id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
189k
cpes
listlengths
0
5.42k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
patch_commit_url
stringlengths
38
232
CVE-2021-1106
NVIDIA Linux kernel distributions contain a vulnerability in nvmap, where writes may be allowed to read-only buffers, which may result in escalation of privileges, complete denial of service, unconstrained information disclosure, and serious data tampering of all processes on the system.
[ "cpe:2.3:o:nvidia:jetson_linux:*:*:*:*:*:*:*:*", "cpe:2.3:h:nvidia:jetson_agx_xavier:-:*:*:*:*:*:*:*", "cpe:2.3:h:nvidia:jetson_nano:-:*:*:*:*:*:*:*", "cpe:2.3:h:nvidia:jetson_nano_2gb:-:*:*:*:*:*:*:*", "cpe:2.3:h:nvidia:jetson_tx1:-:*:*:*:*:*:*:*", "cpe:2.3:h:nvidia:jetson_tx2:-:*:*:*:*:*:*:*", "cpe:2.3:h:nvidia:jetson_tx2_nx:-:*:*:*:*:*:*:*", "cpe:2.3:h:nvidia:jetson_xavier_nx:-:*:*:*:*:*:*:*", "cpe:2.3:a:nvidia:shield_experience:*:*:*:*:*:*:*:*", "cpe:2.3:h:nvidia:shield_tv:-:*:*:*:*:*:*:*" ]
null
7.8
null
null
null
CVE-2025-20320
Denial of Service (DoS) through “User Interface - Views“ configuration page in Splunk Enterprise
In Splunk Enterprise versions below 9.4.3, 9.3.5, 9.2.7 and 9.1.10, and Splunk Cloud Platform versions below 9.3.2411.107, 9.3.2408.117, and 9.2.2406.121, a low-privileged user that does not hold the "admin" or "power" Splunk roles could craft a malicious payload through the `User Interface - Views` configuration page that could potentially lead to a denial of service (DoS).The user could cause the DoS by exploiting a path traversal vulnerability that allows for deletion of arbitrary files within a Splunk directory. The vulnerability requires the low-privileged user to phish the administrator-level victim by tricking them into initiating a request within their browser. The low-privileged user should not be able to exploit the vulnerability at will.
[]
null
6.3
null
null
null
GHSA-rh5m-mw2h-v9rv
Insufficiently Protected Credentials vulnerability in LiteSpeed Technologies LiteSpeed Cache allows Authentication Bypass.This issue affects LiteSpeed Cache: from n/a before 6.5.0.1.
[]
null
9.8
null
null
null
CVE-2023-34415
When choosing a site-isolated process for a document loaded from a data: URL that was the result of a redirect, Firefox would load that document in the same process as the site that issued the redirect. This bypassed the site-isolation protections against Spectre-like attacks on sites that host an "open redirect". Firefox no longer follows HTTP redirects to data: URLs. This vulnerability affects Firefox < 114.
[ "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*" ]
null
6.1
null
null
null
GHSA-pc83-6763-fqcx
An exploitable heap-based buffer overflow exists in Iceni Argus. When it attempts to convert a PDF containing a malformed font to XML, the tool will attempt to use a size out of the font to search through a linked list of buffers to return. Due to a signedness issue, a buffer smaller than the requested size will be returned. Later when the tool tries to populate this buffer, the overflow will occur which can lead to code execution under the context of the user running the tool.
[]
null
null
7.8
null
null
CVE-2009-2517
The kernel in Microsoft Windows Server 2003 SP2 does not properly handle unspecified exceptions when an error condition occurs, which allows local users to cause a denial of service (reboot) via a crafted application, aka "Windows Kernel Exception Handler Vulnerability."
[ "cpe:2.3:o:microsoft:windows_server_2003:*:sp2:*:*:*:*:*:*" ]
null
null
null
4.9
null
CVE-2022-32001
Badminton Center Management System v1.0 is vulnerable to SQL Injection via bcms/admin/products/view_product.php?id=.
[ "cpe:2.3:a:badminton_center_management_system_project:badminton_center_management_system:1.0:*:*:*:*:*:*:*" ]
null
7.2
null
6.5
null
GHSA-4vc4-6jgc-cg63
Finder 10.4.6 on Apple Mac OS X 10.4.8 allows user-assisted remote attackers to cause a denial of service and possibly execute arbitrary code via a long volume name in a DMG disk image, which results in memory corruption.
[]
null
null
null
null
null
GHSA-j898-7mvf-jvmr
IBM Operational Decision Management 8.5, 8.6, 8.7, 8.8, and 8.9 is vulnerable to a XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 150170.
[]
null
null
9.1
null
null
GHSA-g944-5597-5vcq
Cross-site scripting (XSS) vulnerability in PSCS VPOP3 Web Mail server 2.0e and 2.0f allows remote attackers to inject arbitrary web script or HTML via the redirect parameter to the admin/index.html page.
[]
null
null
null
null
null
GHSA-77xv-jf9g-qvgv
The check_scramble_323 function in MySQL 4.1.x before 4.1.3, and 5.0, allows remote attackers to bypass authentication via a zero-length scrambled string.
[]
null
null
null
null
null
GHSA-w5f6-wm5p-vwm3
A stack-based buffer overflow vulnerability [CWE-121] in FortiWeb version 7.0.1 and earlier, 6.4 all versions, version 6.3.19 and earlier may allow a privileged attacker to execute arbitrary code or commands via specifically crafted CLI `execute backup-local rename` and `execute backup-local show` operations.
[]
null
7.2
null
null
null
RHSA-2024:2974
Red Hat Security Advisory: libXpm security update
libXpm: out of bounds read in XpmCreateXpmImageFromBuffer() libXpm: out of bounds read on XPM with corrupted colormap
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
5.5
null
null
null
CVE-2025-33004
IBM Planning Analytics Local path traversal
IBM Planning Analytics Local 2.0 and 2.1 could allow a privileged user to delete files from directories due to improper pathname restriction.
[ "cpe:2.3:a:ibm:planning_analytics_local:2.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:planning_analytics_local:2.1.0:*:*:*:*:*:*:*" ]
null
6.5
null
null
null
CVE-2024-3663
WP Scraper <= 5.7 - Missing Authorization to Arbitrary Page/Post Creation
The WP Scraper plugin for WordPress is vulnerable to unauthorized access due to a missing capability check on the wp_scraper_multi_scrape_action() function in all versions up to, and including, 5.7. This makes it possible for authenticated attackers, with subscriber-level access and above, to create arbitrary pages and posts.
[]
null
4.3
null
null
null
CVE-2023-50767
Missing permission checks in Jenkins Nexus Platform Plugin 3.18.0-03 and earlier allow attackers with Overall/Read permission to send an HTTP request to an attacker-specified URL and parse the response as XML.
[ "cpe:2.3:a:jenkins:nexus_platform:*:*:*:*:*:jenkins:*:*" ]
null
5.4
null
null
null
GHSA-p7r4-77g3-vcrx
In Splunk Enterprise versions below 8.1.13, 8.2.10, and 9.0.4, the ‘pivot’ search processing language (SPL) command lets a search bypass [SPL safeguards for risky commands](https://docs.splunk.com/Documentation/Splunk/latest/Security/SPLsafeguards) using a saved search job. The vulnerability requires an authenticated user to craft the saved job and a higher privileged user to initiate a request within their browser. The vulnerability affects instances with Splunk Web enabled.
[]
null
8
null
null
null
ICSA-22-172-02
JTEKT TOYOPUC
The affected product lacks authentication functionality, which could allow an attacker to change controller configurations, manipulate data, or cause a denial-of-service condition.CVE-2022-29951 has been assigned to this vulnerability. A CVSS v3 base score of 7.7 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:H/A:H). The affected product lacks privilege separation capabilities, which could allow an attacker to execute arbitrary machine code.CVE-2022-29958 has been assigned to this vulnerability. A CVSS v3 base score of 7.7 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:H/A:H).
[]
null
null
7.7
null
null
GHSA-9588-jwm4-r4w8
A vulnerability was found in the Linux kernel's eBPF verifier when handling internal data structures. Internal memory locations could be returned to userspace. A local attacker with the permissions to insert eBPF code to the kernel can use this to leak internal kernel memory details defeating some of the exploit mitigations in place for the kernel. This flaws affects kernel versions < v5.16-rc6
[]
null
5.5
null
null
null
GHSA-5wxq-q7xr-cgpw
SeaCMS v12.8 has an arbitrary code writing vulnerability in the /jxz7g2/admin_ping.php file.
[]
null
9.8
null
null
null
GHSA-hjxm-5f5m-prmm
.NET Framework Denial of Service Vulnerability.
[]
null
7.5
null
null
null
CVE-2000-0046
Buffer overflow in ICQ 99b 1.1.1.1 client allows remote attackers to execute commands via a malformed URL within an ICQ message.
[ "cpe:2.3:a:mirabilis:icq:0.99b_1.1.1.1:*:*:*:*:*:*:*" ]
null
null
null
7.5
null
GHSA-9xp2-7pgc-57c3
Cross-Site Request Forgery (CSRF) vulnerability in PingOnline Dyslexiefont Free plugin <= 1.0.0 versions.
[]
null
4.3
null
null
null
PYSEC-2018-110
null
Ajenti version version 2 contains a Input Validation vulnerability in ID string on Get-values POST request that can result in Server Crashing. This attack appear to be exploitable via An attacker can freeze te server by sending a giant string to the ID parameter ..
[]
null
null
null
null
null
CVE-2025-23182
UBtech – CWE-203: Observable Discrepancy
CWE-203: Observable Discrepancy
[]
null
4.3
null
null
null
GHSA-5wm2-wm6h-c24c
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Pressaholic WordPress Video Robot - The Ultimate Video Importer allows SQL Injection.This issue affects WordPress Video Robot - The Ultimate Video Importer: from n/a through 1.20.0.
[]
null
9.3
null
null
null
GHSA-g868-j635-p59m
In JetBrains Hub before 2024.2.34646 stored XSS via project description was possible
[]
null
3.5
null
null
null
CVE-2023-34934
A stack overflow in the Edit_BasicSSID_5G function of H3C Magic B1STV100R012 allows attackers to cause a Denial of Service (DoS) via a crafted POST request.
[ "cpe:2.3:h:h3c:magic:*:*:*:*:*:*:*:*", "cpe:2.3:o:h3c:magic_b1st_firmware:100r012:*:*:*:*:*:*:*", "cpe:2.3:h:h3c:magic_b1st:-:*:*:*:*:*:*:*" ]
null
7.5
null
null
null
GHSA-8m7g-3wf3-3hff
Mozilla Firefox before 3.0.19, 3.5.x before 3.5.9, and 3.6.x before 3.6.2, and SeaMonkey before 2.0.4, does not prevent applets from interpreting mouse clicks as drag-and-drop actions, which allows remote attackers to execute arbitrary JavaScript with Chrome privileges by loading a chrome: URL and then loading a javascript: URL.
[]
null
null
null
null
null
CVE-2023-50928
sandbox-accounts-for-events security misconfiguration leads to budget exceed
"Sandbox Accounts for Events" provides multiple, temporary AWS accounts to a number of authenticated users simultaneously via a browser-based GUI. Authenticated users could potentially claim and access empty AWS accounts by sending request payloads to the account API containing non-existent event ids and self-defined budget & duration. This issue only affects cleaned AWS accounts, it is not possible to access AWS accounts in use or existing data/infrastructure. This issue has been patched in version 1.1.0.
[ "cpe:2.3:a:amazon:awslabs_sandbox_accounts_for_events:*:*:*:*:*:*:*:*" ]
null
7.1
null
null
null
GHSA-hwfr-9r4g-vv62
An issue was discovered in Unitrends Enterprise Backup before 9.1.2. A lack of sanitization of user input in the createReportName and saveReport functions in recoveryconsole/bpl/reports.php allows for an authenticated user to create a randomly named file on disk with a user-controlled extension, contents, and path, leading to remote code execution, aka Unrestricted File Upload.
[]
null
null
8.8
null
null
CVE-2009-0442
Directory traversal vulnerability in bbcode.php in PHPbbBook 1.3 and 1.3h allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the l parameter.
[ "cpe:2.3:a:phpbbbook:phpbbbook:1.3:*:*:*:*:*:*:*", "cpe:2.3:a:phpbbbook:phpbbbook:1.3h:*:*:*:*:*:*:*" ]
null
null
null
6.8
null
GHSA-49c8-8f9w-rcc6
eQ-3 Homematic CCU2 and CCU3 obtain session IDs without login. This allows a Denial of Service and is a starting point for other attacks. Affected versions for CCU2: 2.35.16, 2.41.5, 2.41.8, 2.41.9, 2.45.6, 2.45.7, 2.47.10, 2.47.12, 2.47.15. Affected versions for CCU3: 3.41.11, 3.43.16, 3.45.5, 3.45.7, 3.47.10, 3.47.15.
[]
null
null
null
null
null
CVE-2015-8966
arch/arm/kernel/sys_oabi-compat.c in the Linux kernel before 4.4 allows local users to gain privileges via a crafted (1) F_OFD_GETLK, (2) F_OFD_SETLK, or (3) F_OFD_SETLKW command in an fcntl64 system call.
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*" ]
null
null
7.8
7.2
null
CVE-2024-4289
Sailthru Triggermail <= 1.1 - Reflected XSS
The Sailthru Triggermail WordPress plugin through 1.1 does not sanitise and escape various parameters before outputting them back in pages and attributes, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin
[]
null
6.1
null
null
null
GHSA-hf2j-ff52-p8cx
Missing Authorization vulnerability in Andrew Rapps Dashboard To-Do List.This issue affects Dashboard To-Do List: from n/a through 1.2.0.
[]
null
4.3
null
null
null
GHSA-rg7c-qr9w-vgfh
In Dekart Private Disk 2.15, invalid use of the Type3 user buffer for IOCTL codes using METHOD_NEITHER results in arbitrary memory dereferencing.
[]
null
null
null
null
null
CVE-2015-9440
The monetize plugin through 1.03 for WordPress has CSRF with resultant XSS via wp-admin/admin.php?page=monetize-zones-new.
[ "cpe:2.3:a:monetize_project:monetize:*:*:*:*:*:wordpress:*:*" ]
null
6.5
null
4.3
null
CVE-2022-42975
socket/transport.ex in Phoenix before 1.6.14 mishandles check_origin wildcarding. NOTE: LiveView applications are unaffected by default because of the presence of a LiveView CSRF token.
[ "cpe:2.3:a:phoenixframework:phoenix:*:*:*:*:*:*:*:*" ]
null
7.5
null
null
null
GHSA-ww6q-f5mv-3526
An information leak vulnerability in Juniper Networks NorthStar Controller Application prior to version 2.1.0 Service Pack 1 may allow a network-based malicious attacker to perform a man-in-the-middle attack, thereby stealing authentic credentials from encrypted paths which are easily decrypted, and subsequently gain complete control of the system.
[]
null
null
7.5
null
null
GHSA-rp56-2x85-8r3q
PHP remote file inclusion vulnerability in top.php in PHP Module Implementation (PHP-MIP) 0.1 allows remote attackers to execute arbitrary PHP code via a URL in the laypath parameter.
[]
null
null
null
null
null
CVE-2005-0554
Buffer overflow in the URL processor of Microsoft Internet Explorer 5.01, 5.5, and 6 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a URL with a long hostname, aka "URL Parsing Memory Corruption Vulnerability."
[ "cpe:2.3:a:microsoft:internet_explorer:5.01:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:5.5:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:6.0:*:*:*:*:*:*:*" ]
null
null
null
7.5
null
CVE-2023-45374
An issue was discovered in the SportsTeams extension for MediaWiki before 1.35.12, 1.36.x through 1.39.x before 1.39.5, and 1.40.x before 1.40.1. It does not check for the anti-CSRF edit token in Special:SportsTeamsManager and Special:UpdateFavoriteTeams.
[ "cpe:2.3:a:mediawiki:mediawiki:*:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.40.0:-:*:*:*:*:*:*" ]
null
5.3
null
null
null
CVE-2022-27043
Yearning versions 2.3.1 and 2.3.2 Interstellar GA and 2.3.4 - 2.3.6 Neptune is vulnerable to Directory Traversal.
[ "cpe:2.3:a:yearning:yearning:*:*:*:*:*:*:*:*", "cpe:2.3:a:yearning:yearning:2.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:yearning:yearning:2.3.2:*:*:*:*:*:*:*" ]
null
7.5
null
5
null
CVE-2023-21784
3D Builder Remote Code Execution Vulnerability
3D Builder Remote Code Execution Vulnerability
[ "cpe:2.3:a:microsoft:3d_builder:*:*:*:*:*:*:*:*" ]
null
7.8
null
null
null
GHSA-3qm4-fcww-95qr
The RADIUS parser in tcpdump before 4.9.2 has a buffer over-read in print-radius.c:print_attr_string().
[]
null
null
9.8
null
null
CVE-2023-0466
Certificate policy check not enabled
The function X509_VERIFY_PARAM_add0_policy() is documented to implicitly enable the certificate policy check when doing certificate verification. However the implementation of the function does not enable the check which allows certificates with invalid or incorrect policies to pass the certificate verification. As suddenly enabling the policy check could break existing deployments it was decided to keep the existing behavior of the X509_VERIFY_PARAM_add0_policy() function. Instead the applications that require OpenSSL to perform certificate policy check need to use X509_VERIFY_PARAM_set1_policies() or explicitly enable the policy check by calling X509_VERIFY_PARAM_set_flags() with the X509_V_FLAG_POLICY_CHECK flag argument. Certificate policy checks are disabled by default in OpenSSL and are not commonly used by applications.
[ "cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*" ]
null
5.3
null
null
null
CVE-2006-0443
Cross-site scripting (XSS) vulnerability in archive.php in CheesyBlog 1.0 allows remote attackers to inject arbitrary web script or HTML via the (1) realname and (2) comment parameters, or (3) via a javascript URI in the url parameter, when adding a comment.
[ "cpe:2.3:a:cheesyblog:cheesyblog:1.0:*:*:*:*:*:*:*" ]
null
null
null
4.3
null
CVE-2024-10587
Funnelforms Free <= 3.7.4.1 - Authenticated (Contributor+) PHP Object Injection
The Interactive Contact Form and Multi Step Form Builder with Drag & Drop Editor – Funnelforms Free plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 3.7.4.1 via deserialization of untrusted input. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject a PHP Object. No known POP chain is present in the vulnerable software. If a POP chain is present via an additional plugin or theme installed on the target system, it could allow the attacker to delete arbitrary files, retrieve sensitive data, or execute code.
[ "cpe:2.3:a:funnelforms:interactive_contact_form_and_multi_step_form_builder_with_drag_and_drop_editor_funnelforms_free:*:*:*:*:*:*:*:*" ]
null
8.8
null
null
null
GHSA-299q-3p96-5898
Apache Superset Incorrect Authorization vulnerability
An authenticated user could potentially access metadata for a datasource they are not authorized to view by submitting a targeted REST API request. This issue affects Apache Superset before 3.1.2.Users are recommended to upgrade to version 3.1.2 or above, which fixes the issue.
[]
null
4.3
null
null
null
CVE-2018-3977
An exploitable code execution vulnerability exists in the XCF image rendering functionality of SDL2_image-2.0.3. A specially crafted XCF image can cause a heap overflow, resulting in code execution. An attacker can display a specially crafted image to trigger this vulnerability.
[ "cpe:2.3:a:libsdl:sdl_image:2.0.3:*:*:*:*:*:*:*" ]
null
null
8.8
null
null
GHSA-cj4m-g8cq-fx97
A vulnerability has been found in Tongda OA 2017 up to 11.10 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /general/address/private/address/query/delete.php. The manipulation of the argument where_repeat leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
[]
5.3
6.3
null
null
null
GHSA-77rh-r8h5-mfmc
The firmware of InHand Networks InRouter302 V3.5.45 introduces fixes for TALOS-2022-1472 and TALOS-2022-1474. The fixes are incomplete. An attacker can still perform, respectively, a privilege escalation and an information disclosure vulnerability.
[]
null
9.8
null
null
null
GHSA-578g-f3cm-83q3
The Buy Books (aka com.wBooksForSale) application 0.1 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
[]
null
null
null
null
null
GHSA-9rvp-r95w-c5m4
radare2 is vulnerable to Out-of-bounds Read
[]
null
null
null
null
null
CVE-2018-11243
PackLinuxElf64::unpack in p_lx_elf.cpp in UPX 3.95 allows remote attackers to cause a denial of service (double free), limit the ability of a malware scanner to operate on the entire original data, or possibly have unspecified other impact via a crafted file.
[ "cpe:2.3:a:upx_project:upx:3.95:*:*:*:*:*:*:*" ]
null
null
7.8
6.8
null
GHSA-g6qv-6q45-8qrm
Microsoft Word 2007 SP3, Office 2010 SP2, Word 2010 SP2, Word 2013 SP1, Word 2013 RT SP1, Word 2016, Word for Mac 2011, Word 2016 for Mac, Office Compatibility Pack SP3, Word Viewer, Word Automation Services on SharePoint Server 2013 SP1, Office Web Apps Server 2013 SP1, and SharePoint Server 2013 SP1 allow remote attackers to execute arbitrary code via a crafted Office document, aka "Microsoft Office Memory Corruption Vulnerability," a different vulnerability than CVE-2016-0022.
[]
null
null
7.8
null
null
GHSA-m8m6-72r2-h6p7
EMC RSA Archer GRC 5.x before 5.5.3 uses cleartext for stored passwords in unspecified circumstances, which allows remote authenticated users to obtain sensitive information by reading database fields.
[]
null
null
null
null
null
GHSA-xwgq-pcqx-hpmv
URL Redirection to Untrusted Site (Open Redirect) in Ktor
In Ktor through 1.2.6, the client resends data from the HTTP Authorization header to a redirect location.
[]
null
6.1
null
null
null
GHSA-7497-c5pf-w9rv
Missing Authorization vulnerability in Deepak anand WP Dummy Content Generator.This issue affects WP Dummy Content Generator: from n/a through 3.1.2.
[]
null
4.3
null
null
null
CVE-2021-2356
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Replication). Supported versions that are affected are 5.7.34 and prior and 8.0.25 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.9 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H).
[ "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*" ]
null
5.9
null
null
null
CVE-2012-1734
Unspecified vulnerability in Oracle MySQL Server 5.1.62 and earlier, and 5.5.23 and earlier, allows remote authenticated users to affect availability via unknown vectors related to Server Optimizer.
[ "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", "cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_eus:6.3:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*" ]
null
null
null
4
null
CVE-2023-1297
Consul Cluster Peering can Result in Denial of Service
Consul and Consul Enterprise's cluster peering implementation contained a flaw whereby a peer cluster with service of the same name as a local service could corrupt Consul state, resulting in denial of service. This vulnerability was resolved in Consul 1.14.5, and 1.15.3
[ "cpe:2.3:a:hashicorp:consul:*:*:*:*:-:*:*:*", "cpe:2.3:a:hashicorp:consul:*:*:*:*:enterprise:*:*:*" ]
null
4.9
null
null
null
CVE-2025-22925
OS4ED openSIS v7.0 to v9.1 was discovered to contain a SQL injection vulnerability via the table parameter at /attendance/AttendanceCodes.php. The remote, authenticated attacker requires the admin role to successfully exploit this vulnerability.
[]
null
7.5
null
null
null
CVE-2023-32565
An attacker can send a specially crafted request which could lead to leakage of sensitive data or potentially a resource-based DoS attack. Fixed in version 6.4.1.
[ "cpe:2.3:a:ivanti:avalanche:*:*:*:*:*:*:*:*" ]
null
null
6.3
null
null
CVE-2013-4594
The Payment for Webform module 7.x-1.x before 7.x-1.5 for Drupal does not restrict access by anonymous users, which allows remote anonymous users to use the payment of other anonymous users when submitting a form that requires payment.
[ "cpe:2.3:a:payment_for_webform_project:payment_for_webform:7.x-1.0:*:*:*:*:drupal:*:*", "cpe:2.3:a:payment_for_webform_project:payment_for_webform:7.x-1.1:*:*:*:*:drupal:*:*", "cpe:2.3:a:payment_for_webform_project:payment_for_webform:7.x-1.2:*:*:*:*:drupal:*:*", "cpe:2.3:a:payment_for_webform_project:payment_for_webform:7.x-1.3:*:*:*:*:drupal:*:*", "cpe:2.3:a:payment_for_webform_project:payment_for_webform:7.x-1.4:*:*:*:*:drupal:*:*", "cpe:2.3:a:payment_for_webform_project:payment_for_webform:7.x-1.5:*:*:*:*:drupal:*:*" ]
null
null
null
4.3
null
CVE-2024-2492
The PowerPack Addons for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Twitter Tweet widget in all versions up to, and including, 2.7.18 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[ "cpe:2.3:a:ideabox:powerpack_addons_for_elementor:*:*:*:*:*:wordpress:*:*" ]
null
6.4
null
null
null
CVE-2013-2461
Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier and 6 Update 45 and earlier; the Oracle JRockit component in Oracle Fusion Middleware R27.7.5 and earlier and R28.2.7 and earlier; and OpenJDK 7 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries. NOTE: the previous information is from the June and July 2013 CPU. Oracle has not commented on claims from another vendor that this issue allows remote attackers to bypass verification of XML signatures via vectors related to a "Missing check for [a] valid DOMCanonicalizationMethod canonicalization algorithm."
[ "cpe:2.3:a:oracle:jdk:1.6.0:update22:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update23:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update24:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update25:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update26:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update27:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update29:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update30:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update31:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update32:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update33:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update34:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update35:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update37:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update38:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update39:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update41:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.6.0:update43:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_10:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_11:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_12:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_13:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_14:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_15:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_16:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_17:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_18:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_19:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_20:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_21:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_3:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_4:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_5:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_6:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update_7:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update1:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update1_b06:*:*:*:*:*:*", "cpe:2.3:a:sun:jdk:1.6.0:update2:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update10:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update11:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update13:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update15:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update17:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update7:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update9:*:*:*:*:*:*", "cpe:2.3:a:oracle:jrockit:*:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:openjdk:1.7.0:*:*:*:*:*:*:*" ]
null
null
null
7.5
null
GHSA-88vm-phwg-9p3m
LibreOffice before 4.4.6 and 5.x before 5.0.1 and Apache OpenOffice before 4.1.2 allows remote attackers to cause a denial of service (memory corruption and application crash) or execute arbitrary code via an index to a non-existent bookmark in a DOC file.
[]
null
null
null
null
null
GHSA-88hj-hc74-5p58
Ashlar-Vellum Cobalt VS File Parsing Type Confusion Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ashlar-Vellum Cobalt. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of VS files. The issue results from the lack of proper validation of user-supplied data, which can result in a type confusion condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-25245.
[]
null
null
7.8
null
null
GHSA-x679-rfx3-vg73
Heap-based buffer overflow in Microsoft Remote Desktop Connection (formerly Terminal Services Client) running RDP 5.0 through 6.1 on Windows, and Remote Desktop Connection Client for Mac 2.0, allows remote attackers to execute arbitrary code via unspecified parameters, aka "Remote Desktop Connection Heap Overflow Vulnerability."
[]
null
null
null
null
null
GHSA-phjf-vhjh-qv5p
pass through 1.7.3 has a possibility of using a password for an unintended resource. For exploitation to occur, the user must do a git pull, decrypt a password, and log into a remote service with the password. If an attacker controls the central Git server or one of the other members' machines, and also controls one of the services already in the password store, they can rename one of the password files in the Git repository to something else: pass doesn't correctly verify that the content of a file matches the filename, so a user might be tricked into decrypting the wrong password and sending that to a service that the attacker controls. NOTE: for environments in which this threat model is of concern, signing commits can be a solution.
[]
null
null
null
null
null
GHSA-fcw5-4759-g9vf
This vulnerability arises because the application allows the user to perform some sensitive action without verifying that the request was sent intentionally. An attacker can cause a victim's browser to emit an HTTP request to an arbitrary URL in the application.
[]
null
6.5
null
null
null
CVE-2014-2682
Zend Framework 1 (ZF1) before 1.12.4, Zend Framework 2 before 2.1.6 and 2.2.x before 2.2.6, ZendOpenId, ZendRest, ZendService_AudioScrobbler, ZendService_Nirvanix, ZendService_SlideShare, ZendService_Technorati, and ZendService_WindowsAzure before 2.0.2, ZendService_Amazon before 2.0.3, and ZendService_Api before 1.0.0, when PHP-FPM is used, does not properly share the libxml_disable_entity_loader setting between threads, which might allow remote attackers to conduct XML External Entity (XXE) attacks via an XML external entity declaration in conjunction with an entity reference. NOTE: this issue exists because of an incomplete fix for CVE-2012-5657.
[ "cpe:2.3:a:zend:zendrest:*:*:*:*:*:*:*:*", "cpe:2.3:a:zend:zend_framework:*:*:*:*:*:*:*:*", "cpe:2.3:a:zend:zendservice_slideshare:*:*:*:*:*:*:*:*", "cpe:2.3:a:zend:zendservice_api:*:*:*:*:*:*:*:*", "cpe:2.3:a:zend:zendservice_audioscrobbler:*:*:*:*:*:*:*:*", "cpe:2.3:a:zend:zendservice_amazon:*:*:*:*:*:*:*:*", "cpe:2.3:a:zend:zendservice_technorati:*:*:*:*:*:*:*:*", "cpe:2.3:a:zend:zendservice_windowsazure:*:*:*:*:*:*:*:*", "cpe:2.3:a:zend:zendopenid:*:*:*:*:*:*:*:*", "cpe:2.3:a:zend:zendservice_nirvanix:*:*:*:*:*:*:*:*" ]
null
null
null
6.8
null
CVE-2024-36198
Adobe Experience Manager | Cross-site Scripting (Stored XSS) (CWE-79)
Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
[ "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*" ]
null
5.4
null
null
null
GHSA-2vhw-3h86-29h4
An uninitialized memory buffer leak exists in Fortinet FortiOS 5.6.1 to 5.6.3, 5.4.6 to 5.4.7, 5.2 all versions under web proxy's disclaimer response web pages, potentially causing sensitive data to be displayed in the HTTP response.
[]
null
null
7.5
null
null
GHSA-hghq-xw5x-3rcm
Directory traversal vulnerability in index.php for RadScripts RadBids Gold 2 allows remote attackers to read arbitrary files via the read parameter.
[]
null
null
null
null
null
GHSA-6qj9-m9gc-p7c7
The ThreatTrack VIPRE Password Vault app through 1.100.1090 for iOS has Missing SSL Certificate Validation.
[]
null
5.9
null
null
null
RHSA-2023:6137
Red Hat Security Advisory: Migration Toolkit for Runtimes security update
HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
[ "cpe:/a:redhat:migration_toolkit_runtimes:1.0::el8" ]
null
7.5
null
null
null
RHSA-2022:0335
Red Hat Security Advisory: kpatch-patch security update
kernel: xfs: raw block device data leak in XFS_IOC_ALLOCSP IOCTL
[ "cpe:/o:redhat:rhel_e4s:8.1::baseos" ]
null
5.5
null
null
null
CVE-2024-42514
A vulnerability in the legacy chat component of Mitel MiContact Center Business through 10.1.0.4 could allow an unauthenticated attacker to conduct an unauthorized access attack due to inadequate access control checks. A successful exploit requires user interaction and could allow an attacker to access sensitive information and send unauthorized messages during an active chat session.
[ "cpe:2.3:a:mitel:micontact_center_business:*:*:*:*:*:*:*:*" ]
null
8.1
null
null
null
GHSA-9gmj-h4wm-8m4f
Windows LSA Denial of Service Vulnerability
[]
null
7.5
null
null
null
GHSA-4p92-fv6v-fhfj
Cross-site Scripting in microweber
Microweber prior to 1.2.11 is vulnerable to reflected cross-site scripting.
[]
null
5.4
null
null
null
GHSA-89c6-8x2j-h6xj
An issue was discovered in Open Design Alliance Drawings SDK before 2021.12. A memory allocation with excessive size vulnerability exists when reading malformed DGN files, which allows attackers to cause a crash, potentially enabling denial of service (crash, exit, or restart).
[]
null
7.8
null
null
null
GHSA-5c8g-9448-5x46
The YourChannel plugin for WordPress is vulnerable to unauthorized loss of data due to a missing capability check when resetting plugin settings via the yrc_nuke GET parameter in versions up to, and including, 1.2.3. This makes it possible for unauthenticated attackers to delete YouTube channels from the plugin.
[]
null
6.5
null
null
null
CVE-2024-47014
Android before 2024-10-05 on Google Pixel devices allows privilege escalation in the ABL component, A-330537292.
[ "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*" ]
null
8.8
null
null
null
GHSA-hq4p-5mpr-jj9m
Silverstripe XSS in dev/build returnURL Parameter
A XSS risk exists in the returnURL parameter passed to dev/build. An unvalidated url could cause the user to redirect to an unverified third party url outside of the site.This issue is resolved in framework 3.1.14 stable release.
[]
null
4.7
null
null
null
RHSA-2008:0211
Red Hat Security Advisory: kernel security and bug fix update
kernel Race condition in mincore can cause "ps -ef" to hang kernel asynchronous IO on a FIFO kernel panic I4L: fix isdn_ioctl memory issue Issue with core dump owner kernel: insufficient range checks in fault handlers with mremap Kernel doesn't clear DF for signal handlers kernel: race condition in dnotify (local DoS, local roothole possible) kernel: add rcu_read_lock() to fcheck() in both dnotify, locks.c and fix fcntl store/load race in locks.c
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws" ]
null
null
null
null
null
RHSA-2005:640
Red Hat Security Advisory: fetchmail security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
null
GHSA-577w-62cp-f67h
Jenkins Trac Publisher Plugin stores credentials in plain text
Jenkins Trac Publisher Plugin stores credentials unencrypted in job `config.xml` files on the Jenkins controller. These credentials can be viewed by users with Extended Read permission, or access to the Jenkins controller file system.
[]
null
null
4.3
null
null
GHSA-3rj4-hw95-8jqg
Adobe Experience Manager versions 6.5.19 and earlier are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to inject and execute arbitrary JavaScript code within the context of the user's browser session. Exploitation of this issue requires user interaction, such as convincing a victim to click on a malicious link.
[]
null
5.4
null
null
null
RHSA-2016:1089
Red Hat Security Advisory: Red Hat JBoss Web Server 3.0.3 security update
openssl: use-after-free on invalid EC private key import libxml2: CPU exhaustion when processing specially crafted XML input tomcat: directory disclosure tomcat: Session fixation tomcat: CSRF token leak libxml2: Heap-based buffer overflow in xmlDictComputeFastQKey libxml2: Heap-based buffer overflow in xmlParseXmlDecl libxml2: Heap-based buffer overflow in xmlGROW libxml2: Heap buffer overflow in xmlParseMisc libxml2: Out-of-bounds memory access libxml2: heap-based buffer overflow in xmlParseConditionalSections() libxml2: DoS caused by incorrect error detection during XZ decompression libxml2: Buffer overread with XML parser in xmlNextChar libxml2: Buffer overread with HTML parser in push mode in xmlSAX2TextNode libxml2: Out-of-bounds heap read when parsing file with unfinished xml declaration libxml2: out-of-bounds memory access when parsing an unclosed HTML comment tomcat: security manager bypass via StatusManagerServlet tomcat: Security Manager bypass via persistence mechanisms tomcat: security manager bypass via setGlobalContext()
[ "cpe:/a:redhat:jboss_enterprise_web_server:3.0" ]
null
null
6.3
null
null
CVE-2024-50487
WordPress MaanStore API plugin <= 1.0.1 - Account Takeover vulnerability
Authentication Bypass Using an Alternate Path or Channel vulnerability in MaanTheme MaanStore API allows Authentication Bypass.This issue affects MaanStore API: from n/a through 1.0.1.
[ "cpe:2.3:a:maantheme:maanstore_api:*:*:*:*:*:*:*:*", "cpe:2.3:a:maantheme:maanstore_api:*:*:*:*:*:wordpress:*:*" ]
null
9.8
null
null
null
GHSA-g862-f67g-fvx4
Google Chrome before 11.0.696.68 does not properly perform casts of variables during interaction with the WebKit engine, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors.
[]
null
null
null
null
null
GHSA-r3vc-w727-947p
A logic issue applied the incorrect restrictions. This issue was addressed by updating the logic to apply the correct restrictions. This issue is fixed in iOS 13.1.1 and iPadOS 13.1.1. Third party app extensions may not receive the correct sandbox restrictions.
[]
null
null
null
null
null
GHSA-h2x3-hxgf-x7c7
Multiple cross-site scripting (XSS) vulnerabilities in includes/toAdmin.php in Contact Form 7 Integrations plugin 1.0 through 1.3.10 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) uE or (2) uC parameter.
[]
null
null
null
null
null
GHSA-hh3m-g4qj-4835
Spring Security Vulnerable to Authorization Bypass via Security Annotations
Spring Security 6.4.0 - 6.4.3 may not correctly locate method security annotations on parameterized types or methods. This may cause an authorization bypass.You are not affected if you are not using @EnableMethodSecurity, or you do not have method security annotations on parameterized types or methods, or all method security annotations are attached to target methods
[]
null
5.3
null
null
null
GHSA-2jjq-x889-r334
Schneider Electric InduSoft Web Studio before 7.1.3.4 SP3 Patch 4 and InTouch Machine Edition 2014 before 7.1.3.4 SP3 Patch 4 rely on a hardcoded cleartext password to control read access to Project files and Project Configuration files, which makes it easier for local users to obtain sensitive information by discovering this password.
[]
null
null
null
null
null
CVE-2019-18572
The RSA Identity Governance and Lifecycle and RSA Via Lifecycle and Governance products prior to 7.1.1 P03 contain an Improper Authentication vulnerability. A Java JMX agent running on the remote host is configured with plain text password authentication. An unauthenticated remote attacker can connect to the JMX agent and monitor and manage the Java application.
[ "cpe:2.3:a:dell:rsa_identity_governance_and_lifecycle:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:dell:rsa_identity_governance_and_lifecycle:7.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:dell:rsa_identity_governance_and_lifecycle:7.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:dell:rsa_identity_governance_and_lifecycle:7.1.0:-:*:*:*:*:*:*", "cpe:2.3:a:dell:rsa_identity_governance_and_lifecycle:7.1.0:p01:*:*:*:*:*:*", "cpe:2.3:a:dell:rsa_identity_governance_and_lifecycle:7.1.0:p02:*:*:*:*:*:*", "cpe:2.3:a:dell:rsa_identity_governance_and_lifecycle:7.1.0:p03:*:*:*:*:*:*", "cpe:2.3:a:dell:rsa_identity_governance_and_lifecycle:7.1.0:p04:*:*:*:*:*:*", "cpe:2.3:a:dell:rsa_identity_governance_and_lifecycle:7.1.0:p05:*:*:*:*:*:*", "cpe:2.3:a:dell:rsa_identity_governance_and_lifecycle:7.1.0:p06:*:*:*:*:*:*", "cpe:2.3:a:dell:rsa_identity_governance_and_lifecycle:7.1.0:p07:*:*:*:*:*:*", "cpe:2.3:a:dell:rsa_identity_governance_and_lifecycle:7.1.0:p08:*:*:*:*:*:*", "cpe:2.3:a:dell:rsa_identity_governance_and_lifecycle:7.1.1:-:*:*:*:*:*:*", "cpe:2.3:a:dell:rsa_identity_governance_and_lifecycle:7.1.1:p01:*:*:*:*:*:*", "cpe:2.3:a:dell:rsa_identity_governance_and_lifecycle:7.1.1:p02:*:*:*:*:*:*" ]
null
null
8.3
null
null
GHSA-pmc8-6rrw-66jj
Bugzilla 2.x and 3.x through 3.6.11, 3.7.x and 4.0.x before 4.0.8, 4.1.x and 4.2.x before 4.2.3, and 4.3.x before 4.3.3 stores potentially sensitive information under the web root with insufficient access control, which allows remote attackers to read (1) template (aka .tmpl) files, (2) other custom extension files under extensions/, or (3) custom documentation files under docs/ via a direct request.
[]
null
null
null
null
null