id
stringlengths 13
19
| title
stringlengths 0
256
| description
stringlengths 3
12.4k
| cpes
sequencelengths 0
5.42k
|
---|---|---|---|
CVE-2006-2338 | PlaNet Concept plaNetStat 20050127 allows remote attackers to gain administrative privileges, and view and configure log files, via a direct request to the (1) admin.php or (2) settings.php page. | [
"cpe:2.3:a:planet_concept:planetstat:2005-01-27:*:*:*:*:*:*:*"
] |
|
CVE-2017-9902 | XnView Classic for Windows Version 2.40 allows remote attackers to execute code via a crafted .fpx file, related to "Data from Faulting Address controls Code Flow starting at Xfpx!gffGetFormatInfo+0x0000000000020e91." | [
"cpe:2.3:a:xnview:xnview:2.40:*:*:*:*:*:*:*"
] |
|
GHSA-gq75-5gc3-rfwg | snyk-broker Path Traversal before v4.73.0 | This affects the package snyk-broker before 4.73.0. It allows arbitrary file reads for users with access to Snyk's internal network via directory traversal. | [] |
CVE-2024-2382 | Authorize.net Payment Gateway For WooCommerce <= 8.0 - Insufficient Verification of Data Authenticity to Unauthenticated Payment Bypass | The Authorize.net Payment Gateway For WooCommerce plugin for WordPress is vulnerable to payment bypass in all versions up to, and including, 8.0. This is due to the plugin not properly verifying the authenticity of the request that updates a orders payment status. This makes it possible for unauthenticated attackers to update order payment statuses to paid bypassing any payment. | [] |
CVE-2012-3732 | Mail in Apple iOS before 6 uses an S/MIME message's From address as the displayed sender address, which allows remote attackers to spoof signed content via an e-mail message in which the From field does not match the signer's identity. | [
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:1.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:1.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:1.0.2:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:1.1.0:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:1.1.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:1.1.2:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:1.1.3:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:1.1.4:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:1.1.5:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:2.0:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:2.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:2.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:2.0.2:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:2.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:2.1.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:2.2:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:2.2.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:3.0:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:3.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:3.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:3.1.2:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:3.1.3:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:3.2:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:3.2.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:3.2.2:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:4.0:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:4.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:4.0.2:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:4.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:4.2.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:4.2.5:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:4.2.8:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:4.3.0:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:4.3.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:4.3.2:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:4.3.3:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:4.3.5:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:5.0:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:5.0.1:*:*:*:*:*:*:*"
] |
|
GHSA-hh47-f6rx-cf78 | The Export All Posts, Products, Orders, Refunds & Users plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 2.9.3 via the exports directory. This makes it possible for unauthenticated attackers to extract sensitive data stored insecurely in the /wp-content/uploads/smack_uci_uploads/exports/ directory which can contain information like exported user data. | [] |
|
GHSA-v834-rhv4-65m3 | static-server Path Traversal vulnerability | All versions of the package static-server are vulnerable to Directory Traversal due to improper input sanitization passed via the validPath function of server.js. | [] |
CVE-2015-1399 | PHP remote file inclusion vulnerability in the fetchView function in the Mage_Core_Block_Template_Zend class in Magento Community Edition (CE) 1.9.1.0 and Enterprise Edition (EE) 1.14.1.0 allows remote administrators to execute arbitrary PHP code via a URL in unspecified vectors involving the setScriptPath function. NOTE: it is not clear whether this issue crosses privilege boundaries, since administrators might already have privileges to include arbitrary files. | [
"cpe:2.3:a:magento:magento:1.9.1.0:*:*:*:community:*:*:*",
"cpe:2.3:a:magento:magento:1.14.1.0:*:*:*:enterprise:*:*:*"
] |
|
CVE-2004-0942 | Apache webserver 2.0.52 and earlier allows remote attackers to cause a denial of service (CPU consumption) via an HTTP GET request with a MIME header containing multiple lines with a large number of space characters. | [
"cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*"
] |
|
CVE-2015-2052 | Stack-based buffer overflow in the DIR-645 Wired/Wireless Router Rev. Ax with firmware 1.04b12 and earlier allows remote attackers to execute arbitrary code via a long string in a GetDeviceSettings action to the HNAP interface. | [
"cpe:2.3:o:dlink:dir-645_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dlink:dir-645:a1:*:*:*:*:*:*:*"
] |
|
CVE-2010-1606 | Multiple cross-site scripting (XSS) vulnerabilities in NCT Jobs Portal Script allow remote attackers to inject arbitrary web script or HTML via the (1) search, (2) Keywords, (3) Tags, or (4) Desired City field. | [
"cpe:2.3:a:ncrypted:nct_jobs_portal_script:*:*:*:*:*:*:*:*"
] |
|
CVE-2010-3606 | Multiple directory traversal vulnerabilities in AGENTS/index.php in NetArt MEDIA Real Estate Portal 2.0 allow remote emote attackers to include and execute arbitrary local files via directory traversal sequences in the (1) folder and (2) action parameters. | [
"cpe:2.3:a:netartmedia:real_estate_portal:2.0:*:*:*:*:*:*:*"
] |
|
GHSA-j8m3-q4pf-6c8c | Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: Kernel). Supported versions that are affected are 10 and 11. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Solaris executes to compromise Solaris. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Solaris accessible data. CVSS 3.0 Base Score 1.8 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:H/PR:H/UI:R/S:U/C:N/I:L/A:N). | [] |
|
CVE-2016-5009 | The handle_command function in mon/Monitor.cc in Ceph allows remote authenticated users to cause a denial of service (segmentation fault and ceph monitor crash) via an (1) empty or (2) crafted prefix. | [
"cpe:2.3:a:redhat:ceph_storage_mon:1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:ceph_storage_osd:1.3:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_for_scientific_computing:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:ceph:*:*:*:*:*:*:*:*"
] |
|
GHSA-52mm-rqxx-gfq6 | Netatalk 3.2.0 has an off-by-one error and resultant heap-based buffer overflow because of incorrectly using FPLoginExt in BN_bin2bn in etc/uams/uams_dhx_pam.c. | [] |
|
CVE-2021-43568 | The verify function in the Stark Bank Elixir ECDSA library (ecdsa-elixir) 1.0.0 fails to check that the signature is non-zero, which allows attackers to forge signatures on arbitrary messages. | [
"cpe:2.3:a:starkbank:elixir_ecdsa:1.0.0:*:*:*:*:*:*:*"
] |
|
CVE-2015-8964 | The tty_set_termios_ldisc function in drivers/tty/tty_ldisc.c in the Linux kernel before 4.5 allows local users to obtain sensitive information from kernel memory by reading a tty data structure. | [
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*"
] |
|
CVE-2024-42394 | Unauthenticated Stack-Based Buffer Overflow Remote Command Execution (RCE) in the Soft AP Daemon Service Accessed by the PAPI Protocol | There are vulnerabilities in the Soft AP Daemon Service which could allow a threat actor to execute an unauthenticated RCE attack. Successful exploitation could allow an attacker to execute arbitrary commands on the underlying operating system leading to complete system compromise. | [
"cpe:2.3:o:hpe:aruba_networking_instantos:*:*:*:*:*:*:*:*",
"cpe:2.3:o:hpe:arubaos:*:*:*:*:*:*:*:*",
"cpe:2.3:o:arubanetworks:arubaos:*:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:instantos:*:*:*:*:*:*:*:*"
] |
GHSA-54x3-chv9-w529 | Internet Explorer 5.0 and 5.5, and Outlook Express 5.0 and 5.5, allow remote attackers to execute scripts when Active Scripting is disabled by including the scripts in XML stylesheets (XSL) that are referenced using an IFRAME tag, possibly due to a vulnerability in Windows Scripting Host (WSH). | [] |
|
GHSA-gv8m-8797-qpcj | Unspecified vulnerability in DotNetNuke 4.4.1 through 4.8.4 allows remote authenticated users to bypass authentication and gain privileges via unknown vectors related to a "unique id" for user actions and improper validation of a "user identity." | [] |
|
CVE-2024-20089 | In wlan, there is a possible denial of service due to incorrect error handling. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08861558; Issue ID: MSV-1526. | [
"cpe:2.3:h:mediatek:mt6835:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6878:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6886:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6897:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6980:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6985:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6989:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6990:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8678:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8775:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8792:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8796:-:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:13.0:-:*:*:*:*:*:*",
"cpe:2.3:o:google:android:14.0:*:*:*:*:*:*:*",
"cpe:2.3:a:linuxfoundation:yocto:2.6:*:*:*:*:*:*:*",
"cpe:2.3:a:linuxfoundation:yocto:3.3:*:*:*:*:*:*:*",
"cpe:2.3:a:linuxfoundation:yocto:4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:rdkcentral:rdk-b:2022q3:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*"
] |
|
GHSA-hhg8-hpp7-9h4q | Incorrect Default Permissions vulnerability in the openSUSE Tumbleweed hawk2 package allows users with access to the hacluster to escalate to root
This issue affects openSUSE Tumbleweed. | [] |
|
GHSA-944c-jrhf-f2gx | Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Ads by WPQuads Ads by WPQuads allows SQL Injection. This issue affects Ads by WPQuads: from n/a through 2.0.87.1. | [] |
|
CVE-2021-36065 | Adobe Photoshop Heap-Based Buffer Overflow Could Lead To Arbitrary Code Execution | Adobe Photoshop versions 21.2.10 (and earlier) and 22.4.3 (and earlier) are affected by a heap-based buffer overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | [
"cpe:2.3:a:adobe:photoshop:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] |
GHSA-q36j-v86x-6m6w | IBM DB2 Universal Database (UDB) before 8.2 FixPak 12 allows remote attackers to cause a denial of service (application crash) by sending "incorrect information ... regarding the package name/creator," which leads to a "memory overwrite." | [] |
|
CVE-2003-0125 | Buffer overflow in the web interface for SOHO Routefinder 550 before firmware 4.63 allows remote attackers to cause a denial of service (reboot) and execute arbitrary code via a long GET /OPTIONS value. | [
"cpe:2.3:h:multitech:routefinder_550_vpn:*:*:*:*:*:*:*:*"
] |
|
CVE-2023-28097 | OpenSIPS has vulnerability in the Content-Length Parser | OpenSIPS is a Session Initiation Protocol (SIP) server implementation. Prior to versions 3.1.9 and 3.2.6, a malformed SIP message containing a large _Content-Length_ value and a specially crafted Request-URI causes a segmentation fault in OpenSIPS. This issue occurs when a large amount of shared memory using the `-m` flag was allocated to OpenSIPS, such as 10 GB of RAM. On the test system, this issue occurred when shared memory was set to `2362` or higher. This issue is fixed in versions 3.1.9 and 3.2.6. The only workaround is to guarantee that the Content-Length value of input messages is never larger than `2147483647`. | [
"cpe:2.3:a:opensips:opensips:*:*:*:*:*:*:*:*"
] |
GHSA-7mgf-w5v3-5pv4 | Mikrotik RouterOs 6.46.3 (stable tree) suffers from a memory corruption vulnerability in the /nova/bin/sniffer process. An authenticated remote attacker can cause a Denial of Service due to improper memory access. | [] |
|
CVE-2021-28627 | Adobe Experience Manager Server-side Request Forgery could lead to Security feature bypass | Adobe Experience Manager Cloud Service offering, as well as versions 6.5.8.0 (and below) is affected by a Server-side Request Forgery. An authenticated attacker could leverage this vulnerability to contact systems blocked by the dispatcher. Exploitation of this issue does not require user interaction. | [
"cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*"
] |
CVE-2025-3725 | PCMan FTP Server MIC Command buffer overflow | A vulnerability was found in PCMan FTP Server 2.0.7. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the component MIC Command Handler. The manipulation leads to buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. | [] |
CVE-2023-1115 | Cross-site Scripting (XSS) - Stored in pimcore/pimcore | Cross-site Scripting (XSS) - Stored in GitHub repository pimcore/pimcore prior to 10.5.18. | [
"cpe:2.3:a:pimcore:pimcore:*:*:*:*:*:*:*:*"
] |
CVE-2005-1424 | StumbleInside GoText 1.01 stores sensitive username, mail address,and phone number information in plaintext in the GoText.bin file, which allows local users to obtain that information. | [
"cpe:2.3:a:stumbleinside:gotext:1.01:*:*:*:*:*:*:*"
] |
|
GHSA-j29g-g982-pwpv | Cross-site scripting (XSS) | ImpressCMS 1.4.0 is affected by XSS in modules/system/admin.php which may result in arbitrary remote code execution. | [] |
CVE-2023-4016 | Under some circumstances, this weakness allows a user who has access to run the “ps” utility on a machine, the ability to write almost unlimited amounts of unfiltered data into the process heap. | [
"cpe:2.3:a:procps_project:procps:*:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*"
] |
|
GHSA-984w-gcj2-gr36 | AlienVault USM and OSSIM before 5.3.7 and NfSen before 1.3.8 have an error in privilege dropping and unnecessarily execute the NfSen Perl code as root, aka AlienVault ID ENG-104945, a different vulnerability than CVE-2017-6970 and CVE-2017-6971. | [] |
|
GHSA-r7vr-3pf8-c627 | SQL injection vulnerability in cadena_ofertas_ext.php in Venalsur Booking Centre Booking System for Hotels Group allows remote attackers to execute arbitrary SQL commands via the OfertaID parameter. | [] |
|
CVE-2008-0606 | SQL injection vulnerability in index.php in the Shambo2 (com_shambo2) component for Mambo and Joomla! allows remote attackers to execute arbitrary SQL commands via the Itemid parameter. | [
"cpe:2.3:a:joomla:com_shambo2:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mambo:com_shambo2:*:*:*:*:*:*:*:*",
"cpe:2.3:a:phil_taylor:shambo2:*:*:*:*:*:*:*:*"
] |
|
GHSA-3q4r-h353-x973 | AlstraSoft Live Support 1.21 sends a redirect to the web browser but does not exit when administrative credentials are missing, which allows remote attackers to obtain administrative access via a direct request to admin/managesettings.php. | [] |
|
CVE-2021-32286 | An issue was discovered in hcxtools through 6.1.6. A global-buffer-overflow exists in the function pcapngoptionwalk located in hcxpcapngtool.c. It allows an attacker to cause code Execution. | [
"cpe:2.3:a:hcxtools_project:hcxtoold:*:*:*:*:*:*:*:*"
] |
|
CVE-2025-22010 | RDMA/hns: Fix soft lockup during bt pages loop | In the Linux kernel, the following vulnerability has been resolved:
RDMA/hns: Fix soft lockup during bt pages loop
Driver runs a for-loop when allocating bt pages and mapping them with
buffer pages. When a large buffer (e.g. MR over 100GB) is being allocated,
it may require a considerable loop count. This will lead to soft lockup:
watchdog: BUG: soft lockup - CPU#27 stuck for 22s!
...
Call trace:
hem_list_alloc_mid_bt+0x124/0x394 [hns_roce_hw_v2]
hns_roce_hem_list_request+0xf8/0x160 [hns_roce_hw_v2]
hns_roce_mtr_create+0x2e4/0x360 [hns_roce_hw_v2]
alloc_mr_pbl+0xd4/0x17c [hns_roce_hw_v2]
hns_roce_reg_user_mr+0xf8/0x190 [hns_roce_hw_v2]
ib_uverbs_reg_mr+0x118/0x290
watchdog: BUG: soft lockup - CPU#35 stuck for 23s!
...
Call trace:
hns_roce_hem_list_find_mtt+0x7c/0xb0 [hns_roce_hw_v2]
mtr_map_bufs+0xc4/0x204 [hns_roce_hw_v2]
hns_roce_mtr_create+0x31c/0x3c4 [hns_roce_hw_v2]
alloc_mr_pbl+0xb0/0x160 [hns_roce_hw_v2]
hns_roce_reg_user_mr+0x108/0x1c0 [hns_roce_hw_v2]
ib_uverbs_reg_mr+0x120/0x2bc
Add a cond_resched() to fix soft lockup during these loops. In order not
to affect the allocation performance of normal-size buffer, set the loop
count of a 100GB MR as the threshold to call cond_resched(). | [] |
CVE-2024-20020 | In OPTEE, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08522504; Issue ID: ALPS08522504. | [] |
|
GHSA-xx7q-j5jr-xqjf | In avdt_scb_hdl_report of avdt_scb_act.cc in Android-7.0, Android-7.1.1, Android-7.1.2, Android-8.0, Android-8.1 and Android-9, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure over Bluetooth with no additional execution privileges needed. User interaction is not needed for exploitation. Android ID: A-111450156. | [] |
|
GHSA-62xj-5596-77wc | Cross-site scripting (XSS) vulnerability in Multiple Time Sheets (MTS) 5.0 and earlier allows remote attackers to inject arbitrary web script or HTML via the tab parameter to (1) index.php, as demonstrated using mixed case and encoded whitespace characters in the tag; or (2) clientinfo.php, (3) invoices.php, (4) smartlinks.php, and (5) todo.php, as demonstrated using a META tag. | [] |
|
CVE-2008-0504 | Multiple SQL injection vulnerabilities in Coppermine Photo Gallery (CPG) before 1.4.15 allow remote authenticated administrators to execute arbitrary SQL commands via the (1) albumid, (2) startpic, and (3) numpics parameters to util.php; and (4) cid_array parameter to reviewcom.php. | [
"cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:*:*:*:*:*:*:*:*",
"cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.0:rc3:*:*:*:*:*:*",
"cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.1:beta_2:*:*:*:*:*:*",
"cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.2.0:rc2:*:*:*:*:*:*",
"cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.2.1:b:*:*:*:*:*:*",
"cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.2.1:b-nuke:*:*:*:*:*:*",
"cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.3.3:*:*:*:*:*:*:*",
"cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.3.4:*:*:*:*:*:*:*",
"cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.3.5:*:*:*:*:*:*:*",
"cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.4.0:alpha:*:*:*:*:*:*",
"cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.4.0:beta:*:*:*:*:*:*",
"cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.4.1:beta:*:*:*:*:*:*",
"cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.4.10:*:*:*:*:*:*:*",
"cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.4.11:*:*:*:*:*:*:*",
"cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.4.12:*:*:*:*:*:*:*",
"cpe:2.3:a:coppermine-gallery:coppermine_photo_gallery:1.4.13:*:*:*:*:*:*:*"
] |
|
CVE-2007-1603 | admin/contest.php in Weekly Drawing Contest 0.0.1 allows remote attackers to bypass authentication, and insert new contest information into a database, via a direct POST request. | [
"cpe:2.3:a:weekly_drawing_contest:weekly_drawing_contest:0.0.1:*:*:*:*:*:*:*"
] |
|
GHSA-g52p-299q-46j5 | IBM Maximo Anywhere 7.5 and 7.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 132851. | [] |
|
CVE-2018-1600 | IBM BigFix Platform 9.2 and 9.5 transmits sensitive or security-critical data in clear text in a communication channel that can be sniffed by unauthorized actors. IBM X-Force ID: 143745. | [
"cpe:2.3:a:ibm:bigfix_platform:*:*:*:*:*:*:*:*"
] |
|
CVE-2006-0238 | SQL injection vulnerability in wp-stats.php in GaMerZ WP-Stats 2.0 allows remote attackers to execute arbitrary SQL commands via the author parameter. | [
"cpe:2.3:a:gamerz:wp-stats:*:*:*:*:*:*:*:*"
] |
|
CVE-2024-4281 | The Link Library plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'link-library' shortcode in all versions up to, and including, 7.6.11 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. | [] |
|
CVE-2020-3921 | Unisoon UltraLog Express - Sensitive Data Exposure | UltraLog Express device management software stores user’s information in cleartext. Any user can obtain accounts information through a specific page. | [
"cpe:2.3:o:unisoon:ultralog_express_firmware:1.4.0:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoon:ultralog_express:-:*:*:*:*:*:*:*"
] |
CVE-2019-17105 | The token generator in index.php in Centreon Web before 2.8.27 is predictable. | [
"cpe:2.3:a:centreon:centreon_web:*:*:*:*:*:*:*:*"
] |
|
GHSA-fjjx-q8wj-9p75 | Client-side JavaScript controls may be bypassed to change user credentials and permissions without authentication, including a “root” user level meant only for the vendor. Web server root level access allows for changing of safety critical parameters. | [] |
|
GHSA-q6wc-wpm6-pf8j | The Intel express 8100 ISDN router allows remote attackers to cause a denial of service via oversized or fragmented ICMP packets. | [] |
|
GHSA-9r24-p34x-4vw4 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Noor alam Magical Addons For Elementor allows Stored XSS.This issue affects Magical Addons For Elementor: from n/a through 1.1.34. | [] |
|
CVE-2024-43901 | drm/amd/display: Fix NULL pointer dereference for DTN log in DCN401 | In the Linux kernel, the following vulnerability has been resolved:
drm/amd/display: Fix NULL pointer dereference for DTN log in DCN401
When users run the command:
cat /sys/kernel/debug/dri/0/amdgpu_dm_dtn_log
The following NULL pointer dereference happens:
[ +0.000003] BUG: kernel NULL pointer dereference, address: NULL
[ +0.000005] #PF: supervisor instruction fetch in kernel mode
[ +0.000002] #PF: error_code(0x0010) - not-present page
[ +0.000002] PGD 0 P4D 0
[ +0.000004] Oops: 0010 [#1] PREEMPT SMP NOPTI
[ +0.000003] RIP: 0010:0x0
[ +0.000008] Code: Unable to access opcode bytes at 0xffffffffffffffd6.
[...]
[ +0.000002] PKRU: 55555554
[ +0.000002] Call Trace:
[ +0.000002] <TASK>
[ +0.000003] ? show_regs+0x65/0x70
[ +0.000006] ? __die+0x24/0x70
[ +0.000004] ? page_fault_oops+0x160/0x470
[ +0.000006] ? do_user_addr_fault+0x2b5/0x690
[ +0.000003] ? prb_read_valid+0x1c/0x30
[ +0.000005] ? exc_page_fault+0x8c/0x1a0
[ +0.000005] ? asm_exc_page_fault+0x27/0x30
[ +0.000012] dcn10_log_color_state+0xf9/0x510 [amdgpu]
[ +0.000306] ? srso_alias_return_thunk+0x5/0xfbef5
[ +0.000003] ? vsnprintf+0x2fb/0x600
[ +0.000009] dcn10_log_hw_state+0xfd0/0xfe0 [amdgpu]
[ +0.000218] ? __mod_memcg_lruvec_state+0xe8/0x170
[ +0.000008] ? srso_alias_return_thunk+0x5/0xfbef5
[ +0.000002] ? debug_smp_processor_id+0x17/0x20
[ +0.000003] ? srso_alias_return_thunk+0x5/0xfbef5
[ +0.000002] ? srso_alias_return_thunk+0x5/0xfbef5
[ +0.000002] ? set_ptes.isra.0+0x2b/0x90
[ +0.000004] ? srso_alias_return_thunk+0x5/0xfbef5
[ +0.000002] ? _raw_spin_unlock+0x19/0x40
[ +0.000004] ? srso_alias_return_thunk+0x5/0xfbef5
[ +0.000002] ? do_anonymous_page+0x337/0x700
[ +0.000004] dtn_log_read+0x82/0x120 [amdgpu]
[ +0.000207] full_proxy_read+0x66/0x90
[ +0.000007] vfs_read+0xb0/0x340
[ +0.000005] ? __count_memcg_events+0x79/0xe0
[ +0.000002] ? srso_alias_return_thunk+0x5/0xfbef5
[ +0.000003] ? count_memcg_events.constprop.0+0x1e/0x40
[ +0.000003] ? handle_mm_fault+0xb2/0x370
[ +0.000003] ksys_read+0x6b/0xf0
[ +0.000004] __x64_sys_read+0x19/0x20
[ +0.000003] do_syscall_64+0x60/0x130
[ +0.000004] entry_SYSCALL_64_after_hwframe+0x6e/0x76
[ +0.000003] RIP: 0033:0x7fdf32f147e2
[...]
This error happens when the color log tries to read the gamut remap
information from DCN401 which is not initialized in the dcn401_dpp_funcs
which leads to a null pointer dereference. This commit addresses this
issue by adding a proper guard to access the gamut_remap callback in
case the specific ASIC did not implement this function. | [
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*"
] |
CVE-2019-11156 | Logic errors in Intel(R) PROSet/Wireless WiFi Software before version 21.40 may allow an authenticated user to potentially enable escalation of privilege, denial of service, and information disclosure via local access. | [
"cpe:2.3:a:intel:proset\\/wireless_wifi:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:dual_band_wireless-ac_3165:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:dual_band_wireless-ac_3168:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:dual_band_wireless-ac_7265_\\(rev_d\\):-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:dual_band_wireless-ac_8260:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:dual_band_wireless-ac_8265:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:dual_band_wireless-n_7265_\\(rev_d\\):-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:wi-fi_6_ax200:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:wi-fi_6_ax201:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:wireless-ac_9260:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:wireless-ac_9461:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:wireless-ac_9462:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:wireless-ac_9560:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:wireless_7265_\\(rev_d\\):-:*:*:*:*:*:*:*"
] |
|
CVE-2022-0711 | A flaw was found in the way HAProxy processed HTTP responses containing the "Set-Cookie2" header. This flaw could allow an attacker to send crafted HTTP response packets which lead to an infinite loop, eventually resulting in a denial of service condition. The highest threat from this vulnerability is availability. | [
"cpe:2.3:a:haproxy:haproxy:*:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:openshift_container_platform:4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:software_collections:-:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*"
] |
|
GHSA-g9w6-7925-3rmm | In mprivacy-tools before 2.0.406g in m-privacy TightGate-Pro Server, a Directory Traversal in the print function of the VNC service allows authenticated attackers (with access to a VNC session) to automatically transfer malicious PDF documents by moving them into the .spool directory, and then sending a signal to the VNC service, which automatically transfers them to the connected VNC client's filesystem. | [] |
|
CVE-2021-3423 | Privilege escalation in Bitdefender GravityZone Business Security | Uncontrolled Search Path Element vulnerability in the openssl component as used in Bitdefender GravityZone Business Security allows an attacker to load a third party DLL to elevate privileges. This issue affects Bitdefender GravityZone Business Security versions prior to 6.6.23.329. | [
"cpe:2.3:a:bitdefender:gravityzone_business_security:*:*:*:*:*:*:*:*"
] |
GHSA-5j7g-7744-jjx8 | The Chat, Flirt & Dating Heart JAUMO (aka com.jaumo) application 2.7.5 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate. | [] |
|
CVE-2015-5923 | Apple iOS before 9.0.2 does not properly restrict the options available on the lock screen, which allows physically proximate attackers to read contact data or view photos via unspecified vectors. | [
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*"
] |
|
GHSA-j7v6-qmgv-768h | There are buffer overflow vulnerabilities in the underlying Central Communications service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's Access Point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities result in the ability to execute arbitrary code as a privileged user on the underlying operating system. | [] |
|
CVE-2006-3448 | Buffer overflow in the Step-by-Step Interactive Training in Microsoft Windows 2000 SP4, XP SP2 and Professional, and Server 2003 SP1 allows remote attackers to execute arbitrary code via a long Syllabus string in crafted bookmark link files (cbo, cbl, or .cbm), a different issue than CVE-2005-1212. | [
"cpe:2.3:a:microsoft:step-by-step_interactive_training:*:*:*:*:*:*:*:*"
] |
|
CVE-2007-5753 | Unspecified vulnerability in Light FMan PHP (lfman or lightfman) before 2.0rc1 has unknown impact and attack vectors related to "actions." | [
"cpe:2.3:a:light_fman_php:light_fman_php:*:*:*:*:*:*:*:*"
] |
|
CVE-2025-24478 | 5380/5580 Denial-of-Service Vulnerability | A denial-of-service vulnerability exists in the affected products. The vulnerability could allow a remote, non-privileged user to send malicious requests resulting in a major nonrecoverable fault causing a denial-of-service. | [] |
CVE-2003-1183 | The WebCache component in Oracle Files 9.0.3.1.0, 9.0.3.2.0, and 9.0.3.3.0 of Oracle Collaboration Suite Release 1 caches files despite the cacheability rules imposed by Oracle Files, which allows local users to gain access. | [
"cpe:2.3:a:oracle:oracle_files:9.0.3.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:oracle_files:9.0.3.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:oracle_files:9.0.3.3.0:*:*:*:*:*:*:*"
] |
|
CVE-2022-47086 | GPAC MP4Box v2.1-DEV-rev574-g9d5bb184b contains a segmentation violation via the function gf_sm_load_init_swf at scene_manager/swf_parse.c | [
"cpe:2.3:a:gpac:gpac:*:*:*:*:*:*:*:*"
] |
|
CVE-2022-1346 | Multiple Stored XSS in causefx/organizr | Multiple Stored XSS in GitHub repository causefx/organizr prior to 2.1.1810. This allows attackers to execute malicious scripts in the user's browser and it can lead to session hijacking, sensitive data exposure, and worse. | [
"cpe:2.3:a:organizr:organizr:*:*:*:*:*:*:*:*"
] |
GHSA-xg37-4cgv-wc3c | Integer overflow in the fb_mmap function in drivers/video/fbmem.c in the Linux kernel before 3.8.9, as used in a certain Motorola build of Android 4.1.2 and other products, allows local users to create a read-write memory mapping for the entirety of kernel memory, and consequently gain privileges, via crafted /dev/graphics/fb0 mmap2 system calls, as demonstrated by the Motochopper pwn program. | [] |
|
GHSA-676f-4267-c5c3 | Use-after-free vulnerability in DBD::mysql before 4.029 allows attackers to cause a denial of service (program crash) or possibly execute arbitrary code via vectors related to a lost server connection. | [] |
|
CVE-2022-0361 | Heap-based Buffer Overflow in vim/vim | Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2. | [
"cpe:2.3:a:vim:vim:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*"
] |
CVE-2016-4236 | Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4172, CVE-2016-4175, CVE-2016-4179, CVE-2016-4180, CVE-2016-4181, CVE-2016-4182, CVE-2016-4183, CVE-2016-4184, CVE-2016-4185, CVE-2016-4186, CVE-2016-4187, CVE-2016-4188, CVE-2016-4189, CVE-2016-4190, CVE-2016-4217, CVE-2016-4218, CVE-2016-4219, CVE-2016-4220, CVE-2016-4221, CVE-2016-4233, CVE-2016-4234, CVE-2016-4235, CVE-2016-4237, CVE-2016-4238, CVE-2016-4239, CVE-2016-4240, CVE-2016-4241, CVE-2016-4242, CVE-2016-4243, CVE-2016-4244, CVE-2016-4245, and CVE-2016-4246. | [
"cpe:2.3:a:adobe:flash_player_desktop_runtime:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:*:*:*:*:esr:*:*:*",
"cpe:2.3:a:adobe:flash_player:*:*:*:*:*:chrome:*:*",
"cpe:2.3:o:google:chrome_os:-:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:*:*:*:*:*:edge:*:*",
"cpe:2.3:a:adobe:flash_player:*:*:*:*:*:internet_explorer:*:*",
"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*"
] |
|
GHSA-hfr5-33pv-p28w | Due to an improper input validation, an unauthenticated threat actor can send a malicious message to a monitor thread within Rockwell Automation ThinServer™ and cause a denial-of-service condition on the affected device. | [] |
|
GHSA-4hqm-jw29-p8wm | The configuration file for the FastCGI PHP support for lighttpd before 1.4.28 on Debian GNU/Linux creates a socket file with a predictable name in /tmp, which allows local users to hijack the PHP control socket and perform unauthorized actions such as forcing the use of a different version of PHP via a symlink attack or a race condition. | [] |
|
GHSA-4r39-5xx8-q235 | An exploitable code execution vulnerability exists in the JPEG2000 Stripe Decoding functionality of Nitro Software, Inc.’s Nitro Pro 13.13.2.242 when decoding sub-samples. While initializing tiles with sub-sample data, the application can miscalculate a pointer for the stripes in the tile which allow for the decoder to write out of-bounds and cause memory corruption. This can result in code execution. A specially crafted image can be embedded inside a PDF and loaded by a victim in order to trigger this vulnerability. | [] |
|
GHSA-x3hp-v34p-5x6h | coffgen.c in the Binary File Descriptor (BFD) library (aka libbfd), as distributed in GNU Binutils 2.29.1, does not validate the symbol count, which allows remote attackers to cause a denial of service (integer overflow and application crash, or excessive memory allocation) or possibly have unspecified other impact via a crafted PE file. | [] |
|
GHSA-f6xv-m775-pjr5 | In Settings, there is a possible permission bypass due to an unsafe PendingIntent. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-151645867 | [] |
|
CVE-2023-27842 | Insecure Permissions vulnerability found in Extplorer File manager eXtplorer v.2.1.15 allows a remote attacker to execute arbitrary code via the index.php compenent | [
"cpe:2.3:a:extplorer:extplorer:2.1.15:*:*:*:*:*:*:*"
] |
|
CVE-2023-24568 |
Dell NetWorker, contains an Improper Validation of Certificate with Host Mismatch vulnerability in Rabbitmq port which could disallow replacing CA signed certificates.
| [
"cpe:2.3:a:dell:networker:*:*:*:*:*:*:*:*",
"cpe:2.3:a:dell:networker:19.7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:dell:networker:19.8.0.0:*:*:*:*:*:*:*"
] |
|
CVE-2012-0926 | The RV10 codec in RealNetworks RealPlayer 11.x, 14.x, and 15.x before 15.02.71, and RealPlayer SP 1.0 through 1.1.5, does not properly handle height and width values, which allows remote attackers to execute arbitrary code via a crafted RV10 RealVideo video stream. | [
"cpe:2.3:a:realnetworks:realplayer:14.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:14.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:14.0.1.609:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:14.0.1.633:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:14.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:14.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:14.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:14.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:14.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:14.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:11.0:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:11.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:11.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:11.0.2.1744:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:11.0.2.2315:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:11.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:11.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:11.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:11.1:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:11.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:11_build_6.0.14.748:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:15.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:15.0.1.13:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer_sp:1.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer_sp:1.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer_sp:1.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer_sp:1.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer_sp:1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer_sp:1.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer_sp:1.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer_sp:1.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer_sp:1.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer_sp:1.1.5:*:*:*:*:*:*:*"
] |
|
CVE-2017-6674 | A vulnerability in the feature-license management functionality of Cisco Firepower System Software could allow an unauthenticated, remote attacker to bypass URL filters that have been configured for an affected device. More Information: CSCvb16413. Known Affected Releases: 6.0.1 6.1.0 6.2.0 6.2.1. Known Fixed Releases: 6.2.1 6.2.0.1 6.1.0.2. | [
"cpe:2.3:a:cisco:firesight_system:6.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:firesight_system:6.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:firesight_system:6.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:firesight_system:6.2.1:*:*:*:*:*:*:*"
] |
|
CVE-2018-9305 | In Exiv2 0.26, an out-of-bounds read in IptcData::printStructure in iptc.c could result in a crash or information leak, related to the "== 0x1c" case. | [
"cpe:2.3:a:exiv2:exiv2:*:*:*:*:*:*:*:*"
] |
|
CVE-2014-7911 | luni/src/main/java/java/io/ObjectInputStream.java in the java.io.ObjectInputStream implementation in Android before 5.0.0 does not verify that deserialization will result in an object that met the requirements for serialization, which allows attackers to execute arbitrary code via a crafted finalize method for a serialized object in an ArrayMap Parcel within an intent sent to system_service, as demonstrated by the finalize method of android.os.BinderProxy, aka Bug 15874291. | [
"cpe:2.3:o:google:android:*:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:1.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:1.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:1.5:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:1.6:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:2.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:2.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:2.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:2.2:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:2.2:rev1:*:*:*:*:*:*",
"cpe:2.3:o:google:android:2.2.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:2.2.2:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:2.2.3:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:2.3:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:2.3:rev1:*:*:*:*:*:*",
"cpe:2.3:o:google:android:2.3.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:2.3.2:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:2.3.3:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:2.3.4:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:2.3.5:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:2.3.6:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:2.3.7:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:3.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:3.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:3.2:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:3.2.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:3.2.2:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:3.2.4:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:3.2.6:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.0.2:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.0.3:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.0.4:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.1.2:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.2:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.2.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.2.2:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.3:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.3.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.4:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.4.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.4.2:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.4.3:*:*:*:*:*:*:*"
] |
|
GHSA-gf33-7q5r-4rpx | RPCMS v3.0.2 was discovered to contain a Cross-Site Request Forgery (CSRF) which allows attackers to arbitrarily add an administrator account. | [] |
|
CVE-2017-11810 | Internet Explorer in Microsoft Windows 7 SP1, Windows Server 2008 SP2 and R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11792, CVE-2017-11793, CVE-2017-11796, CVE-2017-11798, CVE-2017-11799, CVE-2017-11800, CVE-2017-11801, CVE-2017-11802, CVE-2017-11804, CVE-2017-11805, CVE-2017-11806, CVE-2017-11807, CVE-2017-11808, CVE-2017-11809, CVE-2017-11811, CVE-2017-11812, and CVE-2017-11821. | [
"cpe:2.3:a:microsoft:internet_explorer:9:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:internet_explorer:10:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:internet_explorer:11:-:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:-:sp1:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*"
] |
|
GHSA-fh2c-3j7r-hvgv | In the Linux kernel, the following vulnerability has been resolved:drm/amdgpu: Off by one in dm_dmub_outbox1_low_irq()The > ARRAY_SIZE() should be >= ARRAY_SIZE() to prevent an out of bounds
access. | [] |
|
GHSA-x8p3-6q69-f8pw | Format string vulnerability in (1) Bahamut IRCd 1.4.35 and earlier, and other IRC daemons based on Bahamut including (2) digatech 1.2.1, (3) methane 0.1.1, (4) AndromedeIRCd 1.2.3-Release, and (5) ircd-RU, when running in debug mode, allows remote attackers to cause a denial of service and possibly execute arbitrary code via a request containing format strings. | [] |
|
CVE-2024-35349 | A vulnerability has been discovered in Diño Physics School Assistant version 2.3. The vulnerability impacts an unidentified code within the file /admin/category/view_category.php. Manipulating the argument id can result in SQL injection. | [
"cpe:2.3:a:dino_physics_school_assistant_project:dino_physics_school_assistant:*:*:*:*:*:*:*:*",
"cpe:2.3:a:dino_physics_school_assistant_project:dino_physics_school_assistant:2.3:*:*:*:*:*:*:*"
] |
|
CVE-2024-13440 | Super Store Finder <= 7.0 - Unauthenticated SQL Injection to Stored Cross-Site Scripting | The Super Store Finder plugin for WordPress is vulnerable to SQL Injection via the ‘ssf_wp_user_name’ parameter in all versions up to, and including, 7.0 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into an already existing query to store cross-site scripting in store reviews. | [] |
GHSA-hhrp-qm88-xjr3 | Valine HTML Injection | An issue was discovered in Valine v1.3.3. It allows HTML injection, which can be exploited for JavaScript execution via an EMBED element in conjunction with a .pdf file. | [] |
CVE-2016-2572 | http.cc in Squid 4.x before 4.0.7 relies on the HTTP status code after a response-parsing failure, which allows remote HTTP servers to cause a denial of service (assertion failure and daemon exit) via a malformed response. | [
"cpe:2.3:a:squid-cache:squid:4.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:4.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:4.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:4.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:4.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:squid-cache:squid:4.0.6:*:*:*:*:*:*:*"
] |
|
GHSA-x9pf-gc5f-vghh | A VMSF_DELTA memory corruption was discovered in unrar before 5.5.5, as used in Sophos Anti-Virus Threat Detection Engine before 3.37.2 and other products, that can lead to arbitrary code execution. An integer overflow can be caused in DataSize+CurChannel. The result is a negative value of the "DestPos" variable, which allows the attacker to write out of bounds when setting Mem[DestPos]. | [] |
|
GHSA-9c5r-2fv8-6qm7 | AVE DOMINAplus <=1.10.x suffers from an authentication bypass vulnerability due to missing control check when directly calling the autologin GET parameter in changeparams.php script. Setting the autologin value to 1 allows an unauthenticated attacker to permanently disable the authentication security control and access the management interface with admin privileges without providing credentials. | [] |
|
GHSA-hcqh-hwqp-xm3c | A CWE-248: Uncaught Exception vulnerability exists in Modicon M580, Modicon M340, Modicon BMxCRA and 140CRA modules (all firmware versions), which could cause a Denial of Service attack on the PLC when upgrading the firmware with no firmware image inside the package using FTP protocol. | [] |
|
CVE-2024-3113 | FormFlow < 2.12.2 - Admin+ Stored XSS | The FormFlow: WhatsApp Social and Advanced Form Builder with Easy Lead Collection WordPress plugin before 2.12.2 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup) | [
"cpe:2.3:a:wpxperties:formflow:*:*:*:*:*:*:*:*"
] |
CVE-2019-8688 | Multiple memory corruption issues were addressed with improved memory handling. This issue is fixed in iOS 12.4, macOS Mojave 10.14.6, tvOS 12.4, watchOS 5.3, Safari 12.1.2, iTunes for Windows 12.9.6, iCloud for Windows 7.13, iCloud for Windows 10.6. Processing maliciously crafted web content may lead to arbitrary code execution. | [
"cpe:2.3:a:apple:icloud:*:*:*:*:*:windows:*:*",
"cpe:2.3:a:apple:itunes:*:*:*:*:*:windows:*:*",
"cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*"
] |
|
CVE-2023-28616 | An issue was discovered in Stormshield Network Security (SNS) before 4.3.17, 4.4.x through 4.6.x before 4.6.4, and 4.7.x before 4.7.1. It affects user accounts for which the password has an equals sign or space character. The serverd process logs such passwords in cleartext, and potentially sends these logs to the Syslog component. | [
"cpe:2.3:a:stormshield:stormshield_network_security:*:*:*:*:*:*:*:*",
"cpe:2.3:a:stormshield:stormshield_network_security:4.7.0:*:*:*:*:*:*:*"
] |
|
GHSA-2q7j-52xg-x8fm | Missing permission checks in Zephyr for JIRA Test Management Plugin | A missing permission check in Jenkins Zephyr for JIRA Test Management Plugin 1.5 and earlier allows attackers with Overall/Read permission to connect to an attacker-specified HTTP server using attacker-specified username and password. | [] |
CVE-2004-0610 | The Web administration interface in Microsoft MN-500 Wireless Router allows remote attackers to cause a denial of service (connection refusal) via a large number of open HTTP connections. | [
"cpe:2.3:h:microsoft:mn-500_wireless_base_station:*:*:*:*:*:*:*:*"
] |
|
GHSA-2vqw-chr2-h9wp | In the Linux kernel, the following vulnerability has been resolved:ALSA: usb-audio: Fix an out-of-bounds bug in __snd_usb_parse_audio_interface()There may be a bad USB audio device with a USB ID of (0x04fa, 0x4201) and
the number of it's interfaces less than 4, an out-of-bounds read bug occurs
when parsing the interface descriptor for this device.Fix this by checking the number of interfaces. | [] |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.