id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
189k
| cpes
listlengths 0
5.42k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ | patch_commit_url
stringlengths 36
232
⌀ |
---|---|---|---|---|---|---|---|---|
CVE-2024-6811
|
IrfanView WSQ File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability
|
IrfanView WSQ File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
The specific flaw exists within the parsing of WSQ files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24192.
|
[
"cpe:2.3:a:irfanview:irfanview:*:*:*:*:*:*:*:*",
"cpe:2.3:a:irfanview:irfanview:4.67:*:*:*:*:*:x86:*",
"cpe:2.3:a:irfanview:wsq:2024.02.16:*:*:*:*:irfanview:x64:*"
] | null | null | 7.8 | null | null |
CVE-2024-24853
|
Incorrect behavior order in transition between executive monitor and SMI transfer monitor (STM) in some Intel(R) Processor may allow a privileged user to potentially enable escalation of privilege via local access.
|
[
"cpe:2.3:a:intel:processor:*:*:*:*:*:*:*:*"
] | 7.3 | 7.2 | null | null | null |
|
CVE-2016-10343
|
In all Qualcomm products with Android releases from CAF using the Linux kernel, sSL handshake failure with ClientHello rejection results in memory leak.
|
[
"cpe:2.3:o:google:android:*:*:*:*:*:*:*:*"
] | null | null | 9.8 | 10 | null |
|
GHSA-vvqf-9323-5hxg
|
Cross-Site Request Forgery (CSRF) vulnerability in Laymance Technologies LLC MachForm Shortcode allows Stored XSS. This issue affects MachForm Shortcode: from n/a through 1.4.1.
|
[] | null | 7.1 | null | null | null |
|
CVE-2009-0808
|
Multiple SQL injection vulnerabilities in SimpleCMMS before 0.1.0 allow remote attackers to execute arbitrary SQL commands via unspecified vectors.
|
[
"cpe:2.3:a:simple_cmms:simplecmms:0.1.0:*:*:*:*:*:*:*"
] | null | null | null | 7.5 | null |
|
CVE-2022-40403
|
Wedding Planner v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /admin/feature_edit.php.
|
[
"cpe:2.3:a:wedding_planner_project:wedding_planner:1.0:*:*:*:*:*:*:*"
] | null | 7.2 | null | null | null |
|
GHSA-frmg-9wwf-87m4
|
Directory traversal vulnerability in index.php in PicoFlat CMS 0.5.9 allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the pagina parameter, a different vulnerability than CVE-2007-5390.
|
[] | null | null | null | null | null |
|
GHSA-xj34-4cqx-j7ww
|
An issue was discovered in DESTOON B2B 7.0. CSRF exists via the admin.php URI in an action=add request.
|
[] | null | null | 8.8 | null | null |
|
GHSA-3hxp-v5gh-hxgj
|
3S-Smart CODESYS Gateway Server before 2.3.9.48 allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via a crafted (1) GET or (2) POST request.
|
[] | null | null | null | null | null |
|
RHSA-2022:9029
|
Red Hat Security Advisory: Red Hat Virtualization Host security update [ovirt-4.5.3-3]
|
krb5: integer overflow vulnerabilities in PAC parsing
|
[
"cpe:/o:redhat:rhev_hypervisor:4.4::el8"
] | null | 8.8 | null | null | null |
CVE-2015-10140
|
Ajax Load More < 2.8.1.2 - Subscriber+ File Upload & Deletion
|
The Ajax Load More plugin before 2.8.1.2 does not have authorisation in some of its AJAX actions, allowing any authenticated users, such as subscriber, to upload and delete arbitrary files.
|
[] | null | 8.8 | null | null | null |
CVE-2021-21052
|
Adobe Animate Out-of-Bounds Write Vulnerability Could Lead To Arbitrary Code Execution
|
Adobe Animate version 21.0.2 (and earlier) is affected by an Out-of-bounds Write vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
|
[
"cpe:2.3:a:adobe:animate:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] | null | null | 7.8 | null | null |
GHSA-gm4p-xxcw-q3xf
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in N.O.U.S. Open Useful and Simple Simple Social Share Block allows Stored XSS.This issue affects Simple Social Share Block: from n/a through 1.0.0.
|
[] | null | 6.5 | null | null | null |
|
CVE-2025-25896
|
A buffer overflow vulnerability was discovered in D-Link DSL-3782 v1.01 via the destination, netmask, and gateway parameters. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted packet.
|
[] | null | 5.7 | null | null | null |
|
CVE-2025-24164
|
A logic issue was addressed with improved checks. This issue is fixed in macOS Ventura 13.7.5, macOS Sequoia 15.4, macOS Sonoma 14.7.5. An app may be able to modify protected parts of the file system.
|
[] | null | 5.5 | null | null | null |
|
GHSA-j5f6-fgjx-pw5q
|
LaunchServices in Mac OS X 10.3.4 and 10.2.8 automatically registers and executes new applications, which could allow attackers to execute arbitrary code without warning the user.
|
[] | null | null | null | null | null |
|
CVE-2013-2555
|
Integer overflow in Adobe Flash Player before 10.3.183.75 and 11.x before 11.7.700.169 on Windows and Mac OS X, before 10.3.183.75 and 11.x before 11.2.202.280 on Linux, before 11.1.111.50 on Android 2.x and 3.x, and before 11.1.115.54 on Android 4.x; Adobe AIR before 3.7.0.1530; and Adobe AIR SDK & Compiler before 3.7.0.1530 allows remote attackers to execute arbitrary code via unspecified vectors, as demonstrated by VUPEN during a Pwn2Own competition at CanSecWest 2013.
|
[
"cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:air:*:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:-:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:opensuse:12.1:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*",
"cpe:2.3:o:suse:linux_enterprise_desktop:11:sp2:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_eus:5.9:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_eus:6.4:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server_aus:5.9:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server_aus:6.4:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*"
] | null | null | null | 10 | null |
|
GHSA-464q-rwfg-g9j3
|
A vulnerability in the interprocess communication (IPC) channel of Cisco AnyConnect Secure Mobility Client Software could allow an authenticated, local attacker to overwrite VPN profiles on an affected device. The vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by sending a crafted IPC message to the AnyConnect process. A successful exploit could allow the attacker to modify VPN profile files. To exploit this vulnerability, the attacker must have valid credentials on the affected system.
|
[] | null | null | null | null | null |
|
GHSA-c3mp-82ww-6hm4
|
A SQL Injection vulnerability was found in /admin/manage-propertytype.php in PHPGurukul Land Record System v1.0, which allows remote attackers to execute arbitrary code via the propertytype POST request parameter.
|
[] | null | 7.2 | null | null | null |
|
PYSEC-2021-606
| null |
TensorFlow is an open source platform for machine learning. In affected versions the Keras pooling layers can trigger a segfault if the size of the pool is 0 or if a dimension is negative. This is due to the TensorFlow's implementation of pooling operations where the values in the sliding window are not checked to be strictly positive. The fix will be included in TensorFlow 2.7.0. We will also cherrypick this commit on TensorFlow 2.6.1, TensorFlow 2.5.2, and TensorFlow 2.4.4, as these are also affected and still in supported range.
|
[] | null | null | null | null | null |
CVE-2021-39220
|
Bypass of image blocking in Nextcloud Mail
|
Nextcloud is an open-source, self-hosted productivity platform The Nextcloud Mail application prior to versions 1.10.4 and 1.11.0 does by default not render images in emails to not leak the read state or user IP. The privacy filter failed to filter images with a relative protocol. It is recommended that the Nextcloud Mail application is upgraded to 1.10.4 or 1.11.0. There are no known workarounds aside from upgrading.
|
[
"cpe:2.3:a:nextcloud:mail:*:*:*:*:*:*:*:*"
] | null | 3.5 | null | null | null |
GHSA-8g3g-85w5-qrm6
|
A command injection is possible through the user interface, allowing arbitrary command execution as
the root user. oMG2000 running MGOS 3.15.1 or earlier is affected.MG90 running MGOS 4.2.1 or earlier is affected.
|
[] | null | 7.8 | null | null | null |
|
CVE-2012-5156
|
Use-after-free vulnerability in Google Chrome before 24.0.1312.52 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving PDF fields.
|
[
"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1272.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1272.1:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1273.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1274.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1275.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1276.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1276.1:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1277.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1278.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1279.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1280.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1281.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1281.1:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1281.2:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1281.3:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1282.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1283.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1284.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1284.1:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1284.2:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1285.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1285.1:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1285.2:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1286.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1286.1:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1287.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1287.1:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1288.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1288.1:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1289.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1289.1:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1290.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1290.1:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1290.2:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1291.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1291.1:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1292.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1292.1:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1293.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1294.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1295.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1296.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1296.1:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1297.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1298.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1298.1:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1299.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1300.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1301.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1301.1:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1301.2:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1302.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1303.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1304.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1304.1:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1305.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1305.1:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1305.2:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1305.3:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1305.4:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1306.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1306.1:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1307.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1307.1:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1308.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1309.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1310.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1311.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1311.1:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1312.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1312.1:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1312.2:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1312.3:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1312.4:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1312.5:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1312.6:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1312.7:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1312.8:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1312.9:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1312.10:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1312.11:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1312.12:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1312.13:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1312.14:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1312.15:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1312.16:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1312.17:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1312.18:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1312.19:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1312.20:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1312.21:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1312.22:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1312.23:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1312.24:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1312.25:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1312.26:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1312.27:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1312.28:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1312.29:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1312.30:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1312.31:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1312.32:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1312.33:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1312.34:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1312.35:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1312.36:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1312.37:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1312.38:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1312.39:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1312.40:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1312.41:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1312.42:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1312.43:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1312.44:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1312.45:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1312.46:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1312.47:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1312.48:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1312.49:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:24.0.1312.50:*:*:*:*:*:*:*"
] | null | null | null | 6.8 | null |
|
CVE-2009-0681
|
PGP Desktop before 9.10 allows local users to (1) cause a denial of service (crash) via a crafted IOCTL request to pgpdisk.sys, and (2) cause a denial of service (crash) and execute arbitrary code via a crafted IRP in an IOCTL request to pgpwded.sys.
|
[
"cpe:2.3:a:pgp:desktop:*:-:home:*:*:*:*:*",
"cpe:2.3:a:pgp:desktop:*:-:pro:*:*:*:*:*",
"cpe:2.3:a:pgp:desktop:8.0:*:home:*:*:*:*:*",
"cpe:2.3:a:pgp:desktop:8.0:*:pro:*:*:*:*:*",
"cpe:2.3:a:pgp:desktop:9.0:*:home:*:*:*:*:*",
"cpe:2.3:a:pgp:desktop:9.0:*:professional:*:*:*:*:*",
"cpe:2.3:a:pgp:desktop:9.0.6:-:home:*:*:*:*:*",
"cpe:2.3:a:pgp:desktop:9.0.6:-:pro:*:*:*:*:*"
] | null | null | null | 7.2 | null |
|
GHSA-w7r7-r8r9-vrg2
|
Session fixation in change password form
|
SilverStripe through 4.3.3 allows session fixation in the "change password" form.
|
[] | null | 6.3 | null | null | null |
GHSA-q752-6c9f-vmmc
|
The administration-panel web service in IBM System Networking Switch Center (SNSC) before 7.3.1.5 and Lenovo Switch Center before 8.1.2.0 allows local users to execute arbitrary JSP code with SYSTEM privileges by using the Apache Axis AdminService deployment method to install a .jsp file.
|
[] | null | null | null | null | null |
|
CVE-2017-8596
|
Microsoft Edge in Microsoft Windows 10 1607, and 1703, and Windows Server 2016 allow an attacker to execute arbitrary code in the context of the current user when the JavaScript engine fails to render when handling objects in memory in Microsoft Edge, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-8598, CVE-2017-8610, CVE-2017-8595, CVE-2017-8601, CVE-2017-8603, CVE-2017-8604, CVE-2017-8605, CVE-2017-8606, CVE-2017-8607, CVE-2017-8608, and CVE-2017-8609.
|
[
"cpe:2.3:a:microsoft:edge:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*"
] | null | null | 7.5 | 7.6 | null |
|
GHSA-9jh6-pjcx-gh47
|
The Export Users With Meta WordPress plugin before 0.6.5 did not escape the list of roles to export before using them in a SQL statement in the export functionality, available to admins, leading to an authenticated SQL Injection.
|
[] | null | null | null | null | null |
|
CVE-2019-2608
|
Vulnerability in the Oracle Outside In Technology component of Oracle Fusion Middleware (subcomponent: Outside In Filters). Supported versions that are affected are 8.5.3 and 8.5.4. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Outside In Technology. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Outside In Technology accessible data as well as unauthorized read access to a subset of Oracle Outside In Technology accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Outside In Technology. Note: Outside In Technology is a suite of software development kits (SDKs). The protocol and CVSS score depend on the software that uses the Outside In Technology code. The CVSS score assumes that the software passes data received over a network directly to Outside In Technology code, but if data is not received over a network the CVSS score may be lower. CVSS 3.0 Base Score 7.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L).
|
[
"cpe:2.3:a:oracle:outside_in_technology:8.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:outside_in_technology:8.5.4:*:*:*:*:*:*:*"
] | null | null | 7.3 | 7.5 | null |
|
CVE-2005-4002
|
WebEOC before 6.0.2 uses the same secret key for all installations, which allows attackers with the key to decrypt data from any WebEOC installation.
|
[
"cpe:2.3:a:esi_products:webeoc:*:*:*:*:*:*:*:*"
] | null | null | null | 4 | null |
|
CVE-2024-31252
|
WordPress Responsive Lightbox & Gallery plugin <= 2.4.6 - Broken Access Control vulnerability
|
Missing Authorization vulnerability in dFactory Responsive Lightbox.This issue affects Responsive Lightbox: from n/a through 2.4.6.
|
[
"cpe:2.3:a:dfactory:responsive_lightbox_\\&_gallery:*:*:*:*:*:wordpress:*:*"
] | null | 4.3 | null | null | null |
GHSA-g7gq-8xmf-48g9
|
Opera before 9.52 does not ensure that the address field of a news feed represents the feed's actual URL, which allows remote attackers to change this field to display the URL of a page containing web script controlled by the attacker.
|
[] | null | null | null | null | null |
|
CVE-2022-36124
|
Memory overconsumption in Avro Rust SDK
|
It is possible for a Reader to consume memory beyond the allowed constraints and thus lead to out of memory on the system. This issue affects Rust applications using Apache Avro Rust SDK prior to 0.14.0 (previously known as avro-rs). Users should update to apache-avro version 0.14.0 which addresses this issue.
|
[
"cpe:2.3:a:apache:avro:*:*:*:*:*:rust:*:*"
] | null | 7.5 | null | null | null |
CVE-2025-6313
|
Campcodes Sales and Inventory System cat_add.php sql injection
|
A vulnerability was found in Campcodes Sales and Inventory System 1.0 and classified as critical. This issue affects some unknown processing of the file /pages/cat_add.php. The manipulation of the argument Category leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
|
[] | 6.9 | 7.3 | 7.3 | 7.5 | null |
CVE-2017-5835
|
libplist allows attackers to cause a denial of service (large memory allocation and crash) via vectors involving an offset size of zero.
|
[
"cpe:2.3:a:libimobiledevice:libplist:*:*:*:*:*:*:*:*"
] | null | null | 7.5 | 5 | null |
|
GHSA-qwqc-28w3-fww6
|
Message Signature Bypass in openpgp
|
Versions of `openpgp` prior to 4.2.0 are vulnerable to Message Signature Bypass. The package fails to verify that a message signature is of type `text`. This allows an attacker to to construct a message with a signature type that only verifies subpackets without additional input (such as `standalone` or `timestamp`). For example, an attacker that captures a `standalone` signature packet from a victim can construct arbitrary signed messages that would be verified correctly.RecommendationUpgrade to version 4.2.0 or later.
If you are upgrading from a version <4.0.0 it is highly recommended to read the `High-Level API Changes` section of the `openpgp` 4.0.0 release: https://github.com/openpgpjs/openpgpjs/releases/tag/v4.0.0
|
[] | null | null | 7.5 | null | null |
CVE-2017-3590
|
Vulnerability in the MySQL Connectors component of Oracle MySQL (subcomponent: Connector/Python). Supported versions that are affected are 2.1.5 and earlier. Easily "exploitable" vulnerability allows low privileged attacker with logon to the infrastructure where MySQL Connectors executes to compromise MySQL Connectors. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Connectors accessible data. CVSS 3.0 Base Score 3.3 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N).
|
[
"cpe:2.3:a:oracle:connector\\/python:*:*:*:*:*:*:*:*"
] | null | null | 3.3 | 2.1 | null |
|
GHSA-jx5h-5gj9-qx78
|
Cybozu Mailwise before 5.4.0 allows remote attackers to inject arbitrary email headers.
|
[] | null | null | 4.3 | null | null |
|
CVE-2021-20473
|
IBM Sterling File Gateway User Interface 2.2.0.0 through 6.1.1.0 does not invalidate session after logout which could allow an authenticated user to impersonate another user on the system. IBM X-Force ID: 196944.
|
[
"cpe:2.3:a:ibm:sterling_file_gateway:*:*:*:*:*:*:*:*"
] | null | null | 6.3 | null | null |
|
GHSA-g49h-wxrw-qwfh
|
Missing Authorization vulnerability in The SEO Guys at SEOPress SEOPress allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects SEOPress: from n/a through 8.1.1.
|
[] | null | 4.3 | null | null | null |
|
GHSA-h65f-vhwc-qv3f
|
Gitlist before 0.5.0 allows remote attackers to execute arbitrary commands via shell metacharacters in the file name in the URI of a request for a (1) blame, (2) file, or (3) stats page, as demonstrated by requests to blame/master/, master/, and stats/master/.
|
[] | null | null | null | null | null |
|
CVE-1999-1127
|
Windows NT 4.0 does not properly shut down invalid named pipe RPC connections, which allows remote attackers to cause a denial of service (resource exhaustion) via a series of connections containing malformed data, aka the "Named Pipes Over RPC" vulnerability.
|
[
"cpe:2.3:o:microsoft:windows_nt:4.0:-:*:*:enterprise:*:*:*",
"cpe:2.3:o:microsoft:windows_nt:4.0:-:*:*:server:*:*:*",
"cpe:2.3:o:microsoft:windows_nt:4.0:-:*:*:terminal_server:*:*:*",
"cpe:2.3:o:microsoft:windows_nt:4.0:-:*:*:workstation:*:*:*"
] | null | 7.5 | null | 5 | null |
|
GHSA-98pm-v23p-r2wf
|
A vulnerability has been identified in APOGEE MBC (PPC) (P2 Ethernet) (All versions >= V2.6.3), APOGEE MEC (PPC) (P2 Ethernet) (All versions >= V2.6.3), APOGEE PXC Compact (BACnet) (All versions < V3.5.3), APOGEE PXC Compact (P2 Ethernet) (All versions >= V2.8), APOGEE PXC Modular (BACnet) (All versions < V3.5.3), APOGEE PXC Modular (P2 Ethernet) (All versions >= V2.8), TALON TC Compact (BACnet) (All versions < V3.5.3), TALON TC Modular (BACnet) (All versions < V3.5.3). The web server of affected devices lacks proper bounds checking when parsing the Host parameter in HTTP requests, which could lead to a buffer overflow. An unauthenticated remote attacker could exploit this vulnerability to execute arbitrary code on the device with root privileges.
|
[] | null | 9.8 | null | null | null |
|
GHSA-wgmq-9f68-5pjw
|
Improper identifier creation logic in Find My Mobile prior to version 7.2.24.12 allows attacker to identify the device.
|
[] | null | 5.3 | null | null | null |
|
GHSA-3mjc-cvm2-cpqw
|
Improper Input Validation vulnerability exists in PowerChute Business Edition (software V9.0.x and earlier) which could cause remote code execution when a script is executed during a shutdown event.
|
[] | null | null | null | null | null |
|
CVE-2019-4142
|
IBM Cloud Private 2.1.0, 3.1.0, 3.1.1, and 3.1.2 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 158338.
|
[
"cpe:2.3:a:ibm:cloud_private:*:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:cloud_private:3.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:cloud_private:3.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:cloud_private:3.1.2:*:*:*:*:*:*:*"
] | null | null | 4.3 | null | null |
|
GHSA-r776-7hjw-2qgf
|
The restricted shell interface in UCOPIA Wireless Appliance before 5.1.8 allows remote authenticated users to gain 'admin' privileges via shell metacharacters in the less command.
|
[] | null | 7.2 | null | null | null |
|
CVE-2018-1999
|
IBM Business Automation Workflow 18.0.0.0, 18.0.0.1, and 18.0.0.2 could reveal sensitive version information about the server from error pages that could aid an attacker in further attacks against the system. IBM X-Force ID: 154889.
|
[
"cpe:2.3:a:ibm:business_automation_workflow:18.0.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:business_automation_workflow:18.0.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:business_automation_workflow:18.0.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:business_process_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:business_process_manager:8.5.6.0:cf1:*:*:*:*:*:*",
"cpe:2.3:a:ibm:business_process_manager:8.5.6.0:cf2:*:*:*:*:*:*",
"cpe:2.3:a:ibm:business_process_manager:8.5.7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:business_process_manager:8.5.7.0:cf2017.06:*:*:*:*:*:*",
"cpe:2.3:a:ibm:business_process_manager:8.6.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:business_process_manager:8.6.0.0:cf2018.03:*:*:*:*:*:*"
] | null | null | 4.3 | null | null |
|
GHSA-7wx2-vwj2-6382
|
Heap buffer overflow in Skia in Google Chrome prior to 63.0.3239.84 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
|
[] | null | null | 8.8 | null | null |
|
GHSA-vq6x-89qw-7665
|
oFono CUSD Stack-based Buffer Overflow Code Execution Vulnerability. This vulnerability allows local attackers to execute arbitrary code on affected installations of oFono. An attacker must first obtain the ability to execute code on the target modem in order to exploit this vulnerability.The specific flaw exists within the parsing of responses from AT+CUSD commands. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-23195.
|
[] | null | null | 7.8 | null | null |
|
CVE-2000-0731
|
Directory traversal vulnerability in Worm HTTP server allows remote attackers to read arbitrary files via a .. (dot dot) attack.
|
[
"cpe:2.3:a:jeremy_arnold:worm_webserver:1.0:*:*:*:*:*:*:*"
] | null | null | null | 5 | null |
|
RHSA-2022:0536
|
Red Hat Security Advisory: thunderbird security update
|
Mozilla: Extensions could have bypassed permission confirmation during update Mozilla: Drag and dropping an image could have resulted in the dropped object being an executable Mozilla: Sandboxed iframes could have executed script if the parent appended elements Mozilla: Cross-Origin responses could be distinguished between script and non-script content-types Mozilla: frame-ancestors Content Security Policy directive was not enforced for framed extension pages Mozilla: Script Execution during invalid object state Mozilla: Memory safety bugs fixed in Firefox 97 and Firefox ESR 91.6
|
[
"cpe:/a:redhat:rhel_eus:8.4::appstream"
] | null | 8.8 | null | null | null |
CVE-2013-1718
|
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 24.0, Firefox ESR 17.x before 17.0.9, Thunderbird before 24.0, Thunderbird ESR 17.x before 17.0.9, and SeaMonkey before 2.21 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
|
[
"cpe:2.3:a:mozilla:thunderbird_esr:17.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird_esr:17.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird_esr:17.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird_esr:17.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird_esr:17.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird_esr:17.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird_esr:17.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird_esr:17.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird_esr:17.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:17.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:17.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:17.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:17.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:17.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:17.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:17.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:17.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:17.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0:alpha_1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0:alpha_2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0:alpha_3:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0:beta_1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0:beta_2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0:rc2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0.10:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0.11:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0.12:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0.13:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.0.14:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.1:alpha1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.1:alpha2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.1:alpha3:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.1:beta1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.1:beta2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.1:beta3:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.1:rc1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.1:rc2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.10:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.10:beta1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.10:beta2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.10:beta3:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.10.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.11:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.11:beta1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.11:beta2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.11:beta3:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.11:beta4:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.11:beta5:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.11:beta6:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.12:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.12:beta1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.12:beta2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.12:beta3:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.12:beta4:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.12:beta5:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.12:beta6:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.12.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.13:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.13:beta1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.13:beta2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.13:beta3:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.13:beta4:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.13:beta5:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.13:beta6:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.13.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.13.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.14:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.14:beta1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.14:beta2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.14:beta3:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.14:beta4:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.14:beta5:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.15:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.15:beta1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.15:beta2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.15:beta3:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.15:beta4:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.15:beta5:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.15:beta6:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.15.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.15.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.16:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.16:beta1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.16:beta2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.16:beta3:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.16:beta4:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.16:beta5:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.16.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.16.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.17:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.17:beta1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.17:beta2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.17:beta3:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.17:beta4:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.17.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.18:beta1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.18:beta2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.18:beta3:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.18:beta4:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.19:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.19:beta1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.19:beta2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.20:beta1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.20:beta2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:2.20:beta3:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:19.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:19.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:19.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:20.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:20.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:21.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:22.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:23.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:17.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:17.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:17.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:17.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:17.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:17.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:17.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:17.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:17.0.8:*:*:*:*:*:*:*"
] | null | null | null | 10 | null |
|
GHSA-6q7r-wpp2-5ggq
|
The strchr function in procmime.c in Claws Mail (aka claws-mail) 3.8.1 allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a crafted email.
|
[] | null | null | null | null | null |
|
GHSA-qp56-qv96-x4fx
|
Unspecified vulnerability in the Oracle WebCenter Content component in Oracle Fusion Middleware 10.1.3.5.1, 11.1.1.6.0, 11.1.1.7.0, and 11.1.1.8.0 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Content Server.
|
[] | null | null | null | null | null |
|
GHSA-9f7m-7mgg-5x9p
|
An Uncontrolled Search Path Element issue was discovered in Solar Controls WATTConfig M Software Version 2.5.10.1 and prior. An uncontrolled search path element has been identified, which could allow an attacker to execute arbitrary code on a target system using a malicious DLL file.
|
[] | null | null | 7.8 | null | null |
|
CVE-2025-32308
|
WordPress Team Builder <= 1.5.7 - Broken Access Control Vulnerability
|
Missing Authorization vulnerability in looks_awesome Team Builder allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects Team Builder: from n/a through 1.5.7.
|
[] | null | 7.6 | null | null | null |
CVE-2021-33792
|
Foxit Reader before 10.1.4 and PhantomPDF before 10.1.4 have an out-of-bounds write via a crafted /Size key in the Trailer dictionary.
|
[
"cpe:2.3:a:foxitsoftware:foxit_reader:*:*:*:*:*:*:*:*",
"cpe:2.3:a:foxitsoftware:phantompdf:*:*:*:*:*:*:*:*"
] | null | 7.8 | null | 6.8 | null |
|
GHSA-9g7g-r2vq-gqph
|
Multiple stack-based buffer overflows in the MSM camera driver for the Linux kernel 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, allow attackers to gain privileges via (1) a crafted VIDIOC_MSM_VPE_DEQUEUE_STREAM_BUFF_INFO ioctl call, related to drivers/media/platform/msm/camera_v2/pproc/vpe/msm_vpe.c, or (2) a crafted VIDIOC_MSM_CPP_DEQUEUE_STREAM_BUFF_INFO ioctl call, related to drivers/media/platform/msm/camera_v2/pproc/cpp/msm_cpp.c.
|
[] | null | null | null | null | null |
|
RHSA-2023:0441
|
Red Hat Security Advisory: kpatch-patch security update
|
kernel: i915: Incorrect GPU TLB flush can lead to random memory access
|
[
"cpe:/o:redhat:rhel_eus:8.6::baseos"
] | null | 7 | null | null | null |
CVE-2016-8673
|
A vulnerability has been identified in SIMATIC CP 343-1 Advanced (incl. SIPLUS NET variant) (All versions < V3.0.53), SIMATIC CP 443-1 Advanced (incl. SIPLUS NET variant) (All versions < V3.2.17), SIMATIC S7-300 PN/DP CPU family (incl. SIPLUS variants) (All versions), SIMATIC S7-400 PN/DP CPU family (incl. SIPLUS variants) (All versions). The integrated web server at port 80/TCP or port 443/TCP of the affected devices could allow remote attackers to perform actions with the permissions of an authenticated user, provided the targeted user has an active session and is induced to trigger the malicious request.
|
[
"cpe:2.3:o:siemens:simatic_s7_300_cpu_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:simatic_s7_300_cpu:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:simatic_cp_443-1_firmware:-:*:*:*:advanced:*:*:*",
"cpe:2.3:h:siemens:simatic_cp_443-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:simatic_cp_343-1_firmware:-:*:*:*:advanced:*:*:*",
"cpe:2.3:h:siemens:simatic_cp_343-1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:simatic_s7_400_cpu_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:simatic_s7_400_cpu:-:*:*:*:*:*:*:*"
] | null | null | 8.8 | 6.8 | null |
|
GHSA-v8mm-64rg-m2wg
|
The Real Cookie Banner: GDPR & ePrivacy Cookie Consent WordPress plugin before 5.1.6, real-cookie-banner-pro WordPress plugin before 5.1.6 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).
|
[] | null | 4.8 | null | null | null |
|
GHSA-j839-cx92-9fpc
|
Multiple cross-site scripting (XSS) vulnerabilities in Xigla Absolute Banner Manager XE 2.0 allow remote authenticated administrators to inject arbitrary web script or HTML via the text parameter in (1) searchbanners.asp and (2) listadvertisers.asp, and other unspecified fields. NOTE: some of these details are obtained from third party information.
|
[] | null | null | null | null | null |
|
GHSA-hc8c-7g6g-xx6q
|
The SORT/LIST SERVICES component in IBM DB2 9.1 before FP6 and 9.5 before FP2 writes sensitive information to the trace output, which allows attackers to obtain sensitive information by reading "PASSWORD-RELATED CONNECTION STRING KEYWORD VALUES."
|
[] | null | null | null | null | null |
|
RHSA-2016:2702
|
Red Hat Security Advisory: policycoreutils security update
|
policycoreutils: SELinux sandbox escape via TIOCSTI ioctl
|
[
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation",
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 8.6 | null | null |
CVE-2021-30994
|
An access issue was addressed with improved access restrictions. This issue is fixed in macOS Monterey 12.0.1. A malicious application may be able to access local users' Apple IDs.
|
[
"cpe:2.3:o:apple:macos:12.0.0:*:*:*:*:*:*:*"
] | null | 3.3 | null | 4.3 | null |
|
GHSA-9cfq-rc8q-2wxp
|
Adobe Illustrator versions 25.4.3 (and earlier) and 26.0.2 (and earlier) are affected by a Null pointer dereference vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
|
[] | null | null | null | null | null |
|
GHSA-fmrc-8f7q-wm23
|
NETGEAR Nighthawk WiFi6 Router prior to V1.0.10.94 contains a buffer overflow vulnerability in various CGI mechanisms that could allow an attacker to execute arbitrary code on the device.
|
[] | null | 9.8 | null | null | null |
|
GHSA-jpqj-f7g2-g86w
|
In IrfanView 4.53, Data from a Faulting Address controls a subsequent Write Address starting at image00400000+0x000000000001dcfc.
|
[] | null | 7.8 | null | null | null |
|
CVE-2023-38872
|
An Insecure Direct Object Reference (IDOR) vulnerability in gugoan Economizzer commit 3730880 (April 2023) and v.0.9-beta1 allows any unauthenticated attacker to access cash book entry attachments of any other user, if they know the Id of the attachment.
|
[
"cpe:2.3:a:economizzer:economizzer:0.9:beta1:*:*:*:wordpress:*:*",
"cpe:2.3:a:economizzer:economizzer:april_2023:*:*:*:*:wordpress:*:*"
] | null | 3.7 | null | null | null |
|
GHSA-3vj4-cvjp-482h
|
OpenStack Neutron allows remote attackers to bypass an intended ICMPv6-spoofing protection mechanism
|
The IPTables firewall in OpenStack Neutron before 7.0.4 and 8.0.0 through 8.1.0 allows remote attackers to bypass an intended ICMPv6-spoofing protection mechanism and consequently cause a denial of service or intercept network traffic via a link-local source address.
|
[] | null | null | 9.1 | null | null |
CVE-2025-7319
|
IrfanView CADImage Plugin DWG File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability
|
IrfanView CADImage Plugin DWG File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView CADImage Plugin. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
The specific flaw exists within the parsing of DWG files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-26413.
|
[] | null | null | 7.8 | null | null |
cisco-sa-20200318-vmanage-cypher-inject
|
Cisco SD-WAN Solution vManage SQL Injection Vulnerability
|
A vulnerability in the web UI of Cisco SD-WAN Solution vManage software could allow an authenticated, remote attacker to conduct SQL injection attacks on an affected system.
The vulnerability exists because the web UI improperly validates SQL values. An attacker could exploit this vulnerability by authenticating to the application and sending malicious SQL queries to an affected system. A successful exploit could allow the attacker to modify values on, or return values from, the underlying database as well as the operating system.
There are no workarounds that address this vulnerability.
This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200318-vmanage-cypher-inject ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200318-vmanage-cypher-inject"]
|
[] | null | null | 5.4 | null | null |
GHSA-vp4f-mc7f-v3pc
|
In the Linux kernel, the following vulnerability has been resolved:dm thin: make get_first_thin use rcu-safe list first functionThe documentation in rculist.h explains the absence of list_empty_rcu()
and cautions programmers against relying on a list_empty() ->
list_first() sequence in RCU safe code. This is because each of these
functions performs its own READ_ONCE() of the list head. This can lead
to a situation where the list_empty() sees a valid list entry, but the
subsequent list_first() sees a different view of list head state after a
modification.In the case of dm-thin, this author had a production box crash from a GP
fault in the process_deferred_bios path. This function saw a valid list
head in get_first_thin() but when it subsequently dereferenced that and
turned it into a thin_c, it got the inside of the struct pool, since the
list was now empty and referring to itself. The kernel on which this
occurred printed both a warning about a refcount_t being saturated, and
a UBSAN error for an out-of-bounds cpuid access in the queued spinlock,
prior to the fault itself. When the resulting kdump was examined, it
was possible to see another thread patiently waiting in thin_dtr's
synchronize_rcu.The thin_dtr call managed to pull the thin_c out of the active thins
list (and have it be the last entry in the active_thins list) at just
the wrong moment which lead to this crash.Fortunately, the fix here is straight forward. Switch get_first_thin()
function to use list_first_or_null_rcu() which performs just a single
READ_ONCE() and returns NULL if the list is already empty.This was run against the devicemapper test suite's thin-provisioning
suites for delete and suspend and no regressions were observed.
|
[] | null | null | null | null | null |
|
CVE-2022-3314
|
Use after free in logging in Google Chrome prior to 106.0.5249.62 allowed a remote attacker who had compromised a WebUI process to potentially perform a sandbox escape via a crafted HTML page. (Chromium security severity: Medium)
|
[
"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*"
] | null | 6.5 | null | null | null |
|
GHSA-3985-3fm7-r543
|
SQL injection vulnerability in ViewReport.php in Tyger Bug Tracking System (TygerBT) 1.1.3 allows remote attackers to execute arbitrary SQL commands via the bug parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
|
[] | null | null | null | null | null |
|
CVE-2022-26709
|
A use after free issue was addressed with improved memory management. This issue is fixed in tvOS 15.5, iOS 15.5 and iPadOS 15.5, watchOS 8.6, macOS Monterey 12.4, Safari 15.5. Processing maliciously crafted web content may lead to arbitrary code execution.
|
[
"cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*"
] | null | 8.8 | null | null | null |
|
GHSA-26m3-w3qj-hwgj
|
GE Communicator, all versions prior to 4.0.517, has a service running with system privileges that may allow an unprivileged user to perform certain administrative actions, which may allow the execution of scheduled scripts with system administrator privileges. This service is inaccessible to attackers if Windows default firewall settings are used by the end user.
|
[] | null | null | null | null | null |
|
GHSA-cm57-v77w-q64x
|
A information disclosure vulnerability exists when TLS components use weak hash algorithms, aka 'TLS Information Disclosure Vulnerability'.
|
[] | null | 5.4 | null | null | null |
|
GHSA-8p4p-wmq5-rmgp
|
The WP-Members Membership Plugin plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcode(s) in all versions up to, and including, 3.4.9.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
|
[] | null | 6.4 | null | null | null |
|
GHSA-m4gq-fm9h-8q75
|
buildx allows a possible credential leakage to telemetry endpoint
|
ImpactSome cache backends allow configuring their credentials by setting secrets directly as attribute values in `cache-to/cache-from` configuration. If this was done by the user, these secure values could be captured together with OpenTelemetry trace as part of the arguments and flags for the traced CLI command. Passing tokens to Github cache backend via environment variables or using registry authentication is not affected.If you passed a token value like this and use a custom OpenTelemetry collector for computing traces you should make sure that your traces are kept secure. OpenTelemetry traces are also saved in BuildKit daemon's history records.PatchesIssue has been fixed in Buildx v0.21.3 or newer.WorkaroundsAvoid passing cache backend credentials with CLI arguments. Make sure access to traces and BuildKit history records is kept secure.
|
[] | 4.1 | null | null | null | null |
CVE-2001-0897
|
Cross-site scripting vulnerability in Infopop Ultimate Bulletin Board (UBB) before 5.47e allows remote attackers to steal user cookies via an [IMG] tag that references an about: URL with an onerror field.
|
[
"cpe:2.3:a:infopop:ultimate_bulletin_board:-:*:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:2.01:*:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:2.02:*:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:2.03:*:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:2.04:*:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:2.05:*:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:2.10:*:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:2.11:*:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:3.01:*:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:3.02:*:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:3.5:*:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:3.6:*:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:3.7:*:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:3.75:*:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:4.01:*:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:4.02:*:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:4.03:*:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:4.04:*:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:4.05:*:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:4.06:*:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:4.07:*:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:4.50:*:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:4.51:*:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:4.52:*:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:4.53:*:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:4.75:*:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:4.80:*:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:4.81:*:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:4.82:*:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:4.83:*:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:4.84:*:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:4.85:*:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:4.86:*:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:5.00:*:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:5.01:*:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:5.02:*:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:5.05:-:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:5.05:a:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:5.06:-:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:5.06:a:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:5.07:*:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:5.08:*:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:5.09:*:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:5.10:*:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:5.11:*:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:5.12:*:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:5.13:*:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:5.14:*:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:5.15:*:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:5.16:*:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:5.17:*:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:5.18:*:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:5.19:*:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:5.20:*:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:5.25:*:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:5.26:*:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:5.27:*:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:5.28:*:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:5.29:-:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:5.29:a:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:5.29:b:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:5.30:-:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:5.30:a:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:5.31:*:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:5.32:*:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:5.33:*:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:5.34:-:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:5.34:a:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:5.35:*:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:5.36:-:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:5.36:a:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:5.37:*:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:5.38:-:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:5.38:a:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:5.38:b:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:5.38:c:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:5.38:d:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:5.39:-:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:5.39:a:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:5.39:b:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:5.39:c:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:5.40:*:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:5.41:-:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:5.41:a:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:5.41:b:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:5.42:-:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:5.42:a:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:5.43:-:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:5.43:a:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:5.43:b:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:5.43:c:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:5.43:d:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:5.44:-:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:5.44:a:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:5.44:b:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:5.45:-:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:5.45:a:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:5.45:b:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:5.45:c:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:5.46:-:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:5.46:a:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:5.47:-:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:5.47:a:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:5.47:b:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:5.47:c:*:*:*:*:*:*",
"cpe:2.3:a:infopop:ultimate_bulletin_board:5.47:d:*:*:*:*:*:*"
] | null | null | null | 5 | null |
|
CVE-2025-5616
|
PHPGurukul Online Fire Reporting System profile.php sql injection
|
A vulnerability was found in PHPGurukul Online Fire Reporting System 1.2. It has been rated as critical. Affected by this issue is some unknown functionality of the file /admin/profile.php. The manipulation of the argument mobilenumber leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. Other parameters might be affected as well.
|
[] | 5.3 | 6.3 | 6.3 | 6.5 | null |
GHSA-6g4p-cff3-27jf
|
A CWE-862 "Missing Authorization" in maxprofile/user-groups/routes.lua in Q-Free MaxTime less than or equal to version 2.11.0 allows an authenticated (low-privileged) attacker to add users to groups via crafted HTTP requests.
|
[] | null | 8.8 | null | null | null |
|
CVE-2024-56708
|
EDAC/igen6: Avoid segmentation fault on module unload
|
In the Linux kernel, the following vulnerability has been resolved:
EDAC/igen6: Avoid segmentation fault on module unload
The segmentation fault happens because:
During modprobe:
1. In igen6_probe(), igen6_pvt will be allocated with kzalloc()
2. In igen6_register_mci(), mci->pvt_info will point to
&igen6_pvt->imc[mc]
During rmmod:
1. In mci_release() in edac_mc.c, it will kfree(mci->pvt_info)
2. In igen6_remove(), it will kfree(igen6_pvt);
Fix this issue by setting mci->pvt_info to NULL to avoid the double
kfree.
|
[
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*"
] | null | 7.8 | null | null | null |
CVE-2008-6732
|
Cross-site scripting (XSS) vulnerability in the Language skin object in DotNetNuke before 4.8.4 allows remote attackers to inject arbitrary web script or HTML via "newly generated paths."
|
[
"cpe:2.3:a:dotnetnuke:dotnetnuke:*:*:*:*:*:*:*:*",
"cpe:2.3:a:dotnetnuke:dotnetnuke:1.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:dotnetnuke:dotnetnuke:1.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:dotnetnuke:dotnetnuke:1.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:dotnetnuke:dotnetnuke:1.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:dotnetnuke:dotnetnuke:1.0.10d:*:*:*:*:*:*:*",
"cpe:2.3:a:dotnetnuke:dotnetnuke:1.0.10e:*:*:*:*:*:*:*",
"cpe:2.3:a:dotnetnuke:dotnetnuke:2.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:dotnetnuke:dotnetnuke:2.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:dotnetnuke:dotnetnuke:3.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:dotnetnuke:dotnetnuke:3.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:dotnetnuke:dotnetnuke:3.0.11:*:*:*:*:*:*:*",
"cpe:2.3:a:dotnetnuke:dotnetnuke:3.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:dotnetnuke:dotnetnuke:3.3.5:*:*:*:*:*:*:*",
"cpe:2.3:a:dotnetnuke:dotnetnuke:4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:dotnetnuke:dotnetnuke:4.3.5:*:*:*:*:*:*:*",
"cpe:2.3:a:dotnetnuke:dotnetnuke:4.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:dotnetnuke:dotnetnuke:4.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:dotnetnuke:dotnetnuke:4.5.5:*:*:*:*:*:*:*",
"cpe:2.3:a:dotnetnuke:dotnetnuke:4.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:dotnetnuke:dotnetnuke:4.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:dotnetnuke:dotnetnuke:4.6.2:*:*:*:*:*:*:*",
"cpe:2.3:a:dotnetnuke:dotnetnuke:4.7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:dotnetnuke:dotnetnuke:4.8.0:*:*:*:*:*:*:*",
"cpe:2.3:a:dotnetnuke:dotnetnuke:4.8.1:*:*:*:*:*:*:*",
"cpe:2.3:a:dotnetnuke:dotnetnuke:4.8.2:*:*:*:*:*:*:*"
] | null | null | null | 4.3 | null |
|
CVE-2024-0049
|
In multiple locations, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
|
[
"cpe:2.3:o:google:android:-:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:12.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:14.0:*:*:*:*:*:*:*"
] | null | 7.8 | null | null | null |
|
CVE-2017-14289
|
STDU Viewer 1.6.375 allows attackers to execute arbitrary code or cause a denial of service via a crafted .jb2 file, related to a "User Mode Write AV starting at STDUJBIG2File!DllGetClassObject+0x000000000000303e."
|
[
"cpe:2.3:a:stdutility:stdu_viewer:1.6.375:*:*:*:*:*:*:*"
] | null | null | 7.8 | 4.6 | null |
|
CVE-2014-6059
|
WordPress Advanced Access Manager Plugin before 2.8.2 has an Arbitrary File Overwrite Vulnerability
|
[
"cpe:2.3:a:vasyltech:advanced_access_manager:*:*:*:*:*:wordpress:*:*"
] | null | 7.2 | null | 6.5 | null |
|
GHSA-m4fq-mxq3-vjm4
|
SQL Injection vulnerability in lemeconsultoria HCM galera.app v.4.58.0 allows an attacker to execute arbitrary code via the Data export, filters functions.
|
[] | null | 5.4 | null | null | null |
|
CVE-2024-13428
|
WP Job Portal <= 2.2.6 - Insecure Direct Object Reference to Unauthenticated Company Logo Deletion
|
The WP Job Portal – A Complete Recruitment System for Company or Job Board website plugin for WordPress is vulnerable to Insecure Direct Object Reference in all versions up to, and including, 2.2.6 via the deleteCompanyLogo() due to missing validation on a user controlled key. This makes it possible for unauthenticated attackers to delete arbitrary company logos.
|
[] | null | 5.3 | null | null | null |
CVE-2007-4229
|
Unspecified vulnerability in KDE Konqueror 3.5.7 and earlier allows remote attackers to cause a denial of service (failed assertion and application crash) via certain malformed HTML, as demonstrated by a document containing TEXTAREA, BUTTON, BR, BDO, PRE, FRAMESET, and A tags. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
|
[
"cpe:2.3:a:kde:konqueror:*:*:*:*:*:*:*:*"
] | null | null | null | 4.3 | null |
|
CVE-2025-3207
|
code-projects Patient Record Management System birthing_form.php sql injection
|
A vulnerability was found in code-projects Patient Record Management System 1.0 and classified as critical. This issue affects some unknown processing of the file /birthing_form.php. The manipulation of the argument birth_id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
|
[] | 5.3 | 6.3 | 6.3 | 6.5 | null |
CVE-2015-9114
|
In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Automobile and Snapdragon Mobile SD 425, SD 430, SD 450, SD 625, SD 650/52, SD 820, and SD 820A, lack of address argument validation in qsee_query_counter syscall could lead to untrusted pointer dereference.
|
[
"cpe:2.3:o:qualcomm:sd_425_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_425:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_430_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_430:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_450_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_450:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_625_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_625:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_650_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_650:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_652_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_652:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_820a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_820a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_820_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_820:-:*:*:*:*:*:*:*"
] | null | null | 9.8 | 10 | null |
|
GHSA-9jhx-36qm-567c
|
In the Linux kernel, the following vulnerability has been resolved:drm/amd/display: Ensure index calculation will not overflow[WHY & HOW]
Make sure vmid0p72_idx, vnom0p8_idx and vmax0p9_idx calculation will
never overflow and exceess array size.This fixes 3 OVERRUN and 1 INTEGER_OVERFLOW issues reported by Coverity.
|
[] | null | 5.5 | null | null | null |
|
CVE-2020-7703
|
Prototype Pollution
|
All versions of package nis-utils are vulnerable to Prototype Pollution via the setValue function.
|
[
"cpe:2.3:a:nis-utils_project:nis-utils:-:*:*:*:*:node.js:*:*"
] | null | 9.8 | null | null | null |
CVE-2023-45646
|
WordPress PDF Block Plugin <= 1.1.0 is vulnerable to Cross Site Scripting (XSS)
|
Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Henryholtgeerts PDF Block plugin <= 1.1.0 versions.
|
[
"cpe:2.3:a:henryholtgeerts:pdf_block:*:*:*:*:*:wordpress:*:*"
] | null | 6.5 | null | null | null |
CVE-2022-34886
|
A remote code execution vulnerability was found in the firmware used in some Lenovo printers, which can be caused by a remote user pushing an illegal string to the server-side interface via a script, resulting in a stack overflow.
|
[
"cpe:2.3:o:lenovo:gm265dn_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:gm266dns_firmware:02.06.00.04.00:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:g263dns_firmware:02.06.00.04.00:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:gm265dn:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:gm266dns_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:gm266dns:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lenovo:g263dns_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:g263dns:-:*:*:*:*:*:*:*"
] | null | 8.8 | null | null | null |
|
GHSA-658m-gpjg-5p22
|
The "System Profiler About This Mac" component in Apple OS X before 10.10.1 includes extraneous cookie data in system-model requests, which might allow remote attackers to obtain sensitive information via unspecified vectors.
|
[] | null | null | null | null | null |
|
GHSA-x2xj-658j-798f
|
In the Linux kernel, the following vulnerability has been resolved:devres: Fix memory leakage caused by driver API devm_free_percpu()It will cause memory leakage when use driver API devm_free_percpu()
to free memory allocated by devm_alloc_percpu(), fixed by using
devres_release() instead of devres_destroy() within devm_free_percpu().
|
[] | null | 5.5 | null | null | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.