id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
197k
cpes
listlengths
0
5.42k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
CVE-2009-3128
Microsoft Office Excel 2002 SP3 and 2003 SP3, and Office Excel Viewer 2003 SP3, does not properly parse the Excel file format, which allows remote attackers to execute arbitrary code via a spreadsheet with a malformed record object, aka "Excel SxView Memory Corruption Vulnerability."
[ "cpe:2.3:a:microsoft:compatibility_pack_word_excel_powerpoint:2007:sp1:*:*:*:*:*:*", "cpe:2.3:a:microsoft:compatibility_pack_word_excel_powerpoint:2007:sp2:*:*:*:*:*:*", "cpe:2.3:a:microsoft:excel:2002:sp3:*:*:*:*:*:*", "cpe:2.3:a:microsoft:excel:2003:sp3:*:*:*:*:*:*", "cpe:2.3:a:microsoft:excel:2007:sp1:*:*:*:*:*:*", "cpe:2.3:a:microsoft:excel:2007:sp2:*:*:*:*:*:*", "cpe:2.3:a:microsoft:excel_viewer:*:sp1:*:*:*:*:*:*", "cpe:2.3:a:microsoft:excel_viewer:*:sp2:*:*:*:*:*:*", "cpe:2.3:a:microsoft:excel_viewer:2003:sp3:*:*:*:*:*:*", "cpe:2.3:a:microsoft:office:2004:*:mac:*:*:*:*:*", "cpe:2.3:a:microsoft:office:2008:*:mac:*:*:*:*:*", "cpe:2.3:a:microsoft:open_xml_file_format_converter:*:*:mac:*:*:*:*:*" ]
null
null
null
9.3
GHSA-j59v-vgcr-hxvf
GeoServer's Server Status shows sensitive environmental variables and Java properties
GeoServer's Server Status page and REST API (at `/geoserver/rest/about/status`) lists *all* environment variables and Java properties to *any* GeoServer user with administrative rights as part of those modules' status message.These variables/properties can also contain sensitive information, such as database passwords or API keys/tokens, for example:Data stores defined with [parameterized catalog settings][catalog] (`-DALLOW_ENV_PARAMETRIZATION=true`) which need a password or access key.GeoServer's official Docker image [uses environment variables to configure PostgreSQL JNDI resources, including credentials][docker-jndi] (`POSTGRES_HOST`, `POSTGRES_USERNAME`, `POSTGRES_PASSWORD`)Additionally, many community-developed GeoServer container images `export` other credentials from their start-up scripts as environment variables to the GeoServer (`java`) process, such as:GeoServer `admin` and master (`root`) passwordsTomcat management application passwordHTTPS/TLS certificate key store passwordAWS S3 bucket access keysThe precise scope of the issue depends on which container image is used and how it is configured.[!NOTE] Some container images allow passing secrets as files (eg: `POSTGRES_PASSWORD_FILE`), or randomly generating passwords on start-up. While this is promoted as best-practice[^secret-files], if its start-up script [`export`s these as environment variables][bash-export] to GeoServer, they are **also** impacted by this issue.ImpactThe “about status” API endpoint (at `/geoserver/rest/about/status`) which powers the Server Status page is only available to administrators.Depending on the operating environment, administrators might have legitimate access to credentials in other ways, but this issue defeats more sophisticated controls (like break-glass access to secrets or role accounts).By default, GeoServer only allows same-origin authenticated API access. This limits the scope for a third-party attacker to use an administrator’s credentials to gain access to credentials (ie: requires XSS).We were unable to determine any other conditions under which the GeoServer REST API may be available more broadly.Fixes / remediationGeoServer 2.24.4 and 2.25.1 hide **all** environment variables and Java system properties *by default*, with *no further action required by GeoServer administrators*.[There are new settings to allow an administrator to display these again][showing] – effectively **reverting** this security fix. We strongly recommend administrators leave these settings as-is, and use alternative mechanisms to access environment variables (instructions below).If you're using GeoServer in a container runtime (such as Docker or Kubernetes) or from some other distributor's packages, you'll need to wait for the maintainer to update the version of GeoServer used in their image.[!WARNING] If you run GeoServer with [parameterized catalog settings][catalog] (`-DALLOW_ENV_PARAMETRIZATION=true`), a GeoServer administrator could use this to access any environment variable or Java property by including it in some field which is rendered by the UI (such as the description field), **even with this fix**.Advice for container / Docker image maintainersUpdate container images to use GeoServer 2.24.4 or 2.25.1 to get the bug fix.Please leave environment variables and Java system properties hidden by default. If you provide the option to re-enable it, [communicate the impact and risks][showing] so that users can make an informed choice.Container images should practice "defence in depth", to limit the impact when it is configured to show environment variables and/or properties:Pass secrets to the container as either:files which are only readable by the GeoServer process/UID, or,references (identifiers) to a secret stored in a cloud provider's metadata or secret management servicePass secrets to GeoServer by generating configuration files as part of your start-up scripts, rather than passing variables/properties or relying on [parameterized catalog settings][catalog].Ensure any configuration files with secrets are not readable by other users.Clear all environment variables which contain secrets _before_ starting GeoServer._Alternatively:_ start up GeoServer with *only* the environment variables it needs, and no secrets.**Don't** pass secrets as command-line flags – these are shown in `ps` to all users!Alternatives for displaying GeoServer's environment variables**On Linux,** you can get all environment variables [set at _start-up time_][linux-environ] for a running process with:**On Windows,** [SysInternals' Process Explorer][proc-exp] can show running processes' environment variables.Current versions of **macOS** do not allow arbitrary access to other running processes' environment variables. Disabling these restrictions (on a macOS level) would significantly reduce the overall security of the system.[^secret-files]: [Docker Compose: How to use secrets in Docker Compose](https://docs.docker.com/compose/use-secrets/), [Docker Swarm: Build support for Docker Secrets into your images](https://docs.docker.com/engine/swarm/secrets/#build-support-for-docker-secrets-into-your-images)
[]
null
4.5
null
null
GHSA-2mgx-x7qr-pm5v
Multiple unspecified vulnerabilities in Oracle Database 10.1.0.5 have unknown impact and attack vectors, aka Oracle Vuln# (1) DB21 for Statistics and (2) DB22 for Upgrade & Downgrade. NOTE: as of 20060719, Oracle has not disputed a claim by a reliable researcher that DB21 is for a local SQL injection vulnerability in SYS.DBMS_STATS, and that DB22 is for SQL injection in SYS.DBMS_UPGRADE.
[]
null
null
null
null
GHSA-gv73-3v96-pq6f
HP Service Manager 7.02, 7.11, 9.20, and 9.21 and Service Center 6.2.8 allow remote authenticated users to conduct unspecified script injection attacks via unknown vectors.
[]
null
null
null
null
CVE-2021-43441
An HTML Injection Vulnerability in iOrder 1.0 allows the remote attacker to execute Malicious HTML codes via the signup form
[ "cpe:2.3:a:iorder_project:iorder:1.0:*:*:*:*:*:*:*" ]
null
5.3
null
5
CVE-2006-3583
Session fixation vulnerability in Jetbox CMS 2.1 SR1 allows remote attackers to hijack web sessions via a crafted link and the administrator section.
[ "cpe:2.3:a:jetbox:jetbox_cms:2.1_sr1:*:*:*:*:*:*:*" ]
null
null
null
7.5
GHSA-r4g3-8h9q-x6rh
SQL injection vulnerability in misc.php in Woltlab Burning Board (WBB) 2.3.4 allows remote attackers to execute arbitrary SQL commands via the sid parameter.
[]
null
null
null
null
CVE-2023-45018
Online Bus Booking System v1.0 - Multiple Unauthenticated SQL Injections (SQLi)
Online Bus Booking System v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The 'username' parameter of the includes/login.php resource does not validate the characters received and they are sent unfiltered to the database.
[ "cpe:2.3:a:online_bus_booking_system_project:online_bus_booking_system:1.0:*:*:*:*:*:*:*" ]
null
9.8
null
null
RHSA-2025:1931
Red Hat Security Advisory: Red Hat Developer Hub 1.4.2 release.
undici: Undici Uses Insufficiently Random Values
[ "cpe:/a:redhat:rhdh:1.4::el9" ]
null
6.8
null
null
CVE-2012-1164
slapd in OpenLDAP before 2.4.30 allows remote attackers to cause a denial of service (assertion failure and daemon exit) via an LDAP search query with attrsOnly set to true, which causes empty attributes to be returned.
[ "cpe:2.3:a:openldap:openldap:*:*:*:*:*:*:*:*", "cpe:2.3:a:openldap:openldap:2.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:openldap:openldap:2.4.7:*:*:*:*:*:*:*", "cpe:2.3:a:openldap:openldap:2.4.8:*:*:*:*:*:*:*", "cpe:2.3:a:openldap:openldap:2.4.9:*:*:*:*:*:*:*", "cpe:2.3:a:openldap:openldap:2.4.10:*:*:*:*:*:*:*", "cpe:2.3:a:openldap:openldap:2.4.11:*:*:*:*:*:*:*", "cpe:2.3:a:openldap:openldap:2.4.12:*:*:*:*:*:*:*", "cpe:2.3:a:openldap:openldap:2.4.13:*:*:*:*:*:*:*", "cpe:2.3:a:openldap:openldap:2.4.14:*:*:*:*:*:*:*", "cpe:2.3:a:openldap:openldap:2.4.15:*:*:*:*:*:*:*", "cpe:2.3:a:openldap:openldap:2.4.16:*:*:*:*:*:*:*", "cpe:2.3:a:openldap:openldap:2.4.17:*:*:*:*:*:*:*", "cpe:2.3:a:openldap:openldap:2.4.18:*:*:*:*:*:*:*", "cpe:2.3:a:openldap:openldap:2.4.19:*:*:*:*:*:*:*", "cpe:2.3:a:openldap:openldap:2.4.20:*:*:*:*:*:*:*", "cpe:2.3:a:openldap:openldap:2.4.21:*:*:*:*:*:*:*", "cpe:2.3:a:openldap:openldap:2.4.22:*:*:*:*:*:*:*", "cpe:2.3:a:openldap:openldap:2.4.23:*:*:*:*:*:*:*", "cpe:2.3:a:openldap:openldap:2.4.24:*:*:*:*:*:*:*", "cpe:2.3:a:openldap:openldap:2.4.25:*:*:*:*:*:*:*", "cpe:2.3:a:openldap:openldap:2.4.26:*:*:*:*:*:*:*", "cpe:2.3:a:openldap:openldap:2.4.27:*:*:*:*:*:*:*", "cpe:2.3:a:openldap:openldap:2.4.28:*:*:*:*:*:*:*" ]
null
null
null
2.6
GHSA-h3jj-5ghg-r32j
In PHP versions 7.3.x below 7.3.13 and 7.4.0 on Windows, when supplying custom headers to mail() function, due to mistake introduced in commit 78f4b4a2dcf92ddbccea1bb95f8390a18ac3342e, if the header is supplied in lowercase, this can result in double-freeing certain memory locations.
[]
null
9.8
null
null
CVE-2018-0482
Cisco Prime Network Control System Stored Cross-Site Scripting Vulnerability
A vulnerability in the web-based management interface of Cisco Prime Network Control System could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the web interface of the affected system. The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of an affected device. An attacker could exploit this vulnerability by persuading a user of the interface to click a malicious link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the web-based management interface or allow the attacker to access sensitive browser-based information.
[ "cpe:2.3:a:cisco:prime_infrastructure:3.5\\(0.0\\):*:*:*:*:*:*:*" ]
null
null
5.4
null
GHSA-86c2-8h98-4wr6
A stack-based buffer overflow in the find_green() function of dcraw through 9.28, as used in ufraw-batch and many other products, may allow a remote attacker to cause a control-flow hijack, denial-of-service, or unspecified other impact via a maliciously crafted raw photo file.
[]
null
null
8.8
null
GHSA-mr5g-mvhg-7rhw
IBM Cloud Pak for Security (CP4S) 1.9.0.0 through 1.9.2.0 could allow an attacker with a valid API key for one tenant to access data from another tenant's account. IBM X-Force ID: 254136.
[]
null
6.8
null
null
GHSA-j39f-8652-4cgj
Buffer overflow in the (1) smap/smapd and (2) CSMAP daemons for Gauntlet Firewall 5.0 through 6.0 allows remote attackers to execute arbitrary code via a crafted mail message.
[]
null
null
null
null
GHSA-wcfc-v97f-vr4j
Dell EMC CloudLink 7.1 and all prior versions contain an Arbitrary File Creation Vulnerability. A remote unauthenticated attacker, may potentially exploit this vulnerability, leading to the execution of arbitrary files on the end user system.
[]
null
null
null
null
CVE-2002-2013
Mozilla 0.9.6 and earlier and Netscape 6.2 and earlier allows remote attackers to steal cookies from another domain via a link with a hex-encoded null character (%00) followed by the target domain.
[ "cpe:2.3:a:mozilla:mozilla:0.9.2:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:mozilla:0.9.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:mozilla:0.9.3:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:mozilla:0.9.4:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:mozilla:0.9.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:mozilla:0.9.5:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:mozilla:0.9.6:*:*:*:*:*:*:*", "cpe:2.3:a:netscape:communicator:4.0:*:*:*:*:*:*:*", "cpe:2.3:a:netscape:communicator:4.4:*:*:*:*:*:*:*", "cpe:2.3:a:netscape:communicator:4.5:*:*:*:*:*:*:*", "cpe:2.3:a:netscape:communicator:4.5_beta:*:*:*:*:*:*:*", "cpe:2.3:a:netscape:communicator:4.06:*:*:*:*:*:*:*", "cpe:2.3:a:netscape:communicator:4.6:*:*:*:*:*:*:*", "cpe:2.3:a:netscape:communicator:4.07:*:*:*:*:*:*:*", "cpe:2.3:a:netscape:communicator:4.7:*:*:*:*:*:*:*", "cpe:2.3:a:netscape:communicator:4.08:*:*:*:*:*:*:*", "cpe:2.3:a:netscape:communicator:4.51:*:*:*:*:*:*:*", "cpe:2.3:a:netscape:communicator:4.61:*:*:*:*:*:*:*", "cpe:2.3:a:netscape:communicator:4.72:*:*:*:*:*:*:*", "cpe:2.3:a:netscape:communicator:4.73:*:*:*:*:*:*:*", "cpe:2.3:a:netscape:communicator:4.74:*:*:*:*:*:*:*", "cpe:2.3:a:netscape:communicator:4.75:*:*:*:*:*:*:*", "cpe:2.3:a:netscape:communicator:4.76:*:*:*:*:*:*:*", "cpe:2.3:a:netscape:communicator:4.77:*:*:*:*:*:*:*", "cpe:2.3:a:netscape:communicator:4.78:*:*:*:*:*:*:*", "cpe:2.3:a:netscape:navigator:4.77:*:*:*:*:*:*:*", "cpe:2.3:a:netscape:navigator:6.0:*:*:*:*:*:*:*", "cpe:2.3:a:netscape:navigator:6.01:*:*:*:*:*:*:*", "cpe:2.3:a:netscape:navigator:6.1:*:*:*:*:*:*:*", "cpe:2.3:a:netscape:navigator:6.2:*:*:*:*:*:*:*" ]
null
null
null
5
CVE-2020-35418
Cross Site Scripting (XSS) in the contact page of Group Office CRM 6.4.196 by uploading a crafted svg file.
[ "cpe:2.3:a:group-office:group_office:6.4.196:*:*:*:*:*:*:*" ]
null
5.4
null
3.5
GHSA-p2pp-ch98-m4g2
Unspecified vulnerability in the WebLogic Server component in Oracle BEA Product Suite 9.2, 9.1, 9.0, and 8.1 SP6 has unknown impact and local attack vectors.
[]
null
null
null
null
CVE-2023-3470
BIG-IP FIPS HSM password vulnerability CVE-2023-3470
Specific F5 BIG-IP platforms with Cavium Nitrox FIPS HSM cards generate a deterministic password for the Crypto User account.  The predictable nature of the password allows an authenticated user with TMSH access to the BIG-IP system, or anyone with physical access to the FIPS HSM, the information required to generate the correct password.  On vCMP systems, all Guests share the same deterministic password, allowing those with TMSH access on one Guest to access keys of a different Guest. The following BIG-IP hardware platforms are affected: 10350v-F, i5820-DF, i7820-DF, i15820-DF, 5250v-F, 7200v-F, 10200v-F, 6900-F, 8900-F, 11000-F, and 11050-F. The BIG-IP rSeries r5920-DF and r10920-DF are not affected, nor does the issue affect software FIPS implementations or network HSM configurations. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated.
[ "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_access_policy_manager:15.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:15.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:*:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:15.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_analytics:15.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_application_acceleration_manager:15.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_application_security_manager:15.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_application_visibility_and_reporting:*:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_application_visibility_and_reporting:15.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_carrier-grade_nat:*:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_carrier-grade_nat:15.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_ddos_hybrid_defender:*:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_ddos_hybrid_defender:15.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_domain_name_system:15.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_edge_gateway:15.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_fraud_protection_service:15.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_global_traffic_manager:15.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_link_controller:15.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_local_traffic_manager:15.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:15.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_ssl_orchestrator:*:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_ssl_orchestrator:15.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_webaccelerator:15.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_websafe:*:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_websafe:15.1.0:*:*:*:*:*:*:*", "cpe:2.3:o:f5:big-ip_10350v-f_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:f5:big-ip_10350v-f:-:*:*:*:*:*:*:*", "cpe:2.3:o:f5:big-ip_i5820-df_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:f5:big-ip_i5820-df:-:*:*:*:*:*:*:*", "cpe:2.3:o:f5:big-ip_i7820-df_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:f5:big-ip_i7820-df:-:*:*:*:*:*:*:*", "cpe:2.3:o:f5:big-ip_i15820-df_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:f5:big-ip_i15820-df:-:*:*:*:*:*:*:*", "cpe:2.3:o:f5:big-ip_5250v-f_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:f5:big-ip_5250v-f:-:*:*:*:*:*:*:*", "cpe:2.3:o:f5:big-ip_7200v-f_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:f5:big-ip_7200v-f:-:*:*:*:*:*:*:*", "cpe:2.3:o:f5:big-ip_10200v-f_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:f5:big-ip_10200v-f:-:*:*:*:*:*:*:*", "cpe:2.3:o:f5:big-ip_6900-f_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:f5:big-ip_6900-f:-:*:*:*:*:*:*:*", "cpe:2.3:o:f5:big-ip_8900-f_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:f5:big-ip_8900-f:-:*:*:*:*:*:*:*", "cpe:2.3:o:f5:big-ip_11000-f_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:f5:big-ip_11000-f:-:*:*:*:*:*:*:*", "cpe:2.3:o:f5:big-ip_11050-f_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:f5:big-ip_11050-f:-:*:*:*:*:*:*:*" ]
null
6
null
null
GHSA-2946-xv2c-75wg
The UpdateDataSize function in ebmlmaster.c in libebml2 through 2012-08-26 allows remote attackers to cause a denial of service (assert fault) via a crafted mkv file.
[]
null
null
6.5
null
RHSA-2024:8131
Red Hat Security Advisory: firefox security update
firefox: Use-after-free in Animation timeline (128.3.1 ESR Chemspill)
[ "cpe:/a:redhat:rhel_aus:8.6::appstream", "cpe:/a:redhat:rhel_e4s:8.6::appstream", "cpe:/a:redhat:rhel_tus:8.6::appstream" ]
null
9.8
null
null
RHSA-2023:7488
Red Hat Security Advisory: Red Hat Single Sign-On 7.6.6 security update
keycloak: impersonation and lockout possible through incorrect handling of email trust bouncycastle: potential blind LDAP injection attack using a self-signed certificate HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
[ "cpe:/a:redhat:red_hat_single_sign_on:7.6.6" ]
null
7.5
null
null
GHSA-7xrr-3x3h-9hf4
Out-of-bounds read vulnerability exists in V-Server V4.0.18.0 and earlier and V-Server Lite V4.0.18.0 and earlier. If a user opens a specially crafted VPR file, information may be disclosed and/or arbitrary code may be executed.
[]
null
7.8
null
null
GHSA-wpgx-8qqv-qrcq
CRLF injection vulnerability in WebKit in Apple Safari before 4.0, iPhone OS 1.0 through 2.2.1, and iPhone OS for iPod touch 1.1 through 2.2.1 allows remote attackers to inject HTTP headers and bypass the Same Origin Policy via a crafted HTML document, related to cross-site scripting (XSS) attacks that depend on communication with arbitrary web sites on the same server through use of XMLHttpRequest without a Host header.
[]
null
null
null
null
GHSA-c3vv-fgcp-2m26
CVE-2025-27703 is a privilege escalation vulnerability in the management console of Absolute Secure Access prior to version 13.54. Attackers with administrative access to a specific subset of privileged features in the console can elevate their permissions to access additional features in the console. The attack complexity is low, there are no preexisting attack requirements; the privileges required are high, and there is no user interaction required. The impact to system confidentiality is low, the impact to system integrity is high and the impact to system availability is low.
[]
7
6
null
null
CVE-2006-5046
Unspecified vulnerability in RS Gallery2 (com_rsgallery2) 1.11.3 and earlier for Joomla! has unspecified impact and attack vectors, related to lack of "hardened language files."
[ "cpe:2.3:a:joomla:rs_gallery2:*:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:rs_gallery2:1.9.4_alpha:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:rs_gallery2:1.9.5_alpha:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:rs_gallery2:1.10.1_alpha:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:rs_gallery2:1.10.2_alpha:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:rs_gallery2:1.10.3_alpha:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:rs_gallery2:1.10.4_alpha:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:rs_gallery2:1.10.5_alpha:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:rs_gallery2:1.10.6_alpha:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:rs_gallery2:1.10.7_alpha:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:rs_gallery2:1.10.8_alpha:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:rs_gallery2:1.10.9_alpha:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:rs_gallery2:1.10.10_alpha:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:rs_gallery2:1.10.11_alpha:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:rs_gallery2:1.10.12_alpha:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:rs_gallery2:1.10.13_alpha:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:rs_gallery2:1.10.14_alpha:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:rs_gallery2:1.11.0_alpha:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:rs_gallery2:1.11.1_alpha:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:rs_gallery2:1.11.2_alpha:*:*:*:*:*:*:*" ]
null
null
null
7.5
ICSA-21-040-04
Siemens RUGGEDCOM ROX II
A cached side channel attack during handshakes using RSA encryption could allow for the decryption of encrypted content. This is a variant of the Adaptive Chosen Ciphertext attack (AKA Bleichenbacher attack) and affects all NSS versions prior to NSS 3.41. A cached side channel attack during handshakes using RSA encryption could allow for the decryption of encrypted content. This is a variant of the Adaptive Chosen Ciphertext attack (AKA Bleichenbacher attack) and affects all NSS versions prior to NSS 3.41. A cached side channel attack during handshakes using RSA encryption could allow for the decryption of encrypted content. This is a variant of the Adaptive Chosen Ciphertext attack (AKA Bleichenbacher attack) and affects all NSS versions prior to NSS 3.41. A cached side channel attack during handshakes using RSA encryption could allow for the decryption of encrypted content. This is a variant of the Adaptive Chosen Ciphertext attack (AKA Bleichenbacher attack) and affects all NSS versions prior to NSS 3.41. A cached side channel attack during handshakes using RSA encryption could allow for the decryption of encrypted content. This is a variant of the Adaptive Chosen Ciphertext attack (AKA Bleichenbacher attack) and affects all NSS versions prior to NSS 3.41. A cached side channel attack during handshakes using RSA encryption could allow for the decryption of encrypted content. This is a variant of the Adaptive Chosen Ciphertext attack (AKA Bleichenbacher attack) and affects all NSS versions prior to NSS 3.41.
[]
null
7.5
null
null
RHSA-2020:1518
Red Hat Security Advisory: git security update
git: Crafted URL containing new lines can cause credential leak
[ "cpe:/a:redhat:rhel_e4s:8.0::appstream" ]
null
7.5
null
null
GHSA-xf97-7h34-8mrr
e2guardian v5.4.x <= v5.4.3r is affected by missing SSL certificate validation in the SSL MITM engine. In standalone mode (i.e., acting as a proxy or a transparent proxy), with SSL MITM enabled, e2guardian, if built with OpenSSL v1.1.x, did not validate hostnames in certificates of the web servers that it connected to, and thus was itself vulnerable to MITM attacks.
[]
null
7.4
null
null
GHSA-9jf5-h94c-4h3g
The Supervisor in Sandstorm doesn't set and enforce the resource limits of a process. This allows remote attackers to cause a denial of service by launching a fork bomb in the sandbox, or by using a large amount of disk space.
[]
null
null
6.5
null
CVE-2022-48836
Input: aiptek - properly check endpoint type
In the Linux kernel, the following vulnerability has been resolved: Input: aiptek - properly check endpoint type Syzbot reported warning in usb_submit_urb() which is caused by wrong endpoint type. There was a check for the number of endpoints, but not for the type of endpoint. Fix it by replacing old desc.bNumEndpoints check with usb_find_common_endpoints() helper for finding endpoints Fail log: usb 5-1: BOGUS urb xfer, pipe 1 != type 3 WARNING: CPU: 2 PID: 48 at drivers/usb/core/urb.c:502 usb_submit_urb+0xed2/0x18a0 drivers/usb/core/urb.c:502 Modules linked in: CPU: 2 PID: 48 Comm: kworker/2:2 Not tainted 5.17.0-rc6-syzkaller-00226-g07ebd38a0da2 #0 Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.14.0-2 04/01/2014 Workqueue: usb_hub_wq hub_event ... Call Trace: <TASK> aiptek_open+0xd5/0x130 drivers/input/tablet/aiptek.c:830 input_open_device+0x1bb/0x320 drivers/input/input.c:629 kbd_connect+0xfe/0x160 drivers/tty/vt/keyboard.c:1593
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*" ]
null
5.5
null
null
CVE-2025-4025
itsourcecode Placement Management System registration.php sql injection
A vulnerability classified as critical was found in itsourcecode Placement Management System 1.0. Affected by this vulnerability is an unknown functionality of the file /registration.php. The manipulation of the argument Name leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. Other parameters might be affected as well.
[]
6.9
7.3
7.3
7.5
RHSA-2010:0925
Red Hat Security Advisory: krb5 security and bug fix update
krb5: incorrect acceptance of certain checksums (MITKRB5-SA-2010-007) krb5: multiple checksum handling vulnerabilities (MITKRB5-SA-2010-007) krb5: krb5 may accept authdata checksums with low-entropy derived keys (MITKRB5-SA-2010-007)
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
GHSA-9rgm-96q6-gc9m
WebAccess/NMS (Versions prior to v3.0.3_Build6299) has an improper authentication vulnerability, which may allow unauthorized users to view resources monitored and controlled by the WebAccess/NMS, as well as IP addresses and names of all the devices managed via WebAccess/NMS.
[]
null
null
null
null
GHSA-9pg7-c56m-xqjx
In the Linux kernel, the following vulnerability has been resolved:wifi: brcmfmac: Fix oops due to NULL pointer dereference in brcmf_sdiod_sglist_rw()This patch fixes a NULL pointer dereference bug in brcmfmac that occurs when a high 'sd_sgentry_align' value applies (e.g. 512) and a lot of queued SKBs are sent from the pkt queue.The problem is the number of entries in the pre-allocated sgtable, it is nents = max(rxglom_size, txglom_size) + max(rxglom_size, txglom_size) >> 4 + 1. Given the default [rt]xglom_size=32 it's actually 35 which is too small. Worst case, the pkt queue can end up with 64 SKBs. This occurs when a new SKB is added for each original SKB if tailroom isn't enough to hold tail_pad. At least one sg entry is needed for each SKB. So, eventually the "skb_queue_walk loop" in brcmf_sdiod_sglist_rw may run out of sg entries. This makes sg_next return NULL and this causes the oops.The patch sets nents to max(rxglom_size, txglom_size) * 2 to be able handle the worst-case. Btw. this requires only 64-35=29 * 16 (or 20 if CONFIG_NEED_SG_DMA_LENGTH) = 464 additional bytes of memory.
[]
null
5.5
null
null
GHSA-67v4-r89v-8632
The XML parser in IBM Rational Collaborative Lifecycle Management 3.0.1.6 before iFix8, 4.0 before 4.0.7 iFix11, 5.0 before 5.0.2 iFix18, and 6.0 before 6.0.2 iFix5; Rational Quality Manager 3.0.1.6 before iFix8, 4.0 before 4.0.7 iFix11, 5.0 before 5.0.2 iFix18, and 6.0 before 6.0.2 iFix5; Rational Team Concert 3.0.1.6 before iFix8, 4.0 before 4.0.7 iFix11, 5.0 before 5.0.2 iFix18, and 6.0 before 6.0.2 iFix5; Rational DOORS Next Generation 4.0 before 4.0.7 iFix11, 5.0 before 5.0.2 iFix18, and 6.0 before 6.0.2 iFix5; Rational Engineering Lifecycle Manager 4.x before 4.0.7 iFix11, 5.0 before 5.0.2 iFix18, and 6.0 before 6.0.2 iFix5; Rational Rhapsody Design Manager 4.0 before 4.0.7 iFix11, 5.0 before 5.0.2 iFix18, and 6.0 before 6.0.2 iFix5; and Rational Software Architect Design Manager 4.0 before 4.0.7 iFix11, 5.0 before 5.0.2 iFix18, and 6.0 before 6.0.2 iFix5 allows remote authenticated users to read arbitrary files or cause a denial of service via an XML document containing an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue.
[]
null
null
5.4
null
GHSA-728w-fq42-m52c
OverviewXML documents optionally contain a Document Type Definition (DTD), which, among other features, enables the definition of XML entities. It is possible to define an entity by providing a substitution string in the form of a URI. Once the content of the URI is read, it is fed back into the application that is processing the XML. This application may echo back the data (e.g. in an error message), thereby exposing the file contents. (CWE-611)DescriptionHitachi Vantara Pentaho Business Analytics Server versions before 10.2.0.2, including 9.3.x and 8.3.x, do not correctly protect Pentaho Data Integration MessageSourceCrawler against out-of-band XML External Entity Reference.ImpactBy submitting an XML file that defines an external entity with a file:// URI, an attacker can cause the processing application to read the contents of a local file. Using URIs with other schemes such as http://, the attacker can force the application to make outgoing requests to servers that the attacker cannot reach directly, which can be used to bypass firewall restrictions or hide the source of attacks such as port scanning.
[]
null
4.9
null
null
GHSA-cjfx-9fmj-c733
Cross-site scripting (XSS) vulnerability in Lycos HTMLGear guestbook allows remote attackers to inject arbitrary script via (1) STYLE attributes or (2) SRC attributes in an IMG tag.
[]
null
null
null
null
CVE-2006-7034
SQL injection vulnerability in directory.php in Super Link Exchange Script 1.0 might allow remote attackers to execute arbitrary SQL queries via the cat parameter.
[ "cpe:2.3:o:apple:mac_os_x:10.4.9:*:*:*:*:*:*:*", "cpe:2.3:o:hp:hp-ux:*:*:*:*:*:*:*:*", "cpe:2.3:o:hp:tru64:5.1b_pk2_bl22:*:*:*:*:*:*:*", "cpe:2.3:o:ibm:aix:*:*:*:*:*:*:*:*", "cpe:2.3:o:ibm:os2:*:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_2000:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_2003_server:sp2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_95:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_98:*:gold:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_98se:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_me:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_nt:4.0:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:*:gold:*:*:*:*:*:*", "cpe:2.3:o:santa_cruz_operation:sco_unix:*:*:*:*:*:*:*:*", "cpe:2.3:o:sun:solaris:*:*:*:*:*:*:*:*", "cpe:2.3:o:windriver:bsdos:*:*:*:*:*:*:*:*", "cpe:2.3:a:super_link_exchange_script:super_link_exchange_script:1.0:*:*:*:*:*:*:*" ]
null
null
null
7.5
CVE-2017-15860
In all Qualcomm products with Android releases from CAF using the Linux kernel, while processing an encrypted authentication management frame, a stack buffer overflow may potentially occur.
[ "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*" ]
null
null
7.8
9.3
GHSA-33v5-9rfm-w3f4
The WP QuickLaTeX WordPress plugin before 3.8.7 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).
[]
null
7.1
null
null
GHSA-475g-6fvx-3hr3
Cross-Site Request Forgery (CSRF) vulnerability in ARI Soft Contact Form 7 Connector.This issue affects Contact Form 7 Connector: from n/a through 1.2.2.
[]
null
4.3
null
null
CVE-2018-8838
A weakness in access controls in CENTUM CS 1000 all versions, CENTUM CS 3000 versions R3.09.50 and earlier, CENTUM CS 3000 Small versions R3.09.50 and earlier, CENTUM VP versions R6.03.10 and earlier, CENTUM VP Small versions R6.03.10 and earlier, CENTUM VP Basic versions R6.03.10 and earlier, Exaopc versions R3.75.00 and earlier, B/M9000 CS all versions, and B/M9000 VP versions R8.01.01 and earlier may allow a local attacker to exploit the message management function of the system. A CVSS v3 base score of 6.5 has been calculated; the CVSS vector string is (AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:H/A:H).
[ "cpe:2.3:a:yokogawa:b\\/m9000_cs:-:*:*:*:*:*:*:*", "cpe:2.3:a:yokogawa:b\\/m9000_vp:*:*:*:*:*:*:*:*", "cpe:2.3:a:yokogawa:centum_cs_3000:*:*:*:*:*:*:*:*", "cpe:2.3:a:yokogawa:centum_cs_3000:*:*:*:*:small:*:*:*", "cpe:2.3:a:yokogawa:centum_vp:*:*:*:*:*:*:*:*", "cpe:2.3:a:yokogawa:centum_vp:*:*:*:*:basic:*:*:*", "cpe:2.3:a:yokogawa:centum_vp:*:*:*:*:small:*:*:*", "cpe:2.3:a:yokogawa:exaopc:*:*:*:*:*:*:*:*" ]
null
null
6.5
4.4
CVE-2023-2231
MAXTECH MAX-G866ac Remote Management missing authentication
A vulnerability, which was classified as critical, was found in MAXTECH MAX-G866ac 0.4.1_TBRO_20160314. This affects an unknown part of the component Remote Management. The manipulation leads to missing authentication. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-227001 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
[ "cpe:2.3:o:max-tech:max-g866ac_firmware:0.4.1_tbro_20160314:*:*:*:*:*:*:*", "cpe:2.3:h:max-tech:max-g866ac:-:*:*:*:*:*:*:*" ]
null
9.8
9.8
10
GHSA-wx9g-6j2h-vxgp
htmly v2.8.1 was discovered to contain an arbitrary file deletion vulnerability via the component \views\backup.html.php.
[]
null
8.1
null
null
CVE-2021-29773
IBM Security Guardium 10.6 and 11.3 could allow a remote authenticated attacker to obtain sensitive information or modify user details caused by an insecure direct object vulnerability (IDOR). IBM X-Force ID: 202865.
[ "cpe:2.3:a:ibm:security_guardium:10.6:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:security_guardium:11.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*" ]
null
null
5.4
null
CVE-2017-13735
There is a floating point exception in the kodak_radc_load_raw function in dcraw_common.cpp in LibRaw 0.18.2. It will lead to a remote denial of service attack.
[ "cpe:2.3:a:libraw:libraw:0.18.2:*:*:*:*:*:*:*" ]
null
null
7.5
5
CVE-2020-6485
Insufficient data validation in media router in Google Chrome prior to 83.0.4103.61 allowed a remote attacker who had compromised the renderer process to bypass navigation restrictions via a crafted HTML page.
[ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "cpe:2.3:o:google:chrome_os:-:*:*:*:*:*:*:*", "cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*" ]
null
6.5
null
4.3
CVE-2017-13690
The IKEv2 parser in tcpdump before 4.9.2 has a buffer over-read in print-isakmp.c, several functions.
[ "cpe:2.3:a:tcpdump:tcpdump:*:*:*:*:*:*:*:*" ]
null
null
9.8
7.5
GHSA-93xx-cvmc-9w3v
On a compromised node, the fluid-csi service account can be used to modify node specs
ImpactIf a malicious user gains control of a Kubernetes node running fluid csi pod (controlled by the `csi-nodeplugin-fluid` node-daemonset), he/she can leverage the fluid-csi service account to modify specs of all the nodes in the cluster. However, since this service account lacks "list node" permissions, the attacker may need to use other techniques to identify vulnerable nodes.Once the attacker identifies and modifies the node specs, he/she can manipulate system-level-privileged components to access all secrets in the cluster or execute pods on other nodes. This allows he/she to elevate privileges beyond the compromised node and potentially gain full privileged access to the whole cluster.To exploit this vulnerability, the attacker can make all other nodes unschedulable (for example, patch node with taints) and wait for system-critical components with high privilege to appear on the compromised node. However, this attack requires two prerequisites: a compromised node and identifying all vulnerable nodes through other means. Additionally, since the attack is passive and requires patience and luck, the severity of this finding is considered medium.PatchesFor users who're using version < 0.8.6, >= 0.7.0, upgrade to v0.8.6.WorkaroundsDelete the `csi-nodeplugin-fluid` daemonset in `fluid-system` namespace and avoid using CSI mode to mount FUSE file systems. Alternatively using sidecar mode to mount FUSE file systems is recommended. Refer to [the doc](https://github.com/fluid-cloudnative/fluid/blob/master/docs/en/samples/knative.md) to get a full example of how to use sidecar mode.ReferencesFixed by [Fix rbacs and limit CSI Plugin's node related access](https://github.com/fluid-cloudnative/fluid/commit/77c8110a3d1ec077ae2bce6bd88d296505db1550)CreditsSpecial thanks to the discoverers of this issue:Nanzi Yang ([nzyang@stu.xidian.edu.cn](mailto:nzyang@stu.xidian.edu.cn))
[]
null
4
null
null
cisco-sa-cimc-enum-CyheP3B7
Cisco Integrated Management Controller Username Enumeration Vulnerability
A vulnerability in Cisco Integrated Management Controller could allow an unauthenticated, remote attacker to enumerate valid usernames within the vulnerable application. The vulnerability is due to differences in authentication responses sent back from the application as part of an authentication attempt. An attacker could exploit this vulnerability by sending authentication requests to the affected application. A successful exploit could allow the attacker to confirm the names of administrative user accounts for use in further attacks. There are no workarounds that address this vulnerability.
[]
null
5.3
null
null
GHSA-f5m2-vc78-7pcq
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in NotFound Tab My Content allows Reflected XSS. This issue affects Tab My Content: from n/a through 1.0.0.
[]
null
7.1
null
null
GHSA-j55p-6g3h-cmqr
GameSpy SDK CD-Key Validation Toolkit, as used by many online games, allows remote attackers to bypass the CD key validation by sending a spoofed \disc\ command, which tells the server the CD key is no longer in use.
[]
null
null
null
null
GHSA-prrq-4jh4-phqq
Adobe Acrobat and Reader versions , 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2017.011.30142 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an internal ip disclosure vulnerability. Successful exploitation could lead to information disclosure.
[]
null
null
null
null
CVE-2025-3470
TS Poll – Survey, Versus Poll, Image Poll, Video Poll <= 2.4.6 - Authenticated (Administrator+) SQL Injection via 's' Parameter
The TS Poll – Survey, Versus Poll, Image Poll, Video Poll plugin for WordPress is vulnerable to SQL Injection via the s parameter in all versions up to, and including, 2.4.6 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with Administrator-level access and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.
[]
null
4.9
null
null
GHSA-r29x-667c-gv4v
Cookies of authenticated Advantech ADAM-5630 users remain as active valid cookies when a session is closed. Forging requests with a legitimate cookie, even if the session was terminated, allows an unauthorized attacker to act with the same level of privileges of the legitimate user.
[]
8.5
8
null
null
GHSA-jpj3-79gp-9hv5
An issue in the component /userRpm/NetworkCfgRpm of TP-Link TL-WR1041N V2 allows attackers to cause a Denial of Service (DoS) via a crafted GET request.
[]
null
7.5
null
null
GHSA-r56v-99h2-76vh
Navigations through the Android-specific `intent` URL scheme could have been misused to escape iframe sandbox. Note: This issue only affected Firefox for Android. Other operating systems are unaffected. This vulnerability affects Firefox < 85.
[]
null
null
null
null
CVE-2020-10238
An issue was discovered in Joomla! before 3.9.16. Various actions in com_templates lack the required ACL checks, leading to various potential attack vectors.
[ "cpe:2.3:a:joomla:joomla\\!:*:*:*:*:*:*:*:*" ]
null
7.5
null
5
CVE-2011-3328
The png_handle_cHRM function in pngrutil.c in libpng 1.5.4, when color-correction support is enabled, allows remote attackers to cause a denial of service (divide-by-zero error and application crash) via a malformed PNG image containing a cHRM chunk associated with a certain zero value.
[ "cpe:2.3:a:greg_roelofs:libpng:1.5.4:*:*:*:*:*:*:*" ]
null
null
null
2.6
GHSA-36x5-f2vx-p4jf
Multiple cross-site scripting (XSS) vulnerabilities in Test/WorkArea/workarea.aspx in Ektron Content Management System (CMS) before 9.10 SP1 (Build 9.1.0.184.1.114) allow remote authenticated users to inject arbitrary web script or HTML via the (1) page, (2) action, (3) folder_id, or (4) LangType parameter.
[]
null
null
null
null
ICSA-17-306-01
ICSA-17-306-01 Siemens SIMATIC PCS 7 (Update A)
An authenticated, remote attacker who is member of the "administrators" group couldcrash services by sending specially crafted messages to the DCOM interface.
[]
null
null
4.9
null
CVE-2023-38271
IBM Cloud Pak System information disclosure
IBM Cloud Pak System 2.3.3.0, 2.3.3.3, 2.3.3.3 iFix1, 2.3.3.4, 2.3.3.5, 2.3.3.6, 2.3.3.6 iFix1, 2.3.3.6 iFix2, 2.3.3.7, and 2.3.3.7 iFix1 could allow an authenticated user to obtain sensitive information from log files.
[ "cpe:2.3:a:ibm:cloud_pak_system:2.3.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:cloud_pak_system:2.3.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:cloud_pak_system:2.3.3.3:ifix1:*:*:*:*:*:*", "cpe:2.3:a:ibm:cloud_pak_system:2.3.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:cloud_pak_system:2.3.3.5:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:cloud_pak_system:2.3.3.6:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:cloud_pak_system:2.3.3.6:ifix1:*:*:*:*:*:*", "cpe:2.3:a:ibm:cloud_pak_system:2.3.3.6:ifix2:*:*:*:*:*:*", "cpe:2.3:a:ibm:cloud_pak_system:2.3.3.7:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:cloud_pak_system:2.3.3.7:ifix1:*:*:*:*:*:*" ]
null
4.3
null
null
GHSA-xjqv-qgm4-c2mr
HTML Injection vulnerability in CE Phoenix v1.0.8.20 and before allows a remote attacker to execute arbitrary code, escalate privileges, and obtain sensitive information via a crafted payload to the english.php component.
[]
null
4.8
null
null
CVE-2022-37410
Improper access control for some Intel(R) Thunderbolt driver software before version 89 may allow an authenticated user to potentially enable escalation of privilege via local access.
[ "cpe:2.3:a:intel:thunderbolt_dch_driver:-:*:*:*:*:windows:*:*", "cpe:2.3:a:intel:thunderbolt_non-dch_driver:-:*:*:*:*:windows:*:*" ]
null
7
null
null
CVE-2008-1286
Unspecified vulnerability in Sun Java Web Console 3.0.2, 3.0.3, and 3.0.4 allows remote attackers to bypass intended access restrictions and determine the existence of files or directories via unknown vectors.
[ "cpe:2.3:o:sun:solaris:8:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:solaris:8:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:solaris:9:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:solaris:9:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:solaris:10:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:solaris:10:*:x86:*:*:*:*:*", "cpe:2.3:a:sun:java_web_console:3.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:sun:java_web_console:3.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:sun:java_web_console:3.0.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*" ]
null
null
null
7.8
GHSA-g4p9-28wh-x3gp
Multiple unspecified vulnerabilities in the JavaScript engine in Mozilla Firefox 3.5.x before 3.5.4 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
[]
null
null
null
null
CVE-2019-14469
In Nexus Repository Manager before 3.18.0, users with elevated privileges can create stored XSS.
[ "cpe:2.3:a:sonatype:nexus_repository_manager:*:*:*:*:*:*:*:*" ]
null
null
5.4
3.5
GHSA-2wfp-7m2g-6qhc
Windows GDI Elevation of Privilege Vulnerability
[]
null
7.8
null
null
GHSA-wrw7-6rh3-qhmq
A vulnerability, which was classified as problematic, was found in Antabot White-Jotter up to 0.2.2. Affected is an unknown function of the file /admin/content/book of the component Edit Book Handler. The manipulation leads to server-side request forgery. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
[]
5.3
4.3
null
null
CVE-2006-5245
Eazy Cart allows remote attackers to bypass authentication and gain administrative access via a direct request for admin/home/index.php, and possibly other PHP scripts under admin/.
[ "cpe:2.3:a:eazy_cart:eazy_cart:*:*:*:*:*:*:*:*" ]
null
null
null
7.5
GHSA-2rgg-xfp9-8w6f
Double free vulnerability in the virConnectListAllInterfaces method in interface/interface_backend_netcf.c in libvirt 1.0.6 allows remote attackers to cause a denial of service (libvirtd crash) via a filtering flag that causes an interface to be skipped, as demonstrated by the "virsh iface-list --inactive" command.
[]
null
null
null
null
GHSA-3jjr-jgj8-qpgr
Buffer overflow in Artweaver before 3.1.6 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted AWD file.
[]
null
null
null
null
CVE-2016-10134
SQL injection vulnerability in Zabbix before 2.2.14 and 3.0 before 3.0.4 allows remote attackers to execute arbitrary SQL commands via the toggle_ids array parameter in latest.php.
[ "cpe:2.3:a:zabbix:zabbix:*:*:*:*:*:*:*:*", "cpe:2.3:a:zabbix:zabbix:3.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:zabbix:zabbix:3.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:zabbix:zabbix:3.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:zabbix:zabbix:3.0.3:*:*:*:*:*:*:*" ]
null
null
9.8
7.5
CVE-2020-8595
Istio versions 1.2.10 (End of Life) and prior, 1.3 through 1.3.7, and 1.4 through 1.4.3 allows authentication bypass. The Authentication Policy exact-path matching logic can allow unauthorized access to HTTP paths even if they are configured to be only accessed after presenting a valid JWT token. For example, an attacker can add a ? or # character to a URI that would otherwise satisfy an exact-path match.
[ "cpe:2.3:a:istio:istio:*:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:openshift_service_mesh:1.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*" ]
null
7.3
null
7.5
RHSA-2023:4956
Red Hat Security Advisory: thunderbird security update
Mozilla: Full screen notification obscured by file open dialog Mozilla: Full screen notification obscured by external program Mozilla: Memory corruption in IPC CanvasTranslator Mozilla: Memory corruption in IPC ColorPickerShownCallback Mozilla: Memory corruption in IPC FilePickerShownCallback Mozilla: Memory corruption in JIT UpdateRegExpStatics Mozilla: Error reporting methods in SpiderMonkey could have triggered an Out of Memory Exception Mozilla: Push notifications saved to disk unencrypted Mozilla: XLL file extensions were downloadable without warnings Mozilla: Browsing Context potentially not cleared when closing Private Window Mozilla: Memory safety bugs fixed in Firefox 117, Firefox ESR 102.15, Firefox ESR 115.2, Thunderbird 102.15, and Thunderbird 115.2 Mozilla: Memory safety bugs fixed in Firefox 117, Firefox ESR 115.2, and Thunderbird 115.2
[ "cpe:/a:redhat:rhel_aus:8.4::appstream", "cpe:/a:redhat:rhel_e4s:8.4::appstream", "cpe:/a:redhat:rhel_tus:8.4::appstream" ]
null
8.8
null
null
GHSA-6279-9m22-xw5q
The 10Web Form Maker plugin before 1.13.5 for WordPress allows CSRF via the wp-admin/admin-ajax.php action parameter, with resultant local file inclusion via directory traversal, because there can be a discrepancy between the $_POST['action'] value and the $_GET['action'] value, and the latter is unsanitized.
[]
null
null
8.8
null
CVE-2015-2359
Cross-site scripting (XSS) vulnerability in the web applications in Microsoft Exchange Server 2013 Cumulative Update 8 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka "Exchange HTML Injection Vulnerability."
[ "cpe:2.3:a:microsoft:exchange_server:2013:cumulative_update_8:*:*:*:*:*:*", "cpe:2.3:a:microsoft:exchange_server:2013:sp1:*:*:*:*:*:*" ]
null
null
null
4.3
CVE-2022-40070
Tenda AC21 V 16.03.08.15 is vulnerable to Buffer Overflow via bin/httpd, function: formSetFirewallCfg.
[ "cpe:2.3:o:tenda:ac21_firmware:16.03.08.15:*:*:*:*:*:*:*", "cpe:2.3:h:tenda:ac21:-:*:*:*:*:*:*:*" ]
null
7.5
null
null
GHSA-gjf8-wr7v-8jg5
Cross-site scripting (XSS) vulnerability in Mod_survey 3.0.x before 3.0.16-pre2 and 3.2.x before 3.2.0-pre4 allows remote attackers to inject arbitrary web script or HTML via the certain survey fields or error messages for malformed query strings.
[]
null
null
null
null
CVE-2004-2121
Multiple directory traversal vulnerabilities in Borland Web Server (BWS) 1.0b3 and earlier allow remote attackers to read and download arbitrary files via (1) multi-dot "......" sequences, or (2) "%5c%2e%2e" (encoded "\..") sequences, in the URL.
[ "cpe:2.3:a:borland_software:web_server_for_corel_paradox:*:*:*:*:*:*:*:*" ]
null
null
null
5
RHSA-2019:3234
Red Hat Security Advisory: pango security update
pango: pango_log2vis_get_embedding_levels() heap-based buffer overflow
[ "cpe:/o:redhat:rhel_eus:7.6::computenode", "cpe:/o:redhat:rhel_eus:7.6::server" ]
null
null
9.8
null
GHSA-7wx5-54h9-5c2q
CachedCmap.cpp in Graphite 2 before 1.3.6, as used in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.7, allows remote attackers to cause a denial of service (buffer over-read) or possibly have unspecified other impact via a crafted Graphite smart font.
[]
null
null
8.8
null
CVE-2012-0045
The em_syscall function in arch/x86/kvm/emulate.c in the KVM implementation in the Linux kernel before 3.2.14 does not properly handle the 0f05 (aka syscall) opcode, which allows guest OS users to cause a denial of service (guest OS crash) via a crafted application, as demonstrated by an NASM file.
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0:rc5:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0:rc6:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0:rc7:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.8:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.9:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.10:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.11:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.12:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.13:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.14:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.15:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.16:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.17:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.18:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.19:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.20:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.21:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.22:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.23:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.24:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.25:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.26:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.27:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.28:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.29:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.30:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.31:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.32:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.33:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.0.34:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1:rc4:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1.8:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1.9:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.1.10:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.5:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.6:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.7:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.8:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.9:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.10:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.11:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.2.12:*:*:*:*:*:*:*" ]
null
null
null
4.7
CVE-2024-42679
SQL Injection vulnerability in Super easy enterprise management system v.1.0.0 and before allows a local attacker to execute arbitrary code via a crafted script to the/ajax/Login.ashx component.
[ "cpe:2.3:a:berriai:litellm:*:*:*:*:*:*:*:*", "cpe:2.3:a:cysoft168:super_easy_enterprise_management_system:*:*:*:*:*:*:*:*" ]
null
7.8
null
null
RHSA-2019:0514
Red Hat Security Advisory: kernel-rt security and bug fix update
kernel: Memory corruption due to incorrect socket cloning kernel: Unprivileged users able to inspect kernel stacks of arbitrary tasks kernel: Faulty computation of numberic bounds in the BPF verifier
[ "cpe:/a:redhat:rhel_extras_rt:7" ]
null
null
4.7
null
CVE-2019-1224
Remote Desktop Protocol Server Information Disclosure Vulnerability
An information disclosure vulnerability exists when the Windows RDP server improperly discloses the contents of its memory. An attacker who successfully exploited this vulnerability could obtain information to further compromise the system. To exploit this vulnerability, an attacker would have to connect remotely to an affected system and run a specially crafted application. The security update addresses the vulnerability by correcting how the Windows RDP server initializes memory.
[ "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_1803:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_1803:*:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_server_1803:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_1903:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_1909:*:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_1909:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_1909:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1903:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*" ]
null
7.5
null
null
GHSA-p3h9-w3hp-58xh
cPanel before 68.0.27 allows self XSS in WHM Apache Configuration Include Editor (SEC-385).
[]
null
null
6.1
null
CVE-2022-3044
Inappropriate implementation in Site Isolation in Google Chrome prior to 105.0.5195.52 allowed a remote attacker who had compromised the renderer process to bypass site isolation via a crafted HTML page.
[ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*" ]
null
6.5
null
null
GHSA-479j-8mrp-jf68
The connector layer in the Linux kernel before 2.6.31.5 does not require the CAP_SYS_ADMIN capability for certain interaction with the (1) uvesafb, (2) pohmelfs, (3) dst, or (4) dm subsystem, which allows local users to bypass intended access restrictions and gain privileges via calls to functions in these subsystems.
[]
null
null
null
null
GHSA-vp27-rfq3-8m9q
Multiple vulnerabilities in Cisco SD-WAN products could allow an unauthenticated, remote attacker to execute denial of service (DoS) attacks against an affected device. For more information about these vulnerabilities, see the Details section of this advisory.
[]
null
8.6
null
null
GHSA-vp88-rj49-wqhp
The Gum Elementor Addon plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Post Meta widget in all versions up to, and including, 1.3.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with subscriber-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
null
6.4
null
null
CVE-2023-6958
The WP Recipe Maker plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcode(s) in all versions up to, and including, 9.1.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[ "cpe:2.3:a:bootstrapped:wp_recipe_maker:*:*:*:*:*:wordpress:*:*" ]
null
6.4
null
null
CVE-2005-1289
index.cgi in E-Cart 2004 1.1 and earlier allows remote attackers to execute arbitrary commands via shell metacharacters in the (1) art and possibly (2) cat parameters.
[ "cpe:2.3:a:e-cart:e-cart:2004_1.1:*:*:*:*:*:*:*" ]
null
null
null
7.5
GHSA-gjx6-58xh-p7pw
Bolt Cross-site Scripting (XSS) via text input click preview button
Bolt CMS <3.6.2 allows XSS via text input click preview button as demonstrated by the Title field of a Configured and New Entry.
[]
null
null
6.1
null
CVE-2024-9027
WPZOOM Shortcodes <= 1.0.5 - Authenticated (Contributor+) Stored Cross-Site Scripting via box Shortcode
The WPZOOM Shortcodes plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'box' shortcode in all versions up to, and including, 1.0.5 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[ "cpe:2.3:a:wpzoom:wpzoom_shortcodes:*:*:*:*:*:wordpress:*:*" ]
null
6.4
null
null
GHSA-6hgc-j2rf-mq69
In GraphicsMagick 1.4 snapshot-20190322 Q8, there is a heap-based buffer overflow in the function WriteXWDImage of coders/xwd.c, which allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted image file.
[]
null
null
8.8
null
CVE-2018-1242
Dell EMC RecoverPoint versions prior to 5.1.2 and RecoverPoint for VMs versions prior to 5.1.1.3, contains a command injection vulnerability in the Boxmgmt CLI. An authenticated malicious user with boxmgmt privileges may potentially exploit this vulnerability to read RPA files. Note that files that require root permission cannot be read.
[ "cpe:2.3:a:emc:recoverpoint:*:*:*:*:*:*:*:*", "cpe:2.3:a:emc:recoverpoint_for_virtual_machines:*:*:*:*:*:*:*:*" ]
null
null
6.5
4
CVE-2015-6402
Cross-site scripting (XSS) vulnerability in the management interface on Cisco EPC3928 devices with EDVA 5.5.10, 5.5.11, and 5.7.1 allows remote attackers to inject arbitrary web script or HTML via an unspecified value, aka Bug ID CSCux24935.
[ "cpe:2.3:o:cisco:epc3928_docsis_3.0_8x4_wireless_residential_gateway_with_embedded_digital_voice_adapter:5.5.10:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:epc3928_docsis_3.0_8x4_wireless_residential_gateway_with_embedded_digital_voice_adapter:5.5.11:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:epc3928_docsis_3.0_8x4_wireless_residential_gateway_with_embedded_digital_voice_adapter:5.7.1:*:*:*:*:*:*:*" ]
null
null
null
4.3