id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
197k
| cpes
listlengths 0
5.42k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ |
---|---|---|---|---|---|---|---|
CVE-2015-2454
|
The kernel-mode driver in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 does not properly constrain impersonation levels, which allows local users to gain privileges via a crafted application, aka "Windows KMD Security Feature Bypass Vulnerability."
|
[
"cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_8:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_rt:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:itanium:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_vista:-:sp2:*:*:*:*:*:*"
] | null | null | null | 2.1 |
|
GHSA-6frw-26pf-8hp9
|
A vulnerability was found in code-projects Online Quiz Site 1.0 and classified as critical. This issue affects some unknown processing of the file index.php. The manipulation of the argument loginid leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
|
[] | 6.9 | 7.3 | null | null |
|
GHSA-7mr9-rr2r-x93g
|
An issue was discovered in ZZIPlib through 0.13.69. There is a memory leak triggered in the function __zzip_parse_root_directory in zip.c, which will lead to a denial of service attack.
|
[] | null | null | 6.5 | null |
|
CVE-2021-32818
|
Remote code execution and Reflected cross site scripting in haml-coffee
|
haml-coffee is a JavaScript templating solution. haml-coffee mixes pure template data with engine configuration options through the Express render API. More specifically, haml-coffee supports overriding a series of HTML helper functions through its configuration options. A vulnerable application that passes user controlled request objects to the haml-coffee template engine may introduce RCE vulnerabilities. Additionally control over the escapeHtml parameter through template configuration pollution ensures that haml-coffee would not sanitize template inputs that may result in reflected Cross Site Scripting attacks against downstream applications. There is currently no fix for these issues as of the publication of this CVE. The latest version of haml-coffee is currently 1.14.1. For complete details refer to the referenced GHSL-2021-025.
|
[
"cpe:2.3:a:haml-coffee_project:haml-coffee:*:*:*:*:*:node.js:*:*"
] | null | 7.7 | null | null |
CVE-2018-11258
|
In ADSP RPC in Snapdragon Automobile, Snapdragon Mobile and Snapdragon Wear, a Use After Free condition can occur in versions MDM9206, MDM9607, MDM9650, MSM8909W, MSM8996AU, SD 210/SD 212/SD 205, SD 425, SD 450, SD 615/16/SD 415, SD 625, SD 650/52, SD 820, SD 820A, SD 835, SD 845, SDX20.
|
[
"cpe:2.3:o:qualcomm:mdm9206_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9206:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9607_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9607:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9650_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9650:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8909w_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8909w:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8996au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8996au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_210_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_210:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_212_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_212:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_205_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_205:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_425_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_425:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_450_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_450:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_615_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_615:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_616_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_616:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_415_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_415:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_625_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_625:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_650_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_650:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_652_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_652:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_820_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_820:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_820a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_820a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_835_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_835:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_845_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_845:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx20_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx20:-:*:*:*:*:*:*:*"
] | null | null | 7.8 | 4.6 |
|
GHSA-jx46-9ppx-mm7j
|
The WordPress Simple Shopping Cart WordPress plugin before 4.6.2 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins.
|
[] | null | 5.4 | null | null |
|
CVE-2018-7192
|
Cross-site scripting (XSS) vulnerability in /ajax.php/form/help-topic in Enhancesoft osTicket before 1.10.2 allows remote attackers to inject arbitrary web script or HTML via the "message" parameter.
|
[
"cpe:2.3:a:osticket:osticket:*:*:*:*:*:*:*:*"
] | null | null | 6.1 | 4.3 |
|
GHSA-6wrf-58xj-r33f
|
A remote execution of arbitrary commands vulnerability was discovered in some Aruba Instant Access Point (IAP) products in version(s): Aruba Instant 6.4.x: 6.4.4.8-4.2.4.17 and below; Aruba Instant 6.5.x: 6.5.4.18 and below; Aruba Instant 8.3.x: 8.3.0.14 and below; Aruba Instant 8.5.x: 8.5.0.11 and below; Aruba Instant 8.6.x: 8.6.0.7 and below; Aruba Instant 8.7.x: 8.7.1.1 and below. Aruba has released patches for Aruba Instant that address this security vulnerability.
|
[] | null | 8.1 | null | null |
|
GHSA-wmqj-3p3m-7m45
|
An issue was discovered in EasyCMS 1.5. There is a CSRF vulnerability that can update the admin password via index.php?s=/admin/rbacuser/update/navTabId/listusers/callbackType/closeCurrent.
|
[] | null | null | 8.8 | null |
|
CVE-2024-44798
|
phpgurukul Bus Pass Management System 1.0 is vulnerable to Cross-site scripting (XSS) in /admin/pass-bwdates-reports-details.php via fromdate and todate parameters.
|
[
"cpe:2.3:a:bus_pass_management_system_project:bus_pass_management_system:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:anujk305:bus_pass_management_system:1.0:*:*:*:*:*:*:*"
] | null | 6.3 | null | null |
|
CVE-2022-43027
|
Tenda TX3 US_TX3V1.0br_V16.03.13.11_multi_TDE01 was discovered to contain a stack overflow via the firewallEn parameter at /goform/SetFirewallCfg.
|
[
"cpe:2.3:o:tenda:tx3_firmware:16.03.13.11:*:*:*:*:*:*:*",
"cpe:2.3:h:tenda:tx3:-:*:*:*:*:*:*:*"
] | null | 9.8 | null | null |
|
GHSA-ggqf-g43q-xrhm
|
Wampserver version prior to version 3.1.5 contains a Cross Site Scripting (XSS) vulnerability in index.php localhost page that can result in very low. This attack appear to be exploitable via payload onmouseover. This vulnerability appears to have been fixed in 3.1.5 and later.
|
[] | null | null | 6.1 | null |
|
CVE-2005-4771
|
Trusted Mobility Agent PC Policy in Trust Digital Trusted Mobility Suite provides a cancel button that bypasses the domain-authentication prompt, which allows local users to sync a handheld (PDA) device despite a policy setting that sync is unauthorized.
|
[
"cpe:2.3:a:trust_digital:trusted_mobility_suite:2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:trust_digital:trusted_mobility_suite:3.0:*:*:*:*:*:*:*"
] | null | null | null | 4.6 |
|
CVE-2018-20343
|
Multiple buffer overflow vulnerabilities have been found in Ken Silverman Build Engine 1. An attacker could craft a special map file to execute arbitrary code when the map file is loaded.
|
[
"cpe:2.3:a:advsys:build_engine:1.0:*:*:*:*:*:*:*"
] | null | 7.8 | null | 6.8 |
|
GHSA-c48m-g7vv-pgvq
|
app/sections/user-menu.php in phpIPAM before 1.3.1 has XSS via the ip parameter.
|
[] | null | null | 5.4 | null |
|
CVE-2022-34486
|
Path traversal vulnerability in PukiWiki versions 1.4.5 to 1.5.3 allows a remote authenticated attacker with an administrative privilege to execute a malicious script via unspecified vectors.
|
[
"cpe:2.3:a:pukiwiki:pukiwiki:*:*:*:*:*:*:*:*"
] | null | 7.2 | null | null |
|
RHSA-2015:0694
|
Red Hat Security Advisory: kernel-rt security, bug fix, and enhancement update
|
kernel: splice: lack of generic write checks Kernel: fs: ext4 race condition kernel: soft lockup on aio kernel: NULL pointer dereference in madvise(MADV_WILLNEED) support kernel: xfs: replacing remote attributes memory corruption
|
[
"cpe:/a:redhat:enterprise_mrg:2:server:el6"
] | null | null | 6.2 | null |
CVE-2019-20611
|
An issue was discovered on Samsung mobile devices with N(7.x), O(8.x), Go(8.1), P(9.0), and Go(9.0) (Exynos chipsets) software. A baseband stack overflow leads to arbitrary code execution. The Samsung ID is SVE-2019-13963 (April 2019).
|
[
"cpe:2.3:o:google:android:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:7.1.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:7.1.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:7.1.2:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:8.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:9.0:*:*:*:*:*:*:*"
] | null | 9.8 | null | 10 |
|
CVE-2024-39435
|
In Logmanager service, there is a possible missing verification incorrect input. This could lead to local escalation of privilege with no additional execution privileges needed.
|
[
"cpe:2.3:h:unisoc:s8000:*:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t760:*:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t770:*:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t820:*:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:14.0:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*",
"cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*"
] | null | 6.5 | null | null |
|
CVE-2016-7033
|
Multiple cross-site scripting (XSS) vulnerabilities in the admin pages in dashbuilder in Red Hat JBoss BPM Suite 6.3.2 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
|
[
"cpe:2.3:a:redhat:jboss_bpm_suite:6.3.2:*:*:*:*:*:*:*"
] | null | null | 6.1 | 4.3 |
|
CVE-2024-51430
|
Cross Site Scripting vulnerability in online diagnostic lab management system using php v.1.0 allows a remote attacker to execute arbitrary code via the Test Name parameter on the diagnostic/add-test.php component.
|
[
"cpe:2.3:a:sourcecodester:online_diagnostic_lab_management_system:*:*:*:*:*:*:*:*"
] | null | 6.4 | null | null |
|
GHSA-2c8p-cf3h-g92r
|
Untrusted search path vulnerability in MunSoft Easy Office Recovery 1.1 allows local users to gain privileges via a Trojan horse dwmapi.dll file in the current working directory, as demonstrated by a directory that contains a .doc, .xls, or .ppt file. NOTE: some of these details are obtained from third party information.
|
[] | null | null | null | null |
|
GHSA-2r8v-24rx-6584
|
The PPTP ALG implementation in Cisco IOS XE 3.9 before 3.9.2S on 1000 ASR devices allows remote attackers to cause a denial of service (device reload) by sending many PPTP packets over NAT, aka Bug ID CSCuh19936.
|
[] | null | null | null | null |
|
CVE-2022-24404
|
Ciphertext Malleability in TETRA
|
Lack of cryptographic integrity check on TETRA air-interface encrypted traffic. Since a stream cipher is employed, this allows an active adversary to manipulate cleartext data in a bit-by-bit fashion.
|
[
"cpe:2.3:a:midnightblue:tetra\\:burst:-:*:*:*:*:*:*:*"
] | null | 5.9 | null | null |
CVE-2018-0134
|
A vulnerability in the RADIUS authentication module of Cisco Policy Suite could allow an unauthenticated, remote attacker to determine whether a subscriber username is valid. The vulnerability occurs because the Cisco Policy Suite RADIUS server component returns different authentication failure messages based on the validity of usernames. An attacker could use these messages to determine whether a valid subscriber username has been identified. The attacker could use this information in subsequent attacks against the system. Cisco Bug IDs: CSCvg47830.
|
[
"cpe:2.3:a:cisco:mobility_services_engine:13.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:mobility_services_engine:13.1.0:*:*:*:*:*:*:*"
] | null | 5.3 | null | 5 |
|
GHSA-c4c7-qfj6-vv5r
|
Various Lexmark products have an Integer Overflow.
|
[] | null | null | 9.8 | null |
|
CVE-2018-13201
|
The sell function of a smart contract implementation for TiTok - Ticket Token (Contract Name: MyAdvancedToken7), an Ethereum token, has an integer overflow in which "amount * sellPrice" can be zero, consequently reducing a seller's assets.
|
[
"cpe:2.3:a:titok_-_ticket_token_project:titok_-_ticket_token:-:*:*:*:*:*:*:*"
] | null | null | 7.5 | 5 |
|
CVE-2016-5851
|
python-docx before 0.8.6 allows context-dependent attackers to conduct XML External Entity (XXE) attacks via a crafted document.
|
[
"cpe:2.3:a:python-openxml_project:python-docx:*:*:*:*:*:*:*:*"
] | null | 8.8 | null | 6.8 |
|
CVE-2023-21683
|
Windows Internet Key Exchange (IKE) Extension Denial of Service Vulnerability
|
Windows Internet Key Exchange (IKE) Extension Denial of Service Vulnerability
|
[
"cpe:2.3:o:microsoft:windows_10_1607:-:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1607:-:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_1809:-:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_10_1809:-:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1809:-:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_20h2:-:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_10_20h2:-:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_20h2:-:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_21h2:-:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_10_21h2:-:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_21h2:-:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_22h2:-:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_10_22h2:-:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_22h2:-:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_11_21h2:-:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_11_21h2:-:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_11_22h2:-:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_11_22h2:-:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*"
] | null | 7.5 | null | null |
GHSA-6prc-5h7w-v36v
|
IBM WebSphere Application Server 8.5 and 9.0 could allow a remote attacker to temporarily gain elevated privileges on the system, caused by incorrect cached value being used. IBM X-Force ID: 152530.
|
[] | null | null | 8.8 | null |
|
CVE-2024-8447
|
Narayana: deadlock via multiple join requests sent to lra coordinator
|
A security issue was discovered in the LRA Coordinator component of Narayana. When Cancel is called in LRA, an execution time of approximately 2 seconds occurs. If Join is called with the same LRA ID within that timeframe, the application may crash or hang indefinitely, leading to a denial of service.
|
[
"cpe:/a:redhat:jboss_enterprise_application_platform:8.0",
"cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el8",
"cpe:/a:redhat:jboss_enterprise_application_platform:8.0::el9",
"cpe:/a:redhat:jboss_data_grid:7",
"cpe:/a:redhat:jboss_enterprise_application_platform:7",
"cpe:/a:redhat:jbosseapxp"
] | null | 5.9 | null | null |
GHSA-9pg8-7479-p4jw
|
A vulnerability in the Cisco Advanced Malware Protection (AMP) for Endpoints integration of Cisco AsyncOS for Cisco Email Security Appliance (ESA) and Cisco Web Security Appliance (WSA) could allow an unauthenticated, remote attacker to intercept traffic between an affected device and the AMP servers. This vulnerability is due to improper certificate validation when an affected device establishes TLS connections. A man-in-the-middle attacker could exploit this vulnerability by sending a crafted TLS packet to an affected device. A successful exploit could allow the attacker to spoof a trusted host and then extract sensitive information or alter certain API requests.
|
[] | null | null | null | null |
|
GHSA-7pj8-26fx-r97j
|
The ScoreMe theme through 2016-04-01 for WordPress has XSS via the s parameter.
|
[] | null | null | null | null |
|
CVE-2006-0116
|
Cross-site scripting vulnerability search.inetstore in iNETstore Ebusiness Software 2.0 allows remote attackers to inject arbitrary web script or HTML via the searchterm parameter.
|
[
"cpe:2.3:a:inetstore:inetstore_online:*:*:*:*:*:*:*:*"
] | null | null | null | 5 |
|
CVE-2020-15787
|
A vulnerability has been identified in SIMATIC HMI Unified Comfort Panels (All versions <= V16). Affected devices insufficiently validate authentication attempts as the information given can be truncated to match only a set number of characters versus the whole provided string. This could allow a remote attacker to discover user passwords and obtain access to the Sm@rt Server via a brute-force attack.
|
[
"cpe:2.3:o:siemens:simatic_hmi_united_comfort_panels_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:simatic_hmi_united_comfort_panels:-:*:*:*:*:*:*:*"
] | null | 9.8 | null | 5 |
|
GHSA-2h47-9gv9-rq2w
|
The musica de barrios sonideros (aka com.nobexinc.wls_93155702.rc) application 3.3.10 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
|
[] | null | null | null | null |
|
GHSA-2pxh-r3qf-h5ww
|
Cross-Site Request Forgery (CSRF) vulnerability in Timo Reith Affiliate Super Assistent plugin <= 1.5.1 versions.
|
[] | null | 4.3 | null | null |
|
CVE-2012-3120
|
Unspecified vulnerability in Oracle Sun Solaris 8 allows remote attackers to affect availability, related to TCP/IP.
|
[
"cpe:2.3:o:sun:sunos:5.8:*:*:*:*:*:*:*"
] | null | null | null | 7.8 |
|
GHSA-m5q5-9mr9-g93x
|
In the Linux kernel, the following vulnerability has been resolved:net/mlx5: Bridge, fix the crash caused by LAG state checkWhen removing LAG device from bridge, NETDEV_CHANGEUPPER event is
triggered. Driver finds the lower devices (PFs) to flush all the
offloaded entries. And mlx5_lag_is_shared_fdb is checked, it returns
false if one of PF is unloaded. In such case,
mlx5_esw_bridge_lag_rep_get() and its caller return NULL, instead of
the alive PF, and the flush is skipped.Besides, the bridge fdb entry's lastuse is updated in mlx5 bridge
event handler. But this SWITCHDEV_FDB_ADD_TO_BRIDGE event can be
ignored in this case because the upper interface for bond is deleted,
and the entry will never be aged because lastuse is never updated.To make things worse, as the entry is alive, mlx5 bridge workqueue
keeps sending that event, which is then handled by kernel bridge
notifier. It causes the following crash when accessing the passed bond
netdev which is already destroyed.To fix this issue, remove such checks. LAG state is already checked in
commit 15f8f168952f ("net/mlx5: Bridge, verify LAG state when adding
bond to bridge"), driver still need to skip offload if LAG becomes
invalid state after initialization.Oops: stack segment: 0000 [#1] SMP
CPU: 3 UID: 0 PID: 23695 Comm: kworker/u40:3 Tainted: G OE 6.11.0_mlnx #1
Tainted: [O]=OOT_MODULE, [E]=UNSIGNED_MODULE
Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.13.0-0-gf21b5a4aeb02-prebuilt.qemu.org 04/01/2014
Workqueue: mlx5_bridge_wq mlx5_esw_bridge_update_work [mlx5_core]
RIP: 0010:br_switchdev_event+0x2c/0x110 [bridge]
Code: 44 00 00 48 8b 02 48 f7 00 00 02 00 00 74 69 41 54 55 53 48 83 ec 08 48 8b a8 08 01 00 00 48 85 ed 74 4a 48 83 fe 02 48 89 d3 <4c> 8b 65 00 74 23 76 49 48 83 fe 05 74 7e 48 83 fe 06 75 2f 0f b7
RSP: 0018:ffffc900092cfda0 EFLAGS: 00010297
RAX: ffff888123bfe000 RBX: ffffc900092cfe08 RCX: 00000000ffffffff
RDX: ffffc900092cfe08 RSI: 0000000000000001 RDI: ffffffffa0c585f0
RBP: 6669746f6e690a30 R08: 0000000000000000 R09: ffff888123ae92c8
R10: 0000000000000000 R11: fefefefefefefeff R12: ffff888123ae9c60
R13: 0000000000000001 R14: ffffc900092cfe08 R15: 0000000000000000
FS: 0000000000000000(0000) GS:ffff88852c980000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 00007f15914c8734 CR3: 0000000002830005 CR4: 0000000000770ef0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
PKRU: 55555554
Call Trace:
<TASK>
? __die_body+0x1a/0x60
? die+0x38/0x60
? do_trap+0x10b/0x120
? do_error_trap+0x64/0xa0
? exc_stack_segment+0x33/0x50
? asm_exc_stack_segment+0x22/0x30
? br_switchdev_event+0x2c/0x110 [bridge]
? sched_balance_newidle.isra.149+0x248/0x390
notifier_call_chain+0x4b/0xa0
atomic_notifier_call_chain+0x16/0x20
mlx5_esw_bridge_update+0xec/0x170 [mlx5_core]
mlx5_esw_bridge_update_work+0x19/0x40 [mlx5_core]
process_scheduled_works+0x81/0x390
worker_thread+0x106/0x250
? bh_worker+0x110/0x110
kthread+0xb7/0xe0
? kthread_park+0x80/0x80
ret_from_fork+0x2d/0x50
? kthread_park+0x80/0x80
ret_from_fork_asm+0x11/0x20
</TASK>
|
[] | null | null | null | null |
|
GHSA-8rvq-9cpm-9hr2
|
modules/Calendar/Activity.php in Vtiger CRM 6.5.0 allows SQL injection via the contactidlist parameter.
|
[] | null | null | 8.8 | null |
|
GHSA-p7qx-x6gw-cw9m
|
The Follow Us Badges plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's wpsite_follow_us_badges shortcode in all versions up to, and including, 3.1.10 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
|
[] | null | 6.4 | null | null |
|
ICSA-23-012-04
|
Panasonic Sanyo CCTV Network Camera
|
Panasonic Sanyo CCTV Network Cameras versions 1.02-05 and 2.03-0x are vulnerable to CSRFs that can be exploited to allow an attacker to perform changes with administrator level privileges.-CVE-2022-4621 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N).
|
[] | null | null | 7.5 | null |
GHSA-8q7v-xf4g-8vpc
|
NET-SNMP version 5.7.2 contains a heap corruption vulnerability in the UDP protocol handler that can result in command execution.
|
[] | null | null | 9.8 | null |
|
CVE-2024-38041
|
Windows Kernel Information Disclosure Vulnerability
|
Windows Kernel Information Disclosure Vulnerability
|
[
"cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*"
] | null | 5.5 | null | null |
GHSA-8mmh-2mc9-6w7r
|
Directory traversal vulnerability in the iNetLanka Contact Us Draw Root Map (com_drawroot) component 1.1 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the controller parameter to index.php.
|
[] | null | null | null | null |
|
GHSA-f2f8-4q6m-2pw8
|
In Cloud foundry routing release versions from 0.262.0 and prior to 0.266.0,a bug in the gorouter process can lead to a denial of service of applications hosted on Cloud Foundry. Under the right circumstances, when client connections are closed prematurely, gorouter marks the currently selected backend as failed and removes it from the routing pool.
|
[] | null | 5.9 | null | null |
|
GHSA-r7r2-3gv6-46x3
|
Vulnerability in the Oracle FLEXCUBE Universal Banking product of Oracle Financial Services Applications (component: Infrastructure). Supported versions that are affected are 12.4, 14.0-14.3 and 14.5. Difficult to exploit vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle FLEXCUBE Universal Banking. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle FLEXCUBE Universal Banking accessible data as well as unauthorized read access to a subset of Oracle FLEXCUBE Universal Banking accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle FLEXCUBE Universal Banking. CVSS 3.1 Base Score 5.9 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:H/A:L).
|
[] | null | 5.9 | null | null |
|
CVE-2021-22988
|
On BIG-IP versions 16.0.x before 16.0.1.1, 15.1.x before 15.1.2.1, 14.1.x before 14.1.4, 13.1.x before 13.1.3.6, 12.1.x before 12.1.5.3, and 11.6.x before 11.6.5.3, TMUI, also referred to as the Configuration utility, has an authenticated remote command execution vulnerability in undisclosed pages. Note: Software versions which have reached End of Software Development (EoSD) are not evaluated.
|
[
"cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_advanced_web_application_firewall:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_ddos_hybrid_defender:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:ssl_orchestrator:*:*:*:*:*:*:*:*"
] | null | 8.8 | null | 9 |
|
CVE-2017-17906
|
PHP Scripts Mall Car Rental Script has SQL Injection via the admin/carlistedit.php carid parameter.
|
[
"cpe:2.3:a:car_rental_script_project:car_rental_script:2.0.8:*:*:*:*:*:*:*"
] | null | null | 9.8 | 7.5 |
|
CVE-2001-0187
|
Format string vulnerability in wu-ftp 2.6.1 and earlier, when running with debug mode enabled, allows remote attackers to execute arbitrary commands via a malformed argument that is recorded in a PASV port assignment.
|
[
"cpe:2.3:a:washington_university:wu-ftpd:2.4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:washington_university:wu-ftpd:2.4.2_beta9:*:academ:*:*:*:*:*",
"cpe:2.3:a:washington_university:wu-ftpd:2.4.2_beta18:*:academ:*:*:*:*:*",
"cpe:2.3:a:washington_university:wu-ftpd:2.4.2_beta18_vr4:*:*:*:*:*:*:*",
"cpe:2.3:a:washington_university:wu-ftpd:2.4.2_beta18_vr5:*:*:*:*:*:*:*",
"cpe:2.3:a:washington_university:wu-ftpd:2.4.2_beta18_vr6:*:*:*:*:*:*:*",
"cpe:2.3:a:washington_university:wu-ftpd:2.4.2_beta18_vr7:*:*:*:*:*:*:*",
"cpe:2.3:a:washington_university:wu-ftpd:2.4.2_beta18_vr8:*:*:*:*:*:*:*",
"cpe:2.3:a:washington_university:wu-ftpd:2.4.2_beta18_vr9:*:*:*:*:*:*:*",
"cpe:2.3:a:washington_university:wu-ftpd:2.4.2_beta18_vr10:*:*:*:*:*:*:*",
"cpe:2.3:a:washington_university:wu-ftpd:2.4.2_beta18_vr11:*:*:*:*:*:*:*",
"cpe:2.3:a:washington_university:wu-ftpd:2.4.2_beta18_vr12:*:*:*:*:*:*:*",
"cpe:2.3:a:washington_university:wu-ftpd:2.4.2_beta18_vr13:*:*:*:*:*:*:*",
"cpe:2.3:a:washington_university:wu-ftpd:2.4.2_beta18_vr14:*:*:*:*:*:*:*",
"cpe:2.3:a:washington_university:wu-ftpd:2.4.2_beta18_vr15:*:*:*:*:*:*:*",
"cpe:2.3:a:washington_university:wu-ftpd:2.4.2_vr16:*:*:*:*:*:*:*",
"cpe:2.3:a:washington_university:wu-ftpd:2.4.2_vr17:*:*:*:*:*:*:*",
"cpe:2.3:a:washington_university:wu-ftpd:2.5:*:*:*:*:*:*:*",
"cpe:2.3:a:washington_university:wu-ftpd:2.6:*:*:*:*:*:*:*"
] | null | null | null | 10 |
|
GHSA-pc4g-h6r6-mq33
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in NotFound DX Sales CRM allows Reflected XSS. This issue affects DX Sales CRM: from n/a through 1.1.
|
[] | null | 7.1 | null | null |
|
GHSA-gv6x-hf8m-5p66
|
XMP Toolkit version 2020.1 (and earlier) is affected by a memory corruption vulnerability, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerability.
|
[] | null | 7.8 | null | null |
|
CVE-2022-21312
|
Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior, 7.5.24 and prior, 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 2.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L).
|
[
"cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*"
] | null | 2.9 | null | null |
|
GHSA-35q9-qwff-qmh4
|
In the Linux kernel, the following vulnerability has been resolved:net: dsa: microchip: Added the condition for scheduling ksz_mib_read_workWhen the ksz module is installed and removed using rmmod, kernel crashes
with null pointer dereferrence error. During rmmod, ksz_switch_remove
function tries to cancel the mib_read_workqueue using
cancel_delayed_work_sync routine and unregister switch from dsa.During dsa_unregister_switch it calls ksz_mac_link_down, which in turn
reschedules the workqueue since mib_interval is non-zero.
Due to which queue executed after mib_interval and it tries to access
dp->slave. But the slave is unregistered in the ksz_switch_remove
function. Hence kernel crashes.To avoid this crash, before canceling the workqueue, resetted the
mib_interval to 0.v1 -> v2:
-Removed the if condition in ksz_mib_read_work
|
[] | null | 5.5 | null | null |
|
CVE-2023-30313
|
An issue discovered in Wavlink QUANTUM D2G routers allows attackers to hijack TCP sessions which could lead to a denial of service.
|
[
"cpe:2.3:h:wavlink:quantum_d2g:*:*:*:*:*:*:*:*"
] | null | 7.5 | null | null |
|
GHSA-84jm-mcgx-wx36
|
eBrigade before 5.0 has evenement_choice.php chxCal SQL Injection.
|
[] | null | 8.8 | null | null |
|
CVE-2022-34305
|
XSS in examples web application
|
In Apache Tomcat 10.1.0-M1 to 10.1.0-M16, 10.0.0-M1 to 10.0.22, 9.0.30 to 9.0.64 and 8.5.50 to 8.5.81 the Form authentication example in the examples web application displayed user provided data without filtering, exposing a XSS vulnerability.
|
[
"cpe:2.3:a:apache:tomcat:*:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:10.1.0:milestone1:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:10.1.0:milestone10:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:10.1.0:milestone11:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:10.1.0:milestone12:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:10.1.0:milestone13:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:10.1.0:milestone14:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:10.1.0:milestone15:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:10.1.0:milestone16:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:10.1.0:milestone2:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:10.1.0:milestone3:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:10.1.0:milestone4:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:10.1.0:milestone5:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:10.1.0:milestone6:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:10.1.0:milestone7:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:10.1.0:milestone8:*:*:*:*:*:*",
"cpe:2.3:a:apache:tomcat:10.1.0:milestone9:*:*:*:*:*:*"
] | null | 6.1 | null | 4.3 |
GHSA-r3mf-wrm4-mjqq
|
Unrestricted Upload of File with Dangerous Type in GitHub repository boxbilling/boxbilling prior to 0.0.1.
|
[] | null | 7.2 | null | null |
|
GHSA-466q-jx3v-rq99
|
Adobe Acrobat and Reader 2018.011.20040 and earlier, 2017.011.30080 and earlier, and 2015.006.30418 and earlier versions have a Use-after-free vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.
|
[] | null | null | 9.8 | null |
|
CVE-2004-2192
|
SQL injection vulnerability in tttadmin/settings.php in Turbo Traffic Trader PHP 1.0 allows remote attackers to execute arbitrary SQL commands via the ttt_admin parameter.
|
[
"cpe:2.3:a:turbotraffictrader:turbotraffictrader_php:1.0:*:*:*:*:*:*:*"
] | null | null | null | 7.5 |
|
CVE-2025-4190
|
CSV Mass Importer <= 1.2 - Admin+ Arbitrary File Upload
|
The CSV Mass Importer WordPress plugin through 1.2 does not properly validate uploaded files, allowing high privilege users such as admin to upload arbitrary files on the server even when they should not be allowed to (for example in multisite setup)
|
[] | null | 7.2 | null | null |
GHSA-pv7w-q9fm-5qf3
|
sentcms 4.0.x allows remote attackers to cause arbitrary file uploads through an unauthorized file upload interface, resulting in PHP code execution through /user/upload/upload.
|
[] | null | 9.8 | null | null |
|
CVE-2010-1679
|
Directory traversal vulnerability in dpkg-source in dpkg before 1.14.31 and 1.15.x allows user-assisted remote attackers to modify arbitrary files via directory traversal sequences in a patch for a source-format 3.0 package.
|
[
"cpe:2.3:a:debian:dpkg:*:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.9.19:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.9.20:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.9.21:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.10:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.10.1:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.10.2:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.10.3:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.10.4:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.10.5:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.10.6:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.10.7:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.10.8:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.10.9:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.10.10:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.10.11:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.10.12:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.10.13:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.10.14:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.10.15:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.10.16:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.10.17:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.10.18:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.10.18.1:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.10.19:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.10.20:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.10.21:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.10.22:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.10.23:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.10.24:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.10.25:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.10.26:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.10.27:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.10.28:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.13.0:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.13.1:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.13.2:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.13.3:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.13.4:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.13.5:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.13.6:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.13.7:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.13.8:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.13.9:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.13.10:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.13.11:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.13.11.1:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.13.12:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.13.13:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.13.14:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.13.15:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.13.16:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.13.17:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.13.18:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.13.19:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.13.20:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.13.21:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.13.22:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.13.23:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.13.24:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.13.25:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.14.0:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.14.1:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.14.2:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.14.3:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.14.4:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.14.5:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.14.6:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.14.7:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.14.8:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.14.9:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.14.10:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.14.11:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.14.12:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.14.13:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.14.14:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.14.15:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.14.16:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.14.16.1:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.14.16.2:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.14.16.3:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.14.16.4:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.14.16.5:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.14.16.6:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.14.17:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.14.18:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.14.19:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.14.20:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.14.21:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.14.22:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.14.23:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.14.24:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.14.25:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.14.26:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.14.27:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.14.28:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.14.29:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.15.0:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.15.1:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.15.2:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.15.3:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.15.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.15.4:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.15.4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.15.5:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.15.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.15.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.15.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.15.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.15.5.5:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.15.5.6:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.15.6:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.15.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.15.7:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.15.7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.15.7.2:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.15.8:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.15.8.1:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.15.8.2:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.15.8.3:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.15.8.4:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.15.8.5:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.15.8.6:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.15.8.7:*:*:*:*:*:*:*",
"cpe:2.3:a:debian:dpkg:1.15.8.8:*:*:*:*:*:*:*"
] | null | null | null | 6.8 |
|
GHSA-w9gv-5rr7-wr2j
|
Northern.tech CFEngine Enterprise 3.12.1 has Insecure Permissions.
|
[] | null | null | 8.8 | null |
|
CVE-2024-38218
|
Microsoft Edge (HTML-based) Memory Corruption Vulnerability
|
Microsoft Edge (HTML-based) Memory Corruption Vulnerability
|
[
"cpe:2.3:a:microsoft:edge_chromium:*:*:*:*:*:*:*:*"
] | null | 8.4 | null | null |
GHSA-m6g3-2p89-fpqg
|
Stack-based buffer overflow in Advantech WebAccess (formerly BroadWin WebAccess) 7.2 allows remote attackers to execute arbitrary code via the password parameter.
|
[] | null | null | null | null |
|
GHSA-v8w5-257f-g592
|
Webmin 1.973 is affected by reflected Cross Site Scripting (XSS) to achieve Remote Command Execution through Webmin's running process feature.
|
[] | null | null | null | null |
|
CVE-2020-36433
|
An issue was discovered in the chunky crate through 2020-08-25 for Rust. The Chunk API does not honor an alignment requirement.
|
[
"cpe:2.3:a:aeplay:chunky:*:*:*:*:*:rust:*:*"
] | null | 7.5 | null | 5 |
|
CVE-2020-14635
|
Vulnerability in the Oracle Application Object Library product of Oracle E-Business Suite (component: Logging). Supported versions that are affected are 12.2.5-12.2.9. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Application Object Library. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Application Object Library accessible data. CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).
|
[
"cpe:2.3:a:oracle:application_object_library:*:*:*:*:*:*:*:*"
] | null | 5.3 | null | null |
|
GHSA-mr8q-567w-34vp
|
The base-files package before 5.0.0ubuntu7.1 on Ubuntu 9.10 and before 5.0.0ubuntu20.10.04.2 on Ubuntu 10.04 LTS, as shipped on Dell Latitude 2110 netbooks, does not require authentication for package installation, which allows remote archive servers and man-in-the-middle attackers to execute arbitrary code via a crafted package.
|
[] | null | null | null | null |
|
GHSA-299j-m3cj-g9vw
|
The Brevir Harian V2 (aka com.brevir.harian.v) application 2.0 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
|
[] | null | null | null | null |
|
GHSA-8w34-c24h-wvp3
|
The default configuration of Red Hat Enterprise IPA 1.0.0 and FreeIPA before 1.1.1 places ldap:///anyone on the read ACL for the krbMKey attribute, which allows remote attackers to obtain the Kerberos master key via an anonymous LDAP query.
|
[] | null | null | null | null |
|
CVE-2023-23377
|
3D Builder Remote Code Execution Vulnerability
|
3D Builder Remote Code Execution Vulnerability
|
[
"cpe:2.3:a:microsoft:3d_builder:*:*:*:*:*:*:*:*"
] | null | 7.8 | null | null |
GHSA-7mcr-wpqh-pp73
|
TinyWeb 1.9 allows remote attackers to read source code of scripts via "/./" in the URL.
|
[] | null | null | null | null |
|
RHSA-2010:0125
|
Red Hat Security Advisory: systemtap security update
|
systemtap: Crash with systemtap script using __get_argv()
|
[
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
CVE-2025-0725
|
gzip integer overflow
|
When libcurl is asked to perform automatic gzip decompression of
content-encoded HTTP responses with the `CURLOPT_ACCEPT_ENCODING` option,
**using zlib 1.2.0.3 or older**, an attacker-controlled integer overflow would
make libcurl perform a buffer overflow.
|
[] | null | 7.3 | null | null |
GHSA-vx57-hphr-3mr9
|
Jenkins Sensedia API Platform Plugin vulnerability exposes unencrypted tokens
|
Jenkins Sensedia Api Platform tools Plugin 1.0 does not mask the Sensedia API Manager integration token on the global configuration form, increasing the potential for attackers to observe and capture it.
|
[] | null | 4.3 | null | null |
GHSA-77p6-jjq7-fgjg
|
Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code or cause an affected device to restart unexpectedly. The vulnerabilities are due to improper validation of user-supplied input in the web-based management interface. An attacker could exploit these vulnerabilities by sending crafted HTTP requests to an affected device. A successful exploit could allow the attacker to execute arbitrary code as the root user on the underlying operating system or cause the device to reload, resulting in a denial of service (DoS) condition. To exploit these vulnerabilities, an attacker would need to have valid administrator credentials on the affected device. Cisco has not released software updates that address these vulnerabilities.
|
[] | null | null | null | null |
|
CVE-2023-2541
|
Sensitive information disclosure in KNIME Hub Web Application
|
The Web Frontend of KNIME Business Hub before 1.4.0 allows an unauthenticated remote attacker to access internals about the application such as versions, host names, or IP addresses. No personal information or application data was exposed.
|
[
"cpe:2.3:a:knime:business_hub:*:*:*:*:*:*:*:*"
] | null | 5.3 | null | null |
CVE-2023-33283
|
Marval MSM through 14.19.0.12476 uses a static encryption key for secrets. An attacker that gains access to encrypted secrets can decrypt them by using this key.
|
[
"cpe:2.3:a:marvalglobal:msm:*:*:*:*:*:*:*:*"
] | null | 5.5 | null | null |
|
CVE-2021-42088
|
An issue was discovered in Zammad before 4.1.1. The Chat functionality allows XSS because clipboard data is mishandled.
|
[
"cpe:2.3:a:zammad:zammad:*:*:*:*:*:*:*:*"
] | null | 6.1 | null | 4.3 |
|
GHSA-jrpf-2j6m-mxhm
|
aspnet_wp.exe in Microsoft ASP.NET web services allows remote attackers to cause a denial of service (CPU consumption from infinite loop) via a crafted SOAP message to an RPC/Encoded method.
|
[] | null | null | null | null |
|
CVE-2019-15318
|
The yikes-inc-easy-mailchimp-extender plugin before 6.5.3 for WordPress has code injection via the admin input field.
|
[
"cpe:2.3:a:yikesinc:easy_forms_for_mailchimp:*:*:*:*:*:wordpress:*:*"
] | null | null | 9.8 | 7.5 |
|
GHSA-x57j-xvfg-j6jc
|
Multiple cross-site scripting (XSS) vulnerabilities in Quick Post Widget plugin 1.9.1 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) Title, (2) Content, or (3) New category field to wordpress/ or (4) query string to wordpress/.
|
[] | null | null | null | null |
|
GHSA-3vpm-m9q4-g8qr
|
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in kamleshyadav WP Lead Capturing Pages allows Blind SQL Injection. This issue affects WP Lead Capturing Pages: from n/a through 2.3.
|
[] | null | 9.3 | null | null |
|
GHSA-4h5m-wf33-wf5w
|
Unspecified vulnerability in the hsfs filesystem in Solaris 8, 9, and 10 allows unspecified attackers to cause a denial of service (panic) or execute arbitrary code.
|
[] | null | null | null | null |
|
GHSA-p484-qxhc-vxg3
|
Format string vulnerability in Imendio Planner 0.13 allows user-assisted attackers to execute arbitrary code via format string specifiers in a filename.
|
[] | null | null | null | null |
|
GHSA-ch5j-3wwr-pjvh
|
GNU Mailman 2.1.39, as bundled in cPanel (and WHM), allows unauthenticated attackers to create lists via the /mailman/create endpoint.
|
[] | null | 5.3 | null | null |
|
GHSA-hfpp-2vhw-qq43
|
eZ Platform Admin UI Password reset vulnerability
|
his Security Update fixes a severe vulnerability in the eZ Platform Admin UI, and we recommend that you install it as soon as possible. It affects eZ Platform 2.x.The functionality for resetting a forgotten password is vulnerable to brute force attack. Depending on configuration and other circumstances an attacker may exploit this to gain control over user accounts. The update ensures such an attack is exceedingly unlikely to succeed.You may want to consider a configuration change to further strengthen your security. By default a password reset request is valid for 1 hour. Reducing this time will make attacks even more difficult, but ensure there is enough time left to account for email delivery delays, and user delays. See documentation at https://doc.ezplatform.com/en/latest/guide/user_management/#changing-and-recovering-passwordsTo install, use Composer to update to one of the "Resolving versions" mentioned above. If you use eZ Platform 2.5, update ezsystems/ezplatform-user to v1.0.1. If you use eZ Platform 2.4, update ezsystems/ezplatform-admin-ui to v1.4.6, and ezsystems/ezplatform-admin-ui-modules to v1.4.4, and ezsystems/repository-forms to v2.4.5)
|
[] | null | null | null | null |
GHSA-w47r-7v68-q6fc
|
Inappropriate implementation in Google Updater in Google Chrome on Windows prior to 94.0.4606.54 allowed a remote attacker to perform local privilege escalation via a crafted file.
|
[] | null | 7.8 | null | null |
|
GHSA-5r37-p649-7g3g
|
Cross Site Scripting (XSS) vulnerability in wcms 0.3.2 allows remote attackers to inject arbitrary web script and HTML via the pagename parameter to wex/html.php.
|
[] | null | null | null | null |
|
GHSA-8qg4-9p85-qrjm
|
The mintToken function of a smart contract implementation for YLCToken, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
|
[] | null | null | 7.5 | null |
|
GHSA-xf39-wv64-h44p
|
Kaspersky Anti-Virus for Unix/Linux File Servers 5.0-5 uses world-writable permissions for the (1) log and (2) license directory, which allows local users to delete log files, append to arbitrary files via a symlink attack on kavmonitor.log, or delete license keys and prevent keepup2date from properly executing.
|
[] | null | null | null | null |
|
CVE-2024-1684
|
The Otter Blocks – Gutenberg Blocks, Page Builder for Gutenberg Editor & FSE plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the contact form file field CSS metabox in all versions up to, and including, 2.6.3 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
|
[] | null | 6.4 | null | null |
|
GHSA-2pxw-r47w-4p8c
|
Privilege Escalation on Linux/MacOS
|
ImpactAn attacker can use crafted requests to bypass metadata bucket name checking and put an object into any bucket while processing `PostPolicyBucket`. To carry out this attack, the attacker requires credentials with `arn:aws:s3:::*` permission, as well as enabled Console API access.PatchesWorkaroundsBrowser API access must be enabled turning off `MINIO_BROWSER=off` allows for this workaround.ReferencesThe vulnerable code:
|
[] | null | 8.8 | null | null |
GHSA-563v-66w5-x93f
|
net/netfilter/nf_conntrack_proto_dccp.c in the Linux kernel through 3.13.6 uses a DCCP header pointer incorrectly, which allows remote attackers to cause a denial of service (system crash) or possibly execute arbitrary code via a DCCP packet that triggers a call to the (1) dccp_new, (2) dccp_packet, or (3) dccp_error function.
|
[] | null | null | null | null |
|
GHSA-99j2-m6h7-666q
|
The sysctl functionality (sysctl.c) in Linux kernel before 2.6.14.1 allows local users to cause a denial of service (kernel oops) and possibly execute code by opening an interface file in /proc/sys/net/ipv4/conf/, waiting until the interface is unregistered, then obtaining and modifying function pointers in memory that was used for the ctl_table.
|
[] | null | null | null | null |
|
GHSA-f4vw-xggv-g8pf
|
Unspecified vulnerability in the Siebel Clinical component in Oracle Industry Applications 7.7, 7.8, 8.0.0.x, 8.1.1.x, and 8.2.2.x allows remote authenticated users to affect integrity via unknown vectors related to Web UI, a different vulnerability than CVE-2012-1674.
|
[] | null | null | null | null |
|
GHSA-gfxj-7wmc-27p2
|
An information disclosure vulnerability in the kernel UVC driver could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10, Kernel-3.18. Android ID: A-33300353.
|
[] | null | null | 4.7 | null |
|
GHSA-8ccw-f83g-v7g3
|
Wallabag Improper Authorization vulnerability
|
Improper Authorization in GitHub repository wallabag/wallabag prior to 2.5.4.
|
[] | null | 5.3 | null | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.