id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
189k
cpes
listlengths
0
5.42k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
patch_commit_url
stringlengths
36
232
GHSA-xrwm-6gg9-475c
xmlfile.py in aptoncd 0.1 allows local users to overwrite arbitrary files via a symlink attack on the /tmp/aptoncd temporary file.
[]
null
null
null
null
null
RHSA-2022:5678
Red Hat Security Advisory: Red Hat Virtualization security, bug fix, and enhancement update [ovirt-4.5.1]
kernel: buffer overflow in IPsec ESP transformation code grub2: Integer underflow in grub_net_recv_ip4_packets
[ "cpe:/o:redhat:rhev_hypervisor:4.4::el8" ]
null
8.1
null
null
null
CVE-2015-2515
Use-after-free vulnerability in Windows Shell in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT Gold and 8.1, and Windows 10 allows remote attackers to execute arbitrary code via a crafted toolbar object, aka "Toolbar Use After Free Vulnerability."
[ "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_8:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_rt:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:itanium:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_vista:-:sp2:*:*:*:*:*:*" ]
null
null
null
9.3
null
CVE-2017-6845
The PoDoFo::PdfColor::operator function in PdfColor.cpp in PoDoFo 0.9.4 allows remote attackers to cause a denial of service (NULL pointer dereference) via a crafted file.
[ "cpe:2.3:a:podofo_project:podofo:0.9.4:*:*:*:*:*:*:*" ]
null
null
5.5
4.3
null
GHSA-6xc4-7fmm-65q2
Code injection in concrete CMS
Concrete CMS Versions 9.0.0 through 9.0.2 and 8.5.7 and below can download zip files over HTTP and execute code from those zip files which could lead to an RCE. Fixed by enforcing ‘concrete_secure’ instead of ‘concrete’. Concrete now only makes requests over https even a request comes in via http. Concrete CMS security team ranked this 8 with CVSS v3.1 vector: AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H Credit goes to Anna for reporting HackerOne 1482520.
[]
null
8
null
null
null
CVE-2012-1510
Buffer overflow in the WDDM display driver in VMware ESXi 4.0, 4.1, and 5.0; VMware ESX 4.0 and 4.1; and VMware View before 4.6.1 allows guest OS users to gain guest OS privileges via unspecified vectors.
[ "cpe:2.3:a:vmware:esx:4.0:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:esx:4.1:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:view:*:*:*:*:*:*:*:*", "cpe:2.3:o:vmware:esxi:4.0:*:*:*:*:*:*:*", "cpe:2.3:o:vmware:esxi:4.1:*:*:*:*:*:*:*", "cpe:2.3:o:vmware:esxi:5.0:*:*:*:*:*:*:*" ]
null
null
null
7.2
null
CVE-2024-28270
An issue discovered in web-flash v3.0 allows attackers to reset passwords for arbitrary users via crafted POST request to /prod-api/user/resetPassword.
[ "cpe:2.3:a:enilu:web-flash:3.0:*:*:*:*:*:*:*" ]
null
8.1
null
null
null
GHSA-m7x8-hcqx-553q
Admin.php in HYBBS2 through 2.3.2 allows remote code execution because it writes plugin-related configuration information to conf.php.
[]
null
null
null
null
null
CVE-2007-4040
Argument injection vulnerability involving Microsoft Outlook and Outlook Express, when certain URIs are registered, allows remote attackers to conduct cross-browser scripting attacks and execute arbitrary commands via shell metacharacters in an unspecified URI, which are inserted into the command line when invoking the handling process, a similar issue to CVE-2007-3670.
[ "cpe:2.3:a:microsoft:outlook:*:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:outlook_express:*:*:*:*:*:*:*:*" ]
null
8.8
null
4.3
null
GHSA-v3j8-73vp-j87v
Memory corruption when the mapped pages in VBO are still mapped after reclaiming by shrinker.
[]
null
8.4
null
null
null
GHSA-4hh3-cx9q-v9xw
Winamp 5.666 Build 3516(x86) allows attackers to execute arbitrary code or cause a denial of service via a crafted .flv file, related to "Data from Faulting Address controls Code Flow starting at in_flv!winampGetInModule2+0x00000000000009a8."
[]
null
null
7.3
null
null
GHSA-649c-gmmm-5xfj
The ElementInvader Addons for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the button link in the EliSlider in all versions up to, and including, 1.2.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor access or higher, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
null
6.4
null
null
null
CVE-2005-2113
SQL injection vulnerability in the loginUser function in the XMLRPC server in XOOPS 2.0.11 and earlier allows remote attackers to execute arbitrary SQL commands and bypass authentication via crafted values in an XML file, as demonstrated using the blogger.getPost method.
[ "cpe:2.3:a:xoops:xoops:2.0:*:*:*:*:*:*:*", "cpe:2.3:a:xoops:xoops:2.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:xoops:xoops:2.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:xoops:xoops:2.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:xoops:xoops:2.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:xoops:xoops:2.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:xoops:xoops:2.0.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:xoops:xoops:2.0.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:xoops:xoops:2.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:xoops:xoops:2.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:xoops:xoops:2.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:xoops:xoops:2.0.9.2:*:*:*:*:*:*:*", "cpe:2.3:a:xoops:xoops:2.0.9.3:*:*:*:*:*:*:*", "cpe:2.3:a:xoops:xoops:2.0.10:*:*:*:*:*:*:*", "cpe:2.3:a:xoops:xoops:2.0.11:*:*:*:*:*:*:*" ]
null
null
null
7.5
null
GHSA-pq22-mrc2-gx83
In the Linux kernel, the following vulnerability has been resolved:dm-bufio: don't schedule in atomic contextA BUG was reported as below when CONFIG_DEBUG_ATOMIC_SLEEP and try_verify_in_tasklet are enabled. [ 129.444685][ T934] BUG: sleeping function called from invalid context at drivers/md/dm-bufio.c:2421 [ 129.444723][ T934] in_atomic(): 1, irqs_disabled(): 0, non_block: 0, pid: 934, name: kworker/1:4 [ 129.444740][ T934] preempt_count: 201, expected: 0 [ 129.444756][ T934] RCU nest depth: 0, expected: 0 [ 129.444781][ T934] Preemption disabled at: [ 129.444789][ T934] [<ffffffd816231900>] shrink_work+0x21c/0x248 [ 129.445167][ T934] kernel BUG at kernel/sched/walt/walt_debug.c:16! [ 129.445183][ T934] Internal error: Oops - BUG: 00000000f2000800 [#1] PREEMPT SMP [ 129.445204][ T934] Skip md ftrace buffer dump for: 0x1609e0 [ 129.447348][ T934] CPU: 1 PID: 934 Comm: kworker/1:4 Tainted: G W OE 6.6.56-android15-8-o-g6f82312b30b9-debug #1 1400000003000000474e5500b3187743670464e8 [ 129.447362][ T934] Hardware name: Qualcomm Technologies, Inc. Parrot QRD, Alpha-M (DT) [ 129.447373][ T934] Workqueue: dm_bufio_cache shrink_work [ 129.447394][ T934] pstate: 60400005 (nZCv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--) [ 129.447406][ T934] pc : android_rvh_schedule_bug+0x0/0x8 [sched_walt_debug] [ 129.447435][ T934] lr : __traceiter_android_rvh_schedule_bug+0x44/0x6c [ 129.447451][ T934] sp : ffffffc0843dbc90 [ 129.447459][ T934] x29: ffffffc0843dbc90 x28: ffffffffffffffff x27: 0000000000000c8b [ 129.447479][ T934] x26: 0000000000000040 x25: ffffff804b3d6260 x24: ffffffd816232b68 [ 129.447497][ T934] x23: ffffff805171c5b4 x22: 0000000000000000 x21: ffffffd816231900 [ 129.447517][ T934] x20: ffffff80306ba898 x19: 0000000000000000 x18: ffffffc084159030 [ 129.447535][ T934] x17: 00000000d2b5dd1f x16: 00000000d2b5dd1f x15: ffffffd816720358 [ 129.447554][ T934] x14: 0000000000000004 x13: ffffff89ef978000 x12: 0000000000000003 [ 129.447572][ T934] x11: ffffffd817a823c4 x10: 0000000000000202 x9 : 7e779c5735de9400 [ 129.447591][ T934] x8 : ffffffd81560d004 x7 : 205b5d3938373434 x6 : ffffffd8167397c8 [ 129.447610][ T934] x5 : 0000000000000000 x4 : 0000000000000001 x3 : ffffffc0843db9e0 [ 129.447629][ T934] x2 : 0000000000002f15 x1 : 0000000000000000 x0 : 0000000000000000 [ 129.447647][ T934] Call trace: [ 129.447655][ T934] android_rvh_schedule_bug+0x0/0x8 [sched_walt_debug 1400000003000000474e550080cce8a8a78606b6] [ 129.447681][ T934] __might_resched+0x190/0x1a8 [ 129.447694][ T934] shrink_work+0x180/0x248 [ 129.447706][ T934] process_one_work+0x260/0x624 [ 129.447718][ T934] worker_thread+0x28c/0x454 [ 129.447729][ T934] kthread+0x118/0x158 [ 129.447742][ T934] ret_from_fork+0x10/0x20 [ 129.447761][ T934] Code: ???????? ???????? ???????? d2b5dd1f (d4210000) [ 129.447772][ T934] ---[ end trace 0000000000000000 ]---dm_bufio_lock will call spin_lock_bh when try_verify_in_tasklet is enabled, and __scan will be called in atomic context.
[]
null
null
null
null
null
CVE-2014-5998
The SkyDrive Assistant (aka com.dhh.sky) application 2.1 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
[ "cpe:2.3:a:skydrive_assistant_project:skydrive_assistant:2.1:*:*:*:*:android:*:*" ]
null
null
null
5.4
null
CVE-2020-6499
Inappropriate implementation in AppCache in Google Chrome prior to 80.0.3987.87 allowed a remote attacker to bypass AppCache security restrictions via a crafted HTML page.
[ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*" ]
null
6.5
null
4.3
null
CVE-2018-10828
An issue was discovered in Alps Pointing-device Driver 10.1.101.207. ApMsgFwd.exe allows the current user to map and write to the "ApMsgFwd File Mapping Object" section. ApMsgFwd.exe uses the data written to this section as arguments to functions. This causes a denial of service condition when invalid pointers are written to the mapped section. This driver has been used with Dell, ThinkPad, and VAIO devices.
[ "cpe:2.3:a:alps:pointing-device_driver:10.1.101.207:*:*:*:*:*:*:*" ]
null
null
5.5
2.1
null
GHSA-cr98-64h9-g8cg
Jenkins Klaros-Testmanagement Plugin stores credentials in plain text
Jenkins Klaros-Testmanagement Plugin stores credentials unencrypted in job `config.xml` files on the Jenkins controller. These credentials can be viewed by users with Extended Read permission, or access to the Jenkins controller file system.
[]
null
null
4.3
null
null
CVE-2020-17457
Fujitsu ServerView Suite iRMC before 9.62F allows XSS. An authenticated attacker can store an XSS payload in the PSCU_FILE_INIT field of a Save Configuration XML document. The payload is triggered in the HTTP error response pages.
[ "cpe:2.3:a:fujitsu:serverview_remote_management:*:*:*:*:*:*:*:*" ]
null
5.4
null
3.5
null
RHSA-2019:1633
Red Hat Security Advisory: Red Hat OpenShift Container Platform 3.11 atomic-openshift security update
kubernetes: Incomplete fix for CVE-2019-1002101 allows for arbitrary file write via `kubectl cp`
[ "cpe:/a:redhat:openshift:3.11::el7" ]
null
null
5.3
null
null
GHSA-56q5-h5jc-2hmw
ChironFS before 1.0 RC7 sets user/group ownership to the mounter account instead of the creator account when files are created, which allows local users to gain privileges.
[]
null
null
null
null
null
CVE-1999-0626
A version of rusers is running that exposes valid user information to any entity on the network.
[ "cpe:2.3:a:sun:rpc.ruserd:*:*:*:*:*:*:*:*" ]
null
null
null
0
null
GHSA-6h5m-g68r-8p3j
Use-after-free vulnerability in the IME State Manager implementation in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allows remote attackers to execute arbitrary code via unspecified vectors, related to the nsIContent::GetNameSpaceID function.
[]
null
null
null
null
null
GHSA-433p-xc8c-2rxr
Phpbb3 before 3.0.11-4 for Debian GNU/Linux uses world-writable permissions for cache files, which allows local users to modify the file contents via standard filesystem write operations.
[]
null
null
null
null
null
GHSA-826x-99fw-6qrv
The Kodex Posts likes plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 2.5.0. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.
[]
null
6.1
null
null
null
GHSA-2h6f-jv94-879x
IBM BigFix Inventory v9 is vulnerable to a denial of service, caused by an XML External Entity Injection (XXE) error when processing XML data. A remote attacker could exploit this vulnerability to expose highly sensitive information or consume all available memory resources.
[]
null
null
8.1
null
null
GHSA-3mff-x894-pfqr
In the WeChat application 8.0.10 for Android and iOS, a mini program can obtain sensitive information from a user's address book via wx.searchContacts.
[]
null
7.5
null
null
null
CVE-2018-19037
On Virgin Media wireless router 3.0 hub devices, the web interface is vulnerable to denial of service. When POST requests are sent and keep the connection open, the router lags and becomes unusable to anyone currently using the web interface.
[ "cpe:2.3:o:virginmedia:hub_3.0_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:virginmedia:hub_3.0:-:*:*:*:*:*:*:*" ]
null
null
7.5
5
null
CVE-2023-48768
WordPress Quantity Plus Minus Button for WooCommerce by CodeAstrology Plugin <= 1.1.9 is vulnerable to Cross Site Request Forgery (CSRF)
Cross-Site Request Forgery (CSRF) vulnerability in CodeAstrology Team Quantity Plus Minus Button for WooCommerce by CodeAstrology.This issue affects Quantity Plus Minus Button for WooCommerce by CodeAstrology: from n/a through 1.1.9.
[ "cpe:2.3:a:codeastrology:quantity_plus_minus_button_for_woocommerce:*:*:*:*:*:wordpress:*:*" ]
null
4.3
null
null
null
GHSA-vx2r-9h83-x7p6
Multiple vulnerabilities in Cisco BroadWorks CommPilot Application Software could allow an authenticated, remote attacker to delete arbitrary user accounts or gain elevated privileges on an affected system.
[]
null
7.2
null
null
null
CVE-2016-1546
The Apache HTTP Server 2.4.17 and 2.4.18, when mod_http2 is enabled, does not limit the number of simultaneous stream workers for a single HTTP/2 connection, which allows remote attackers to cause a denial of service (stream-processing outage) via modified flow-control windows.
[ "cpe:2.3:a:apache:http_server:2.4.17:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.4.18:*:*:*:*:*:*:*" ]
null
null
5.9
4.3
null
GHSA-3gr5-qjr2-qff6
Untrusted search path vulnerability in ABB Panel Builder 800 5.1 allows local users to gain privileges via a Trojan horse DLL in the current working directory.
[]
null
null
7.2
null
null
GHSA-62q2-fg4c-c2qp
The update process of the Circle Parental Control Service on various NETGEAR routers allows remote attackers to achieve remote code execution as root via a MitM attack. While the parental controls themselves are not enabled by default on the routers, the Circle update daemon, circled, is enabled by default. This daemon connects to Circle and NETGEAR to obtain version information and updates to the circled daemon and its filtering database. However, database updates from NETGEAR are unsigned and downloaded via cleartext HTTP. As such, an attacker with the ability to perform a MitM attack on the device can respond to circled update requests with a crafted, compressed database file, the extraction of which gives the attacker the ability to overwrite executable files with attacker-controlled code. This affects R6400v2 1.0.4.106, R6700 1.0.2.16, R6700v3 1.0.4.106, R6900 1.0.2.16, R6900P 1.3.2.134, R7000 1.0.11.123, R7000P 1.3.2.134, R7850 1.0.5.68, R7900 1.0.4.38, R8000 1.0.4.68, and RS400 1.5.0.68.
[]
null
null
null
null
null
CVE-2010-2064
rpcbind 0.2.0 allows local users to write to arbitrary files or gain privileges via a symlink attack on (1) /tmp/portmap.xdr and (2) /tmp/rpcbind.xdr.
[ "cpe:2.3:a:rpcbind_project:rpcbind:0.2.0:*:*:*:*:*:*:*" ]
null
7.1
null
3.6
null
CVE-2020-13984
An issue was discovered in Contiki through 3.0. An infinite loop exists in the uIP TCP/IP stack component when processing IPv6 extension headers in ext_hdr_options_process in net/ipv6/uip6.c.
[ "cpe:2.3:o:contiki-os:contiki:*:*:*:*:*:*:*:*" ]
null
7.5
null
5
null
GHSA-hr7f-g375-m62r
lib/gssapi/krb5/iakerb.c in MIT Kerberos 5 (aka krb5) before 1.14 relies on an inappropriate context handle, which allows remote attackers to cause a denial of service (incorrect pointer read and process crash) via a crafted IAKERB packet that is mishandled during a gss_inquire_context call.
[]
null
null
null
null
null
GHSA-8438-2753-v3v3
KonaWiki2 versions prior to 2.2.4 allows a remote attacker to upload arbitrary files via unspecified vectors. If the file contains PHP scripts, arbitrary code may be executed.
[]
null
null
null
null
null
GHSA-jr99-r38w-q3wj
VMWare VirtualCenter client 2.x before 2.0.1 Patch 1 (Build 33643) and 1.4.x before 1.4.1 Patch 1 (Build 33425), when server certificate verification is enabled, does not verify the server's X.509 certificate when creating an SSL session, which allows remote malicious servers to spoof valid servers via a man-in-the-middle attack.
[]
null
null
null
null
null
GHSA-5349-pqgh-vm4f
HTTP request smuggling vulnerability in Pound before 1.9.4 allows remote attackers to poison web caches, bypass web application firewall protection, and conduct XSS attacks via an HTTP request with conflicting Content-length and Transfer-encoding headers.
[]
null
null
null
null
null
GHSA-pmg4-rr3g-5879
adsetgroups in Centrify Server Suite 2008 through 2014.1 and Centrify DirectControl 3.x through 4.2.0 on Linux and UNIX allows local users to read arbitrary files with root privileges by leveraging improperly protected setuid functionality.
[]
null
null
null
null
null
CVE-2014-9608
Cross-site scripting (XSS) vulnerability in webadmin/policy/group_table_ajax.php/ in Netsweeper before 3.1.10, 4.0.x before 4.0.9, and 4.1.x before 4.1.2 allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO.
[ "cpe:2.3:a:netsweeper:netsweeper:*:*:*:*:*:*:*:*" ]
null
6.1
null
4.3
null
GHSA-gm4g-x7wc-9fhf
Directory traversal vulnerability in the DCC functionality in KVIrc 3.4 and 4.0 allows remote attackers to overwrite arbitrary files via unknown vectors.
[]
null
null
null
null
null
cisco-sa-20190220-hyperflex-injection
Cisco HyperFlex Software Command Injection Vulnerability
A vulnerability in the cluster service manager of Cisco HyperFlex Software could allow an unauthenticated, adjacent attacker to execute commands as the root user. The vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by connecting to the cluster service manager and injecting commands into the bound process. A successful exploit could allow the attacker to run commands on the affected host as the root user. Cisco has released software updates that address this vulnerability. There are workarounds that address this vulnerability. This advisory is available at the following link: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190220-hyperflex-injection ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190220-hyperflex-injection"]
[]
null
null
8.8
null
null
GHSA-9939-379m-g97w
In the Linux kernel, the following vulnerability has been resolved:drm/gma500: Fix WARN_ON(lock->magic != lock) errorpsb_gem_unpin() calls dma_resv_lock() but the underlying ww_mutex gets destroyed by drm_gem_object_release() move the drm_gem_object_release() call in psb_gem_free_object() to after the unpin to fix the below warning:[ 79.693962] ------------[ cut here ]------------ [ 79.693992] DEBUG_LOCKS_WARN_ON(lock->magic != lock) [ 79.694015] WARNING: CPU: 0 PID: 240 at kernel/locking/mutex.c:582 __ww_mutex_lock.constprop.0+0x569/0xfb0 [ 79.694052] Modules linked in: rfcomm snd_seq_dummy snd_hrtimer qrtr bnep ath9k ath9k_common ath9k_hw snd_hda_codec_realtek snd_hda_codec_generic ledtrig_audio snd_hda_codec_hdmi snd_hda_intel ath3k snd_intel_dspcfg mac80211 snd_intel_sdw_acpi btusb snd_hda_codec btrtl btbcm btintel btmtk bluetooth at24 snd_hda_core snd_hwdep uvcvideo snd_seq libarc4 videobuf2_vmalloc ath videobuf2_memops videobuf2_v4l2 videobuf2_common snd_seq_device videodev acer_wmi intel_powerclamp coretemp mc snd_pcm joydev sparse_keymap ecdh_generic pcspkr wmi_bmof cfg80211 i2c_i801 i2c_smbus snd_timer snd r8169 rfkill lpc_ich soundcore acpi_cpufreq zram rtsx_pci_sdmmc mmc_core serio_raw rtsx_pci gma500_gfx(E) video wmi ip6_tables ip_tables i2c_dev fuse [ 79.694436] CPU: 0 PID: 240 Comm: plymouthd Tainted: G W E 6.0.0-rc3+ #490 [ 79.694457] Hardware name: Packard Bell dot s/SJE01_CT, BIOS V1.10 07/23/2013 [ 79.694469] RIP: 0010:__ww_mutex_lock.constprop.0+0x569/0xfb0 [ 79.694496] Code: ff 85 c0 0f 84 15 fb ff ff 8b 05 ca 3c 11 01 85 c0 0f 85 07 fb ff ff 48 c7 c6 30 cb 84 aa 48 c7 c7 a3 e1 82 aa e8 ac 29 f8 ff <0f> 0b e9 ed fa ff ff e8 5b 83 8a ff 85 c0 74 10 44 8b 0d 98 3c 11 [ 79.694513] RSP: 0018:ffffad1dc048bbe0 EFLAGS: 00010282 [ 79.694623] RAX: 0000000000000028 RBX: 0000000000000000 RCX: 0000000000000000 [ 79.694636] RDX: 0000000000000001 RSI: ffffffffaa8b0ffc RDI: 00000000ffffffff [ 79.694650] RBP: ffffad1dc048bc80 R08: 0000000000000000 R09: ffffad1dc048ba90 [ 79.694662] R10: 0000000000000003 R11: ffffffffaad62fe8 R12: ffff9ff302103138 [ 79.694675] R13: ffff9ff306ec8000 R14: ffff9ff307779078 R15: ffff9ff3014c0270 [ 79.694690] FS: 00007ff1cccf1740(0000) GS:ffff9ff3bc200000(0000) knlGS:0000000000000000 [ 79.694705] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 79.694719] CR2: 0000559ecbcb4420 CR3: 0000000013210000 CR4: 00000000000006f0 [ 79.694734] Call Trace: [ 79.694749] <TASK> [ 79.694761] ? __schedule+0x47f/0x1670 [ 79.694796] ? psb_gem_unpin+0x27/0x1a0 [gma500_gfx] [ 79.694830] ? lock_is_held_type+0xe3/0x140 [ 79.694864] ? ww_mutex_lock+0x38/0xa0 [ 79.694885] ? __cond_resched+0x1c/0x30 [ 79.694902] ww_mutex_lock+0x38/0xa0 [ 79.694925] psb_gem_unpin+0x27/0x1a0 [gma500_gfx] [ 79.694964] psb_gem_unpin+0x199/0x1a0 [gma500_gfx] [ 79.694996] drm_gem_object_release_handle+0x50/0x60 [ 79.695020] ? drm_gem_object_handle_put_unlocked+0xf0/0xf0 [ 79.695042] idr_for_each+0x4b/0xb0 [ 79.695066] ? _raw_spin_unlock_irqrestore+0x30/0x60 [ 79.695095] drm_gem_release+0x1c/0x30 [ 79.695118] drm_file_free.part.0+0x1ea/0x260 [ 79.695150] drm_release+0x6a/0x120 [ 79.695175] __fput+0x9f/0x260 [ 79.695203] task_work_run+0x59/0xa0 [ 79.695227] do_exit+0x387/0xbe0 [ 79.695250] ? seqcount_lockdep_reader_access.constprop.0+0x82/0x90 [ 79.695275] ? lockdep_hardirqs_on+0x7d/0x100 [ 79.695304] do_group_exit+0x33/0xb0 [ 79.695331] __x64_sys_exit_group+0x14/0x20 [ 79.695353] do_syscall_64+0x58/0x80 [ 79.695376] ? up_read+0x17/0x20 [ 79.695401] ? lock_is_held_type+0xe3/0x140 [ 79.695429] ? asm_exc_page_fault+0x22/0x30 [ 79.695450] ? lockdep_hardirqs_on+0x7d/0x100 [ 79.695473] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 79.695493] RIP: 0033:0x7ff1ccefe3f1 [ 79.695516] Code: Unable to access opcode bytes at RIP 0x7ff1ccefe3c7. [ 79.695607] RSP: 002b:00007ffed4413378 EFLAGS: ---truncated---
[]
null
null
null
null
null
GHSA-9xv2-rxpw-qh6j
An issue was discovered in the HDF HDF5 1.10.3 library. There is a stack-based buffer overflow in the function H5S_extent_get_dims() in H5S.c. Specifically, this issue occurs while converting an HDF5 file to a GIF file.
[]
null
null
6.5
null
null
GHSA-w9gv-xc92-5q49
Authenticated SQL Injection in SonicWall SMA100 allow user to gain read-only access to unauthorized resources using viewcacert CGI script. This vulnerability impacted SMA100 version 9.0.0.3 and earlier.
[]
null
null
null
null
null
GHSA-wccr-vp95-m675
Vulnerability in the Oracle Hospitality Inventory Management component of Oracle Hospitality Applications (subcomponent: Inventory and Count Cycle). Supported versions that are affected are 8.5.1 and 9.0.0. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Hospitality Inventory Management. While the vulnerability is in Oracle Hospitality Inventory Management, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Hospitality Inventory Management accessible data as well as unauthorized read access to a subset of Oracle Hospitality Inventory Management accessible data. CVSS 3.0 Base Score 6.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N).
[]
null
null
6.4
null
null
GHSA-f3fm-p37r-rpwq
Vulnerability in the Oracle Hospitality Simphony component of Oracle Hospitality Applications (subcomponent: Security). The supported version that is affected is 2.7. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Hospitality Simphony. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Hospitality Simphony accessible data. CVSS 3.0 Base Score 6.5 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N).
[]
null
null
6.5
null
null
GHSA-6g5f-f5pm-mjrg
Istio may not check inbound TCP connections against istio-policy
Istio 1.1.x through 1.1.6 has Incorrect Access Control. When `disablePolicyChecks` is set to `false`, inbound TCP connections do not generate Check requests to istio-policy and external authorization is not applied.This behavior is a result of a change to `istio/pilot/pkg/networking/plugin/mixer/mixer.go` in 1.1.
[]
null
9.3
null
null
null
GHSA-gr75-jq7j-f39r
Cross Site Scripting vulnerability in mooSocial mooSocial Software 3.1.6 and 3.1.7 allows a remote attacker to execute arbitrary code via a crafted script to the edit_menu, copuon, and group_categorias functions.
[]
null
6.1
null
null
null
CVE-2020-35615
[20201106] - Core - CSRF in com_privacy emailexport feature
An issue was discovered in Joomla! 2.5.0 through 3.9.22. A missing token check in the emailexport feature of com_privacy causes a CSRF vulnerability.
[ "cpe:2.3:a:joomla:joomla\\!:*:*:*:*:*:*:*:*" ]
null
6.3
null
6.8
null
GHSA-4v3w-rm54-5xg3
A CWE-191: Integer Underflow (Wrap or Wraparound) vulnerability exists that could cause a denial of service of the controller due to memory access violations when using the Modbus TCP protocol. Affected products: Modicon M340 CPU (part numbers BMXP34*)(V3.40 and prior), Modicon M580 CPU (part numbers BMEP* and BMEH*)(V3.22 and prior), Legacy Modicon Quantum/Premium(All Versions), Modicon Momentum MDI (171CBU*)(All Versions), Modicon MC80 (BMKC80)(V1.7 and prior)
[]
null
7.5
null
null
null
CVE-2023-40031
Notepad++ vulnerable to heap buffer write overflow in Utf8_16_Read::convert
Notepad++ is a free and open-source source code editor. Versions 8.5.6 and prior are vulnerable to heap buffer write overflow in `Utf8_16_Read::convert`. This issue may lead to arbitrary code execution. As of time of publication, no known patches are available in existing versions of Notepad++.
[ "cpe:2.3:a:notepad-plus-plus:notepad\\+\\+:*:*:*:*:*:*:*:*" ]
null
7.8
null
null
null
CVE-2024-57682
An information disclosure vulnerability in the component d_status.asp of D-Link 816A2_FWv1.10CNB05_R1B011D88210 allows unauthenticated attackers to access sensitive information via a crafted POST request.
[]
null
6.5
null
null
null
CVE-2016-8803
The maintenance module in Huawei FusionStorage V100R003C30U1 allows attackers to create documents according to special rules to obtain the OS root privilege of FusionStorage.
[ "cpe:2.3:a:huawei:fusionstorage:v100r003c30u1:*:*:*:*:*:*:*" ]
null
null
7.5
4.1
null
GHSA-7jjf-xpvq-grpr
An Incorrect Access Control vulnerability has been identified in Citrix XenMobile Server 10.8.0 before Rolling Patch 6 and 10.9.0 before Rolling Patch 3. An attacker can impersonate and take actions on behalf of any Mobile Application Management (MAM) enrolled device.
[]
null
null
null
null
null
GHSA-2vrc-r3cm-r6h6
Cross-site scripting (XSS) vulnerability in BirdBlog allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
[]
null
null
null
null
null
GHSA-pvh4-gjhh-928v
The Log module in SECUDOS DOMOS before 5.6 allows XSS.
[]
null
5.4
null
null
null
CVE-2008-5529
CA eTrust Antivirus 31.6.6086, when Internet Explorer 6 or 7 is used, allows remote attackers to bypass detection of malware in an HTML document by placing an MZ header (aka "EXE info") at the beginning, and modifying the filename to have (1) no extension, (2) a .txt extension, or (3) a .jpg extension, as demonstrated by a document containing a CVE-2006-5745 exploit.
[ "cpe:2.3:a:microsoft:internet_explorer:6:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:7:*:*:*:*:*:*:*" ]
null
null
null
9.3
null
CVE-2000-0524
Microsoft Outlook and Outlook Express allow remote attackers to cause a denial of service by sending email messages with blank fields such as BCC, Reply-To, Return-Path, or From.
[ "cpe:2.3:a:microsoft:exchange_server:4.0:-:*:*:*:*:*:*", "cpe:2.3:a:microsoft:exchange_server:5.0:-:*:*:*:*:*:*", "cpe:2.3:a:microsoft:outlook:97:*:*:*:*:*:*:*" ]
null
null
null
5
null
CVE-2025-0784
Intelbras InControl Registered User usuario cleartext transmission
A vulnerability has been found in Intelbras InControl up to 2.21.58 and classified as problematic. This vulnerability affects unknown code of the file /v1/usuario/ of the component Registered User Handler. The manipulation leads to cleartext transmission of sensitive information. The attack can be initiated remotely. The complexity of an attack is rather high. The exploitation appears to be difficult. The exploit has been disclosed to the public and may be used. Upgrading to version 2.21.59 is able to address this issue. It is recommended to upgrade the affected component.
[]
6.3
3.7
3.7
2.6
null
CVE-2022-34786
Jenkins Rich Text Publisher Plugin 1.4 and earlier does not escape the HTML message set by its post-build step, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers able to configure jobs.
[ "cpe:2.3:a:jenkins:rich_text_publisher:*:*:*:*:*:jenkins:*:*" ]
null
5.4
null
3.5
null
CVE-2012-3832
Cross-site scripting (XSS) vulnerability in decoda/Decoda.php in Decoda before 3.2 allows remote attackers to inject arbitrary web script or HTML via vectors related to (1) b or (2) div tags.
[ "cpe:2.3:a:milesj:decoda:*:*:*:*:*:*:*:*", "cpe:2.3:a:milesj:decoda:2.2:*:*:*:*:*:*:*", "cpe:2.3:a:milesj:decoda:2.3:*:*:*:*:*:*:*", "cpe:2.3:a:milesj:decoda:2.4:*:*:*:*:*:*:*", "cpe:2.3:a:milesj:decoda:2.5:*:*:*:*:*:*:*", "cpe:2.3:a:milesj:decoda:2.6:*:*:*:*:*:*:*", "cpe:2.3:a:milesj:decoda:2.7:*:*:*:*:*:*:*", "cpe:2.3:a:milesj:decoda:2.8:*:*:*:*:*:*:*", "cpe:2.3:a:milesj:decoda:2.9:*:*:*:*:*:*:*", "cpe:2.3:a:milesj:decoda:3.0:*:*:*:*:*:*:*" ]
null
null
null
4.3
null
GHSA-vx9q-6hqp-j863
An improper authorization vulnerability exists in lunary-ai/lunary version 1.5.5. The /users/me/org endpoint lacks adequate access control mechanisms, allowing unauthorized users to access sensitive information about all team members in the current organization. This vulnerability can lead to the disclosure of sensitive information such as names, roles, or emails to users without sufficient privileges, resulting in privacy violations and potential reconnaissance for targeted attacks.
[]
null
null
6.5
null
null
CVE-2021-1348
Cisco Small Business RV Series Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV016, RV042, RV042G, RV082, RV320, and RV325 Routers could allow an authenticated, remote attacker to execute arbitrary code or cause an affected device to restart unexpectedly. These vulnerabilities are due to improper validation of user-supplied input in the web-based management interface. An attacker could exploit these vulnerabilities by sending crafted HTTP requests to an affected device. A successful exploit could allow the attacker to execute arbitrary code as the root user on the underlying operating system or cause the device to reload, resulting in a denial of service (DoS) condition. To exploit these vulnerabilities, an attacker would need to have valid administrator credentials on the affected device.
[ "cpe:2.3:o:cisco:rv016_multi-wan_vpn_router_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:rv016_multi-wan_vpn_router:-:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:rv042_dual_wan_vpn_router_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:rv042_dual_wan_vpn_router:-:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:rv042g_dual_gigabit_wan_vpn_router_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:rv042g_dual_gigabit_wan_vpn_router:-:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:rv082_dual_wan_vpn_router_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:rv082_dual_wan_vpn_router:-:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:rv320_dual_gigabit_wan_vpn_router_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:rv320_dual_gigabit_wan_vpn_router:-:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:rv325_dual_gigabit_wan_vpn_router_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:rv325_dual_gigabit_wan_vpn_router:-:*:*:*:*:*:*:*" ]
null
7.2
null
null
null
CVE-2022-4454
m0ver bible-online Search search.java query sql injection
A vulnerability, which was classified as critical, has been found in m0ver bible-online. Affected by this issue is the function query of the file src/main/java/custom/application/search.java of the component Search Handler. The manipulation leads to sql injection. The name of the patch is 6ef0aabfb2d4ccd53fcaa9707781303af357410e. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-215444.
[ "cpe:2.3:a:m0ver:bible-online:*:*:*:*:*:*:*:*" ]
null
5.5
null
null
null
GHSA-9553-79qx-ghfw
Almnzm allows remote attackers to obtain sensitive information via an activateorder request to index.php with an invalid orderid parameter, probably related to '[' and ']' characters.
[]
null
null
null
null
null
CVE-2017-15623
TP-Link WVR, WAR and ER devices allow remote authenticated administrators to execute arbitrary commands via command injection in the new-enable variable in the pptp_server.lua file.
[ "cpe:2.3:o:tp-link:er5110g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:tp-link:er5110g:-:*:*:*:*:*:*:*", "cpe:2.3:o:tp-link:er5120g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:tp-link:er5120g:-:*:*:*:*:*:*:*", "cpe:2.3:o:tp-link:er5510g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:tp-link:er5510g:-:*:*:*:*:*:*:*", "cpe:2.3:o:tp-link:er5520g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:tp-link:er5520g:-:*:*:*:*:*:*:*", "cpe:2.3:o:tp-link:r4149g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:tp-link:r4149g:-:*:*:*:*:*:*:*", "cpe:2.3:o:tp-link:r4239g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:tp-link:r4239g:-:*:*:*:*:*:*:*", "cpe:2.3:o:tp-link:r4299g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:tp-link:r4299g:-:*:*:*:*:*:*:*", "cpe:2.3:o:tp-link:r473gp-ac_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:tp-link:r473gp-ac:-:*:*:*:*:*:*:*", "cpe:2.3:o:tp-link:r473g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:tp-link:r473g:-:*:*:*:*:*:*:*", "cpe:2.3:o:tp-link:r473p-ac_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:tp-link:r473p-ac:-:*:*:*:*:*:*:*", "cpe:2.3:o:tp-link:r473_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:tp-link:r473:-:*:*:*:*:*:*:*", "cpe:2.3:o:tp-link:r478g\\+_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:tp-link:r478g\\+:-:*:*:*:*:*:*:*", "cpe:2.3:o:tp-link:r478_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:tp-link:r478:-:*:*:*:*:*:*:*", "cpe:2.3:o:tp-link:r478\\+_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:tp-link:r478\\+:-:*:*:*:*:*:*:*", "cpe:2.3:o:tp-link:r483g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:tp-link:r483g:-:*:*:*:*:*:*:*", "cpe:2.3:o:tp-link:r483_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:tp-link:r483:-:*:*:*:*:*:*:*", "cpe:2.3:o:tp-link:r488_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:tp-link:r488:-:*:*:*:*:*:*:*", "cpe:2.3:o:tp-link:war1300l_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:tp-link:war1300l:-:*:*:*:*:*:*:*", "cpe:2.3:o:tp-link:war1750l_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:tp-link:war1750l:-:*:*:*:*:*:*:*", "cpe:2.3:o:tp-link:war2600l_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:tp-link:war2600l:-:*:*:*:*:*:*:*", "cpe:2.3:o:tp-link:war302_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:tp-link:war302:-:*:*:*:*:*:*:*", "cpe:2.3:o:tp-link:war450l_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:tp-link:war450l:-:*:*:*:*:*:*:*", "cpe:2.3:o:tp-link:war450_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:tp-link:war450:-:*:*:*:*:*:*:*", "cpe:2.3:o:tp-link:war458l_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:tp-link:war458l:-:*:*:*:*:*:*:*", "cpe:2.3:o:tp-link:war458_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:tp-link:war458:-:*:*:*:*:*:*:*", "cpe:2.3:o:tp-link:war900l_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:tp-link:war900l:-:*:*:*:*:*:*:*", "cpe:2.3:o:tp-link:wvr1300g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:tp-link:wvr1300g:-:*:*:*:*:*:*:*", "cpe:2.3:o:tp-link:wvr1300l_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:tp-link:wvr1300l:-:*:*:*:*:*:*:*", "cpe:2.3:o:tp-link:wvr1750l_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:tp-link:wvr1750l:-:*:*:*:*:*:*:*", "cpe:2.3:o:tp-link:wvr2600l_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:tp-link:wvr2600l:-:*:*:*:*:*:*:*", "cpe:2.3:o:tp-link:wvr300_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:tp-link:wvr300:-:*:*:*:*:*:*:*", "cpe:2.3:o:tp-link:wvr302_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:tp-link:wvr302:-:*:*:*:*:*:*:*", "cpe:2.3:o:tp-link:wvr4300l_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:tp-link:wvr4300l:-:*:*:*:*:*:*:*", "cpe:2.3:o:tp-link:wvr450l_firmware:1.0161125:*:*:*:*:*:*:*", "cpe:2.3:h:tp-link:wvr450l:-:*:*:*:*:*:*:*", "cpe:2.3:o:tp-link:wvr450_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:tp-link:wvr450:-:*:*:*:*:*:*:*", "cpe:2.3:o:tp-link:wvr458l_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:tp-link:wvr458l:-:*:*:*:*:*:*:*", "cpe:2.3:o:tp-link:wvr900g_firmware:3.0_170306:*:*:*:*:*:*:*", "cpe:2.3:h:tp-link:wvr900g:-:*:*:*:*:*:*:*", "cpe:2.3:o:tp-link:wvr900l_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:tp-link:wvr900l:-:*:*:*:*:*:*:*" ]
null
null
7.2
9
null
CVE-2012-0732
The Enterprise Console client in IBM Rational AppScan Enterprise 5.x and 8.x before 8.5.0.1 does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
[ "cpe:2.3:a:ibm:rational_appscan:5.2:*:enterprise:*:*:*:*:*", "cpe:2.3:a:ibm:rational_appscan:5.4:*:enterprise:*:*:*:*:*", "cpe:2.3:a:ibm:rational_appscan:5.5.0:*:enterprise:*:*:*:*:*", "cpe:2.3:a:ibm:rational_appscan:5.5.0.1:*:enterprise:*:*:*:*:*", "cpe:2.3:a:ibm:rational_appscan:5.5.0.2:*:enterprise:*:*:*:*:*", "cpe:2.3:a:ibm:rational_appscan:5.6.0:*:enterprise:*:*:*:*:*", "cpe:2.3:a:ibm:rational_appscan:5.6.0.3:*:enterprise:*:*:*:*:*", "cpe:2.3:a:ibm:rational_appscan:8.0.0:*:enterprise:*:*:*:*:*", "cpe:2.3:a:ibm:rational_appscan:8.0.0.1:*:enterprise:*:*:*:*:*", "cpe:2.3:a:ibm:rational_appscan:8.0.0.2:*:enterprise:*:*:*:*:*", "cpe:2.3:a:ibm:rational_appscan:8.0.0.3:*:enterprise:*:*:*:*:*", "cpe:2.3:a:ibm:rational_appscan:8.0.1:*:enterprise:*:*:*:*:*", "cpe:2.3:a:ibm:rational_appscan:8.0.1.1:*:enterprise:*:*:*:*:*", "cpe:2.3:a:ibm:rational_appscan:8.5.0:*:enterprise:*:*:*:*:*", "cpe:2.3:a:ibm:rational_appscan:8.5.0.0:*:enterprise:*:*:*:*:*" ]
null
null
null
5.8
null
GHSA-rm8m-fq9m-823j
The WP Custom Cursors | WordPress Cursor Plugin WordPress plugin through 3.2 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)
[]
null
4.8
null
null
null
GHSA-h654-3hg2-65rp
Improper conditions check in firmware for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products before version 22.100 may allow an authenticated user to potentially enable denial of service via adjacent access.
[]
null
5.7
null
null
null
GHSA-q73v-pp5w-q5mq
A vulnerability was found in IObit Advanced SystemCare Utimate up to 17.0.0 and classified as problematic. This issue affects the function 0x8001E01C in the library AscRegistryFilter.sys of the component IOCTL Handler. The manipulation leads to null pointer dereference. Local access is required to approach this attack. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
[]
6.8
5.5
null
null
null
CVE-2016-4323
A directory traversal exists in the handling of the MXIT protocol in Pidgin. Specially crafted MXIT data sent from the server could potentially result in an overwrite of files. A malicious server or someone with access to the network traffic can provide an invalid filename for a splash image triggering the vulnerability.
[ "cpe:2.3:a:pidgin:pidgin:*:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*" ]
null
null
3.7
5.8
null
GHSA-xvg4-9wrh-3mc2
Biscom Secure File Transfer (SFT) before 5.1.1071 and 6.0.1xxx before 6.0.1005 allows Remote Code Execution on the server.
[]
null
null
null
null
null
CVE-2023-51906
An issue in yonyou YonBIP v3_23.05 allows a remote attacker to execute arbitrary code via a crafted script to the ServiceDispatcherServlet uap.framework.rc.itf.IResourceManager component.
[ "cpe:2.3:a:yonyou:yonbip:3_23.05:*:*:*:*:*:*:*" ]
null
9.8
null
null
null
GHSA-gmqw-3x5r-m3hv
The Gutenberg Blocks and Page Layouts – Attire Blocks plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'attire-blocks/post-carousel' block in all versions up to, and including, 1.9.5 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
null
6.4
null
null
null
GHSA-xhh6-mvw9-x97w
JFinal CMS 5.1.0 is vulnerable to SQL Injection via /admin/contact/list.
[]
null
7.2
null
null
null
CVE-2020-15721
RosarioSIS through 6.8-beta allows modules/Custom/NotifyParents.php XSS because of the href attributes for AddStudents.php and User.php.
[ "cpe:2.3:a:rosariosis:rosariosis:*:*:*:*:*:*:*:*", "cpe:2.3:a:rosariosis:rosariosis:6.8:-:*:*:*:*:*:*", "cpe:2.3:a:rosariosis:rosariosis:6.8:beta:*:*:*:*:*:*" ]
null
6.1
null
4.3
null
GHSA-5v3c-7ppr-pmxw
NVIDIA Shield TV Experience prior to v8.0.1, NVIDIA Tegra bootloader contains a vulnerability where the software performs an incorrect bounds check, which may lead to buffer overflow resulting in escalation of privileges and code execution. escalation of privileges, and information disclosure, code execution, denial of service, or escalation of privileges.
[]
null
null
null
null
null
CVE-2024-5657
CraftCMS Plugin - Two-Factor Authentication - Password Hash Disclosure
The CraftCMS plugin Two-Factor Authentication in versions 3.3.1, 3.3.2 and 3.3.3 discloses the password hash of the currently authenticated user after submitting a valid TOTP.
[ "cpe:2.3:a:born05:two-factor_authentication:*:*:*:*:*:craftcms:*:*" ]
null
3.7
null
null
null
GHSA-hf85-qccf-2w3h
The admin backend in phpMyFAQ before 2.9.11 allows CSV injection in reports.
[]
null
null
7.2
null
null
GHSA-3c7v-3xg2-5hhf
Out-of-bounds write vulnerability exists in CX-Programmer v.9.77 and earlier, which may lead to information disclosure and/or arbitrary code execution by having a user to open a specially crafted CXP file.
[]
null
7.8
null
null
null
CVE-2007-0508
PHP remote file inclusion vulnerability in lib/selectlang.php in BBClone 0.31 allows remote attackers to execute arbitrary PHP code via a URL in the BBC_LANGUAGE_PATH parameter.
[ "cpe:2.3:a:bbclone:bbclone:0.31:*:*:*:*:*:*:*" ]
null
null
null
7.5
null
GHSA-v6p3-rj7x-93p6
Algorithmic complexity vulnerability in Opera 9.50 beta and 9.x before 9.25 allows remote attackers to cause a denial of service (CPU consumption) via a crafted bitmap (BMP) file that triggers a large number of calculations and checks.
[]
null
null
null
null
null
GHSA-cmjm-9vqg-fhfw
PicoC Version 3.2.2 was discovered to contain a heap buffer overflow in the LexGetStringConstant function in lex.c when called from LexScanGetToken.
[]
null
5.5
null
null
null
CVE-2014-5607
The Where's My Water? Free (aka com.disney.WMWLite) application 1.9.1 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
[ "cpe:2.3:a:disney:where\\'s_my_water\\?_free:1.9.1:*:*:*:*:android:*:*" ]
null
null
null
5.4
null
GHSA-pvwr-rx22-jp4j
Improper directory permissions in the ZeroConfig service in Intel(R) PROSet/Wireless WiFi Software before version 20.90.0.7 may allow an authorized user to potentially enable escalation of privilege via local access.
[]
null
null
7.8
null
null
CVE-2023-26530
WordPress Updraft Plugin <= 0.6.1 is vulnerable to Cross Site Scripting (XSS)
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Paul Kehrer Updraft plugin <= 0.6.1 versions.
[ "cpe:2.3:a:updraftplus:updraft:*:*:*:*:*:wordpress:*:*" ]
null
7.1
null
null
null
GHSA-923j-p84j-2899
Audimex 15.0.0 is vulnerable to Cross Site Scripting (XSS) in /audimex/cgi-bin/wal.fcgi via company parameter search filters.
[]
null
5.4
null
null
null
CVE-2024-46919
An issue was discovered in Samsung Mobile Processor Exynos 9820, 9825, 980, 990, 850, 1080, 2100, and 1280. Lack of a length check leads to a stack out-of-bounds write at loadOutputBuffers.
[]
null
5.3
null
null
null
GHSA-qc2w-5628-6j6m
A hard-coded AES key vulnerability was reported in the Motorola GuideMe application, along with a lack of URI sanitation, could allow for a local attacker to read arbitrary files.
[]
null
6.3
null
null
null
GHSA-qf49-pvj9-h542
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka "Scripting Engine Memory Corruption Vulnerability." This affects Internet Explorer 9, Internet Explorer 11, Internet Explorer 10. This CVE ID is unique from CVE-2018-0988, CVE-2018-1001.
[]
null
null
7.5
null
null
CVE-2023-26095
ASQ in Stormshield Network Security (SNS) 4.3.15 before 4.3.16 and 4.6.x before 4.6.3 allows a crash when analysing a crafted SIP packet.
[ "cpe:2.3:a:stormshield:stormshield_network_security:*:*:*:*:*:*:*:*", "cpe:2.3:a:stormshield:stormshield_network_security:4.3.15:*:*:*:*:*:*:*" ]
null
7.5
null
null
null
CVE-2022-34486
Path traversal vulnerability in PukiWiki versions 1.4.5 to 1.5.3 allows a remote authenticated attacker with an administrative privilege to execute a malicious script via unspecified vectors.
[ "cpe:2.3:a:pukiwiki:pukiwiki:*:*:*:*:*:*:*:*" ]
null
7.2
null
null
null
GHSA-pg6j-c3fc-2fvj
Cross-Site Request Forgery (CSRF) vulnerability in George Sexton WordPress Events Calendar Plugin – connectDaily allows Cross-Site Scripting (XSS). This issue affects WordPress Events Calendar Plugin – connectDaily: from n/a through 1.4.8.
[]
null
7.1
null
null
null
GHSA-vmxj-p55h-grwx
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Anonform Ab ANON::form embedded secure form allows DOM-Based XSS. This issue affects ANON::form embedded secure form: from n/a through 1.7.
[]
null
6.5
null
null
null
CVE-2025-51398
A stored cross-site scripting (XSS) vulnerability in the Facebook registration page of Live Helper Chat v4.60 allows attackers to execute arbitrary web scripts or HTML via injecting a crafted payload into the Name parameter.
[]
null
5.4
null
null
null
GHSA-3757-wwff-jr3w
An issue was discovered in Freeware Advanced Audio Decoder 2 (FAAD2) 2.8.1. There was a heap-based buffer overflow in the function excluded_channels() in libfaad/syntax.c.
[]
null
null
7.8
null
null
CVE-2014-2916
Cross-site request forgery (CSRF) vulnerability in the subscription page editor (spageedit) in phpList before 3.0.6 allows remote attackers to hijack the authentication of administrators via a request to admin/.
[ "cpe:2.3:a:phplist:phplist:*:*:*:*:*:*:*:*", "cpe:2.3:a:phplist:phplist:3.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:phplist:phplist:3.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:phplist:phplist:3.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:phplist:phplist:3.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:phplist:phplist:3.0.4:*:*:*:*:*:*:*" ]
null
null
null
6.8
null
CVE-2025-22084
w1: fix NULL pointer dereference in probe
In the Linux kernel, the following vulnerability has been resolved: w1: fix NULL pointer dereference in probe The w1_uart_probe() function calls w1_uart_serdev_open() (which includes devm_serdev_device_open()) before setting the client ops via serdev_device_set_client_ops(). This ordering can trigger a NULL pointer dereference in the serdev controller's receive_buf handler, as it assumes serdev->ops is valid when SERPORT_ACTIVE is set. This is similar to the issue fixed in commit 5e700b384ec1 ("platform/chrome: cros_ec_uart: properly fix race condition") where devm_serdev_device_open() was called before fully initializing the device. Fix the race by ensuring client ops are set before enabling the port via w1_uart_serdev_open().
[]
null
null
null
null
null