id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
197k
cpes
listlengths
0
5.42k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
CVE-2020-15180
A flaw was found in the mysql-wsrep component of mariadb. Lack of input sanitization in `wsrep_sst_method` allows for command injection that can be exploited by a remote attacker to execute arbitrary commands on galera cluster nodes. This threatens the system's confidentiality, integrity, and availability. This flaw affects mariadb versions before 10.1.47, before 10.2.34, before 10.3.25, before 10.4.15 and before 10.5.6.
[ "cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe:2.3:a:percona:xtradb_cluster:*:*:*:*:*:*:*:*", "cpe:2.3:a:galeracluster:galera_cluster_for_mysql:*:*:*:*:*:*:*:*" ]
null
9
null
6.8
GHSA-qr57-vvq6-cv59
Microsoft Edge for Android (Chromium-based) Information Disclosure Vulnerability
[]
null
5.4
null
null
RHSA-2021:0136
Red Hat Security Advisory: kernel-rt security and bug fix update
kernel: soft-lockups in iov_iter_copy_from_user_atomic() could result in DoS
[ "cpe:/a:redhat:rhel_eus:8.2::nfv", "cpe:/a:redhat:rhel_eus:8.2::realtime" ]
null
5.5
null
null
GHSA-987m-9prq-3p7m
A OS command injection vulnerability in the CGI program of Zyxel USG FLEX 100(W) firmware versions 5.00 through 5.21 Patch 1, USG FLEX 200 firmware versions 5.00 through 5.21 Patch 1, USG FLEX 500 firmware versions 5.00 through 5.21 Patch 1, USG FLEX 700 firmware versions 5.00 through 5.21 Patch 1, USG FLEX 50(W) firmware versions 5.10 through 5.21 Patch 1, USG20(W)-VPN firmware versions 5.10 through 5.21 Patch 1, ATP series firmware versions 5.10 through 5.21 Patch 1, VPN series firmware versions 4.60 through 5.21 Patch 1, which could allow an attacker to modify specific files and then execute some OS commands on a vulnerable device.
[]
null
9.8
null
null
GHSA-mv95-28jv-hcvg
Buffer overflow in util/ccnl-common.c in CCN-lite before 2.00 allows context-dependent attackers to have unspecified impact by leveraging incorrect memory allocation.
[]
null
null
9.8
null
CVE-2025-49878
WordPress WPAdverts plugin <= 2.2.4 - Cross Site Scripting (XSS) Vulnerability
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Greg Winiarski WPAdverts allows DOM-Based XSS. This issue affects WPAdverts: from n/a through 2.2.4.
[]
null
6.5
null
null
CVE-2009-4543
PHP remote file inclusion vulnerability in index.php in Cromosoft Technologies Facil Helpdesk 2.3 Lite allows remote attackers to execute arbitrary PHP code via a URL in the lng parameter. NOTE: this can also be leveraged to include and execute arbitrary local files via .. (dot dot) sequences.
[ "cpe:2.3:a:cromosoft:facil_helpdesk:2.3:*:*:*:*:*:*:*" ]
null
null
null
6.8
CVE-2016-1000352
In the Bouncy Castle JCE Provider version 1.55 and earlier the ECIES implementation allowed the use of ECB mode. This mode is regarded as unsafe and support for it has been removed from the provider.
[ "cpe:2.3:a:bouncycastle:legion-of-the-bouncy-castle-java-crytography-api:*:*:*:*:*:*:*:*" ]
null
null
7.4
5.8
CVE-2024-5912
Cortex XDR Agent: Improper File Signature Verification Checks
An improper file signature check in Palo Alto Networks Cortex XDR agent may allow an attacker to bypass the Cortex XDR agent's executable blocking capabilities and run untrusted executables on the device. This issue can be leveraged to execute untrusted software without being detected or blocked.
[]
6.8
null
null
null
GHSA-j5c6-qxp5-xf36
Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via vectors related to RMI. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to the default java.rmi.server.useCodebaseOnly setting of false, which allows remote attackers to perform "dynamic class downloading" and execute arbitrary code.
[]
null
null
null
null
RHSA-2017:1439
Red Hat Security Advisory: flash-plugin security update
flash-plugin: multiple code execution issues fixed in APSB17-17 flash-plugin: multiple code execution issues fixed in APSB17-17 flash-plugin: multiple code execution issues fixed in APSB17-17 flash-plugin: multiple code execution issues fixed in APSB17-17 flash-plugin: multiple code execution issues fixed in APSB17-17 flash-plugin: multiple code execution issues fixed in APSB17-17 flash-plugin: multiple code execution issues fixed in APSB17-17 flash-plugin: multiple code execution issues fixed in APSB17-17 flash-plugin: multiple code execution issues fixed in APSB17-17
[ "cpe:/a:redhat:rhel_extras:6" ]
null
null
8.8
null
CVE-2008-4696
Cross-site scripting (XSS) vulnerability in Opera.dll in Opera before 9.61 allows remote attackers to inject arbitrary web script or HTML via the anchor identifier (aka the "optional fragment"), which is not properly escaped before storage in the History Search database (aka md.dat).
[ "cpe:2.3:a:opera:opera:*:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera:5..10:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera:5.0:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera:5.1:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera:5.2:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera:5.3:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera:5.4:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera:5.5:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera:5.6:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera:5.7:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera:5.8:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera:5.9:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera:5.11:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera:5.12:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera:6:beta_1:*:*:*:*:*:*", "cpe:2.3:a:opera:opera:6.0:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera:6.01:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera:6.02:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera:6.03:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera:6.04:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera:6.05:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera:6.06:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera:7:beta_1:*:*:*:*:*:*", "cpe:2.3:a:opera:opera:7:beta_1.2:*:*:*:*:*:*", "cpe:2.3:a:opera:opera:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera:7.0:beta_2:*:*:*:*:*:*", "cpe:2.3:a:opera:opera:7.01:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera:7.02:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera:7.03:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera:7.10:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera:7.11:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera:7.20:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera:7.20:beta7:*:*:*:*:*:*", "cpe:2.3:a:opera:opera:7.21:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera:7.22:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera:7.23:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera:7.50:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera:7.50:beta_1:*:*:*:*:*:*", "cpe:2.3:a:opera:opera:7.51:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera:7.52:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera:7.53:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera:7.54:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera:7.54:update_1:*:*:*:*:*:*", "cpe:2.3:a:opera:opera:7.54:update_2:*:*:*:*:*:*", "cpe:2.3:a:opera:opera:8.0:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera:8.0:beta_1:*:*:*:*:*:*", "cpe:2.3:a:opera:opera:8.0:beta_2:*:*:*:*:*:*", "cpe:2.3:a:opera:opera:8.0:beta_3:*:*:*:*:*:*", "cpe:2.3:a:opera:opera:8.01:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera:8.02:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera:8.50:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera:8.51:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera:8.52:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera:8.53:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera:8.54:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera:9.0:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera:9.0:beta_1:*:*:*:*:*:*", "cpe:2.3:a:opera:opera:9.0:beta_2:*:*:*:*:*:*", "cpe:2.3:a:opera:opera:9.01:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera:9.02:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera:9.10:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera:9.20:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera:9.20:beta_1:*:*:*:*:*:*", "cpe:2.3:a:opera:opera:9.21:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera:9.22:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera:9.23:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera:9.24:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera:9.25:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera:9.26:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera:9.27:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera:9.50:*:*:*:*:*:*:*", "cpe:2.3:a:opera:opera:9.50:beta_2:*:*:*:*:*:*", "cpe:2.3:a:opera:opera:9.51:*:*:*:*:*:*:*" ]
null
null
null
4.3
CVE-2023-20146
Cisco Small Business RV016, RV042, RV042G, RV082 , RV320, and RV325 Routers Cross-Site Scripting Vulnerabilities
Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV016, RV042, RV042G, RV082, RV320, and RV325 Routers could allow an unauthenticated, remote attacker to conduct cross-site scripting (XSS) attacks against a user of the interface. These vulnerabilities are due to insufficient input validation by the web-based management interface. An attacker could exploit these vulnerabilities by sending crafted HTTP requests to an affected device and then persuading a user to visit specific web pages that include malicious payloads. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information. Cisco has not released software updates that address these vulnerabilities.
[ "cpe:2.3:o:cisco:rv016_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:rv016:-:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:rv042_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:rv042:-:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:rv042g_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:rv042g:-:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:rv082_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:rv082:-:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:rv320_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:rv320:-:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:rv325_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:rv325:-:*:*:*:*:*:*:*" ]
null
6.1
null
null
CVE-2023-51533
WordPress Ecwid Shopping Cart Plugin <= 6.12.4 is vulnerable to Cross Site Request Forgery (CSRF)
Cross-Site Request Forgery (CSRF) vulnerability in Ecwid Ecommerce Ecwid Ecommerce Shopping Cart.This issue affects Ecwid Ecommerce Shopping Cart: from n/a through 6.12.4.
[]
null
5.4
null
null
CVE-2000-1187
Buffer overflow in the HTML parser for Netscape 4.75 and earlier allows remote attackers to execute arbitrary commands via a long password value in a form field.
[ "cpe:2.3:a:netscape:communicator:*:*:*:*:*:*:*:*", "cpe:2.3:a:netscape:navigator:*:*:*:*:*:*:*:*" ]
null
null
null
7.5
CVE-2013-6468
JBoss Drools, Red Hat JBoss BRMS before 6.0.1, and Red Hat JBoss BPM Suite before 6.0.1 allows remote authenticated users to execute arbitrary Java code via a (1) MVFLEX Expression Language (MVEL) or (2) Drools expression.
[ "cpe:2.3:a:redhat:jboss_bpm_suite:6.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:jboss_drools:-:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:jboss_enterprise_brms_platform:6.0.0:*:*:*:*:*:*:*" ]
null
null
null
6.5
GHSA-wm4w-8vc6-2j4h
Moodle XSS Vulnerability
A flaw was found in moodle versions 3.6 to 3.6.1, 3.5 to 3.5.3, 3.4 to 3.4.6, 3.1 to 3.1.15 and earlier unsupported versions. The /userpix/ page did not escape users' full names, which are included as text when hovering over profile images. Note this page is not linked to by default and its access is restricted.
[]
null
5.3
null
null
CVE-2008-4370
Multiple cross-site scripting (XSS) vulnerabilities in Availscript Photo Album allow remote attackers to inject arbitrary web script or HTML via the (1) sid parameter to pics.php and the (2) a parameter to view.php.
[ "cpe:2.3:a:availscript:availscript_photo_album:*:*:*:*:*:*:*:*" ]
null
null
null
4.3
CVE-2024-6925
TrueBooker < 1.0.3 - Settings Update via CSRF
The TrueBooker WordPress plugin before 1.0.3 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them via a CSRF attack.
[ "cpe:2.3:a:themetechmount:truebooker-appointment-booking:*:*:*:*:*:*:*:*", "cpe:2.3:a:themetechmount:truebooker:*:*:*:*:*:wordpress:*:*" ]
null
4.3
null
null
CVE-2016-1793
AppleGraphicsDeviceControlClient in Apple OS X before 10.11.5 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (NULL pointer dereference) via a crafted app.
[ "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*" ]
null
null
7.8
9.3
CVE-2025-4977
Netgear DGND3700 BRS_top.html information disclosure
A vulnerability, which was classified as problematic, has been found in Netgear DGND3700 1.1.00.15_1.00.15NA. Affected by this issue is some unknown functionality of the file /BRS_top.html. The manipulation leads to information disclosure. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. Other products might be affected as well. The vendor was contacted early about this disclosure.
[]
6.9
5.3
5.3
5
CVE-2024-5895
SourceCodester Employee and Visitor Gate Pass Logging System delete_users sql injection
A vulnerability, which was classified as critical, has been found in SourceCodester Employee and Visitor Gate Pass Logging System 1.0. This issue affects the function delete_users of the file /classes/Users.php?f=delete. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-268139.
[ "cpe:2.3:a:sourcecodester:employee_visitor_gatepass_logging_system:1.0:*:*:*:*:*:*:*", "cpe:2.3:a:oretnom23:employee_and_visitor_gate_pass_logging_system:1.0:*:*:*:*:*:*:*" ]
5.3
6.3
6.3
6.5
CVE-2019-10478
An issue was discovered on Glory RBW-100 devices with firmware ISP-K05-02 7.0.0. An unrestricted file upload vulnerability in the Front Circle Controller glytoolcgi/settingfile_upload.cgi allows attackers to upload supplied data. This can be used to place attacker controlled code on the filesystem that can be executed and can lead to a reverse root shell.
[ "cpe:2.3:o:glory-global:rbw-100_firmware:isp-k05-02_7.0.0:*:*:*:*:*:*:*", "cpe:2.3:h:glory-global:rbw-100:-:*:*:*:*:*:*:*" ]
null
null
7.2
9
CVE-2025-5028
Arbitrary file deletion vulnerability in ESET product installers
Installation file of ESET security products on Windows allow an attacker to misuse to delete an arbitrary file without having the permissions to do so.
[]
6.8
null
null
null
CVE-2024-20313
A vulnerability in the OSPF version 2 (OSPFv2) feature of Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition. This vulnerability is due to improper validation of OSPF updates that are processed by a device. An attacker could exploit this vulnerability by sending a malformed OSPF update to the device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition.
[ "cpe:2.3:o:cisco:ios_xe:17.5.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.5.1a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.6.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.6.1a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.6.1w:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.6.1x:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.6.1y:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.6.1z:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.6.1z1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.6.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.6.3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.6.3a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.6.4:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.6.5:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.6.5a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.7.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.7.1a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.7.1b:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.7.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.8.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.8.1a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.9.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.9.1a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.9.1w:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.9.1x:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.9.1x1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.9.1y:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.9.1y1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.9.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.9.2a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.9.3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.9.3a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.10.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.10.1a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.10.1b:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.11.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.11.1a:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:17.11.99sw:*:*:*:*:*:*:*" ]
null
7.4
null
null
GHSA-mf3q-96rc-c28q
Illustrator versions 28.7.6, 29.5.1 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
[]
null
5.5
null
null
CVE-2006-1970
Cross-site scripting (XSS) vulnerability in classifieds/viewcat.cgi in KCScripts Classifieds, distributed individually and as part of Portal Pack 6.0 and earlier, allows remote attackers to inject arbitrary web script or HTML via the cat_id parameter.
[ "cpe:2.3:a:kcscripts:portal_pack:*:*:*:*:*:*:*:*" ]
null
null
null
4.3
GHSA-jwx7-q66f-j5rp
A Local File Inclusion vulnerability was found in HRSALE The Ultimate HRM v1.0.2, exploitable by a low privileged user.
[]
null
null
8.8
null
GHSA-6hwh-rqwf-cxxr
Improperly Controlled Modification of Dynamically-Determined Object Attributes in vega-util
vega-util prior to 1.13.1 allows manipulation of object prototype. The &#39;vega.mergeConfig&#39; method within vega-util could be tricked into adding or modifying properties of the Object.prototype.
[]
null
4.3
null
null
GHSA-75vg-qp5r-cq3v
The SVG Support plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the SVG upload feature in all versions up to, and including, 2.5.5 due to insufficient input sanitization and output escaping, even when the 'Sanitize SVG while uploading' feature is enabled. This makes it possible for authenticated attackers, with author-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. Note that successful exploitation of this vulnerability requires the administrator to allow author-level users to upload SVG files.
[]
null
5.4
null
null
GHSA-7vvx-qrjq-rx5x
A vulnerability classified as critical was found in KylinSoft youker-assistant on KylinOS. Affected by this vulnerability is the function delete_file in the library dbus.SystemBus of the component Arbitrary File Handler. The manipulation leads to improper access controls. It is possible to launch the attack on the local host. The exploit has been disclosed to the public and may be used. Upgrading to version 3.0.2-0kylin6k70-23 is able to address this issue. It is recommended to upgrade the affected component. The identifier VDB-230689 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
[]
null
null
4.4
null
CVE-2017-9575
The "FVB Mobile Banking" by First Volunteer Bank of Tennessee app 3.1.1 -- aka fvb-mobile-banking/id551018004 for iOS does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
[ "cpe:2.3:a:meafinancial:fvb_mobile_banking:3.1.1:*:*:*:*:iphone_os:*:*" ]
null
null
5.9
4.3
RHSA-2024:4371
Red Hat Security Advisory: buildah security update
golang-fips/openssl: Memory leaks in code encrypting and decrypting RSA payloads
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
7.5
null
null
ICSA-20-343-09
Siemens SIMATIC Controller Web Servers
The web server of the affected products contains a vulnerability that could allow a remote attacker to trigger a denial-of-service condition by sending a specially crafted HTTP request.
[]
null
5.3
null
null
GHSA-r255-vm29-9xg5
A slab-out-of-bound read problem was found in brcmf_get_assoc_ies in drivers/net/wireless/broadcom/brcm80211/brcmfmac/cfg80211.c in the Linux Kernel. This issue could occur when assoc_info->req_len data is bigger than the size of the buffer, defined as WL_EXTRA_BUF_MAX, leading to a denial of service.
[]
null
7.1
null
null
GHSA-mj9p-gcpr-r3x5
Windows Print Spooler Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-29132.
[]
null
7.8
null
null
CVE-2021-39237
Certain HP LaserJet, HP LaserJet Managed, HP PageWide, and HP PageWide Managed printers may be vulnerable to potential information disclosure.
[ "cpe:2.3:o:hp:futuresmart_3:*:*:*:*:*:*:*:*", "cpe:2.3:o:hp:futuresmart_4:*:*:*:*:*:*:*:*", "cpe:2.3:o:hp:futuresmart_5:*:*:*:*:*:*:*:*" ]
null
4.6
null
2.1
GHSA-pc87-q35p-2r45
A vulnerability classified as critical was found in code-projects Chat System 1.0. Affected by this vulnerability is an unknown functionality of the file /admin/chatroom.php. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
[]
5.3
6.3
null
null
RHSA-2023:7243
Red Hat Security Advisory: kernel security update
kernel: nf_tables: stack-out-of-bounds-read in nft_byteorder_eval()
[ "cpe:/o:redhat:rhel_aus:7.7::server" ]
null
7.8
null
null
GHSA-8x7c-w8p2-82h5
The Linux Foundation Magma <= 1.8.0 (fixed in v1.9 commit 08472ba98b8321f802e95f5622fa90fec2dea486) was discovered to contain a buffer overflow in the decode_access_point_name_ie function at /3gpp/3gpp_24.008_sm_ies.c. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted NAS packet.
[]
null
7.5
null
null
GHSA-vr8p-gg49-j8hx
libdiscover/backends/KNSBackend/KNSResource.cpp in KDE Discover before 5.21.3 automatically creates links to potentially dangerous URLs (that are neither https:// nor http://) based on the content of the store.kde.org web site. (5.18.7 is also a fixed version.)
[]
null
7.5
null
null
GHSA-h3r6-hhmp-hhmc
James Stone Tunapie 2.1 allows remote attackers to execute arbitrary commands via shell metacharacters in a stream URL.
[]
null
null
null
null
GHSA-w46g-xj6j-8c2v
A vulnerability classified as critical was found in SourceCodester Online Tours & Travels Management System 1.0. Affected by this vulnerability is an unknown functionality of the file admin/disapprove_user.php. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-219601 was assigned to this vulnerability.
[]
null
4.7
null
null
GHSA-3h3v-p275-5rjr
Multiple cross-site scripting (XSS) vulnerabilities in spell-check-savedicts.php in the SpellChecker module in Xinha, as used in WikiWig 5.01 and possibly other products, allow remote attackers to inject arbitrary web script or HTML via the (1) to_p_dict or (2) to_r_list parameter. NOTE: this issue might be related to the htmlarea plugin and CVE-2013-5670.
[]
null
null
null
null
CVE-2017-6589
EpicEditor through 0.2.3 has Cross-Site Scripting because of an insecure default marked.js configuration. An example attack vector is a crafted IMG element in an HTML document.
[ "cpe:2.3:a:epiceditor_project:epiceditor:*:*:*:*:*:*:*:*" ]
null
null
6.1
4.3
CVE-2020-15302
In Argent RecoveryManager before 0xdc350d09f71c48c5D22fBE2741e4d6A03970E192, the executeRecovery function does not require any signatures in the zero-guardian case, which allows attackers to cause a denial of service (locking) or a takeover.
[ "cpe:2.3:a:argent:recoverymanager:*:*:*:*:*:*:*:*" ]
null
7.5
null
5
CVE-2023-29098
WordPress CopySafe Web Protection Plugin <= 3.13 is vulnerable to Cross Site Scripting (XSS)
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in ArtistScope CopySafe Web Protection plugin <= 3.13 versions.
[ "cpe:2.3:a:artistscope:copysafe_web_protection:*:*:*:*:*:wordpress:*:*" ]
null
7.1
null
null
CVE-2008-3760
Cross-site request forgery (CSRF) vulnerability in the sign-out page in Vanilla 1.1.4 and earlier allows remote attackers to hijack the authentication of arbitrary users for requests that trigger a logout via a SignOutNow action to people.php.
[ "cpe:2.3:a:lussumo:vanilla:*:*:*:*:*:*:*:*", "cpe:2.3:a:lussumo:vanilla:0.9.2:*:*:*:*:*:*:*", "cpe:2.3:a:lussumo:vanilla:1:*:*:*:*:*:*:*", "cpe:2.3:a:lussumo:vanilla:1.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:lussumo:vanilla:1.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:lussumo:vanilla:1.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:lussumo:vanilla:1.1:*:*:*:*:*:*:*", "cpe:2.3:a:lussumo:vanilla:1.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:lussumo:vanilla:1.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:lussumo:vanilla:1.1.3:*:*:*:*:*:*:*" ]
null
null
null
4.3
RHSA-2012:1025
Red Hat Security Advisory: jbossas security update
JNDI: unauthenticated remote write access is permitted by default
[ "cpe:/a:redhat:jboss_enterprise_application_platform:4.3.0::el4", "cpe:/a:redhat:jboss_enterprise_application_platform:4.3.0::el5" ]
null
null
null
null
RHSA-2025:9318
Red Hat Security Advisory: javapackages-tools:201801 security update
apache-commons-beanutils: does not suppresses the class property in PropertyUtilsBean by default commons-beanutils: Apache Commons BeanUtils: PropertyUtilsBean does not suppresses an enum's declaredClass property by default
[ "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
8.8
7.3
null
GHSA-px78-549m-fc45
The iconv feature in the GNU C Library (aka glibc or libc6) through 2.32, when processing invalid multi-byte input sequences in the EUC-KR encoding, may have a buffer over-read.
[]
null
5.9
null
null
CVE-2025-27134
Privilege escalation in Joplin server via user patch endpoint
Joplin is a free, open source note taking and to-do application, which can handle a large number of notes organised into notebooks. Prior to version 3.3.3, a privilege escalation vulnerability exists in the Joplin server, allowing non-admin users to exploit the API endpoint `PATCH /api/users/:id` to set the `is_admin` field to 1. The vulnerability allows malicious low-privileged users to perform administrative actions without proper authorization. This issue has been patched in version 3.3.3.
[]
null
8.8
null
null
CVE-2018-5411
Pixar's Tractor software, versions 2.2 and earlier, contains a stored cross-site scripting vulnerability
Pixar's Tractor software, versions 2.2 and earlier, contain a stored cross-site scripting vulnerability in the field that allows a user to add a note to an existing node. The stored information is displayed when a user requests information about the node. An attacker could insert Javascript into this note field that is then saved and displayed to the end user. An attacker might include Javascript that could execute on an authenticated user's system that could lead to website redirects, session cookie hijacking, social engineering, etc. As this is stored with the information about the node, all other authenticated users with access to this data are also vulnerable.
[ "cpe:2.3:a:pixar:tractor:*:*:*:*:*:*:*:*" ]
null
null
5.4
3.5
GHSA-grjj-rwj8-4mx3
The Popup Maker WordPress plugin before 1.16.11 does not sanitise and escape some of its Popup options, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)
[]
null
4.8
null
null
RHSA-2023:5528
Red Hat Security Advisory: python3 security update
python: TLS handshake bypass
[ "cpe:/a:redhat:rhel_aus:8.2::appstream", "cpe:/a:redhat:rhel_e4s:8.2::appstream", "cpe:/a:redhat:rhel_tus:8.2::appstream", "cpe:/o:redhat:rhel_aus:8.2::baseos", "cpe:/o:redhat:rhel_e4s:8.2::baseos", "cpe:/o:redhat:rhel_tus:8.2::baseos" ]
null
8.6
null
null
CVE-2001-1508
Buffer overflow in lpstat in SCO OpenServer 5.0 through 5.0.6a allows local users to execute arbitrary code as group bin via a long command line argument.
[ "cpe:2.3:o:sco:openserver:5.0:*:*:*:*:*:*:*", "cpe:2.3:o:sco:openserver:5.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:sco:openserver:5.0.2:*:*:*:*:*:*:*", "cpe:2.3:o:sco:openserver:5.0.3:*:*:*:*:*:*:*", "cpe:2.3:o:sco:openserver:5.0.4:*:*:*:*:*:*:*", "cpe:2.3:o:sco:openserver:5.0.5:*:*:*:*:*:*:*", "cpe:2.3:o:sco:openserver:5.0.6a:*:*:*:*:*:*:*" ]
null
null
null
4.6
GHSA-w478-m9j9-whwq
Adobe Experience Manager versions 6.5.21 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
[]
null
5.4
null
null
GHSA-76g6-5v2w-pw2h
In the Linux kernel, the following vulnerability has been resolved:vhost-vdpa: fix use after free in vhost_vdpa_probe()The put_device() calls vhost_vdpa_release_dev() which calls ida_simple_remove() and frees "v". So this call to ida_simple_remove() is a use after free and a double free.
[]
null
7.8
null
null
GHSA-46gc-3vrv-89f8
Use-after-free vulnerability in the Channel::SendRTCPPacket function in voice_engine/channel.cc in libjingle in WebRTC, as used in Google Chrome before 31.0.1650.48 and other products, allows remote attackers to cause a denial of service (heap memory corruption) or possibly have unspecified other impact via vectors that trigger the absence of certain statistics initialization, leading to the skipping of a required DeRegisterExternalTransport call.
[]
null
null
null
null
RHEA-2021:1580
Red Hat Enhancement Advisory: libarchive bug fix and enhancement update
libarchive: Heap-based buffer over-read in the atol8 function libarchive: Out-of-bounds read in parse_file_info libarchive: Off-by-one error in the read_header function
[ "cpe:/a:redhat:enterprise_linux:8::crb", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
7.5
3.3
null
GHSA-wm87-g64h-3474
Deserialization of Untrusted Data vulnerability in INFINITUM FORM Geo Controller.This issue affects Geo Controller: from n/a through 8.6.4.
[]
null
9
null
null
GHSA-vxrg-v6vf-8c93
** DISPUTED ** The IsHandleEntrySecure function in win32k.sys in the kernel-mode drivers in Microsoft Windows Server 2008 SP2 does not properly validate the tagPROCESSINFO pW32Job field, which allows local users to cause a denial of service (NULL pointer dereference and system crash) via a crafted NtUserValidateHandleSecure call for an owned object. NOTE: the vendor reportedly disputes the significance of this report, stating that "it appears to be a local DOS ... we don't consider it a security vulnerability."
[]
null
null
null
null
CVE-2024-27133
Insufficient sanitization in MLflow leads to XSS when running a recipe that uses an untrusted dataset.
Insufficient sanitization in MLflow leads to XSS when running a recipe that uses an untrusted dataset. This issue leads to a client-side RCE when running the recipe in Jupyter Notebook. The vulnerability stems from lack of sanitization over dataset table fields.
[ "cpe:2.3:a:lfprojects:mlflow:*:*:*:*:*:*:*:*" ]
null
7.5
null
null
CVE-2005-3048
Directory traversal vulnerability in index.php in PhpMyFaq 1.5.1 allows remote attackers to read arbitrary files or include arbitrary PHP files via a .. (dot dot) in the LANGCODE parameter, which also allows direct code injection via the User Agent field in a request packet, which can be activated by using LANGCODE to reference the user tracking data file.
[ "cpe:2.3:a:phpmyfaq:phpmyfaq:1.5.1:*:*:*:*:*:*:*" ]
null
null
null
6.4
GHSA-93qv-v2xp-9mff
Ververica Platform 2.14.0 contain an Reflected XSS vulnerability via a namespaces/default/formats URI.
[]
null
5.4
null
null
GHSA-jcmr-v7r5-m28x
A vulnerability, which was classified as critical, has been found in SourceCodester Accounts Manager App 1.0. This issue affects some unknown processing of the file /endpoint/delete-account.php. The manipulation of the argument account leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
[]
5.3
6.3
null
null
CVE-2023-28347
An issue was discovered in Faronics Insight 10.0.19045 on Windows. It is possible for an attacker to create a proof-of-concept script that functions similarly to a Student Console, providing unauthenticated attackers with the ability to exploit XSS vulnerabilities within the Teacher Console application and achieve remote code execution as NT AUTHORITY/SYSTEM on all connected Student Consoles and the Teacher Console in a Zero Click manner.
[ "cpe:2.3:a:faronics:insight:10.0.19045:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
null
9.6
null
null
CVE-2022-27125
zbzcms v1.0 was discovered to contain a stored cross-site scripting (XSS) vulnerability via the neirong parameter at /php/ajax.php.
[ "cpe:2.3:a:zbzcms:zbzcms:1.0:*:*:*:*:*:*:*" ]
null
6.1
null
4.3
CVE-2022-42526
In ConvertUtf8ToUcs2 of radio_hal_utils.cpp, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-243509880References: N/A
[ "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*" ]
null
6.7
null
null
GHSA-3962-mvm3-c84q
The Admin Web UI in IBM Lotus Protector for Mail Security 2.8.x before 2.8.1-22905 allows remote authenticated users to bypass intended access restrictions and execute arbitrary commands via unspecified vectors.
[]
null
null
null
null
GHSA-rg7m-x7gx-hg4q
OURPHP <= 7.2.0 is vulnerable to Cross Site Scripting (XSS) via ourphp_tz.php.
[]
null
6.1
null
null
CVE-2018-15310
A vulnerability in BIG-IP APM portal access 11.5.1-11.5.7, 11.6.0-11.6.3, and 12.1.0-12.1.3 discloses the BIG-IP software version in rewritten pages.
[ "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*" ]
null
null
4.3
4
CVE-2017-11932
Microsoft Exchange Server 2016 CU5 and Microsoft Exchange Server 2016 CU5 allow a spoofing vulnerability due to the way Outlook Web Access (OWA) validates web requests, aka "Microsoft Exchange Spoofing Vulnerability".
[ "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_6:*:*:*:*:*:*", "cpe:2.3:a:microsoft:exchange_server:2016:cumulative_update_7:*:*:*:*:*:*" ]
null
null
8.1
5.8
CVE-2024-20387
A vulnerability in the web-based management interface of Cisco FMC Software could allow an authenticated, remote attacker to store malicious content for use in XSS attacks. This vulnerability is due to improper input sanitization in the web-based management interface of Cisco FMC Software. An attacker could exploit this vulnerability by persuading a user to click a malicious link. A successful exploit could allow the attacker to conduct a stored XSS attack on an affected device.
[ "cpe:2.3:a:cisco:firepower_management_center:6.4.0.17:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:firepower_management_center:6.4.0.18:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:firepower_management_center:6.6.7.2:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:firepower_management_center:7.0.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:firepower_management_center:7.0.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:firepower_management_center:7.2.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:firepower_management_center:7.2.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:firepower_management_center:7.2.6:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:firepower_management_center:7.2.7:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:firepower_management_center:7.2.8:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:firepower_management_center:7.2.8.1:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:firepower_management_center:7.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:firepower_management_center:7.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:firepower_management_center:7.4.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3.17:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3.18:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0.13:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0.14:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0.15:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0.16:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:secure_firewall_management_center:6.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:secure_firewall_management_center:6.6.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:secure_firewall_management_center:6.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:secure_firewall_management_center:6.6.3:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:secure_firewall_management_center:6.6.4:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:secure_firewall_management_center:6.6.5:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:secure_firewall_management_center:6.6.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:secure_firewall_management_center:6.6.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:secure_firewall_management_center:6.6.7:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:secure_firewall_management_center:6.6.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:secure_firewall_management_center:7.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:secure_firewall_management_center:7.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:secure_firewall_management_center:7.2.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:secure_firewall_management_center:7.2.5:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:secure_firewall_management_center:7.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:secure_firewall_management_center:7.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:secure_firewall_management_center:7.3.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:secure_firewall_management_center:7.3.1.2:*:*:*:*:*:*:*" ]
null
5.4
null
null
GHSA-vjxw-4hrj-c683
Cross Site Scripting (XSS) exists in PHP Scripts Mall Bitcoin MLM Software 1.0.2 via a profile field.
[]
null
null
5.4
null
ICSA-24-326-04
Schneider Electric Modicon M340 MC80 and Momentum Unity M1E (Update A)
Schneider Electric is aware of multiple vulnerabilities in its Modicon Controllers M340 / Momentum / MC80 products.Modicon PAC control and monitor industrial operations.Failure to apply the provided remediations/mitigations below may risk unauthorized access to the controller, which could result in the possibility of denial of service and loss of confidentiality, integrity of the controller.April 2025 Update: A remediation is now available for Modicon Momentum Unity M1E Processor.
[]
null
8.1
null
null
GHSA-jw37-w32x-m633
SQL injection vulnerability in the Mad4Joomla Mailforms (com_mad4joomla) component before 1.1.8.2 for Joomla! allows remote attackers to execute arbitrary SQL commands via the jid parameter to index.php.
[]
null
null
null
null
cisco-sa-fmc-cmd-inj-g8AOKnDP
Cisco Secure Firewall Management Center Software Cluster Backup Command Injection Vulnerability
A vulnerability in the cluster backup feature of Cisco Secure Firewall Management Center (FMC) Software, formerly Firepower Management Center Software, could allow an authenticated, remote attacker to execute arbitrary commands on the underlying operating system. This vulnerability is due to insufficient validation of user data that is supplied through the web-based management interface. An attacker could exploit this vulnerability by sending a crafted HTTP request to an affected device. A successful exploit could allow the attacker to execute arbitrary operating system commands on the affected device. To exploit this vulnerability, an attacker would need valid credentials for a user account with at least the role of Network Administrator. In addition, the attacker would need to persuade a legitimate user to initiate a cluster backup on the affected device. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is part of the October 2024 release of the Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication. For a complete list of the advisories and links to them, see Cisco Event Response: October 2024 Semiannual Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication ["https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-75300"].
[]
null
6.1
null
null
GHSA-w38h-jmjg-g427
An out-of-bounds read was addressed with improved input validation. This issue is fixed in tvOS 14.3, macOS Big Sur 11.1, Security Update 2020-001 Catalina, Security Update 2020-007 Mojave, iOS 14.3 and iPadOS 14.3, iCloud for Windows 12.0, watchOS 7.2. Processing a maliciously crafted image may lead to heap corruption.
[]
null
null
null
null
GHSA-g688-fqj8-mmw7
The Shack Forms Pro extension before 4.0.32 for Joomla! allows path traversal via a file attachment.
[]
null
9.8
null
null
GHSA-w3m3-f5c2-c97p
Microsoft Internet Explorer 6 through 9 does not properly implement JavaScript event handlers, which allows remote attackers to access content from a different (1) domain or (2) zone via unspecified script code, aka "Event Handlers Information Disclosure Vulnerability."
[]
null
null
null
null
CVE-2014-0550
Adobe Flash Player before 13.0.0.244 and 14.x and 15.x before 15.0.0.152 on Windows and OS X and before 11.2.202.406 on Linux, Adobe AIR before 15.0.0.249 on Windows and OS X and before 15.0.0.252 on Android, Adobe AIR SDK before 15.0.0.249, and Adobe AIR SDK & Compiler before 15.0.0.249 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2014-0547, CVE-2014-0549, CVE-2014-0551, CVE-2014-0552, and CVE-2014-0555.
[ "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:adobe_air:13.0.0.83:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:adobe_air:13.0.0.111:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:adobe_air:14.0.0.110:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:adobe_air:14.0.0.137:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.236:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.243:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.251:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.258:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.261:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.262:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.270:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.273:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.275:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.280:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.285:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.291:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.297:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.310:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.332:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.335:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.336:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.341:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.346:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.350:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.356:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.359:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.378:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.394:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:adobe_air_sdk:13.0.0.83:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:adobe_air_sdk:13.0.0.111:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:adobe_air_sdk:14.0.0.110:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:adobe_air_sdk:14.0.0.137:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:13.0.0.182:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:13.0.0.201:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:13.0.0.206:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:13.0.0.214:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:13.0.0.223:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:13.0.0.231:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:14.0.0.125:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:14.0.0.145:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:14.0.0.176:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:14.0.0.179:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:15.0.0.144:*:*:*:*:*:*:*" ]
null
null
null
10
GHSA-28g5-j6gh-p2vw
In spring cloud gateway versions prior to 3.1.1+ , applications that are configured to enable HTTP2 and no key store or trusted certificates are set will be configured to use an insecure TrustManager. This makes the gateway able to connect to remote services with invalid or custom certificates.
[]
null
5.5
null
null
CVE-2020-17100
Visual Studio Tampering Vulnerability
Visual Studio Tampering Vulnerability
[ "cpe:2.3:a:microsoft:visual_studio_2017:*:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:visual_studio_2019:*:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:visual_studio_2019:16.8:*:*:*:*:*:*:*" ]
null
5.5
null
null
CVE-2025-53652
Jenkins Git Parameter Plugin 439.vb_0e46ca_14534 and earlier does not validate that the Git parameter value submitted to the build matches one of the offered choices, allowing attackers with Item/Build permission to inject arbitrary values into Git parameters.
[]
null
8.2
null
null
CVE-2019-1003010
A cross-site request forgery vulnerability exists in Jenkins Git Plugin 3.9.1 and earlier in src/main/java/hudson/plugins/git/GitTagAction.java that allows attackers to create a Git tag in a workspace and attach corresponding metadata to a build record.
[ "cpe:2.3:a:jenkins:git:*:*:*:*:*:jenkins:*:*", "cpe:2.3:a:redhat:openshift_container_platform:3.11:*:*:*:*:*:*:*" ]
null
null
4.3
4.3
GHSA-7fpm-c83j-p8vv
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Arrow Plugins Arrow Custom Feed for Twitter allows Stored XSS. This issue affects Arrow Custom Feed for Twitter: from n/a through 1.5.3.
[]
null
6.5
null
null
GHSA-w29g-jr2c-2x6r
Integer overflow within AMD NPU Driver could allow a local attacker to write out of bounds, potentially leading to loss of confidentiality, integrity or availability.
[]
null
7.9
null
null
RHSA-2020:0124
Red Hat Security Advisory: git security update
git: Remote code execution in recursive clones with nested submodules
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
7.5
null
CVE-2000-0246
IIS 4.0 and 5.0 does not properly perform ISAPI extension processing if a virtual directory is mapped to a UNC share, which allows remote attackers to read the source code of ASP and other files, aka the "Virtualized UNC Share" vulnerability.
[ "cpe:2.3:a:microsoft:commercial_internet_system:2.0:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:commercial_internet_system:2.5:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_information_server:4.0:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_information_services:5.0:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:proxy_server:2.0:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:site_server:3.0:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:site_server_commerce:3.0:*:*:*:*:*:*:*" ]
null
null
null
5
CVE-2017-18033
The Jira-importers-plugin in Atlassian Jira before version 7.6.1 allows remote attackers to create new projects and abort an executing external system import via various Cross-site request forgery (CSRF) vulnerabilities.
[ "cpe:2.3:a:atlassian:jira:*:*:*:*:*:*:*:*" ]
null
null
6.5
4.3
CVE-2016-6040
IBM Jazz Foundation could allow an authenticated user to take over a previously logged in user due to session expiration not being enforced.
[ "cpe:2.3:a:ibm:rational_collaborative_lifecycle_management:4.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:rational_collaborative_lifecycle_management:4.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:rational_collaborative_lifecycle_management:4.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:rational_collaborative_lifecycle_management:4.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:rational_collaborative_lifecycle_management:4.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:rational_collaborative_lifecycle_management:4.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:rational_collaborative_lifecycle_management:4.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:rational_collaborative_lifecycle_management:4.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:rational_collaborative_lifecycle_management:5.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:rational_collaborative_lifecycle_management:5.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:rational_collaborative_lifecycle_management:5.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:rational_collaborative_lifecycle_management:6.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:rational_collaborative_lifecycle_management:6.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:rational_collaborative_lifecycle_management:6.0.2:*:*:*:*:*:*:*" ]
null
null
5
6
CVE-2022-36993
An issue was discovered in Veritas NetBackup 8.1.x through 8.1.2, 8.2, 8.3.x through 8.3.0.2, 9.x through 9.0.0.1, and 9.1.x through 9.1.0.1 (and related NetBackup products). An attacker with authenticated access to a NetBackup Client could remotely execute arbitrary commands on a NetBackup Primary server.
[ "cpe:2.3:a:veritas:flex_appliance:1.2:*:*:*:*:*:*:*", "cpe:2.3:a:veritas:flex_appliance:1.3:*:*:*:*:*:*:*", "cpe:2.3:a:veritas:flex_appliance:2.0:*:*:*:*:*:*:*", "cpe:2.3:a:veritas:flex_appliance:2.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:veritas:flex_appliance:2.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:veritas:flex_appliance:2.1:*:*:*:*:*:*:*", "cpe:2.3:a:veritas:flex_scale:1.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:veritas:flex_scale:2.1:*:*:*:*:*:*:*", "cpe:2.3:a:veritas:netbackup:8.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:veritas:netbackup:8.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:veritas:netbackup:8.2:*:*:*:*:*:*:*", "cpe:2.3:a:veritas:netbackup:8.3:*:*:*:*:*:*:*", "cpe:2.3:a:veritas:netbackup:8.3.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:veritas:netbackup:8.3.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:veritas:netbackup:9.0:*:*:*:*:*:*:*", "cpe:2.3:a:veritas:netbackup:9.0.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:veritas:netbackup:9.1:*:*:*:*:*:*:*", "cpe:2.3:a:veritas:netbackup:9.1.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:veritas:netbackup_appliance:3.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:veritas:netbackup_appliance:3.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:veritas:netbackup_appliance:3.2:*:*:*:*:*:*:*", "cpe:2.3:a:veritas:netbackup_appliance:4.0:*:*:*:*:*:*:*", "cpe:2.3:a:veritas:netbackup_appliance:4.1:*:*:*:*:*:*:*", "cpe:2.3:h:veritas:netbackup_appliance:3.2:maintenance_release1:*:*:*:*:*:*", "cpe:2.3:h:veritas:netbackup_appliance:3.2:maintenance_release2:*:*:*:*:*:*", "cpe:2.3:h:veritas:netbackup_appliance:3.2:maintenance_release3:*:*:*:*:*:*", "cpe:2.3:h:veritas:netbackup_appliance:3.3.0.1:maintenance_release1:*:*:*:*:*:*", "cpe:2.3:h:veritas:netbackup_appliance:3.3.0.1:maintenance_release2:*:*:*:*:*:*", "cpe:2.3:h:veritas:netbackup_appliance:3.3.0.2:maintenance_release1:*:*:*:*:*:*", "cpe:2.3:h:veritas:netbackup_appliance:3.3.0.2:maintenance_release2:*:*:*:*:*:*", "cpe:2.3:h:veritas:netbackup_appliance:4.0.0.1:maintenance_release1:*:*:*:*:*:*", "cpe:2.3:h:veritas:netbackup_appliance:4.0.0.1:maintenance_release2:*:*:*:*:*:*", "cpe:2.3:h:veritas:netbackup_appliance:4.0.0.1:maintenance_release3:*:*:*:*:*:*", "cpe:2.3:h:veritas:netbackup_appliance:4.1.0.1:maintenance_release1:*:*:*:*:*:*", "cpe:2.3:h:veritas:netbackup_appliance:4.1.0.1:maintenance_release2:*:*:*:*:*:*" ]
null
8.8
null
null
GHSA-hmjc-g9f9-q7gj
In admin\addgroup.php in CMS Made Simple 2.1.6, when adding a user group, there is no XSS filtering, resulting in storage-type XSS generation, via the description parameter in an addgroup action.
[]
null
null
6.1
null
GHSA-4x9f-qjp9-p2g6
Unspecified vulnerability in Tivoli Endpoint Manager for Remote Control Broker 8.2 before 8.2.1-TIV-TEMRC821-IF0002 allows remote attackers to cause a denial of service (resource consumption) via unknown vectors.
[]
null
null
null
null
RHSA-2013:1429
Red Hat Security Advisory: jakarta-commons-fileupload security update
commons-fileupload: Arbitrary file upload via deserialization
[ "cpe:/a:redhat:jboss_enterprise_web_server:1.0.2" ]
null
null
null
null
CVE-2021-45505
Certain NETGEAR devices are affected by authentication bypass. This affects CBR750 before 4.6.3.6, RBK752 before 3.2.17.12, RBR750 before 3.2.17.12, RBS750 before 3.2.17.12, RBK852 before 3.2.17.12, RBR850 before 3.2.17.12, and RBS850 before 3.2.17.12.
[ "cpe:2.3:o:netgear:cbr750_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:cbr750:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:rbk752_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rbk752:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:rbr750_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rbr750:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:rbs750_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rbs750:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:rbk852_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rbk852:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:rbr850_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rbr850:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:rbs850_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rbs850:-:*:*:*:*:*:*:*" ]
null
9.6
null
null
GHSA-xv58-gp43-6m76
Credentials stored in plain text by Zephyr Enterprise Test Management Plugin
Zephyr Enterprise Test Management Plugin 1.9.1 and earlier stores its Zephyr password in plain text in the global configuration file `com.thed.zephyr.jenkins.reporter.ZeeReporter.xml`. This password can be viewed by users with access to the Jenkins controller file system.Zephyr Enterprise Test Management Plugin 1.10 integrates with [Credentials Plugin](https://plugins.jenkins.io/credentials).
[]
null
3.3
null
null
RHSA-2025:1053
Red Hat Security Advisory: Red Hat OpenShift Service Mesh Containers for 2.6.5
golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html envoy: HTTP/1: sending overload crashes when the request is reset beforehand in envoy
[ "cpe:/a:redhat:service_mesh:2.6::el8", "cpe:/a:redhat:service_mesh:2.6::el9" ]
null
7.5
null
null
GHSA-4frx-223w-xwg7
The Preloader ActiveX control used by Internet Explorer allows remote attackers to read arbitrary files.
[]
null
null
null
null