id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
189k
cpes
listlengths
0
5.42k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
patch_commit_url
stringlengths
38
232
CVE-2020-36655
Yii Yii2 Gii before 2.2.2 allows remote attackers to execute arbitrary code via the Generator.php messageCategory field. The attacker can embed arbitrary PHP code into the model file.
[ "cpe:2.3:a:yiiframework:gii:*:*:*:*:*:yii2:*:*" ]
null
8.8
null
null
null
GHSA-372v-f5rg-gc2q
The MetForm – Contact Form, Survey, Quiz, & Custom Form Builder for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the `mf-template` DOM Element in all versions up to, and including, 4.0.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
null
6.4
null
null
null
GHSA-xrrx-hrm6-mxr7
An issue was discovered in GoAhead 4.x and 5.x before 5.1.5. In the file upload filter, user form variables can be passed to CGI scripts without being prefixed with the CGI prefix. This permits tunneling untrusted environment variables into vulnerable CGI scripts.
[]
null
null
null
null
null
GHSA-4mw6-hf2w-jx7x
The Page Builder: Live Composer WordPress plugin through 1.5.22 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.
[]
null
5.4
null
null
null
CVE-2006-2698
Geeklog 1.4.0sr2 and earlier allows remote attackers to obtain the full installation path via a direct request and possibly invalid arguments to (1) layout/professional/functions.php or (2) getimage.php.
[ "cpe:2.3:a:geeklog:geeklog:*:*:*:*:*:*:*:*", "cpe:2.3:a:geeklog:geeklog:1.3:*:*:*:*:*:*:*", "cpe:2.3:a:geeklog:geeklog:1.3.5:*:*:*:*:*:*:*", "cpe:2.3:a:geeklog:geeklog:1.3.5_sr1:*:*:*:*:*:*:*", "cpe:2.3:a:geeklog:geeklog:1.3.6:*:*:*:*:*:*:*", "cpe:2.3:a:geeklog:geeklog:1.3.7:*:*:*:*:*:*:*", "cpe:2.3:a:geeklog:geeklog:1.3.7_sr1:*:*:*:*:*:*:*", "cpe:2.3:a:geeklog:geeklog:1.3.7_sr2:*:*:*:*:*:*:*", "cpe:2.3:a:geeklog:geeklog:1.3.7_sr3:*:*:*:*:*:*:*", "cpe:2.3:a:geeklog:geeklog:1.3.7_sr4:*:*:*:*:*:*:*", "cpe:2.3:a:geeklog:geeklog:1.3.7_sr5:*:*:*:*:*:*:*", "cpe:2.3:a:geeklog:geeklog:1.3.8:*:*:*:*:*:*:*", "cpe:2.3:a:geeklog:geeklog:1.3.8_1:*:*:*:*:*:*:*", "cpe:2.3:a:geeklog:geeklog:1.3.8_1_sr1:*:*:*:*:*:*:*", "cpe:2.3:a:geeklog:geeklog:1.3.8_1_sr2:*:*:*:*:*:*:*", "cpe:2.3:a:geeklog:geeklog:1.3.8_1_sr3:*:*:*:*:*:*:*", "cpe:2.3:a:geeklog:geeklog:1.3.8_1_sr4:*:*:*:*:*:*:*", "cpe:2.3:a:geeklog:geeklog:1.3.8_1_sr5:*:*:*:*:*:*:*", "cpe:2.3:a:geeklog:geeklog:1.3.8_1_sr6:*:*:*:*:*:*:*", "cpe:2.3:a:geeklog:geeklog:1.3.9:*:*:*:*:*:*:*", "cpe:2.3:a:geeklog:geeklog:1.3.9_rc1:*:*:*:*:*:*:*", "cpe:2.3:a:geeklog:geeklog:1.3.9_rc2:*:*:*:*:*:*:*", "cpe:2.3:a:geeklog:geeklog:1.3.9_rc3:*:*:*:*:*:*:*", "cpe:2.3:a:geeklog:geeklog:1.3.9_sr1:*:*:*:*:*:*:*", "cpe:2.3:a:geeklog:geeklog:1.3.9_sr2:*:*:*:*:*:*:*", "cpe:2.3:a:geeklog:geeklog:1.3.9_sr3:*:*:*:*:*:*:*", "cpe:2.3:a:geeklog:geeklog:1.3.9_sr4:*:*:*:*:*:*:*", "cpe:2.3:a:geeklog:geeklog:1.3.10:*:*:*:*:*:*:*", "cpe:2.3:a:geeklog:geeklog:1.3.10_rc1:*:*:*:*:*:*:*", "cpe:2.3:a:geeklog:geeklog:1.3.10_rc2:*:*:*:*:*:*:*", "cpe:2.3:a:geeklog:geeklog:1.3.10_rc3:*:*:*:*:*:*:*", "cpe:2.3:a:geeklog:geeklog:1.3.11:*:*:*:*:*:*:*", "cpe:2.3:a:geeklog:geeklog:1.3.11_rc1:*:*:*:*:*:*:*", "cpe:2.3:a:geeklog:geeklog:1.3.11_sr1:*:*:*:*:*:*:*", "cpe:2.3:a:geeklog:geeklog:1.3.11_sr2:*:*:*:*:*:*:*", "cpe:2.3:a:geeklog:geeklog:1.3.11_sr3:*:*:*:*:*:*:*", "cpe:2.3:a:geeklog:geeklog:1.3.11_sr4:*:*:*:*:*:*:*", "cpe:2.3:a:geeklog:geeklog:1.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:geeklog:geeklog:1.4.0_beta1:*:*:*:*:*:*:*", "cpe:2.3:a:geeklog:geeklog:1.4.0_sr1:*:*:*:*:*:*:*", "cpe:2.3:a:geeklog:geeklog:1.35:*:*:*:*:*:*:*" ]
null
null
null
7.8
null
GHSA-w8fq-xgvh-cxc2
Silverstripe Forum Module CSRF Vulnerability
A number of form actions in the Forum module are directly accessible. A malicious user (e.g. spammer) can use GET requests to create Members and post to forums, bypassing CSRF and anti-spam measures.Additionally, a forum moderator could be tricked into clicking a specially crafted URL, resulting in a topic being moved.Thanks to Michael Strong for discovering.
[]
null
5.3
null
null
null
CVE-2022-47177
WordPress WP EasyPay Plugin <= 4.1 is vulnerable to Cross Site Request Forgery (CSRF)
Cross-Site Request Forgery (CSRF) vulnerability in WP Easy Pay WP EasyPay – Square for WordPress plugin <= 4.1 versions.
[ "cpe:2.3:a:wpeasypay:wp_easypay:*:*:*:*:*:wordpress:*:*" ]
null
4.3
null
null
null
GHSA-wx79-r3q8-fq9h
Apache InLong has Files or Directories Accessible to External Parties in Apache InLong
Files or Directories Accessible to External Parties vulnerability in Apache Software Foundation Apache InLong. This issue affects Apache InLong: from 1.4.0 through 1.6.0. Different users in InLong could delete, edit, stop, and start others' sources. Users are advised to upgrade to Apache InLong's 1.7.0 or cherry-pick https://github.com/apache/inlong/pull/7775 to solve it.
[]
null
9.1
null
null
null
CVE-2022-1199
A flaw was found in the Linux kernel. This flaw allows an attacker to crash the Linux kernel by simulating amateur radio from the user space, resulting in a null-ptr-deref vulnerability and a use-after-free vulnerability.
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:5.18:-:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:5.18:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:5.18:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:5.18:rc3:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*", "cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*", "cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*", "cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*", "cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*", "cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*" ]
null
7.5
null
null
null
CVE-2025-8408
code-projects Vehicle Management filter1.php sql injection
A vulnerability, which was classified as critical, was found in code-projects Vehicle Management 1.0. Affected is an unknown function of the file /filter1.php. The manipulation of the argument vehicle leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
[]
6.9
7.3
7.3
7.5
null
GHSA-x9r3-5vm8-hh5v
Tenda AC15 V15.03.05.18 is vulnerable to Buffer Overflow via function formSetVirtualSer.
[]
null
7.5
null
null
null
CVE-2024-11569
IrfanView DXF File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability
IrfanView DXF File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of DXF files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24873.
[ "cpe:2.3:a:irfanview:irfanview:-:*:*:*:*:*:*:*", "cpe:2.3:a:irfanview:irfanview:4.67:*:*:*:*:*:x64:*", "cpe:2.3:a:irfanview:irfanview:4.67:*:*:*:*:*:x86:*" ]
null
null
7.8
null
null
CVE-2017-5657
Several REST service endpoints of Apache Archiva are not protected against Cross Site Request Forgery (CSRF) attacks. A malicious site opened in the same browser as the archiva site, may send an HTML response that performs arbitrary actions on archiva services, with the same rights as the active archiva session (e.g. administrator rights).
[ "cpe:2.3:a:apache:archiva:*:*:*:*:*:*:*:*" ]
null
null
8
6
null
RHSA-2019:0697
Red Hat Security Advisory: freerdp security update
freerdp: Integer truncation leading to heap-based buffer overflow in update_read_bitmap_update() function freerdp: Integer overflow leading to heap-based buffer overflow in gdi_Bitmap_Decompress() function freerdp: Out-of-bounds write in nsc_rle_decode() function
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
8.8
null
null
CVE-2000-0657
Buffer overflow in AnalogX proxy server 4.04 and earlier allows remote attackers to cause a denial of service via a long HELO command in the SMTP protocol.
[ "cpe:2.3:a:analogx:proxy:4.4:*:*:*:*:*:*:*" ]
null
null
null
5
null
GHSA-53fm-qfqh-m632
The reset-password feature in MetInfo 6.0 allows remote attackers to change arbitrary passwords via vectors involving a Host HTTP header that is modified to specify a web server under the attacker's control.
[]
null
null
8.8
null
null
CVE-2005-4283
Cross-site scripting (XSS) vulnerability in The CITY Shop 1.3 and earlier allows remote attackers to inject arbitrary web script or HTML via parameters to the search module, possibly SKey to store.cgi.
[ "cpe:2.3:a:nightmedia:the_city_shop:*:*:*:*:*:*:*:*" ]
null
null
null
4.3
null
CVE-2025-23564
WordPress WP FixTag plugin <= v2.0.2 - Cross Site Scripting (XSS) vulnerability
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in mohsenshahbazi WP FixTag allows Reflected XSS. This issue affects WP FixTag: from n/a through v2.0.2.
[]
null
7.1
null
null
null
CVE-2025-31733
WordPress WP Sitemap Plugin <= 1.0.0 - Cross Site Scripting (XSS) vulnerability
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Boot Div WP Sitemap allows Stored XSS. This issue affects WP Sitemap: from n/a through 1.0.0.
[]
null
6.5
null
null
null
GHSA-fhr7-8jx4-r9cp
Infinispan REST Server's bulk read endpoints do not properly evaluate user permissions
A flaw was found in Infinispan's REST. Bulk read endpoints do not properly evaluate user permissions for the operation. This issue could allow an authenticated user to access information outside of their intended permissions.
[]
7.1
6.5
null
null
null
CVE-2022-48295
The IHwAntiMalPlugin interface lacks permission verification. Successful exploitation of this vulnerability can lead to filling problems (batch installation of applications).
[ "cpe:2.3:o:huawei:emui:11.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:emui:12.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:emui:12.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:harmonyos:2.0:*:*:*:*:*:*:*" ]
null
7.5
null
null
null
GHSA-c94j-r9m5-r3qq
The Native Frameworks Library in Android before 5.1.1 LMY48Z and 6.0 before 2015-12-01 allows attackers to obtain sensitive information, and consequently bypass an unspecified protection mechanism, via unknown vectors, as demonstrated by obtaining Signature or SignatureOrSystem access, aka internal bug 23905002.
[]
null
null
null
null
null
CVE-2018-19821
Cross Site Scripting exists in InfoVista VistaPortal SE Version 5.1 (build 51029). The page "/VPortal/mgtconsole/SecurityPolicies.jsp" has reflected XSS via the ConnPoolName parameter.
[ "cpe:2.3:a:infovista:vistaportal:5.1:*:*:*:standard:*:*:*" ]
null
null
6.1
4.3
null
RHSA-2023:0381
Red Hat Security Advisory: libXpm security update
libXpm: compression commands depend on $PATH libXpm: Runaway loop on width of 0 and enormous height libXpm: Infinite loop on unclosed comments
[ "cpe:/a:redhat:rhel_eus:9.0::appstream" ]
null
7.5
null
null
null
GHSA-rqcx-8f9m-4h8v
An issue was discovered in certain Apple products. macOS before 10.12.2 is affected. The issue involves the "Grapher" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted .gcx file.
[]
null
null
7.8
null
null
GHSA-f6f3-rrm8-q5r8
Insufficient validation in the IOCTL (Input Output Control) input buffer in AMD uProf may allow an authenticated user to load an unsigned driver potentially leading to arbitrary kernel execution.
[]
null
7.8
null
null
null
GHSA-wmxh-vwf6-gx7h
The installation process for Oracle 10g and llg uses accounts with default passwords, which allows remote attackers to obtain login access by connecting to the Listener. NOTE: at the end of the installation, if performed using the Database Configuration Assistant (DBCA), most accounts are disabled or their passwords are changed.
[]
null
null
null
null
null
GHSA-v8h8-93mx-82h5
Piwik (now Matomo) Reveals Sensitive Information by Accepting Input from `POST` Requests
Piwik before 1.11 accepts input from a POST request instead of a GET request in unspecified circumstances, which might allow attackers to obtain sensitive information by leveraging the logging of parameters.
[]
6.6
null
null
null
null
CVE-2025-30665
Zoom Workplace Apps for Windows - NULL Pointer Dereference
NULL pointer dereference in some Zoom Workplace Apps for Windows may allow an authenticated user to conduct a denial of service via network access.
[]
null
6.5
null
null
null
CVE-2025-27162
Acrobat Reader | Access of Uninitialized Pointer (CWE-824)
Acrobat Reader versions 24.001.30225, 20.005.30748, 25.001.20428 and earlier are affected by an Access of Uninitialized Pointer vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
[]
null
7.8
null
null
null
CVE-2024-32692
WordPress Chauffeur Taxi Booking System for WordPress plugin <= 6.9 - Broken Authentication vulnerability
Missing Authorization vulnerability in QuanticaLabs Chauffeur Taxi Booking System for WordPress allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects Chauffeur Taxi Booking System for WordPress: from n/a through 6.9.
[]
null
8.2
null
null
null
CVE-2012-5849
Multiple SQL injection vulnerabilities in ClipBucket 2.6 Revision 738 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) uid parameter in an add_friend action to ajax.php; id parameter in a (2) share_object, (3) add_to_fav, (4) rating, or (5) flag_object action to ajax.php; cid parameter in an (6) add_new_item, (7) remove_collection_item, (8) get_item, or (9) load_more_items action to ajax.php; (10) ci_id parameter in a get_item action to ajax.php; user parameter to (11) user_contacts.php or (12) view_channel.php; (13) pid parameter to view_page.php; (14) tid parameter to view_topic.php; or (15) v parameter to watch_video.php.
[ "cpe:2.3:a:clip-bucket:clipbucket:*:*:*:*:*:*:*:*" ]
null
null
null
7.5
null
GHSA-3mp6-x287-jf43
Cross-site scripting (XSS) vulnerability in the Alerts list feature in the web interface in SpringSource Hyperic HQ 3.2.x before 3.2.6.1, 4.0.x before 4.0.3.1, 4.1.x before 4.1.2.1, and 4.2-beta1; Application Management Suite (AMS) 2.0.0.SR3; and tc Server 6.0.20.B allows remote authenticated users to inject arbitrary web script or HTML via the Description field. NOTE: some of these details are obtained from third party information.
[]
null
null
null
null
null
CVE-2023-28967
Junos OS and Junos OS Evolved: An attacker sending genuine BGP packets causes an RPD crash
A Use of Uninitialized Resource vulnerability in the Border Gateway Protocol (BGP) software of Juniper Networks Junos OS and Junos OS Evolved allows an unauthenticated network-based attacker to send specific genuine BGP packets to a device configured with BGP to cause a Denial of Service (DoS) by crashing the Routing Protocol Daemon (rpd). This issue is triggered when the packets attempt to initiate a BGP connection before a BGP session is successfully established. Continued receipt of these specific BGP packets will cause a sustained Denial of Service condition. This issue is triggerable in both iBGP and eBGP deployments. This issue affects: Juniper Networks Junos OS 21.1 version 21.1R1 and later versions prior to 21.1R3-S5; 21.2 version 21.2R1 and later versions prior to 21.2R3-S2; 21.3 version 21.3R1 and later versions prior to 21.3R3-S2; 21.4 versions prior to 21.4R3; 22.1 versions prior to 22.1R3; 22.2 versions prior to 22.2R2. This issue does not affect Juniper Networks Junos OS versions prior to 21.1R1. This issue affects: Juniper Networks Junos OS Evolved 21.1-EVO version 21.1R1-EVO and later versions prior to 21.4R3-EVO; 22.1-EVO versions prior to 22.1R3-EVO; 22.2-EVO versions prior to 22.2R2-EVO. This issue does not affect Juniper Networks Junos OS Evolved versions prior to 21.1R1-EVO.
[ "cpe:2.3:o:juniper:junos_os_evolved:21.1:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:21.1:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:21.1:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:21.1:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:21.1:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:21.1:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:21.1:r3-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:21.1:r3-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:21.2:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:21.2:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:21.2:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:21.2:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:21.2:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:21.2:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:21.2:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:21.2:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:21.2:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:21.2:r3-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:21.2:r3-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:21.2:r3-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:21.2:r3-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:21.3:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:21.3:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:21.3:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:21.3:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:21.3:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:21.3:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:21.3:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:21.3:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:21.3:r3-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:21.3:r3-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:21.3:r3-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:21.4:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:21.4:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:21.4:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:21.4:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:21.4:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:21.4:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:21.4:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:22.1:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:22.1:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:22.1:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:22.1:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:22.1:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:22.2:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos_os_evolved:22.2:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.1:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.1:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.1:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.1:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.1:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.1:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.1:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.1:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.1:r3-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.1:r3-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.1:r3-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.2:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.2:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.2:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.2:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.2:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.2:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.2:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.2:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.2:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.3:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.3:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.3:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.3:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.3:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.3:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.3:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.3:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.3:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.4:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.4:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.4:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.4:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.4:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.4:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:21.4:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:22.1:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:22.1:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:22.1:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:22.1:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:22.1:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:22.1:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:22.2:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:22.2:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:22.2:r1-s2:*:*:*:*:*:*" ]
null
7.5
null
null
null
GHSA-j4xh-qhcf-rpxf
An attacker with network access to the affected PLC (CJ-series and CS-series PLCs, all versions) may use a network protocol to read and write files form the PLC internal memory and memory card.
[]
null
8.6
null
null
null
GHSA-2mcc-mpmm-5889
Argument injection vulnerability in the URI handler in Skype 2.0.*.104 and 2.5.*.0 through 2.5.*.78 for Windows allows remote authorized attackers to download arbitrary files via a URL that contains certain command-line switches.
[]
null
null
null
null
null
CVE-2023-0751
GELI silently omits the keyfile if read from stdin
When GELI reads a key file from standard input, it does not reuse the key file to initialize multiple providers at once resulting in the second and subsequent devices silently using a NULL key as the user key file. If a user only uses a key file without a user passphrase, the master key is encrypted with an empty key file allowing trivial recovery of the master key.
[ "cpe:2.3:o:freebsd:freebsd:12.3:-:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:12.3:p1:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:12.3:p2:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:12.3:p3:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:12.3:p4:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:12.3:p5:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:12.4:-:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:12.4:rc2-p1:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:12.4:rc2-p2:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:13.1:-:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:13.1:b1-p1:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:13.1:b2-p2:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:13.1:p1:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:13.1:p2:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:13.1:p3:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:13.1:p4:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:13.1:p5:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:13.1:rc1-p1:*:*:*:*:*:*" ]
null
6.5
null
null
null
GHSA-mv5g-vrrg-gchf
Adobe Experience Manager versions 6.5.22 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
[]
null
5.4
null
null
null
GHSA-rp7p-r22g-55vr
An issue was discovered in mm/mmap.c in the Linux kernel before 5.7.11. There is a race condition between certain expand functions (expand_downwards and expand_upwards) and page-table free operations from an munmap call, aka CID-246c320a8cfe.
[]
null
7
null
null
null
CVE-2014-4391
The Code Signing feature in Apple OS X before 10.10 does not properly handle incomplete resource envelopes in signed bundles, which allows remote attackers to bypass intended app-author restrictions by omitting an execution-related resource.
[ "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*" ]
null
null
null
6.8
null
CVE-2021-47109
neighbour: allow NUD_NOARP entries to be forced GCed
In the Linux kernel, the following vulnerability has been resolved: neighbour: allow NUD_NOARP entries to be forced GCed IFF_POINTOPOINT interfaces use NUD_NOARP entries for IPv6. It's possible to fill up the neighbour table with enough entries that it will overflow for valid connections after that. This behaviour is more prevalent after commit 58956317c8de ("neighbor: Improve garbage collection") is applied, as it prevents removal from entries that are not NUD_FAILED, unless they are more than 5s old.
[]
null
5.5
null
null
null
ICSMA-22-088-01
Philips e-Alert
The software does not perform any authentication for critical system functionality.CVE-2022-0922 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been calculated; the CVSS vector string is (AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).
[]
null
null
6.5
null
null
GHSA-c3jg-hcmc-rg93
Unspecified vulnerability in the Portal component in Oracle Fusion Middleware 10.1.2.3 allows remote attackers to affect integrity via unknown vectors, a different vulnerability than CVE-2010-0855.
[]
null
null
null
null
null
GHSA-cp68-42pf-6627
Froxlor vulnerable to Command Injection
Command Injection in GitHub repository froxlor/froxlor prior to 2.0.8.
[]
null
8.8
null
null
null
CVE-2022-26330
Potential vulnerability has been identified in Micro Focus ArcSight Logger. The vulnerability could be remotely exploited resulting in Information Disclosure.
Potential vulnerabilities have been identified in Micro Focus ArcSight Logger. The vulnerabilities could be remotely exploited resulting in Information Disclosure, or Self Cross-Site Scripting (XSS). This issue affects: Micro Focus ArcSight Logger versions prior to v7.2.2 version and prior versions.
[ "cpe:2.3:a:microfocus:arcsight_logger:*:*:*:*:*:*:*:*" ]
null
6.5
null
null
null
GHSA-3pxq-xg4j-rgqx
An issue in RUoYi v.4.8.0 allows a remote attacker to escalate privileges via the SysDictTypeController component
[]
null
9.8
null
null
null
CVE-2016-4195
Adobe Reader and Acrobat before 11.0.17, Acrobat and Acrobat Reader DC Classic before 15.006.30198, and Acrobat and Acrobat Reader DC Continuous before 15.017.20050 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-4191, CVE-2016-4192, CVE-2016-4193, CVE-2016-4194, CVE-2016-4196, CVE-2016-4197, CVE-2016-4198, CVE-2016-4199, CVE-2016-4200, CVE-2016-4201, CVE-2016-4202, CVE-2016-4203, CVE-2016-4204, CVE-2016-4205, CVE-2016-4206, CVE-2016-4207, CVE-2016-4208, CVE-2016-4211, CVE-2016-4212, CVE-2016-4213, CVE-2016-4214, CVE-2016-4250, CVE-2016-4251, CVE-2016-4252, and CVE-2016-4254.
[ "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:a:adobe:reader:*:*:*:*:*:*:*:*" ]
null
null
8.8
6.8
null
GHSA-ph73-rj9x-9q3g
An issue was discovered in Xen 4.8.x through 4.11.x allowing x86 PV guest OS users to cause a denial of service because mishandling of failed IOMMU operations causes a bug check during the cleanup of a crashed guest.
[]
null
6.5
null
null
null
GHSA-rfx8-7jqh-g9mf
Floodlight version 1.2 and earlier contains a Cross Site Scripting (XSS) vulnerability in the web console that can result in javascript injections into the web page. This attack appears to be exploitable via the victim browsing the web console.
[]
null
null
6.1
null
null
CVE-2015-8984
The fnmatch function in the GNU C Library (aka glibc or libc6) before 2.22 might allow context-dependent attackers to cause a denial of service (application crash) via a malformed pattern, which triggers an out-of-bounds read.
[ "cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:*" ]
null
null
5.9
4.3
null
GHSA-73g5-48xw-f45p
Cross-site scripting (XSS) vulnerability in index.php in TML CMS 0.5 allows remote attackers to inject arbitrary web script or HTML via the form parameter.
[]
null
null
null
null
null
CVE-2002-1414
Buffer overflow in qmailadmin allows local users to gain privileges via a long QMAILADMIN_TEMPLATEDIR environment variable.
[ "cpe:2.3:a:inter7:qmailadmin:1.0:*:*:*:*:*:*:*", "cpe:2.3:a:inter7:qmailadmin:1.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:inter7:qmailadmin:1.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:inter7:qmailadmin:1.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:inter7:qmailadmin:1.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:inter7:qmailadmin:1.0.5:*:*:*:*:*:*:*" ]
null
null
null
4.6
null
CVE-2024-57590
TRENDnet TEW-632BRP v1.010B31 devices have an OS command injection vulnerability in the CGl interface "ntp_sync.cgi",which allows remote attackers to execute arbitrary commands via parameter "ntp_server" passed to the "ntp_sync.cgi" binary through a POST request.
[]
null
9.8
null
null
null
CVE-2010-3943
win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, and R2, and Windows 7 does not properly link driver objects, which allows local users to gain privileges via a crafted application that triggers linked-list corruption, aka "Win32k Cursor Linking Vulnerability."
[ "cpe:2.3:o:microsoft:windows_2003_server:*:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_2003_server:*:sp2:itanium:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_7:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_7:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2003:*:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:*:*:itanium:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:*:*:x32:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:*:*:x64:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:*:r2:itanium:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:*:r2:x64:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:*:sp2:x32:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:*:sp2:x64:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:itanium:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_vista:*:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_vista:*:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_vista:-:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:*:sp3:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:-:sp2:x64:*:*:*:*:*" ]
null
null
null
7.2
null
GHSA-r32x-pm39-q5vq
An exploitable integer overflow exists in the RADIANCE loading functionality of the Blender open-source 3d creation suite version 2.78c. A specially crafted '.hdr' file can cause an integer overflow resulting in a buffer overflow which can allow for code execution under the context of the application. An attacker can convince a user to use the file as an asset via the sequencer in order to trigger this vulnerability.
[]
null
null
7.8
null
null
GHSA-mqrh-3j77-m2cw
Compiler Optimization Removal or Modification of Security-critical Code vulnerability in IntPeParseUnwindData() results in multiple dereferences to the same pointer. If the pointer is located in memory-mapped from the guest space, this may cause a race-condition where the generated code would dereference the same address twice, thus obtaining different values, which may lead to arbitrary code execution. This issue affects: Bitdefender Hypervisor Introspection versions prior to 1.132.2.
[]
null
null
null
null
null
GHSA-9q5r-h9jj-276p
Improper authorization vulnerability exists in the User Management (/admin/users) page of GROWI versions prior to v6.0.6. If this vulnerability is exploited, a user may delete or suspend its own account without the user's intention.
[]
null
6.5
null
null
null
CVE-2013-2046
SQL injection vulnerability in lib/bookmarks.php in ownCloud Server 4.5.x before 4.5.11 and 5.x before 5.0.6 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.
[ "cpe:2.3:a:owncloud:owncloud:4.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:owncloud:owncloud:4.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:owncloud:owncloud:4.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:owncloud:owncloud:4.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:owncloud:owncloud:4.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:owncloud:owncloud:4.5.5:*:*:*:*:*:*:*", "cpe:2.3:a:owncloud:owncloud:4.5.6:*:*:*:*:*:*:*", "cpe:2.3:a:owncloud:owncloud:4.5.7:*:*:*:*:*:*:*", "cpe:2.3:a:owncloud:owncloud:4.5.8:*:*:*:*:*:*:*", "cpe:2.3:a:owncloud:owncloud:4.5.9:*:*:*:*:*:*:*", "cpe:2.3:a:owncloud:owncloud:4.5.10:*:*:*:*:*:*:*", "cpe:2.3:a:owncloud:owncloud:5.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:owncloud:owncloud:5.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:owncloud:owncloud:5.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:owncloud:owncloud:5.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:owncloud:owncloud:5.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:owncloud:owncloud:5.0.5:*:*:*:*:*:*:*" ]
null
null
null
6.5
null
RHSA-2020:4001
Red Hat Security Advisory: bluez security update
bluez: Improper access control in subsystem could result in privilege escalation and DoS
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
7.1
null
null
null
CVE-2019-10629
u'User Process can potentially corrupt kernel virtual page by passing a crafted page in API' in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking in Bitra, IPQ6018, IPQ8074, MDM9205, Nicobar, QCA8081, QCN7605, QCS404, QCS405, QCS605, QCS610, Rennell, SA415M, SA6155P, Saipan, SC7180, SC8180X, SDA845, SDM670, SDM710, SDM845, SDM850, SDX20, SDX24, SDX55, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130
[ "cpe:2.3:o:qualcomm:bitra_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:bitra:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq6018_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq6018:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:ipq8074_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:ipq8074:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm9205_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9205:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:nicobar_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:nicobar:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qca8081_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca8081:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcn7605_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcn7605:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs404_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs404:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs405_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs405:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs605_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs605:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs610_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs610:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:rennell_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:rennell:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa415m_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa415m:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa6155p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa6155p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:saipan_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:saipan:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sc7180_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sc7180:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sc8180x_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sc8180x:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sda845_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sda845:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdm670_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdm670:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdm710_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdm710:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdm845_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdm845:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdm850_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdm850:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdx20_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdx20:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdx24_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdx24:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdx55_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdx55:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm6150_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm6150:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm7150_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm7150:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm8150_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm8150:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm8250_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm8250:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sxr1130_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sxr1130:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sxr2130_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sxr2130:-:*:*:*:*:*:*:*" ]
null
7.8
null
7.2
null
CVE-2019-17352
In JFinal cos before 2019-08-13, as used in JFinal 4.4, there is a vulnerability that can bypass the isSafeFile() function: one can upload any type of file. For example, a .jsp file may be stored and almost immediately deleted, but this deletion step does not occur for certain exceptions.
[ "cpe:2.3:a:jfinal:jfinal:*:*:*:*:*:*:*:*" ]
null
7.5
null
5
null
CVE-2015-6466
Cross-site scripting (XSS) vulnerability in the Diagnosis Ping feature in the administrative web interface on Moxa EDS-405A and EDS-408A switches with firmware before 3.6 allows remote attackers to inject arbitrary web script or HTML via an unspecified field.
[ "cpe:2.3:o:moxa:eds-405a_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:moxa:eds-408a_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:moxa:eds-405a:-:*:*:*:*:*:*:*", "cpe:2.3:h:moxa:eds-408a:-:*:*:*:*:*:*:*" ]
null
null
null
4.3
null
CVE-2025-32395
Vite has an `server.fs.deny` bypass with an invalid `request-target`
Vite is a frontend tooling framework for javascript. Prior to 6.2.6, 6.1.5, 6.0.15, 5.4.18, and 4.5.13, the contents of arbitrary files can be returned to the browser if the dev server is running on Node or Bun. HTTP 1.1 spec (RFC 9112) does not allow # in request-target. Although an attacker can send such a request. For those requests with an invalid request-line (it includes request-target), the spec recommends to reject them with 400 or 301. The same can be said for HTTP 2. On Node and Bun, those requests are not rejected internally and is passed to the user land. For those requests, the value of http.IncomingMessage.url contains #. Vite assumed req.url won't contain # when checking server.fs.deny, allowing those kinds of requests to bypass the check. Only apps explicitly exposing the Vite dev server to the network (using --host or server.host config option) and running the Vite dev server on runtimes that are not Deno (e.g. Node, Bun) are affected. This vulnerability is fixed in 6.2.6, 6.1.5, 6.0.15, 5.4.18, and 4.5.13.
[]
6
null
null
null
null
GHSA-m9r6-6whx-5pgr
totolink a3100r V5.9c.4577 is vulnerable to os command injection. The backend of a page is executing the "ping" command, and the input field does not adequately filter special symbols. This can lead to command injection attacks.
[]
null
9.8
null
null
null
GHSA-2m88-4rfx-vghg
An Out-Of-Bounds Write Vulnerability in Autodesk FBX SDK 2020 version and prior may lead to code execution through maliciously crafted FBX files or information disclosure.
[]
null
7.8
null
null
null
GHSA-wh9r-qhjq-2hg4
An arbitrary file upload vulnerability in Huly Platform v0.6.295 allows attackers to execute arbitrary code via uploading a crafted HTML file into chat group.
[]
null
6.5
null
null
null
CVE-2021-26897
Windows DNS Server Remote Code Execution Vulnerability
Windows DNS Server Remote Code Execution Vulnerability
[ "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2008:sp2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:sp2:*:*:*:*:x86:*:*", "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:-:*:-:*", "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:20h2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_20h2:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_1909:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2004:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_server_2008_r2:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2012_r2:*:*:*:*:*:*:x64:*" ]
null
9.8
null
null
null
GHSA-87vx-85r7-j2x8
Adobe Experience Manager versions 6.5.22 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
[]
null
5.4
null
null
null
GHSA-h9xj-hvh6-mrr6
PHP remote file inclusion vulnerability in shambo2.php in the Shambo2 (com_shambo2) component for Mambo 4.5 allows remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path parameter.
[]
null
null
null
null
null
GHSA-835p-qcg2-q9mr
Multiple SQL injection vulnerabilities in akocomment allow remote attackers to execute arbitrary SQL commands via the (1) acparentid or (2) acitemid parameter to an unspecified component, different vectors than CVE-2006-1421.
[]
null
null
null
null
null
GHSA-5qh7-p4hh-vm8p
ZoneMinder before 1.23.3 allows remote authenticated users, and possibly unauthenticated attackers in some installations, to execute arbitrary commands via shell metacharacters in a crafted URL.
[]
null
null
null
null
null
GHSA-j5gc-2q3p-gfx8
A denial of service vulnerability exists when Windows improperly handles objects in memory, aka 'Windows Denial of Service Vulnerability'. This CVE ID is unique from CVE-2019-1343, CVE-2019-1347.
[]
null
null
null
null
null
RHSA-2016:0621
Red Hat Security Advisory: samba security update
samba: Man-in-the-middle attacks possible with NTLMSSP authentication samba: Spoofing vulnerability when domain controller is configured samba: SAMR and LSA man in the middle attacks
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
null
GHSA-5r8p-c5pv-rv87
The Social Stickers WordPress plugin through 2.2.9 does not have CSRF checks in place when updating its Social Network settings, and does not escape some of these fields, which could allow attackers to make a logged-in admin change them and lead to Stored Cross-Site Scripting issues.
[]
null
6.1
null
null
null
CVE-2007-0739
The Login Window in Apple Mac OS X 10.4 through 10.4.9 displays the software update window beneath the loginwindow authentication dialog in certain circumstances related to running scheduled tasks, which allows local users to bypass authentication controls.
[ "cpe:2.3:o:apple:mac_os_x:10.4:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.4.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.4.2:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.4.3:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.4.4:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.4.5:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.4.6:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.4.7:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.4.8:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.4.9:*:*:*:*:*:*:*" ]
null
null
null
4.6
null
CVE-2019-9891
The function getopt_simple as described in Advanced Bash Scripting Guide (ISBN 978-1435752184) allows privilege escalation and execution of commands when used in a shell script called, for example, via sudo.
[ "cpe:2.3:a:tldp:advanced_bash-scripting_guide:*:*:*:*:*:*:*:*" ]
null
null
9.8
10
null
GHSA-gxj5-h4j6-fmfx
NVIDIA NeMo Framework contains a vulnerability where an attacker could cause an improper limitation of a pathname to a restricted directory by an arbitrary file write. A successful exploit of this vulnerability might lead to code execution and data tampering.
[]
null
7.6
null
null
null
CVE-2008-3682
SQL injection vulnerability in dpage.php in YPN PHP Realty allows remote attackers to execute arbitrary SQL commands via the docID parameter.
[ "cpe:2.3:a:ypninc:php_realty:*:*:*:*:*:*:*:*" ]
null
null
null
6.8
null
GHSA-jrvj-hjx2-hc4m
IBM DB2 High Performance Unload load for LUW 6.1, 6.1.0.1, 6.1.0.1 IF1, 6.1.0.2, 6.1.0.2 IF1, and 6.1.0.1 IF2 db2hpum_debug is a setuid root binary which trusts the PATH environment variable. A low privileged user can execute arbitrary commands as root by altering the PATH variable to point to a user controlled location. When a crash is induced the trojan gdb command is executed. IBM X-Force ID: 163488.
[]
null
7.8
null
null
null
CVE-1999-1318
/usr/5bin/su in SunOS 4.1.3 and earlier uses a search path that includes the current working directory (.), which allows local users to gain privileges via Trojan horse programs.
[ "cpe:2.3:o:sun:sunos:*:*:*:*:*:*:*:*", "cpe:2.3:o:sun:sunos:4.1.1:*:*:*:*:*:*:*", "cpe:2.3:o:sun:sunos:4.1.2:*:*:*:*:*:*:*", "cpe:2.3:o:sun:sunos:4.1.3:*:*:*:*:*:*:*", "cpe:2.3:o:sun:sunos:4.1.3c:*:*:*:*:*:*:*" ]
null
null
null
7.2
null
CVE-2019-6667
On BIG-IP 15.0.0-15.0.1, 14.1.0-14.1.0.5, 14.0.0-14.0.0.4, 13.1.0-13.1.1.5, 12.1.0-12.1.4.1, and 11.5.1-11.6.5, under certain conditions, TMM may consume excessive resources when processing traffic for a Virtual Server with the FIX (Financial Information eXchange) profile applied.
[ "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*" ]
null
7.5
null
4.3
null
GHSA-273f-xq73-5xpg
Badminton Center Management System v1.0 is vulnerable to SQL Injection via /bcms/classes/Master.php?f=delete_service.
[]
null
9.8
null
null
null
CVE-2020-27625
In JetBrains YouTrack before 2020.3.888, notifications might have mentioned inaccessible issues.
[ "cpe:2.3:a:jetbrains:youtrack:*:*:*:*:*:*:*:*" ]
null
5.3
null
5
null
GHSA-f58r-p74p-9hp5
Vulnerability in the Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: LLVM Interpreter). Supported versions that are affected are Oracle GraalVM Enterprise Edition: 20.3.7, 21.3.3 and 22.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle GraalVM Enterprise Edition. CVSS 3.1 Base Score 7.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).
[]
null
7.5
null
null
null
CVE-2015-3874
The Sonivox components in Android before 5.1.1 LMY48T allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted media file, aka internal bugs 23335715, 23307276, and 23286323.
[ "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*" ]
null
null
null
10
null
GHSA-2cv8-5c3g-j948
Adobe Media Encoder 15.4.1 (and earlier) is affected by a Null pointer dereference vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
[]
null
5.5
null
null
null
GHSA-5j52-cw8c-xpw2
In ccu, there is a possible out of bounds read due to a logic error. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07570864; Issue ID: ALPS07570864.
[]
null
4.4
null
null
null
GHSA-7rq5-f29h-5pq5
The PDF functionality in Google Chrome before 27.0.1453.110 allows remote attackers to cause a denial of service (invalid free operation) or possibly have unspecified other impact via unknown vectors.
[]
null
null
null
null
null
GHSA-3gg5-c54v-vxvr
xpdf PDF viewer client earlier than 0.91 allows local users to overwrite arbitrary files via a symlink attack.
[]
null
null
null
null
null
CVE-2007-2685
Multiple SQL injection vulnerabilities in index.php in Jetbox CMS 2.1 allow remote attackers to execute arbitrary SQL commands via the (1) view or (2) login parameter.
[ "cpe:2.3:a:jetbox:jetbox_cms:2.1:*:*:*:*:*:*:*" ]
null
null
null
7.5
null
CVE-2018-17441
An issue was discovered on D-Link Central WiFi Manager before v 1.03r0100-Beta1. The 'username' parameter of the addUser endpoint is vulnerable to stored XSS.
[ "cpe:2.3:a:dlink:central_wifimanager:*:*:*:*:*:*:*:*" ]
null
null
6.1
4.3
null
CVE-2008-1436
Microsoft Windows XP Professional SP2, Vista, and Server 2003 and 2008 does not properly assign activities to the (1) NetworkService and (2) LocalService accounts, which might allow context-dependent attackers to gain privileges by using one service process to capture a resource from a second service process that has a LocalSystem privilege-escalation ability, related to improper management of the SeImpersonatePrivilege user right, as originally reported for Internet Information Services (IIS), aka Token Kidnapping.
[ "cpe:2.3:o:microsoft:windows-nt:vista:sp1:x64:*:*:*:*:*", "cpe:2.3:o:microsoft:windows-nt:vista:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows-nt:vista:sp2:x64:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2003:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2003:*:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2003:*:sp1:itanium:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2003:*:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:*:*:itanium:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:*:*:x32:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:*:*:x64:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_vista:*:*:x64:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_vista:-:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:*:sp2:*:*:*:*:*:*" ]
null
null
null
9
null
GHSA-hvrr-2wvw-8fx3
An issue was discovered in YXcms 1.4.7. Cross-site request forgery (CSRF) vulnerability in protected/apps/admin/controller/adminController.php allows remote attackers to delete administrator accounts via index.php?r=admin/admin/admindel.
[]
null
null
6.5
null
null
GHSA-526q-596m-c4g3
A reflected Cross-site Scripting (XSS) vulnerability in J-Web of Juniper Networks Junos OS allows a network-based authenticated attacker to run malicious scripts reflected off J-Web to the victim's browser in the context of their session within J-Web. This may allow the attacker to gain control of the device or attack other authenticated user sessions. This issue affects: Juniper Networks Junos OS All versions prior to 18.3R3-S5; 18.4 versions prior to 18.4R3-S9; 19.1 versions prior to 19.1R3-S6; 19.2 versions prior to 19.2R3-S3; 19.3 versions prior to 19.3R2-S6, 19.3R3-S3; 19.4 versions prior to 19.4R3-S5; 20.1 versions prior to 20.1R3-S4; 20.2 versions prior to 20.2R3-S2; 20.3 versions prior to 20.3R3; 20.4 versions prior to 20.4R3; 21.1 versions prior to 21.1R1-S1, 21.1R2.
[]
null
5.4
null
null
null
GHSA-fqwq-wr4g-qffh
Unspecified vulnerability in the Oracle Agile Engineering Data Management component in Oracle Supply Chain Products Suite 6.1.3.0 allows remote authenticated users to affect confidentiality and integrity via vectors related to BAS - Base Component.
[]
null
null
null
null
null
CVE-2023-20865
VMware Aria Operations for Logs contains a command injection vulnerability. A malicious actor with administrative privileges in VMware Aria Operations for Logs can execute arbitrary commands as root.
[ "cpe:2.3:a:vmware:aria_operations_for_logs:*:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:cloud_foundation:*:*:*:*:*:*:*:*" ]
null
7.2
null
null
null
CVE-2022-29443
WordPress Hotel Booking plugin <= 3.0 - Multiple Authenticated Stored Cross-Site Scripting (XSS) vulnerabilities
Multiple Authenticated (contributor or higher user role) Stored Cross-Site Scripting (XSS) vulnerabilities in Nicdark's Hotel Booking plugin <= 3.0 at WordPress.
[ "cpe:2.3:a:nicdark:hotel_booking:*:*:*:*:*:wordpress:*:*" ]
null
4.1
null
null
null
CVE-2019-7084
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
[ "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
null
null
9.8
10
null
GHSA-wf27-rjfj-r23v
The MapSVG WordPress plugin before 6.2.20 does not validate and escape a parameter via a REST endpoint before using it in a SQL statement, leading to a SQL Injection exploitable by unauthenticated users.
[]
null
9.8
null
null
null
GHSA-w57h-38rg-v7ww
An issue was discovered on Wavlink WL-WN530HG4 M30HG4.V5030.191116 devices. A page is exposed that has the current administrator password in cleartext in the source code of the page. No authentication is required in order to reach the page (a certain live_?.shtml page with the variable syspasswd).
[]
null
7.5
null
null
null