id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
197k
cpes
listlengths
0
5.42k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
CVE-2023-20692
In wlan firmware, there is possible system crash due to an uncaught exception. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07664720; Issue ID: ALPS07664720.
[ "cpe:2.3:a:linuxfoundation:yocto:4.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6739:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8167:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8168:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8321:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8365:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8385:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8666:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8765:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8788:-:*:*:*:*:*:*:*" ]
null
7.5
null
null
GHSA-gr5f-8229-9p9f
IBM AIX 7.1, 7.2, and VIOS 3.1 could allow a local user to exploit a vulnerability in the AIX kernel to cause a denial of service. IBM X-Force ID: 201106.
[]
null
null
null
null
CVE-2004-0203
Cross-site scripting (XSS) vulnerability in Outlook Web Access for Exchange Server 5.5 Service Pack 4 allows remote attackers to insert arbitrary script and spoof content in HTML email or web caches via an HTML redirect query.
[ "cpe:2.3:a:microsoft:exchange_server:5.5:-:*:*:*:*:*:*", "cpe:2.3:a:microsoft:exchange_server:5.5:sp1:*:*:*:*:*:*", "cpe:2.3:a:microsoft:exchange_server:5.5:sp2:*:*:*:*:*:*", "cpe:2.3:a:microsoft:exchange_server:5.5:sp3:*:*:*:*:*:*", "cpe:2.3:a:microsoft:exchange_server:5.5:sp4:*:*:*:*:*:*" ]
null
null
null
4.3
GHSA-hpg7-623w-gqxj
PNP4Nagios through 0.6.26 has /usr/bin/npcd and npcd.cfg owned by an unprivileged account but root code execution depends on these files, which allows local users to gain privileges by leveraging access to this unprivileged account.
[]
null
null
7.8
null
GHSA-7w9r-32w7-8qhf
Cross-Site Request Forgery (CSRF) vulnerability in Drew Phillips Securimage-WP plugin <= 3.6.16 versions.
[]
null
4.3
null
null
CVE-2024-12043
Prime Slider – Addons For Elementor (Revolution of a slider, Hero Slider, Ecommerce Slider) <= 3.16.5 - Authenticated (Contributor+) Stored Cross-Site Scripting
The Prime Slider – Addons For Elementor (Revolution of a slider, Hero Slider, Post Slider and Ecommerce Slider) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'social_link_title' parameter of the 'blog' widget in all versions up to, and including, 3.16.5 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
null
6.4
null
null
GHSA-x8v2-79v9-cjv2
Use-after-free vulnerability in Mozilla Firefox before 43.0 and Firefox ESR 38.x before 38.5 allows remote attackers to execute arbitrary code by triggering attempted use of a data channel that has been closed by a WebRTC function.
[]
null
null
null
null
GHSA-9j7q-jgxh-932x
A vulnerability classified as critical has been found in IBOS 4.5.5. Affected is an unknown function of the file ApiController.php. The manipulation of the argument emailids leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-223380.
[]
null
9.8
null
null
GHSA-x3h6-6762-5q8f
Microsoft Exchange Server 2016 Cumulative Update 7 and Microsoft Exchange Server 2016 Cumulative Update 8 allow an information disclosure vulnerability due to how data is imported, aka "Microsoft Exchange Information Disclosure Vulnerability". This CVE is unique from CVE-2018-0924.
[]
null
null
5.5
null
GHSA-g7vx-258p-5gcp
Missing Authorization vulnerability in wpWax Legal Pages allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects Legal Pages: from n/a through 1.4.5.
[]
null
6.5
null
null
GHSA-cghv-p6j4-5ch6
The Realteo - Real Estate Plugin by Purethemes plugin for WordPress, used by the Findeo Theme, is vulnerable to authentication bypass in all versions up to, and including, 1.2.8. This is due to insufficient role restrictions in the 'do_register_user' function. This makes it possible for unauthenticated attackers to register an account with the Administrator role.
[]
null
9.8
null
null
GHSA-fj9r-jhxx-vm9v
Unspecified vulnerability in the Deployment component in Oracle Java SE and Java for Business 6 Update 21 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors. NOTE: the previous information was obtained from the October 2010 CPU. Oracle has not commented on claims from a reliable researcher that this is related to "how Web Start retrieves security policies," BasicServiceImpl, and forged policies that bypass sandbox restrictions.
[]
null
null
null
null
RHSA-2022:1091
Red Hat Security Advisory: openssl security update
openssl: Infinite loop in BN_mod_sqrt() reachable when parsing certificates
[ "cpe:/o:redhat:rhel_eus:8.2::baseos" ]
null
7.5
null
null
GHSA-qvj5-5v4x-34r2
Multiple vulnerabilities in the Server Message Block (SMB) Protocol preprocessor detection engine for Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, adjacent or remote attacker to cause a denial of service (DoS) condition. For more information about these vulnerabilities, see the Details section of this advisory.
[]
null
null
7.4
null
GHSA-xpm5-2pgw-v7g9
The Download Manager WordPress plugin before 3.2.34 does not sanitise and escape the package_ids parameter before using it in a SQL statement, leading to a SQL injection, which can also be exploited to cause a Reflected Cross-Site Scripting issue
[]
null
8.8
null
null
RHSA-2024:5884
Red Hat Security Advisory: krb5 security update
krb5: GSS message token handling krb5: GSS message token handling
[ "cpe:/o:redhat:rhel_aus:8.2::baseos" ]
null
6.5
null
null
RHSA-2017:3200
Red Hat Security Advisory: kernel security and bug fix update
kernel: Divide-by-zero in __tcp_select_window kernel: Heap out-of-bounds read in AF_PACKET sockets kernel: Exploitable memory corruption due to UFO to non-UFO path switch
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
7
null
CVE-2006-4665
Cross-site scripting (XSS) vulnerability in index.php in MKPortal M1.1 Rc1 allows remote attackers to inject arbitrary web script or HTML via the ind parameter, possibly related to the PHP_SELF variable. NOTE: Some details are obtained from third party information.
[ "cpe:2.3:a:mkportal:mkportal:1.1_rc1:*:*:*:*:*:*:*" ]
null
null
null
4.3
GHSA-2rp9-gqfc-mp8w
Opera Web Browser 8.50 and 8.0 through 8.0.2 allows remote attackers to spoof the URL in the status bar via the title in an image in a link to a trusted site within a form to the malicious site.
[]
null
null
null
null
GHSA-c4mr-f695-j8p8
In onClick of MainClear.java, there is a possible way to trigger factory reset without explicit user consent due to a logic error in the code. This could lead to local denial of service with no additional execution privileges needed. User interaction is not needed for exploitation.
[]
null
7.8
null
null
GHSA-jvph-5pfg-9gfc
The gnapster and knapster clients for Napster do not properly restrict access only to MP3 files, which allows remote attackers to read arbitrary files from the client by specifying the full pathname for the file.
[]
null
null
null
null
CVE-2012-4688
I-GEN opLYNX Central Authentication Bypass
The Central application in i-GEN opLYNX before 2.01.9 allows remote attackers to bypass authentication via vectors involving the disabling of browser JavaScript support.
[ "cpe:2.3:a:i-gen:oplynx:*:*:*:*:*:*:*:*" ]
null
null
null
7.5
CVE-2021-31615
Unencrypted Bluetooth Low Energy baseband links in Bluetooth Core Specifications 4.0 through 5.2 may permit an adjacent device to inject a crafted packet during the receive window of the listening device before the transmitting device initiates its packet transmission to achieve full MITM status without terminating the link. When applied against devices establishing or using encrypted links, crafted packets may be used to terminate an existing link, but will not compromise the confidentiality or integrity of the link.
[ "cpe:2.3:a:bluetooth:bluetooth_core_specification:*:*:*:*:*:*:*:*" ]
null
5.3
null
2.9
CVE-2018-20025
Use of Insufficiently Random Values exists in CODESYS V3 products versions prior V3.5.14.0.
[ "cpe:2.3:a:codesys:control_for_beaglebone_sl:*:*:*:*:*:*:*:*", "cpe:2.3:a:codesys:control_for_empc-a\\/imx6_sl:*:*:*:*:*:*:*:*", "cpe:2.3:a:codesys:control_for_iot2000_sl:*:*:*:*:*:*:*:*", "cpe:2.3:a:codesys:control_for_linux_sl:*:*:*:*:*:*:*:*", "cpe:2.3:a:codesys:control_for_pfc100_sl:*:*:*:*:*:*:*:*", "cpe:2.3:a:codesys:control_for_pfc200_sl:*:*:*:*:*:*:*:*", "cpe:2.3:a:codesys:control_for_raspberry_pi_sl:*:*:*:*:*:*:*:*", "cpe:2.3:a:codesys:control_rte_sl:*:*:*:*:*:*:*:*", "cpe:2.3:a:codesys:control_rte_sl_\\(for_beckhoff_cx\\):*:*:*:*:*:*:*:*", "cpe:2.3:a:codesys:control_runtime_toolkit:*:*:*:*:*:*:*:*", "cpe:2.3:a:codesys:control_win_sl:*:*:*:*:*:*:*:*", "cpe:2.3:a:codesys:development_system:*:*:*:*:*:*:*:*", "cpe:2.3:a:codesys:gateway:*:*:*:*:*:*:*:*", "cpe:2.3:a:codesys:hmi_sl:*:*:*:*:*:*:*:*", "cpe:2.3:a:codesys:safety_sil2:*:*:*:*:*:*:*:*" ]
null
null
7.5
5
CVE-2020-0811
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge (HTML-based)L, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0812.
[ "cpe:2.3:a:microsoft:chakracore:-:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:edge:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*" ]
null
7.5
null
7.6
GHSA-rh92-qx5f-h8p2
Multiple F-Secure anti-virus products, including Anti-Virus for Microsoft Exchange 7.10 and earlier; Internet Gatekeeper for Windows 6.61 and earlier, Windows 6.61 and earlier, and Linux 2.16 and earlier; Internet Security 2009 and earlier, Anti-Virus 2009 and earlier, Client Security 8.0 and earlier, and others; allow remote attackers to bypass malware detection via a crafted (1) ZIP and (2) RAR archive.
[]
null
null
null
null
CVE-2024-21372
Windows OLE Remote Code Execution Vulnerability
Windows OLE Remote Code Execution Vulnerability
[ "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*" ]
null
8.8
null
null
RHSA-2015:2670
Red Hat Security Advisory: Red Hat JBoss BRMS 5.3.1 commons-collections security update
apache-commons-collections: InvokerTransformer code execution during deserialisation
[ "cpe:/a:redhat:jboss_enterprise_brms_platform:5.3" ]
null
null
null
null
CVE-2019-3962
Content Injection vulnerability in Tenable Nessus prior to 8.5.0 may allow an authenticated, local attacker to exploit this vulnerability by convincing another targeted Nessus user to view a malicious URL and use Nessus to send fraudulent messages. Successful exploitation could allow the authenticated adversary to inject arbitrary text into the feed status, which will remain saved post session expiration.
[ "cpe:2.3:a:tenable:nessus:*:*:*:*:*:*:*:*" ]
null
null
3.3
4.3
CVE-2015-9223
In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Mobile MDM9615, MDM9625, MDM9635M, SD 400, SD 600, and SD 800, a buffer overflow can occur when processing an audio buffer.
[ "cpe:2.3:o:qualcomm:mdm9615_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9615:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm9625_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9625:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:mdm9635m_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:mdm9635m:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_400_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_400:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_600_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_600:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sd_800_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd_800:-:*:*:*:*:*:*:*" ]
null
null
9.8
10
CVE-2005-1203
Multiple SQL injection vulnerabilities in index.php in eGroupware before 1.0.0.007 allow remote attackers to execute arbitrary SQL commands via the (1) filter or (2) cats_app parameter.
[ "cpe:2.3:a:egroupware:egroupware:1.0:*:*:*:*:*:*:*", "cpe:2.3:a:egroupware:egroupware:1.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:egroupware:egroupware:1.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:egroupware:egroupware:1.0.6:*:*:*:*:*:*:*" ]
null
null
null
7.5
CVE-2024-43591
Azure Command Line Integration (CLI) Elevation of Privilege Vulnerability
Azure Command Line Integration (CLI) Elevation of Privilege Vulnerability
[ "cpe:2.3:a:microsoft:azure_cli:*:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:azure_service_connector:*:*:*:*:*:*:*:*" ]
null
8.7
null
null
CVE-2016-0002
The Microsoft (1) VBScript 5.7 and 5.8 and (2) JScript 5.7 and 5.8 engines, as used in Internet Explorer 8 through 11 and other products, allow remote attackers to execute arbitrary code via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability."
[ "cpe:2.3:a:microsoft:jscript:5.7:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:jscript:5.8:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:vbscript:5.7:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:vbscript:5.8:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:8:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:9:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:10:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:11:-:*:*:*:*:*:*" ]
null
null
7.5
7.6
GHSA-mp73-47r4-jrxh
Ricoh SP C250DN 1.06 devices have Incorrect Access Control (issue 1 of 2).
[]
null
7.5
null
null
CVE-2025-53651
Jenkins HTML Publisher Plugin 425 and earlier displays log messages that include the absolute paths of files archived during the Publish HTML reports post-build step, exposing information about the Jenkins controller file system in the build log.
[]
null
6.3
null
null
GHSA-m2wj-x8qh-wqcv
In the Linux kernel, the following vulnerability has been resolved:pinctrl: nuvoton: fix a double free in ma35_pinctrl_dt_node_to_map_func()'new_map' is allocated using devm_* which takes care of freeing the allocated data on device removal, call todouble frees the map as pinconf_generic_dt_free_map() calls pinctrl_utils_free_map().Fix this by using kcalloc() instead of auto-managed devm_kcalloc().
[]
null
7.8
null
null
GHSA-6pqm-m2ww-pw6q
Jetbox CMS allows remote attackers to obtain sensitive information via a direct request for certain files, which reveal the path in an error message.
[]
null
null
null
null
GHSA-752g-gxpx-gwwv
Unspecified vulnerability in the Oracle WebLogic Server component in Oracle Fusion Middleware 10.0.2.0, 10.3.6.0, and 12.1.1.0 allows remote attackers to affect integrity via vectors related to WLS - Web Services.
[]
null
null
null
null
RHSA-2016:2779
Red Hat Security Advisory: nss and nss-util security update
nss: Multiple security flaws (MFSA 2016-61) nss: Missing NULL check in PK11_SignWithSymKey / ssl3_ComputeRecordMACConstantTime causes server crash nss: small-subgroups attack flaw
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server", "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation", "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
5.3
null
GHSA-p586-gwq2-42qx
A vulnerability was found in Raisecom MSG1200, MSG2100E, MSG2200, and MSG2300 3.90. The component affected by this issue is /upload_ipslib.php on the web interface. By crafting a suitable form name, arbitrary files can be uploaded.
[]
null
9.8
null
null
CVE-2017-8203
The Bastet Driver of Nova 2 Plus,Nova 2 Huawei smart phones with software of Versions earlier than BAC-AL00C00B173,Versions earlier than PIC-AL00C00B173 has a use after free (UAF) vulnerability. An attacker can convince a user to install a malicious application which has a high privilege to exploit this vulnerability, Successful exploitation may cause arbitrary code execution.
[ "cpe:2.3:o:huawei:nova_2_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:huawei:nova_2:-:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:nova_2_plus_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:huawei:nova_2_plus:-:*:*:*:*:*:*:*" ]
null
null
7.8
6.8
GHSA-926x-m6m5-3mmp
push-dir Enables OS Command Injection
push-dir through 0.4.1 allows execution of arbritary commands. Arguments provided as part of the variable `opt.branch` is not validated before being provided to the `git` command within [index.js#L139](https://github.com/L33T-KR3W/push-dir/blob/master/index.js#L139). This could be abused by an attacker to inject arbitrary commands.
[]
null
9.8
null
null
GHSA-g88v-q4m5-mhpr
Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.
[]
null
null
null
null
GHSA-786g-4r53-jp5v
A vulnerability exists in Issuetrak v17.2.2 and prior that allows a low-privileged user to access audit results of other users by exploiting an Insecure Direct Object Reference (IDOR) vulnerability in the Issuetrak audit component. The vulnerability enables unauthorized access to sensitive information, including user details, network and hardware information, installed programs, running processes, drives, and printers. Due to improper access controls, an attacker can retrieve audit data belonging to other users, potentially leading to unauthorized data exposure, privacy violations, and security risks.
[]
null
7.7
null
null
GHSA-x975-qcf7-3vh2
Xen 4.2.x and 4.3.x, when nested virtualization is disabled, does not properly check the emulation paths for (1) VMLAUNCH and (2) VMRESUME, which allows local HVM guest users to cause a denial of service (host crash) via unspecified vectors related to "guest VMX instruction execution."
[]
null
null
null
null
GHSA-4vrr-rw92-55r5
Missing Authorization vulnerability in Post SMTP Post SMTP allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Post SMTP: from n/a through 2.9.11.
[]
null
4.3
null
null
GHSA-r6hm-363j-g9w2
Untrusted search path vulnerability in Adobe Reader and Acrobat before 11.0.16, Acrobat and Acrobat Reader DC Classic before 15.006.30172, and Acrobat and Acrobat Reader DC Continuous before 15.016.20039 on Windows and OS X allows local users to gain privileges via a Trojan horse resource in an unspecified directory, a different vulnerability than CVE-2016-1087 and CVE-2016-4106.
[]
null
null
7.8
null
GHSA-2wrx-698g-6hcq
smbd in Samba 3.0.6 through 3.0.23d allows remote authenticated users to cause a denial of service (memory and CPU exhaustion) by renaming a file in a way that prevents a request from being removed from the deferred open queue, which triggers an infinite loop.
[]
null
null
null
null
GHSA-4jf4-7v2f-64pc
Wasm3 0.5.0 has a heap-based buffer overflow in NewCodePage in m3_code.c (called indirectly from Compile_BranchTable in m3_compile.c).
[]
null
5.5
null
null
GHSA-wrv4-mqvj-wcxg
The Linksys WRT54G router has "admin" as its default FTP password, which allows remote attackers to access sensitive files including nvram.cfg, a file that lists all HTML documents, and an ELF executable file.
[]
null
null
null
null
GHSA-4hvh-m426-wv8w
An issue was discovered in libexpat before 2.6.3. xmlparse.c does not reject a negative length for XML_ParseBuffer.
[]
null
9.8
null
null
GHSA-3wg6-mw5q-rvxh
A vulnerability, which was classified as problematic, was found in Anhui Deshun Intelligent Technology Jieshun JieLink+ JSOTC2016 up to 20240805. Affected is an unknown function of the file /Report/ParkCommon/GetParkInThroughDeivces. The manipulation leads to improper access controls. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
[]
5.3
4.3
null
null
GHSA-f6cr-72hv-6m28
Cross-site request forgery (CSRF) vulnerability in TS-WPTCAM, TS-PTCAM, TS-PTCAM/POE, TS-WLC2, TS-WLCE, TS-WRLC firmware version 1.19 and earlier and TS-WPTCAM2 firmware version 1.01 and earlier allows remote attackers to hijack the authentication of administrators via unspecified vectors.
[]
null
null
8.8
null
GHSA-47pm-8fv5-qj9q
The wps-hide-login plugin before 1.1 for WordPress has CSRF that affects saving an option value.
[]
null
8.8
null
null
CVE-2019-0957
An elevation of privilege vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft SharePoint Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-0958.
[ "cpe:2.3:a:microsoft:sharepoint_enterprise_server:2016:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:sharepoint_server:2019:*:*:*:*:*:*:*" ]
null
null
8.8
6.5
CVE-2005-4246
SQL injection vulnerability in Plogger Beta 2 and earlier allows remote attackers to execute arbitrary SQL commands via the (1) id parameter to index.php and (2) page parameter.
[ "cpe:2.3:a:plogger:plogger:-:beta2:*:*:*:*:*:*" ]
null
null
null
7.5
GHSA-x645-349v-xwm6
An issue has been discovered in GitLab EE affecting all versions starting from 16.5 before 16.7.6, all versions starting from 16.8 before 16.8.3, all versions starting from 16.9 before 16.9.1. When a user is assigned a custom role with admin_group_member permission, they may be able to make a group, other members or themselves Owners of that group, which may lead to privilege escalation.
[]
null
6.7
null
null
CVE-2019-0959
Windows Common Log File System Driver Elevation of Privilege Vulnerability
An elevation of privilege vulnerability exists when the Windows Common Log File System (CLFS) driver improperly handles objects in memory. An attacker who successfully exploited this vulnerability could run processes in an elevated context. To exploit the vulnerability, an attacker would first have to log on to the system, and then run a specially crafted application to take control over the affected system. The security update addresses the vulnerability by correcting how CLFS handles objects in memory.
[ "cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1903:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*" ]
null
7
null
null
GHSA-56q7-cvh5-mq2r
In the Linux kernel, the following vulnerability has been resolved:jfs: add a check to prevent array-index-out-of-bounds in dbAdjTreeWhen the value of lp is 0 at the beginning of the for loop, it will become negative in the next assignment and we should bail out.
[]
null
7.8
null
null
CVE-2014-1833
Directory traversal vulnerability in uupdate in devscripts 2.14.1 allows remote attackers to modify arbitrary files via a crafted .orig.tar file, related to a symlink.
[ "cpe:2.3:a:devscripts_devel_team:devscripts:2.14.1:*:*:*:*:*:*:*" ]
null
null
null
5
GHSA-gpr7-6h29-2frp
Adobe Experience Manager versions 6.5.18 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
[]
null
5.4
null
null
CVE-2016-8732
Multiple security flaws exists in InvProtectDrv.sys which is a part of Invincea Dell Protected Workspace 5.1.1-22303. Weak restrictions on the driver communication channel and additional insufficient checks allow any application to turn off some of the protection mechanisms provided by the Invincea product.
[ "cpe:2.3:a:sophos:invincea_dell_protected_workspace:5.1.1-22303:*:*:*:*:*:*:*" ]
null
null
7.8
null
CVE-2023-52284
Bytecode Alliance wasm-micro-runtime (aka WebAssembly Micro Runtime or WAMR) before 1.3.0 can have an "double free or corruption" error for a valid WebAssembly module because push_pop_frame_ref_offset is mishandled.
[ "cpe:2.3:a:bytecodealliance:webassembly_micro_runtime:*:*:*:*:*:*:*:*" ]
null
5.5
null
null
CVE-2011-4122
Directory traversal vulnerability in openpam_configure.c in OpenPAM before r478 on FreeBSD 8.1 allows local users to load arbitrary DSOs and gain privileges via a .. (dot dot) in the service_name argument to the pam_start function, as demonstrated by a .. in the -c option to kcheckpass.
[ "cpe:2.3:o:freebsd:freebsd:8.1:*:*:*:*:*:*:*" ]
null
null
null
6.9
CVE-2024-49229
WordPress Better Author Bio plugin <= 2.7.10.11 - CSRF to Cross Site Scripting (XSS) vulnerability
Cross-Site Request Forgery (CSRF) vulnerability in Arif Nezami Better Author Bio allows Cross-Site Scripting (XSS).This issue affects Better Author Bio: from n/a through 2.7.10.11.
[ "cpe:2.3:a:arifnezami:better_author_bio:*:*:*:*:*:wordpress:*:*" ]
null
7.1
null
null
CVE-2020-18185
class.plx.admin.php in PluXml 5.7 allows attackers to execute arbitrary PHP code by modify the configuration file in a linux environment.
[ "cpe:2.3:a:pluxml:pluxml:5.7:*:*:*:*:*:*:*" ]
null
9.8
null
7.5
GHSA-gw4q-hwmm-c6rq
WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-08-13-1 and APPLE-SA-2015-08-13-3.
[]
null
null
null
null
CVE-2018-9559
In persist_set_key and other functions of cryptfs.cpp, there is a possible out-of-bounds write due to an uncaught error. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: Android-7.0 Android-7.1.1 Android-7.1.2 Android-8.0 Android-8.1 Android-9. Android ID: A-112731440.
[ "cpe:2.3:o:google:android:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:7.1.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:7.1.2:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:8.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:9.0:*:*:*:*:*:*:*" ]
null
null
7.8
4.6
CVE-2023-36697
Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
Microsoft Message Queuing (MSMQ) Remote Code Execution Vulnerability
[ "cpe:2.3:o:microsoft:windows_10:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*" ]
null
6.8
null
null
CVE-2022-28683
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.2.1.53537. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the deletePages method. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-16828.
[ "cpe:2.3:a:foxit:pdf_editor:*:*:*:*:*:*:*:*", "cpe:2.3:a:foxit:pdf_reader:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
null
null
7.8
null
GHSA-fxwq-j9wc-f9gq
core/getLog.php on the Siemens Enterprise OpenScape Branch appliance and OpenScape Session Border Controller (SBC) before 2 R0.32.0, and 7 before 7 R1.7.0, allows remote attackers to obtain sensitive server and statistics information via unspecified vectors.
[]
null
null
null
null
GHSA-gpfw-gg76-25px
A vulnerability in certain attachment detection mechanisms of the Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to bypass the filtering functionality of an affected device. The vulnerability is due to improper detection of certain content sent to an affected device. An attacker could exploit this vulnerability by sending certain file types without Content-Disposition information to an affected device. A successful exploit could allow an attacker to send messages that contain malicious content to users.
[]
null
null
5.3
null
GHSA-2ppv-w959-m8mp
Multiple cross-site scripting (XSS) vulnerabilities in DanPHPSupport 0.5, and other versions before 1.0, allow remote attackers to inject arbitrary web script or HTML via the (1) page parameter in index.php or the (2) do parameter in admin.php.
[]
null
null
null
null
CVE-2025-27439
Zoom Apps - Buffer Underflow
Buffer underflow in some Zoom Workplace Apps may allow an authenticated user to conduct an escalation of privilege via network access.
[]
null
8.5
null
null
CVE-2007-3404
Directory traversal vulnerability in ShowImage.php in SiteDepth CMS 3.44 allows remote attackers to read arbitrary files via a .. (dot dot) in the name parameter.
[ "cpe:2.3:a:sitedepth:sitedepth_cms:3.44:*:*:*:*:*:*:*" ]
null
null
null
5
GHSA-hgjf-cqqh-7c7c
Windows Telephony Service Remote Code Execution Vulnerability
[]
null
8.8
null
null
CVE-2009-0249
Katy Whitton RankEm stores sensitive information under the web root with insufficient access control, which allows remote attackers to download a database containing credentials via a direct request for database/topsites.mdb.
[ "cpe:2.3:a:katywhitton:rankem:*:*:*:*:*:*:*:*" ]
null
null
null
5
CVE-2021-22787
A CWE-20: Improper Input Validation vulnerability exists that could cause denial of service of the device when an attacker sends a specially crafted HTTP request to the web server of the device. Affected Product: Modicon M340 CPUs: BMXP34 (Versions prior to V3.40), Modicon M340 X80 Ethernet Communication Modules: BMXNOE0100 (H), BMXNOE0110 (H), BMXNOC0401, BMXNOR0200H RTU (All Versions), Modicon Premium Processors with integrated Ethernet (Copro): TSXP574634, TSXP575634, TSXP576634 (All Versions), Modicon Quantum Processors with Integrated Ethernet (Copro): 140CPU65xxxxx (All Versions), Modicon Quantum Communication Modules: 140NOE771x1, 140NOC78x00, 140NOC77101 (All Versions), Modicon Premium Communication Modules: TSXETY4103, TSXETY5103 (All Versions)
[ "cpe:2.3:o:schneider-electric:modicon_m340_bmxp342020_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:modicon_m340_bmxp342020:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:bmxnoe0100_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:bmxnoe0100:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:bmxnoe0110_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:bmxnoe0110:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:bmxnoc0401_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:bmxnoc0401:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:bmxnor0200h_rtu_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:bmxnor0200h_rtu:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:tsxp574634_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:tsxp574634:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:tsxp575634_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:tsxp575634:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:tsxp576634_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:tsxp576634:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:140cpu65150_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:140cpu65150:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:140noe771x1_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:140noe771x1:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:140noc78x00_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:140noc78x00:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:140noc77101_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:140noc77101:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:tsxety4103_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:tsxety4103:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:tsxety5103_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:tsxety5103:-:*:*:*:*:*:*:*" ]
null
7.5
null
5
GHSA-326w-5g95-5244
A command injection vulnerability exists in the cgibin binary in DIR-845L router firmware <= v1.01KRb03.
[]
null
8.8
null
null
CVE-2022-26980
Teampass 2.1.26 allows reflected XSS via the index.php PATH_INFO.
[ "cpe:2.3:a:teampass:teampass:2.1.26:*:*:*:*:*:*:*" ]
null
6.1
null
4.3
RHSA-2006:0612
Red Hat Security Advisory: krb5 security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
CVE-2020-10126
NCR SelfServ ATMs running APTRA XFS 05.01.00 do not properly validate softare updates for the bunch note acceptor (BNA), enabling an attacker with physical access to internal ATM components to restart the host computer and execute arbitrary code with SYSTEM privileges because while booting, the update process looks for CAB archives on removable media and executes a specific file without first validating the signature of the CAB archive.
[ "cpe:2.3:o:ncr:aptra_xfs:05.01.00:*:*:*:*:*:*:*", "cpe:2.3:h:ncr:selfserv_atm:-:*:*:*:*:*:*:*" ]
null
7.6
null
7.2
CVE-2001-1136
The libsecurity library in HP-UX 11.04 (VVOS) allows attackers to cause a denial of service.
[ "cpe:2.3:o:hp:hp-ux:11.04:*:*:*:*:*:*:*" ]
null
null
null
2.1
GHSA-q6h7-hvhw-m2p9
In the Linux kernel, the following vulnerability has been resolved:usb: atm: cxacru: fix a flaw in existing endpoint checksSyzbot once again identified a flaw in usb endpoint checking, see [1]. This time the issue stems from a commit authored by me (2eabb655a968 ("usb: atm: cxacru: fix endpoint checking in cxacru_bind()")).While using usb_find_common_endpoints() may usually be enough to discard devices with wrong endpoints, in this case one needs more than just finding and identifying the sufficient number of endpoints of correct types - one needs to check the endpoint's address as well.Since cxacru_bind() fills URBs with CXACRU_EP_CMD address in mind, switch the endpoint verification approach to usb_check_XXX_endpoints() instead to fix incomplete ep testing.[1] Syzbot report: usb 5-1: BOGUS urb xfer, pipe 3 != type 1 WARNING: CPU: 0 PID: 1378 at drivers/usb/core/urb.c:504 usb_submit_urb+0xc4e/0x18c0 drivers/usb/core/urb.c:503 ... RIP: 0010:usb_submit_urb+0xc4e/0x18c0 drivers/usb/core/urb.c:503 ... Call Trace: <TASK> cxacru_cm+0x3c8/0xe50 drivers/usb/atm/cxacru.c:649 cxacru_card_status drivers/usb/atm/cxacru.c:760 [inline] cxacru_bind+0xcf9/0x1150 drivers/usb/atm/cxacru.c:1223 usbatm_usb_probe+0x314/0x1d30 drivers/usb/atm/usbatm.c:1058 cxacru_usb_probe+0x184/0x220 drivers/usb/atm/cxacru.c:1377 usb_probe_interface+0x641/0xbb0 drivers/usb/core/driver.c:396 really_probe+0x2b9/0xad0 drivers/base/dd.c:658 __driver_probe_device+0x1a2/0x390 drivers/base/dd.c:800 driver_probe_device+0x50/0x430 drivers/base/dd.c:830 ...
[]
null
null
null
null
GHSA-22h8-5mmq-pgx3
Citrix StoreFront Server before 1903, 7.15 LTSR before CU4 (3.12.4000), and 7.6 LTSR before CU8 (3.0.8000) allows XXE attacks.
[]
null
null
7.5
null
CVE-2021-3959
Server-Side Request Forgery in Bitdefender GravityZone Update Server in Relay Mode (VA-10145)
A Server-Side Request Forgery (SSRF) vulnerability in the EPPUpdateService component of Bitdefender Endpoint Security Tools allows an attacker to proxy requests to the relay server. This issue affects: Bitdefender Bitdefender GravityZone versions prior to 3.3.8.272
[ "cpe:2.3:a:bitdefender:gravityzone:*:*:*:*:*:*:*:*" ]
null
6.8
null
null
CVE-2011-0138
WebKit, as used in Apple iTunes before 10.2 on Windows, allows man-in-the-middle attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via vectors related to iTunes Store browsing, a different vulnerability than other CVEs listed in APPLE-SA-2011-03-02-1.
[ "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:4.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:4.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:4.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:4.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:4.5:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:4.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:4.6:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:4.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:4.7:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:4.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:4.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:4.7.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:4.8.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:4.9.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:5.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:5.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:5.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:6.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:6.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:6.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:6.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:6.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:6.0.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:6.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.4:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.5:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.6:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.7:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:8.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:8.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:8.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:8.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:8.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:8.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:8.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:9.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:9.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:9.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:9.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:9.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:9.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:10.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:10.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:10.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:10.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:webkit:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_7:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_vista:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_vista:*:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_vista:*:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:*:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:*:sp3:*:*:*:*:*:*" ]
null
null
null
7.6
CVE-2023-0883
SourceCodester Online Pizza Ordering System index.php sql injection
A vulnerability has been found in SourceCodester Online Pizza Ordering System 1.0 and classified as critical. This vulnerability affects unknown code of the file /php-opos/index.php. The manipulation of the argument ID leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-221350 is the identifier assigned to this vulnerability.
[ "cpe:2.3:a:online_pizza_ordering_system_project:online_pizza_ordering_system:1.0:*:*:*:*:*:*:*" ]
null
6.3
6.3
6.5
GHSA-wvj8-frjj-xm2g
The Smart Agenda – Prise de rendez-vous en ligne plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'smartagenda' shortcode in all versions up to, and including, 4.6 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
null
6.4
null
null
CVE-2024-13104
D-Link DIR-816 A2 WiFi Settings form2AdvanceSetup.cgi access control
A vulnerability, which was classified as critical, was found in D-Link DIR-816 A2 1.10CNB05_R1B011D88210. Affected is an unknown function of the file /goform/form2AdvanceSetup.cgi of the component WiFi Settings Handler. The manipulation leads to improper access controls. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
[]
6.9
5.3
5.3
5
GHSA-rv7c-p5pc-3252
A vulnerability in the email message filtering feature of Cisco AsyncOS Software for Cisco Email Security Appliances could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device.Affected Products: This vulnerability affects all releases prior to the first fixed release of Cisco AsyncOS Software for Cisco Email Security Appliances, both virtual and hardware appliances, if the software is configured to apply a message filter that contains certain rules. More Information: CSCux59873. Known Affected Releases: 8.5.6-106 9.1.0-032 9.7.0-125. Known Fixed Releases: 9.1.1-038 9.7.1-066.
[]
null
null
7.5
null
CVE-2020-23874
pdf2xml v2.0 was discovered to contain a heap-buffer overflow in the function TextPage::addAttributsNode.
[ "cpe:2.3:a:science-miner:pdf2xml:2.0:*:*:*:*:*:*:*" ]
null
9.8
null
7.5
CVE-2025-27012
WordPress A1POST.BG Shipping for Woo plugin <= 1.5.1 - CSRF to Privilege Escalation vulnerability
Cross-Site Request Forgery (CSRF) vulnerability in a1post A1POST.BG Shipping for Woo allows Privilege Escalation. This issue affects A1POST.BG Shipping for Woo: from n/a through 1.5.1.
[]
null
8.8
null
null
CVE-2008-6512
Cross-domain vulnerability in the WorkerPool API in Google Gears before 0.5.4.2 allows remote attackers to bypass the Same Origin Policy and the intended access restrictions of the allowCrossOrigin function by hosting an assumed-safe file type containing Google Gear commands on the target domain, then accessing that file from the attacking domain, whose response headers are not checked and cause the worker code to run in the target domain.
[ "cpe:2.3:a:google:gears:*:*:*:*:*:*:*:*", "cpe:2.3:a:google:gears:0.1:*:*:*:*:*:*:*", "cpe:2.3:a:google:gears:0.2:*:*:*:*:*:*:*", "cpe:2.3:a:google:gears:0.3:*:*:*:*:*:*:*", "cpe:2.3:a:google:gears:0.4:*:*:*:*:*:*:*" ]
null
null
null
6.8
CVE-2023-48776
WordPress canvasio3D Light plugin <= 2.5.0 - Broken Access Control vulnerability
Missing Authorization vulnerability in Thomas Scholl canvasio3D Light allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects canvasio3D Light: from n/a through 2.5.0.
[]
null
5.4
null
null
GHSA-jwqc-3f2x-pg44
An issue was discovered in flatCore 1.4.7. acp/acp.php allows remote authenticated administrators to upload arbitrary .php files, related to the addons feature.
[]
null
null
7.2
null
GHSA-p72p-rjr2-r439
Server-Side Request Forgery in terriajs-server
Versions of `terriajs-server`prior to 2.7.4 are vulnerable to Server-Side Request Forgery (SSRF). If an attacker has access to a server whitelisted by the terriajs-server proxy or if the attacker is able to modify the DNS records of a domain whitelisted by the terriajs-server proxy, the attacker can use the terriajs-server proxy to access any HTTP-accessible resources that are accessible to the server, including private resources in the hosting environment.RecommendationUpgrade to version 2.7.4 or later.
[]
null
null
null
null
CVE-2020-36705
The Adning Advertising plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the _ning_upload_image function in versions up to, and including, 1.5.5. This makes it possible for unauthenticated attackers to upload arbitrary files on the affected sites server which may make remote code execution possible.
[ "cpe:2.3:a:tunasite:adning_advertising:*:*:*:*:*:wordpress:*:*" ]
null
9.8
null
null
CVE-2019-6528
PSI GridConnect GmbH Telecontrol Gateway and Smart Telecontrol Unit family, IEC104 Security Proxy versions Telecontrol Gateway 3G Versions 4.2.21, 5.0.27, 5.1.19, 6.0.16 and prior, and Telecontrol Gateway XS-MU Versions 4.2.21, 5.0.27, 5.1.19, 6.0.16 and prior, and Telecontrol Gateway VM Versions 4.2.21, 5.0.27, 5.1.19, 6.0.16 and prior, and Smart Telecontrol Unit TCG Versions 5.0.27, 5.1.19, 6.0.16 and prior, and IEC104 Security Proxy Version 2.2.10 and prior The web application browser interprets input as active HTML, JavaScript, or VBScript, which could allow an attacker to execute arbitrary code.
[ "cpe:2.3:o:psigridconnect:telecontrol_gateway_xs-mu_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:psigridconnect:telecontrol_gateway_xs-mu:-:*:*:*:*:*:*:*", "cpe:2.3:o:psigridconnect:telecontrol_gateway_vm_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:psigridconnect:telecontrol_gateway_vm:-:*:*:*:*:*:*:*", "cpe:2.3:o:psigridconnect:telecontrol_gateway_3g_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:psigridconnect:telecontrol_gateway_3g:-:*:*:*:*:*:*:*", "cpe:2.3:o:psigridconnect:smart_telecontrol_unit_tcg_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:psigridconnect:smart_telecontrol_unit_tcg:-:*:*:*:*:*:*:*", "cpe:2.3:o:psigridconnect:iec104_security_proxy_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:psigridconnect:iec104_security_proxy:-:*:*:*:*:*:*:*" ]
null
8.8
null
6.5
CVE-2019-2054
In the seccomp implementation prior to kernel version 4.8, there is a possible seccomp bypass due to seccomp policies that allow the use of ptrace. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android kernel Android ID: A-119769499
[ "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*" ]
null
7.8
null
4.6