id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
197k
| cpes
listlengths 0
5.42k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ |
---|---|---|---|---|---|---|---|
cisco-sa-20191016-spa-dhcp-xss
|
Cisco SPA122 ATA with Router Devices DHCP Services Cross-Site Scripting Vulnerability
|
A vulnerability in the web-based management interface of Cisco SPA122 ATA with Router Devices could allow an unauthenticated, adjacent attacker to conduct cross-site scripting attacks.
The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of the affected software. An attacker could exploit this vulnerability by sending malicious input to the affected software through crafted DHCP requests, and then persuading a user to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.
There are no workarounds that address this vulnerability.
This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191016-spa-dhcp-xss ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20191016-spa-dhcp-xss"]
|
[] | null | null | 5.2 | null |
CVE-2016-10929
|
The advanced-ajax-page-loader plugin before 2.7.7 for WordPress has no protection against the reading of uploaded files when not logged in.
|
[
"cpe:2.3:a:advanced_ajax_page_loader_project:advanced_ajax_page_loader:*:*:*:*:*:wordpress:*:*"
] | null | null | 5.3 | 5 |
|
CVE-2022-36350
|
Stored cross-site scripting vulnerability in PukiWiki versions 1.3.1 to 1.5.3 allows a remote attacker to inject an arbitrary script via unspecified vectors.
|
[
"cpe:2.3:a:pukiwiki:pukiwiki:*:*:*:*:*:*:*:*"
] | null | 6.1 | null | null |
|
GHSA-8mv9-w6jc-hxmg
|
F-logic DataCube3 v1.0 is vulnerable to unauthenticated SQL injection, which could allow an unauthenticated malicious actor to execute arbitrary SQL queries in database.
|
[] | null | 9.8 | null | null |
|
RHSA-2023:0208
|
Red Hat Security Advisory: java-1.8.0-openjdk security and bug fix update
|
OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) OpenJDK: soundbank URL remote loading (Sound, 8293742)
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/a:redhat:enterprise_linux:8::crb"
] | null | 3.7 | null | null |
GHSA-wxc7-vw25-7jmv
|
Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE and Java for Business 6 Update 18, 5.0 Update 23, and 1.4.2_25 allows remote attackers to affect confidentiality via unknown vectors, a different vulnerability than CVE-2010-0084.
|
[] | null | null | null | null |
|
GHSA-ww8f-jpp6-679f
|
Cross-site request forgery (CSRF) vulnerability in exists in WTC-C1167GC-B v1.17 and earlier, and WTC-C1167GC-W v1.17 and earlier. If a user views a malicious page while logged in, unintended operations may be performed.
|
[] | null | 8.8 | null | null |
|
CVE-2007-3665
|
Multiple unspecified vulnerabilities in FileBackup.DLL in Symantec Norton Ghost 12.0 allow remote attackers to cause a denial of service via unspecified vectors involving the UpdateCatalog and other functions.
|
[
"cpe:2.3:a:symantec:norton_ghost:12.0:*:*:*:*:*:*:*"
] | null | null | null | 5 |
|
CVE-2025-21497
|
Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.40 and prior, 8.4.3 and prior and 9.1.0 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update, insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H).
|
[
"cpe:2.3:a:oracle:mysql_server:8.0.40_and_prior:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql_server:8.4.3_and_prior:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql_server:9.1.0_and_prior:*:*:*:*:*:*:*"
] | null | 5.5 | null | null |
|
GHSA-q42f-hxw2-5vgx
|
opentmpfiles through 0.3.1 allows local users to take ownership of arbitrary files because d entries are mishandled and allow a symlink attack.
|
[] | null | null | null | null |
|
CVE-2024-26954
|
ksmbd: fix slab-out-of-bounds in smb_strndup_from_utf16()
|
In the Linux kernel, the following vulnerability has been resolved:
ksmbd: fix slab-out-of-bounds in smb_strndup_from_utf16()
If ->NameOffset of smb2_create_req is smaller than Buffer offset of
smb2_create_req, slab-out-of-bounds read can happen from smb2_open.
This patch set the minimum value of the name offset to the buffer offset
to validate name length of smb2_create_req().
|
[] | null | null | null | null |
GHSA-5g34-x2rf-m7v6
|
SVG's <code><use></code> element could have been used to load unexpected content that could have executed script in certain circumstances. While the specification seems to allow this, other browsers do not, and web developers relied on this property for script security so gecko's implementation was aligned with theirs. This vulnerability affects Firefox < 99.
|
[] | null | 8.8 | null | null |
|
GHSA-w8g9-xrv8-vfw2
|
A vulnerability was found in Weaver E-Office 9.5. It has been rated as critical. Affected by this issue is some unknown functionality of the file App/Ajax/ajax.php?action=mobile_upload_save. The manipulation of the argument upload_quwan leads to unrestricted upload. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-228014 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
|
[] | null | null | 7.3 | null |
|
GHSA-8qh8-cv77-h83g
|
High severity vulnerability that affects Microsoft.ChakraCore
|
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0609, CVE-2019-0639, CVE-2019-0680, CVE-2019-0770, CVE-2019-0771, CVE-2019-0773, CVE-2019-0783.
|
[] | null | null | 7.5 | null |
GHSA-hx66-9rq3-9f99
|
BackupConfig.php on the NetGear ProSafe WNAP210 allows remote attackers to obtain the administrator password by reading the configuration file.
|
[] | null | null | null | null |
|
GHSA-5q7h-784h-x63v
|
IBM Security Verify Identity Manager 10.0 uses an inadequate account lockout setting that could allow a remote attacker to brute force account credentials. IBM X-Force ID: 224918.
|
[] | null | 7.5 | null | null |
|
CVE-2025-4197
|
code-projects Patient Record Management System edit_xpatient.php sql injection
|
A vulnerability classified as critical has been found in code-projects Patient Record Management System 1.0. Affected is an unknown function of the file /edit_xpatient.php. The manipulation of the argument lastname leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. Other parameters might be affected as well.
|
[] | 5.3 | 6.3 | 6.3 | 6.5 |
GHSA-wg4m-vvp6-2hc5
|
SilverStripe vulnerable to Cross-site Scripting
|
Multiple cross-site scripting (XSS) vulnerabilities in SilverStripe before 2.3.5 allow remote attackers to inject arbitrary web script or HTML via (1) the CommenterURL parameter to PostCommentForm, and in the Forum module before 0.2.5 in SilverStripe before 2.3.5 allow remote attackers to inject arbitrary web script or HTML via (2) the Search parameter to forums/search (aka the search script).
|
[] | 1.3 | null | null | null |
CVE-2021-22964
|
A redirect vulnerability in the `fastify-static` module version >= 4.2.4 and < 4.4.1 allows remote attackers to redirect Mozilla Firefox users to arbitrary websites via a double slash `//` followed by a domain: `http://localhost:3000//a//youtube.com/%2e%2e%2f%2e%2e`.A DOS vulnerability is possible if the URL contains invalid characters `curl --path-as-is "http://localhost:3000//^/.."`The issue shows up on all the `fastify-static` applications that set `redirect: true` option. By default, it is `false`.
|
[
"cpe:2.3:a:fastify:fastify-static:*:*:*:*:*:*:*:*"
] | null | 8.8 | null | 6.8 |
|
CVE-2023-26800
|
Ruijie Networks RG-EW1200 Wireless Routers EW_3.0(1)B11P204 was discovered to contain a command injetion vulnerability via the params.path parameter in the upgradeConfirm function.
|
[
"cpe:2.3:o:ruijienetworks:rg-ew1200r_firmware:ew_3.0\\(1\\)b11p204:*:*:*:*:*:*:*",
"cpe:2.3:h:ruijienetworks:rg-ew1200r:-:*:*:*:*:*:*:*",
"cpe:2.3:o:ruijienetworks:rg-ew1200_firmware:ew_3.0\\(1\\)b11p204:*:*:*:*:*:*:*",
"cpe:2.3:h:ruijienetworks:rg-ew1200:-:*:*:*:*:*:*:*",
"cpe:2.3:o:ruijienetworks:rg-ew1200g_pro_firmware:ew_3.0\\(1\\)b11p204:*:*:*:*:*:*:*",
"cpe:2.3:h:ruijienetworks:rg-ew1200g_pro:-:*:*:*:*:*:*:*"
] | null | 9.8 | null | null |
|
GHSA-75c8-99jx-256c
|
Missing Authorization vulnerability in PINPOINT.WORLD Pinpoint Booking System allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Pinpoint Booking System: from n/a through 2.9.9.5.2.
|
[] | null | 6.3 | null | null |
|
CVE-2022-26500
|
Improper limitation of path names in Veeam Backup & Replication 9.5U3, 9.5U4,10.x, and 11.x allows remote authenticated users access to internal API functions that allows attackers to upload and execute arbitrary code.
|
[
"cpe:2.3:a:veeam:veeam_backup_\\&_replication:*:*:*:*:*:*:*:*",
"cpe:2.3:a:veeam:veeam_backup_\\&_replication:9.5.0.1536:*:*:*:*:*:*:*",
"cpe:2.3:a:veeam:veeam_backup_\\&_replication:9.5.4.2615:*:*:*:*:*:*:*",
"cpe:2.3:a:veeam:veeam_backup_\\&_replication:10.0.1.4854:-:*:*:*:*:*:*",
"cpe:2.3:a:veeam:veeam_backup_\\&_replication:10.0.1.4854:p20201202:*:*:*:*:*:*",
"cpe:2.3:a:veeam:veeam_backup_\\&_replication:10.0.1.4854:p20210609:*:*:*:*:*:*",
"cpe:2.3:a:veeam:veeam_backup_\\&_replication:11.0.1.1261:-:*:*:*:*:*:*",
"cpe:2.3:a:veeam:veeam_backup_\\&_replication:11.0.1.1261:p20211123:*:*:*:*:*:*",
"cpe:2.3:a:veeam:veeam_backup_\\&_replication:11.0.1.1261:p20211211:*:*:*:*:*:*"
] | null | 8.8 | null | 6.5 |
|
GHSA-3274-qhqf-766c
|
stap-server in SystemTap 1.1 does not properly restrict the value of the -B (aka BUILD) option, which allows attackers to have an unspecified impact via vectors associated with executing the make program, a different vulnerability than CVE-2009-4273.
|
[] | null | null | null | null |
|
CVE-2022-29813
|
In JetBrains IntelliJ IDEA before 2022.1 local code execution via custom Pandoc path was possible
|
[
"cpe:2.3:a:jetbrains:intellij_idea:*:*:*:*:*:*:*:*"
] | null | 6.9 | null | null |
|
CVE-2004-2312
|
Buffer overflow in GNU make for IBM AIX 4.3.3, when installed setgid, allows local users to gain privileges via a long CC argument.
|
[
"cpe:2.3:o:ibm:aix:4.3.3:*:*:*:*:*:*:*"
] | null | null | null | 7.2 |
|
GHSA-7vw2-4wvp-q8jh
|
The Network Processing Unit (NPU) in the Cisco Wireless LAN Controller (WLC) before 3.2.193.5, 4.0.x before 4.0.206.0, and 4.1.x allows remote attackers on a local wireless network to cause a denial of service (loss of packet forwarding) via (1) crafted SNAP packets, (2) malformed 802.11 traffic, or (3) packets with certain header length values, aka Bug ID CSCsg36361.
|
[] | null | null | null | null |
|
CVE-2021-24415
|
Polo Video Gallery <= 1.2 - Contributor+ Stored Cross-Site Scripting
|
The Polo Video Gallery – Best wordpress video gallery plugin WordPress plugin through 1.2 does not sanitise or validate the parameters from its shortcode, allowing users with a role as low as contributor to set Cross-Site Scripting payload in them which will be triggered in the page/s with the embed malicious shortcode
|
[
"cpe:2.3:a:bplugins:polo_video_gallery:*:*:*:*:*:wordpress:*:*"
] | null | 5.4 | null | 3.5 |
CVE-2024-7461
|
ForIP Tecnologia Administração PABX monitcallcenter authMonitCallcenter sql injection
|
A vulnerability was found in ForIP Tecnologia Administração PABX 1.x. It has been rated as critical. Affected by this issue is some unknown functionality of the file /authMonitCallcenter of the component monitcallcenter. The manipulation of the argument user leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-273554 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
|
[
"cpe:2.3:a:forip:administracao_pabx:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:forip:administracao_pabx:-:*:*:*:*:*:*:*"
] | 6.9 | 7.3 | 7.3 | 6.8 |
GHSA-fq5f-95g8-5g8w
|
Buffer overflow in WFTPD Server 3.23 allows remote attackers to execute arbitrary code via long SIZE commands.
|
[] | null | null | null | null |
|
CVE-2018-6592
|
Unisys Stealth 3.3 Windows endpoints before 3.3.016.1 allow local users to gain access to Stealth-enabled devices by leveraging improper cleanup of memory used for negotiation key storage.
|
[
"cpe:2.3:a:unisys:stealth:*:*:*:*:*:*:*:*"
] | null | null | 7.8 | 4.6 |
|
CVE-2024-6029
|
Tesla Model S Iris Modem Race Condition Firewall Bypass Vulnerability
|
Tesla Model S Iris Modem Race Condition Firewall Bypass Vulnerability. This vulnerability allows network-adjacent attackers to bypass the firewall on the Iris modem in affected Tesla Model S vehicles. Authentication is not required to exploit this vulnerability.
The specific flaw exists within the firewall service. The issue results from a failure to obtain the xtables lock. An attacker can leverage this vulnerability to bypass firewall rules. Was ZDI-CAN-23197.
|
[] | null | null | 5 | null |
GHSA-j3j5-ggrm-j5h2
|
NeoModus Direct Connect 1.0 build 9, and possibly other versions, allows remote attackers to cause a denial of service (connection and possibly memory exhaustion) via a flood of ConnectToMe requests containing arbitrary IP addresses and ports.
|
[] | null | null | null | null |
|
CVE-2024-21344
|
Windows Network Address Translation (NAT) Denial of Service Vulnerability
|
Windows Network Address Translation (NAT) Denial of Service Vulnerability
|
[
"cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*"
] | null | 5.9 | null | null |
RHSA-2022:2120
|
Red Hat Security Advisory: zsh security update
|
zsh: Prompt expansion vulnerability
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/o:redhat:enterprise_linux:8::baseos"
] | null | 7.8 | null | null |
CVE-2006-6176
|
Cross-site scripting (XSS) vulnerability in admin.php in Blogn before 1.9.4 allows remote attackers to inject arbitrary web script or HTML via unspecified parameters.
|
[
"cpe:2.3:a:blogn:blogn:*:*:*:*:*:*:*:*"
] | null | null | null | 6.8 |
|
CVE-2024-23709
|
In multiple locations, there is a possible out of bounds write due to a heap buffer overflow. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.
|
[
"cpe:2.3:o:google:android:14.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:13.0:-:*:*:*:*:*:*",
"cpe:2.3:o:google:android:12.0l:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:12.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*"
] | null | 6.5 | null | null |
|
GHSA-3vf3-8x3v-cfhr
|
In DevmemIntUnmapPMR of devicemem_server.c, there is a possible arbitrary code execution due to a use after free. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation.
|
[] | null | 8.4 | null | null |
|
CVE-2016-5836
|
The oEmbed protocol implementation in WordPress before 4.5.3 allows remote attackers to cause a denial of service via unspecified vectors.
|
[
"cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*"
] | null | null | 7.5 | 5 |
|
GHSA-jw46-7j4p-g2rv
|
NetApp Clustered Data ONTAP allows man-in-the-middle attackers to obtain sensitive information, gain privileges, or cause a denial of service by leveraging failure to enable SMB signing enforcement in its default state.
|
[] | null | null | 7.5 | null |
|
GHSA-h3vp-h9rm-55x3
|
TOTOLINK LR350 V9.3.5u.6369_B20220309 was discovered to contain a command injection vulnerability via the FileName parameter in the UploadFirmwareFile function.
|
[] | null | 9.8 | null | null |
|
CVE-2023-26852
|
An arbitrary file upload vulnerability in the upload plugin of Textpattern v4.8.8 and below allows attackers to execute arbitrary code by uploading a crafted PHP file.
|
[
"cpe:2.3:a:textpattern:textpattern:*:*:*:*:*:*:*:*"
] | null | 7.2 | null | null |
|
GHSA-c9vh-vmq6-qhgr
|
An issue was discovered in phpMyAdmin. With a crafted login request it is possible to inject BBCode in the login page. All 4.6.x versions (prior to 4.6.5) are affected.
|
[] | null | null | 7.5 | null |
|
GHSA-j8xj-8r3h-54x2
|
Information leak in autofill in Google Chrome prior to 74.0.3729.108 allowed a remote attacker to obtain potentially sensitive information from process memory via a crafted HTML page.
|
[] | null | 6.5 | null | null |
|
GHSA-v6rr-j96c-5w92
|
Missing Authorization vulnerability in WP Sunshine Sunshine Photo Cart allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Sunshine Photo Cart: from n/a through 3.2.9.
|
[] | null | 4.3 | null | null |
|
CVE-2010-5264
|
Untrusted search path vulnerability in the CExtDWM::CExtDWM method in ProfUIS290m.dll and ProfUIS290m-RDE.dll in Prof-UIS before 2.9.1 allows local users to gain privileges via a Trojan horse dwmapi.dll file in the current working directory. NOTE: some of these details are obtained from third party information.
|
[
"cpe:2.3:a:prof-uis:prof-uis:*:*:*:*:*:*:*:*"
] | null | null | null | 6.9 |
|
GHSA-3q5q-8rwq-gwp8
|
Credential disclosure in the '/webs/userpasswd.htm' endpoint in Juplink RX4-1500 Wifi router firmware versions V1.0.4 and V1.0.5 allows an authenticated attacker to leak the password for the administrative account via requests to the vulnerable endpoint.
|
[] | null | 8 | null | null |
|
GHSA-9gg4-742m-cc8x
|
An issue was discovered in Vaultize Enterprise File Sharing 17.05.31. There is improper authorization leading to creation of folders within another account via a modified device value.
|
[] | null | null | 5.4 | null |
|
CVE-2022-4091
|
SourceCodester Canteen Management System food.php query cross site scripting
|
A vulnerability was found in SourceCodester Canteen Management System. It has been classified as problematic. This affects the function query of the file food.php. The manipulation of the argument product_name leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-214359.
|
[
"cpe:2.3:a:canteen_management_system_project:canteen_management_system:-:*:*:*:*:*:*:*"
] | null | 3.5 | null | null |
CVE-2025-30977
|
WordPress WP Live Chat + Chatbots Plugin for WordPress – Chaport <= 1.1.5 - Cross Site Scripting (XSS) Vulnerability
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Chaport Live Chat WP Live Chat + Chatbots Plugin for WordPress – Chaport allows Stored XSS. This issue affects WP Live Chat + Chatbots Plugin for WordPress – Chaport: from n/a through 1.1.5.
|
[] | null | 5.9 | null | null |
CVE-2016-10492
|
In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Mobile and Snapdragon Wear MDM9206, MDM9607, MDM9615, MDM9635M, MDM9640, MDM9645, MDM9650, MSM8909W, SD 210/SD 212/SD 205, SD 400, SD 410/12, SD 425, SD 430, SD 450, SD 615/16/SD 415, SD 617, SD 625, SD 650/52, SD 800, SD 808, SD 810, SD 820, SD 835, SD 845, SD 850, and SDX20, improper ciphersuite validation leads SecSSL accept an unadvertised ciphersuite.
|
[
"cpe:2.3:o:qualcomm:mdm9206_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9206:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9607_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9607:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9615_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9615:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9635m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9635m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9640_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9640:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9645_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9645:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9650_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9650:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8909w_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8909w:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_210_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_210:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_212_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_212:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_205_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_205:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_400_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_400:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_410_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_410:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_412_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_412:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_425_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_425:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_430_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_430:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_450_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_450:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_615_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_615:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_616_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_616:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_415_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_415:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_617_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_617:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_625_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_625:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_650_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_650:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_652_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_652:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_800_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_800:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_808_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_808:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_810_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_810:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_820_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_820:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_835_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_835:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_845_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_845:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx20_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx20:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_850_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_850:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_820a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_820a:-:*:*:*:*:*:*:*"
] | null | null | 9.1 | 6.4 |
|
GHSA-2mqq-6v49-g869
|
Command injection vulnerabilities in the underlying CLI service could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's Access Point management protocol) UDP port (8211). Successful exploitation of these vulnerabilities results in the ability to execute arbitrary code as a privileged user on the underlying operating system.
|
[] | null | 9.8 | null | null |
|
RHSA-2024:7822
|
Red Hat Security Advisory: container-tools:rhel8 security update
|
encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion
|
[
"cpe:/a:redhat:rhel_aus:8.4::appstream",
"cpe:/a:redhat:rhel_e4s:8.4::appstream",
"cpe:/a:redhat:rhel_tus:8.4::appstream"
] | null | 7.5 | null | null |
GHSA-3xjm-8cmc-j37j
|
A denial of service vulnerability exists in the syscall filtering functionality of Kaspersky Internet Security KLIF driver. A specially crafted native api call can cause a access violation in KLIF kernel driver resulting in local denial of service. An attacker can run program from user-mode to trigger this vulnerability.
|
[] | null | null | 5.5 | null |
|
GHSA-6qpx-rmj4-mcj5
|
Cross-Site Request Forgery (CSRF) vulnerability in Martin Gibson IdeaPush allows Cross Site Request Forgery.This issue affects IdeaPush: from n/a through 8.69.
|
[] | null | 4.3 | null | null |
|
GHSA-2xh5-hg2x-chwv
|
IIS 5.0 and 5.1 allows remote attackers to cause a denial of service (crash) via malformed WebDAV requests that cause a large amount of memory to be assigned.
|
[] | null | null | null | null |
|
GHSA-p6p2-qq95-vq5h
|
Remote Code Execution in Custom Integration Upload
|
ImpactThe Fides webserver API allows custom integrations to be uploaded as a ZIP file. This ZIP file must contain YAML files, but Fides can be configured to also accept the inclusion of custom Python code in it. The custom code is executed in a restricted, sandboxed environment, but the sandbox can be bypassed to execute any arbitrary code.The vulnerability allows the execution of arbitrary code on the target system within the context of the webserver python process owner on the webserver container, which by default is `root`, and leverage that access to attack underlying infrastructure and integrated systems.This vulnerability affects Fides versions `2.11.0` through `2.18.0`.Exploitation is limited to API clients with the `CONNECTOR_TEMPLATE_REGISTER` authorization scope. In the Fides Admin UI this scope is restricted to highly privileged users, specifically root users and users with the owner role.Exploitation is only possible if the security configuration parameter `allow_custom_connector_functions` is enabled by the user deploying the Fides webserver container, either in `fides.toml` or by setting the env var `FIDES__SECURITY__ALLOW_CUSTOM_CONNECTOR_FUNCTIONS=True`. By default this configuration parameter is disabled.PatchesThe vulnerability has been patched in Fides version `2.19.0`. Users are advised to upgrade to this version or later to secure their systems against this threat.WorkaroundsEnsure that `allow_custom_connector_functions` in `fides.toml` and the `FIDES__SECURITY__ALLOW_CUSTOM_CONNECTOR_FUNCTIONS` are both either unset or explicit set to `False`.
|
[] | null | 8.8 | null | null |
CVE-2010-2154
|
Cross-site scripting (XSS) vulnerability in the Search Site in CMScout 2.09, and possibly other versions, allows remote attackers to inject arbitrary web script or HTML via the search parameter. NOTE: some of these details are obtained from third party information.
|
[
"cpe:2.3:a:cmscout:cmscout:2.09:*:*:*:*:*:*:*"
] | null | null | null | 4.3 |
|
CVE-2015-2286
|
lms/templates/footer-edx-new.html in Open edX edx-platform before 2015-01-29 does not properly restrict links on the password-reset page, which allows user-assisted remote attackers to discover password-reset tokens by reading a referer log after a victim navigates from this page to a social-sharing site.
|
[
"cpe:2.3:a:edx:open_edx:*:*:*:*:*:*:*:*"
] | null | null | 6.5 | 4.3 |
|
GHSA-6x6x-3qjf-jrp3
|
Heap-based buffer overflow in quicktime.qts in CoreMedia and QuickTime in Apple Mac OS X before 10.6.3 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a malformed .3g2 movie file with H.263 encoding that triggers an incorrect buffer length calculation.
|
[] | null | null | null | null |
|
CVE-2021-33975
|
Buffer Overflow vulnerability in Qihoo 360 Total Security v10.8.0.1060 and v10.8.0.1213 allows attacker to escalate privileges.
|
[
"cpe:2.3:a:browser.360:safe_browser:13.0.2170.0:*:*:*:*:*:*:*"
] | null | 10 | null | null |
|
GHSA-vw4v-5rx7-vg3q
|
HwPCAssistant has a Improper Input Validation vulnerability.Successful exploitation of this vulnerability may create any file with the system app permission.
|
[] | null | null | null | null |
|
CVE-2023-38926
|
Netgear EX6200 v1.0.3.94 was discovered to contain a buffer overflow via the wla_temp_ssid parameter at acosNvramConfig_set.
|
[
"cpe:2.3:h:netgear:ex6200v1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:ex6200_firmware:1.0.3.94:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:ex6200:-:*:*:*:*:*:*:*"
] | null | 8.8 | null | null |
|
GHSA-pc87-mh9v-2h38
|
An issue was discovered in GNU LibreDWG 0.7 and 0.7.1645. There is a NULL pointer dereference in the function dwg_dxf_LTYPE at dwg.spec (earlier than CVE-2019-9776).
|
[] | null | null | 7.5 | null |
|
CVE-2008-1979
|
The Discovery Service (casdscvc) in CA ARCserve Backup 12.0.5454.0 and earlier allows remote attackers to cause a denial of service (crash) via a packet with a large integer value used in an increment to TCP port 41523, which triggers a buffer over-read.
|
[
"cpe:2.3:a:broadcom:brightstor_arcserve_backup:*:*:*:*:*:*:*:*"
] | null | null | null | 5 |
|
CVE-2024-0819
|
Incomplete protection of personal password settings
|
Improper initialization of default settings in TeamViewer Remote Client prior version 15.51.5 for Windows, Linux and macOS, allow a low privileged user to elevate privileges by changing the personal password setting and establishing a remote connection to a logged-in admin account.
|
[
"cpe:2.3:a:teamviewer:remote:15.51.5:*:*:*:*:*:*:*"
] | null | 7.3 | null | null |
CVE-2017-0071
|
A remote code execution vulnerability exists in the way affected Microsoft scripting engines render when handling objects in memory in Microsoft browsers. These vulnerabilities could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. This vulnerability is different from those described in CVE-2017-0010, CVE-2017-0015, CVE-2017-0032, CVE-2017-0035, CVE-2017-0067, CVE-2017-0070, CVE-2017-0094, CVE-2017-0131, CVE-2017-0132, CVE-2017-0133, CVE-2017-0134, CVE-2017-0136, CVE-2017-0137, CVE-2017-0138, CVE-2017-0141, CVE-2017-0150, and CVE-2017-0151.
|
[
"cpe:2.3:a:microsoft:edge:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*"
] | null | null | 7.5 | 7.6 |
|
CVE-2023-40765
|
User enumeration is found in PHPJabbers Event Booking Calendar v4.0. This issue occurs during password recovery, where a difference in messages could allow an attacker to determine if the user is valid or not, enabling a brute force attack with valid users.
|
[
"cpe:2.3:a:phpjabbers:event_booking_calendar:4.0:*:*:*:*:*:*:*"
] | null | 9.8 | null | null |
|
GHSA-3mf9-jjrh-xqv8
|
A vulnerability has been identified in Automation License Manager V5 (All versions), Automation License Manager V6 (All versions < V6.0 SP9 Upd4). The affected components allow to rename license files with user chosen input without authentication. This could allow an unauthenticated remote attacker to rename and move files as SYSTEM user.
|
[] | null | 7.5 | null | null |
|
GHSA-p889-hrmr-4p7f
|
A vulnerability, which was classified as critical, has been found in SourceCodester Gym Management System. Affected by this issue is some unknown functionality of the file /admin/add_exercises.php of the component Background Management. The manipulation of the argument exer_img leads to unrestricted upload. The attack may be launched remotely. The identifier of this vulnerability is VDB-206012.
|
[] | null | 9.8 | null | null |
|
GHSA-3x4h-m49h-pxr3
|
Cross Site Scripting vulnerability in Alinto SOGo before 5.10.0 allows a remote attacker to execute arbitrary code via the import function to the mail component.
|
[] | null | 6.1 | null | null |
|
CVE-2017-8331
|
An issue was discovered on Securifi Almond, Almond+, and Almond 2015 devices with firmware AL-R096. The device provides a user with the capability of adding new port forwarding rules to the device. It seems that the POST parameters passed in this request to set up routes on the device can be set in such a way that would result in passing commands to a "system" API in the function and thus result in command injection on the device. If the firmware version AL-R096 is dissected using binwalk tool, we obtain a cpio-root archive which contains the filesystem set up on the device that contains all the binaries. The binary "goahead" is the one that has the vulnerable function that recieves the values sent by the POST request. If we open this binary in IDA-pro we will notice that this follows a MIPS little endian format. The function sub_43C280in IDA pro is identified to be receiving the values sent in the POST request and the value set in POST parameter "ip_address" is extracted at address 0x0043C2F0. The POST parameter "ipaddress" is concatenated at address 0x0043C958 and this is passed to a "system" function at address 0x00437284. This allows an attacker to provide the payload of his/her choice and finally take control of the device.
|
[
"cpe:2.3:o:securifi:almond_2015_firmware:al-r096:*:*:*:*:*:*:*",
"cpe:2.3:h:securifi:almond_2015:-:*:*:*:*:*:*:*",
"cpe:2.3:o:securifi:almond\\+firmware:al-r096:*:*:*:*:*:*:*",
"cpe:2.3:h:securifi:almond\\+:-:*:*:*:*:*:*:*",
"cpe:2.3:o:securifi:almond_firmware:al-r096:*:*:*:*:*:*:*",
"cpe:2.3:h:securifi:almond:-:*:*:*:*:*:*:*"
] | null | null | 8.8 | 6.5 |
|
GHSA-5j73-5cp4-445q
|
WebKit, as used in Apple iTunes before 10.7, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-09-12-1.
|
[] | null | null | null | null |
|
RHSA-2023:3204
|
Red Hat Security Advisory: OpenShift Virtualization 4.13.0 RPMs security and bug fix update
|
golang: net/http: handle server errors after sending GOAWAY golang: golang.org/x/text/language: ParseAcceptLanguage takes a long time to parse complex tags golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service golang: net/url: JoinPath does not strip relative path components in all circumstances golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests
|
[
"cpe:/a:redhat:container_native_virtualization:4.13::el7",
"cpe:/a:redhat:container_native_virtualization:4.13::el8",
"cpe:/a:redhat:container_native_virtualization:4.13::el9"
] | null | 5.3 | null | null |
CVE-2023-29573
|
Bento4 v1.6.0-639 was discovered to contain an out-of-memory bug in the mp4info component.
|
[
"cpe:2.3:a:axiosys:bento4:1.6.0-639:*:*:*:*:*:*:*"
] | null | 5.5 | null | null |
|
CVE-2014-2075
|
TIBCO Enterprise Administrator 1.0.0 and Enterprise Administrator SDK 1.0.0 do not properly enforce administrative authentication requirements, which allows remote attackers to execute arbitrary commands via unspecified vectors.
|
[
"cpe:2.3:a:tibco:enterprise_administrator:1.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:tibco:enterprise_administrator_sdk:1.0.0:*:*:*:*:*:*:*"
] | null | null | null | 10 |
|
GHSA-hh4m-7c6g-g8m7
|
Double free vulnerability in the ftpprchild function in ftppr in 3proxy 0.5 through 0.5.3i allows remote attackers to cause a denial of service (daemon crash) via multiple OPEN commands to the FTP proxy.
|
[] | null | null | null | null |
|
CVE-2012-0677
|
Heap-based buffer overflow in Apple iTunes before 10.6.3 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted .m3u playlist.
|
[
"cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:10.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:10.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:10.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:10.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:10.1.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:10.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:10.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:10.2.2.12:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:10.3:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:10.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:10.4:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:10.4.0.80:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:10.4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:10.4.1.10:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:10.5:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:10.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:10.5.1.42:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:10.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:10.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:10.6:*:*:*:*:*:*:*"
] | null | null | null | 9.3 |
|
GHSA-4g9r-vxhx-9pgx
|
Apache Commons Compress: Denial of service caused by an infinite loop for a corrupted DUMP file
|
Loop with Unreachable Exit Condition ('Infinite Loop') vulnerability in Apache Commons Compress. This issue affects Apache Commons Compress: from 1.3 through 1.25.0.Users are recommended to upgrade to version 1.26.0 which fixes the issue.
|
[] | null | 5.9 | null | null |
CVE-2020-35885
|
An issue was discovered in the alpm-rs crate through 2020-08-20 for Rust. StrcCtx performs improper memory deallocation.
|
[
"cpe:2.3:a:alpm-rs_project:alpm-rs:*:*:*:*:*:rust:*:*"
] | null | 9.8 | null | 7.5 |
|
GHSA-7mw8-5v3v-6h5p
|
Edimax BR-6208AC V1 devices have Insufficient Compartmentalization between a host network and a guest network that are established by the same device. A DHCP Request is sent to the router with a certain Transaction ID field. Following the DHCP protocol, the router responds with an ACK or NAK message. Studying the NAK case revealed that the router erroneously sends the NAK to both Host and Guest networks with the same Transaction ID as found in the DHCP Request. This allows encoding of data to be sent cross-router into the 32-bit Transaction ID field.
|
[] | null | null | 8.8 | null |
|
GHSA-8fpx-68qp-g9qc
|
libyang from v2.0.164 to v2.1.30 was discovered to contain a NULL pointer dereference via the function lysp_stmt_validate_value at lys_parse_mem.c.
|
[] | null | 7.5 | null | null |
|
CVE-2023-50734
|
A vulnerability has been identified in the PostScript interpreter in various Lexmark devices.
|
A buffer overflow vulnerability has been identified in PostScript interpreter in various Lexmark devices. The vulnerability can be leveraged by an attacker to execute arbitrary code.
|
[
"cpe:2.3:o:lexmark:cxtpc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:lexmark:cstpc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:lexmark:mxtct_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:lexmark:mxtpm_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:lexmark:cxtmm_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:lexmark:mslsg_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:lexmark:mxlsg_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:lexmark:mslbd_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:lexmark:mxlbd_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:lexmark:msngm_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:lexmark:mstgm_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:lexmark:mxngm_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:ms417:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:ms415:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:ms315:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:m3150dn:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:m1145:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:m1140\\+:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:ms617:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:ms517:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:ms510:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:ms610dn:-:*:*:*:*:*:*:*",
"cpe:2.3:o:lexmark:mxtgm_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:lexmark:msngw_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:lexmark:mstgw_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:lexmark:mxtgw_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:lexmark:cslbn_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:lexmark:cslbl_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:lexmark:cxlbn_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:lexmark:cxlbl_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:lexmark:cstzj_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:lexmark:csnzj_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:lexmark:cxtzj_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:lexmark:cxnzj_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:lexmark:cxtpp_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:lexmark:cstpp_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:lexmark:cstat_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:lexmark:cxtat_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:lexmark:cstmh_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:lexmark:cxtmh_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:lexmark:msnsn_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:lexmark:mstsn_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:lexmark:mxtsn_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:lexmark:csngv_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:lexmark:cstgv_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:lexmark:cxtgv_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:m3150de:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:ms610de:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:xm1145:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:xm1140:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:mx517:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:mx511:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:mx510:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:mx417:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:mx410:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:xm3150:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:mx617:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:mx611:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:mx610:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:m5163dn:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:ms818:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:ms817:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:ms812dn:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:ms811:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:ms810dn:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:ms710:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:ms711:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:m5163de:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:m5155:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:ms810de:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:m5170:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:ms812de:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:xm7270:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:xm7263:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:xm7170:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:xm7163:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:xm7155:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:xm5270:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:xm5263:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:xm5170:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:xm5163:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:mx812:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:mx811:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:mx810:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:mx718:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:mx717:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:mx711:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:mx710:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:ms911:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:xm9165:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:xm9155:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:xm9145:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:mx912:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:mx911:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:mx910:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:mx6500e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:c2132:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:cs517:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:cs510:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:xc2130:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:cx417:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:cx410:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:xc2132:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:cx517:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:cx510:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:m1140:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:ms410:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:ms317:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:ms312:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:ms310:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:xm1135:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:mx317:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:mx310:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:cs317:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:cs310:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:cs417:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:cs410:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:cx317:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:cx310:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:c746:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:cs748:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:c748:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:cs796:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:c792:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:c925:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:c950:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:xs548:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:x548:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:xs748:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:x748:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:x746:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:xs798:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:xs796:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:xs795:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:x792:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:xs925:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:x925:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:xs955:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:xs950:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:x954:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:x952:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:x950:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lexmark:6500e:-:*:*:*:*:*:*:*"
] | null | 9 | null | null |
RHSA-2004:344
|
Red Hat Security Advisory: semi security update
|
security flaw
|
[
"cpe:/o:redhat:enterprise_linux:2.1::as",
"cpe:/o:redhat:enterprise_linux:2.1::aw",
"cpe:/o:redhat:enterprise_linux:2.1::es",
"cpe:/o:redhat:enterprise_linux:2.1::ws"
] | null | null | null | null |
CVE-2023-1580
|
Uncontrolled resource consumption in the logging feature in Devolutions Gateway 2023.1.1 and earlier allows an attacker to cause a denial of service by filling up the disk and render the system unusable.
|
[
"cpe:2.3:a:devolutions:devolutions_gateway:*:*:*:*:*:*:*:*"
] | null | 7.5 | null | null |
|
GHSA-ggp3-c9px-5c4p
|
If Thunderbird was configured to use STARTTLS for an IMAP connection, and an attacker injected IMAP server responses prior to the completion of the STARTTLS handshake, then Thunderbird didn't ignore the injected data. This could have resulted in Thunderbird showing incorrect information, for example the attacker could have tricked Thunderbird to show folders that didn't exist on the IMAP server. This vulnerability affects Thunderbird < 78.12.
|
[] | null | 5.9 | null | null |
|
GHSA-7r64-4hhr-hq25
|
DBHcms v1.2.0 has an Arbitrary file read vulnerability in dbhcms\mod\mod.editor.php $_GET['file'] is filename,and as there is no filter function for security, you can read any file's content.
|
[] | null | null | null | null |
|
RHSA-2003:048
|
Red Hat Security Advisory: python security update
|
security flaw
|
[
"cpe:/o:redhat:enterprise_linux:2.1::as",
"cpe:/o:redhat:enterprise_linux:2.1::aw"
] | null | null | null | null |
CVE-2024-41600
|
Insecure Permissions vulnerability in lin-CMS Springboot v.0.2.1 and before allows a remote attacker to obtain sensitive information via the login method in the UserController.java component.
|
[
"cpe:2.3:a:talelin:lin-cms-spring-boot:*:*:*:*:*:*:*:*"
] | null | 7.5 | null | null |
|
RHSA-2015:2645
|
Red Hat Security Advisory: kernel security and bug fix update
|
virt: guest to host DoS by triggering an infinite loop in microcode via #AC exception virt: guest to host DoS by triggering an infinite loop in microcode via #DB exception
|
[
"cpe:/o:redhat:rhel_aus:6.5::server"
] | null | null | null | null |
CVE-2015-2238
|
Multiple unspecified vulnerabilities in Google V8 before 4.1.0.21, as used in Google Chrome before 41.0.2272.76, allow attackers to cause a denial of service or possibly have other impact via unknown vectors.
|
[
"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
"cpe:2.3:a:google:v8:*:*:*:*:*:*:*:*"
] | null | null | null | 7.5 |
|
GHSA-3c4f-jhr6-22q6
|
Cross-site scripting (XSS) vulnerability in IBM Maximo Asset Management 7.1 through 7.1.1.8, and Maximo Asset Management 7.1 through 7.1.1.8 and 7.2 for Tivoli IT Asset Management for IT and certain other products, allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2015-0104, CVE-2015-0107, and CVE-2015-0108.
|
[] | null | null | null | null |
|
GHSA-gj8p-2pp8-qjg7
|
Cross-site scripting (XSS) vulnerability in EmailArchitect Email Server 6.1 allows remote attackers to inject arbitrary Javascript via an HTML div tag with a carriage return between the onmouseover attribute and its value, which bypasses the mail filter.
|
[] | null | null | null | null |
|
CVE-2023-5302
|
SourceCodester Best Courier Management System Manage Account Page cross site scripting
|
A vulnerability, which was classified as problematic, has been found in SourceCodester Best Courier Management System 1.0. This issue affects some unknown processing of the component Manage Account Page. The manipulation of the argument First Name leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-240941 was assigned to this vulnerability.
|
[
"cpe:2.3:a:mayurik:best_courier_management_system:1.0:*:*:*:*:*:*:*"
] | null | 3.5 | 3.5 | 4 |
GHSA-wv35-897x-f828
|
The SSH daemon on MikroTik routers through v6.44.3 could allow remote attackers to generate CPU activity, trigger refusal of new authorized connections, and cause a reboot via connect and write system calls, because of uncontrolled resource management.
|
[] | null | null | null | null |
|
GHSA-6jg8-m9ff-fv96
|
The Identity and Directory Management System developed by Çekino Bilgi Teknolojileri before version 2.1.25 has an unauthenticated Path traversal vulnerability. This has been fixed in the version 2.1.25
|
[] | null | 7.5 | null | null |
|
GHSA-jrmj-xfwf-hjph
|
Cross-site scripting (XSS) vulnerability in the web user interface in the login application in NetMRI 3.0.1 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, related to error pages.
|
[] | null | null | null | null |
|
CVE-2015-9219
|
In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Mobile SD 400 and SD 800, an integer overflow to buffer overflow can occur in a DRM API.
|
[
"cpe:2.3:o:qualcomm:sd_400_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_400:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_800_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_800:-:*:*:*:*:*:*:*"
] | null | null | 9.8 | 10 |
|
CVE-2024-3361
|
SourceCodester Online Library System deweydecimal.php sql injection
|
A vulnerability has been found in SourceCodester Online Library System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file admin/books/deweydecimal.php. The manipulation of the argument category leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-259465 was assigned to this vulnerability.
|
[] | null | 7.3 | 7.3 | 7.5 |
CVE-2023-21873
|
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.31 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H).
|
[
"cpe:2.3:a:oracle:mysql_server:*:*:*:*:*:*:*:*"
] | null | 4.9 | null | null |
|
CVE-2019-1031
|
Microsoft Office SharePoint XSS Vulnerability
|
A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected SharePoint server.
The attacker who successfully exploited the vulnerability could then perform cross-site scripting attacks on affected systems and run script in the security context of the current user. The attacks could allow the attacker to read content that the attacker is not authorized to read, use the victim's identity to take actions on the SharePoint site on behalf of the user, such as change permissions and delete content, and inject malicious content in the browser of the user.
The security update addresses the vulnerability by helping to ensure that SharePoint Server properly sanitizes web requests.
|
[
"cpe:2.3:a:microsoft:project_server:2010:sp2:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:sharepoint_enterprise_server:2016:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:sharepoint_foundation:2013:sp1:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:sharepoint_server:2019:*:*:*:*:*:*:*"
] | null | null | 5.4 | 3.5 |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.