id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
189k
| cpes
listlengths 0
5.42k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ | patch_commit_url
stringlengths 38
232
⌀ |
---|---|---|---|---|---|---|---|---|
CVE-2009-4673
|
SQL injection vulnerability in profile.php in Mole Group Adult Portal Script allows remote attackers to execute arbitrary SQL commands via the user_id parameter.
|
[
"cpe:2.3:a:mole-group:adult_portal_script:-:*:*:*:*:*:*:*"
] | null | null | null | 7.5 | null |
|
CVE-2023-41855
|
WordPress Regpack Plugin <= 0.1 is vulnerable to Cross Site Scripting (XSS)
|
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Regpacks Regpack plugin <= 0.1 versions.
|
[
"cpe:2.3:a:regpacks:regpack:*:*:*:*:*:wordpress:*:*"
] | null | 5.9 | null | null | null |
CVE-2015-1131
|
fontd in Apple Type Services (ATS) in Apple OS X before 10.10.3 allows local users to gain privileges via unspecified vectors, a different vulnerability than CVE-2015-1132, CVE-2015-1133, CVE-2015-1134, and CVE-2015-1135.
|
[
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*"
] | null | null | null | 7.2 | null |
|
CVE-2024-45015
|
drm/msm/dpu: move dpu_encoder's connector assignment to atomic_enable()
|
In the Linux kernel, the following vulnerability has been resolved:
drm/msm/dpu: move dpu_encoder's connector assignment to atomic_enable()
For cases where the crtc's connectors_changed was set without enable/active
getting toggled , there is an atomic_enable() call followed by an
atomic_disable() but without an atomic_mode_set().
This results in a NULL ptr access for the dpu_encoder_get_drm_fmt() call in
the atomic_enable() as the dpu_encoder's connector was cleared in the
atomic_disable() but not re-assigned as there was no atomic_mode_set() call.
Fix the NULL ptr access by moving the assignment for atomic_enable() and also
use drm_atomic_get_new_connector_for_encoder() to get the connector from
the atomic_state.
Patchwork: https://patchwork.freedesktop.org/patch/606729/
|
[
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.11:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.11:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.11:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.11:rc4:*:*:*:*:*:*"
] | null | 5.5 | null | null | null |
PYSEC-2023-185
| null |
Synapse is an open-source Matrix homeserver written and maintained by the Matrix.org Foundation. When users update their passwords, the new credentials may be briefly held in the server database. While this doesn't grant the server any added capabilities—it already learns the users' passwords as part of the authentication process—it does disrupt the expectation that passwords won't be stored in the database. As a result, these passwords could inadvertently be captured in database backups for a longer duration. These temporarily stored passwords are automatically erased after a 48-hour window. This issue has been addressed in version 1.93.0. Users are advised to upgrade. There are no known workarounds for this issue.
|
[] | null | 3.7 | null | null | null |
CVE-2021-37980
|
Inappropriate implementation in Sandbox in Google Chrome prior to 94.0.4606.81 allowed a remote attacker to potentially bypass site isolation via Windows.
|
[
"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*"
] | null | 7.4 | null | 4.3 | null |
|
CVE-2007-5740
|
The format string protection mechanism in IMAPD for Perdition Mail Retrieval Proxy 1.17 and earlier allows remote attackers to execute arbitrary code via an IMAP tag with a null byte followed by a format string specifier, which is not counted by the mechanism.
|
[
"cpe:2.3:a:vergenet:perdition_mail_retrieval_proxy:*:*:*:*:*:*:*:*"
] | null | null | null | 7.5 | null |
|
GHSA-2ccv-gcgj-rvqf
|
The IPv6 flow label handling code (ip6_flowlabel.c) in Linux kernels 2.4 up to 2.4.32 and 2.6 before 2.6.14 modifies the wrong variable in certain circumstances, which allows local users to corrupt kernel memory or cause a denial of service (crash) by triggering a free of non-allocated memory.
|
[] | null | null | null | null | null |
|
GHSA-mwxc-g5qm-5pqr
|
Wyse Management Suite 3.8 and below contain an improper access control vulnerability. A authenticated malicious admin user might access certain pro license features for which this admin is not authorized in order to configure user controlled external entities.
|
[] | null | 6.5 | null | null | null |
|
CVE-2024-30560
|
WordPress DX-Watermark plugin <= 1.0.4 - CSRF to Arbitrary File Upload and XSS vulnerability
|
Cross-Site Request Forgery (CSRF) vulnerability in 大侠WP DX-Watermark.This issue affects DX-Watermark: from n/a through 1.0.4.
|
[] | null | 9.6 | null | null | null |
GHSA-39xr-x89f-x723
|
SQL injection vulnerability in LuxCal Web Calendar prior to 5.2.4M (MySQL version) and LuxCal Web Calendar prior to 5.2.4L (SQLite version) allows a remote unauthenticated attacker to execute an arbitrary SQL command by sending a crafted request, and obtain or alter information stored in the database.
|
[] | null | 9.8 | null | null | null |
|
CVE-2012-3839
|
Multiple SQL injection vulnerabilities in application/core/MY_Model.php in MyClientBase 0.12 allow remote attackers to execute arbitrary SQL commands via the (1) invoice_number or (2) tags parameter to index.php/invoice_search.
|
[
"cpe:2.3:a:myclientbase:myclientbase:0.12:*:*:*:*:*:*:*"
] | null | null | null | 7.5 | null |
|
GHSA-vpq3-4hrc-jmrv
|
An issue was discovered on Samsung mobile devices with M(6.0) software. There is an information disclosure in a Trustlet because an address is logged. The Samsung ID is SVE-2018-11600 (July 2018).
|
[] | null | null | null | null | null |
|
GHSA-j755-gxrc-w73v
|
A vulnerability was found in SourceCodester Simple Membership System 1.0. It has been rated as critical. This issue affects some unknown processing of the file delete_member.php. The manipulation of the argument mem_id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-239255.
|
[] | null | null | 6.3 | null | null |
|
GHSA-fwfj-mwf2-p6q7
|
Adobe Bridge version 11.1.1 (and earlier) is affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
|
[] | null | 7.8 | null | null | null |
|
GHSA-c5h4-7vc8-8w5m
|
An information disclosure vulnerability exists in the Syslog functionality of D-LINK DIR-3040 1.13B03. A specially crafted network request can lead to the disclosure of sensitive information. An attacker can send an HTTP request to trigger this vulnerability.
|
[] | null | 4.3 | null | null | null |
|
CVE-2022-20764
|
Cisco TelePresence Collaboration Endpoint and RoomOS Software Vulnerabilities
|
Multiple vulnerabilities in the web engine of Cisco TelePresence Collaboration Endpoint (CE) Software and Cisco RoomOS Software could allow a remote attacker to cause a denial of service (DoS) condition, view sensitive data on an affected device, or redirect users to an attacker-controlled destination. For more information about these vulnerabilities, see the Details section of this advisory.
|
[
"cpe:2.3:a:cisco:telepresence_collaboration_endpoint:*:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:roomos:*:*:*:*:*:*:*:*"
] | null | 6.5 | null | null | null |
CVE-2021-39624
|
In PackageManager, there is a possible permanent denial of service due to resource exhaustion. This could lead to local denial of service with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12LAndroid ID: A-67862680
|
[
"cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:12.1:*:*:*:*:*:*:*"
] | null | 5.5 | null | 4.9 | null |
|
GHSA-f8hr-h5q6-6wp6
|
Crocoblock JetEngine before 2.9.1 does not properly validate and sanitize form data.
|
[] | null | 9.8 | null | null | null |
|
CVE-2023-22918
|
A post-authentication information exposure vulnerability in the CGI program of Zyxel ATP series firmware versions 4.32 through 5.35, USG FLEX series firmware versions 4.50 through 5.35, USG FLEX 50(W) firmware versions 4.16 through 5.35, USG20(W)-VPN firmware versions 4.16 through 5.35, VPN series firmware versions 4.30 through 5.35, NWA110AX firmware version 6.50(ABTG.2) and earlier versions, WAC500 firmware version 6.50(ABVS.0) and earlier versions, and WAX510D firmware version 6.50(ABTF.2) and earlier versions, which could allow a remote authenticated attacker to retrieve encrypted information of the administrator on an affected device.
|
[
"cpe:2.3:o:zyxel:atp200_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:zyxel:atp200:-:*:*:*:*:*:*:*",
"cpe:2.3:o:zyxel:atp100_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:zyxel:atp100:-:*:*:*:*:*:*:*",
"cpe:2.3:o:zyxel:atp700_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:zyxel:atp700:-:*:*:*:*:*:*:*",
"cpe:2.3:o:zyxel:atp500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:zyxel:atp500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:zyxel:atp100w_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:zyxel:atp100w:-:*:*:*:*:*:*:*",
"cpe:2.3:o:zyxel:atp800_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:zyxel:atp800:-:*:*:*:*:*:*:*",
"cpe:2.3:o:zyxel:usg_flex_100_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:zyxel:usg_flex_100:-:*:*:*:*:*:*:*",
"cpe:2.3:o:zyxel:usg_flex_50_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:zyxel:usg_flex_50:-:*:*:*:*:*:*:*",
"cpe:2.3:o:zyxel:usg_flex_200_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:zyxel:usg_flex_200:-:*:*:*:*:*:*:*",
"cpe:2.3:o:zyxel:usg_flex_500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:zyxel:usg_flex_500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:zyxel:usg_flex_700_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:zyxel:usg_flex_700:-:*:*:*:*:*:*:*",
"cpe:2.3:o:zyxel:usg_flex_100w_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:zyxel:usg_flex_100w:-:*:*:*:*:*:*:*",
"cpe:2.3:o:zyxel:usg_20w-vpn_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:zyxel:usg_20w-vpn:-:*:*:*:*:*:*:*",
"cpe:2.3:o:zyxel:usg_flex_50w_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:zyxel:usg_flex_50w:-:*:*:*:*:*:*:*",
"cpe:2.3:o:zyxel:usg20-vpn_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:zyxel:usg20-vpn:-:*:*:*:*:*:*:*",
"cpe:2.3:o:zyxel:vpn100_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:zyxel:vpn100:-:*:*:*:*:*:*:*",
"cpe:2.3:o:zyxel:vpn1000_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:zyxel:vpn1000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:zyxel:vpn300_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:zyxel:vpn300:-:*:*:*:*:*:*:*",
"cpe:2.3:o:zyxel:vpn50_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:zyxel:vpn50:-:*:*:*:*:*:*:*",
"cpe:2.3:o:zyxel:nap203_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:zyxel:nap203:-:*:*:*:*:*:*:*",
"cpe:2.3:o:zyxel:nap303_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:zyxel:nap303:-:*:*:*:*:*:*:*",
"cpe:2.3:o:zyxel:nap353_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:zyxel:nap353:-:*:*:*:*:*:*:*",
"cpe:2.3:o:zyxel:nwa110ax_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:zyxel:nwa110ax:-:*:*:*:*:*:*:*",
"cpe:2.3:o:zyxel:nwa1123-ac_hd_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:zyxel:nwa1123-ac_hd:-:*:*:*:*:*:*:*",
"cpe:2.3:o:zyxel:nwa1123-ac-pro_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:zyxel:nwa1123-ac-pro:-:*:*:*:*:*:*:*",
"cpe:2.3:o:zyxel:nwa1123acv3_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:zyxel:nwa1123acv3:-:*:*:*:*:*:*:*",
"cpe:2.3:o:zyxel:nwa210ax_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:zyxel:nwa210ax:-:*:*:*:*:*:*:*",
"cpe:2.3:o:zyxel:nwa220ax-6e_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:zyxel:nwa220ax-6e:-:*:*:*:*:*:*:*",
"cpe:2.3:o:zyxel:nwa50ax_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:zyxel:nwa50ax:-:*:*:*:*:*:*:*",
"cpe:2.3:o:zyxel:nwa50ax-pro_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:zyxel:nwa50ax-pro:-:*:*:*:*:*:*:*",
"cpe:2.3:o:zyxel:nwa5123-ac_hd_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:zyxel:nwa5123-ac_hd:-:*:*:*:*:*:*:*",
"cpe:2.3:o:zyxel:nwa55axe_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:zyxel:nwa55axe:-:*:*:*:*:*:*:*",
"cpe:2.3:o:zyxel:nwa90ax_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:zyxel:nwa90ax:-:*:*:*:*:*:*:*",
"cpe:2.3:o:zyxel:nwa90ax-pro_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:zyxel:nwa90ax-pro:-:*:*:*:*:*:*:*",
"cpe:2.3:o:zyxel:wac500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:zyxel:wac500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:zyxel:wac500h_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:zyxel:wac500h:-:*:*:*:*:*:*:*",
"cpe:2.3:o:zyxel:wac5302d-sv2_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:zyxel:wac5302d-sv2:-:*:*:*:*:*:*:*",
"cpe:2.3:o:zyxel:wac6103d-i_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:zyxel:wac6103d-i:-:*:*:*:*:*:*:*",
"cpe:2.3:o:zyxel:wac6303d-s_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:zyxel:wac6303d-s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:zyxel:wac6502d-e_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:zyxel:wac6502d-e:-:*:*:*:*:*:*:*",
"cpe:2.3:o:zyxel:wac6502d-s_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:zyxel:wac6502d-s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:zyxel:wac6503d-s_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:zyxel:wac6503d-s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:zyxel:wac6552d-s_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:zyxel:wac6552d-s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:zyxel:wac6553d-e_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:zyxel:wac6553d-e:-:*:*:*:*:*:*:*",
"cpe:2.3:o:zyxel:wax510d_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:zyxel:wax510d:-:*:*:*:*:*:*:*",
"cpe:2.3:o:zyxel:wax610d_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:zyxel:wax610d:-:*:*:*:*:*:*:*",
"cpe:2.3:o:zyxel:wax620d-6e_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:zyxel:wax620d-6e:-:*:*:*:*:*:*:*",
"cpe:2.3:o:zyxel:wax630s_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:zyxel:wax630s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:zyxel:wax640s-6e_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:zyxel:wax640s-6e:-:*:*:*:*:*:*:*",
"cpe:2.3:o:zyxel:wax650s_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:zyxel:wax650s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:zyxel:wax655e_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:zyxel:wax655e:-:*:*:*:*:*:*:*"
] | null | 6.5 | null | null | null |
|
GHSA-4325-8w9c-7p9p
|
NVIDIA GPU Display Driver for Windows, all versions, contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgkDdiEscape in which an operation is performed which may lead to denial of service or escalation of privileges.
|
[] | null | null | null | null | null |
|
cisco-sa-20191120-dna-sqlinjection
|
Cisco DNA Spaces: Connector SQL Injection Vulnerability
|
A vulnerability in the web UI of Cisco DNA Spaces: Connector could allow an authenticated, remote attacker to execute arbitrary SQL queries.
The vulnerability exists because the web UI does not properly validate user-supplied input. An attacker could exploit this vulnerability by entering malicious SQL statements in an affected field in the web UI. A successful exploit could allow the attacker to remove the SQL database, which would require the reinstallation of the Connector VM.
Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191120-dna-sqlinjection ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191120-dna-sqlinjection"]
|
[] | null | null | 6.5 | null | null |
CVE-2018-11913
|
In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, improper configuration of dev nodes may lead to potential security issue.
|
[
"cpe:2.3:o:google:android:-:*:*:*:*:*:*:*"
] | null | null | 7.8 | 7.2 | null |
|
CVE-2013-5586
|
Cross-site scripting (XSS) vulnerability in wikka.php in WikkaWiki before 1.3.4-p1 allows remote attackers to inject arbitrary web script or HTML via the wakka parameter to sql/.
|
[
"cpe:2.3:a:wikkawiki:wikkawiki:*:*:*:*:*:*:*:*",
"cpe:2.3:a:wikkawiki:wikkawiki:1.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:wikkawiki:wikkawiki:1.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:wikkawiki:wikkawiki:1.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:wikkawiki:wikkawiki:1.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:wikkawiki:wikkawiki:1.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:wikkawiki:wikkawiki:1.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:wikkawiki:wikkawiki:1.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:wikkawiki:wikkawiki:1.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:wikkawiki:wikkawiki:1.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:wikkawiki:wikkawiki:1.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:wikkawiki:wikkawiki:1.1.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:wikkawiki:wikkawiki:1.1.3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:wikkawiki:wikkawiki:1.1.3.3:*:*:*:*:*:*:*",
"cpe:2.3:a:wikkawiki:wikkawiki:1.1.3.4:*:*:*:*:*:*:*",
"cpe:2.3:a:wikkawiki:wikkawiki:1.1.3.5:*:*:*:*:*:*:*",
"cpe:2.3:a:wikkawiki:wikkawiki:1.1.3.6:*:*:*:*:*:*:*",
"cpe:2.3:a:wikkawiki:wikkawiki:1.1.3.7:*:*:*:*:*:*:*",
"cpe:2.3:a:wikkawiki:wikkawiki:1.1.3.8:*:*:*:*:*:*:*",
"cpe:2.3:a:wikkawiki:wikkawiki:1.1.3.9:*:*:*:*:*:*:*",
"cpe:2.3:a:wikkawiki:wikkawiki:1.1.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:wikkawiki:wikkawiki:1.1.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:wikkawiki:wikkawiki:1.1.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:wikkawiki:wikkawiki:1.1.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:wikkawiki:wikkawiki:1.1.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:wikkawiki:wikkawiki:1.1.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:wikkawiki:wikkawiki:1.1.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:wikkawiki:wikkawiki:1.1.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:wikkawiki:wikkawiki:1.1.6.2:*:*:*:*:*:*:*",
"cpe:2.3:a:wikkawiki:wikkawiki:1.1.6.3:*:*:*:*:*:*:*",
"cpe:2.3:a:wikkawiki:wikkawiki:1.1.6.4:*:*:*:*:*:*:*",
"cpe:2.3:a:wikkawiki:wikkawiki:1.1.6.5:*:*:*:*:*:*:*",
"cpe:2.3:a:wikkawiki:wikkawiki:1.1.6.6:*:*:*:*:*:*:*",
"cpe:2.3:a:wikkawiki:wikkawiki:1.1.6.7:*:*:*:*:*:*:*",
"cpe:2.3:a:wikkawiki:wikkawiki:1.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:wikkawiki:wikkawiki:1.3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:wikkawiki:wikkawiki:1.3.3:*:*:*:*:*:*:*"
] | null | null | null | 4.3 | null |
|
CVE-2016-9651
|
A missing check for whether a property of a JS object is private in V8 in Google Chrome prior to 55.0.2883.75 allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page.
|
[
"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*"
] | null | null | 8.8 | 6.8 | null |
|
GHSA-m4gr-fj9h-9vrx
|
Double free vulnerability in Microsoft Outlook 2007 SP3 and 2010 SP1 and SP2 allows remote attackers to execute arbitrary code by including many nested S/MIME certificates in an e-mail message, aka "Message Certificate Vulnerability."
|
[] | null | null | null | null | null |
|
CVE-2007-3356
|
NetClassifieds Premium Edition allows remote attackers to obtain sensitive information via certain requests that reveal the path in an error message, related to the display_errors setting in (1) Common.php and (2) imageresizer.php, and (3) the use of __FILE__ in error reporting by imageresizer.php; and (4) via certain requests that reveal the table name and complete query, related to the Halt_On_Error setting in Mysql_db.php.
|
[
"cpe:2.3:a:scriptdevelopers.net:netclassifieds:1.0.1:*:premium:*:*:*:*:*"
] | null | null | null | 7.8 | null |
|
GHSA-r394-7r6f-7rfv
|
gksu-polkit: permissive PolicyKit policy configuration file allows privilege escalation
|
[] | null | 7.8 | null | null | null |
|
GHSA-379r-vg26-3rr8
|
A vulnerability in the Palo Alto Networks PAN-OS® software enables unlicensed administrators to view clear-text data captured using the packet capture feature https://docs.paloaltonetworks.com/pan-os/11-0/pan-os-admin/monitoring/take-packet-captures/take-a-custom-packet-capture in decrypted HTTP/2 data streams traversing network interfaces on the firewall. HTTP/1.1 data streams are not impacted.In normal conditions, decrypted packet captures are available to firewall administrators after they obtain and install a free Decryption Port Mirror license. The license requirement ensures that this feature can only be used after approved personnel purposefully activate the license. For more information, review how to configure decryption port mirroring https://docs.paloaltonetworks.com/network-security/decryption/administration/monitoring-decryption/configure-decryption-port-mirroring .The administrator must obtain network access to the management interface (web, SSH, console, or telnet) and successfully authenticate to exploit this issue. Risk of this issue can be greatly reduced by restricting access to the management interface to only trusted administrators and from only internal IP addresses according to our recommended critical deployment guidelines https://live.paloaltonetworks.com/t5/community-blogs/tips-amp-tricks-how-to-secure-the-management-access-of-your-palo/ba-p/464431 .Customer firewall administrators do not have access to the packet capture feature in Cloud NGFW. This feature is available only to authorized Palo Alto Networks personnel permitted to perform troubleshooting.Prisma® Access is not impacted by this vulnerability.
|
[] | 5.9 | null | null | null | null |
|
CVE-2004-1751
|
Ground Control II: Operation Exodus 1.0.0.7 and earlier allows remote servers to cause a denial of service (client or server crash) via a large packet, which generates a "Message too long" socket error that is treated as a critical error.
|
[
"cpe:2.3:a:massive_entertainment:ground_control_ii_operation_exodus:1.0.0.7:*:*:*:*:*:*:*"
] | null | null | null | 5 | null |
|
RHSA-2023:5706
|
Red Hat Security Advisory: dotnet6.0 security update
|
HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
|
[
"cpe:/a:redhat:rhel_eus:9.0::appstream",
"cpe:/a:redhat:rhel_eus:9.0::crb"
] | null | 7.5 | null | null | null |
GHSA-h7vg-wchh-wv3q
|
Ashlar-Vellum Cobalt AR File Parsing Use-After-Free Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ashlar-Vellum Cobalt. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of AR files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-20630.
|
[] | null | null | 7.8 | null | null |
|
GHSA-77h3-j8qx-m33v
|
Multiple cross-site scripting (XSS) vulnerabilities in admin/server_day_stats.php in Virtual Hosting Control System (VHCS) allow remote attackers to inject arbitrary web script or HTML via the (1) day, (2) month, or (3) year parameter.
|
[] | null | null | null | null | null |
|
GHSA-jp6g-28v3-6rrm
|
Heap-based buffer overflow in MW6 Technologies Barcode ActiveX control (Barcode.MW6Barcode.1, Barcode.dll) 3.0.0.1 allows remote attackers to execute arbitrary code via a long Supplement property.
|
[] | null | null | null | null | null |
|
CVE-2004-2287
|
Directory traversal vulnerability in explorer.php in DSM Light Web File Browser 2.0 allows remote attackers to read arbitrary files via .. (dot dot) in the wdir parameter.
|
[
"cpe:2.3:a:dsm:light_web_file_browser:2.0:*:*:*:*:*:*:*"
] | null | null | null | 5 | null |
|
GHSA-x7fw-m9vx-wfj3
|
NVIDIA DGX H100 BMC contains a vulnerability in the REST service where an attacker may cause improper input validation. A successful exploit of this vulnerability may lead to escalation of privileges and information disclosure.
|
[] | null | 6.1 | null | null | null |
|
RHSA-2022:6119
|
Red Hat Security Advisory: podman security and bug fix update
|
podman: Security regression of CVE-2020-8945 due to source code management issue podman: Security regression of CVE-2020-14370 due to source code management issue
|
[
"cpe:/a:redhat:rhel_extras_other:7"
] | null | 5.3 | null | null | null |
CVE-2011-3597
|
Eval injection vulnerability in the Digest module before 1.17 for Perl allows context-dependent attackers to execute arbitrary commands via the new constructor.
|
[
"cpe:2.3:a:gisle_aas:digest:1.00:*:*:*:*:*:*:*",
"cpe:2.3:a:gisle_aas:digest:1.01:*:*:*:*:*:*:*",
"cpe:2.3:a:gisle_aas:digest:1.02:*:*:*:*:*:*:*",
"cpe:2.3:a:gisle_aas:digest:1.03:*:*:*:*:*:*:*",
"cpe:2.3:a:gisle_aas:digest:1.04:*:*:*:*:*:*:*",
"cpe:2.3:a:gisle_aas:digest:1.05:*:*:*:*:*:*:*",
"cpe:2.3:a:gisle_aas:digest:1.06:*:*:*:*:*:*:*",
"cpe:2.3:a:gisle_aas:digest:1.07:*:*:*:*:*:*:*",
"cpe:2.3:a:gisle_aas:digest:1.08:*:*:*:*:*:*:*",
"cpe:2.3:a:gisle_aas:digest:1.09:*:*:*:*:*:*:*",
"cpe:2.3:a:gisle_aas:digest:1.10:*:*:*:*:*:*:*",
"cpe:2.3:a:gisle_aas:digest:1.11:*:*:*:*:*:*:*",
"cpe:2.3:a:gisle_aas:digest:1.12:*:*:*:*:*:*:*",
"cpe:2.3:a:gisle_aas:digest:1.13:*:*:*:*:*:*:*",
"cpe:2.3:a:gisle_aas:digest:1.14:*:*:*:*:*:*:*",
"cpe:2.3:a:gisle_aas:digest:1.15:*:*:*:*:*:*:*",
"cpe:2.3:a:gisle_aas:digest:1.16:*:*:*:*:*:*:*"
] | null | null | null | 7.5 | null |
|
GHSA-rmp7-8g25-95rh
|
The Brothers In Arms 2 Free+ (aka com.gameloft.android.ANMP.GloftB2HM) application 1.2.0b for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
|
[] | null | null | null | null | null |
|
GHSA-2fgq-8829-2c9j
|
Lenosp 1.0.0-1.2.0 is vulnerable to SQL Injection via the log query module.
|
[] | null | 6.5 | null | null | null |
|
CVE-2023-24949
|
Windows Kernel Elevation of Privilege Vulnerability
|
Windows Kernel Elevation of Privilege Vulnerability
|
[
"cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*"
] | null | 7.8 | null | null | null |
GHSA-8qhq-rq4j-8prj
|
Elasticsearch Logstash allows remote attackers to execute arbitrary commands
|
Elasticsearch Logstash 1.0.14 through 1.4.x before 1.4.2 allows remote attackers to execute arbitrary commands via a crafted event in (1) `zabbix.rb` or (2) `nagios_nsca.rb` in `outputs/`.
|
[] | 8.1 | null | null | null | null |
CVE-2016-0473
|
Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft Products 8.54 and 8.55 allows remote authenticated users to affect integrity via unknown vectors related to Fluid Core.
|
[
"cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.54:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.55:*:*:*:*:*:*:*"
] | null | null | null | 3.5 | null |
|
GHSA-c4jr-vjm4-27hq
|
Veracode Scan Jenkins Plugin vulnerable to information disclosure
|
Veracode Scan Jenkins Plugin before 23.3.19.0 is vulnerable to information disclosure of proxy credentials in job logs under specific configurations.Users are potentially affected if they:are using Veracode Scan Jenkins Plugin prior to 23.3.19.0AND have configured Veracode Scan to run on remote agent jobsAND have enabled the "Connect using proxy" optionAND have configured the proxy settings with proxy credentialsAND a Jenkins admin has enabled debug in global system settings.By default, even in this configuration only the job owner or Jenkins admin can view the job log.
|
[] | null | 4.4 | null | null | null |
GHSA-5qxx-2mqf-3v7g
|
A flaw was found in libsoup. The package is vulnerable to a heap buffer over-read when sniffing content via the skip_insight_whitespace() function. Libsoup clients may read one byte out-of-bounds in response to a crafted HTTP response by an HTTP server.
|
[] | null | 7 | null | null | null |
|
GHSA-72wf-rghh-33px
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Coupon Plugin Coupon allows DOM-Based XSS.This issue affects Coupon: from n/a through 1.2.1.
|
[] | null | 6.5 | null | null | null |
|
GHSA-hxwm-mjmv-gx34
|
Apple OS X before 10.10.4 does not properly consider custom resource rules during app signature verification, which allows attackers to bypass intended launch restrictions via a modified app.
|
[] | null | null | null | null | null |
|
CVE-2008-6038
|
SQL injection vulnerability in index.php in MapCal 0.1 allows remote attackers to execute arbitrary SQL commands via the id parameter in an editevent action, possibly related to dsp_editevent.php.
|
[
"cpe:2.3:a:mapcal:mapcal:0.1:*:*:*:*:*:*:*"
] | null | null | null | 7.5 | null |
|
CVE-2025-6952
|
Open5GS AMF Service amf-sm.c amf_state_operational assertion
|
A vulnerability, which was classified as problematic, has been found in Open5GS up to 2.7.5. This issue affects the function amf_state_operational of the file src/amf/amf-sm.c of the component AMF Service. The manipulation leads to reachable assertion. It is possible to launch the attack on the local host. The identifier of the patch is 53e9e059ed96b940f7ddcd9a2b68cb512524d5db. It is recommended to apply a patch to fix this issue.
|
[] | 4.8 | 3.3 | 3.3 | 1.7 |
https://github.com/open5gs/open5gs/commit/53e9e059ed96b940f7ddcd9a2b68cb512524d5db
|
CVE-2022-28913
|
TOTOLink N600R V5.3c.7159_B20190425 was discovered to contain a command injection vulnerability via the filename parameter in /setting/setUploadSetting.
|
[
"cpe:2.3:o:totolink:n600r_firmware:5.3c.7159_b20190425:*:*:*:*:*:*:*",
"cpe:2.3:h:totolink:n600r:-:*:*:*:*:*:*:*"
] | null | 9.8 | null | 10 | null |
|
GHSA-3rcq-39xp-7xjp
|
ic-stable-structures vulnerable to BTreeMap memory leak when deallocating nodes with overflows
|
ImpactWhen storing unbounded types in a `BTreeMap`, a node is represented as a linked list of "memory chunks". It was discovered recently that when we deallocate a node, in some cases only the first memory chunk is deallocated, and the rest of the memory chunks remain (incorrectly) allocated, causing a memory leak.In the worst case, depending on how a canister uses the `BTreeMap`, an adversary could interact with the canister through its API and trigger interactions with the map that keep consuming memory due to the memory leak. This could potentially lead to using an excessive amount of memory, or even running out of memory.This issue has been fixed in #212 by changing the logic for deallocating nodes to ensure that all of a node's memory chunks are deallocated. Tests have been added to prevent regressions of this nature moving forward.**Note:** Users of stable-structure < 0.6.0 are not affected.PatchesThe problem has been fixed in PR #212 and users are asked to upgrade to version `0.6.4`.WorkaroundsUsers who are not storing unbounded types in `BTreeMap` are not affected and do not need to upgrade. Otherwise, an upgrade to version `0.6.4` is necessary.
|
[] | null | 5.9 | null | null | null |
GHSA-9mgw-3v2h-j5xq
|
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in ComMotion Course Booking System allows SQL Injection.This issue affects Course Booking System: from n/a through 6.0.5.
|
[] | null | 9.3 | null | null | null |
|
GHSA-2r7v-857w-j9f5
|
NetEpi Case Manager before 0.98 generates different error messages depending on whether or not a username is valid, which allows remote attackers to enumerate valid usernames.
|
[] | null | null | null | null | null |
|
CVE-2016-1309
|
Multiple cross-site scripting (XSS) vulnerabilities in Cisco WebEx Meetings Server 2.5.1.5 allow remote attackers to inject arbitrary web script or HTML via unspecified parameters, aka Bug ID CSCuy01843.
|
[
"cpe:2.3:a:cisco:webex_meetings_server:2.5.1.5:*:*:*:*:*:*:*"
] | null | null | 6.1 | 4.3 | null |
|
CVE-2011-0437
|
shared/inc/sql/ssh.php in the SSH accounts management implementation in Domain Technologie Control (DTC) before 0.32.9 allows remote authenticated users to delete arbitrary accounts via the edssh_account parameter in a deletesshaccount Delete action.
|
[
"cpe:2.3:a:gplhost:domain_technologie_control:*:*:*:*:*:*:*:*",
"cpe:2.3:a:gplhost:domain_technologie_control:0.24.6:*:*:*:*:*:*:*",
"cpe:2.3:a:gplhost:domain_technologie_control:0.25.1:*:*:*:*:*:*:*",
"cpe:2.3:a:gplhost:domain_technologie_control:0.25.2:*:*:*:*:*:*:*",
"cpe:2.3:a:gplhost:domain_technologie_control:0.25.3:*:*:*:*:*:*:*",
"cpe:2.3:a:gplhost:domain_technologie_control:0.26.7:*:*:*:*:*:*:*",
"cpe:2.3:a:gplhost:domain_technologie_control:0.26.8:*:*:*:*:*:*:*",
"cpe:2.3:a:gplhost:domain_technologie_control:0.26.9:*:*:*:*:*:*:*",
"cpe:2.3:a:gplhost:domain_technologie_control:0.27.3:*:*:*:*:*:*:*",
"cpe:2.3:a:gplhost:domain_technologie_control:0.28.2:*:*:*:*:*:*:*",
"cpe:2.3:a:gplhost:domain_technologie_control:0.28.3:*:*:*:*:*:*:*",
"cpe:2.3:a:gplhost:domain_technologie_control:0.28.4:*:*:*:*:*:*:*",
"cpe:2.3:a:gplhost:domain_technologie_control:0.28.6:*:*:*:*:*:*:*",
"cpe:2.3:a:gplhost:domain_technologie_control:0.28.9:*:*:*:*:*:*:*",
"cpe:2.3:a:gplhost:domain_technologie_control:0.28.10:*:*:*:*:*:*:*",
"cpe:2.3:a:gplhost:domain_technologie_control:0.29.1:*:*:*:*:*:*:*",
"cpe:2.3:a:gplhost:domain_technologie_control:0.29.6:*:*:*:*:*:*:*",
"cpe:2.3:a:gplhost:domain_technologie_control:0.29.8:*:*:*:*:*:*:*",
"cpe:2.3:a:gplhost:domain_technologie_control:0.29.10:*:*:*:*:*:*:*",
"cpe:2.3:a:gplhost:domain_technologie_control:0.29.14:*:*:*:*:*:*:*",
"cpe:2.3:a:gplhost:domain_technologie_control:0.29.15:*:*:*:*:*:*:*",
"cpe:2.3:a:gplhost:domain_technologie_control:0.29.16:*:*:*:*:*:*:*",
"cpe:2.3:a:gplhost:domain_technologie_control:0.29.17:*:*:*:*:*:*:*",
"cpe:2.3:a:gplhost:domain_technologie_control:0.30.6:*:*:*:*:*:*:*",
"cpe:2.3:a:gplhost:domain_technologie_control:0.30.8:*:*:*:*:*:*:*",
"cpe:2.3:a:gplhost:domain_technologie_control:0.30.10:*:*:*:*:*:*:*",
"cpe:2.3:a:gplhost:domain_technologie_control:0.30.18:*:*:*:*:*:*:*",
"cpe:2.3:a:gplhost:domain_technologie_control:0.30.20:*:*:*:*:*:*:*",
"cpe:2.3:a:gplhost:domain_technologie_control:0.32.1:*:*:*:*:*:*:*",
"cpe:2.3:a:gplhost:domain_technologie_control:0.32.2:*:*:*:*:*:*:*",
"cpe:2.3:a:gplhost:domain_technologie_control:0.32.3:*:*:*:*:*:*:*",
"cpe:2.3:a:gplhost:domain_technologie_control:0.32.4:*:*:*:*:*:*:*",
"cpe:2.3:a:gplhost:domain_technologie_control:0.32.5:*:*:*:*:*:*:*",
"cpe:2.3:a:gplhost:domain_technologie_control:0.32.6:*:*:*:*:*:*:*",
"cpe:2.3:a:gplhost:domain_technologie_control:0.32.7:*:*:*:*:*:*:*"
] | null | null | null | 4 | null |
|
CVE-2007-1528
|
The LLTD Mapper in Microsoft Windows Vista allows remote attackers to spoof hosts, and nonexistent bridge relationships, into the network topology map by using a MAC address that differs from the MAC address provided in the Real Source field of the LLTD BASE header of a HELLO packet, aka the "Spoof on Bridge" attack.
|
[
"cpe:2.3:o:microsoft:windows_vista:*:*:*:*:*:*:*:*"
] | null | null | null | 5 | null |
|
RHSA-2015:0349
|
Red Hat Security Advisory: qemu-kvm security, bug fix, and enhancement update
|
qemu: slirp: NULL pointer deref in sosendto() qemu: vnc: insufficient bits_per_pixel from the client sanitization qemu: insufficient parameter validation during ram load qemu: cirrus: insufficient blit region checks
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | null | null | null |
CVE-2012-0299
|
The file-management scripts in the management GUI in Symantec Web Gateway 5.0.x before 5.0.3 allow remote attackers to upload arbitrary code to a designated pathname, and possibly execute this code, via unspecified vectors.
|
[
"cpe:2.3:a:symantec:web_gateway:5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:symantec:web_gateway:5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:symantec:web_gateway:5.0.2:*:*:*:*:*:*:*"
] | null | null | null | 10 | null |
|
GHSA-xxw3-m93w-7c72
|
pHNews Alpha 1 stores sensitive information under the web root with insufficient access control, which allows remote attackers to download a database via a direct request for extra/genbackup.php.
|
[] | null | null | null | null | null |
|
GHSA-vqcg-wwv2-x86g
|
Multiple cross-site scripting (XSS) vulnerabilities in the web-based console management interface in Palo Alto Networks Traps (formerly Cyvera Endpoint Protection) 3.1.2.1546 allow remote attackers to inject arbitrary web script or HTML via the (1) Arguments, (2) FileName, or (3) URL parameter in a SOAP request.
|
[] | null | null | null | null | null |
|
GHSA-59xx-9g47-6hc5
|
A command injection vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow remote attackers to execute arbitrary commands.We have already fixed the vulnerability in the following versions:
QTS 5.1.9.2954 build 20241120 and later
QTS 5.2.2.2950 build 20241114 and later
QuTS hero h5.1.9.2954 build 20241120 and later
QuTS hero h5.2.2.2952 build 20241116 and later
|
[] | 8.7 | null | null | null | null |
|
GHSA-4qph-whwp-xm7r
|
A vulnerability has been identified in Siveillance Control (All versions >= V2.8 < V3.1.1). The affected product does not properly check the list of access groups that are assigned to an individual user. This could enable a locally logged on user to gain write privileges for objects where they only have read privileges.
|
[] | null | 5.5 | null | null | null |
|
CVE-2011-4162
|
The (1) AddUser, (2) AddUserEx, (3) RemoveUser, (4) RemoveUserByGuide, (5) RemoveUserEx, and (6) RemoveUserRegardless methods in HP Protect Tools Device Access Manager (PTDAM) before 6.1.0.1 allow remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via a long SidString argument.
|
[
"cpe:2.3:a:hp:protecttools_device_access_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:hp:protecttools_device_access_manager:6.0.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:hp:protecttools_device_access_manager:6.0.0.10:*:*:*:*:*:*:*"
] | null | null | null | 7.5 | null |
|
CVE-2024-35694
|
WordPress WPMobile.App plugin <= 11.41 - Cross Site Scripting (XSS) vulnerability
|
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in WPMobile.App allows Reflected XSS.This issue affects WPMobile.App: from n/a through 11.41.
|
[
"cpe:2.3:a:wpmobile.app_project:wpmobile.app:*:*:*:*:*:wordpress:*:*"
] | null | 7.1 | null | null | null |
RHSA-2003:197
|
Red Hat Security Advisory: xpdf security update
|
security flaw
|
[
"cpe:/o:redhat:enterprise_linux:2.1::as",
"cpe:/o:redhat:enterprise_linux:2.1::aw",
"cpe:/o:redhat:enterprise_linux:2.1::es",
"cpe:/o:redhat:enterprise_linux:2.1::ws"
] | null | null | null | null | null |
CVE-2009-2456
|
The DS\NDSD component in Novell eDirectory 8.8 before SP5 allows remote attackers to cause a denial of service (ndsd core dump) via an LDAP request containing multiple . (dot) wildcard characters in the Relative Distinguished Name (RDN).
|
[
"cpe:2.3:a:novell:edirectory:8.8:*:*:*:*:*:*:*",
"cpe:2.3:a:novell:edirectory:8.8:sp1:*:*:*:*:*:*",
"cpe:2.3:a:novell:edirectory:8.8:sp2:*:*:*:*:*:*",
"cpe:2.3:a:novell:edirectory:8.8:sp3:*:*:*:*:*:*",
"cpe:2.3:a:novell:edirectory:8.8:sp4:*:*:*:*:*:*"
] | null | null | null | 5 | null |
|
GHSA-2gv6-m3m6-5774
|
A vulnerability in the USB-modem code of Cisco IOS XE Software running on Cisco ASR 920 Series Aggregation Services Routers could allow an authenticated, local attacker to inject and execute arbitrary commands on the underlying operating system of an affected device. The vulnerability is due to improper input validation of the platform usb modem command in the CLI of the affected software. An attacker could exploit this vulnerability by modifying the platform usb modem command in the CLI of an affected device. A successful exploit could allow the attacker to inject and execute arbitrary commands on the underlying operating system of an affected device. Cisco Bug IDs: CSCve48949.
|
[] | null | null | 6.7 | null | null |
|
GHSA-hc8w-p2wf-g46r
|
An elevation of privilege vulnerability exists due to a stack corruption in Windows Subsystem for Linux, aka 'Windows Subsystem for Linux Elevation of Privilege Vulnerability'.
|
[] | null | 7.3 | null | null | null |
|
CVE-2013-4779
|
Cross-site scripting (XSS) vulnerability in core/handleTw.php on the Siemens Enterprise OpenScape Branch appliance and OpenScape Session Border Controller (SBC) before 2 R0.32.0, and 7 before 7 R1.7.0, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
|
[
"cpe:2.3:a:siemens:openscape_session_border_controller:1r4.17.0:*:*:*:*:*:*:*",
"cpe:2.3:a:siemens:openscape_session_border_controller:7r.0:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:enterprise_openscape_branch:-:*:*:*:*:*:*:*"
] | null | null | null | 4.3 | null |
|
CVE-2022-33692
|
Exposure of Sensitive Information in Messaging application prior to SMR Jul-2022 Release 1 allows local attacker to access imsi and iccid via log.
|
[
"cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*"
] | null | 4 | null | null | null |
|
GHSA-962r-p552-3jjc
|
Portmon 1.7 and possibly earlier versions allows local users to read and write arbitrary files via the (1) -c (host file) or (2) -l (log file) command line options.
|
[] | null | null | null | null | null |
|
ICSA-18-242-01
|
Philips e-Alert Unit
|
The software does not validate input properly, allowing an attacker to craft the input in a form that is not expected by the rest of the application. This would lead to parts of the unit receiving unintended input, which may result in altered control flow, arbitrary control of a resource, or arbitrary code execution.CVE-2018-8850 has been assigned to this vulnerability. A CVSS v3 base score of 7.1 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:N). The software does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is then served to other users.CVE-2018-8846 has been assigned to this vulnerability. A CVSS v3 base score of 7.1 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:N). The Philips e-Alert contains a banner disclosure vulnerability that could allow attackers to obtain extraneous product information, such as OS and software components, via the HTTP response header that is normally not available to the attacker, but might be useful information in an attack.CVE-2018-14803has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N). The software, upon installation, sets incorrect permissions for an object that exposes it to an unintended actor.CVE-2018-8848 has been assigned to this vulnerability. A CVSS v3 base score of 7.1 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:N). The software transmits sensitive or security-critical data in cleartext in a communication channel that can be sniffed by unauthorized actors. The Philips e-Alert communication channel is not encrypted which could therefore lead to disclosure of personal contact information and application login credentials from within the same subnet.CVE-2018-8842 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N). The web application does not, or cannot, sufficiently verify whether a well-formed, valid, consistent request was intentionally provided by the user who submitted the request.CVE-2018-8844 has been assigned to this vulnerability. A CVSS v3 base score of 6.8 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:H). When authenticating a user or otherwise establishing a new user session, the software gives an attacker the opportunity to steal authenticated sessions without invalidating any existing session identifier.CVE-2018-8852 has been assigned to this vulnerability. A CVSS v3 base score of 6.4 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H). The software does not properly restrict the size or amount of resources requested or influenced by an actor, which can be used to consume more resources than intended.CVE-2018-8854 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).
|
[] | null | null | 7.5 | null | null |
GHSA-9qxg-p5xw-qhff
|
Cross-site scripting (XSS) vulnerability in MyBulletinBoard (MyBB) allows remote attackers to inject arbitrary web script or HTML via a signature containing a JavaScript URI in the SRC attribute of an IMG element, in which the URI uses SGML numeric character references without trailing semicolons, as demonstrated by "javascript".
|
[] | null | null | null | null | null |
|
GHSA-2gmr-34h7-prwx
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in wpsoul Greenshift allows DOM-Based XSS. This issue affects Greenshift: from n/a through 11.5.5.
|
[] | null | 6.5 | null | null | null |
|
CVE-2014-0329
|
The TELNET service on the ZTE ZXV10 W300 router 2.1.0 has a hardcoded password ending with airocon for the admin account, which allows remote attackers to obtain administrative access by leveraging knowledge of the MAC address characters present at the beginning of the password.
|
[
"cpe:2.3:h:zte:zxv10_w300:2.1.0:*:*:*:*:*:*:*"
] | null | null | null | 9.3 | null |
|
GHSA-j75x-vr7m-9cch
|
OpenAFS before 1.6.24 and 1.8.x before 1.8.5 is prone to information leakage upon certain error conditions because uninitialized RPC output variables are sent over the network to a peer.
|
[] | null | null | null | null | null |
|
CVE-2021-1386
|
Cisco Advanced Malware Protection for Endpoints Windows Connector, ClamAV for Windows, and Immunet DLL Hijacking Vulnerability
|
A vulnerability in the dynamic link library (DLL) loading mechanism in Cisco Advanced Malware Protection (AMP) for Endpoints Windows Connector, ClamAV for Windows, and Immunet could allow an authenticated, local attacker to perform a DLL hijacking attack on an affected Windows system. To exploit this vulnerability, the attacker would need valid credentials on the system. The vulnerability is due to insufficient validation of directory search paths at run time. An attacker could exploit this vulnerability by placing a malicious DLL file on an affected system. A successful exploit could allow the attacker to execute arbitrary code with SYSTEM privileges.
|
[
"cpe:2.3:a:cisco:advanced_malware_protection_for_endpoints:*:*:*:*:*:windows:*:*",
"cpe:2.3:a:cisco:clamav:*:*:*:*:*:windows:*:*",
"cpe:2.3:a:cisco:immunet:*:*:*:*:*:windows:*:*"
] | null | 7 | null | null | null |
CVE-2018-4856
|
A vulnerability has been identified in SICLOCK TC100 (All versions) and SICLOCK TC400 (All versions). An attacker with administrative access to the device's management interface could lock out legitimate users. Manual interaction is required to restore the access of legitimate users.
|
[
"cpe:2.3:o:siemens:siclock_tc400_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:siclock_tc400:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:siclock_tc100_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:siclock_tc100:-:*:*:*:*:*:*:*"
] | null | null | 4.9 | 4 | null |
|
CVE-2020-25749
|
The Telnet service of Rubetek cameras RV-3406, RV-3409, and RV-3411 cameras (firmware versions v342, v339) could allow an remote attacker to take full control of the device with a high-privileged account. The vulnerability exists because a system account has a default and static password. The Telnet service cannot be disabled and this password cannot be changed via standard functionality.
|
[
"cpe:2.3:o:rubetek:rv-3406_firmware:339:*:*:*:*:*:*:*",
"cpe:2.3:o:rubetek:rv-3406_firmware:342:*:*:*:*:*:*:*",
"cpe:2.3:h:rubetek:rv-3406:-:*:*:*:*:*:*:*",
"cpe:2.3:o:rubetek:rv-3409_firmware:339:*:*:*:*:*:*:*",
"cpe:2.3:o:rubetek:rv-3409_firmware:342:*:*:*:*:*:*:*",
"cpe:2.3:h:rubetek:rv-3409:-:*:*:*:*:*:*:*",
"cpe:2.3:o:rubetek:rv-3411_firmware:339:*:*:*:*:*:*:*",
"cpe:2.3:o:rubetek:rv-3411_firmware:342:*:*:*:*:*:*:*",
"cpe:2.3:h:rubetek:rv-3411:-:*:*:*:*:*:*:*"
] | null | 9.8 | null | 10 | null |
|
GHSA-3w84-6c49-fr7m
|
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in LambertGroup CountDown Pro WP Plugin allows SQL Injection. This issue affects CountDown Pro WP Plugin: from n/a through 2.7.
|
[] | null | 8.5 | null | null | null |
|
GHSA-xfg8-jx2q-5c9g
|
SQL injection vulnerability in the JPhoto (com_jphoto) component 1.0 for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a category action to index.php.
|
[] | null | null | null | null | null |
|
GHSA-mgxx-f3xq-rch5
|
The mod_perl initialization script in Bugzilla 2.23.3 does not set the Bugzilla Apache configuration to allow .htaccess permissions to override file permissions, which allows remote attackers to obtain the database username and password via a direct request for the localconfig file.
|
[] | null | null | null | null | null |
|
CVE-2007-3684
|
Multiple SQL injection vulnerabilities in Unobtrusive Ajax Star Rating Bar before 1.2.0 allow remote attackers to execute arbitrary SQL commands via the (1) q and (2) t parameters in (a) db.php and (b) rpc.php.
|
[
"cpe:2.3:a:masuga_design:unobtrusive_ajax_star_rating_bar:*:*:*:*:*:*:*:*"
] | null | null | null | 7.5 | null |
|
GHSA-499v-q9wv-m7q4
|
An issue in TopIDP3000 Topsec Operating System tos_3.3.005.665b.15_smpidp allows attackers to perform a brute-force attack via a crafted session_id cookie.
|
[] | null | 9.8 | null | null | null |
|
GHSA-7chf-43jm-hxx3
|
A vulnerability, which was classified as problematic, was found in Portabilis i-Diario up to 1.5.0. Affected is an unknown function of the file /registros-de-conteudos-por-areas-de-conhecimento/ of the component Registro das atividades. The manipulation of the argument Registro de atividades/Conteúdos leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
|
[] | 2 | 3.5 | null | null | null |
|
CVE-2005-4640
|
SQL injection vulnerability in index.php in class-1 Poll Software 0.4 and earlier allows remote attackers to execute arbitrary SQL commands via the (1) pollid or (2) previouspoll parameters.
|
[
"cpe:2.3:a:class-1:poll_software:*:*:*:*:*:*:*:*"
] | null | null | null | 7.5 | null |
|
GHSA-xr64-8582-gx8c
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in terminalafrica Terminal Africa allows Reflected XSS. This issue affects Terminal Africa: from n/a through 1.13.17.
|
[] | null | 7.1 | null | null | null |
|
GHSA-3qwg-mv8q-wh9c
|
IBM BigFix Remote Control before 9.1.3 allows local users to obtain sensitive information by leveraging unspecified privileges to read a log file.
|
[] | null | null | 1.9 | null | null |
|
GHSA-pm96-chg7-mq3g
|
The login feature in "/cgi-bin/portal" in MAIL2000 through version 6.0 and 7.0 has a cross-site scripting (XSS) vulnerability, allowing execution of arbitrary code via any parameter. This vulnerability affects many mail system of governments, organizations, companies and universities.
|
[] | null | null | null | null | null |
|
CVE-2020-11560
|
NCH Express Invoice 7.25 allows local users to discover the cleartext password by reading the configuration file.
|
[
"cpe:2.3:a:nchsoftware:express_invoice:7.25:*:*:*:*:*:*:*"
] | null | 7.8 | null | 2.1 | null |
|
GHSA-vj43-cv8g-grx7
|
There is a Factory Reset Protection (FRP) bypass security vulnerability in P20 Huawei smart phones versions before Emily-AL00A 9.0.0.167(C00E81R1P21T8). When re-configuring the mobile phone using the FRP function, an attacker can delete the activation lock after a series of operations. As a result, the FRP function is bypassed and the attacker gains access to the smartphone.
|
[] | null | null | 4.6 | null | null |
|
GHSA-cj6v-rj8x-qr97
|
The "PayWinner" function of a simplelottery smart contract implementation for The Ethereum Lottery, an Ethereum gambling game, generates a random value with publicly readable variable "maxTickets" (which is private, yet predictable and readable by the eth.getStorageAt function). Therefore, it allows attackers to always win and get rewards.
|
[] | null | 7.5 | null | null | null |
|
CVE-2017-11576
|
FontForge 20161012 does not ensure a positive size in a weight vector memcpy call in readcfftopdict (parsettf.c) resulting in DoS via a crafted otf file.
|
[
"cpe:2.3:a:fontforge:fontforge:20161012:*:*:*:*:*:*:*"
] | null | null | 5.5 | 4.3 | null |
|
CVE-2024-5599
|
FileOrganizer <= 1.0.7 - Sensitive Information Exposure via Directory Listing
|
The FileOrganizer – Manage WordPress and Website Files plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.0.7 via the 'fileorganizer_ajax_handler' function. This makes it possible for unauthenticated attackers to extract sensitive data including backups or other sensitive information if the files have been moved to the built-in Trash folder.
|
[
"cpe:2.3:a:fileorganizer:fileorganizer:*:*:*:*:*:wordpress:*:*"
] | null | 7.5 | null | null | null |
CVE-2015-4069
|
The EdgeServiceImpl web service in Arcserve UDP before 5.0 Update 4 allows remote attackers to obtain sensitive credentials via a crafted SOAP request to the (1) getBackupPolicy or (2) getBackupPolicies method.
|
[
"cpe:2.3:a:arcserve:arcserve_unified_data_protection:*:3:*:*:*:*:*:*"
] | null | null | null | 7.8 | null |
|
GHSA-6pj2-5fm2-2pxx
|
An Out-of-bounds Write vulnerability in the Internet Key Exchange Protocol daemon (iked) of Juniper Networks Junos OS on SRX series and MX with SPC3 allows an authenticated, network-based attacker to cause a Denial of Service (DoS). iked will crash and restart, and the tunnel will not come up when a peer sends a specifically formatted payload during the negotiation. This will impact other IKE negotiations happening at the same time. Continued receipt of this specifically formatted payload will lead to continuous crashing of iked and thereby the inability for any IKE negotiations to take place. Note that this payload is only processed after the authentication has successfully completed. So the issue can only be exploited by an attacker who can successfully authenticate. This issue affects Juniper Networks Junos OS on SRX Series, and MX Series with SPC3: All versions prior to 19.3R3-S7; 19.4 versions prior to 19.4R3-S9; 20.2 versions prior to 20.2R3-S5; 20.3 versions prior to 20.3R3-S5; 20.4 versions prior to 20.4R3-S4; 21.1 versions prior to 21.1R3-S3; 21.2 versions prior to 21.2R3-S2; 21.3 versions prior to 21.3R3-S1; 21.4 versions prior to 21.4R2-S1, 21.4R3; 22.1 versions prior to 22.1R1-S2, 22.1R2.
|
[] | null | 6.5 | null | null | null |
|
GHSA-g797-r4r7-wp94
|
An issue has been discovered in GitLab CE/EE affecting all versions from 16.11 before 17.4.5, 17.5 before 17.5.3, and 17.6 before 17.6.1. Long-lived connections could potentially bypass authentication controls, allowing unauthorized access to streaming results.
|
[] | null | 4.2 | null | null | null |
|
RHSA-2022:2074
|
Red Hat Security Advisory: samba security, bug fix, and enhancement update
|
samba: Symlink race error can allow metadata read and modify outside of the exported share samba: Information leak via symlinks of existance of files or directories outside of the exported share
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/a:redhat:enterprise_linux:8::crb",
"cpe:/o:redhat:enterprise_linux:8::baseos"
] | null | 6.5 | null | null | null |
GHSA-q42q-53wf-q55x
|
URL Redirection to Untrusted Site ('Open Redirect') vulnerability in Payara Platform Payara Server, Micro and Embedded (Servlet Implementation modules) allows Redirect Access to Libraries.This issue affects Payara Server, Micro and Embedded: from 5.0.0 before 5.57.0, from 4.1.2.191 before 4.1.2.191.46, from 6.0.0 before 6.8.0, from 6.2023.1 before 6.2023.11.
|
[] | null | 6.1 | null | null | null |
|
GHSA-jwgg-c32x-8m3w
|
SQL injection vulnerability in view_group.asp in Digital Interchange Document Library 5.8.5 allows remote attackers to execute arbitrary SQL commands via the intGroupID parameter.
|
[] | null | null | null | null | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.