id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
197k
| cpes
listlengths 0
5.42k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ |
---|---|---|---|---|---|---|---|
GHSA-ggpr-x33h-6668 | A memory corruption vulnerability exists in the Windows Server DHCP service when processing specially crafted packets, aka 'Windows DHCP Server Denial of Service Vulnerability'. This CVE ID is unique from CVE-2019-1206. | []
| null | null | null | null |
|
CVE-2020-27750 | A flaw was found in ImageMagick in MagickCore/colorspace-private.h and MagickCore/quantum.h. An attacker who submits a crafted file that is processed by ImageMagick could trigger undefined behavior in the form of values outside the range of type `unsigned char` and math division by zero. This would most likely lead to an impact to application availability, but could potentially cause other problems related to undefined behavior. This flaw affects ImageMagick versions prior to 7.0.8-68. | [
"cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*"
]
| null | 5.5 | null | 4.3 |
|
CVE-2023-41084 | Socomec MOD3GP-SY-120K Reliance on Cookies without Validation and Integrity Checking |
Session management within the web application is incorrect and allows attackers to steal session cookies to perform a multitude of actions that the web app allows on the device.
| [
"cpe:2.3:o:socomec:modulys_gp_firmware:01.12.10:*:*:*:*:*:*:*",
"cpe:2.3:h:socomec:modulys_gp:-:*:*:*:*:*:*:*"
]
| null | 10 | null | null |
GHSA-xfmv-m7j3-pj68 | The Ocean Extra plugin for WordPress is vulnerable to Stored Cross-Site Scripting via custom fields in all versions up to, and including, 2.2.4 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor access or higher, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. | []
| null | 6.4 | null | null |
|
GHSA-cjcg-p99f-62w9 | GUI.pm in yarssr 0.2.2, when Gnome default URL handling is disabled, allows remote attackers to execute arbitrary commands via shell metacharacters in a link element in a feed. | []
| null | null | null | null |
|
CVE-2019-4533 | IBM Resilient SOAR V38.0 users may experience a denial of service of the SOAR Platform due to a insufficient input validation. IBM X-Force ID: 165589. | [
"cpe:2.3:a:ibm:resilient_security_orchestration_automation_and_response:38.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:linux:-:*:*:*:*:*:*:*"
]
| null | null | 4.3 | null |
|
GHSA-g2xc-hfw2-2p7h | Cross-site scripting (XSS) vulnerability in AddAsset1.php in PHP/MySQL Classifieds (PHP Classifieds) allows remote attackers to execute arbitrary SQL commands via the (1) ProductName ("Title" field), (2) url, and (3) Description parameters, possibly related to issues in add1.php. | []
| null | null | null | null |
|
RHSA-2021:3967 | Red Hat Security Advisory: OpenJDK 11.0.13 security update for Portable Linux Builds | OpenJDK: Weak ciphers preferred over stronger ones for TLS (JSSE, 8264210) OpenJDK: Excessive memory allocation in RTFParser (Swing, 8265167) OpenJDK: Excessive memory allocation in RTFReader (Swing, 8265580) OpenJDK: Excessive memory allocation in HashMap and HashSet (Utility, 8266097) OpenJDK: Certificates with end dates too far in the future can corrupt keystore (Keytool, 8266137) OpenJDK: Loop in HttpsServer triggered during TLS session close (JSSE, 8254967) OpenJDK: Incorrect principal selection when using Kerberos Constrained Delegation (Libraries, 8266689) OpenJDK: Unexpected exception raised during TLS handshake (JSSE, 8267729) OpenJDK: Excessive memory allocation in BMPImageReader (ImageIO, 8267735) OpenJDK: Non-constant comparison during TLS handshakes (JSSE, 8269618) | [
"cpe:/a:redhat:openjdk:11"
]
| null | 3.7 | null | null |
GHSA-xfjg-gcvp-vw7p | An unhandled exception in the danny-avila/librechat repository, version git 600d217, can cause the server to crash, leading to a full denial of service. This issue occurs when certain API endpoints receive malformed input, resulting in an uncaught exception. Although a valid JWT is required to exploit this vulnerability, LibreChat allows open registration, enabling unauthenticated attackers to create an account and perform the attack. The issue is fixed in version 0.7.6. | []
| null | null | 6.5 | null |
|
CVE-2023-3409 | Bricks <= 1.8.1 - Cross-Site Request Forgery via reset_settings | The Bricks theme for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.8.1. This is due to missing or incorrect nonce validation on the 'reset_settings' function. This makes it possible for unauthenticated attackers to reset the theme's settings via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. | [
"cpe:2.3:a:bricksbuilder:bricks:*:*:*:*:*:wordpress:*:*"
]
| null | 5.4 | null | null |
GHSA-qrgg-m4qr-fqhc | Stored cross-site scripting vulnerability when processing the MathJax exists in GROWI versions prior to v6.0.0. If this vulnerability is exploited, an arbitrary script may be executed on the web browser of the user who accessed the site using the product. | []
| null | 5.4 | null | null |
|
RHSA-2018:0169 | Red Hat Security Advisory: kernel security and bug fix update | kernel: Integer overflow in ip6_find_1stfragopt() causes infinite loop kernel: net: IPv6 fragmentation implementation of nexthdr field may be associated with an invalid option kernel: Use-after-free in sys_mq_notify() | [
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
]
| null | null | 7.8 | null |
RHSA-2024:2839 | Red Hat Security Advisory: expat security update | expat: parsing large tokens can trigger a denial of service | [
"cpe:/o:redhat:rhel_eus:8.6::baseos"
]
| null | 7.5 | null | null |
GHSA-vj77-88vg-hq2h | Honeywell equIP and Performance series IP cameras, multiple versions, A vulnerability exists where the affected product allows unauthenticated access to audio streaming over HTTP. | []
| null | 7.5 | null | null |
|
RHBA-2019:1570 | Red Hat Bug Fix Advisory: ovirt-engine-api-explorer bug fix and enhancement update for RHV 4.3.4 | bootstrap: XSS in the data-target attribute bootstrap: XSS in the tooltip data-viewport attribute bootstrap: XSS in the affix configuration target property jquery: Prototype pollution in object's prototype leading to denial of service, remote code execution, or property injection | [
"cpe:/a:redhat:rhev_manager:4.3"
]
| null | null | 5.6 | null |
GHSA-wcrc-7hwv-7vjg | Unspecified vulnerability in HP Intelligent Management Center (iMC) before 7.0 E02020P03 and Branch Intelligent Management System (BIMS) before 7.0 E0201P02 allows remote attackers to obtain sensitive information via unknown vectors, aka ZDI-CAN-2090. | []
| null | null | null | null |
|
ICSA-19-211-02 | Prima Systems FlexAir | The application incorrectly neutralizes special elements that could modify the intended OS command when it is sent to a downstream component, which could allow attackers to execute commands directly on the operating system.CVE-2019-7670 has been assigned to this vulnerability. A CVSS v3 base score of 10.0 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H). Improper validation of file extensions when uploading files could allow a remote authenticated attacker to upload and execute malicious applications within the application 's web root with root privileges.CVE-2019-7669 has been assigned to this vulnerability. A CVSS v3 base score of 9.1 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H). An unauthenticated user can send unverified HTTP requests, which may allow the attacker to perform certain actions with administrative privileges if a logged-in user visits a malicious website.CVE-2019-7281 has been assigned to this vulnerability. A CVSS v3 base score of 5.0 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L). The session-ID is of an insufficient length and can be exploited by brute force, which may allow a remote attacker to obtain a valid session and bypass authentication.CVE-2019-7280 has been assigned to this vulnerability. A CVSS v3 base score of 4.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N). Parameters sent to scripts are not properly sanitized before being returned to the user, which may allow an attacker to execute arbitrary code in a user 's browser session in context of an affected site.CVE-2019-7671 has been assigned to this vulnerability. A CVSS v3 base score of 5.4 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N). The application generates database backup files with a predictable name, and an attacker can use brute force to identify the database backup file name. A malicious actor can exploit this issue to download the database file and disclose login information, which can allow the attacker to bypass authentication and have full access to the system.CVE-2019-7667 has been assigned to this vulnerability. A CVSS v3 base score of 8.1 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N). The application allows improper authentication using the MD5 hash value of the password, which may allow an attacker with access to the database to login as admin without decrypting the password.CVE-2019-7666 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H). The flash version of the web interface contains a hard-coded username and password, which may allow an authenticated attacker to escalate privileges.CVE-2019-7672 has been assigned to this vulnerability. A CVSS v3 base score of 8.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H). The application allows the upload of arbitrary Python scripts when configuring the main central controller. These scripts can be immediately executed because of root code execution, not as a web server user, allowing an authenticated attacker to gain full system access.CVE-2019-9189 has been assigned to this vulnerability. A CVSS v3 base score of 7.2 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H). | []
| null | null | 7.2 | null |
GHSA-3jfq-8hwm-x9j5 | Multiple cross-site scripting (XSS) vulnerabilities in F5 Networks FirePass 4100 5.x allow remote attackers to inject arbitrary web script or HTML via unspecified "writable form fields and hidden fields," including "authentication frontends." | []
| null | null | null | null |
|
RHSA-2024:5328 | Red Hat Security Advisory: firefox security update | mozilla: Fullscreen notification dialog can be obscured by document content mozilla: Out of bounds memory access in graphics shared memory handling mozilla: Type confusion in WebAssembly mozilla: Incomplete WebAssembly exception handing mozilla: Out of bounds read in editor component mozilla: CSP strict-dynamic bypass using web-compatibility shims mozilla: Missing permission check when creating a StreamFilter mozilla: Uninitialized memory used by WebGL mozilla: Use-after-free in JavaScript garbage collection mozilla: Use-after-free in IndexedDB mozilla: Document content could partially obscure security prompts | [
"cpe:/a:redhat:rhel_eus:9.2::appstream"
]
| null | 6.1 | null | null |
CVE-2010-5305 | Rockwell PLC5/SLC5/0x/RSLogix Credentials management | The potential exists for exposure of the product's password used to restrict unauthorized access to Rockwell PLC5/SLC5/0x/RSLogix 1785-Lx and 1747-L5x controllers. The potential exists for an unauthorized programming and configuration client to gain access to the product and allow changes to the product’s configuration or program. When applicable, upgrade product firmware to a version that includes enhanced security functionality compatible with Rockwell Automation's FactoryTalk Security services. | [
"cpe:2.3:a:rockwellautomation:rslogix:*:*:*:*:*:*:*:*",
"cpe:2.3:o:rockwellautomation:plc5_1785-lx_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:rockwellautomation:plc5_1785-lx:-:*:*:*:*:*:*:*",
"cpe:2.3:o:rockwellautomation:slc5\\/01_1747-l5x_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:rockwellautomation:slc5\\/01_1747-l5x:-:*:*:*:*:*:*:*"
]
| null | null | 9.8 | 7.5 |
CVE-2011-1908 | Integer overflow in the Type 1 font decoder in the FreeType engine in Foxit Reader before 4.0.0.0619 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted font in a PDF document. | [
"cpe:2.3:a:foxitsoftware:foxit_reader:*:*:*:*:*:*:*:*",
"cpe:2.3:a:foxitsoftware:foxit_reader:2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:foxitsoftware:foxit_reader:2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:foxitsoftware:foxit_reader:2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:foxitsoftware:foxit_reader:3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:foxitsoftware:foxit_reader:3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:foxitsoftware:foxit_reader:3.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:foxitsoftware:foxit_reader:3.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:foxitsoftware:foxit_reader:3.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:foxitsoftware:foxit_reader:3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:foxitsoftware:foxit_reader:3.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:foxitsoftware:foxit_reader:3.3.1:*:*:*:*:*:*:*"
]
| null | null | null | 9.3 |
|
GHSA-h5jv-mg2w-v8fj | Cross-Site Request Forgery (CSRF) vulnerability in Cornea Alexandru Category Custom Fields allows Cross Site Request Forgery.This issue affects Category Custom Fields: from n/a through 1.0. | []
| null | 7.1 | null | null |
|
CVE-2019-5687 | NVIDIA Windows GPU Display Driver (all versions) contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgkDdiEscape in which an incorrect use of default permissions for an object exposes it to an unintended actor | [
"cpe:2.3:a:nvidia:gpu_driver:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
]
| null | null | 7.1 | 3.6 |
|
CVE-2016-0547 | Unspecified vulnerability in the Oracle E-Business Intelligence component in Oracle E-Business Suite 11.5.10.2 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Common Components, a different vulnerability than CVE-2016-0511, CVE-2016-0548, and CVE-2016-0549. | [
"cpe:2.3:a:oracle:e-business_intelligence:11.5.10.2:*:*:*:*:*:*:*"
]
| null | null | null | 6.4 |
|
GHSA-4wcx-7mj5-65f6 | SQL injection vulnerability in problist.asp in NetSupport DNA HelpDesk 1.01 allows remote attackers to execute arbitrary SQL commands via the where parameter. | []
| null | null | null | null |
|
RHSA-2002:244 | Red Hat Security Advisory: apache, mod_ssl, php security update for Stronghold | security flaw security flaw security flaw security flaw security flaw security flaw | [
"cpe:/a:redhat:stronghold:4"
]
| null | null | null | null |
GHSA-fx2f-v4hx-q8h6 | Bitcoin Core before 22.0 has a miniupnp infinite loop in which it allocates memory on the basis of random data received over the network, e.g., large M-SEARCH replies from a fake UPnP device. | []
| null | 6.5 | null | null |
|
CVE-2007-5803 | Multiple cross-site scripting (XSS) vulnerabilities in CGI programs in Nagios before 2.12 might allow remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different issue than CVE-2007-5624 and CVE-2008-1360. | [
"cpe:2.3:a:nagios:nagios:1.0b1:*:*:*:*:*:*:*",
"cpe:2.3:a:nagios:nagios:1.0b2:*:*:*:*:*:*:*",
"cpe:2.3:a:nagios:nagios:1.0b3:*:*:*:*:*:*:*",
"cpe:2.3:a:nagios:nagios:1.0b4:*:*:*:*:*:*:*",
"cpe:2.3:a:nagios:nagios:1.0b5:*:*:*:*:*:*:*",
"cpe:2.3:a:nagios:nagios:1.0b6:*:*:*:*:*:*:*",
"cpe:2.3:a:nagios:nagios:1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:nagios:nagios:1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:nagios:nagios:1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:nagios:nagios:1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:nagios:nagios:1.4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:nagios:nagios:2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:nagios:nagios:2.0b1:*:*:*:*:*:*:*",
"cpe:2.3:a:nagios:nagios:2.0b2:*:*:*:*:*:*:*",
"cpe:2.3:a:nagios:nagios:2.0b3:*:*:*:*:*:*:*",
"cpe:2.3:a:nagios:nagios:2.0b4:*:*:*:*:*:*:*",
"cpe:2.3:a:nagios:nagios:2.0b5:*:*:*:*:*:*:*",
"cpe:2.3:a:nagios:nagios:2.0b6:*:*:*:*:*:*:*",
"cpe:2.3:a:nagios:nagios:2.0rc1:*:*:*:*:*:*:*",
"cpe:2.3:a:nagios:nagios:2.0rc2:*:*:*:*:*:*:*",
"cpe:2.3:a:nagios:nagios:2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:nagios:nagios:2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:nagios:nagios:2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:nagios:nagios:2.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:nagios:nagios:2.4:*:*:*:*:*:*:*",
"cpe:2.3:a:nagios:nagios:2.5:*:*:*:*:*:*:*",
"cpe:2.3:a:nagios:nagios:2.7:*:*:*:*:*:*:*",
"cpe:2.3:a:nagios:nagios:2.8:*:*:*:*:*:*:*",
"cpe:2.3:a:nagios:nagios:2.9:*:*:*:*:*:*:*",
"cpe:2.3:a:nagios:nagios:2.10:*:*:*:*:*:*:*",
"cpe:2.3:a:nagios:nagios:2.11:*:*:*:*:*:*:*"
]
| null | null | null | 4.3 |
|
GHSA-x9cc-hf3v-q44r | Cellopoint Cellos v4.1.10 Build 20190922 does not validate URL inputted properly. With cookie of an authenticated user, attackers can temper with the URL parameter and access arbitrary file on system. | []
| null | 6.5 | null | null |
|
CVE-2024-39765 | Multiple OS command injection vulnerabilities exist in the internet.cgi set_add_routing() functionality of Wavlink AC3000 M33A8.V5030.210505. A specially crafted HTTP request can lead to arbitrary command execution. An attacker can make an authenticated HTTP request to trigger these vulnerabilities.A command injection vulnerability exists in the `custom_interface` POST parameter. | []
| null | 9.1 | null | null |
|
GHSA-hj52-cv6c-g64q | The Cloud API on Guardzilla smart cameras allows user enumeration, with resultant arbitrary camera access and monitoring. | []
| null | null | 9.8 | null |
|
GHSA-c8fh-jgqg-54pp | In AudioService, there are missing permission checks. This could lead to local information disclosure of audio configuration with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-154934920 | []
| null | null | null | null |
|
RHSA-2017:3389 | Red Hat Security Advisory: Red Hat OpenShift Enterprise security, bug fix, and enhancement update | 3: authentication bypass for elasticsearch with external routes | [
"cpe:/a:redhat:openshift:3.4::el7",
"cpe:/a:redhat:openshift:3.5::el7",
"cpe:/a:redhat:openshift:3.6::el7"
]
| null | null | 6.5 | null |
GHSA-pxh5-rx4p-mm6h | Ghostscript 8.71 and earlier reads initialization files from the current working directory, which allows local users to execute arbitrary PostScript commands via a Trojan horse file, related to improper support for the -P- option to the gs program, as demonstrated using gs_init.ps, a different vulnerability than CVE-2010-4820. | []
| null | null | null | null |
|
GHSA-mjmv-8qhx-gjhx | Memory corruption issues in Intel(R) PROSet/Wireless WiFi Software extension DLL before version 21.40 may allow an authenticated user to potentially enable escalation of privilege, information disclosure and a denial of service via local access. | []
| null | null | null | null |
|
RHSA-2015:1545 | Red Hat Security Advisory: node.js security update | SSL/TLS: Padding Oracle On Downgraded Legacy Encryption attack | [
"cpe:/a:redhat:openshift:2.0::el6"
]
| null | null | null | null |
GHSA-gqc9-9f54-xc45 | An issue has been discovered in GitLab CE/EE affecting all versions starting from 14.3 before 14.9.5, all versions starting from 14.10 before 14.10.4, all versions starting from 15.0 before 15.0.1. It may be possible for malicious group maintainers to add new members to a project within their group, through the REST API, even after their group owner enabled a setting to prevent members from being added to projects within that group. | []
| null | 2.7 | null | null |
|
CVE-2017-8121 | The UMA product with software V200R001 and V300R001 has an information leak vulnerability. An attacker could exploit them to obtain some sensitive information, causing information leak. | [
"cpe:2.3:a:huawei:uma:v200r001:*:*:*:*:*:*:*",
"cpe:2.3:a:huawei:uma:v300r001:*:*:*:*:*:*:*"
]
| null | null | 5.3 | 5 |
|
CVE-2022-3039 | Use after free in WebSQL in Google Chrome prior to 105.0.5195.52 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. | [
"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*"
]
| null | 8.8 | null | null |
|
GHSA-rw7w-hjmw-gj5r | The Updater in Mozilla Firefox before 48.0 on Windows allows local users to write to arbitrary files via vectors involving the callback application-path parameter and a hard link. | []
| null | null | 4.7 | null |
|
CVE-2022-49048 | ipv6: fix panic when forwarding a pkt with no in6 dev | In the Linux kernel, the following vulnerability has been resolved:
ipv6: fix panic when forwarding a pkt with no in6 dev
kongweibin reported a kernel panic in ip6_forward() when input interface
has no in6 dev associated.
The following tc commands were used to reproduce this panic:
tc qdisc del dev vxlan100 root
tc qdisc add dev vxlan100 root netem corrupt 5% | []
| null | null | null | null |
GHSA-2vv4-68vr-7qwm | OvalEdge 5.2.8.0 and earlier is affected by multiple Stored XSS (AKA Persistent or Type II) vulnerabilities via a POST request to /profile/updateProfile via the slackid or phone parameters. Authentication is required. | []
| null | 5.4 | null | null |
|
GHSA-9g4g-449x-h99g | Certain invalid URL entries contained in an External Dynamic List (EDL) cause the Device Server daemon (devsrvr) to stop responding. This condition causes subsequent commits on the firewall to fail and prevents administrators from performing commits and configuration changes even though the firewall remains otherwise functional. If the firewall then restarts, it results in a denial-of-service (DoS) condition and the firewall stops processing traffic. This issue impacts: PAN-OS 9.0 versions earlier than PAN-OS 9.0.14; PAN-OS 9.1 versions earlier than PAN-OS 9.1.9; PAN-OS 10.0 versions earlier than PAN-OS 10.0.5. PAN-OS 8.1 and PAN-OS 10.1 versions are not impacted. | []
| null | null | null | null |
|
CVE-2022-24129 | The OIDC OP plugin before 3.0.4 for Shibboleth Identity Provider allows server-side request forgery (SSRF) due to insufficient restriction of the request_uri parameter. This allows attackers to interact with arbitrary third-party HTTP services. | [
"cpe:2.3:a:shibboleth:oidc_op:*:*:*:*:*:identity_provider:*:*"
]
| null | 8.2 | null | 6.4 |
|
CVE-2001-1473 | The SSH-1 protocol allows remote servers to conduct man-in-the-middle attacks and replay a client challenge response to a target server by creating a Session ID that matches the Session ID of the target, but which uses a public key pair that is weaker than the target's public key, which allows the attacker to compute the corresponding private key and use the target's Session ID with the compromised key pair to masquerade as the target. | [
"cpe:2.3:a:ssh:ssh:1.2.24:*:*:*:*:*:*:*",
"cpe:2.3:a:ssh:ssh:1.2.25:*:*:*:*:*:*:*",
"cpe:2.3:a:ssh:ssh:1.2.26:*:*:*:*:*:*:*",
"cpe:2.3:a:ssh:ssh:1.2.27:*:*:*:*:*:*:*",
"cpe:2.3:a:ssh:ssh:1.2.28:*:*:*:*:*:*:*",
"cpe:2.3:a:ssh:ssh:1.2.29:*:*:*:*:*:*:*",
"cpe:2.3:a:ssh:ssh:1.2.30:*:*:*:*:*:*:*",
"cpe:2.3:a:ssh:ssh:1.2.31:*:*:*:*:*:*:*"
]
| null | null | null | 7.5 |
|
CVE-2006-5330 | CRLF injection vulnerability in Adobe Flash Player plugin 9.0.16 and earlier for Windows, 7.0.63 and earlier for Linux, 7.x before 7.0 r67 for Solaris, and before 9.0.28.0 for Mac OS X, allows remote attackers to modify HTTP headers of client requests and conduct HTTP Request Splitting attacks via CRLF sequences in arguments to the ActionScript functions (1) XML.addRequestHeader and (2) XML.contentType. NOTE: the flexibility of the attack varies depending on the type of web browser being used. | [
"cpe:2.3:a:adobe:flash_player:*:*:linux:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:*:*:solaris:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:*:*:windows:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:*:*:mac_os_x:*:*:*:*:*"
]
| null | null | null | 5 |
|
CVE-2010-4816 | It was found in FreeBSD 8.0, 6.3 and 4.9, and OpenBSD 4.6 that a null pointer dereference in ftpd/popen.c may lead to remote denial of service of the ftpd service. | [
"cpe:2.3:o:openbsd:openbsd:4.6:*:*:*:*:*:*:*",
"cpe:2.3:o:openbsd:openbsd:4.9:*:*:*:*:*:*:*",
"cpe:2.3:o:openbsd:openbsd:6.3:*:*:*:*:*:*:*",
"cpe:2.3:o:openbsd:openbsd:8.0:*:*:*:*:*:*:*"
]
| null | 7.5 | null | 5 |
|
GHSA-hphc-r6jh-rc5x | Open-Xchange GmbH OX App Suite 7.8.3 and earlier is affected by: Incorrect Access Control. | []
| null | null | 8.8 | null |
|
GHSA-w5fh-xc33-v3f8 | Multiple SQL injection vulnerabilities in index.php in NeLogic Nephp Publisher 4.5.2 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) id and (2) nnet_catid parameters. | []
| null | null | null | null |
|
CVE-2022-24221 | eliteCMS v1.0 was discovered to contain a SQL injection vulnerability via /admin/functions/functions.php. | [
"cpe:2.3:a:elitecms:elite_cms:1.0:*:*:*:*:*:*:*"
]
| null | 9.8 | null | 7.5 |
|
RHSA-2023:4210 | Red Hat Security Advisory: OpenJDK 17.0.8 Security Update for Portable Linux Builds | OpenJDK: HTTP client insufficient file name validation (8302475) OpenJDK: ZIP file parsing infinite loop (8302483) OpenJDK: weakness in AES implementation (8308682) OpenJDK: modulo operator array indexing issue (8304460) OpenJDK: array indexing integer overflow issue (8304468) OpenJDK: improper handling of slash characters in URI-to-path conversion (8305312) harfbuzz: allows attackers to trigger O(n^2) growth via consecutive marks | [
"cpe:/a:redhat:openjdk:17"
]
| null | 7.5 | null | null |
CVE-2013-6818 | SAP NetWeaver Logviewer 6.30, when running on Windows, allows remote attackers to bypass intended access restrictions via unspecified vectors. | [
"cpe:2.3:a:sap:netweaver_logviewer:6.30:-:-:*:-:windows:*:*"
]
| null | null | null | 6.4 |
|
GHSA-wc6j-4h3g-8crj | In Earcms Ear Music through 4.1 build 20170710, remote authenticated users can execute arbitrary PHP code by changing the allowable music-upload extensions to include .php in addition to .mp3 and .m4a in admin.php?iframe=config_upload, and then using user.php/music/add/ to upload the code. | []
| null | null | 7 | null |
|
CVE-2019-12352 | An issue was discovered in zzcms 2019. There is a SQL injection Vulnerability in /dl/dl_sendmail.php (when the attacker has dls_print authority) via a dlid cookie. | [
"cpe:2.3:a:zzcms:zzcms:2019:*:*:*:*:*:*:*"
]
| null | 8.8 | null | 6.5 |
|
GHSA-hfp5-r5p8-g3g6 | Out-of-bounds read vulnerability in CX-Programmer v9.76.1 and earlier which is a part of CX-One (v4.60) suite allows an attacker to cause information disclosure and/or arbitrary code execution by having a user to open a specially crafted CXP file. | []
| null | 7.8 | null | null |
|
GHSA-8vv3-jxm8-f4vf | Prototype Pollution in connie-lang | The package connie-lang before 0.1.1 are vulnerable to Prototype Pollution in the configuration language library used by connie. | []
| null | 9.8 | null | null |
GHSA-prr3-rc8j-qpm3 | The Zoom Client before 4.4.53932.0709 on macOS allows remote code execution, a different vulnerability than CVE-2019-13450. If the ZoomOpener daemon (aka the hidden web server) is running, but the Zoom Client is not installed or can't be opened, an attacker can remotely execute code with a maliciously crafted launch URL. NOTE: ZoomOpener is removed by the Apple Malware Removal Tool (MRT) if this tool is enabled and has the 2019-07-10 MRTConfigData. | []
| null | null | null | null |
|
GHSA-g6wj-cmhj-qw7h | Cross-Site Request Forgery (CSRF) vulnerability in Criss Swaim TPG Redirect plugin <= 1.0.7 versions. | []
| null | 8.8 | null | null |
|
RHSA-2010:0440 | Red Hat Security Advisory: rhev-hypervisor security and bug fix update | openssl: missing bn_wexpand return value checks TLS: MITM attacks via session renegotiation | [
"cpe:/o:redhat:enterprise_linux:5::hypervisor"
]
| null | null | null | null |
GHSA-xc28-gw78-r3rv | : Relative Path Traversal vulnerability in LiteSpeed Technologies LiteSpeed Cache allows Path Traversal.This issue affects LiteSpeed Cache: from n/a through 6.4.1. | []
| null | 8.8 | null | null |
|
GHSA-9xrg-j488-68qq | Out of bounds read in V8 API in Google Chrome prior to 124.0.6367.78 allowed a remote attacker to leak cross-site data via a crafted HTML page. (Chromium security severity: High) | []
| null | 6.5 | null | null |
|
CVE-2005-1304 | The citat.pl script allows remote attackers to execute arbitrary files via shell metacharacters in the argument. | [
"cpe:2.3:a:citat.pl:citat.pl:*:*:*:*:*:*:*:*"
]
| null | null | null | 7.5 |
|
GHSA-ghj9-68q2-j8qp | In display drm, there is a possible out of bounds read due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07363740; Issue ID: ALPS07363740. | []
| null | 6.7 | null | null |
|
GHSA-45h4-m8f8-xwc7 | The ThemeMakers SmartIT Premium Responsive theme through 2015-05-15 for WordPress allows remote attackers to obtain sensitive information (such as user_login, user_pass, and user_email values) via a direct request for the wp-content/uploads/tmm_db_migrate/wp_users.dat URI. | []
| null | 7.5 | null | null |
|
GHSA-4xp7-7c5x-72xh | Microsoft SharePoint Server Remote Code Execution Vulnerability | []
| null | 8.8 | null | null |
|
GHSA-jm4q-r2cm-cjq2 | Windows Upgrade Assistant Remote Code Execution Vulnerability. | []
| null | 7.8 | null | null |
|
CVE-2018-13873 | An issue was discovered in the HDF HDF5 1.8.20 library. There is a buffer over-read in H5O_chunk_deserialize in H5Ocache.c. | [
"cpe:2.3:a:hdfgroup:hdf5:1.8.20:*:*:*:*:*:*:*"
]
| null | 9.8 | null | 7.5 |
|
CVE-2012-4463 | Midnight Commander (mc) 4.8.5 does not properly handle the (1) MC_EXT_SELECTED or (2) MC_EXT_ONLYTAGGED environment variables when multiple files are selected, which allows user-assisted remote attackers to execute arbitrary commands via a crafted file name. | [
"cpe:2.3:a:midnight-commander:midnight_commander:4.8.5:*:*:*:*:*:*:*"
]
| null | null | null | 5.1 |
|
GHSA-565q-h4wr-4p6v | Cross-site scripting (XSS) vulnerability in In-Portal CMS 5.2.0 and earlier allows remote attackers to inject arbitrary web script or HTML via the next_template parameter to admin/index.php. | []
| null | null | null | null |
|
GHSA-gj53-vvfv-7vp2 | Use-after-free vulnerability in the Linux kernel before 3.3.6, when huge pages are enabled, allows local users to cause a denial of service (system crash) or possibly gain privileges by interacting with a hugetlbfs filesystem, as demonstrated by a umount operation that triggers improper handling of quota data. | []
| null | null | null | null |
|
CVE-2011-0976 | Microsoft PowerPoint 2002 SP3, 2003 SP3, and 2007 SP2; Office 2004 and 2008 for Mac; Open XML File Format Converter for Mac; Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP2; and PowerPoint Viewer 2007 SP2 do not properly handle Office Art containers that have invalid records, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a PowerPoint document with a container that triggers certain access to an uninitialized object, aka "OfficeArt Atom RCE Vulnerability." | [
"cpe:2.3:a:microsoft:powerpoint:2007:*:*:*:*:*:*:*"
]
| null | null | null | 9.3 |
|
GHSA-36mq-j57w-rh2g | An arbitrary file upload vulnerability in the nccloud.web.arcp.taskmonitor.action.ArcpUploadAction.doAction() method of YonBIP v3_23.05 allows attackers to execute arbitrary code via uploading a crafted file. | []
| null | 9.8 | null | null |
|
GHSA-7x97-j373-85x5 | Electron vulnerable to out-of-package code execution when launched with arbitrary cwd | ImpactApps that are launched as command line executables are impacted. E.g. if your app exposes itself in the path as `myapp --help`Specifically this issue can only be exploited if the following conditions are met:Your app is launched with an attacker-controlled working directoryThe attacker has the ability to write files to that working directoryThis makes the risk quite low, in fact normally issues of this kind are considered outside of our threat model as similar to Chromium we exclude [Physically Local Attacks](https://github.com/electron/electron/security/advisories/GHSA-7x97-j373-85x5#:~:text=Physically%20Local%20Attacks) but given the ability for this issue to bypass certain protections like ASAR Integrity it is being treated with higher importance. Please bear this in mind when reporting similar issues in the future.WorkaroundsThere are no app side workarounds, you must update to a patched version of Electron.Fixed Versions`26.0.0-beta.13``25.5.0``24.7.1``23.3.13``22.3.19`For more informationIf you have any questions or comments about this advisory, email us at [security@electronjs.org](mailto:security@electronjs.org) | []
| null | 6.1 | null | null |
CVE-2021-28575 | Adobe Animate out-of-bounds read vulnerability could lead to information exposure | Adobe Animate version 21.0.5 (and earlier) is affected by an Out-of-bounds Read vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to disclose sensitive information in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | [
"cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
]
| null | 4.3 | null | null |
RHSA-2021:1214 | Red Hat Security Advisory: libldb security update | samba: Out of bounds read in AD DC LDAP server | [
"cpe:/o:redhat:rhel_eus:8.1::baseos"
]
| null | 7.1 | null | null |
CVE-2022-27560 | An insufficiently protected credential vulnerability affects HCL VersionVault Express | HCL VersionVault Express exposes administrator credentials. | [
"cpe:2.3:a:hcltech:versionvault_express:2.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:hcltech:versionvault_express:2.1.0:*:*:*:*:*:*:*"
]
| null | 6 | null | null |
CVE-2020-26101 | In cPanel before 88.0.3, insecure RNDC credentials are used for BIND on a templated VM (SEC-549). | [
"cpe:2.3:a:cpanel:cpanel:*:*:*:*:*:*:*:*"
]
| null | 9.8 | null | 5 |
|
CVE-2019-19010 | Eval injection in the Math plugin of Limnoria (before 2019.11.09) and Supybot (through 2018-05-09) allows remote unprivileged attackers to disclose information or possibly have unspecified other impact via the calc and icalc IRC commands. | [
"cpe:2.3:a:limnoria_project:limnoria:*:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*"
]
| null | 9.8 | null | 7.5 |
|
GHSA-cj7c-7233-qrq9 | The SyGate Remote Management program does not properly restrict access to its administration service, which allows remote attackers to cause a denial of service, or access network traffic statistics. | []
| null | null | null | null |
|
CVE-2021-0667 | In apusys, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05670581; Issue ID: ALPS05670581. | [
"cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6873:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6875:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6877:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6883:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6885:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6889:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6891:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6893:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt9636:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt9638:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt9639:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt9650:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt9652:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt9669:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt9686:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt9970:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt9980:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt9981:-:*:*:*:*:*:*:*"
]
| null | 6.7 | null | 4.6 |
|
CVE-2020-7590 | A vulnerability has been identified in DCA Vantage Analyzer (All versions < V4.5 are affected by CVE-2020-7590. In addition, serial numbers < 40000 running software V4.4.0 are also affected by CVE-2020-15797). Affected devices use a hard-coded password to protect the onboard database. This could allow an attacker to read and or modify the onboard database. Successful exploitation requires direct physical access to the device. | [
"cpe:2.3:o:siemens:dca_vantage_analyzer_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:dca_vantage_analyzer:-:*:*:*:*:*:*:*"
]
| null | 6.8 | null | 4.6 |
|
RHSA-2023:4378 | Red Hat Security Advisory: kernel-rt security and bug fix update | kernel: KVM: x86/mmu: race condition in direct_page_fault() kernel: speculative pointer dereference in do_prlimit() in kernel/sys.c kernel: Spectre v2 SMT mitigations problem kernel: ipvlan: out-of-bounds write caused by unclear skb->cb kernel: cls_flower: out-of-bounds write in fl_set_geneve_opt() | [
"cpe:/a:redhat:enterprise_linux:9::nfv",
"cpe:/a:redhat:enterprise_linux:9::realtime"
]
| null | 7.8 | 5.6 | null |
CVE-2024-51830 | WordPress News Ticker plugin <= 1.0 - Cross Site Scripting (XSS) vulnerability | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Fazilatunnesa News Ticker allows Stored XSS.This issue affects News Ticker: from n/a through 1.0. | []
| null | 6.5 | null | null |
CVE-2020-27231 | A number of exploitable SQL injection vulnerabilities exists in ‘patientslist.do’ page of OpenClinic GA 5.173.3 application. The findDistrict parameter in ‘‘patientslist.do’ page is vulnerable to authenticated SQL injection. An attacker can make an authenticated HTTP request to trigger this vulnerability. | [
"cpe:2.3:a:openclinic_ga_project:openclinic_ga:5.173.3:*:*:*:*:*:*:*"
]
| null | null | 6.4 | null |
|
CVE-2022-26745 | A memory corruption issue was addressed with improved validation. This issue is fixed in macOS Big Sur 11.6.6. A malicious application may disclose restricted memory. | [
"cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*"
]
| null | 5.5 | null | 4.3 |
|
GHSA-xfxq-4gvm-mf69 | Infoblox NIOS through 8.6.4 has Improper Access Control for Grids. | []
| null | 9.1 | null | null |
|
GHSA-hrm4-7fcp-grwc | MidiCart stores the midicart.mdb database file under the Web document root, which allows remote attackers to steal sensitive information by directly requesting the database. | []
| null | null | null | null |
|
CVE-2020-1264 | An elevation of privilege vulnerability exists when the Windows kernel fails to properly handle objects in memory, aka 'Windows Kernel Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0986, CVE-2020-1237, CVE-2020-1246, CVE-2020-1262, CVE-2020-1266, CVE-2020-1269, CVE-2020-1273, CVE-2020-1274, CVE-2020-1275, CVE-2020-1276, CVE-2020-1307, CVE-2020-1316. | [
"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:1903:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*"
]
| null | 7.8 | null | 4.6 |
|
CVE-2022-1691 | Realty Workstation < 1.0.15 - Agent SQLi | The Realty Workstation WordPress plugin before 1.0.15 does not sanitise and escape the trans_edit parameter before using it in a SQL statement when an agent edit a transaction, leading to an SQL injection | [
"cpe:2.3:a:realtyworkstation:realty_workstation:*:*:*:*:*:wordpress:*:*"
]
| null | 4.9 | null | 4 |
GHSA-f454-gp59-g2j5 | The Web Services Security component in IBM WebSphere Application Server (WAS) 6.0.2 before 6.0.2.35 and 7.0 before 7.0.0.3 has an unspecified "security problem" in the XML digital-signature specification, which has unknown impact and attack vectors. | []
| null | null | null | null |
|
CVE-2021-24797 | Tickera < 3.4.8.3 - Unauthenticated Stored Cross-Site Scripting | The Tickera WordPress plugin before 3.4.8.3 does not properly sanitise and escape the Name fields of booked Events before outputting them in the Orders admin dashboard, which could allow unauthenticated users to perform Cross-Site Scripting attacks against admins. | [
"cpe:2.3:a:tickera:tickera:*:*:*:*:*:wordpress:*:*"
]
| null | 6.1 | null | 4.3 |
GHSA-rwcf-gq22-ph83 | IBAX go-ibax vulnerable to SQL injection | A vulnerability, which was classified as critical, has been found in IBAX go-ibax. Affected by this issue is some unknown functionality of the file /api/v2/open/rowsInfo. The manipulation of the argument table_name leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-212636. | []
| null | 8.8 | null | null |
CVE-2024-45715 | SolarWinds Platform Edit Function Cross-Site Scripting Vulnerability | The SolarWinds Platform was susceptible to a Cross-Site Scripting vulnerability when performing an edit function to existing elements. | [
"cpe:2.3:a:solarwinds:solarwinds_platform:*:*:*:*:*:*:*:*"
]
| null | 7.1 | null | null |
GHSA-q7q7-v2jw-668w | The Microsoft EXE file parser in AhnLab V3 Internet Security 2011.01.18.00, Emsisoft Anti-Malware 5.1.0.1, Ikarus Virus Utilities T3 Command Line Scanner 1.1.97.0, and Panda Antivirus 10.0.2.7 allows remote attackers to bypass malware detection via an EXE file with a \19\04\00\10 character sequence at a certain location. NOTE: this may later be SPLIT into multiple CVEs if additional information is published showing that the error occurred independently in different EXE parser implementations. | []
| null | null | null | null |
|
GHSA-99rx-gg9c-3cmw | gdi/driver.c and gdi/printdrv.c in Wine 20050930, and other versions, implement the SETABORTPROC GDI Escape function call for Windows Metafile (WMF) files, which allows attackers to execute arbitrary code, the same vulnerability as CVE-2005-4560 but in a different codebase. | []
| null | null | null | null |
|
GHSA-gff3-739c-gxfq | Duplicate Advisory: Reflected cross-site scripting issue in Datasette | Duplicate AdvisoryThis advisory has been withdrawn because it is a duplicate of GHSA-xw7c-jx9m-xh5g. This link is maintained to preserve external references.Original DescriptionDatasette is an open source multi-tool for exploring and publishing data. The `?_trace=1` debugging feature in Datasette does not correctly escape generated HTML, resulting in a [reflected cross-site scripting](https://owasp.org/www-community/attacks/xss/#reflected-xss-attacks) vulnerability. This vulnerability is particularly relevant if your Datasette installation includes authenticated features using plugins such as [datasette-auth-passwords](https://datasette.io/plugins/datasette-auth-passwords) as an attacker could use the vulnerability to access protected data. Datasette 0.57 and 0.56.1 both include patches for this issue. If you run Datasette behind a proxy you can workaround this issue by rejecting any incoming requests with `?_trace=` or `&_trace=` in their query string parameters. | []
| null | 7.2 | null | null |
GHSA-w2xf-42w4-qqrc | An Improper Check for Unusual or Exceptional Conditions vulnerability in the Packet Forwarding Engine (PFE) of Juniper Networks Junos OS on SRX Series allows an unauthenticated, network-based attacker to cause a Denial-of-Service (DoS).If an SRX Series device receives specific valid traffic destined to the device, it will cause the PFE to crash and restart. Continued receipt and processing of this traffic will create a sustained DoS condition.This issue affects Junos OS on SRX Series:21.4 versions before 21.4R3-S7.9,22.1 versions before 22.1R3-S5.3,22.2 versions before 22.2R3-S4.11,22.3 versions before 22.3R3,22.4 versions before 22.4R3.Junos OS versions prior to 21.4R1 are not affected by this issue. | []
| 8.7 | 7.5 | null | null |
|
GHSA-fg8q-hggw-8hjr | A vulnerability classified as critical has been found in MINMAX. This affects an unknown part of the file /newsDia.php. The manipulation of the argument id leads to sql injection. It is possible to initiate the attack remotely. | []
| null | 8.8 | null | null |
|
CVE-2023-39284 | An issue was discovered in IhisiServicesSmm in Insyde InsydeH2O with kernel 5.0 through 5.5. There are arbitrary calls to SetVariable with unsanitized arguments in the SMI handler. | [
"cpe:2.3:a:insyde:insydeh2o:*:*:*:*:*:*:*:*"
]
| null | 5.5 | null | null |
|
GHSA-7mw4-4m54-jm62 | Through undisclosed methods, on F5 BIG-IP 13.0.0-13.1.0.7, 12.1.0-12.1.3.5, 11.6.0-11.6.3.1, or 11.2.1-11.5.6, adjacent network attackers can cause a denial of service for VCMP guest and host systems. Attack must be sourced from adjacent network (layer 2). | []
| null | null | 7.4 | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.