Datasets:

id
stringlengths
13
19
title
stringlengths
0
256
description
stringlengths
3
12.4k
cpes
sequencelengths
0
5.42k
CVE-2025-3143
SourceCodester Apartment Visitor Management System visitor-entry.php sql injection
A vulnerability classified as critical has been found in SourceCodester Apartment Visitor Management System 1.0. Affected is an unknown function of the file /visitor-entry.php. The manipulation of the argument visname/address leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. Multiple parameters might be affected.
[]
GHSA-qq3f-h5r7-2w66
URL Redirection to Untrusted Site ('Open Redirect') vulnerability in CRM Perks. Integration for Constant Contact and Contact Form 7, WPForms, Elementor, Ninja Forms.This issue affects Integration for Constant Contact and Contact Form 7, WPForms, Elementor, Ninja Forms: from n/a through 1.1.4.
[]
CVE-2020-27024
In smp_br_state_machine_event of smp_br_main.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure triggered by a malformed Bluetooth packet, with no additional execution privileges needed. User interaction is not needed for exploitation. Bounds Sanitizer mitigates this in the default configuration.Product: AndroidVersions: Android-11Android ID: A-162327732
[ "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*" ]
CVE-2024-2608
`AppendEncodedAttributeValue(), ExtraSpaceNeededForAttrEncoding()` and `AppendEncodedCharacters()` could have experienced integer overflows, causing underallocation of an output buffer leading to an out of bounds write. This vulnerability affects Firefox < 124, Firefox ESR < 115.9, and Thunderbird < 115.9.
[ "cpe:2.3:a:mozilla:firefox:-:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox_esr:-:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:thunderbird:-:*:*:*:*:*:*:*" ]
GHSA-7c2c-733v-4897
PiiGAB M-Bus does not validate identification strings before processing, which could make it vulnerable to cross-site scripting attacks.
[]
GHSA-c35w-7j4x-j365
The pstm_exptmod function in MatrixSSL 3.8.6 and earlier does not properly perform modular exponentiation, which might allow remote attackers to predict the secret key via a CRT attack.
[]
GHSA-3899-g6fw-rr82
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in ramanparashar Useinfluence allows Stored XSS. This issue affects Useinfluence: from n/a through 1.0.8.
[]
CVE-2012-5338
Open redirect vulnerability in JForum 2.1.9 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a URL in the returnPath parameter in a validateLogin action to jforum.page.
[ "cpe:2.3:a:jforum:jforum:2.1.9:*:*:*:*:*:*:*" ]
GHSA-h9qg-xrp6-7fc4
com/mossle/cdn/CdnController.java in lemon 1.9.0 allows attackers to upload arbitrary files because the copyMultipartFileToFile method in CdnUtils only checks for a ../ substring, and does not validate the file type and spaceName parameter.
[]
CVE-2020-35547
A library index page in NuPoint Messenger in Mitel MiCollab before 9.2 FP1 could allow an unauthenticated attacker to gain access (view and modify) to user data.
[ "cpe:2.3:a:mitel:micollab:*:*:*:*:*:-:*:*" ]
CVE-2018-11858
When processing IE set command, buffer overwrite may occur due to lack of input validation of the IE length in Snapdragon Mobile in version SD 835, SD 845, SD 850.
[ "cpe:2.3:o:qualcomm:sd_835_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_835:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_845_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_845:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_850_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_850:-:*:*:*:*:*:*:*" ]
GHSA-wmjp-f22x-624h
Buffer underflow in the ssl_decrypt_record function in epan/dissectors/packet-ssl-utils.c in Wireshark 1.10.x before 1.10.12 and 1.12.x before 1.12.3 allows remote attackers to cause a denial of service (application crash) via a crafted packet that is improperly handled during decryption of an SSL session.
[]
GHSA-35v4-cfj4-wrvg
Cross-site request forgery (CSRF) vulnerability in the web-management interface in the fabric interconnect (FI) component in Cisco Unified Computing System (UCS) allows remote attackers to hijack the authentication of arbitrary users, aka Bug ID CSCtg20755.
[]
GHSA-g877-g592-m3jw
Race condition in the Common Classification Engine (CCE) in the Measurement, Aggregation, and Correlation Engine (MACE) implementation in Cisco IOS 15.4(2)T3 and earlier allows remote attackers to cause a denial of service (device reload) via crafted network traffic that triggers improper handling of the timing of process switching and Cisco Express Forwarding (CEF) switching, aka Bug ID CSCuj96752.
[]
GHSA-pr5p-f98w-w666
PiiGAB M-Bus contains hard-coded credentials which it uses for authentication.
[]
GHSA-m2vp-q7mm-qrpv
Directory traversal vulnerability in wget before 1.8.2-4 allows a remote FTP server to create or overwrite files as the wget user via filenames containing (1) /absolute/path or (2) .. (dot dot) sequences.
[]
CVE-2020-3586
Cisco DNA Spaces Connector Command Injection Vulnerability
A vulnerability in the web-based management interface of Cisco DNA Spaces Connector could allow an unauthenticated, remote attacker to execute arbitrary commands on an affected device. The vulnerability is due to insufficient validation of user-supplied input in the web-based management interface. An attacker could exploit this vulnerability by sending crafted HTTP requests to the web-based management interface. A successful exploit could allow the attacker to execute arbitrary commands on the underling operating system with privileges of the web-based management application, which is running as a restricted user. This could result in changes being made to pages served by the web-based management application impacting the integrity or availability of the web-based management application.
[ "cpe:2.3:a:cisco:dna_spaces\\:_connector:*:*:*:*:*:*:*:*" ]
GHSA-vh6q-rcrv-qvjc
A CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability exists in EcoStruxure Operator Terminal Expert 3.1 Service Pack 1 and prior (formerly known as Vijeo XD)which could cause arbitrary application execution when the computer starts.
[]
GHSA-865h-4rjv-52pg
Acrobat Reader DC versions versions 2021.001.20150 (and earlier), 2020.001.30020 (and earlier) and 2017.011.30194 (and earlier) are affected by a Use After Free vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
[]
CVE-2005-4523
Mantis 1.0.0rc3 and earlier discloses private bugs via public RSS feeds, which allows remote attackers to obtain sensitive information.
[ "cpe:2.3:a:mantis:mantis:*:*:*:*:*:*:*:*", "cpe:2.3:a:mantis:mantis:0.9:*:*:*:*:*:*:*", "cpe:2.3:a:mantis:mantis:0.9.1:*:*:*:*:*:*:*", "cpe:2.3:a:mantis:mantis:0.10:*:*:*:*:*:*:*", "cpe:2.3:a:mantis:mantis:0.10.1:*:*:*:*:*:*:*", "cpe:2.3:a:mantis:mantis:0.10.2:*:*:*:*:*:*:*", "cpe:2.3:a:mantis:mantis:0.11:*:*:*:*:*:*:*", "cpe:2.3:a:mantis:mantis:0.11.1:*:*:*:*:*:*:*", "cpe:2.3:a:mantis:mantis:0.12:*:*:*:*:*:*:*", "cpe:2.3:a:mantis:mantis:0.13:*:*:*:*:*:*:*", "cpe:2.3:a:mantis:mantis:0.13.1:*:*:*:*:*:*:*", "cpe:2.3:a:mantis:mantis:0.14:*:*:*:*:*:*:*", "cpe:2.3:a:mantis:mantis:0.14.1:*:*:*:*:*:*:*", "cpe:2.3:a:mantis:mantis:0.14.2:*:*:*:*:*:*:*", "cpe:2.3:a:mantis:mantis:0.14.3:*:*:*:*:*:*:*", "cpe:2.3:a:mantis:mantis:0.14.4:*:*:*:*:*:*:*", "cpe:2.3:a:mantis:mantis:0.14.5:*:*:*:*:*:*:*", "cpe:2.3:a:mantis:mantis:0.14.6:*:*:*:*:*:*:*", "cpe:2.3:a:mantis:mantis:0.14.7:*:*:*:*:*:*:*", "cpe:2.3:a:mantis:mantis:0.14.8:*:*:*:*:*:*:*", "cpe:2.3:a:mantis:mantis:0.15:*:*:*:*:*:*:*", "cpe:2.3:a:mantis:mantis:0.15.1:*:*:*:*:*:*:*", "cpe:2.3:a:mantis:mantis:0.15.2:*:*:*:*:*:*:*", "cpe:2.3:a:mantis:mantis:0.15.3:*:*:*:*:*:*:*", "cpe:2.3:a:mantis:mantis:0.15.4:*:*:*:*:*:*:*", "cpe:2.3:a:mantis:mantis:0.15.5:*:*:*:*:*:*:*", "cpe:2.3:a:mantis:mantis:0.15.6:*:*:*:*:*:*:*", "cpe:2.3:a:mantis:mantis:0.15.7:*:*:*:*:*:*:*", "cpe:2.3:a:mantis:mantis:0.15.8:*:*:*:*:*:*:*", "cpe:2.3:a:mantis:mantis:0.15.9:*:*:*:*:*:*:*", "cpe:2.3:a:mantis:mantis:0.15.10:*:*:*:*:*:*:*", "cpe:2.3:a:mantis:mantis:0.15.11:*:*:*:*:*:*:*", "cpe:2.3:a:mantis:mantis:0.15.12:*:*:*:*:*:*:*", "cpe:2.3:a:mantis:mantis:0.16:*:*:*:*:*:*:*", "cpe:2.3:a:mantis:mantis:0.16.0:*:*:*:*:*:*:*", "cpe:2.3:a:mantis:mantis:0.16.1:*:*:*:*:*:*:*", "cpe:2.3:a:mantis:mantis:0.17:*:*:*:*:*:*:*", "cpe:2.3:a:mantis:mantis:0.17.0:*:*:*:*:*:*:*", "cpe:2.3:a:mantis:mantis:0.17.1:*:*:*:*:*:*:*", "cpe:2.3:a:mantis:mantis:0.17.2:*:*:*:*:*:*:*", "cpe:2.3:a:mantis:mantis:0.17.3:*:*:*:*:*:*:*", "cpe:2.3:a:mantis:mantis:0.17.4:*:*:*:*:*:*:*", "cpe:2.3:a:mantis:mantis:0.17.4a:*:*:*:*:*:*:*", "cpe:2.3:a:mantis:mantis:0.17.5:*:*:*:*:*:*:*", "cpe:2.3:a:mantis:mantis:0.18:*:*:*:*:*:*:*", "cpe:2.3:a:mantis:mantis:0.18.0_rc1:*:*:*:*:*:*:*", "cpe:2.3:a:mantis:mantis:0.18.0a2:*:*:*:*:*:*:*", "cpe:2.3:a:mantis:mantis:0.18.0a3:*:*:*:*:*:*:*", "cpe:2.3:a:mantis:mantis:0.18.0a4:*:*:*:*:*:*:*", "cpe:2.3:a:mantis:mantis:0.18.2:*:*:*:*:*:*:*", "cpe:2.3:a:mantis:mantis:0.18.3:*:*:*:*:*:*:*", "cpe:2.3:a:mantis:mantis:0.18a1:*:*:*:*:*:*:*", "cpe:2.3:a:mantis:mantis:0.19.0:*:*:*:*:*:*:*", "cpe:2.3:a:mantis:mantis:0.19.0_rc1:*:*:*:*:*:*:*", "cpe:2.3:a:mantis:mantis:0.19.0a:*:*:*:*:*:*:*", "cpe:2.3:a:mantis:mantis:0.19.0a1:*:*:*:*:*:*:*", "cpe:2.3:a:mantis:mantis:0.19.0a2:*:*:*:*:*:*:*", "cpe:2.3:a:mantis:mantis:0.19.1:*:*:*:*:*:*:*", "cpe:2.3:a:mantis:mantis:0.19.2:*:*:*:*:*:*:*", "cpe:2.3:a:mantis:mantis:0.19.3:*:*:*:*:*:*:*", "cpe:2.3:a:mantis:mantis:1.0.0_rc1:*:*:*:*:*:*:*", "cpe:2.3:a:mantis:mantis:1.0.0_rc2:*:*:*:*:*:*:*", "cpe:2.3:a:mantis:mantis:1.0.0a1:*:*:*:*:*:*:*", "cpe:2.3:a:mantis:mantis:1.0.0a2:*:*:*:*:*:*:*", "cpe:2.3:a:mantis:mantis:1.0.0a3:*:*:*:*:*:*:*" ]
GHSA-443j-8jp8-4xch
Web-accessible extension pages (pages with a moz-extension:// scheme) were not correctly enforcing the frame-ancestors directive when it was used in the Web Extension's Content Security Policy. This vulnerability affects Firefox < 97, Thunderbird < 91.6, and Firefox ESR < 91.6.
[]
GHSA-p2xr-7hvv-jq75
In the Linux kernel 4.13 through 4.16.11, ext4_read_inline_data() in fs/ext4/inline.c performs a memcpy with an untrusted length value in certain circumstances involving a crafted filesystem that stores the system.data extended attribute value in a dedicated inode.
[]
GHSA-34x5-g49j-7c65
Cross-site scripting (XSS) vulnerability in search.html in Magnolia Content Management Suite 2.1 allows remote attackers to inject arbitrary web script or HTML via the query parameter.
[]
CVE-2022-27596
Vulnerability in QTS
A vulnerability has been reported to affect QNAP device running QuTS hero, QTS. If exploited, this vulnerability allows remote attackers to inject malicious code. We have already fixed this vulnerability in the following versions of QuTS hero, QTS: QuTS hero h5.0.1.2248 build 20221215 and later QTS 5.0.1.2234 build 20221201 and later
[ "cpe:2.3:o:qnap:qts:*:*:*:*:*:*:*:*", "cpe:2.3:o:qnap:quts_hero:*:*:*:*:*:*:*:*" ]
CVE-2014-9759
Incomplete blacklist vulnerability in the config_is_private function in config_api.php in MantisBT 1.3.x before 1.3.0 allows remote attackers to obtain sensitive master salt configuration information via a SOAP API request.
[ "cpe:2.3:a:mantisbt:mantisbt:1.3.0:rc1:*:*:*:*:*:*" ]
GHSA-x377-f64p-hf5j
PyCrypto does not properly reseed PRNG before allowing access
The Crypto.Random.atfork function in PyCrypto before 2.6.1 does not properly reseed the pseudo-random number generator (PRNG) before allowing a child process to access it, which makes it easier for context-dependent attackers to obtain sensitive information by leveraging a race condition in which a child process is created and accesses the PRNG within the same rate-limit period as another process.
[]
GHSA-j385-2ppr-7766
In the Linux kernel, the following vulnerability has been resolved:net/smc: Transitional solution for clcsock race issueWe encountered a crash in smc_setsockopt() and it is caused by accessing smc->clcsock after clcsock was released.BUG: kernel NULL pointer dereference, address: 0000000000000020 #PF: supervisor read access in kernel mode #PF: error_code(0x0000) - not-present page PGD 0 P4D 0 Oops: 0000 [#1] PREEMPT SMP PTI CPU: 1 PID: 50309 Comm: nginx Kdump: loaded Tainted: G E 5.16.0-rc4+ #53 RIP: 0010:smc_setsockopt+0x59/0x280 [smc] Call Trace: <TASK> __sys_setsockopt+0xfc/0x190 __x64_sys_setsockopt+0x20/0x30 do_syscall_64+0x34/0x90 entry_SYSCALL_64_after_hwframe+0x44/0xae RIP: 0033:0x7f16ba83918e </TASK>This patch tries to fix it by holding clcsock_release_lock and checking whether clcsock has already been released before access.In case that a crash of the same reason happens in smc_getsockopt() or smc_switch_to_fallback(), this patch also checkes smc->clcsock in them too. And the caller of smc_switch_to_fallback() will identify whether fallback succeeds according to the return value.
[]
CVE-2023-21960
Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Core). Supported versions that are affected are 12.2.1.3.0 and 12.2.1.4.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle WebLogic Server accessible data as well as unauthorized read access to a subset of Oracle WebLogic Server accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle WebLogic Server. CVSS 3.1 Base Score 5.6 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L).
[ "cpe:2.3:a:oracle:weblogic_server:12.2.1.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:weblogic_server:12.2.1.4.0:*:*:*:*:*:*:*" ]
CVE-2005-3435
admin_news.php in Archilles Newsworld up to 1.3.0 allows attackers to bypass authentication by obtaining the password hash for another user, for example through another Newsworld vulnerability, and specifying the hash in the pwd argument.
[ "cpe:2.3:a:archilles:newsworld:*:*:*:*:*:*:*:*" ]
GHSA-rwgf-7h72-9p28
Multiple cross-site scripting (XSS) vulnerabilities in Digiappz DigiDomain 2.2 allow remote attackers to inject arbitrary web script or HTML via the (1) domain parameter to lookup_result.asp, and the (2) word1 and (3) word2 parameters to suggest_result.asp.
[]
GHSA-4hcw-c7xh-xh77
The SFTP external storage driver (files_external) in ownCloud Server before 6.0.5 validates the RSA Host key after login, which allows remote attackers to obtain sensitive information by sniffing the network.
[]
GHSA-5h76-3h5h-245j
An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory, aka 'Windows Runtime Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1077, CVE-2020-1086, CVE-2020-1125, CVE-2020-1139, CVE-2020-1149, CVE-2020-1151, CVE-2020-1155, CVE-2020-1156, CVE-2020-1157, CVE-2020-1158, CVE-2020-1164.
[]
GHSA-4974-qrr5-pm93
The File Manager plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 7.2.1 due to insufficient randomness in the backup filenames, which use a timestamp plus 4 random digits. This makes it possible for unauthenticated attackers, to extract sensitive data including site backups in configurations where the .htaccess file in the directory does not block access.
[]
GHSA-ghrc-jp7j-cpx2
SAP Commerce (previously known as SAP Hybris Commerce), before version 6.7, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability.
[]
CVE-2016-5636
Integer overflow in the get_data function in zipimport.c in CPython (aka Python) before 2.7.12, 3.x before 3.4.5, and 3.5.x before 3.5.2 allows remote attackers to have unspecified impact via a negative data size value, which triggers a heap-based buffer overflow.
[ "cpe:2.3:a:python:python:3.0:*:*:*:*:*:*:*", "cpe:2.3:a:python:python:3.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:python:python:3.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:python:python:3.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:python:python:3.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:python:python:3.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:python:python:3.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:python:python:3.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:python:python:3.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:python:python:3.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:python:python:3.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:python:python:3.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:python:python:3.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:python:python:3.2.5:*:*:*:*:*:*:*", "cpe:2.3:a:python:python:3.2.6:*:*:*:*:*:*:*", "cpe:2.3:a:python:python:3.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:python:python:3.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:python:python:3.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:python:python:3.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:python:python:3.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:python:python:3.3.5:*:*:*:*:*:*:*", "cpe:2.3:a:python:python:3.3.6:*:*:*:*:*:*:*", "cpe:2.3:a:python:python:3.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:python:python:3.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:python:python:3.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:python:python:3.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:python:python:3.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:python:python:*:*:*:*:*:*:*:*", "cpe:2.3:a:python:python:3.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:python:python:3.5.1:*:*:*:*:*:*:*" ]
GHSA-wcg9-pgqv-xm5v
XWiki Platform allows XSS through XClass name in string properties
ImpactIs it possible for a user without Script or Programming rights to craft a URL pointing to a page with arbitrary JavaScript. This requires social engineer to trick a user to follow the URL.Reproduction stepsAs a user without script or programming right, create a (non-terminal) document named `" + alert(1) + "` (the quotes need to be part of the name).Edit the class.Add a string property named `"test"`.Edit using the object editor and add an object of the created classGet an admin to open `<xwiki-server>/xwiki/bin/view/%22%20%2B%20alert(1)%20%2B%20%22/?viewer=display&type=object&property=%22%20%2B%20alert(1)%20%2B%20%22.WebHome.test&mode=edit` where `<xwiki-server>` is the URL of your XWiki installation.PatchesThis has been patched in XWiki 14.10.21, 15.5.5, 15.10.6 and 16.0.0.WorkaroundsWe're not aware of any workaround except upgrading.Referenceshttps://jira.xwiki.org/browse/XWIKI-21810https://github.com/xwiki/xwiki-platform/commit/27eca8423fc1ad177518077a733076821268509c
[]
CVE-2009-1174
The Web Services Security component in IBM WebSphere Application Server (WAS) 6.0.2 before 6.0.2.35 and 7.0 before 7.0.0.3 has an unspecified "security problem" in the XML digital-signature specification, which has unknown impact and attack vectors.
[ "cpe:2.3:a:ibm:websphere_application_server:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.1:*:*:*:*:*:*:*" ]
CVE-2010-0333
SQL injection vulnerability in the Helpdesk (mg_help) extension 1.1.6 and earlier for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
[ "cpe:2.3:a:matthias_graubner:mg_help:*:*:*:*:*:*:*:*", "cpe:2.3:a:matthias_graubner:mg_help:0.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:matthias_graubner:mg_help:0.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:matthias_graubner:mg_help:1.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:matthias_graubner:mg_help:1.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:matthias_graubner:mg_help:1.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:matthias_graubner:mg_help:1.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:matthias_graubner:mg_help:1.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:matthias_graubner:mg_help:1.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:typo3:*:*:*:*:*:*:*:*" ]
GHSA-9gr6-q98c-q2r4
Tenda AX1806 v1.0.0.1 contains a stack overflow via the iptv.stb.port parameter in the function setIptvInfo.
[]
GHSA-349c-4hpx-25pr
The library's failure to check if certain message types support a particular flag, the HDF5 1.8.16 library will cast the structure to an alternative structure and then assign to fields that aren't supported by the message type and the library will write outside the bounds of the heap buffer. This can lead to code execution under the context of the library.
[]
CVE-2023-34063
Aria Automation contains a Missing Access Control vulnerability. An authenticated malicious actor may exploit this vulnerability leading to unauthorized access to remote organizations and workflows.
[ "cpe:2.3:a:vmware:aria_automation:8.11.0:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:aria_automation:8.11.1:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:aria_automation:8.11.2:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:aria_automation:8.12.0:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:aria_automation:8.12.1:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:aria_automation:8.12.2:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:aria_automation:8.13.0:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:aria_automation:8.13.1:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:aria_automation:8.14.0:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:aria_automation:8.14.1:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:cloud_foundation:4.0:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:cloud_foundation:5.0:*:*:*:*:*:*:*" ]
GHSA-g83v-r97j-8c96
The WP Responsive Testimonials Slider And Widget WordPress plugin through 1.5 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks
[]
GHSA-5m3q-9x9p-vvpw
Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user. This affects D6100 before 1.0.0.57, D7800 before 1.0.1.34, R6100 before 1.0.1.20, R7500v2 before 1.0.3.24, R7800 before 1.0.2.40, R9000 before 1.0.3.6, WNDR3700v4 before 1.0.2.92, WNDR4300 before 1.0.2.94, WNDR4300v2 before 1.0.0.50, WNDR4500v3 before 1.0.0.50, and WNR2000v5 before 1.0.0.62.
[]
CVE-2011-1853
tftpserver.exe in HP Intelligent Management Center (IMC) 5.0 before E0101L02 allows remote attackers to execute arbitrary code via a (1) large or (2) invalid opcode field, related to a function pointer table.
[ "cpe:2.3:a:hp:intelligent_management_center:5.0:*:*:*:*:*:*:*", "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101:*:*:*:*:*:*", "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101l01:*:*:*:*:*:*" ]
GHSA-g6vv-436m-7g7c
Cross-site scripting (XSS) vulnerability in the traffic overview page on the F5 ASM appliance 10.0.0 through 11.2.0 HF2 allows remote attackers to inject arbitrary web script or HTML via crafted requests that are later listed on a summary page.
[]
CVE-2017-8311
Potential heap based buffer overflow in ParseJSS in VideoLAN VLC before 2.2.5 due to skipping NULL terminator in an input string allows attackers to execute arbitrary code via a crafted subtitles file.
[ "cpe:2.3:a:videolan:vlc_media_player:*:*:*:*:*:*:*:*" ]
CVE-2015-5108
Integer overflow in Adobe Reader and Acrobat 10.x before 10.1.15 and 11.x before 11.0.12, Acrobat and Acrobat Reader DC Classic before 2015.006.30060, and Acrobat and Acrobat Reader DC Continuous before 2015.008.20082 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2015-5097 and CVE-2015-5109.
[ "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
CVE-2016-5332
Directory traversal vulnerability in VMware vRealize Log Insight 2.x and 3.x before 3.6.0 allows remote attackers to read arbitrary files via unspecified vectors.
[ "cpe:2.3:a:vmware:vrealize_log_insight:2.0:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:vrealize_log_insight:2.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:vrealize_log_insight:2.5:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:vrealize_log_insight:3.0:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:vrealize_log_insight:3.3:*:*:*:*:*:*:*" ]
GHSA-93jh-7v3q-c8c6
A denial of service vulnerability exists in the DCRegister DDNS_RPC_MAX_RECV_SIZE functionality of SoftEther VPN 4.41-9782-beta, 5.01.9674 and 5.02. A specially crafted network packet can lead to denial of service. An attacker can perform a man-in-the-middle attack to trigger this vulnerability.
[]
CVE-2024-3691
PHPGurukul Small CRM Registration Page sql injection
A vulnerability, which was classified as critical, has been found in PHPGurukul Small CRM 3.0. Affected by this issue is some unknown functionality of the component Registration Page. The manipulation leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-260480.
[ "cpe:2.3:a:phpgurukul:small_crm:3.0:*:*:*:*:*:*:*" ]
CVE-2017-17598
Affiliate MLM Script 1.0 has SQL Injection via the product-category.php key parameter.
[ "cpe:2.3:a:affiliate_mlm_script_project:affiliate_mlm_script:1.0:*:*:*:*:*:*:*" ]
GHSA-rh89-x75f-rh3c
Exposure of uninitialized memory in memoffset
Affected versions of this crate caused traps and/or memory unsafety by zero-initializing references. They also could lead to uninitialized memory being dropped if the field for which the offset is requested was behind a deref coercion, and that deref coercion caused a panic. The flaw was corrected by using MaybeUninit.
[]
GHSA-f9f6-3pmf-963r
Heap-based buffer overflow in util/gif2rgb.c in gif2rgb in giflib 5.1.2 allows remote attackers to cause a denial of service (application crash) via the background color index in a GIF file.
[]
CVE-2019-13624
In ONOS 1.15.0, apps/yang/web/src/main/java/org/onosproject/yang/web/YangWebResource.java mishandles backquote characters within strings that can be used in a shell command.
[ "cpe:2.3:a:onosproject:onos:1.15.0:*:*:*:*:*:*:*" ]
GHSA-jp3v-f6x6-386j
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, the Athdiag procfs entry does not have a proper address sanity check which may potentially lead to the use of an out-of-range pointer offset.
[]
CVE-2018-17832
XSS exists in WUZHI CMS 2.0 via the index.php v or f parameter.
[ "cpe:2.3:a:wuzhicms:wuzhi_cms:2.0:*:*:*:*:*:*:*" ]
GHSA-67fh-hvmh-rhv8
An Improper Validation of Integrity Check Value in Zscaler Client Connector on Windows allows an authenticated user to disable ZIA/ZPA by interrupting the service restart from Zscaler Diagnostics. This issue affects Client Connector: before 4.2.0.149.
[]
GHSA-j46h-rhfq-fcxj
A vulnerability classified as problematic has been found in Stars Alliance PsychoStats up to 3.2.2a. This affects an unknown part of the file upload/admin/login.php. The manipulation of the argument ref leads to cross site scripting. It is possible to initiate the attack remotely. Upgrading to version 3.2.2b is able to address this issue. The name of the patch is 5d3b7311fd5085ec6ea1b1bfa9a05285964e07e4. It is recommended to upgrade the affected component. The identifier VDB-230265 was assigned to this vulnerability.
[]
GHSA-h763-4gwg-x6g4
Wyse Management Suite versions 3.2 and earlier contain an absolute path traversal vulnerability. A remote authenticated malicious user could exploit this vulnerability in order to read arbitrary files on the system.
[]
GHSA-m5h9-x7c3-7jg4
The import_request_variables function in PHP 4.0.7 through 4.4.6, and 5.x before 5.2.2, when called without a prefix, does not prevent the (1) GET, (2) POST, (3) COOKIE, (4) FILES, (5) SERVER, (6) SESSION, and other superglobals from being overwritten, which allows remote attackers to spoof source IP address and Referer data, and have other unspecified impact. NOTE: it could be argued that this is a design limitation of PHP and that only the misuse of this feature, i.e. implementation bugs in applications, should be included in CVE. However, it has been fixed by the vendor.
[]
CVE-2020-36385
An issue was discovered in the Linux kernel before 5.10. drivers/infiniband/core/ucma.c has a use-after-free because the ctx is reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called, aka CID-f5449e74802c.
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*", "cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*", "cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*", "cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*", "cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*", "cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*", "cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*", "cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*", "cpe:2.3:a:starwindsoftware:starwind_san_\\&_nas:v8r12:*:*:*:*:*:*:*", "cpe:2.3:a:starwindsoftware:starwind_virtual_san:v8:build14338:*:*:*:*:*:*" ]
GHSA-3wh2-2pp3-2823
Malicious Package in simple-alipay
Version 1.0.1 of `simple-alipay` contained malicious code. The code when executed in the browser would enumerate password, cvc, cardnumber fields from forms and send the extracted values to `https://js-metrics.com/minjs.php?pl=`RecommendationIf version 1.0.1 of this module is found installed you will want to replace it with a version before or after 1.0.1. In addition to replacing the installed module, you will also want to evaluate your application to determine whether or not user data was compromised.Users may consider downgrading to version 1.0.0
[]
GHSA-p764-xffc-3rx4
Out of bounds memory access in JavaScript in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
[]
CVE-2007-3744
Heap-based buffer overflow in the UPnP IGD (Internet Gateway Device Standardized Device Control Protocol) implementation in mDNSResponder on Apple Mac OS X 10.4.10 before 20070731 allows network-adjacent remote attackers to execute arbitrary code via a crafted packet.
[ "cpe:2.3:o:apple:mac_os_x:10.4:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.4.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.4.2:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.4.3:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.4.4:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.4.5:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.4.6:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.4.7:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.4.8:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.4.9:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.4.10:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.4:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.4.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.4.2:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.4.3:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.4.4:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.4.5:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.4.6:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.4.7:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.4.8:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.4.9:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.4.10:*:*:*:*:*:*:*" ]
GHSA-g394-qpx6-x7rr
In langgenius/dify v0.10.1, the `/forgot-password/resets` endpoint does not verify the password reset code, allowing an attacker to reset the password of any user, including administrators. This vulnerability can lead to a complete compromise of the application.
[]
GHSA-3mw4-pmpc-h76j
Information disclosure via error message discrepancies in authentication functions in Blaauw Remote Kiln Control through v3.00r4 allows an unauthenticated attacker to enumerate valid usernames.
[]
CVE-2023-45840
Multiple data integrity vulnerabilities exist in the package hash checking functionality of Buildroot 2023.08.1 and Buildroot dev commit 622698d7847. A specially crafted man-in-the-middle attack can lead to arbitrary command execution in the builder.This vulnerability is related to the `riscv64-elf-toolchain` package.
[ "cpe:2.3:a:buildroot:buildroot:2023.08.1:*:*:*:*:*:*:*" ]
GHSA-hf8q-334g-vr2p
In the Linux kernel, the following vulnerability has been resolved:erofs: handle NONHEAD !delta[1] lclusters gracefullysyzbot reported a WARNING in iomap_iter_done: iomap_fiemap+0x73b/0x9b0 fs/iomap/fiemap.c:80 ioctl_fiemap fs/ioctl.c:220 [inline]Generally, NONHEAD lclusters won't have delta[1]==0, except for crafted images and filesystems created by pre-1.0 mkfs versions.Previously, it would immediately bail out if delta[1]==0, which led to inadequate decompressed lengths (thus FIEMAP is impacted). Treat it as delta[1]=1 to work around these legacy mkfs versions.`lclusterbits > 14` is illegal for compact indexes, error out too.
[]
CVE-2024-43997
WordPress easy.jobs- Best Recruitment Plugin for Job Board Listing, Manager, Career Page for Elementor & Gutenberg plugin <= 2.4.14 - Reflected Cross Site Scripting (XSS) vulnerability
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in easy.Jobs EasyJobs allows Reflected XSS.This issue affects EasyJobs: from n/a through 2.4.14.
[]
CVE-2007-1346
Unspecified vulnerability in ipmitool for Sun Fire X2100M2 and X2200M2 allows local users to gain privileges and reset or turn off the server.
[ "cpe:2.3:h:sun:sun_fire:x2100m2:*:*:*:*:*:*:*", "cpe:2.3:h:sun:sun_fire:x2200m2:*:*:*:*:*:*:*" ]
CVE-2013-3986
IBM Lotus Sametime 8.5.2 and 8.5.2.1 allows remote attackers to cause a denial of service (WebPlayer Firefox extension crash) via a crafted Audio Visual (AV) session.
[ "cpe:2.3:a:ibm:lotus_sametime:8.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:lotus_sametime:8.5.2.1:*:*:*:*:*:*:*" ]
CVE-2012-1137
FreeType before 2.4.9, as used in Mozilla Firefox Mobile before 10.0.4 and other products, allows remote attackers to cause a denial of service (invalid heap read operation and memory corruption) or possibly execute arbitrary code via a crafted header in a BDF font.
[ "cpe:2.3:a:freetype:freetype:*:*:*:*:*:*:*:*", "cpe:2.3:a:freetype:freetype:1.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:freetype:freetype:2.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:freetype:freetype:2.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:freetype:freetype:2.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:freetype:freetype:2.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:freetype:freetype:2.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:freetype:freetype:2.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:freetype:freetype:2.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:freetype:freetype:2.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:freetype:freetype:2.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:freetype:freetype:2.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:freetype:freetype:2.1:*:*:*:*:*:*:*", "cpe:2.3:a:freetype:freetype:2.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:freetype:freetype:2.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:freetype:freetype:2.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:freetype:freetype:2.1.6:*:*:*:*:*:*:*", "cpe:2.3:a:freetype:freetype:2.1.7:*:*:*:*:*:*:*", "cpe:2.3:a:freetype:freetype:2.1.8:*:*:*:*:*:*:*", "cpe:2.3:a:freetype:freetype:2.1.8:rc1:*:*:*:*:*:*", "cpe:2.3:a:freetype:freetype:2.1.9:*:*:*:*:*:*:*", "cpe:2.3:a:freetype:freetype:2.1.10:*:*:*:*:*:*:*", "cpe:2.3:a:freetype:freetype:2.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:freetype:freetype:2.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:freetype:freetype:2.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:freetype:freetype:2.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:freetype:freetype:2.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:freetype:freetype:2.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:freetype:freetype:2.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:freetype:freetype:2.3.5:*:*:*:*:*:*:*", "cpe:2.3:a:freetype:freetype:2.3.6:*:*:*:*:*:*:*", "cpe:2.3:a:freetype:freetype:2.3.7:*:*:*:*:*:*:*", "cpe:2.3:a:freetype:freetype:2.3.8:*:*:*:*:*:*:*", "cpe:2.3:a:freetype:freetype:2.3.9:*:*:*:*:*:*:*", "cpe:2.3:a:freetype:freetype:2.3.10:*:*:*:*:*:*:*", "cpe:2.3:a:freetype:freetype:2.3.11:*:*:*:*:*:*:*", "cpe:2.3:a:freetype:freetype:2.3.12:*:*:*:*:*:*:*", "cpe:2.3:a:freetype:freetype:2.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:freetype:freetype:2.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:freetype:freetype:2.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:freetype:freetype:2.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:freetype:freetype:2.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:freetype:freetype:2.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:freetype:freetype:2.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:freetype:freetype:2.4.7:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox_mobile:*:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox_mobile:1.0:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox_mobile:4.0:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox_mobile:4.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox_mobile:4.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox_mobile:4.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox_mobile:4.0:beta4:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox_mobile:5.0:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox_mobile:6.0:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox_mobile:6.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox_mobile:6.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox_mobile:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox_mobile:8.0:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox_mobile:9.0:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox_mobile:10.0:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox_mobile:10.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox_mobile:10.0.2:*:*:*:*:*:*:*" ]
CVE-2018-14853
A NULL pointer dereference in dhd_prot_txdata_write_flush in drivers/net/wireless/bcmdhd4358/dhd_msgbuf.c in the bcmdhd4358 Wi-Fi driver on the Samsung Galaxy S6 SM-G920F G920FXXU5EQH7 allows an attacker (who has obtained code execution on the Wi-Fi chip) to cause the device to reboot. The Samsung ID is SVE-2018-11783.
[ "cpe:2.3:o:samsung:galaxy_s6_firmware:g920fxxu5eqh7:*:*:*:*:*:*:*", "cpe:2.3:h:samsung:galaxy_s6:-:*:*:*:*:*:*:*" ]
CVE-2019-16232
drivers/net/wireless/marvell/libertas/if_sdio.c in the Linux kernel 5.2.14 does not check the alloc_workqueue return value, leading to a NULL pointer dereference.
[ "cpe:2.3:o:linux:linux_kernel:5.2.14:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*" ]
CVE-2019-3495
An issue was discovered on Wifi-soft UniBox controller 0.x through 2.x devices. network/mesh/edit-nds.php is vulnerable to arbitrary file upload, allowing an attacker to upload .php files and execute code on the server with root user privileges. Authentication for accessing this component can be bypassed by using Hard coded credentials.
[ "cpe:2.3:o:indionetworks:unibox_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:indionetworks:unibox:-:*:*:*:*:*:*:*" ]
GHSA-823h-79qw-hp52
FLIR AX8 thermal sensor cameras up to and including 1.46.16 are vulnerable to Directory Traversal due to improper access restriction. This vulnerability allows an unauthenticated, remote attacker to obtain arbitrary sensitive file contents by uploading a specially crafted symbolic link file.
[]
CVE-2009-1265
Integer overflow in rose_sendmsg (sys/net/af_rose.c) in the Linux kernel 2.6.24.4, and other versions before 2.6.30-rc1, might allow remote attackers to obtain sensitive information via a large length value, which causes "garbage" memory to be sent.
[ "cpe:2.3:o:linux:linux_kernel:2.6.24.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.24.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.24.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.24.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.25:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.25.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.25.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.25.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.25.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.25.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.25.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.25.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.25.8:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.25.9:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.25.10:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.25.11:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.25.12:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.25.13:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.25.14:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.25.15:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.25.16:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.25.17:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.25.18:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.25.19:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.25.20:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.26:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.26.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.26.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.26.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.26.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.26.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.26.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.26.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.8:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.9:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.10:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.11:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.12:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.13:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.14:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.15:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.16:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.17:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.18:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.19:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.20:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.21:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.22:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.23:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.24:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.25:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.26:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.27:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.28:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.29:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.30:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.31:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.32:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.33:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.34:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.35:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.36:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.37:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.38:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.39:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.40:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.41:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.42:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.43:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.44:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.45:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.46:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.47:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.48:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.49:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.50:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.51:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.52:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.53:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.54:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.55:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.56:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.57:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.58:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.59:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.60:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.61:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.27.62:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.28:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.28.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.28.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.28.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.28.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.28.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.28.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.28.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.28.8:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.28.9:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.28.10:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.29:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.29.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.29.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.29.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.29.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.29.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:2.6.29.6:*:*:*:*:*:*:*" ]
CVE-1999-0722
The default configuration of Cobalt RaQ2 servers allows remote users to install arbitrary software packages.
[ "cpe:2.3:h:sun:cobalt_raq_2:*:*:*:*:*:*:*:*" ]
CVE-2022-29023
A buffer overflow vulnerability exists in the razermouse driver of OpenRazer up to version v3.3.0 allows attackers to cause a Denial of Service (DoS) and possibly escalate their privileges via a crafted buffer sent to the matrix_custom_frame device.
[ "cpe:2.3:a:openrazer_project:openrazer:*:*:*:*:*:*:*:*" ]
GHSA-3c6r-mr2w-qgv5
Directory traversal vulnerability in cabextract before 1.1 allows remote attackers to overwrite arbitrary files via a cabinet file containing .. (dot dot) sequences in a filename.
[]
CVE-2016-5834
Cross-site scripting (XSS) vulnerability in the wp_get_attachment_link function in wp-includes/post-template.php in WordPress before 4.5.3 allows remote attackers to inject arbitrary web script or HTML via a crafted attachment name, a different vulnerability than CVE-2016-5833.
[ "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*" ]
GHSA-j9qv-wv66-7c38
telepathy-idle before 0.1.15 does not verify (1) that the issuer is a trusted CA, (2) that the server hostname matches a domain name in the subject's Common Name (CN), or (3) the expiration date of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate.
[]
CVE-2015-1594
Untrusted search path vulnerability in Siemens SIMATIC ProSave before 13 SP1; SIMATIC CFC before 8.0 SP4 Upd9 and 8.1 before Upd1; SIMATIC STEP 7 before 5.5 SP1 HF2, 5.5 SP2 before HF7, 5.5 SP3, and 5.5 SP4 before HF4; SIMOTION Scout before 4.4; and STARTER before 4.4 HF3 allows local users to gain privileges via a Trojan horse application file.
[ "cpe:2.3:a:siemens:starter:*:*:*:*:*:*:*:*", "cpe:2.3:a:siemens:simatic_prosave:13.0:*:*:*:*:*:*:*", "cpe:2.3:a:siemens:simotion_scout:*:sp1:*:*:*:*:*:*", "cpe:2.3:a:siemens:simatic_cfc:*:sp4:*:*:*:*:*:*", "cpe:2.3:a:siemens:simatic_cfc:8.1:*:*:*:*:*:*:*", "cpe:2.3:a:siemens:simatic_step_7:*:sp1:*:*:*:*:*:*", "cpe:2.3:a:siemens:simatic_step_7:5.5:sp2:*:*:*:*:*:*", "cpe:2.3:a:siemens:simatic_step_7:5.5:sp3:*:*:*:*:*:*", "cpe:2.3:a:siemens:simatic_step_7:5.5:sp4:*:*:*:*:*:*" ]
GHSA-7864-vv4j-c2h6
Windows Event Tracing Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-24103.
[]
CVE-2019-13752
Out of bounds read in SQLite in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.
[ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:x64:*", "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:x86:*", "cpe:2.3:o:redhat:enterprise_linux_for_scientific_computing:6.0:*:*:*:*:*:x64:*", "cpe:2.3:o:redhat:enterprise_linux_for_scientific_computing:6.0:*:*:*:*:*:x86:*", "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:x64:*", "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:x86:*", "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:x64:*", "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:x86:*", "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*" ]
CVE-2024-10551
Sticky Social Icons <= 1.2.1 - Admin+ Stored XSS
The Sticky Social Icons WordPress plugin through 1.2.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).
[ "cpe:2.3:a:sticky_social_icons:sticky_social_icons:*:*:*:*:*:*:*:*" ]
CVE-2023-32193
Norman API Cross-site Scripting Vulnerability
A vulnerability has been identified in which unauthenticated cross-site scripting (XSS) in Norman's public API endpoint can be exploited. This can lead to an attacker exploiting the vulnerability to trigger JavaScript code and execute commands remotely.
[ "cpe:2.3:a:rancher:norman:*:*:*:*:*:*:*:*" ]
CVE-2007-2058
Directory traversal vulnerability in Acubix PicoZip 4.02 allows user-assisted remote attackers to overwrite arbitrary files via a .. (dot dot) sequence in the file path in an (1) GZ, (2) TAR, (3) RAR, (4) JAR, or (5) ZIP archive.
[ "cpe:2.3:a:picozip:picozip:4.02:*:*:*:*:*:*:*" ]
GHSA-84r4-cw6g-xxrw
WebKit, as used in Apple iOS before 5.1 and iTunes before 10.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-03-07-1 and APPLE-SA-2012-03-07-2.
[]
GHSA-4h6g-54hh-2q2h
SQL injection vulnerability in wp-comments-post.php in the NOSpam PTI plugin 2.1 for WordPress allows remote attackers to execute arbitrary SQL commands via the comment_post_ID parameter.
[]
GHSA-wwpv-hj37-m43g
Integer underflow in the mov_read_default function in libavformat/mov.c in FFmpeg before 2.4.6 allows remote attackers to obtain sensitive information from heap and/or stack memory via a crafted MP4 file.
[]
GHSA-gm6f-j4f8-3685
A system-critical NETBIOS/SMB share has inappropriate access control.
[]
CVE-2025-0121
Cortex XDR Agent: Local Windows User Can Crash the Agent
A null pointer dereference vulnerability in the Palo Alto Networks Cortex® XDR agent on Windows devices allows a low-privileged local Windows user to crash the agent. Additionally, malware can use this vulnerability to perform malicious activity without Cortex XDR being able to detect it.
[ "cpe:2.3:a:paloaltonetworks:cortex_xdr_agent:8.6.0:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:cortex_xdr_agent:8.5.0:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:cortex_xdr_agent:8.5.1:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:cortex_xdr_agent:8.3-ce:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:cortex_xdr_agent:7.9-ce:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:cortex_xdr_agent:7.9.101-ce:-:*:*:*:*:*:*", "cpe:2.3:a:paloaltonetworks:cortex_xdr_agent:7.9.102-ce:-:*:*:*:*:*:*" ]
GHSA-x487-p4jj-jg25
Object Manager in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 does not properly constrain impersonation levels during interaction with object symbolic links that originated in a sandboxed process, which allows local users to gain privileges via a crafted application, aka "Windows Object Manager Elevation of Privilege Vulnerability."
[]
CVE-2010-3381
The (1) tangerine and (2) tangerine-properties scripts in Tangerine 0.3.2.2 place a zero-length directory name in the LD_LIBRARY_PATH, which allows local users to gain privileges via a Trojan horse shared library in the current working directory.
[ "cpe:2.3:a:alex_launi:tangerine:0.3.2.2:*:*:*:*:*:*:*" ]
GHSA-rv62-6f56-j83w
Moodle Oauth 2 Insufficiently Protects Against Compromise
A vulnerability was found in Moodle versions 3.7 before 3.7.3, 3.6 before 3.6.7, 3.5 before 3.5.9 and earlier. OAuth 2 providers who do not verify users' email address changes require additional verification during sign-up to reduce the risk of account compromise.
[]
CVE-2025-31472
WordPress Flatty <= 2.0.0 - Cross Site Scripting (XSS) Vulnerability
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Michele Marri Flatty allows Stored XSS. This issue affects Flatty: from n/a through 2.0.0.
[]
CVE-2004-2289
Microsoft Windows XP Explorer allows local users to execute arbitrary code via a system folder with a Desktop.ini file containing a .ShellClassInfo specifier with a CLSID value that is associated with an executable file.
[ "cpe:2.3:o:microsoft:windows_xp:*:*:home:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:*:gold:professional:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:*:sp1:home:*:*:*:*:*" ]
CVE-2016-1134
Cross-site request forgery (CSRF) vulnerability on BUFFALO BHR-4GRV2 devices with firmware 1.04 and earlier, WEX-300 devices with firmware 1.90 and earlier, WHR-1166DHP devices with firmware 1.90 and earlier, WHR-300HP2 devices with firmware 1.90 and earlier, WHR-600D devices with firmware 1.90 and earlier, WMR-300 devices with firmware 1.90 and earlier, WMR-433 devices with firmware 1.01 and earlier, and WSR-1166DHP devices with firmware 1.01 and earlier allows remote attackers to hijack the authentication of arbitrary users.
[ "cpe:2.3:h:buffalotech:whr-1166dhp:-:*:*:*:*:*:*:*", "cpe:2.3:o:buffalotech:whr-1166dhp_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:buffalotech:whr-300hp2:-:*:*:*:*:*:*:*", "cpe:2.3:o:buffalotech:whr-300hp2_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:buffalotech:wmr-300:-:*:*:*:*:*:*:*", "cpe:2.3:o:buffalotech:wmr-300_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:buffalotech:bhr-4grv2:-:*:*:*:*:*:*:*", "cpe:2.3:o:buffalotech:bhr-4grv2_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:buffalotech:wex-300:-:*:*:*:*:*:*:*", "cpe:2.3:o:buffalotech:wex-300_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:buffalotech:whr-600d:-:*:*:*:*:*:*:*", "cpe:2.3:o:buffalotech:whr-600d_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:buffalotech:wmr-433:-:*:*:*:*:*:*:*", "cpe:2.3:o:buffalotech:wmr-433_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:buffalotech:wsr-1166dhp:-:*:*:*:*:*:*:*", "cpe:2.3:o:buffalotech:wsr-1166dhp_firmware:*:*:*:*:*:*:*:*" ]
CVE-2009-1951
Cross-site scripting (XSS) vulnerability in index.php in PropertyMax Pro FREE 0.3 allows remote attackers to inject arbitrary web script or HTML via the pl parameter in a mi action.
[ "cpe:2.3:a:propertymaxpro:propertymax_pro_free:0.3:*:*:*:*:*:*:*" ]