id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
189k
| cpes
listlengths 0
5.42k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ | patch_commit_url
stringlengths 36
232
⌀ |
---|---|---|---|---|---|---|---|---|
CVE-2010-0508
|
Mail in Apple Mac OS X before 10.6.3 does not disable the filter rules associated with a deleted mail account, which has unspecified impact and attack vectors.
|
[
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.5:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.5.0:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.5.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.5.2:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.5.3:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.5.4:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.5.5:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.5.6:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.5.7:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.5.8:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.6.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:10.5:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:10.5.0:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:10.5.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:10.5.2:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:10.5.3:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:10.5.4:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:10.5.5:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:10.5.6:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:10.5.7:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:10.5.8:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:10.6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:10.6.1:*:*:*:*:*:*:*"
] | null | null | null | 10 | null |
|
GHSA-crq2-xjm7-62p8
|
A Improper Limitation of a Pathname to a Restricted Directory vulnerability in the packaging of pcp of SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise High Performance Computing 15-LTSS, SUSE Linux Enterprise Module for Development Tools 15, SUSE Linux Enterprise Module for Development Tools 15-SP1, SUSE Linux Enterprise Module for Open Buildservice Development Tools 15, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise Software Development Kit 12-SP4, SUSE Linux Enterprise Software Development Kit 12-SP5; openSUSE Leap 15.1 allows local user pcp to overwrite arbitrary files with arbitrary content. This issue affects: SUSE Linux Enterprise High Performance Computing 15-ESPOS pcp versions prior to 3.11.9-5.8.1. SUSE Linux Enterprise High Performance Computing 15-LTSS pcp versions prior to 3.11.9-5.8.1. SUSE Linux Enterprise Module for Development Tools 15 pcp versions prior to 3.11.9-5.8.1. SUSE Linux Enterprise Module for Development Tools 15-SP1 pcp versions prior to 4.3.1-3.5.3. SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 pcp versions prior to 3.11.9-5.8.1. SUSE Linux Enterprise Server 15-LTSS pcp versions prior to 3.11.9-5.8.1. SUSE Linux Enterprise Server for SAP 15 pcp versions prior to 3.11.9-5.8.1. SUSE Linux Enterprise Software Development Kit 12-SP4 pcp versions prior to 3.11.9-6.14.1. SUSE Linux Enterprise Software Development Kit 12-SP5 pcp versions prior to 3.11.9-6.14.1. openSUSE Leap 15.1 pcp versions prior to 4.3.1-lp151.2.3.1.
|
[] | null | null | null | null | null |
|
CVE-2025-2783
|
Incorrect handle provided in unspecified circumstances in Mojo in Google Chrome on Windows prior to 134.0.6998.177 allowed a remote attacker to perform a sandbox escape via a malicious file. (Chromium security severity: High)
|
[] | null | 8.3 | null | null | null |
|
GHSA-xcmj-xjhg-wvhq
|
Fork CMS XSS Vulnerability
|
Fork CMS 5.0.6 allows stored XSS via the `private/en/settings` `facebook_admin_ids` parameter (aka "Admin ids" input in the Facebook section).
|
[] | null | null | 5.4 | null | null |
PYSEC-2021-546
| null |
TensorFlow is an end-to-end open source platform for machine learning. Passing a complex argument to `tf.transpose` at the same time as passing `conjugate=True` argument results in a crash. The fix will be included in TensorFlow 2.5.0. We will also cherrypick this commit on TensorFlow 2.4.2, TensorFlow 2.3.3, TensorFlow 2.2.3 and TensorFlow 2.1.4, as these are also affected and still in supported range.
|
[] | null | null | null | null | null |
GHSA-6279-832j-jhpg
|
Restricted Views backed objects (OSV1) could be bypassed under specific circumstances due to a software bug, this could have allowed users that didn't have permission to see such objects to view them via Object Explorer directly. This software bug did not impact or otherwise make data available across organizational boundaries nor did it allow for data to be viewed or accessed by unauthenticated users.
The affected service have been patched and automatically deployed to all Apollo-managed Foundry instances.
|
[] | null | 6.5 | null | null | null |
|
CVE-2019-12797
|
A clone version of an ELM327 OBD2 Bluetooth device has a hardcoded PIN, leading to arbitrary commands to an OBD-II bus of a vehicle.
|
[
"cpe:2.3:o:elmelectronics:elm27_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:elmelectronics:elm27:-:*:*:*:*:*:*:*"
] | null | 9.8 | null | 7.5 | null |
|
GHSA-h4f2-rjw2-w3jj
|
CWE-502: Deserialization of untrusted data vulnerability exists that could lead to loss of confidentiality, integrity
and potential remote code execution on workstation when a non-admin authenticated user opens a malicious
project file.
|
[] | 8.5 | 7.8 | null | null | null |
|
GHSA-mf87-9635-8rw4
|
Microsoft Office Graphics Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-26804, CVE-2022-26805, CVE-2022-26806, CVE-2022-44692, CVE-2022-47211, CVE-2022-47213.
|
[] | null | 7.8 | null | null | null |
|
GHSA-prww-hcp7-652r
|
ASN.1 parsing of an indefinite SEQUENCE inside an indefinite GROUP could have resulted in the parser accepting malformed ASN.1. This vulnerability affects Firefox < 102.
|
[] | null | 9.8 | null | null | null |
|
RHSA-2024:10214
|
Red Hat Security Advisory: Red Hat Data Grid 8.5.2 security update
|
webpack: DOM Clobbering vulnerability in AutoPublicPathRuntimeModule com.thoughtworks.xstream: XStream is vulnerable to a Denial of Service attack due to stack overflow from a manipulated binary input stream
|
[
"cpe:/a:redhat:jboss_data_grid:8"
] | null | 7.5 | null | null | null |
CVE-2014-1924
|
The MARC framework import/export function (admin/import_export_framework.pl) in Koha before 3.8.23, 3.10.x before 3.10.13, 3.12.x before 3.12.10, and 3.14.x before 3.14.3 does not require authentication, which allows remote attackers to conduct SQL injection attacks via unspecified vectors.
|
[
"cpe:2.3:a:koha:koha:*:*:*:*:*:*:*:*"
] | null | 9.8 | null | 7.5 | null |
|
PYSEC-2022-43107
| null |
The d8s-ip-addresses for python, as distributed on PyPI, included a potential code-execution backdoor inserted by a third party. The backdoor is the democritus-hypothesis package. The affected version is 0.1.0
|
[] | null | 9.8 | null | null | null |
CVE-2025-1525
|
Ultimate Dashboard < 3.8.6 - Admin+ Stored XSS
|
The Ultimate Dashboard WordPress plugin before 3.8.6 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).
|
[] | null | 3.5 | null | null | null |
CVE-2016-2794
|
The graphite2::TtfUtil::CmapSubtable12NextCodepoint function in Graphite 2 before 1.3.6, as used in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7, allows remote attackers to cause a denial of service (buffer over-read) or possibly have unspecified other impact via a crafted Graphite smart font.
|
[
"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:38.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:38.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:38.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:38.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:38.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:38.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:38.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:38.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:38.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:38.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:38.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:38.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:38.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:sil:graphite2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*",
"cpe:2.3:o:suse:linux_enterprise:12.0:*:*:*:*:*:*:*",
"cpe:2.3:o:oracle:linux:5.0:*:*:*:*:*:*:*",
"cpe:2.3:o:oracle:linux:6:*:*:*:*:*:*:*",
"cpe:2.3:o:oracle:linux:7:*:*:*:*:*:*:*"
] | null | null | 8.8 | 9.3 | null |
|
CVE-2020-7991
|
Adive Framework 2.0.8 has admin/config CSRF to change the Administrator password.
|
[
"cpe:2.3:a:adive:framework:2.0.8:*:*:*:*:*:*:*"
] | null | 8.8 | null | 6.8 | null |
|
GHSA-vwq7-wqr8-8crf
|
An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. This vulnerability occurs as a result of a computation that reads data that is past the end of the target buffer; the computation is part of the image conversion module. The use of an invalid (out-of-range) pointer offset during access of internal data structure fields causes the vulnerability. A successful attack can lead to sensitive data exposure.
|
[] | null | null | 8.8 | null | null |
|
GHSA-xfp9-v7gm-rxw2
|
Use-after-free vulnerability in Google Chrome before 18.0.1025.168 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to the floating of elements, a different vulnerability than CVE-2011-3078.
|
[] | null | null | null | null | null |
|
GHSA-rrff-chj9-w4c7
|
Apache JSPWiki Cross-Site Scripting (XSS) Vulnerability via Header Link Rendering
|
A carefully crafted request when creating a header link using the wiki markup syntax, which could allow the attacker to execute javascript in the victim's browser and get some sensitive information about the victim.Further research by the JSPWiki team showed that the markdown parser allowed this kind of attack too.Apache JSPWiki users should upgrade to 2.12.3 or later.
|
[] | 6.9 | null | null | null | null |
CVE-2025-50121
|
A CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')
vulnerability exists that could cause unauthenticated remote code execution when a malicious folder is created
over the web interface HTTP when enabled. HTTP is disabled by default.
|
[] | 9.5 | null | null | null | null |
|
GHSA-78q2-p2ph-jmx6
|
CryptoPro CSP through 5.0.0.10004 on 32-bit platforms allows Local Privilege Escalation (by local users with the SeChangeNotifyPrivilege right) because user-mode input is mishandled during process creation. An attacker can write arbitrary data to an arbitrary location in the kernel's address space.
|
[] | null | null | null | null | null |
|
CVE-2007-1796
|
Multiple unspecified vulnerabilities in JCcorp URLshrink before 1.3.2 have unspecified attack vectors and impact.
|
[
"cpe:2.3:a:jccorp:urlshrink:*:*:*:*:*:*:*:*"
] | null | null | null | 10 | null |
|
CVE-2021-4368
|
The Frontend File Manager plugin for WordPress is vulnerable to Authenticated Settings Change in versions up to, and including, 18.2. This is due to lacking capability checks and a security nonce, all on the wpfm_save_settings AJAX action. This makes it possible for subscriber-level attackers to edit the plugin settings, such as the allowed upload file types. This can lead to remote code execution through other vulnerabilities.
|
[
"cpe:2.3:a:najeebmedia:frontend_file_manager_plugin:*:*:*:*:*:wordpress:*:*"
] | null | 9.9 | null | null | null |
|
GHSA-gj53-vvfv-7vp2
|
Use-after-free vulnerability in the Linux kernel before 3.3.6, when huge pages are enabled, allows local users to cause a denial of service (system crash) or possibly gain privileges by interacting with a hugetlbfs filesystem, as demonstrated by a umount operation that triggers improper handling of quota data.
|
[] | null | null | null | null | null |
|
CVE-2022-45668
|
Tenda i22 V1.0.0.3(4687) is vulnerable to Cross Site Request Forgery (CSRF) via function fromSysToolReboot.
|
[
"cpe:2.3:o:tenda:i22_firmware:1.0.0.3\\(4687\\):*:*:*:*:*:*:*",
"cpe:2.3:h:tenda:i22:-:*:*:*:*:*:*:*"
] | null | 6.5 | null | null | null |
|
GHSA-j472-8cf4-5p72
|
Directory traversal vulnerability in fileManager.cfc in Mura CMS 5.1 before 5.1.498 and 5.2 before 5.2.2809, and Sava CMS 5 through 5.2, allows remote attackers to read arbitrary files via a .. (dot dot) in the FILEID parameter to the default URI under tasks/render/file/.
|
[] | null | null | null | null | null |
|
CVE-2025-26890
|
WordPress HUSKY plugin <= 1.3.6.4 - Local File Inclusion vulnerability
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in PluginUs.Net HUSKY allows PHP Local File Inclusion.This issue affects HUSKY: from n/a through 1.3.6.4.
|
[] | null | 7.5 | null | null | null |
GHSA-82j4-vr25-x394
|
Cross-site Scripting in ShowDoc
|
ShowDoc is vulnerable to stored cross-site scripting due to unrestricted file upload in versions 2.10.3 and prior. A patch is available and anticipated to be part of version 2.10.4.
|
[] | null | 5.4 | null | null | null |
GHSA-mcxj-c7q8-wm2q
|
The Theme Blvd Shortcodes plugin for WordPress is vulnerable to Stored Cross-Site Scripting via shortcodes in versions up to, and including, 1.6.8 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
|
[] | null | 6.4 | null | null | null |
|
CVE-2021-2430
|
Vulnerability in the Oracle Outside In Technology product of Oracle Fusion Middleware (component: Outside In Filters). The supported version that is affected is 8.5.5. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Outside In Technology. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle Outside In Technology. Note: Outside In Technology is a suite of software development kits (SDKs). The protocol and CVSS Base Score depend on the software that uses Outside In Technology. The CVSS score assumes that the software passes data received over a network directly to Outside In Technology, but if data is not received over a network the CVSS score may be lower. CVSS 3.1 Base Score 7.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).
|
[
"cpe:2.3:a:oracle:outside_in_technology:8.5.5:*:*:*:*:*:*:*"
] | null | 7.5 | null | null | null |
|
GHSA-gp4h-p634-q92q
|
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge (HTML-based), aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1426, CVE-2019-1428, CVE-2019-1429.
|
[] | null | null | null | null | null |
|
CVE-2024-3722
|
Swift Performance Lite <= 2.3.6.18 - Incorrect Authorization to Authenticated (Subscriber+) Settings Modification
|
The Swift Performance Lite plugin for WordPress is vulnerable to unauthorized access due to a missing capability check on the ajax_handler() function in all versions up to, and including, 2.3.6.18. This makes it possible for authenticated attackers, with subscriber-level access and above, to retrieve and modify settings.
|
[] | null | 5.4 | null | null | null |
GHSA-3r7c-93gc-73gw
|
Lack of correct bounds checking in Skia in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to perform an out of bounds memory read via a crafted HTML page.
|
[] | null | 6.5 | null | null | null |
|
CVE-2024-7063
|
ElementsKit Pro <= 3.6.6 - Authenticated (Contributor+) Sensitive Information Exposure
|
The ElementsKit Pro plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 3.6.6 via the 'render_raw' function. This can allow authenticated attackers, with Contributor-level permissions and above, to extract sensitive data including private, future, and draft posts.
|
[
"cpe:2.3:a:wpmet:elementskit:*:*:*:*:pro:wordpress:*:*"
] | null | 4.3 | null | null | null |
CVE-2014-2814
|
Microsoft Service Bus 1.1 on Microsoft Windows Server 2008 R2 SP1 and Server 2012 Gold and R2 allows remote authenticated users to cause a denial of service (AMQP messaging outage) via crafted AMQP messages, aka "Service Bus Denial of Service Vulnerability."
|
[
"cpe:2.3:a:microsoft:service_bus:1.1:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:datacenter:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:essentials:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:standard:*:*:*"
] | null | null | null | 4 | null |
|
CVE-2023-37305
|
An issue was discovered in the ProofreadPage (aka Proofread Page) extension for MediaWiki through 1.39.3. In includes/Page/PageContentHandler.php and includes/Page/PageDisplayHandler.php, hidden users can be exposed via public interfaces.
|
[
"cpe:2.3:a:mediawiki:mediawiki:*:*:*:*:*:*:*:*"
] | null | 5.3 | null | null | null |
|
CVE-2024-7293
|
Password policy for new users is not strong enough
|
In Progress® Telerik® Report Server versions prior to 2024 Q3 (10.2.24.806), a password brute forcing attack is possible through weak password requirements.
|
[
"cpe:2.3:a:progress:telerik_report_server:*:*:*:*:*:*:*:*",
"cpe:2.3:a:progress:telerik_reporting:*:*:*:*:*:*:*:*"
] | null | 7.5 | null | null | null |
GHSA-vvhj-43x9-x8ff
|
An issue in Nedis SmartLife Video Doorbell (WIFICDP10GY), Nedis SmartLife IOS v1.4.0 causes users who are disconnected from a previous peer-to-peer connection with the device to still have access to live video feed.
|
[] | null | 7.5 | null | null | null |
|
CVE-2014-4905
|
The Clean Internet Browser (aka com.cleantab.browsesecure) application 1.36 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
|
[
"cpe:2.3:a:cleaninternet:clean_internet_browser:1.36:*:*:*:*:android:*:*"
] | null | null | null | 5.4 | null |
|
GHSA-564g-xwvc-g44q
|
ASUS RT-AX56U’s login function contains a path traversal vulnerability due to its inadequate filtering for special characters in URL parameters, which allows an unauthenticated local area network attacker to access restricted system paths and download arbitrary files.
|
[] | null | null | null | null | null |
|
CVE-2021-1104
|
The RISC-V Instruction Set Manual contains a documented ambiguity for the Machine Trap Vector Base Address (MTVEC) register that may lead to a vulnerability due to the initial state of the register not being defined, potentially leading to information disclosure, data tampering and denial of service.
|
[
"cpe:2.3:a:risc-v:instruction_set_manual:*:*:*:*:*:*:*:*"
] | null | 9.8 | null | 7.5 | null |
|
GHSA-3wx4-x6c7-9xm5
|
An unspecified vulnerability in the Lifecycle Query Engine of Jazz Reporting Service 6.0 through 6.0.4 could disclose highly sensitive information.
|
[] | null | null | 5.3 | null | null |
|
ICSA-15-239-01
|
Moxa SoftCMS Buffer Overflow Vulnerabilities
|
Moxa SoftCMS 1.3 and prior is susceptible to a buffer overflow condition that may crash or allow remote code execution. Moxa released SoftCMS version 1.4 on June 1, 2015, to address the vulnerability. Moxa SoftCMS 1.3 and prior is susceptible to a buffer overflow condition that may crash or allow remote code execution. Moxa released SoftCMS version 1.4 on June 1, 2015, to address the vulnerability.
|
[] | null | null | null | null | null |
GHSA-px49-x446-6h5j
|
Fuji Electric Alpha5 Smart Loader Versions 3.7 and prior. A buffer overflow information disclosure vulnerability occurs when parsing certain file types.
|
[] | null | null | 5.3 | null | null |
|
CVE-2018-18310
|
An invalid memory address dereference was discovered in dwfl_segment_report_module.c in libdwfl in elfutils through v0.174. The vulnerability allows attackers to cause a denial of service (application crash) with a crafted ELF file, as demonstrated by consider_notes.
|
[
"cpe:2.3:a:elfutils_project:elfutils:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*"
] | null | 5.5 | null | 4.3 | null |
|
CVE-2020-0265
|
In Telephony, there are possible leaks of sensitive data due to missing permission checks. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-150155839
|
[
"cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*"
] | null | 5.5 | null | 2.1 | null |
|
CVE-2025-0495
|
Secrets leakage to telemetry endpoint via cache backend configuration via buildx
|
Buildx is a Docker CLI plugin that extends build capabilities using BuildKit.
Cache backends support credentials by setting secrets directly as attribute values in cache-to/cache-from configuration. When supplied as user input, these secure values may be inadvertently captured in OpenTelemetry traces as part of the arguments and flags for the traced CLI command. OpenTelemetry traces are also saved in BuildKit daemon's history records.
This vulnerability does not impact secrets passed to the Github cache backend via environment variables or registry authentication.
|
[] | 4.1 | null | null | null | null |
CVE-2019-19856
|
An issue was discovered in Serpico (aka SimplE RePort wrIting and CollaboratiOn tool) 1.3.0. The User Type on the admin/list_user page allows stored XSS via the type parameter.
|
[
"cpe:2.3:a:serpico_project:serpico:1.3.0:*:*:*:*:*:*:*"
] | null | 4.8 | null | 3.5 | null |
|
RHSA-2025:3386
|
Red Hat Security Advisory: freetype security update
|
freetype: OOB write when attempting to parse font subglyph structures related to TrueType GX and variable font files
|
[
"cpe:/o:redhat:rhel_eus:8.8::baseos"
] | null | 8.1 | null | null | null |
GHSA-9cmq-pj6p-hgwf
|
Zope does not properly restrict access to the getRoles method
|
Zope before 2.2.1 does not properly restrict access to the getRoles method, which allows users who can edit DTML to add or modify roles by modifying the roles list that is included in a request.
|
[] | null | null | null | null | null |
GHSA-232m-xvr4-2347
|
A Cross-site Scripting vulnerability in Fortinet FortiOS 5.6.0 to 5.6.2, 5.4.0 to 5.4.7, 5.2 and earlier, allows attacker to inject arbitrary web script or HTML via maliciously crafted "Host" header in user HTTP requests.
|
[] | null | null | 6.1 | null | null |
|
PYSEC-2021-707
| null |
TensorFlow is an end-to-end open source platform for machine learning. Due to lack of validation in `tf.raw_ops.CTCBeamSearchDecoder`, an attacker can trigger denial of service via segmentation faults. The implementation(https://github.com/tensorflow/tensorflow/blob/a74768f8e4efbda4def9f16ee7e13cf3922ac5f7/tensorflow/core/kernels/ctc_decoder_ops.cc#L68-L79) fails to detect cases when the input tensor is empty and proceeds to read data from a null buffer. The fix will be included in TensorFlow 2.5.0. We will also cherrypick this commit on TensorFlow 2.4.2, TensorFlow 2.3.3, TensorFlow 2.2.3 and TensorFlow 2.1.4, as these are also affected and still in supported range.
|
[] | null | null | null | null | null |
GHSA-74hv-2288-c78v
|
Windows Print Spooler Spoofing Vulnerability
|
[] | null | 6.5 | null | null | null |
|
GHSA-4fhc-366h-3575
|
A vulnerability was found in Tenda AC5 15.03.06.47 and classified as critical. Affected by this issue is some unknown functionality of the file /goform/SetSysTimeCfg. The manipulation of the argument time/timeZone leads to stack-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
|
[] | 7.4 | 8.8 | null | null | null |
|
GHSA-4qcv-5v8h-xc6f
|
Stack-based buffer overflow in the .NET Data Provider in SAP SQL Anywhere allows remote attackers to execute arbitrary code via a crafted column alias.
|
[] | null | null | null | null | null |
|
CVE-2024-24272
|
An issue in iTop DualSafe Password Manager & Digital Vault before 1.4.24 allows a local attacker to obtain sensitive information via leaked credentials as plaintext in a log file that can be accessed by the local user without knowledge of the master secret.
|
[] | null | 7.1 | null | null | null |
|
CVE-2024-5682
|
User Enumeration in Yordam Information Technology's Yordam Library Automation System
|
Improper Restriction of Excessive Authentication Attempts vulnerability in Yordam Information Technology Yordam Library Automation System allows Interface Manipulation.This issue affects Yordam Library Automation System: before 20.1.
|
[
"cpe:2.3:a:yordam:library_automation_system:-:*:*:*:*:*:*:*"
] | 6.9 | null | null | null | null |
CVE-2024-13434
|
WP Inventory Manager <= 2.3.2 - Reflected Cross-Site Scripting
|
The WP Inventory Manager plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'message' parameter in all versions up to, and including, 2.3.2 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.
|
[] | null | 6.1 | null | null | null |
GHSA-w573-j2v8-vx6p
|
The Category Posts Widget WordPress plugin before 4.9.18 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).
|
[] | null | 4.8 | null | null | null |
|
GHSA-rp86-8ghx-v767
|
In the Linux kernel, the following vulnerability has been resolved:HID: core: remove unnecessary WARN_ON() in implement()Syzkaller hit a warning [1] in a call to implement() when trying
to write a value into a field of smaller size in an output report.Since implement() already has a warn message printed out with the
help of hid_warn() and value in question gets trimmed with:
...
value &= m;
...
WARN_ON may be considered superfluous. Remove it to suppress future
syzkaller triggers.[1]
WARNING: CPU: 0 PID: 5084 at drivers/hid/hid-core.c:1451 implement drivers/hid/hid-core.c:1451 [inline]
WARNING: CPU: 0 PID: 5084 at drivers/hid/hid-core.c:1451 hid_output_report+0x548/0x760 drivers/hid/hid-core.c:1863
Modules linked in:
CPU: 0 PID: 5084 Comm: syz-executor424 Not tainted 6.9.0-rc7-syzkaller-00183-gcf87f46fd34d #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024
RIP: 0010:implement drivers/hid/hid-core.c:1451 [inline]
RIP: 0010:hid_output_report+0x548/0x760 drivers/hid/hid-core.c:1863
...
Call Trace:
<TASK>
__usbhid_submit_report drivers/hid/usbhid/hid-core.c:591 [inline]
usbhid_submit_report+0x43d/0x9e0 drivers/hid/usbhid/hid-core.c:636
hiddev_ioctl+0x138b/0x1f00 drivers/hid/usbhid/hiddev.c:726
vfs_ioctl fs/ioctl.c:51 [inline]
__do_sys_ioctl fs/ioctl.c:904 [inline]
__se_sys_ioctl+0xfc/0x170 fs/ioctl.c:890
do_syscall_x64 arch/x86/entry/common.c:52 [inline]
do_syscall_64+0xf5/0x240 arch/x86/entry/common.c:83
entry_SYSCALL_64_after_hwframe+0x77/0x7f
...
|
[] | null | null | null | null | null |
|
PYSEC-2022-102
| null |
Tensorflow is an Open Source Machine Learning Framework. The `simplifyBroadcast` function in the MLIR-TFRT infrastructure in TensorFlow is vulnerable to a segfault (hence, denial of service), if called with scalar shapes. If all shapes are scalar, then `maxRank` is 0, so we build an empty `SmallVector`. The fix will be included in TensorFlow 2.8.0. This is the only affected version.
|
[] | null | null | null | null | null |
GHSA-7q3h-8qj3-hh33
|
A vulnerability was found in PHPGurukul Online Railway Catering System 1.0. It has been classified as critical. Affected is an unknown function of the file index.php of the component Login. The manipulation of the argument username leads to sql injection. It is possible to launch the attack remotely. The identifier of this vulnerability is VDB-243600.
|
[] | null | null | 7.3 | null | null |
|
CVE-2010-4748
|
Cross-site scripting (XSS) vulnerability in pmwiki.php in PmWiki 2.2.20 allows remote attackers to inject arbitrary web script or HTML via the from parameter to Main/WikiSandbox. NOTE: some of these details are obtained from third party information.
|
[
"cpe:2.3:a:pmwiki:pmwiki:2.2.20:*:*:*:*:*:*:*"
] | null | null | null | 4.3 | null |
|
CVE-2021-42330
|
ShinHer Information Co., LTD. ShinHer StudyOnline System - Improper Authorization-1
|
The “Teacher Edit” function of ShinHer StudyOnline System does not perform authority control. After logging in with user’s privilege, remote attackers can access and edit other users’ credential and personal information by crafting URL parameters.
|
[
"cpe:2.3:a:xinheinformation:xinhe_teaching_platform_system:v2021:*:*:*:*:*:*:*"
] | null | 8.8 | null | null | null |
GHSA-c4cv-pfh7-2cx8
|
Multiple PHP remote file inclusion vulnerabilities in Johannes Erdfelt Kawf 1.0 and earlier allow remote attackers to execute arbitrary PHP code via a URL in the config parameter in (1) main.php or (2) user/account/main.php.
|
[] | null | null | null | null | null |
|
cisco-sa-n3n9k-priv-escal-3QhXJBC
|
Cisco Nexus 3000 and 9000 Series Switches Privilege Escalation Vulnerability
|
A vulnerability in the Enable Secret feature of Cisco Nexus 3000 Series Switches and Cisco Nexus 9000 Series Switches in standalone NX-OS mode could allow an authenticated, local attacker to issue the enable command and get full administrative privileges. To exploit this vulnerability, the attacker would need to have valid credentials for the affected device.
The vulnerability is due to a logic error in the implementation of the enable command. An attacker could exploit this vulnerability by logging in to the device and issuing the enable command. A successful exploit could allow the attacker to gain full administrative privileges without using the enable password.
Note: The Enable Secret feature is disabled by default.
Cisco has released software updates that address this vulnerability. There are workarounds that address this vulnerability.
This advisory is part of the August 2020 Cisco FXOS and NX-OS Software Security Advisory Bundled Publication, which includes seven Cisco Security Advisories that describe seven vulnerabilities. For a complete list of the advisories and links to them, see Cisco Event Response: August 2020 Cisco FXOS and NX-OS Software Security Advisory Bundled Publication ["https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-74239"].
|
[] | null | null | 7.8 | null | null |
GHSA-8hq9-mg8q-pw66
|
SMTP MITM refers to a malicious actor setting up an SMTP proxy server between the UniFi Controller version <= 5.10.21 and their actual SMTP server to record their SMTP credentials for malicious use later.
|
[] | null | 8.1 | null | null | null |
|
CVE-2009-3005
|
Lunascape 5.1.3 and 5.1.4 allows remote attackers to spoof the address bar, via window.open with a relative URI, to show an arbitrary URL on the web site visited by the victim, as demonstrated by a visit to an attacker-controlled web page, which triggers a spoofed login form for the site containing that page. NOTE: a related attack was reported in which an arbitrary file: URL is shown.
|
[
"cpe:2.3:a:lunascape:lunascape:5.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:lunascape:lunascape:5.1.4:*:*:*:*:*:*:*"
] | null | null | null | 4.3 | null |
|
CVE-2024-28977
|
Dell Repository Manager, versions 3.4.2 through 3.4.4,contains a Path Traversal vulnerability in logger module. A local attacker with low privileges could potentially exploit this vulnerability to gain unauthorized read access to the files stored on the server filesystem with the privileges of the running web application.
|
[
"cpe:2.3:a:dell:repository_manager:3.4.4:*:*:*:*:*:*:*"
] | null | 3.3 | null | null | null |
|
GHSA-m42c-4x98-67jv
|
SQL injection vulnerability in down_indir.asp in Gazi Download Portal allows remote attackers to execute arbitrary SQL commands via the id parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
|
[] | null | null | null | null | null |
|
CVE-2024-52815
|
Synapse allows a a malformed invite to break the invitee's `/sync`
|
Synapse is an open-source Matrix homeserver. Synapse versions before 1.120.1 fail to properly validate invites received over federation. This vulnerability allows a malicious server to send a specially crafted invite that disrupts the invited user's /sync functionality. Synapse 1.120.1 rejects such invalid invites received over federation and restores the ability to sync for affected users.
|
[
"cpe:2.3:a:element-hq:synapse:*:*:*:*:*:*:*:*"
] | 8.7 | null | null | null | null |
GHSA-q87w-69w9-3jvw
|
In mdlactl driver, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05776625; Issue ID: ALPS05776625.
|
[] | null | 6.7 | null | null | null |
|
GHSA-59mw-96v2-8gwf
|
TOTOLINK N300RT version 3.2.4-B20180730.0906 has a post-authentication RCE due to incorrect access control, allows attackers can bypass front-end security restrictions and execute arbitrary code.
|
[] | null | 9.8 | null | null | null |
|
CVE-2022-2605
|
Out of bounds read in Dawn in Google Chrome prior to 104.0.5112.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
|
[
"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*"
] | null | 6.5 | null | null | null |
|
CVE-2025-24388
|
Unsafe handling of AJAX calls
|
A vulnerability in the OTRS Admin Interface and Agent Interface (versions before OTRS 8) allow parameter injection due to for an autheniticated agent or admin user.
This issue affects:
* OTRS 7.0.X
* OTRS 8.0.X
* OTRS 2023.X
* OTRS 2024.X
* OTRS 2025.X
* ((OTRS)) Community Edition: 6.0.x
Products based on the ((OTRS)) Community Edition also very likely to be affected
|
[] | null | 3.8 | null | null | null |
CVE-2022-34558
|
WMAgent v1.3.3rc2 and 1.3.3rc1, reqmgr 2 1.4.1rc5 and 1.4.0rc2, reqmon 1.4.1rc5, and global-workqueue 1.4.1rc5 allows attackers to execute arbitrary code via a crafted dbs-client package.
|
[
"cpe:2.3:a:global-workqueue_project:global-workqueue:1.4.1:rc5:*:*:*:python:*:*",
"cpe:2.3:a:reqmgr2_project:reqmgr2:1.4.0:rc2:*:*:*:python:*:*",
"cpe:2.3:a:reqmgr2_project:reqmgr2:1.4.1:rc5:*:*:*:python:*:*",
"cpe:2.3:a:reqmon_project:reqmon:1.4.1:rc5:*:*:*:python:*:*",
"cpe:2.3:a:wmagent_project:wmagent:1.3.3:rc1:*:*:*:python:*:*",
"cpe:2.3:a:wmagent_project:wmagent:1.3.3:rc2:*:*:*:python:*:*"
] | null | 9.8 | null | null | null |
|
GHSA-g9x9-j8fh-9qvw
|
iScripts SupportDesk v4.3 has XSS via the admin/inteligentsearchresult.php txtinteligentsearch parameter.
|
[] | null | null | 4.8 | null | null |
|
GHSA-x39g-q2m2-cf8j
|
The kernel in Sun Solaris 9 allows local users to cause a denial of service (panic) by calling fstat with a first argument of AT_FDCWD.
|
[] | null | null | null | null | null |
|
CVE-2019-0021
|
Juniper ATP: secret CLI inputs are logged to /var/log/syslog in clear text
|
On Juniper ATP, secret passphrase CLI inputs, such as "set mcm", are logged to /var/log/syslog in clear text, allowing authenticated local user to be able to view these secret information. This issue affects Juniper ATP 5.0 versions prior to 5.0.4.
|
[
"cpe:2.3:o:juniper:advanced_threat_prevention:*:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:atp400:-:*:*:*:*:*:*:*",
"cpe:2.3:h:juniper:atp700:-:*:*:*:*:*:*:*"
] | null | null | 7.1 | null | null |
GHSA-2xrj-wrq4-ff74
|
A vulnerability has been identified in SiNVR 3 Central Control Server (CCS) (all versions), SiNVR 3 Video Server (all versions). The streaming service (default port 5410/tcp) of the SiNVR 3 Video Server applies weak cryptography when exposing device (camera) passwords. This could allow an unauthenticated remote attacker to read and decrypt the passwords and conduct further attacks.
|
[] | null | 7.5 | null | null | null |
|
CVE-2020-10611
|
Triangle MicroWorks SCADA Data Gateway 3.02.0697 through 4.0.122, 2.41.0213 through 4.0.122 allows remote attackers to execute arbitrary code due to the lack of proper validation of user-supplied data, which can result in a type confusion condition. Authentication is not required to exploit this vulnerability. Only applicable to installations using DNP3 Data Sets.
|
[
"cpe:2.3:a:trianglemicroworks:scada_data_gateway:*:*:*:*:*:*:*:*"
] | null | 9.8 | null | 7.5 | null |
|
GHSA-ccgh-w4m9-4w8h
|
u'When a new session is created, Object is returned that contains TZ addresses and it get passed to HLOS as an handle to refer to a particular session and can cause TZ to jump to a invalid address' in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wired Infrastructure and Networking in Kamorta, QCS404, QCS610, Rennell, SC7180, SDX55, SM6150, SM7150, SM8250, SXR2130
|
[] | null | null | null | null | null |
|
CVE-2008-1074
|
PHP remote file inclusion vulnerability in lib/head_auth.php in GROUP-E 1.6.41 allows remote attackers to execute arbitrary PHP code via a URL in the CFG[PREPEND_FILE] parameter.
|
[
"cpe:2.3:a:group_e:group_e:1.6.41:*:*:*:*:*:*:*"
] | null | null | null | 6.8 | null |
|
GHSA-22qq-g5f9-r82v
|
Cisco 11000 Series Content Services Switches (CSS) running WebNS 5.0(x) before 05.0(04.07)S, and 6.10(x) before 06.10(02.05)S allow remote attackers to cause a denial of service (device reset) via a malformed packet to UDP port 5002.
|
[] | null | null | null | null | null |
|
CVE-2022-30374
|
Air Cargo Management System 1.0 is vulnerable to SQL Injection via /acms/admin/?page=transactions/manage_transaction&id=.
|
[
"cpe:2.3:a:air_cargo_management_system_project:air_cargo_management_system:1.0:*:*:*:*:*:*:*"
] | null | 7.2 | null | 6.5 | null |
|
CVE-2024-24559
|
Vyper SHA3 code generation bug
|
Vyper is a Pythonic Smart Contract Language for the EVM. There is an error in the stack management when compiling the `IR` for `sha3_64`. Concretely, the `height` variable is miscalculated. The vulnerability can't be triggered without writing the `IR` by hand (that is, it cannot be triggered from regular vyper code). `sha3_64` is used for retrieval in mappings. No flow that would cache the `key` was found so the issue shouldn't be possible to trigger when compiling the compiler-generated `IR`. This issue isn't triggered during normal compilation of vyper code so the impact is low. At the time of publication there is no patch available.
|
[
"cpe:2.3:a:vyperlang:vyper:0.3.10:*:*:*:*:python:*:*",
"cpe:2.3:a:vyperlang:vyper:*:*:*:*:*:python:*:*"
] | null | 3.7 | null | null | null |
RHSA-2004:181
|
Red Hat Security Advisory: : Updated libpng packages fix crash
|
CAN-2004-0421 libpng can access out of bounds memory
|
[
"cpe:/o:redhat:linux:9"
] | null | null | null | null | null |
GHSA-88cf-9f4g-48wr
|
Teltonika RUT240 devices with firmware before 07.04.2, when bridge mode is used, sometimes make SSH and HTTP services available on the IPv6 WAN interface even though the UI shows that they are only available on the LAN interface.
|
[] | null | 7 | null | null | null |
|
GHSA-98qg-938c-65cm
|
A vulnerability exists in JPEGsnoop 1.5.2 due to an unspecified issue in JPEG file handling, which could let a malicious user execute arbitrary code
|
[] | null | null | null | null | null |
|
GHSA-jgw7-p4wj-h882
|
A lack of rate limiting in pjActionAjaxSend in Appointment Scheduler 3.0 allows attackers to cause resource exhaustion.
|
[] | null | 7.5 | null | null | null |
|
GHSA-7mv4-3x8f-p8fq
|
The WP Media Optimizer (.webp) plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘wpmowebp-css-resources’ and 'wpmowebp-js-resources' parameters in all versions up to, and including, 1.4.0 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.
|
[] | null | 6.1 | null | null | null |
|
GHSA-p97q-75c4-gq7q
|
Cross-Site Request Forgery (CSRF) vulnerability in tggfref WP-Recall allows Privilege Escalation. This issue affects WP-Recall: from n/a through 16.26.14.
|
[] | null | 6.3 | null | null | null |
|
GHSA-j558-hrpx-g4q7
|
Multiple SQL injection vulnerabilities in Mic_Blog 0.0.3, when magic_quotes_gpc is disabled, allow remote attackers to execute arbitrary SQL commands via the (1) cat parameter to category.php, the (2) user parameter to login.php, and the (3) site parameter to register.php.
|
[] | null | null | null | null | null |
|
CVE-2023-33872
|
Improper access control in the Intel Support android application all verions may allow an authenticated user to potentially enable information disclosure via local access.
|
[
"cpe:2.3:a:intel:support:*:*:*:*:*:android:*:*"
] | null | 5.5 | null | null | null |
|
cisco-sa-20180307-dcnm
|
Cisco Data Center Network Manager Cross-Site Request Forgery Vulnerability
|
A vulnerability in the web-based management interface of Cisco Data Center Network Manager could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affected device.
The vulnerability is due to insufficient CSRF protections on the web-based management interface of an affected device. An attacker could exploit this vulnerability by persuading a user of the interface to follow a crafted link. A successful exploit could allow the attacker to perform arbitrary actions on a targeted device via a web browser and with the privileges of the user.
There are no workarounds that address this vulnerability.
This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180307-dcnm ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180307-dcnm"]
|
[] | null | null | 5.3 | null | null |
GHSA-8373-2jx7-7xq3
|
Cross-Site Request Forgery (CSRF) vulnerability in themetechmount TrueBooker allows Cross Site Request Forgery. This issue affects TrueBooker: from n/a through 1.0.7.
|
[] | null | 4.3 | null | null | null |
|
CVE-2016-0342
|
IBM TRIRIGA Application Platform 3.3 before 3.3.2.6, 3.4 before 3.4.2.3, and 3.5 before 3.5.0.1 allows remote authenticated users to read or modify arbitrary reports by leveraging an incorrect grant of access. IBM X-Force ID: 111783.
|
[
"cpe:2.3:a:ibm:tririga_application_platform:*:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tririga_application_platform:3.5.0.0:*:*:*:*:*:*:*"
] | null | null | 5.4 | 5.5 | null |
|
GHSA-jcpx-5vxp-4q88
|
Multiple SQL injection vulnerabilities in search.php in Photokorn Gallery 1.81 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) where[], (2) sort, (3) order, and (4) Match parameters.
|
[] | null | null | null | null | null |
|
CVE-2023-42943
|
A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Sonoma 14. An app may be able to read sensitive location information.
|
[
"cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*"
] | null | 5.5 | null | null | null |
|
CVE-2007-4662
|
Buffer overflow in the php_openssl_make_REQ function in PHP before 5.2.4 has unknown impact and attack vectors.
|
[
"cpe:2.3:a:php:php:*:*:*:*:*:*:*:*"
] | null | null | null | 7.5 | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.