id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
189k
cpes
listlengths
0
5.42k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
patch_commit_url
stringlengths
36
232
GHSA-7vjh-vmrf-m55g
The Community Events WordPress plugin before 1.5.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)
[]
null
4.8
null
null
null
CVE-2019-8462
In a rare scenario, Check Point R80.30 Security Gateway before JHF Take 50 managed by Check Point R80.30 Management crashes with a unique configuration of enhanced logging.
[ "cpe:2.3:a:checkpoint:security_gateway:r80.30:*:*:*:*:*:*:*", "cpe:2.3:o:checkpoint:gaia:3.10:*:*:*:*:*:*:*" ]
null
7.5
null
5
null
GHSA-4fxx-xm73-m54q
cPanel before 57.9999.54 allows SQL Injection via the ModSecurity TailWatch log file (SEC-123).
[]
null
null
9.8
null
null
GHSA-m93x-gmx9-p93r
** DISPUTED ** Directory traversal vulnerability in admin/includes/initsystem.php in Zen Cart 1.3.8 and 1.3.8a, when .htaccess is not supported, allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the loader_file parameter. NOTE: the vendor disputes this issue, stating "at worst, the use of this vulnerability will reveal some local file paths."
[]
null
null
null
null
null
CVE-2018-1392
IBM Financial Transaction Manager 3.0.4 and 3.1.0 for ACH Services for Multi-Platform could allow an authenticated user to execute a specially crafted command that could obtain sensitive information. IBM X-Force ID: 138377.
[ "cpe:2.3:a:ibm:financial_transaction_manager:3.0.4.0:*:*:*:*:ach_services:*:*", "cpe:2.3:a:ibm:financial_transaction_manager:3.1.0.0:*:*:*:*:ach_services:*:*" ]
null
null
3.1
3.5
null
CVE-2024-2617
A vulnerability exists in the RTU500 that allows for authenticated and authorized users to bypass secure update. If a malicious actor successfully exploits this vulnerability, they could use it to update the RTU500 with unsigned firmware.
[ "cpe:2.3:o:hitachienergy:rtu500_firmware:13.2.1.0:*:*:*:*:*:*:*", "cpe:2.3:o:hitachienergy:rtu500_firmware:13.4.1.0:*:*:*:*:*:*:*", "cpe:2.3:o:hitachienergy:rtu500_firmware:13.5.1.0:*:*:*:*:*:*:*" ]
null
7.2
null
null
null
CVE-2024-10430
Codezips Pet Shop Management System animalsupdate.php sql injection
A vulnerability, which was classified as critical, has been found in Codezips Pet Shop Management System 1.0. This issue affects some unknown processing of the file /animalsupdate.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
[ "cpe:2.3:a:codezips:pet_shop_management_system:1.0:*:*:*:*:*:*:*" ]
6.9
7.3
7.3
7.5
null
CVE-2024-36801
A SQL injection vulnerability in SEMCMS v.4.8, allows a remote attacker to obtain sensitive information via the lgid parameter in Download.php.
[]
null
5.9
null
null
null
GHSA-4fgp-x352-g928
ibackup 2.27 allows local users to overwrite arbitrary files via a symlink attack on temporary files.
[]
null
null
null
null
null
GHSA-3c7g-8x9w-wjqp
Dahua DVR appliances have a hardcoded password for (1) the root account and (2) an unspecified "backdoor" account, which makes it easier for remote attackers to obtain administrative access via authorization requests involving (a) ActiveX, (b) a standalone client, or (c) unknown other vectors.
[]
null
null
null
null
null
GHSA-f7r5-86hh-m6m6
Unspecified vulnerability in the OC4J Module in Oracle Application Server 9.0 up to 10.1.2.0.2 has unknown impact and attack vectors, as identified by Oracle Vuln# AS01.
[]
null
null
null
null
null
GHSA-9mr9-9jpx-v54p
The BulkPress plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 0.3.5. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.
[]
null
6.1
null
null
null
CVE-2002-0576
ColdFusion 5.0 and earlier on Windows systems allows remote attackers to determine the absolute pathname of .cfm or .dbm files via an HTTP request that contains an MS-DOS device name such as NUL, which leaks the pathname in an error message.
[ "cpe:2.3:a:allaire:coldfusion_server:4.0:*:*:*:*:*:*:*", "cpe:2.3:a:allaire:coldfusion_server:4.5:*:*:*:*:*:*:*", "cpe:2.3:a:allaire:coldfusion_server:5.0:*:*:*:*:*:*:*" ]
null
null
null
5
null
CVE-2023-30987
IBM Db2 denial of service
IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 is vulnerable to denial of service with a specially crafted query on certain databases. IBM X-Force ID: 253440.
[ "cpe:2.3:a:ibm:db2:*:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:10.5:-:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:10.5:fp1:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:10.5:fp2:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:10.5:fp3:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:10.5:fp3a:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:10.5:fp4:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:10.5:fp5:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:10.5:fp6:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:10.5:fp7:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:10.5:fp8:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:10.5:fp9:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:11.1.4:-:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:11.1.4:fp1:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:11.1.4:fp2:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:11.1.4:fp3:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:11.1.4:fp4:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:11.1.4:fp5:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:11.1.4:fp6:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "cpe:2.3:o:opengroup:unix:-:*:*:*:*:*:*:*" ]
null
5.3
null
null
null
GHSA-2mc3-3j9x-hm83
In very rare cases, a PHP type juggling vulnerability in centreonAuth.class.php in Centreon Web before 2.8.27 allows attackers to bypass authentication mechanisms in place.
[]
null
7.5
null
null
null
CVE-2018-17585
The WP Fastest Cache plugin 0.8.8.5 for WordPress has XSS via the wpfastestcacheoptions wpFastestCachePreload_number or wpFastestCacheLanguage parameter.
[ "cpe:2.3:a:wpfastestcache:wp_fastest_cache:0.8.8.5:*:*:*:*:wordpress:*:*" ]
null
null
6.1
4.3
null
GHSA-gqcx-7w82-wcv3
ISC BIND 8.3.x before 8.3.7, and 8.4.x before 8.4.3, allows remote attackers to poison the cache via a malicious name server that returns negative responses with a large TTL (time-to-live) value.
[]
null
null
null
null
null
RHSA-2020:1845
Red Hat Security Advisory: bind security, bug fix, and enhancement update
bind: TCP Pipelining doesn't limit TCP clients on a single connection
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
null
7.5
null
null
GHSA-rhf5-f553-xg82
Password exposure in concrete5/core
Unauthorized individuals could view password protected files using view_inline in Concrete CMS (previously concrete 5) prior to version 8.5.7. Concrete CMS now checks to see if a file has a password in view_inline and, if it does, the file is not rendered.For version 8.5.6, the following mitigations were put in place a. restricting file types for view_inline to images only b. putting a warning in the file manager to advise users.
[]
null
null
null
null
null
GHSA-2rwj-7xq8-4gx4
Qwik has a potential mXSS vulnerability due to improper HTML escaping
SummaryA potential mXSS vulnerability exists in Qwik for versions up to 1.6.0.DetailsQwik improperly escapes HTML on server-side rendering. It converts strings according to the following rules:https://github.com/QwikDev/qwik/blob/v1.5.5/packages/qwik/src/core/render/ssr/render-ssr.ts#L1182-L1208If the string is an attribute value:`"` -> `&quot;``&` -> `&amp;`Other characters -> No conversionOtherwise:`<` -> `&lt;``>` -> `&gt;``&` -> `&amp;`Other characters -> No conversionIt sometimes causes the situation that the final DOM tree rendered on browsers is different from what Qwik expects on server-side rendering. This may be leveraged to perform XSS attacks, and a type of the XSS is known as mXSS (mutation XSS).PoCA vulnerable component:If a user accesses the following URL,then, `alert(123)` will be executed.ImpactXSS
[]
5.1
6.3
null
null
null
GHSA-wmq7-p773-jmqg
Internet Explorer 5.5 and earlier allows remote attackers to obtain the physical location of cached content and open the content in the Local Computer Zone, then use compiled HTML help (.chm) files to execute arbitrary programs.
[]
null
null
null
null
null
GHSA-rc9c-w737-83cm
Out-of-bounds read in applying own binary in Samsung Notes prior to version 4.4.21.62 allows local attackers to potentially read memory.
[]
null
5.5
null
null
null
RHSA-2018:1058
Red Hat Security Advisory: libvorbis security update
Mozilla: Vorbis audio processing out of bounds write (MFSA 2018-08)
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
7.8
null
null
GHSA-m3pq-c5jj-f5gj
A memory corruption issue was addressed with improved memory handling. This issue is fixed in macOS High Sierra 10.13.1, Security Update 2017-001 Sierra, and Security Update 2017-004 El Capitan, macOS High Sierra 10.13. A malicious application may be able to elevate privileges.
[]
null
null
null
null
null
RHSA-2017:1109
Red Hat Security Advisory: java-1.8.0-openjdk security update
OpenJDK: improper re-use of NTLM authenticated connections (Networking, 8163520) OpenJDK: untrusted extension directories search path in Launcher (JCE, 8163528) OpenJDK: incomplete XML parse tree size enforcement (JAXP, 8169011) OpenJDK: newline injection in the FTP client (Networking, 8170222) OpenJDK: MD5 allowed for jar verification (Security, 8171121) OpenJDK: newline injection in the SMTP client (Networking, 8171533)
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
3.7
null
null
CVE-2019-13128
An issue was discovered on D-Link DIR-823G devices with firmware 1.02B03. There is a command injection in HNAP1 (exploitable with Authentication) via shell metacharacters in the IPAddress or Gateway field to SetStaticRouteSettings.
[ "cpe:2.3:o:dlink:dir-823g_firmware:1.02b03:*:*:*:*:*:*:*", "cpe:2.3:h:dlink:dir-823g:-:*:*:*:*:*:*:*" ]
null
null
8.8
9
null
CVE-2013-2814
Cooper Power Systems Cybectec DNP3 Master OPC Server allows remote attackers to cause a denial of service (unhandled exception and process crash) via unspecified vectors.
[ "cpe:2.3:a:cooperindustries:dnp3_master_opc_server:-:*:*:*:*:*:*:*" ]
null
null
null
7.1
null
GHSA-w39f-4cm2-25x2
A crafted NTFS image can trigger an out-of-bounds read, caused by an invalid attribute in ntfs_attr_find_in_attrdef, in NTFS-3G < 2021.8.22.
[]
null
7.8
null
null
null
GHSA-gjrg-p28q-p9w2
sapi/cgi/cgi_main.c in PHP before 5.3.13 and 5.4.x before 5.4.3, when configured as a CGI script (aka php-cgi), does not properly handle query strings that lack an = (equals sign) character, which allows remote attackers to cause a denial of service (resource consumption) by placing command-line options in the query string, related to lack of skipping a certain php_getopt for the 'T' case. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-1823.
[]
null
null
null
null
null
CVE-2005-3782
Mac OS X 10.4.3 up to 10.4.6, when loginwindow uses the "Name and password" setting, and the "Show the Restart, Sleep, and Shut Down buttons" option is disabled, allows users with physical access to bypass login and reboot the system by entering ">restart", ">power", or ">shutdown" sequences after the username.
[ "cpe:2.3:o:apple:mac_os_x:10.4.3:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.4.4:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.4.5:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.4.6:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.4.3:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.4.4:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.4.5:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.4.6:*:*:*:*:*:*:*" ]
null
null
null
2.1
null
GHSA-rxvj-5mv6-j5mc
Cross-site Scripting in Mingsoft MCMS
A Cross-site Scripting vulnerability has been found in Mingsoft MCMS up to 5.3.1. This affects an unknown part of the file search.do of the component HTTP POST Request Handler. The manipulation of the argument style leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-235611.
[]
null
null
3.5
null
null
CVE-2022-26187
TOTOLINK N600R V4.3.0cu.7570_B20200620 was discovered to contain a command injection vulnerability via the pingCheck function.
[ "cpe:2.3:o:totolink:n600r_firmware:4.3.0cu.7570_b20200620:*:*:*:*:*:*:*", "cpe:2.3:h:totolink:n600r:-:*:*:*:*:*:*:*" ]
null
9.8
null
7.5
null
CVE-2019-0164
Improper permissions in the installer for Intel(R) Turbo Boost Max Technology 3.0 driver version 1.0.0.1035 and before may allow an authenticated user to potentially enable escalation of privilege via local access.
[ "cpe:2.3:a:intel:turbo_boost_max_technology_3.0:*:*:*:*:*:*:*:*", "cpe:2.3:o:lenovo:thinkstation_p410_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:lenovo:thinkstation_p410:-:*:*:*:*:*:*:*", "cpe:2.3:o:lenovo:thinkstation_p510_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:lenovo:thinkstation_p510:-:*:*:*:*:*:*:*", "cpe:2.3:o:lenovo:thinkstation_p710_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:lenovo:thinkstation_p710:-:*:*:*:*:*:*:*", "cpe:2.3:o:lenovo:thinkstation_p910_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:lenovo:thinkstation_p910:-:*:*:*:*:*:*:*" ]
null
7.3
null
4.4
null
PYSEC-2020-72
null
OpenSlides is a free, Web-based presentation and assembly system for managing and projecting agenda, motions, and elections of assemblies. OpenSlides version 3.2, due to unsufficient user input validation and escaping, it is vulnerable to persistant cross-site scripting (XSS). In the web applications users can enter rich text in various places, e.g. for personal notes or in motions. These fields can be used to store arbitrary JavaScript Code that will be executed when other users read the respective text. An attacker could utilize this vulnerability be used to manipulate votes of other users, hijack the moderators session or simply disturb the meeting. The vulnerability was introduced with 6eae497abeab234418dfbd9d299e831eff86ed45 on 16.04.2020, which is first included in the 3.2 release. It has been patched in version 3.3 ( in commit f3809fc8a97ee305d721662a75f788f9e9d21938, merged in master on 20.11.2020).
[]
null
null
null
null
null
CVE-2018-0307
A vulnerability in the CLI of Cisco NX-OS Software could allow an authenticated, local attacker to perform a command-injection attack on an affected device. The vulnerability is due to insufficient input validation of command arguments. An attacker could exploit this vulnerability by injecting malicious command arguments into a vulnerable CLI command. A successful exploit could allow the attacker, authenticated as a privileged user, to execute arbitrary commands with root privileges. Note: On products that support multiple virtual device contexts (VDC), this vulnerability could allow an attacker to access files from any VDC. This vulnerability affects Nexus 2000 Series Fabric Extenders, Nexus 3000 Series Switches, Nexus 3500 Platform Switches, Nexus 3600 Platform Switches, Nexus 5500 Platform Switches, Nexus 5600 Platform Switches, Nexus 6000 Series Switches, Nexus 7000 Series Switches, Nexus 7700 Series Switches, Nexus 9000 Series Switches in standalone NX-OS mode, Nexus 9500 R-Series Line Cards and Fabric Modules. Cisco Bug IDs: CSCve51704, CSCve91749, CSCve91768.
[ "cpe:2.3:o:cisco:nx-os:*:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_5000:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_5010:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_5020:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_5548p:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_5548up:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_5596t:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_5596up:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_56128p:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_5624q:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_5648q:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_5672up:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_5696q:-:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:8.2:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_7000:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_7700:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_92160yc-x:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_92304qc:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9236c:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9272q:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_93108tc-ex:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_93120tx:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_93128tx:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_93180yc-ex:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9332pq:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9372px:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9372tx:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9396px:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9396tx:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9504:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9508:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9516:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_n9k-c9508-fm-r:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_n9k-x9636c-r:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_n9k-x9636q-r:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_172tq-xl:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3016:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3048:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3064-32t:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3064-t:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3064-x:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3100-v:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_31128pq:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3132c-z:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3132q:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3132q-x:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3132q-xl:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3164q:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3172pq:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3172pq-xl:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3172tq:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3172tq-32t:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3232c:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3264c-e:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3264q:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_34180yc:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3524-x:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3524-xl:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3548:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3548-x:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3548-xl:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_3636c-r:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_c36180yc-r:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_6001p:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_6001t:-:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:nx-os:7.0:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:nexus_9500:-:*:*:*:*:*:*:*" ]
null
7.8
null
7.2
null
GHSA-gv2p-4mvg-g32h
Casdoor has reflected XSS in QrCodePage.js (GHSL-2024-036)
Casdoor is a UI-first Identity and Access Management (IAM) / Single-Sign-On (SSO) platform. In Casdoor 1.577.0 and earlier, he purchase URL that is created to generate a WechatPay QR code is vulnerable to reflected XSS. When purchasing an item through casdoor, the product page allows you to pay via wechat pay. When using wechat pay, a QR code with the wechat pay link is displayed on the payment page, hosted on the domain of casdoor. This page takes a query parameter from the url successUrl, and redirects the user to that url after a successful purchase. Because the user has no reason to think that the payment page contains sensitive information, they may share it with other or can be social engineered into sending it to others. An attacker can then craft the casdoor link with a special url and send it back to the user, and once payment has gone though an XSS attack occurs.
[]
5.3
6.1
null
null
null
CVE-2014-7144
OpenStack keystonemiddleware (formerly python-keystoneclient) 0.x before 0.11.0 and 1.x before 1.2.0 disables certification verification when the "insecure" option is set in a paste configuration (paste.ini) file regardless of the value, which allows remote attackers to conduct man-in-the-middle attacks via a crafted certificate.
[ "cpe:2.3:a:openstack:keystonemiddleware:1.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:openstack:keystonemiddleware:1.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:openstack:keystonemiddleware:1.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:openstack:python-keystoneclient:*:*:*:*:*:*:*:*" ]
null
null
null
4.3
null
CVE-2007-3002
PHP JackKnife (PHPJK) allows remote attackers to obtain sensitive information via (1) a request to index.php with an invalid value of the iParentUnq[] parameter, or a request to G_Display.php with an invalid (2) iCategoryUnq[] or (3) sSort[] array parameter, which reveals the path in various error messages.
[ "cpe:2.3:a:php_jackknife:php_jackknife:2.21:*:*:*:*:*:*:*" ]
null
null
null
5
null
GHSA-3mc3-9p24-hxhq
Delta Electronics TPEditor Versions 1.97 and prior. A heap-based buffer overflow may be exploited by processing a specially crafted project file. Successful exploitation of this vulnerability may allow an attacker to read/modify information, execute arbitrary code, and/or crash the application.
[]
null
7.8
null
null
null
GHSA-28pc-7w77-pq29
The Easy Video Player WordPress plugin before 1.2.2.3 does not sanitize and escapes some parameters, which could allow users with a role as low as Contributor to perform Cross-Site Scripting attacks.
[]
null
5.4
null
null
null
GHSA-2qv4-869g-77jr
ECOA BAS controller is vulnerable to configuration disclosure when direct object reference is made to the specific files using an HTTP GET request. This will enable the unauthenticated attacker to remotely disclose sensitive information and help her in authentication bypass, privilege escalation and full system access.
[]
null
null
null
null
null
GHSA-vj55-4r38-w2gh
An OS command injection vulnerability has been found to affect legacy QNAP VioStor NVR models running QVR Firmware 4.x. If exploited, the vulnerability could allow authenticated users to execute commands via a network.We have already fixed the vulnerability in the following versions:QVR Firmware 5.0.0 and later
[]
null
8
null
null
null
RHSA-2020:3470
Red Hat Security Advisory: bind security update
bind: BIND does not sufficiently limit the number of fetches performed when processing referrals bind: A logic error in code which checks TSIG validity can be used to trigger an assertion failure in tsig.c
[ "cpe:/o:redhat:rhel_aus:7.3::server", "cpe:/o:redhat:rhel_e4s:7.3::server", "cpe:/o:redhat:rhel_tus:7.3::server" ]
null
7.5
null
null
null
GHSA-m6cj-mh5r-8m7w
Eaton easySoft software is used to program easy controllers and displays for configuring, programming and defining parameters for all the intelligent relays. This software has a password protection functionality to secure the project file from unauthorized access. This password was being stored insecurely and could be retrieved by skilled adversaries.
[]
null
5.9
null
null
null
CVE-2021-32513
QSAN Storage Manager - Command Injection Following via QsanTorture function
QsanTorture in QSAN Storage Manager does not filter special parameters properly that allows remote unauthenticated attackers to inject and execute arbitrary commands. The referred vulnerability has been solved with the updated version of QSAN Storage Manager v3.3.3.
[ "cpe:2.3:a:qsan:storage_manager:*:*:*:*:*:*:*:*" ]
null
9.8
null
null
null
CVE-2023-42072
PDF-XChange Editor JPC File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability
PDF-XChange Editor JPC File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of JPC files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-21311.
[]
null
null
3.3
null
null
CVE-2014-9805
ImageMagick allows remote attackers to cause a denial of service (segmentation fault and application crash) via a crafted pnm file.
[ "cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*" ]
null
5.5
null
4.3
null
CVE-2024-0534
Tenda A15 Web-based Management Interface SetOnlineDevName stack-based overflow
A vulnerability classified as critical has been found in Tenda A15 15.13.07.13. Affected is an unknown function of the file /goform/SetOnlineDevName of the component Web-based Management Interface. The manipulation of the argument mac leads to stack-based buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-250704. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
[ "cpe:2.3:o:tenda:a15_firmware:15.13.07.13:*:*:*:*:*:*:*", "cpe:2.3:h:tenda:a15:-:*:*:*:*:*:*:*" ]
null
7.2
7.2
8.3
null
CVE-2017-5242
Rapid7 Nexpose Virtual Appliance Duplicate SSH Host Key
Nexpose and InsightVM virtual appliances downloaded between April 5th, 2017 and May 3rd, 2017 contain identical SSH host keys. Normally, a unique SSH host key should be generated the first time a virtual appliance boots.
[ "cpe:2.3:a:rapid7:insightvm:*:*:*:*:*:*:*:*" ]
null
7.7
null
null
null
GHSA-xr6h-7436-x32m
JasPer 2.0.12 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) via a crafted image, related to the jp2_decode function in libjasper/jp2/jp2_dec.c.
[]
null
null
5.5
null
null
GHSA-66w4-rgqr-wwr6
An information disclosure vulnerability exists when Microsoft SharePoint software fails to properly sanitize a specially crafted requests, aka "Microsoft SharePoint Reflective XSS Vulnerability".
[]
null
null
5.4
null
null
GHSA-649f-8c3w-9g8g
An remote code execution vulnerability exists when Azure App Service/ Antares on Azure Stack fails to check the length of a buffer prior to copying memory to it.An attacker who successfully exploited this vulnerability could allow an unprivileged function run by the user to execute code in the context of NT AUTHORITY\system thereby escaping the Sandbox.The security update addresses the vulnerability by ensuring that Azure App Service sanitizes user inputs., aka 'Azure App Service Remote Code Execution Vulnerability'.
[]
null
null
null
null
null
GHSA-3xqg-v6h5-7hwp
Format string vulnerability in Easy File Sharing (EFS) Web Server 3.2 allows remote attackers to cause a denial of service (server crash) and possibly execute arbitrary code via format string specifiers in the query string argument in an HTTP GET request.
[]
null
null
null
null
null
CVE-2023-48760
WordPress JetElements For Elementor plugin <= 2.6.13 - Unauthenticated Broken Access Control vulnerability
Missing Authorization vulnerability in Crocoblock JetElements For Elementor.This issue affects JetElements For Elementor: from n/a through 2.6.13.
[ "cpe:2.3:a:crocoblock:jetelements_for_elementor:*:*:*:*:*:wordpress:*:*", "cpe:2.3:a:crocoblock:jetelements:*:*:*:*:*:wordpress:*:*" ]
null
8.2
null
null
null
RHSA-2021:2543
Red Hat Security Advisory: Red Hat OpenShift Jaeger 1.20.4 security update
libthrift: potential DoS when processing untrusted payloads golang: math/big: panic during recursive division of very large numbers nodejs-lodash: ReDoS via the toNumber, trim and trimEnd functions golang: crypto/elliptic: incorrect operations on the P-224 curve nodejs-lodash: command injection via template golang: net/http: panic in ReadRequest and ReadResponse when reading a very large header
[ "cpe:/a:redhat:jaeger:1.20::el8" ]
null
5.9
null
null
null
GHSA-wv6x-8w5x-88q8
Comtech H8 Heights Remote Gateway 2.5.1 devices allow XSS and HTML injection via the Site Name (aka SiteName) field.
[]
null
5.4
null
null
null
GHSA-4983-fxgx-8x3j
In AllocateInternalBuffers of g3aa_buffer_allocator.cc, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-222408847References: N/A
[]
null
7.8
null
null
null
CVE-2005-4587
Juniper NetScreen-Security Manager (NSM) 2004 FP2 and FP3 allow remote attackers to cause a denial of service (crash or hang of server components that are automatically restarted) via a long crafted string on (1) port 7800 (the GUI Server port) or (2) port 7801 (the Device Server port).
[ "cpe:2.3:a:juniper:netscreen-security_manager_2004:*:fp2:*:*:*:*:*:*", "cpe:2.3:a:juniper:netscreen-security_manager_2004:*:fp3:*:*:*:*:*:*" ]
null
null
null
7.8
null
CVE-2017-1000164
Tine 2.0 version 2017.02.4 is vulnerable to XSS in the Addressbook resulting code execution and privilege escalation
[ "cpe:2.3:a:tine20:tine_2.0:2017.02.4:*:*:*:*:*:*:*" ]
null
null
5.4
3.5
null
GHSA-q7w2-9623-fvvj
Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an untrusted pointer dereference vulnerability. Successful exploitation could lead to arbitrary code execution .
[]
null
null
null
null
null
CVE-2021-21694
FilePath#toURI, FilePath#hasSymlink, FilePath#absolutize, FilePath#isDescendant, and FilePath#get*DiskSpace do not check any permissions in Jenkins 2.318 and earlier, LTS 2.303.2 and earlier.
[ "cpe:2.3:a:jenkins:jenkins:*:*:*:*:lts:*:*:*", "cpe:2.3:a:jenkins:jenkins:*:*:*:*:-:*:*:*" ]
null
9.8
null
7.5
null
GHSA-qh6g-qwxc-43vg
IBM WebSphere Application Server Admin Console 7.5, 8.0, 8.5, and 9.0 is vulnerable to a potential denial of service, caused by improper parameter parsing. A remote attacker could exploit this to consume all available CPU resources. IBM X-Force ID: 157380.
[]
null
null
6.5
null
null
CVE-2022-39958
Response body bypass in OWASP ModSecurity Core Rule Set via repeated HTTP Range header submission with a small byte range
The OWASP ModSecurity Core Rule Set (CRS) is affected by a response body bypass to sequentially exfiltrate small and undetectable sections of data by repeatedly submitting an HTTP Range header field with a small byte range. A restricted resource, access to which would ordinarily be detected, may be exfiltrated from the backend, despite being protected by a web application firewall that uses CRS. Short subsections of a restricted resource may bypass pattern matching techniques and allow undetected access. The legacy CRS versions 3.0.x and 3.1.x are affected, as well as the currently supported versions 3.2.1 and 3.3.2. Integrators and users are advised to upgrade to 3.2.2 and 3.3.3 respectively and to configure a CRS paranoia level of 3 or higher.
[ "cpe:2.3:a:owasp:owasp_modsecurity_core_rule_set:*:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*" ]
null
7.5
null
null
null
GHSA-5x9g-mwh5-r3v5
IOGraphics in Apple OS X before 10.11 allows local users to gain privileges or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2015-5871, CVE-2015-5873, and CVE-2015-5890.
[]
null
null
null
null
null
CVE-2005-4612
Multiple SQL injection vulnerabilities in VUBB alpha rc1 allow remote attackers to execute arbitrary SQL commands via the (1) f parameter to viewforum.php, (2) t parameter to viewtopic.php, and (3) view parameter to usercp.php.
[ "cpe:2.3:a:vubb:vubb:alpha_rc1:*:*:*:*:*:*:*" ]
null
null
null
7.5
null
GHSA-v53r-6j66-5ch8
Mozilla Firefox before 47.0 and Firefox ESR 45.x before 45.2 do not ensure that the user approves the fullscreen and pointerlock settings, which allows remote attackers to cause a denial of service (UI outage), or conduct clickjacking or spoofing attacks, via a crafted web site.
[]
null
null
8.8
null
null
GHSA-3x82-3mp6-5r7h
The init script in kbd, possibly 1.14.1 and earlier, allows local users to overwrite arbitrary files via a symlink attack on /dev/shm/defkeymap.map.
[]
null
null
null
null
null
CVE-2016-3928
The MediaTek video driver in Android before 2016-10-05 allows attackers to gain privileges via a crafted application, aka Android internal bug 30019362 and MediaTek internal bug ALPS02829384.
[ "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*" ]
null
null
7.8
9.3
null
GHSA-9xm2-vfqx-3hgq
Insufficiently Protected Credentials in the AD/LDAP server settings in 1C-Bitrix Bitrix24 through 22.200.200 allow remote administrators to discover an AD/LDAP administrative password by reading the source code of /bitrix/admin/ldap_server_edit.php.
[]
null
4.9
null
null
null
CVE-2017-8979
Security vulnerabilities in the HPE Integrated Lights-Out 2 (iLO 2) firmware could be exploited remotely to allow authentication bypass, code execution, and denial of service.
[ "cpe:2.3:o:hp:integrated_lights-out_2_firmware:2.29:*:*:*:*:*:*:*", "cpe:2.3:h:hp:integrated_lights-out:-:*:*:*:*:*:*:*" ]
null
null
9.8
7.5
null
GHSA-6wvv-3xrf-xrf6
Multiple vulnerabilities in Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) could allow an unauthenticated, remote attacker to conduct cross-site request forgery (CSRF) attacks that perform arbitrary actions on an affected device.Note: "Cisco Expressway Series" refers to Cisco Expressway Control (Expressway-C) devices and Cisco Expressway Edge (Expressway-E) devices.For more information about these vulnerabilities, see the Details ["#details"] section of this advisory.
[]
null
9.6
null
null
null
GHSA-h6g8-26w8-pwgp
NVIDIA Virtual GPU Manager and the guest drivers contain a vulnerability in vGPU plugin, in which there is the potential to execute privileged operations, which may lead to denial of service. This affects vGPU version 8.x (prior to 8.4), version 9.x (prior to 9.4) and version 10.x (prior to 10.3).
[]
null
null
null
null
null
GHSA-739r-v5c6-g4wv
Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64, and Adobe AIR before 2.0.2.12610, allows attackers to cause a denial of service (memory corruption) or possibly execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-2160, CVE-2010-2165, CVE-2010-2166, CVE-2010-2171, CVE-2010-2175, CVE-2010-2176, CVE-2010-2177, CVE-2010-2178, CVE-2010-2180, CVE-2010-2184, CVE-2010-2187, and CVE-2010-2188.
[]
null
null
null
null
null
GHSA-rh5j-h9c4-559r
Adobe Substance 3D Stager versions 2.1.3 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
[]
null
5.5
null
null
null
GHSA-3fxj-w9rj-xjw3
Gossipsub 1.0 does not properly resist invalid message spam, such as an eclipse attack or a sybil attack.
[]
null
null
null
null
null
GHSA-276f-9fcq-7wmm
A stack buffer overflow in /ddsi/q_bitset.h of Eclipse IOT Cyclone DDS Project v0.1.0 causes the DDS subscriber server to crash.
[]
null
null
null
null
null
GHSA-6qfm-5h94-3fxw
Adobe Bridge versions 10.0.1 and earlier version have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .
[]
null
7.8
null
null
null
CVE-2016-9902
The Pocket toolbar button, once activated, listens for events fired from it's own pages but does not verify the origin of incoming events. This allows content from other origins to fire events and inject content and commands into the Pocket context. Note: this issue does not affect users with e10s enabled. This vulnerability affects Firefox ESR < 45.6 and Firefox < 50.1.
[ "cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*" ]
null
null
7.5
5
null
CVE-2016-4816
BUFFALO WZR-600DHP3 devices with firmware 2.16 and earlier and WZR-S600DHP devices allow remote attackers to discover credentials and other sensitive information via unspecified vectors.
[ "cpe:2.3:h:buffalo:wzr-600dhp3:-:*:*:*:*:*:*:*", "cpe:2.3:o:buffalo:wzr-600dhp3_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:buffalo:hw-450hp-zwe:-:*:*:*:*:*:*:*", "cpe:2.3:o:buffalo:hw-450hp-zwe_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:buffalo:wzr-hp-g450h:-:*:*:*:*:*:*:*", "cpe:2.3:o:buffalo:wzr-hp-g450h_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:buffalo:wzr-450hp:-:*:*:*:*:*:*:*", "cpe:2.3:o:buffalo:wzr-450hp_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:buffalo:wzr-900dhp2:-:*:*:*:*:*:*:*", "cpe:2.3:o:buffalo:wzr-900dhp2_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:buffalo:wcr-300:-:*:*:*:*:*:*:*", "cpe:2.3:o:buffalo:wcr-300_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:buffalo:wzr-450hp-cwt:-:*:*:*:*:*:*:*", "cpe:2.3:o:buffalo:wzr-450hp-cwt_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:buffalo:wzr-hp-g301nh:-:*:*:*:*:*:*:*", "cpe:2.3:o:buffalo:wzr-hp-g301nh_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:buffalo:wxr-1750dhp:-:*:*:*:*:*:*:*", "cpe:2.3:o:buffalo:wxr-1750dhp_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:buffalo:wzr-600dhp:-:*:*:*:*:*:*:*", "cpe:2.3:o:buffalo:wzr-600dhp_firmware:1.97:*:*:*:*:*:*:*", "cpe:2.3:h:buffalo:wzr-1750dhp:-:*:*:*:*:*:*:*", "cpe:2.3:o:buffalo:wzr-1750dhp_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:buffalo:wzr-s1750dhp:-:*:*:*:*:*:*:*", "cpe:2.3:o:buffalo:wzr-s1750dhp_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:buffalo:whr-300:-:*:*:*:*:*:*:*", "cpe:2.3:o:buffalo:whr-300_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:buffalo:wzr-s600dhp:-:*:*:*:*:*:*:*", "cpe:2.3:o:buffalo:wzr-s600dhp_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:buffalo:wzr-hp-g302h:-:*:*:*:*:*:*:*", "cpe:2.3:o:buffalo:wzr-hp-g302h_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:buffalo:wapm-ag300n:-:*:*:*:*:*:*:*", "cpe:2.3:o:buffalo:wapm-ag300n_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:buffalo:wzr-hp-ag300h:-:*:*:*:*:*:*:*", "cpe:2.3:o:buffalo:wzr-hp-ag300h_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:buffalo:wzr-d1100h:-:*:*:*:*:*:*:*", "cpe:2.3:o:buffalo:wzr-d1100h_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:buffalo:wpl-05g300:-:*:*:*:*:*:*:*", "cpe:2.3:o:buffalo:wpl-05g300_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:buffalo:wzr-s900dhp:-:*:*:*:*:*:*:*", "cpe:2.3:o:buffalo:wzr-s900dhp_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:buffalo:dwr-hp-g300nh:-:*:*:*:*:*:*:*", "cpe:2.3:o:buffalo:dwr-hp-g300nh_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:buffalo:whr-300hp:-:*:*:*:*:*:*:*", "cpe:2.3:o:buffalo:whr-300hp_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:buffalo:wzr-1750dhp2:-:*:*:*:*:*:*:*", "cpe:2.3:o:buffalo:wzr-1750dhp2_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:buffalo:wzr-1166dhp2:-:*:*:*:*:*:*:*", "cpe:2.3:o:buffalo:wzr-1166dhp2_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:buffalo:wzr-300hp:-:*:*:*:*:*:*:*", "cpe:2.3:o:buffalo:wzr-300hp_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:buffalo:wapm-apg300n:-:*:*:*:*:*:*:*", "cpe:2.3:o:buffalo:wapm-apg300n_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:buffalo:wxr-1900dhp:-:*:*:*:*:*:*:*", "cpe:2.3:o:buffalo:wxr-1900dhp_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:buffalo:wzr-900dhp:-:*:*:*:*:*:*:*", "cpe:2.3:o:buffalo:wzr-900dhp_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:buffalo:wzr-1166dhp:-:*:*:*:*:*:*:*", "cpe:2.3:o:buffalo:wzr-1166dhp_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:buffalo:whr-hp-g300n:-:*:*:*:*:*:*:*", "cpe:2.3:o:buffalo:whr-hp-g300n_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:buffalo:bhr-4grv:-:*:*:*:*:*:*:*", "cpe:2.3:o:buffalo:bhr-4grv_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:buffalo:wzr-450hp-ub:-:*:*:*:*:*:*:*", "cpe:2.3:o:buffalo:wzr-450hp-ub_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:buffalo:wzr-hp-g300nh:-:*:*:*:*:*:*:*", "cpe:2.3:o:buffalo:wzr-hp-g300nh_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:buffalo:fs-600dhp:-:*:*:*:*:*:*:*", "cpe:2.3:o:buffalo:fs-600dhp_firmware:*:*:*:*:*:*:*:*" ]
null
null
6.5
4.3
null
CVE-2025-8400
Image Gallery <= 1.0.0 - Reflected Cross-Site Scripting
The Image Gallery plugin for WordPress is vulnerable to Reflected Cross-Site Scripting in all versions up to, and including, 1.0.0 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
null
6.1
null
null
null
CVE-2022-23296
Windows Installer Elevation of Privilege Vulnerability
Windows Installer Elevation of Privilege Vulnerability
[ "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server:20h2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server:2022:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*" ]
null
7.8
null
null
null
CVE-2021-27764
HCL BigFix WebUI Cookie missing attributes
Cookie without HTTPONLY flag set. NUMBER cookie(s) was set without Secure or HTTPOnly flags. The images show the cookie with the missing flag. (WebUI)
[ "cpe:2.3:a:hcltech:bigfix_webui:-:*:*:*:*:*:*:*" ]
null
7.4
null
null
null
CVE-2017-12099
An exploitable integer overflow exists in the upgrade of the legacy Mesh attribute 'tface' of the Blender open-source 3d creation suite v2.78c. A specially crafted .blend file can cause an integer overflow resulting in a buffer overflow which can allow for code execution under the context of the application. An attacker can convince a user to open the file or use it as a library in order to trigger this vulnerability.
[ "cpe:2.3:a:blender:blender:2.78c:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*" ]
null
null
8.8
null
null
CVE-2016-7276
Microsoft Office 2007 SP3, Office 2010 SP2, Office 2013 SP1, Office for Mac 2011, and Office 2016 for Mac allow remote attackers to obtain sensitive information from process memory or cause a denial of service (out-of-bounds read) via a crafted document, aka "Microsoft Office Information Disclosure Vulnerability."
[ "cpe:2.3:a:microsoft:office:2007:sp3:*:*:*:*:*:*", "cpe:2.3:a:microsoft:office:2010:sp2:*:*:*:*:*:*", "cpe:2.3:a:microsoft:office:2013:sp1:*:*:*:*:*:*", "cpe:2.3:a:microsoft:office_for_mac:2011:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:office_for_mac:2016:*:*:*:*:*:*:*" ]
null
null
7.1
5.8
null
CVE-2024-21788
Uncontrolled search path in some Intel(R) GPA software before version 2023.4 may allow an authenticated user to potentially enable escalation of privilege via local access.
[ "cpe:2.3:a:intel:graphics_performance_analyzer:*:*:*:*:*:*:*:*" ]
null
6.7
null
null
null
GHSA-76vx-9pqq-3vp9
Linux VServer 1.27 and earlier, 1.3.9 and earlier, and 1.9.1 and earlier shares /proc permissions across all virtual and host servers, which allows local users with the ability to set permissions in /proc to obtain system information or cause a denial of service on other virtual servers or the host server.
[]
null
null
null
null
null
GHSA-fhxw-qvv7-c595
A CWE-319: Cleartext transmission of sensitive information vulnerability exists that could cause disclosure of sensitive information, denial of service, or modification of data if an attacker is able to intercept network traffic.
[]
null
8.8
null
null
null
GHSA-xcc8-gv7j-57r8
Cross-site scripting (XSS) vulnerability in FuseTalk 4.0 allows remote attackers to execute arbitrary web script via an img src tag.
[]
null
null
null
null
null
GHSA-mrjh-wq58-w8wr
Cross-site scripting (XSS) vulnerability in searchform.php in the AndyBlue theme before 20070607 for WordPress allows remote attackers to inject arbitrary web script or HTML via the PHP_SELF portion of a URI to index.php. NOTE: this can be leveraged for PHP code execution in an administrative session.
[]
null
null
null
null
null
GHSA-79w7-c8r5-c5pm
Hyper-V in Microsoft Windows 8.1, Windows Server 2012 R2, and Windows 10 allows guest OS users to obtain sensitive information from host OS memory via a crafted application, aka "Hyper-V Information Disclosure Vulnerability."
[]
null
null
7.1
null
null
CVE-2012-2313
The rio_ioctl function in drivers/net/ethernet/dlink/dl2k.c in the Linux kernel before 3.3.7 does not restrict access to the SIOCSMIIREG command, which allows local users to write data to an Ethernet adapter via an ioctl call.
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.3:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.3:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.3:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.3:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.3:rc5:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.3:rc6:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.3:rc7:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.3.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.3.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.3.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.3.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.3.5:*:*:*:*:*:*:*", "cpe:2.3:o:novell:suse_linux_enterprise_server:10.0:sp4:*:*:ltss:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:5:*:server:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:client:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_eus:5.6.z:*:server:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_long_life:5.6:*:server:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_aus:6.2:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_eus:6.1.z:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_eus:6.2.z:*:*:*:*:*:*:*" ]
null
null
null
1.2
null
CVE-2022-37348
Trend Micro Security 2021 and 2022 (Consumer) is vulnerable to an Out-Of-Bounds Read Information Disclosure Vulnerability that could allow an attacker to read sensitive information from other memory locations and cause a crash on an affected machine. This vulnerability is similar to, but not the same as CVE-2022-37347.
[ "cpe:2.3:a:trendmicro:security:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
null
5.5
null
null
null
CVE-2009-0083
The kernel in Microsoft Windows 2000 SP4, XP SP2 and SP3, and Server 2003 SP1 does not properly handle invalid pointers, which allows local users to gain privileges via an application that triggers use of a crafted pointer, aka "Windows Kernel Invalid Pointer Vulnerability."
[ "cpe:2.3:o:microsoft:windows_2000:*:sp4:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2003:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2003:*:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2003:*:sp1:itanium:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2003:*:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:*:*:itanium:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:*:*:x64:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_vista:*:*:x64:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_vista:*:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_vista:gold:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:*:*:x64:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:*:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:*:sp2:x64:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:*:sp3:*:*:*:*:*:*" ]
null
null
null
7.2
null
CVE-2021-4279
Starcounter-Jack JSON-Patch prototype pollution
A vulnerability has been found in Starcounter-Jack JSON-Patch up to 3.1.0 and classified as problematic. This vulnerability affects unknown code. The manipulation leads to improperly controlled modification of object prototype attributes ('prototype pollution'). The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 3.1.1 is able to address this issue. The name of the patch is 7ad6af41eabb2d799f698740a91284d762c955c9. It is recommended to upgrade the affected component. VDB-216778 is the identifier assigned to this vulnerability.
[ "cpe:2.3:a:starcounter-jack:json-patch:*:*:*:*:*:*:*:*" ]
null
6.3
6.3
null
https://github.com/Starcounter-Jack/JSON-Patch/pull/262
CVE-2023-32518
WordPress WP Chinese Conversion Plugin <= 1.1.16 is vulnerable to Cross Site Scripting (XSS)
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Ono Oogami WP Chinese Conversion plugin <= 1.1.16 versions.
[ "cpe:2.3:a:wpplugins:wp_chinese_conversion:*:*:*:*:*:wordpress:*:*" ]
null
7.1
null
null
null
ICSMA-18-137-02
Philips EncoreAnywhere
The HTTP header contains data an attacker may be able to use to gain sensitive information.
[]
null
null
5.9
null
null
GHSA-4335-6g7p-5556
Call to the scrypt_enc() function in HHVM can lead to heap corruption by using specifically crafted parameters (N, r and p). This happens if the parameters are configurable by an attacker for instance by providing the output of scrypt_enc() in a context where Hack/PHP code would attempt to verify it by re-running scrypt_enc() with the same parameters. This could result in information disclosure, memory being overwriten or crashes of the HHVM process. This issue affects versions 4.3.0, 4.4.0, 4.5.0, 4.6.0, 4.7.0, 4.8.0, versions 3.30.5 and below, and all versions in the 4.0, 4.1, and 4.2 series.
[]
null
null
null
null
null
GHSA-c2j6-3xrr-37xg
Archery v1.8.3 to v1.8.5 was discovered to contain multiple SQL injection vulnerabilities via the start_time and stop_time parameters in the my2sql interface.
[]
null
9.8
null
null
null
CVE-2022-46949
Helmet Store Showroom Site v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /classes/Master.php?f=delete_helmet.
[ "cpe:2.3:a:helmet_store_showroom_site_project:helmet_store_showroom_site:1.0:*:*:*:*:*:*:*" ]
null
7.2
null
null
null
CVE-2024-27895
Vulnerability of permission control in the window module. Successful exploitation of this vulnerability may affect confidentiality.
[ "cpe:2.3:o:huawei:harmonyos:4.0.0:*:*:*:*:*:*:*" ]
null
7.5
null
null
null