id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
197k
| cpes
listlengths 0
5.42k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ |
---|---|---|---|---|---|---|---|
GHSA-x7ww-46rr-g74m | kkFileView v4.0.0 was discovered to contain an arbitrary file deletion vulnerability via the fileName parameter at /controller/FileController.java. | []
| null | 6.5 | null | null |
|
RHSA-2024:0325 | Red Hat Security Advisory: Updated RHEL-7-based Middleware container images | SnakeYaml: Constructor Deserialization Remote Code Execution | [
"cpe:/a:redhat:rhosemc:1.0::el7"
]
| null | 9.8 | null | null |
GHSA-789q-xfmh-gcrm | The The Back In Stock Notifier for WooCommerce | WooCommerce Waitlist Pro plugin for WordPress for WordPress is vulnerable to arbitrary shortcode execution in all versions up to, and including, 5.3.1. This is due to the plugin for WordPress allowing users to execute an action that does not properly validate a value before running do_shortcode. This makes it possible for unauthenticated attackers to execute arbitrary shortcodes. | []
| null | 6.5 | null | null |
|
CVE-2022-22291 | Logging of excessive data vulnerability in telephony prior to SMR Feb-2022 Release 1 allows privileged attackers to get Cell Location Information through log of user device. | [
"cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*"
]
| null | 5.5 | null | null |
|
CVE-2017-8857 | In Veritas NetBackup 8.0 and earlier and NetBackup Appliance 3.0 and earlier, there is unauthenticated file copy and arbitrary remote command execution using the 'bprd' process. | [
"cpe:2.3:a:veritas:netbackup:*:*:*:*:*:*:*:*",
"cpe:2.3:a:veritas:netbackup_appliance:*:*:*:*:*:*:*:*"
]
| null | null | 9.8 | 10 |
|
CVE-2017-8099 | There is CSRF in the WHIZZ plugin before 1.1.1 for WordPress, allowing attackers to delete any WordPress users and change the plugin's status via a GET request. | [
"cpe:2.3:a:browserweb_inc:whizz:*:*:*:*:*:wordpress:*:*"
]
| null | null | 8.1 | 5.8 |
|
CVE-2025-27639 | Vasion Print (formerly PrinterLogic) before Virtual Appliance Host 22.0.1002 Application 20.0.2614 allows Privilege Escalation V-2024-015. | []
| null | 8.8 | null | null |
|
GHSA-4gq5-9fxc-cv49 | Cross-site scripting (XSS) vulnerability in Twilight CMS 5.17 and possibly earlier allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO to the gallery/ page. | []
| null | null | null | null |
|
CVE-2024-13805 | Advanced File Manager <= 5.2.14 - Authenticated (Subscriber+) Stored Cross-Site Scripting via SVG File Upload | The Advanced File Manager — Ultimate WordPress File Manager and Document Library Plugin plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 5.2.14 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Subscriber-level access and above, and granted permissions by an Administrator, to inject arbitrary web scripts in pages that will execute whenever a user accesses the SVG file. | []
| null | 6.4 | null | null |
GHSA-5q74-v533-4rqv | An arbitrary file upload vulnerability has been discovered in ROS2 (Robot Operating System 2) Galactic Geochelone ROS_VERSION 2 and ROS_PYTHON_VERSION 3, allows attackers to execute arbitrary code, cause a denial of service (DoS), and obtain sensitive information via a crafted payload to the file upload mechanism of the ROS2 system, including the server’s functionality for handling file uploads and the associated validation processes. | []
| null | null | null | null |
|
CVE-2023-39518 | social-media-skeleton stored Cross-site Scripting vulnerability | social-media-skeleton is an uncompleted social media project implemented using PHP, MySQL, CSS, JavaScript, and HTML. Versions 1.0.0 until 1.0.3 have a stored cross-site scripting vulnerability. The problem is patched in v1.0.3.
| [
"cpe:2.3:a:fobybus:social-media-skeleton:*:*:*:*:*:*:*:*"
]
| null | 5.4 | null | null |
GHSA-jxwh-98r5-mx84 | server.c in Neat VNC (aka neatvnc) before 0.8.1 does not properly validate the security type. | []
| null | 9.8 | null | null |
|
GHSA-fqg8-8594-3gf8 | The which_access variable for Majordomo 2.0 through 1.94.4, and possibly earlier versions, is set to "open" by default, which allows remote attackers to identify the email addresses of members of mailing lists via a "which" command. | []
| null | null | null | null |
|
CVE-2024-29987 | Microsoft Edge (Chromium-based) Information Disclosure Vulnerability | Microsoft Edge (Chromium-based) Information Disclosure Vulnerability | []
| null | 6.5 | null | null |
CVE-2025-28099 | opencms V2.3 is vulnerable to Arbitrary file read in src/main/webapp/view/admin/document/dataPage.jsp, | []
| null | 4.3 | null | null |
|
GHSA-j8hh-2v2c-wqmv | Insufficient authentication flow in Checkmk before 2.2.0p17, 2.1.0p37 and 2.0.0p39 allows attacker to use locked credentials | []
| null | 8.8 | null | null |
|
CVE-2022-2794 | Certain HP PageWide Pro Printers may be vulnerable to a potential denial of service attack. | [
"cpe:2.3:o:hp:pagewide_352dw_j6u57a_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:pagewide_352dw_j6u57a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:pagewide_377dw_j9v80a_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:pagewide_377dw_j9v80a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:pagewide_managed_p55250dw_j6u55a_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:pagewide_managed_p55250dw_j6u55a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:pagewide_managed_p55250dw_j6u51b_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:pagewide_managed_p55250dw_j6u51b:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:pagewide_managed_p55250dw_j6u55b_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:pagewide_managed_p55250dw_j6u55b:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:pagewide_managed_p57750dw_j9v82a_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:pagewide_managed_p57750dw_j9v82a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:pagewide_pro_452dn_d3q15a_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:pagewide_pro_452dn_d3q15a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:pagewide_pro_452dw_d3q16a_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:pagewide_pro_452dw_d3q16a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:pagewide_pro_477dn_d3q19a_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:pagewide_pro_477dn_d3q19a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:pagewide_pro_477dw_d3q20a_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:pagewide_pro_477dw_d3q20a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:pagewide_pro_552dw_d3q17a_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:pagewide_pro_552dw_d3q17a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:pagewide_pro_577dw_d3q21a_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:pagewide_pro_577dw_d3q21a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:pagewide_pro_577z_k9z76a_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:hp:pagewide_pro_577z_k9z76a:-:*:*:*:*:*:*:*"
]
| null | 7.5 | null | null |
|
GHSA-m54w-mhp6-x65m | Diffie-Hellman groups with insufficient strength are used in the SSL/TLS stack of B&R Automation Runtime versions before 6.0.2, allowing a network attacker to decrypt the SSL/TLS communication. | []
| 8.3 | null | null | null |
|
GHSA-57qv-h9m7-jxfg | Code-execution backdoor in marcador | marcador package in PyPI 0.1 through 0.13 included a code-execution backdoor. | []
| 9.3 | 9.8 | null | null |
CVE-2008-6384 | Multiple cross-site request forgery (CSRF) vulnerabilities in Comment Mail 5.x before 5.x-1.1, a module for Drupal, allow remote attackers to hijack the authentication of administrators. | [
"cpe:2.3:a:drupal:comment_mail:5.x-0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:comment_mail:5.x-1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:comment_mail:5.x-1.0:beta:*:*:*:*:*:*",
"cpe:2.3:a:drupal:comment_mail:5.x-1.x:dev:*:*:*:*:*:*"
]
| null | null | null | 6.8 |
|
GHSA-2mfx-gf42-jf89 | SQL injection vulnerability in directory.php in Prozilla Hosting Index, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the cat_id parameter in a list action. | []
| null | null | null | null |
|
CVE-2022-31649 | ownCloud owncloud/core before 10.10.0 Improperly Removes Sensitive Information Before Storage or Transfer. | [
"cpe:2.3:a:owncloud:owncloud:*:*:*:*:*:*:*:*"
]
| null | 7.5 | null | 5 |
|
CVE-2017-2394 | An issue was discovered in certain Apple products. iOS before 10.3 is affected. Safari before 10.1 is affected. tvOS before 10.2 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site. | [
"cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*"
]
| null | null | 8.8 | 6.8 |
|
GHSA-7rgh-33m8-vcgw | Rejected reason: This candidate was in a CNA pool that was not assigned to any issues during 2024. | []
| null | null | null | null |
|
CVE-2021-27468 | Rockwell Automation FactoryTalk AssetCentre SQL Injection | The AosService.rem service in Rockwell Automation FactoryTalk AssetCentre v10.00 and earlier exposes functions lacking proper authentication. This vulnerability may allow a remote, unauthenticated attacker to execute arbitrary SQL statements. | [
"cpe:2.3:a:rockwellautomation:factorytalk_assetcentre:*:*:*:*:*:*:*:*"
]
| null | 10 | null | null |
CVE-2018-19155 | navcoin through 4.3.0 (a chain-based proof-of-stake cryptocurrency) allows a remote denial of service. The attacker sends invalid headers/blocks. The attack requires no stake and can fill the victim's disk and RAM. | [
"cpe:2.3:a:navcoin:navcoin:*:*:*:*:*:*:*:*"
]
| null | 7.5 | null | 5 |
|
GHSA-xrp6-5g58-699g | SQL injection vulnerability in Files2Links F2L 3000 appliance 4.0.0, and possibly other versions and models, allows remote attackers to execute arbitrary SQL commands via unspecified parameters to the login page. | []
| null | null | null | null |
|
CVE-2011-2294 | Unspecified vulnerability in Oracle Solaris 10 and 11 Express allows remote attackers to affect availability, related to SSH. | [
"cpe:2.3:o:sun:sunos:5.10:*:*:*:*:*:*:*",
"cpe:2.3:o:sun:sunos:5.11:*:express:*:*:*:*:*"
]
| null | null | null | 5 |
|
CVE-2024-2464 | Application users enumeration in CDeX | This issue occurs during password recovery, where a difference in messages could allow an attacker to determine if the user is valid or not, enabling a brute force attack with valid users.This issue affects CDeX application versions through 5.7.1.
| []
| null | 6.3 | null | null |
CVE-2024-3930 | XML External Entity in Akana | In versions of Akana API Platform prior to 2024.1.0 a flaw resulting in XML External Entity (XXE) was discovered. | [
"cpe:2.3:a:perforce:akana_api:*:*:*:*:*:*:*:*"
]
| null | 6.3 | null | null |
CVE-2009-4053 | Multiple directory traversal vulnerabilities in Home FTP Server 1.10.1.139 allow remote authenticated users to (1) create arbitrary directories via directory traversal sequences in an MKD command or (2) create files with any contents in arbitrary directories via directory traversal sequences in a file upload request. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information. | [
"cpe:2.3:a:home_ftp_server_project:home_ftp_server:1.10.1.139:*:*:*:*:*:*:*"
]
| null | 6.5 | null | 4 |
|
GHSA-44r5-q922-2rc3 | Bang Resto 1.0 was discovered to contain a stored cross-site scripting (XSS) vulnerability via the itemName parameter in the admin/menu.php Add New Menu function. | []
| null | 4.8 | null | null |
|
CVE-2023-29523 | Code injection in display method used in user profiles in xwiki-platform | XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. Any user who can edit their own user profile can execute arbitrary script macros including Groovy and Python macros that allow remote code execution including unrestricted read and write access to all wiki contents. The same vulnerability can also be exploited in other contexts where the `display` method on a document is used to display a field with wiki syntax, for example in applications created using `App Within Minutes`. This has been patched in XWiki 13.10.11, 14.4.8, 14.10.2 and 15.0RC1. There is no workaround apart from upgrading. | [
"cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:*:*:*"
]
| null | 10 | null | null |
CVE-2002-0786 | iCon administrative web server for Critical Path inJoin Directory Server 4.0 allows authenticated inJoin administrators to read arbitrary files by specifying the target file in the LOG parameter. | [
"cpe:2.3:a:critical_path:injoin_directory_server:4.0:*:*:*:*:*:*:*"
]
| null | null | null | 5 |
|
CVE-2020-29287 | An SQL injection vulnerability was discovered in Car Rental Management System v1.0 can be exploited via the id parameter in view_car.php or the car_id parameter in booking.php. | [
"cpe:2.3:a:car_rental_management_system_project:car_rental_management_system:1.0:*:*:*:*:*:*:*"
]
| null | 9.8 | null | 7.5 |
|
GHSA-r8g7-6mv7-r8m6 | Unspecified vulnerability in the Security component of Oracle Database server 9.0.1.5, 9.0.1.5 FIPS, 9.2.0.6, and 10.1.0.4 has unspecified impact and attack vectors, as identified by Oracle Vuln# DB21. | []
| null | null | null | null |
|
GHSA-5v59-rqmv-2rcp | Affected versions of Atlassian Jira Server and Data Center allow unauthenticated remote attackers to impact the application's availability via a Denial of Service (DoS) vulnerability in the /rest/gadget/1.0/createdVsResolved/generate endpoint. The affected versions are before version 8.16.0. | []
| null | 7.5 | null | null |
|
RHSA-2014:0634 | Red Hat Security Advisory: kernel security and bug fix update | Kernel: AACRAID Driver compat IOCTL missing capability check kernel: vhost-net: insufficiency in handling of big packets in handle_rx() kernel: netfilter: nf_conntrack_dccp: incorrect skb_header_pointer API usages | [
"cpe:/o:redhat:rhel_eus:6.4::computenode",
"cpe:/o:redhat:rhel_eus:6.4::server"
]
| null | null | null | null |
CVE-2020-19190 | Buffer Overflow vulnerability in _nc_find_entry in tinfo/comp_hash.c:70 in ncurses 6.1 allows remote attackers to cause a denial of service via crafted command. | [
"cpe:2.3:a:gnu:ncurses:6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vsphere:*:*"
]
| null | 6.5 | null | null |
|
GHSA-qj86-hq7c-367x | Multiple cross-site scripting (XSS) vulnerabilities in Pure Software Lore before 1.7.0 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors related to the (1) article comments feature and the (2) search log feature. | []
| null | null | null | null |
|
GHSA-vw6g-4q8r-g8qr | Unspecified vulnerability in the Outside In Technology component in Oracle Fusion Middleware 8.5.0, 8.5.1, and 8.5.2 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Outside In Filters, a different vulnerability than CVE-2016-3574, CVE-2016-3575, CVE-2016-3576, CVE-2016-3577, CVE-2016-3578, CVE-2016-3579, CVE-2016-3580, CVE-2016-3581, CVE-2016-3582, CVE-2016-3583, CVE-2016-3591, CVE-2016-3592, CVE-2016-3593, CVE-2016-3594, CVE-2016-3595, and CVE-2016-3596. | []
| null | null | 8.6 | null |
|
GHSA-chcx-3744-px52 | Eval injection vulnerability in ezDatabase 2.0 and earlier allows remote attackers to execute arbitrary PHP code via the db_id parameter to visitorupload.php, as demonstrated using phpinfo and include function calls. | []
| null | null | null | null |
|
CVE-2025-7518 | RSFirewall! <= 1.1.42 - Authenticated (Admin+) Arbitrary File Read | The RSFirewall! plugin for WordPress is vulnerable to Path Traversal in all versions up to, and including, 1.1.42 via the get_local_filename() function. This makes it possible for authenticated attackers, with Administrator-level access and above, to read the contents of arbitrary files on the server, which can contain sensitive information. | []
| null | 4.9 | null | null |
GHSA-338w-rmx2-4pjj | SQL injection vulnerability in index.php in Kalptaru Infotech PHP Site Lock 2.0 allows remote attackers to execute arbitrary SQL commands via the articleid parameter in a show_article action. | []
| null | null | null | null |
|
GHSA-34rp-625w-j33p | StarWind SAN & NAS build 1578 and StarWind Command Center Build 6864 Update Manager allows authentication with JTW token which is signed with any key. An attacker could use self-signed JTW token to bypass authentication resulting in escalation of privileges. | []
| null | 9.8 | null | null |
|
CVE-2019-10327 | An XML external entities (XXE) vulnerability in Jenkins Pipeline Maven Integration Plugin 1.7.0 and earlier allowed attackers able to control a temporary directory's content on the agent running the Maven build to have Jenkins parse a maliciously crafted XML file that uses external entities for extraction of secrets from the Jenkins master, server-side request forgery, or denial-of-service attacks. | [
"cpe:2.3:a:jenkins:pipeline_maven_integration:*:*:*:*:*:jenkins:*:*"
]
| null | null | 8.1 | 5.5 |
|
CVE-2025-20031 | Improper input validation for some Intel(R) Graphics Drivers may allow an authenticated user to potentially enable denial of service via local access. | []
| 6.8 | 6.5 | null | null |
|
RHSA-2019:4088 | Red Hat Security Advisory: OpenShift Container Platform 4.1 ose-cluster-openshift-apiserver-operator-container security update | openshift: Secret data written to pod logs when operator set at Debug level or higher | [
"cpe:/a:redhat:openshift:4.1::el7"
]
| null | null | 5.3 | null |
CVE-2022-34301 | A flaw was found in CryptoPro Secure Disk bootloaders before 2022-06-01. An attacker may use this bootloader to bypass or tamper with Secure Boot protections. In order to load and execute arbitrary code in the pre-boot stage, an attacker simply needs to replace the existing signed bootloader currently in use with this bootloader. Access to the EFI System Partition is required for booting using external media. | [
"cpe:2.3:o:kidan:cryptopro_securedisk_for_bitlocker:*:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:20h2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*"
]
| null | 6.7 | null | null |
|
CVE-2011-2560 | The Packet Capture Service in Cisco Unified Communications Manager (aka CUCM, formerly CallManager) 4.x does not properly handle idle TCP connections, which allows remote attackers to cause a denial of service (memory consumption and restart) by making many connections, aka Bug ID CSCtf97162. | [
"cpe:2.3:a:cisco:unified_communications_manager:4.1\\(3\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:4.1\\(3\\)sr1:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:4.1\\(3\\)sr2:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:4.1\\(3\\)sr3:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:4.1\\(3\\)sr4:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:4.2:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:4.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:4.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:4.2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:4.2.3sr1:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:4.2.3sr2:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:4.2.3sr2b:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:4.3:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:4.3\\(1\\):*:*:*:*:*:*:*"
]
| null | null | null | 7.8 |
|
GHSA-wr45-fcg3-r672 | Stack-based buffer overflow in the reds_handle_ticket function in server/reds.c in SPICE 0.12.0 allows remote attackers to cause a denial of service (crash) via a long password in a SPICE ticket. | []
| null | null | null | null |
|
GHSA-f9wx-6wmj-v5v7 | The DNP Master Driver in Alstom e-terracontrol 3.5, 3.6, and 3.7 allows physically proximate attackers to cause a denial of service (infinite loop and DNP3 service disruption) via crafted input over a serial line. | []
| null | null | null | null |
|
GHSA-95p9-wf88-ghh2 | By design, the built-in FTP server for iSeries AS/400 systems does not support a restricted document root, which allows attackers to read or write arbitrary files, including sensitive QSYS databases, via a full pathname in a GET or PUT request. | []
| null | null | null | null |
|
CVE-2018-8563 | An information disclosure vulnerability exists when DirectX improperly handles objects in memory, aka "DirectX Information Disclosure Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2012, Windows 8.1, Windows Server 2008 R2. | [
"cpe:2.3:o:microsoft:windows_7:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*"
]
| null | null | 5.5 | 2.1 |
|
CVE-2024-5770 | WP Force SSL & HTTPS SSL Redirect <= 1.66 - Missing Authorization to Settings Update | The WP Force SSL & HTTPS SSL Redirect plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'ajax_save_setting' function in versions up to, and including, 1.66. This makes it possible for authenticated attackers, subscriber-level permissions and above, to update the plugin settings. | [
"cpe:2.3:a:webfactoryltd:wp_force_ssl:*:*:*:*:free:wordpress:*:*"
]
| null | 4.2 | null | null |
GHSA-h36v-v237-3jj9 | Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. | []
| null | null | 6.5 | null |
|
CVE-2020-12369 | Out of bound write in some Intel(R) Graphics Drivers before version 26.20.100.8336 may allow a privileged user to potentially enable escalation of privilege via local access. | [
"cpe:2.3:a:intel:graphics_drivers:*:*:*:*:*:*:*:*"
]
| null | 7.8 | null | 4.6 |
|
GHSA-72cm-h79h-7p2p | Multiple cross-site scripting (XSS) vulnerabilities in index.php in PHP Shopping Cart Selling Website Script allow remote attackers to inject arbitrary web script or HTML via the (1) txtkeywords and (2) cid parameters. | []
| null | null | null | null |
|
GHSA-r3mr-jgh6-phpp | Dell Power Manager, versions prior to 3.14, contain an Improper Authorization vulnerability in DPM service. A low privileged malicious user could potentially exploit this vulnerability in order to elevate privileges on the system. | []
| null | 7.8 | null | null |
|
GHSA-fj79-hj5f-8r7m | Cross Site Scripting (XSS) vulnerability in Gnuboard g6 before Github commit 58c737a263ac0c523592fd87ff71b9e3c07d7cf5, allows remote attackers execute arbitrary code via the wr_content parameter. | []
| null | 6.1 | null | null |
|
GHSA-wqmc-pm8c-2jhc | TensorFlow vulnerable to segfault in `Requantize` | ImpactIf `Requantize` is given `input_min`, `input_max`, `requested_output_min`, `requested_output_max` tensors of a nonzero rank, it results in a segfault that can be used to trigger a denial of service attack.PatchesWe have patched the issue in GitHub commit [785d67a78a1d533759fcd2f5e8d6ef778de849e0](https://github.com/tensorflow/tensorflow/commit/785d67a78a1d533759fcd2f5e8d6ef778de849e0).The fix will be included in TensorFlow 2.10.0. We will also cherrypick this commit on TensorFlow 2.9.1, TensorFlow 2.8.1, and TensorFlow 2.7.2, as these are also affected and still in supported range.For more informationPlease consult [our security guide](https://github.com/tensorflow/tensorflow/blob/master/SECURITY.md) for more information regarding the security model and how to contact us with issues and questions.AttributionThis vulnerability has been reported by Neophytos Christou, Secure Systems Labs, Brown University. | []
| null | 5.9 | null | null |
GHSA-8rrr-f77p-65qc | SAP NetWeaver ABAP Server and ABAP Platform - versions 740, 750, 787, allows an unauthenticated attacker to redirect users to a malicious site due to insufficient URL validation. This could lead to the user being tricked to disclose personal information. | []
| null | 4.7 | null | null |
|
GHSA-6537-j3xq-39r6 | The WordPress plugin Image Slider is vulnerable to Cross-Site Request Forgery in versions up to, and including 1.1.121 due to failure to properly check for the existence of a nonce in the function ewic_duplicate_slider. This make it possible for unauthenticated attackers to duplicate existing posts or pages granted they can trick a site administrator into performing an action such as clicking on a link. | []
| null | 4.3 | null | null |
|
RHBA-2020:0929 | Red Hat Bug Fix Advisory: OpenShift Container Platform 4.3.9 packages update | kubernetes: Use of unbounded 'client' label in apiserver_request_total allows for memory exhaustion | [
"cpe:/a:redhat:openshift:4.3::el7",
"cpe:/a:redhat:openshift:4.3::el8"
]
| null | 4.3 | null | null |
CVE-2025-29830 | Windows Routing and Remote Access Service (RRAS) Information Disclosure Vulnerability | Use of uninitialized resource in Windows Routing and Remote Access Service (RRAS) allows an unauthorized attacker to disclose information over a network. | []
| null | 6.5 | null | null |
RHSA-2004:240 | Red Hat Security Advisory: squirrelmail security update | security flaw security flaw security flaw | [
"cpe:/o:redhat:enterprise_linux:3::as",
"cpe:/o:redhat:enterprise_linux:3::desktop",
"cpe:/o:redhat:enterprise_linux:3::es",
"cpe:/o:redhat:enterprise_linux:3::ws"
]
| null | null | null | null |
CVE-2020-3211 | Cisco IOS XE Software Web UI Command Injection Vulnerability | A vulnerability in the web UI of Cisco IOS XE Software could allow an authenticated, remote attacker to execute arbitrary commands with root privileges on the underlying operating system of an affected device. The vulnerability is due to improper input sanitization. An attacker who has valid administrative access to an affected device could exploit this vulnerability by supplying a crafted input parameter on a form in the web UI and then submitting that form. A successful exploit could allow the attacker to execute arbitrary commands with root privileges on the device, which could lead to complete system compromise. | [
"cpe:2.3:o:cisco:ios_xe:16.10.1:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:16.10.1a:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:16.10.1b:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:16.10.1e:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:16.10.1s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:16.10.2:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:16.11.1:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:16.11.1a:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:16.11.1b:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:16.11.1c:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:16.11.1s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:16.12.1:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:16.12.1a:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:16.12.1c:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:16.12.1s:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:16.12.1t:*:*:*:*:*:*:*"
]
| null | null | 7.2 | null |
GHSA-wv59-pr47-x66c | Unspecified vulnerability in Oracle PeopleSoft Enterprise and JD Edwards EnterpriseOne 8.22.13 and 8.47.11 has unknown impact and attack vectors in PeopleTools, aka PSE01. | []
| null | null | null | null |
|
GHSA-hx93-w6p2-8rvj | All versions of Hangzhou Xiongmai Technology Co., Ltd XMeye P2P Cloud Server may allow an attacker to use MAC addresses to enumerate potential Cloud IDs. Using this ID, the attacker can discover and connect to valid devices using one of the supported apps. | []
| null | null | 5.3 | null |
|
GHSA-5h5h-7rmg-7673 | The Slider Hero with Animation, Video Background & Intro Maker WordPress plugin before 8.2.7 does not sanitise or escape the id attribute of its hero-button shortcode before using it in a SQL statement, allowing users with a role as low as Contributor to perform SQL injection. | []
| null | null | null | null |
|
RHSA-2013:0746 | Red Hat Security Advisory: rhev-hypervisor6 security and bug fix update | pixman: stack-based buffer overflow kernel: kvm: buffer overflow in handling of MSR_KVM_SYSTEM_TIME kernel: kvm: after free issue with the handling of MSR_KVM_SYSTEM_TIME kernel: kvm: out-of-bounds access in ioapic indirect register reads | [
"cpe:/o:redhat:enterprise_linux:6::hypervisor"
]
| null | null | null | null |
RHSA-2018:0412 | Red Hat Security Advisory: kernel-rt security and bug fix update | Kernel: KVM: debug exception via syscall emulation Kernel: KVM: MMU potential stack buffer overrun during page walks kernel: improper keyrings creation | [
"cpe:/a:redhat:rhel_extras_rt:7"
]
| null | null | 4.4 | null |
GHSA-xxhr-3f3g-r47h | In aSilicon Labs multi-protocol gateway, a corrupt pointer to buffered data on a multi-protocol radio co-processor (RCP) causes the OpenThread Border Router(OTBR) application task running on the host platform to crash, allowing an attacker to cause a temporary denial-of-service. | []
| null | 6.5 | null | null |
|
CVE-2021-1032 | In getMimeGroup of PackageManagerService.java, there is a possible way to determine whether an app is installed, without query permissions, due to side channel information disclosure. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12Android ID: A-184745603 | [
"cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*"
]
| null | 3.3 | null | 2.1 |
|
GHSA-rcc9-57x7-m8wm | Espressif Esp idf v5.3.0 is vulnerable to Insecure Permissions resulting in Authentication bypass. In the reconnection phase, the device reuses the session key from a previous connection session, creating an opportunity for attackers to execute security bypass attacks. | []
| null | 8.8 | null | null |
|
CVE-2006-5205 | Directory traversal vulnerability in Invision Gallery 2.0.7 allows remote attackers to read arbitrary files via a .. (dot dot) sequence in the dir parameter in (1) index.php and (2) forum/index.php, when the viewimage command in the gallery module is used. | [
"cpe:2.3:a:invision_power_services:invision_gallery:1.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:invision_power_services:invision_gallery:1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:invision_power_services:invision_gallery:1.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:invision_power_services:invision_gallery:2.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:invision_power_services:invision_gallery:2.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:invision_power_services:invision_gallery:2.0.7:*:*:*:*:*:*:*"
]
| null | null | null | 5 |
|
GHSA-fvmp-q3gf-w4cv | Vulnerability in union file system in FreeBSD 2.2 and earlier, and possibly other operating systems, allows local users to cause a denial of service (system reload) via a series of certain mount_union commands. | []
| null | null | null | null |
|
CVE-2017-13699 | An issue was discovered on MOXA EDS-G512E 5.1 build 16072215 devices. The password encryption method can be retrieved from the firmware. This encryption method is based on a chall value that is sent in cleartext as a POST parameter. An attacker could reverse the password encryption algorithm to retrieve it. | [
"cpe:2.3:o:moxa:eds-g512e_firmware:5.1:*:*:*:*:*:*:*",
"cpe:2.3:h:moxa:eds-g512e:-:*:*:*:*:*:*:*"
]
| null | null | 7.5 | 5 |
|
CVE-2014-2141 | The session-termination functionality on Cisco ONS 15454 controller cards with software 9.6 and earlier does not initialize an unspecified pointer, which allows remote authenticated users to cause a denial of service (card reset) via crafted session-close actions, aka Bug ID CSCug97416. | [
"cpe:2.3:o:cisco:cisco_ons_15454_system_software:*:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:cisco_ons_15454_system_software:9.0:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:cisco_ons_15454_system_software:9.1:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:cisco_ons_15454_system_software:9.2:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:cisco_ons_15454_system_software:9.2.1:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:cisco_ons_15454_system_software:9.2.2:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:cisco_ons_15454_system_software:9.3:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:cisco_ons_15454_system_software:9.4:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:ons_15454:*:*:*:*:*:*:*:*"
]
| null | null | null | 4 |
|
CVE-2023-28728 | A stack-based buffer overflow in Panasonic Control FPWIN Pro versions 7.6.0.3 and all previous versions may allow arbitrary code execution when opening specially crafted project files. | [
"cpe:2.3:a:panasonic:control_fpwin_pro:*:*:*:*:*:*:*:*"
]
| null | 7.8 | null | null |
|
ICSA-19-353-04 | Reliable Controls MACH-ProWebCom/Sys | An authenticated user clicking on a malicious link may allow an attacker to execute commands on behalf of the affected user.CVE-2019-18249 has been assigned to this vulnerability. A CVSS v3 base score of 8.2 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:L). | []
| null | null | 8.2 | null |
CVE-2007-2178 | Multiple unspecified vulnerabilities in Objective Development Sharity before 3.3 allow remote attackers to cause a denial of service (daemon crash) via unspecified vectors. | [
"cpe:2.3:a:objective_development:sharity:3.2:*:*:*:*:*:*:*"
]
| null | null | null | 7.8 |
|
CVE-2024-28515 | Buffer Overflow vulnerability in CSAPP_Lab CSAPP Lab3 15-213 Fall 20xx allows a remote attacker to execute arbitrary code via the lab3 of csapp,lab3/buflab-update.pl component. | [
"cpe:2.3:a:cornerstoneplatform:csapp_lab3:15-213fall20xx:*:*:*:*:*:*:*"
]
| null | 9.8 | null | null |
|
RHSA-2012:1327 | Red Hat Security Advisory: freeradius2 security update | freeradius: stack-based buffer overflow via long expiration date fields in client X509 certificates | [
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
]
| null | null | null | null |
CVE-2023-42070 | PDF-XChange Editor Doc Object Out-Of-Bounds Read Information Disclosure Vulnerability | PDF-XChange Editor Doc Object Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
The specific flaw exists within the handling of Doc objects. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-21179. | [
"cpe:2.3:a:pdf-xchange:pdf-xchange_editor:9.5.368.0:*:*:*:*:*:*:*"
]
| null | null | 3.3 | null |
GHSA-9rwv-75v6-rq79 | SQL injection vulnerability in the getUserUddiElements method in the ES UDDI component in SAP NetWeaver AS Java 7.4 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors, aka SAP Security Note 2356504. | []
| null | 8.8 | null | null |
|
GHSA-2xqv-jq2p-7rr6 | An exception is thrown from a function in AVEVA System Platform versions 2017 through 2020 R2 P01, but it is not caught, which may cause a denial-of-service condition. | []
| null | 7.5 | null | null |
|
GHSA-9ggh-w7j2-862v | xtell (xtelld) 1.91.1 and earlier, and 2.x before 2.7, allows local users to modify files via a symlink attack on the .xtell-log file. | []
| null | null | null | null |
|
CVE-2020-7229 | An issue was discovered in Simplejobscript.com SJS before 1.65. There is unauthenticated SQL injection via the search engine. The parameter is landing_location. The function is countSearchedJobs(). The file is _lib/class.Job.php. | [
"cpe:2.3:a:simplejobscript:simplejobscript:*:*:*:*:*:*:*:*"
]
| null | 9.8 | null | 7.5 |
|
CVE-2022-24691 | An issue was discovered in DSK DSKNet 2.16.136.0 and 2.17.136.5. A SQL Injection vulnerability allows authenticated users to taint database data and extract sensitive information via crafted HTTP requests. The type of SQL Injection is blind boolean based. | [
"cpe:2.3:a:dsk:dsknet:2.16.136.0:*:*:*:*:*:*:*",
"cpe:2.3:a:dsk:dsknet:2.17.136.5:*:*:*:*:*:*:*"
]
| null | 7.1 | null | null |
|
CVE-2020-1802 | There is an insufficient integrity validation vulnerability in several products. The device does not sufficiently validate the integrity of certain file in certain loading processes, successful exploit could allow the attacker to load a crafted file to the device through USB.Affected product versions include:OSCA-550 versions 1.0.1.23(SP2);OSCA-550A versions 1.0.1.23(SP2);OSCA-550AX versions 1.0.1.23(SP2);OSCA-550X versions 1.0.1.23(SP2). | [
"cpe:2.3:o:huawei:osca-550_firmware:1.0.1.23\\(sp2\\):*:*:*:*:*:*:*",
"cpe:2.3:h:huawei:osca-550:-:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:osca-550a_firmware:1.0.1.23\\(sp2\\):*:*:*:*:*:*:*",
"cpe:2.3:h:huawei:osca-550a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:osca-550ax_firmware:1.0.1.23\\(sp2\\):*:*:*:*:*:*:*",
"cpe:2.3:h:huawei:osca-550ax:-:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:osca-550x_firmware:1.0.1.23\\(sp2\\):*:*:*:*:*:*:*",
"cpe:2.3:h:huawei:osca-550x:-:*:*:*:*:*:*:*"
]
| null | 4.6 | null | 2.1 |
|
RHSA-2014:1765 | Red Hat Security Advisory: php54-php security update | php: heap-based buffer over-read in DateInterval file: extensive backtracking in awk rule regular expression file: cdf_read_short_sector insufficient boundary check file: cdf_unpack_summary_info() excessive looping DoS file: CDF property info parsing nelements infinite loop file: unrestricted recursion in handling of indirect type rules file: out-of-bounds access in search rules with offsets from input file gd: NULL pointer dereference in gdImageCreateFromXpm() file: mconvert incorrect handling of truncated pascal string size file: cdf_check_stream_offset insufficient boundary check file: cdf_count_chain insufficient boundary check file: cdf_read_property_info insufficient boundary check php: unserialize() SPL ArrayObject / SPLObjectStorage type confusion flaw file: unrestricted regular expression matching file: incomplete fix for CVE-2012-1571 in cdf_read_property_info php: multiple buffer over-reads in php_parserr php: xmlrpc ISO8601 date format parsing out-of-bounds read in mkgmtime() php: integer overflow in unserialize() php: heap corruption issue in exif_thumbnail() file: out-of-bounds read in elf note headers php: heap-based buffer overflow in DNS TXT record parsing php: SPL Iterators use-after-free php: ArrayIterator use-after-free due to object change during sorting php: type confusion issue in phpinfo() leading to information leak php: gd extension NUL byte injection in file names | [
"cpe:/a:redhat:rhel_software_collections:1::el6",
"cpe:/a:redhat:rhel_software_collections:1::el7"
]
| null | null | null | null |
GHSA-rqxx-j33q-88vv | smbd in Samba 3.0 before 3.0.37, 3.2 before 3.2.15, 3.3 before 3.3.8, and 3.4 before 3.4.2 allows remote authenticated users to cause a denial of service (infinite loop) via an unanticipated oplock break notification reply packet. | []
| null | null | null | null |
|
CVE-2024-2996 | Bdtask Multi-Store Inventory Management System Page Title cross site scripting | A vulnerability was found in Bdtask Multi-Store Inventory Management System up to 20240320. It has been classified as problematic. Affected is an unknown function of the component Page Title Handler. The manipulation leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-258198 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. | [
"cpe:2.3:a:bdtask:multi_store_inventory_management_system:*:*:*:*:*:*:*:*"
]
| null | 2.4 | 2.4 | 3.3 |
GHSA-j677-7992-mrpc | Improper access control of certain port in SmartThings prior to version 1.7.63.6 allows remote temporary denial of service. | []
| null | 5.3 | null | null |
|
CVE-2025-39453 | WordPress Advanced Dynamic Pricing for WooCommerce plugin <= 4.9.3 - Cross Site Request Forgery (CSRF) to Settings Change vulnerability | Cross-Site Request Forgery (CSRF) vulnerability in algol.plus Advanced Dynamic Pricing for WooCommerce allows Cross Site Request Forgery. This issue affects Advanced Dynamic Pricing for WooCommerce: from n/a through 4.9.3. | []
| null | 4.3 | null | null |
CVE-2022-42821 | A logic issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.6.2, macOS Big Sur 11.7.2, macOS Ventura 13. An app may bypass Gatekeeper checks. | [
"cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*"
]
| null | 5.5 | null | null |
|
GHSA-fgj4-2vhm-6cjx | In btu_hcif_connection_comp_evt of btu_hcif.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-141619686 | []
| null | null | null | null |
|
GHSA-h952-5wf8-97c9 | This vulnerability allows remote attackers to overwrite arbitrary files on vulnerable installations of NetGain Systems Enterprise Manager 7.2.730 build 1034. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed. The specific flaw exists within the org.apache.jsp.u.jsp.cnnic.asset.deviceReport.deviceReport_005fexport_005fdo_jsp servlet, which listens on TCP port 8081 by default. When parsing the filename parameter, the process does not properly validate a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to overwrite any files accessible to the Administrator. Was ZDI-CAN-5195. | []
| null | null | 6.5 | null |
|
CVE-2020-6369 | SAP Solution Manager and SAP Focused Run (update provided in WILY_INTRO_ENTERPRISE 9.7, 10.1, 10.5, 10.7), allows an unauthenticated attackers to bypass the authentication if the default passwords for Admin and Guest have not been changed by the administrator.This may impact the confidentiality of the service. | [
"cpe:2.3:a:sap:focused_run:9.7:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:focused_run:10.1:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:focused_run:10.5:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:focused_run:10.7:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:solution_manager:9.7:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:solution_manager:10.1:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:solution_manager:10.5:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:solution_manager:10.7:*:*:*:*:*:*:*"
]
| null | null | 7.5 | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.