:*:*:*:*:*",
"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.6:patch_release_6085:*:*:*:*:*:*",
"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.6:patch_release_6093:*:*:*:*:*:*",
"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.6:patch_release_6102:*:*:*:*:*:*",
"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.6:patch_release_6112:*:*:*:*:*:*",
"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.6:patch_release_6121:*:*:*:*:*:*",
"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.6:patch_release_6133:*:*:*:*:*:*",
"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.6:patch_release_6138:*:*:*:*:*:*",
"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.6:patch_release_6141:*:*:*:*:*:*",
"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.6:patch_release_6146:*:*:*:*:*:*",
"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.6:patch_release_6147:*:*:*:*:*:*",
"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.6:patch_release_6148:*:*:*:*:*:*",
"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.6:patch_release_6150:*:*:*:*:*:*",
"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.6:patch_release_6156:*:*:*:*:*:*",
"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.6:patch_release_6161:*:*:*:*:*:*",
"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.6:patch_release_6166:*:*:*:*:*:*",
"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.6:patch_release_6173:*:*:*:*:*:*",
"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.6:patch_release_6176:*:*:*:*:*:*",
"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.6:patch_release_6178:*:*:*:*:*:*",
"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.6:patch_release_6189:*:*:*:*:*:*",
"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.6:patch_release_6194:*:*:*:*:*:*",
"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.6:patch_release_6199:*:*:*:*:*:*",
"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.6:patch_release_6204:*:*:*:*:*:*",
"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.6:patch_release_6205:*:*:*:*:*:*",
"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.6:patch_release_6209:*:*:*:*:*:*",
"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.6:patch_release_6210:*:*:*:*:*:*",
"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.6:patch_release_6214:*:*:*:*:*:*",
"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.6:patch_release_6215:*:*:*:*:*:*",
"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.6:patch_release_6216:*:*:*:*:*:*",
"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.6:patch_release_6218:*:*:*:*:*:*",
"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.6:patch_release_6219:*:*:*:*:*:*",
"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.6:patch_release_6220:*:*:*:*:*:*",
"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.6:patch_release_6227:*:*:*:*:*:*",
"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.6:patch_release_6230:*:*:*:*:*:*",
"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.6:patch_release_6233:*:*:*:*:*:*",
"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.6:patch_release_6235:*:*:*:*:*:*",
"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.6:patch_release_6236:*:*:*:*:*:*",
"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.6:patch_release_6239:*:*:*:*:*:*",
"cpe:2.3:a:open-xchange:open-xchange_appsuite:7.10.6:patch_release_6241:*:*:*:*:*:*"
] |
|
CVE-2023-22835 | Denial of Service in Foundry Issues | A security defect was identified that enabled a user of Foundry Issues to perform a Denial of Service attack by submitting malformed data in an Issue that caused loss of frontend functionality to all issue participants.
This defect was resolved with the release of Foundry Issues 2.510.0 and Foundry Frontend 6.228.0. | [
"cpe:2.3:a:palantir:foundry_frontend:*:*:*:*:*:*:*:*",
"cpe:2.3:a:palantir:foundry_issues:*:*:*:*:*:*:*:*"
] |
CVE-2003-0030 | Buffer overflows in protegrity.dll of Protegrity Secure.Data Extension Feature (SEF) before 2.2.3.9 allow attackers with SQL access to execute arbitrary code via the extended stored procedures (1) xp_pty_checkusers, (2) xp_pty_insert, or (3) xp_pty_select. | [
"cpe:2.3:a:protegrity:secure.data:2.2.3.7:*:*:*:*:*:*:*",
"cpe:2.3:a:protegrity:secure.data:2.2.3.8:*:*:*:*:*:*:*"
] |
|
GHSA-wv6x-vvqc-64v2 | Cross-Site Request Forgery (CSRF) vulnerability in Huseyin Berberoglu WP Favorite Posts.This issue affects WP Favorite Posts: from n/a through 1.6.8. | [] |
|
CVE-2023-25898 | ZDI-CAN-19521: Adobe Dimension USD File Parsing Heap-based Buffer Overflow Remote Code Execution Vulnerability | Adobe Dimension versions 3.4.7 (and earlier) is affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | [
"cpe:2.3:a:adobe:dimension:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] |
CVE-2024-37550 | WordPress Template Kit – Export plugin <= 1.0.22 - Cross Site Scripting (XSS) vulnerability | Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Envato Template Kit – Export allows Stored XSS.This issue affects Template Kit – Export: from n/a through 1.0.22. | [
"cpe:2.3:a:envato:template_kit_-_export:*:*:*:*:*:wordpress:*:*"
] |
CVE-2019-13142 | The RzSurroundVADStreamingService (RzSurroundVADStreamingService.exe) in Razer Surround 1.1.63.0 runs as the SYSTEM user using an executable located in %PROGRAMDATA%\Razer\Synapse\Devices\Razer Surround\Driver\. The DACL on this folder allows any user to overwrite contents of files in this folder, resulting in Elevation of Privilege. | [
"cpe:2.3:a:razer:surround:1.1.63.0:*:*:*:*:*:*:*"
] |
|
CVE-2022-35991 | `CHECK` fail in `TensorListScatter` and `TensorListScatterV2` in TensorFlow | TensorFlow is an open source platform for machine learning. When `TensorListScatter` and `TensorListScatterV2` receive an `element_shape` of a rank greater than one, they give a `CHECK` fail that can trigger a denial of service attack. We have patched the issue in GitHub commit bb03fdf4aae944ab2e4b35c7daa051068a8b7f61. The fix will be included in TensorFlow 2.10.0. We will also cherrypick this commit on TensorFlow 2.9.1, TensorFlow 2.8.1, and TensorFlow 2.7.2, as these are also affected and still in supported range. There are no known workarounds for this issue. | [
"cpe:2.3:a:google:tensorflow:*:*:*:*:*:*:*:*",
"cpe:2.3:a:google:tensorflow:2.10:rc0:*:*:*:*:*:*",
"cpe:2.3:a:google:tensorflow:2.10:rc1:*:*:*:*:*:*",
"cpe:2.3:a:google:tensorflow:2.10:rc2:*:*:*:*:*:*",
"cpe:2.3:a:google:tensorflow:2.10:rc3:*:*:*:*:*:*"
] |
CVE-2017-3101 | Adobe Connect versions 9.6.1 and earlier have a clickjacking vulnerability. Successful exploitation could lead to a clickjacking attack. | [
"cpe:2.3:a:adobe:connect:*:*:*:*:*:*:*:*"
] |
|
GHSA-x2xf-rph3-7jqp | IBM QRadar Suite Software 1.10.12.0 through 1.10.19.0 and IBM Cloud Pak for Security 1.10.0.0 through 1.10.11.0 is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 272203. | [] |
|
GHSA-xvj2-rc4p-2jx2 | Weak session management in DB Elettronica Telecomunicazioni SpA SFT DAB 600/C Firmware: 1.9.3 Bios firmware: 7.1 (Apr 19 2021) Gui: 2.46 FPGA: 169.55 uc: 6.15 allows attackers on the same network to bypass authentication by re-using the IP address assigned to the device by the NAT protocol. | [] |
|
CVE-2016-5790 | Tollgrade LightHouse SMS before 5.1 patch 3 allows remote attackers to bypass authentication and restart the software via unspecified vectors. | [
"cpe:2.3:a:enghousenetworks:lighthouse_sms:*:*:*:*:*:*:*:*"
] |
|
CVE-2018-12408 | TIBCO ActiveMatrix BusinessWorks 5.X XML eXternal Entity Vulnerability | The BusinessWorks engine component of TIBCO Software Inc.'s TIBCO ActiveMatrix BusinessWorks, TIBCO ActiveMatrix BusinessWorks for z/Linux, and TIBCO ActiveMatrix BusinessWorks Distribution for TIBCO Silver Fabric contains a vulnerability that may allow XML eXternal Entity (XXE) attacks via incoming network messages, and may disclose the contents of files accessible to a running BusinessWorks engine Affected releases are TIBCO Software Inc. TIBCO ActiveMatrix BusinessWorks: versions up to and including 5.13.0, TIBCO ActiveMatrix BusinessWorks for z/Linux: versions up to and including 5.13.0, TIBCO ActiveMatrix BusinessWorks Distribution for TIBCO Silver Fabric: versions up to and including 5.13.0. | [
"cpe:2.3:a:tibco:activematrix_businessworks:*:*:*:*:*:*:*:*",
"cpe:2.3:a:tibco:activematrix_businessworks:*:*:*:*:*:linux:*:*",
"cpe:2.3:a:tibco:activematrix_businessworks_distribution_for_tibco_silver_fabric:*:*:*:*:*:*:*:*"
] |
CVE-2016-1375 | Cross-site scripting (XSS) vulnerability in Cisco IP Interoperability and Collaboration System 4.10(1) allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID CSCuy12339. | [
"cpe:2.3:a:cisco:ip_interoperability_and_collaboration_system:4.10:*:*:*:*:*:*:*"
] |
|
GHSA-3cm8-v4mc-gppg | Path traversal in binwalk | A path traversal vulnerability was identified in ReFirm Labs binwalk from version 2.1.2b through 2.3.3 inclusive. By crafting a malicious PFS filesystem file, an attacker can get binwalk's PFS extractor to extract files at arbitrary locations when binwalk is run in extraction mode (-e option). Remote code execution can be achieved by building a PFS filesystem that, upon extraction, would extract a malicious binwalk module into the folder .config/binwalk/plugins. This vulnerability is associated with program files src/binwalk/plugins/unpfs.py. This issue affects binwalk from 2.1.2b through and including 2.3.3. | [] |
CVE-2013-1174 | Cisco Tivoli Business Service Manager (TBSM) in Hosted Collaboration Mediation (HCM) in Cisco Hosted Collaboration Solution allows remote attackers to cause a denial of service (temporary service hang) by sending many TCP packets to certain ports, aka Bug ID CSCue03703. | [
"cpe:2.3:a:cisco:hosted_collaboration_solution:-:*:*:*:*:*:*:*"
] |
|
GHSA-jcp3-7xcg-8cxx | SQL injection vulnerability in newsdetail.asp in Enthrallweb eMates 1.0 allows remote attackers to execute arbitrary SQL commands via the ID parameter. | [] |
|
GHSA-h4h6-rmf6-5r65 | Cross-site request forgery (CSRF) vulnerability in sec/content/sec_asa_users_local_db_add.html in the management web interface in Alcatel-Lucent OmniSwitch 6450, 6250, 6850E, 9000E, 6400, 6855, 6900, 10K, and 6860 with firmware 6.4.5.R02, 6.4.6.R01, 6.6.4.R01, 6.6.5.R02, 7.3.2.R01, 7.3.3.R01, 7.3.4.R01, and 8.1.1.R01 allows remote attackers to hijack the authentication of administrators for requests that create users via a crafted request. | [] |
|
CVE-2010-0859 | Unspecified vulnerability in the Oracle Application Object Library component in Oracle E-Business Suite 11.5.10.2 ATG RUP6 allows remote attackers to affect confidentiality and integrity via unknown vectors. | [
"cpe:2.3:a:oracle:e-business_suite:11.5.10.2:atg_rup6:*:*:*:*:*:*"
] |
|
GHSA-j9qw-8pqm-vfx8 | The Mozilla Maintenance Service in Mozilla Firefox before 21.0, Firefox ESR 17.x before 17.0.6, Thunderbird before 17.0.6, and Thunderbird ESR 17.x before 17.0.6 on Windows allows local users to bypass integrity verification and gain privileges via vectors involving junctions. | [] |
|
CVE-2025-21417 | Windows Telephony Service Remote Code Execution Vulnerability | Windows Telephony Service Remote Code Execution Vulnerability | [] |
CVE-2022-1231 | XSS via Embedded SVG in SVG Diagram Format in plantuml/plantuml | XSS via Embedded SVG in SVG Diagram Format in GitHub repository plantuml/plantuml prior to 1.2022.4. Stored XSS in the context of the diagram embedder. Depending on the actual context, this ranges from stealing secrets to account hijacking or even to code execution for example in desktop applications. Web based applications are the ones most affected. Since the SVG format allows clickable links in diagrams, it is commonly used in plugins for web based projects (like the Confluence plugin, etc. see https://plantuml.com/de/running). | [
"cpe:2.3:a:plantuml:plantuml:*:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*"
] |
GHSA-rwh5-9m27-q883 | BitDefender Mail Protection for SMB 2.0 allows remote attackers to bypass virus detection by inserting invalid characters into base64 encoded content in a multipart/mixed MIME file, as demonstrated with the EICAR test file. | [] |
|
GHSA-hqvh-84g9-cp75 | Unspecified vulnerability in the SIP server in SIP Enablement Services (SES) in Avaya Communication Manager 3.1.x and 4.x allows remote authenticated users to cause a denial of service (resource consumption) via unknown vectors. | [] |
|
GHSA-8j3j-q775-3jhg | Unspecified vulnerability in the PeopleSoft Enterprise HRMS - eBenefits component in Oracle PeopleSoft Enterprise and JD Edwards EnterpriseOne 8.9.18 and 9.0.8 allows remote authenticated users to affect confidentiality and integrity via unknown vectors. | [] |
|
CVE-2024-3234 | Path Traversal in gaizhenbiao/chuanhuchatgpt | The gaizhenbiao/chuanhuchatgpt application is vulnerable to a path traversal attack due to its use of an outdated gradio component. The application is designed to restrict user access to resources within the `web_assets` folder. However, the outdated version of gradio it employs is susceptible to path traversal, as identified in CVE-2023-51449. This vulnerability allows unauthorized users to bypass the intended restrictions and access sensitive files, such as `config.json`, which contains API keys. The issue affects the latest version of chuanhuchatgpt prior to the fixed version released on 20240305. | [
"cpe:2.3:a:gaizhenbiao:chuanhuchatgpt:20240305:*:*:*:*:*:*:*",
"cpe:2.3:a:gaizhenbiao:chuanhuchatgpt:*:*:*:*:*:*:*:*"
] |
GHSA-5c97-gxr3-r368 | Jenkins Weibo Plugin stores credentials unencrypted in its global configuration file | Jenkins Weibo Plugin 1.0.1 and earlier stores credentials unencrypted in its global configuration file on the Jenkins master where they can be viewed by users with access to the master file system. | [] |
CVE-2023-47195 | An origin validation vulnerability in the Trend Micro Apex One security agent could allow a local attacker to escalate privileges on affected installations.
Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
This vulnerability is similar to, but not identical to, CVE-2023-47196. | [
"cpe:2.3:a:trendmicro:apex_one:*:*:*:*:saas:windows:*:*",
"cpe:2.3:a:trendmicro:apex_one:2019:*:*:*:on-premises:windows:*:*"
] |
|
GHSA-m9xj-cg7r-3q86 | Multiple vulnerabilities in the web-based management interface of Cisco Small Business 220 Series Smart Switches could allow an attacker to do the following: Hijack a user session Execute arbitrary commands as a root user on the underlying operating system Conduct a cross-site scripting (XSS) attack Conduct an HTML injection attack For more information about these vulnerabilities, see the Details section of this advisory. | [] |
|
GHSA-hfpm-j2f9-7gcc | SQL injection vulnerability in the LDAP and MySQL authentication patch for Cyrus SASL 1.5.24 and 1.5.27 allows remote attackers to execute arbitrary SQL commands and log in as arbitrary POP mail users via the password. | [] |
|
GHSA-h5x3-2xcq-h4j8 | In the Linux kernel, the following vulnerability has been resolved:leds: trigger: Unregister sysfs attributes before calling deactivate()Triggers which have trigger specific sysfs attributes typically store
related data in trigger-data allocated by the activate() callback and
freed by the deactivate() callback.Calling device_remove_groups() after calling deactivate() leaves a window
where the sysfs attributes show/store functions could be called after
deactivation and then operate on the just freed trigger-data.Move the device_remove_groups() call to before deactivate() to close
this race window.This also makes the deactivation path properly do things in reverse order
of the activation path which calls the activate() callback before calling
device_add_groups(). | [] |
|
GHSA-qwv7-pm3r-wfcw | Apache Fineract prior to 1.5.0 disables HTTPS hostname verification in ProcessorHelper in the configureClient method. Under typical deployments, a man in the middle attack could be successful. | [] |
|
CVE-2017-7001 | An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. The issue involves the "SQLite" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site. | [
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*"
] |
|
GHSA-r89m-qpxm-ccgx | OneDev is a development operations platform. If the LDAP external authentication mechanism is enabled in OneDev versions 4.4.1 and prior, an attacker can manipulate a user search filter to send forged queries to the application and explore the LDAP tree using Blind LDAP Injection techniques. The specific payload depends on how the User Search Filter property is configured in OneDev. This issue was fixed in version 4.4.2. | [] |
|
GHSA-3h6c-c475-jm7v | Arbitrary Code Execution in Gitea | The git hook feature in Gitea 1.1.0 through 1.12.5 allows for authenticated remote code execution. | [] |
GHSA-f2gv-6mhx-mjqv | Secure Boot Security Feature Bypass Vulnerability | [] |
|
CVE-2020-25792 | An issue was discovered in the sized-chunks crate through 0.6.2 for Rust. In the Chunk implementation, the array size is not checked when constructed with pair(). | [
"cpe:2.3:a:sized-chunks_project:sized-chunks:*:*:*:*:*:rust:*:*"
] |
|
GHSA-6mv6-8whj-5fxp | A remote code execution vulnerability was identified in SecZetta NEProfile 3.3.11. Authenticated remote adversaries can invoke code execution upon uploading a carefully crafted JPEG file as part of the profile avatar. | [] |
|
CVE-2006-0588 | SQL injection vulnerability in search.php in MyTopix 1.2.3 allows remote attackers to execute arbitrary SQL commands via the (1) mid and (2) keywords parameters. | [
"cpe:2.3:a:jaia_interactive:mytopix:1.2.3:*:*:*:*:*:*:*"
] |
|
GHSA-q5vg-xwm5-j6v4 | SQL injection vulnerability in index.php in phpTrafficA 1.4.2 and earlier allows remote attackers to execute arbitrary SQL commands via the pageid parameter in a stats action. | [] |
|
GHSA-rcr7-jhhc-q8xj | A vulnerability, which was classified as critical, has been found in D-Link DIR-600L up to 2.07B01. Affected by this issue is the function formEasySetupWizard3. The manipulation of the argument host leads to buffer overflow. The attack may be launched remotely. This vulnerability only affects products that are no longer supported by the maintainer. | [] |
|
GHSA-m3x8-pm7x-r5mj | The BEAR for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.1.3.3. This is due to missing or incorrect nonce validation on the woobe_bulkoperations_visibility function. This makes it possible for unauthenticated attackers to manipulate products via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. | [] |
|
GHSA-qc9q-6588-8mr6 | SQL injection vulnerability in the get_active_session function in the KTAPI_UserSession class in webservice/clienttools/services/mdownload.php in KnowledgeTree 3.7.0.2 and earlier allows remote attackers to execute arbitrary SQL commands via the u parameter, related to the getFileName function. | [] |
|
GHSA-fr45-fgh4-2qmm | Perl, sh, csh, or other shell interpreters are installed in the cgi-bin directory on a WWW site, which allows remote attackers to execute arbitrary commands. | [] |
|
CVE-2017-11112 | In ncurses 6.0, there is an attempted 0xffffffffffffffff access in the append_acs function of tinfo/parse_entry.c. It could lead to a remote denial of service attack if the terminfo library code is used to process untrusted terminfo data. | [
"cpe:2.3:a:gnu:ncurses:6.0:*:*:*:*:*:*:*"
] |
|
GHSA-j3j7-2rmc-38jf | Unspecified vulnerability in the MySQL Server component in Oracle MySQL 5.5.x allows remote authenticated users to affect availability via unknown vectors, a different vulnerability than CVE-2012-0486, CVE-2012-0487, CVE-2012-0488, CVE-2012-0489, CVE-2012-0491, CVE-2012-0493, and CVE-2012-0495. | [] |
|
CVE-2023-29064 | Hardcoded Secrets | The FACSChorus software contains sensitive information stored in plaintext. A threat actor could gain hardcoded secrets used by the application, which include tokens and passwords for administrative accounts. | [
"cpe:2.3:a:bd:facschorus:5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:bd:facschorus:5.1:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:hp_z2_tower_g9:-:*:*:*:*:*:*:*",
"cpe:2.3:a:bd:facschorus:3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:bd:facschorus:3.1:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:hp_z2_tower_g5:-:*:*:*:*:*:*:*"
] |
GHSA-mf2q-g3w5-qq7r | Due to a memory leak, a denial-of-service vulnerability exists in the Rockwell Automation affected products. A malicious actor could exploit this vulnerability by performing multiple actions on certain web pages of the product causing the affected products to become fully unavailable and require a power cycle to recover. | [] |
|
CVE-2006-4834 | PHP remote file inclusion vulnerability in index.php in Jule Slootbeek phpQuiz 0.01 allows remote attackers to execute arbitrary PHP code via a URL in the pagename parameter. | [
"cpe:2.3:a:phpquiz:phpquiz:0.01:*:*:*:*:*:*:*"
] |
|
GHSA-27j2-98fj-7r5w | In Bender/ebee Charge Controllers in multiple versions are prone to Local privilege Escalation. An authenticated attacker could get root access via the suid applications socat, ip udhcpc and ifplugd. | [] |
|
CVE-2023-20970 | In multiple locations of p2p_iface.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-262236005 | [
"cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*"
] |
|
CVE-2013-6429 | The SourceHttpMessageConverter in Spring MVC in Spring Framework before 3.2.5 and 4.0.0.M1 through 4.0.0.RC1 does not disable external entity resolution, which allows remote attackers to read arbitrary files, cause a denial of service, and conduct CSRF attacks via crafted XML, aka an XML External Entity (XXE) issue, and a different vulnerability than CVE-2013-4152 and CVE-2013-7315. | [
"cpe:2.3:a:pivotal_software:spring_framework:*:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:spring_framework:4.0.0:milestone1:*:*:*:*:*:*",
"cpe:2.3:a:vmware:spring_framework:4.0.0:milestone2:*:*:*:*:*:*",
"cpe:2.3:a:vmware:spring_framework:4.0.0:rc1:*:*:*:*:*:*"
] |
|
GHSA-5qf9-hm4c-wq4h | Multiple SQL injection vulnerabilities in CubeCart 3.0.16 might allow remote attackers to execute arbitrary SQL commands via an unspecified parameter to cart.inc.php and certain other files in an include directory, related to missing sanitization of the $option variable and possibly cookie modification. | [] |
|
GHSA-c7r9-cmp3-5xg9 | A vulnerability, which was classified as problematic, was found in Chengdu Everbrite Network Technology BeikeShop up to 1.5.5. This affects the function exportZip of the file /admin/file_manager/export. The manipulation of the argument path leads to path traversal. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. | [] |
|
CVE-2024-34000 | moodle: stored XSS in lesson overview report via user ID number | ID numbers displayed in the lesson overview report required additional sanitizing to prevent a stored XSS risk. | [] |
GHSA-f4hx-m36j-86cj | Prior to SEE v11.1.3MP1, Symantec Endpoint Encryption can be susceptible to a denial of service (DoS) attack, which is a type of attack whereby the perpetrator attempts to make a particular machine or network resource unavailable to its intended users by temporarily or indefinitely disrupting services of a specific host within a network. | [] |
|
CVE-2023-32679 | Remote Code Execution via unrestricted file extension in Craft CMS | Craft CMS is an open source content management system. In affected versions of Craft CMS an unrestricted file extension may lead to Remote Code Execution. If the name parameter value is not empty string('') in the View.php's doesTemplateExist() -> resolveTemplate() -> _resolveTemplateInternal() -> _resolveTemplate() function, it returns directly without extension verification, so that arbitrary extension files are rendered as twig templates. When attacker with admin privileges on a DEV or an improperly configured STG or PROD environment, they can exploit this vulnerability to remote code execution. Code execution may grant the attacker access to the host operating system. This issue has been addressed in version 4.4.6. Users are advised to upgrade. There are no known workarounds for this vulnerability. | [
"cpe:2.3:a:craftcms:craft_cms:*:*:*:*:*:*:*:*"
] |
GHSA-2crp-9jmr-vp26 | Buffer overflow in _mprosrv in Progress Software OpenEdge before 9.1E0422, and 10.x before 10.1B01, allows remote attackers to have an unknown impact via a malformed TCP/IP message. | [] |
|
GHSA-4h38-3j23-p7g2 | An authentication bypass vulnerability exists in the CMA run_server_6877 functionality of Garrett Metal Detectors iC Module CMA Version 5.0. A properly-timed network connection can lead to authentication bypass via session hijacking. An attacker can send a sequence of requests to trigger this vulnerability. | [] |
|
GHSA-cw73-w3vc-7g28 | The Product Labels For Woocommerce (Sale Badges) WordPress plugin before 1.5.9 does not sanitize and escape a parameter before using it in a SQL statement, allowing admins to perform SQL injection attacks | [] |
|
CVE-2010-0615 | Cross-site scripting (XSS) vulnerability in assess.php in evalSMSI 2.1.03 allows remote attackers to inject arbitrary web script or HTML via the reports comment box in a continue_assess action. NOTE: some of these details are obtained from third party information. | [
"cpe:2.3:a:myshell:evalsmsi:2.1.03:*:*:*:*:*:*:*"
] |
|
GHSA-cwhp-m7c7-w6rm | In Sophos Web Appliance (SWA) before 4.3.1.2, a section of the machine's interface responsible for generating reports was vulnerable to remote command injection via the token parameter, aka NSWA-1303. | [] |
|
GHSA-wmrx-6hvm-hg6r | Vulnerability of input parameters being not strictly verified in the PMS module. Successful exploitation of this vulnerability may cause home screen unavailability. | [] |
|
CVE-2008-4967 | linuxtrade 3.65 allows local users to overwrite arbitrary files via a symlink attack on the (a) /tmp/bwk, (b) /tmp/zzz, and (c) /tmp/ggg temporary files, related to the (1) linuxtrade.bwkvol, (2) linuxtrade.wn, and (3) moneyam.helper scripts. | [
"cpe:2.3:a:linuxtrade:linuxtrade:3.65:*:*:*:*:*:*:*"
] |
|
CVE-2022-24796 | Remote Command Injection in RaspberryMatic | RaspberryMatic is a free and open-source operating system for running a cloud-free smart-home using the homematicIP / HomeMatic hardware line of IoT devices. A Remote Code Execution (RCE) vulnerability in the file upload facility of the WebUI interface of RaspberryMatic exists. Missing input validation/sanitization in the file upload mechanism allows remote, unauthenticated attackers with network access to the WebUI interface to achieve arbitrary operating system command execution via shell metacharacters in the HTTP query string. Injected commands are executed as root, thus leading to a full compromise of the underlying system and all its components. Versions after `2.31.25.20180428` and prior to `3.63.8.20220330` are affected. Users are advised to update to version `3.63.8.20220330` or newer. There are currently no known workarounds to mitigate the security impact and users are advised to update to the latest version available. | [
"cpe:2.3:o:raspberrymatic:raspberrymatic:*:*:*:*:*:*:*:*"
] |
GHSA-rc3x-wm42-6mc5 | cPanel before 55.9999.141 allows arbitrary code execution in the context of the root account because of MakeText interpolation (SEC-89). | [] |
|
CVE-2008-4509 | Unrestricted file upload vulnerability in processFiles.php in FOSS Gallery Admin and FOSS Gallery Public 1.0 beta allows remote attackers to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in the root directory. | [
"cpe:2.3:a:foss_gallery:foss_gallery:1.0:beta:admin:*:*:*:*:*",
"cpe:2.3:a:foss_gallery:foss_gallery:1.0:beta:public:*:*:*:*:*"
] |
|
CVE-2012-4923 | Multiple cross-site scripting (XSS) vulnerabilities in Endian Firewall 2.4 allow remote attackers to inject arbitrary web script or HTML via the (1) createrule parameter to dnat.cgi, (2) addrule parameter to dansguardian.cgi, or (3) PATH_INFO to openvpn_users.cgi. | [
"cpe:2.3:a:endian:firewall:2.4:*:*:*:*:*:*:*"
] |
|
GHSA-j2mp-wmc4-gg67 | An unspecified Domino API in IBM Lotus Notes Traveler before 8.5.1.1 does not properly handle MIME types, which allows remote attackers to cause a denial of service (daemon crash) via unspecified vectors. | [] |
|
CVE-2019-1118 | A remote code execution vulnerability exists in the way that DirectWrite handles objects in memory, aka 'DirectWrite Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1117, CVE-2019-1119, CVE-2019-1120, CVE-2019-1121, CVE-2019-1122, CVE-2019-1123, CVE-2019-1124, CVE-2019-1127, CVE-2019-1128. | [
"cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:1903:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*"
] |
|
CVE-2013-4826 | Unspecified vulnerability in HP Intelligent Management Center (iMC) and HP IMC Service Operation Management Software Module allows remote attackers to obtain sensitive information via unknown vectors, aka ZDI-CAN-1647. | [
"cpe:2.3:a:hp:imc_service_operation_management_software_module:-:*:*:*:*:*:*:*",
"cpe:2.3:a:hp:intelligent_management_center:*:*:*:*:*:*:*:*"
] |
|
GHSA-j32g-hr5c-pwm2 | Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in ArtistScope CopySafe Web Protection allows Reflected XSS.This issue affects CopySafe Web Protection: from n/a through 3.15. | [] |
|
GHSA-3hrw-8w6h-x9jc | An information disclosure vulnerability exists in the way Microsoft SharePoint handles session objects, aka 'Microsoft SharePoint Information Disclosure Vulnerability'. | [] |
|
CVE-2022-27623 | Missing authentication for critical function vulnerability in iSCSI management functionality in Synology DiskStation Manager (DSM) before 7.1-42661 allows remote attackers to read or write arbitrary files via unspecified vectors. | [
"cpe:2.3:a:synology:diskstation_manager:*:*:*:*:*:*:*:*"
] |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.