id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
197k
cpes
listlengths
0
5.42k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
RHSA-2002:294
Red Hat Security Advisory: fetchmail security update
security flaw
[ "cpe:/o:redhat:enterprise_linux:2.1::as", "cpe:/o:redhat:enterprise_linux:2.1::aw" ]
null
null
null
null
CVE-2014-9650
CRLF injection vulnerability in the management plugin in RabbitMQ 2.1.0 through 3.4.x before 3.4.1 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via the download parameter to api/definitions.
[ "cpe:2.3:a:vmware:rabbitmq:2.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:rabbitmq:2.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:rabbitmq:2.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:rabbitmq:2.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:rabbitmq:2.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:rabbitmq:2.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:rabbitmq:2.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:rabbitmq:2.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:rabbitmq:2.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:rabbitmq:2.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:rabbitmq:2.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:rabbitmq:2.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:rabbitmq:2.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:rabbitmq:2.8.0:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:rabbitmq:2.8.1:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:rabbitmq:2.8.2:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:rabbitmq:2.8.3:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:rabbitmq:2.8.4:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:rabbitmq:2.8.5:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:rabbitmq:2.8.6:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:rabbitmq:2.8.7:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:rabbitmq:3.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:rabbitmq:3.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:rabbitmq:3.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:rabbitmq:3.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:rabbitmq:3.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:rabbitmq:3.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:rabbitmq:3.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:rabbitmq:3.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:rabbitmq:3.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:rabbitmq:3.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:rabbitmq:3.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:rabbitmq:3.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:rabbitmq:3.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:rabbitmq:3.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:rabbitmq:3.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:rabbitmq:3.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:rabbitmq:3.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:rabbitmq:3.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:rabbitmq:3.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:rabbitmq:3.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:rabbitmq:3.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:rabbitmq:3.3.5:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:rabbitmq:3.4.0:*:*:*:*:*:*:*" ]
null
null
null
5
CVE-2022-50062
net: bgmac: Fix a BUG triggered by wrong bytes_compl
In the Linux kernel, the following vulnerability has been resolved: net: bgmac: Fix a BUG triggered by wrong bytes_compl On one of our machines we got: kernel BUG at lib/dynamic_queue_limits.c:27! Internal error: Oops - BUG: 0 [#1] PREEMPT SMP ARM CPU: 0 PID: 1166 Comm: irq/41-bgmac Tainted: G W O 4.14.275-rt132 #1 Hardware name: BRCM XGS iProc task: ee3415c0 task.stack: ee32a000 PC is at dql_completed+0x168/0x178 LR is at bgmac_poll+0x18c/0x6d8 pc : [<c03b9430>] lr : [<c04b5a18>] psr: 800a0313 sp : ee32be14 ip : 000005ea fp : 00000bd4 r10: ee558500 r9 : c0116298 r8 : 00000002 r7 : 00000000 r6 : ef128810 r5 : 01993267 r4 : 01993851 r3 : ee558000 r2 : 000070e1 r1 : 00000bd4 r0 : ee52c180 Flags: Nzcv IRQs on FIQs on Mode SVC_32 ISA ARM Segment none Control: 12c5387d Table: 8e88c04a DAC: 00000051 Process irq/41-bgmac (pid: 1166, stack limit = 0xee32a210) Stack: (0xee32be14 to 0xee32c000) be00: ee558520 ee52c100 ef128810 be20: 00000000 00000002 c0116298 c04b5a18 00000000 c0a0c8c4 c0951780 00000040 be40: c0701780 ee558500 ee55d520 ef05b340 ef6f9780 ee558520 00000001 00000040 be60: ffffe000 c0a56878 ef6fa040 c0952040 0000012c c0528744 ef6f97b0 fffcfb6a be80: c0a04104 2eda8000 c0a0c4ec c0a0d368 ee32bf44 c0153534 ee32be98 ee32be98 bea0: ee32bea0 ee32bea0 ee32bea8 ee32bea8 00000000 c01462e4 ffffe000 ef6f22a8 bec0: ffffe000 00000008 ee32bee4 c0147430 ffffe000 c094a2a8 00000003 ffffe000 bee0: c0a54528 00208040 0000000c c0a0c8c4 c0a65980 c0124d3c 00000008 ee558520 bf00: c094a23c c0a02080 00000000 c07a9910 ef136970 ef136970 ee30a440 ef136900 bf20: ee30a440 00000001 ef136900 ee30a440 c016d990 00000000 c0108db0 c012500c bf40: ef136900 c016da14 ee30a464 ffffe000 00000001 c016dd14 00000000 c016db28 bf60: ffffe000 ee21a080 ee30a400 00000000 ee32a000 ee30a440 c016dbfc ee25fd70 bf80: ee21a09c c013edcc ee32a000 ee30a400 c013ec7c 00000000 00000000 00000000 bfa0: 00000000 00000000 00000000 c0108470 00000000 00000000 00000000 00000000 bfc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000 bfe0: 00000000 00000000 00000000 00000000 00000013 00000000 00000000 00000000 [<c03b9430>] (dql_completed) from [<c04b5a18>] (bgmac_poll+0x18c/0x6d8) [<c04b5a18>] (bgmac_poll) from [<c0528744>] (net_rx_action+0x1c4/0x494) [<c0528744>] (net_rx_action) from [<c0124d3c>] (do_current_softirqs+0x1ec/0x43c) [<c0124d3c>] (do_current_softirqs) from [<c012500c>] (__local_bh_enable+0x80/0x98) [<c012500c>] (__local_bh_enable) from [<c016da14>] (irq_forced_thread_fn+0x84/0x98) [<c016da14>] (irq_forced_thread_fn) from [<c016dd14>] (irq_thread+0x118/0x1c0) [<c016dd14>] (irq_thread) from [<c013edcc>] (kthread+0x150/0x158) [<c013edcc>] (kthread) from [<c0108470>] (ret_from_fork+0x14/0x24) Code: a83f15e0 0200001a 0630a0e1 c3ffffea (f201f0e7) The issue seems similar to commit 90b3b339364c ("net: hisilicon: Fix a BUG trigered by wrong bytes_compl") and potentially introduced by commit b38c83dd0866 ("bgmac: simplify tx ring index handling"). If there is an RX interrupt between setting ring->end and netdev_sent_queue() we can hit the BUG_ON as bgmac_dma_tx_free() can miscalculate the queue size while called from bgmac_poll(). The machine which triggered the BUG runs a v4.14 RT kernel - but the issue seems present in mainline too.
[]
null
null
null
null
CVE-2025-1736
Stream HTTP wrapper header check might omit basic auth header
In PHP from 8.1.* before 8.1.32, from 8.2.* before 8.2.28, from 8.3.* before 8.3.19, from 8.4.* before 8.4.5, when user-supplied headers are sent, the insufficient validation of the end-of-line characters may prevent certain headers from being sent or lead to certain headers be misinterpreted.
[]
6.3
null
null
null
GHSA-phg3-r8vw-5qjw
A logic issue was addressed with improved validation. This issue is fixed in iOS 12.1.3, tvOS 12.1.2, Safari 12.0.3, iTunes 12.9.3 for Windows, iCloud for Windows 7.10. Processing maliciously crafted web content may lead to universal cross site scripting.
[]
null
null
6.1
null
RHSA-2024:4597
Red Hat Security Advisory: Red Hat Product OCP Tools 4.15 OpenShift Jenkins security update
ssh: Prefix truncation attack on Binary Packet Protocol (BPP) runc: file descriptor leak jetty: stop accepting new connections from valid clients jenkins-2-plugins: git-server plugin arbitrary file read vulnerability jenkins-2-plugins: matrix-project plugin path traversal vulnerability golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON jenkins-2-plugins: Improper input sanitization in HTML Publisher Plugin jenkins-plugin/script-security: sandbox bypass via crafted constructor bodies jenkins-plugin/script-security: sandbox bypass via sandbox-defined classes
[ "cpe:/a:redhat:ocp_tools:4.15::el8" ]
null
8.8
null
null
ICSA-22-069-05
Siemens Simcenter STAR-CCM+ Viewer
The starview+.exe contains a memory corruption vulnerability while parsing specially crafted .SCE files. This could allow an attacker to execute code in the context of the current process.
[]
null
7.8
null
null
CVE-2018-11727
The libfsntfs_attribute_read_from_mft function in libfsntfs_attribute.c in libfsntfs through 2018-04-20 allows remote attackers to cause an information disclosure (heap-based buffer over-read) via a crafted ntfs file. NOTE: the vendor has disputed this as described in libyal/libfsntfs issue 8 on GitHub
[ "cpe:2.3:a:libfsntfs_project:libfsntfs:*:*:*:*:*:*:*:*" ]
null
5.5
5.5
1.9
CVE-2005-0547
Unknown vulnerability in ftpd on HP-UX B.11.00, B.11.04, B.11.11, B.11.22, and B.11.23 allows remote authenticated users to gain "unauthorized access to files."
[ "cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*", "cpe:2.3:o:hp:hp-ux:11.4:*:*:*:*:*:*:*", "cpe:2.3:o:hp:hp-ux:11.11:*:*:*:*:*:*:*", "cpe:2.3:o:hp:hp-ux:11.22:*:*:*:*:*:*:*", "cpe:2.3:o:hp:hp-ux:11.23:*:ia64_64-bit:*:*:*:*:*" ]
null
null
null
4.6
CVE-2025-21688
drm/v3d: Assign job pointer to NULL before signaling the fence
In the Linux kernel, the following vulnerability has been resolved: drm/v3d: Assign job pointer to NULL before signaling the fence In commit e4b5ccd392b9 ("drm/v3d: Ensure job pointer is set to NULL after job completion"), we introduced a change to assign the job pointer to NULL after completing a job, indicating job completion. However, this approach created a race condition between the DRM scheduler workqueue and the IRQ execution thread. As soon as the fence is signaled in the IRQ execution thread, a new job starts to be executed. This results in a race condition where the IRQ execution thread sets the job pointer to NULL simultaneously as the `run_job()` function assigns a new job to the pointer. This race condition can lead to a NULL pointer dereference if the IRQ execution thread sets the job pointer to NULL after `run_job()` assigns it to the new job. When the new job completes and the GPU emits an interrupt, `v3d_irq()` is triggered, potentially causing a crash. [ 466.310099] Unable to handle kernel NULL pointer dereference at virtual address 00000000000000c0 [ 466.318928] Mem abort info: [ 466.321723] ESR = 0x0000000096000005 [ 466.325479] EC = 0x25: DABT (current EL), IL = 32 bits [ 466.330807] SET = 0, FnV = 0 [ 466.333864] EA = 0, S1PTW = 0 [ 466.337010] FSC = 0x05: level 1 translation fault [ 466.341900] Data abort info: [ 466.344783] ISV = 0, ISS = 0x00000005, ISS2 = 0x00000000 [ 466.350285] CM = 0, WnR = 0, TnD = 0, TagAccess = 0 [ 466.355350] GCS = 0, Overlay = 0, DirtyBit = 0, Xs = 0 [ 466.360677] user pgtable: 4k pages, 39-bit VAs, pgdp=0000000089772000 [ 466.367140] [00000000000000c0] pgd=0000000000000000, p4d=0000000000000000, pud=0000000000000000 [ 466.375875] Internal error: Oops: 0000000096000005 [#1] PREEMPT SMP [ 466.382163] Modules linked in: rfcomm snd_seq_dummy snd_hrtimer snd_seq snd_seq_device algif_hash algif_skcipher af_alg bnep binfmt_misc vc4 snd_soc_hdmi_codec drm_display_helper cec brcmfmac_wcc spidev rpivid_hevc(C) drm_client_lib brcmfmac hci_uart drm_dma_helper pisp_be btbcm brcmutil snd_soc_core aes_ce_blk v4l2_mem2mem bluetooth aes_ce_cipher snd_compress videobuf2_dma_contig ghash_ce cfg80211 gf128mul snd_pcm_dmaengine videobuf2_memops ecdh_generic sha2_ce ecc videobuf2_v4l2 snd_pcm v3d sha256_arm64 rfkill videodev snd_timer sha1_ce libaes gpu_sched snd videobuf2_common sha1_generic drm_shmem_helper mc rp1_pio drm_kms_helper raspberrypi_hwmon spi_bcm2835 gpio_keys i2c_brcmstb rp1 raspberrypi_gpiomem rp1_mailbox rp1_adc nvmem_rmem uio_pdrv_genirq uio i2c_dev drm ledtrig_pattern drm_panel_orientation_quirks backlight fuse dm_mod ip_tables x_tables ipv6 [ 466.458429] CPU: 0 UID: 1000 PID: 2008 Comm: chromium Tainted: G C 6.13.0-v8+ #18 [ 466.467336] Tainted: [C]=CRAP [ 466.470306] Hardware name: Raspberry Pi 5 Model B Rev 1.0 (DT) [ 466.476157] pstate: 404000c9 (nZcv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) [ 466.483143] pc : v3d_irq+0x118/0x2e0 [v3d] [ 466.487258] lr : __handle_irq_event_percpu+0x60/0x228 [ 466.492327] sp : ffffffc080003ea0 [ 466.495646] x29: ffffffc080003ea0 x28: ffffff80c0c94200 x27: 0000000000000000 [ 466.502807] x26: ffffffd08dd81d7b x25: ffffff80c0c94200 x24: ffffff8003bdc200 [ 466.509969] x23: 0000000000000001 x22: 00000000000000a7 x21: 0000000000000000 [ 466.517130] x20: ffffff8041bb0000 x19: 0000000000000001 x18: 0000000000000000 [ 466.524291] x17: ffffffafadfb0000 x16: ffffffc080000000 x15: 0000000000000000 [ 466.531452] x14: 0000000000000000 x13: 0000000000000000 x12: 0000000000000000 [ 466.538613] x11: 0000000000000000 x10: 0000000000000000 x9 : ffffffd08c527eb0 [ 466.545777] x8 : 0000000000000000 x7 : 0000000000000000 x6 : 0000000000000000 [ 466.552941] x5 : ffffffd08c4100d0 x4 : ffffffafadfb0000 x3 : ffffffc080003f70 [ 466.560102] x2 : ffffffc0829e8058 x1 : 0000000000000001 x0 : 0000000000000000 [ 466.567263] Call trace: [ 466.569711] v3d_irq+0x118/0x2e0 [v3d] (P) [ 466. ---truncated---
[]
null
4.7
null
null
CVE-2019-9853
Insufficient URL decoding flaw in categorizing macro location
LibreOffice documents can contain macros. The execution of those macros is controlled by the document security settings, typically execution of macros are blocked by default. A URL decoding flaw existed in how the urls to the macros within the document were processed and categorized, resulting in the possibility to construct a document where macro execution bypassed the security settings. The documents were correctly detected as containing macros, and prompted the user to their existence within the documents, but macros within the document were subsequently not controlled by the security settings allowing arbitrary macro execution This issue affects: LibreOffice 6.2 series versions prior to 6.2.7; LibreOffice 6.3 series versions prior to 6.3.1.
[ "cpe:2.3:a:libreoffice:libreoffice:*:*:*:*:*:*:*:*" ]
null
7.8
null
6.8
CVE-2020-27262
Innokas Yhtymä Oy Vital Signs Monitor VC150 prior to Version 1.7.15 A stored cross-site scripting (XSS) vulnerability exists in the affected products that allow an attacker to inject arbitrary web script or HTML via the filename parameter to multiple update endpoints of the administrative web interface.
[ "cpe:2.3:o:innokasmedical:vital_signs_monitor_vc150_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:innokasmedical:vital_signs_monitor_vc150:-:*:*:*:*:*:*:*" ]
null
5.4
null
3.5
GHSA-gmf8-rm42-fhx8
Buffer overflow in the Mac_Read_POST_Resource function in base/ftobjs.c in FreeType before 2.4.2 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via a crafted Adobe Type 1 Mac Font File (aka LWFN) font.
[]
null
null
null
null
RHSA-2024:10850
Red Hat Security Advisory: ruby:2.5 security update
rexml: REXML ReDoS vulnerability
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
7.5
null
null
CVE-2007-1572
SQL injection vulnerability in search.asp in JGBBS 3.0 Beta 1 and earlier allows remote attackers to execute arbitrary SQL commands via the title parameter, a different vector than CVE-2007-1440. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
[ "cpe:2.3:a:sourceforge:jgbbs:*:beta_1:*:*:*:*:*:*" ]
null
null
null
6.8
GHSA-9xw9-4ffg-hrqp
Buffer overflow in an ActiveX control in MDraw30.ocx in Schneider Electric ProClima before 6.1.7 allows remote attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2014-8513 and CVE-2014-8514. NOTE: this may be clarified later based on details provided by researchers.
[]
null
null
null
null
GHSA-q3ph-w9hq-wf9p
Directory traversal vulnerability in MyDMS 1.4.2 and other versions allows remote registered users to read arbitrary files via .. (dot dot) sequences in the URL.
[]
null
null
null
null
RHSA-2021:2519
Red Hat Security Advisory: RHV-H security update (redhat-virtualization-host) 4.3.16
hw: vt-d related privilege escalation dhcp: stack-based buffer overflow when parsing statements with colon-separated hex digits in config or lease files in dhcpd and dhclient glib: integer overflow in g_bytes_new function on 64-bit platforms due to an implicit cast from 64 bits to 32 bits
[ "cpe:/o:redhat:enterprise_linux:7::hypervisor" ]
null
9.8
null
null
GHSA-fwgc-8fqm-g5r7
The Rank Math SEO with AI Best SEO Tools plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘textAlign’ parameter in versions up to, and including, 1.0.217 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
null
6.4
null
null
GHSA-p89p-pvgh-v347
The Privacy Policy Genius WordPress plugin through 2.0.4 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin.
[]
null
6.1
null
null
GHSA-6fq4-3v58-2pfx
Stored cross-site scripting vulnerability exists in EC-CUBE Web API Plugin. When there are multiple users using OAuth Management feature and one of them inputs some crafted value on the OAuth Management page, an arbitrary script may be executed on the web browser of the other user who accessed the management page.
[]
null
6.1
null
null
RHSA-2021:0660
Red Hat Security Advisory: firefox security update
Mozilla: Content Security Policy violation report could have contained the destination of a redirect Mozilla: Content Security Policy violation report could have contained the destination of a redirect Mozilla: MediaError message property could have leaked information about cross-origin resources Mozilla: Memory safety bugs fixed in Firefox 86 and Firefox ESR 78.8
[ "cpe:/a:redhat:rhel_eus:8.2::appstream" ]
null
8.8
null
null
CVE-2016-10594
ipip is a Node.js module to query geolocation information for an IP or domain, based on database by ipip.net. ipip downloads data resources over HTTP, which leaves it vulnerable to MITM attacks.
[ "cpe:2.3:a:ipip_project:ipip:-:*:*:*:*:node.js:*:*" ]
null
null
8.1
6.8
CVE-2025-32389
NamelessMC Vulnerable to SQL Injections in /user/messaging and /panel/users/reports Pages
NamelessMC is a free, easy to use & powerful website software for Minecraft servers. Prior to version 2.1.4, NamelessMC is vulnerable to SQL injection by providing an unexpected square bracket GET parameter syntax. Square bracket GET parameter syntax refers to the structure `?param[0]=a&param[1]=b&param[2]=c` utilized by PHP, which is parsed by PHP as `$_GET['param']` being of type array. This issue has been patched in version 2.1.4.
[]
8.6
null
null
null
GHSA-qp2p-3fr2-8j54
Predictable seed generation in the security access mechanism of UDS in the Blind Spot Protection Sensor ECU in Nissan Altima (2022) allows attackers to predict the requested seeds and bypass security controls via repeated ECU resets and seed requests.
[]
5.3
7.5
null
null
CVE-2025-52046
Totolink A3300R V17.0.0cu.596_B20250515 was found to contain a command injection vulnerability in the sub_4197C0 function via the mac and desc parameters. This vulnerability allows unauthenticated attackers to execute arbitrary commands via a crafted request.
[]
null
9.8
null
null
RHSA-2010:0643
Red Hat Security Advisory: openoffice.org security update
OpenOffice.Org: Integer truncation error by parsing specially-crafted Microsoft PowerPoint document OpenOffice.org: Heap-based buffer overflow by parsing specially-crafted Microsoft PowerPoint document
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
CVE-2008-4540
Windows Mobile 6 on the HTC Hermes device makes WLAN passwords available to an auto-completion mechanism for the password input field, which allows physically proximate attackers to bypass password authentication and obtain WLAN access.
[ "cpe:2.3:h:htc:hermes:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_mobile:6.0:*:*:*:*:*:*:*" ]
null
null
null
2.1
GHSA-jqjg-g4gc-qvcw
In fixUpIncomingShortcutInfo of ShortcutService.java, there is a possible way to view another user's image due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
[]
null
7.8
null
null
GHSA-mwc5-mc4g-5jw5
Inappropriate implementation in Interstitials in Google Chrome prior to 117.0.5938.62 allowed a remote attacker to obfuscate security UI via a crafted HTML page. (Chromium security severity: Low)
[]
null
4.3
null
null
CVE-2024-43117
WordPress Hummingbird plugin <= 3.9.1 - Cross Site Request Forgery (CSRF) vulnerability
Cross-Site Request Forgery (CSRF) vulnerability in WPMU DEV Hummingbird.This issue affects Hummingbird: from n/a through 3.9.1.
[ "cpe:2.3:a:wpmudev:hummingbird:*:*:*:*:*:wordpress:*:*" ]
null
4.3
null
null
CVE-2023-30932
In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
[ "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*" ]
null
5.5
null
null
CVE-2024-32939
Email addresses of remote users visible in props regardless of server settings
Mattermost versions 9.9.x <= 9.9.1, 9.5.x <= 9.5.7, 9.10.x <= 9.10.0, 9.8.x <= 9.8.2, when shared channels are enabled, fail to redact remote users' original email addresses stored in user props when email addresses are otherwise configured not to be visible in the local server."
[ "cpe:2.3:a:mattermost:mattermost:*:*:*:*:*:*:*:*" ]
null
4.3
null
null
PYSEC-2024-161
null
Deserialization of untrusted data in IPC and Parquet readers in the Apache Arrow R package versions 4.0.0 through 16.1.0 allows arbitrary code execution. An application is vulnerable if it reads Arrow IPC, Feather or Parquet data from untrusted sources (for example, user-supplied input files). This vulnerability only affects the arrow R package, not other Apache Arrow implementations or bindings unless those bindings are specifically used via the R package (for example, an R application that embeds a Python interpreter and uses PyArrow to read files from untrusted sources is still vulnerable if the arrow R package is an affected version). It is recommended that users of the arrow R package upgrade to 17.0.0 or later. Similarly, it is recommended that downstream libraries upgrade their dependency requirements to arrow 17.0.0 or later. If using an affected version of the package, untrusted data can read into a Table and its internal to_data_frame() method can be used as a workaround (e.g., read_parquet(..., as_data_frame = FALSE)$to_data_frame()). This issue affects the Apache Arrow R package: from 4.0.0 through 16.1.0. Users are recommended to upgrade to version 17.0.0, which fixes the issue.
[]
null
null
null
null
CVE-2023-22691
WordPress Category Specific RSS feed Subscription Plugin <= v2.1 is vulnerable to Cross Site Request Forgery (CSRF)
Cross-Site Request Forgery (CSRF) vulnerability in Tips and Tricks HQ, Ruhul Amin Category Specific RSS feed Subscription plugin <= v2.1 versions.
[ "cpe:2.3:a:tipsandtricks-hq:category_specific_rss_feed_subscription:*:*:*:*:*:wordpress:*:*" ]
null
4.3
null
null
CVE-2013-5899
Unspecified vulnerability in Oracle Java SE 6u65 and 7u45 allows remote attackers to affect confidentiality via unknown vectors related to Deployment.
[ "cpe:2.3:a:oracle:jdk:1.6.0:update65:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update65:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update45:*:*:*:*:*:*" ]
null
null
null
5
GHSA-77gx-j9g8-9r5v
An issue was discovered in certain Apple products. iOS before 10.3.3 is affected. macOS before 10.12.6 is affected. tvOS before 10.2.2 is affected. watchOS before 3.2.3 is affected. The issue involves the "libxpc" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.
[]
null
null
8.8
null
CVE-2021-46653
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Bentley View 10.15.0.75. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of BMP images. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-15539.
[ "cpe:2.3:a:bentley:microstation:*:*:*:*:*:*:*:*", "cpe:2.3:a:bentley:view:*:*:*:*:*:*:*:*" ]
null
null
7.8
null
CVE-2012-5769
IBM SPSS Modeler 14.0, 14.1, 14.2 through FP3, and 15.0 before FP2 allows remote attackers to read arbitrary files, and possibly send HTTP requests to intranet servers or cause a denial of service (CPU and memory consumption), via an XML external entity declaration in conjunction with an entity reference.
[ "cpe:2.3:a:ibm:spss_modeler:14.0.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:spss_modeler:14.0.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:spss_modeler:14.0.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:spss_modeler:14.1.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:spss_modeler:14.1.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:spss_modeler:14.1.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:spss_modeler:14.2.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:spss_modeler:14.2.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:spss_modeler:14.2.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:spss_modeler:14.2.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:spss_modeler:15.0.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:spss_modeler:15.0.0.1:*:*:*:*:*:*:*" ]
null
null
null
5.8
CVE-2021-45055
Adobe InCopy TIF File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability
Adobe InCopy version 16.4 (and earlier) is affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
[ "cpe:2.3:a:adobe:incopy:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
null
null
7.8
null
GHSA-pcqr-fm42-mrgm
Cross-site scripting (XSS) vulnerability in add.asp in Hogstorps hogstorp guestbook 2.0 allows remote attackers to inject arbitrary web script or HTML via the (1) name, (2) email, and (3) headline parameters. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
[]
null
null
null
null
GHSA-9jfr-5vxg-p8cq
Cross-site scripting (XSS) vulnerability in IBM WebSphere Portal 8.x before 8.0.0.1 CF8 allows remote authenticated users to inject arbitrary web script or HTML by leveraging incorrect IBM Connections integration.
[]
null
null
null
null
CVE-2022-0765
Loco Translate < 2.6.1 - Authenticated Stored Cross-Site Scripting
The Loco Translate WordPress plugin before 2.6.1 does not properly remove inline events from elements in the source translation strings before outputting them in the editor in the plugin admin panel, allowing any user with access to the plugin (Translator and Administrator by default) to add arbitrary javascript payloads to the source strings leading to a stored cross-site scripting (XSS) vulnerability.
[ "cpe:2.3:a:loco_translate_project:loco_translate:*:*:*:*:*:wordpress:*:*" ]
null
5.4
null
3.5
GHSA-3cqm-fjg8-pwww
index.php in Flat PHP Board 1.2 and earlier allows remote authenticated users to obtain the password for the current user account by reading the password parameter value in the HTML source for the page generated by a profile action.
[]
null
null
null
null
RHSA-2023:4462
Red Hat Security Advisory: firefox security update
Mozilla: Offscreen Canvas could have bypassed cross-origin restrictions Mozilla: Incorrect value used during WASM compilation Mozilla: Potential permissions request bypass via clickjacking Mozilla: Crash in DOMParser due to out-of-memory conditions Mozilla: Fix potential race conditions when releasing platform objects Mozilla: Stack buffer overflow in StorageManager Mozilla: Cookie jar overflow caused unexpected cookie jar state Mozilla: Memory safety bugs fixed in Firefox 116, Firefox ESR 115.1, Firefox ESR 102.14, Thunderbird 115.1, and Thunderbird 102.14 Mozilla: Memory safety bugs fixed in Firefox ESR 115.1, and Thunderbird 115.1
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
9.8
null
null
CVE-2024-56703
ipv6: Fix soft lockups in fib6_select_path under high next hop churn
In the Linux kernel, the following vulnerability has been resolved: ipv6: Fix soft lockups in fib6_select_path under high next hop churn Soft lockups have been observed on a cluster of Linux-based edge routers located in a highly dynamic environment. Using the `bird` service, these routers continuously update BGP-advertised routes due to frequently changing nexthop destinations, while also managing significant IPv6 traffic. The lockups occur during the traversal of the multipath circular linked-list in the `fib6_select_path` function, particularly while iterating through the siblings in the list. The issue typically arises when the nodes of the linked list are unexpectedly deleted concurrently on a different core—indicated by their 'next' and 'previous' elements pointing back to the node itself and their reference count dropping to zero. This results in an infinite loop, leading to a soft lockup that triggers a system panic via the watchdog timer. Apply RCU primitives in the problematic code sections to resolve the issue. Where necessary, update the references to fib6_siblings to annotate or use the RCU APIs. Include a test script that reproduces the issue. The script periodically updates the routing table while generating a heavy load of outgoing IPv6 traffic through multiple iperf3 clients. It consistently induces infinite soft lockups within a couple of minutes. Kernel log: 0 [ffffbd13003e8d30] machine_kexec at ffffffff8ceaf3eb 1 [ffffbd13003e8d90] __crash_kexec at ffffffff8d0120e3 2 [ffffbd13003e8e58] panic at ffffffff8cef65d4 3 [ffffbd13003e8ed8] watchdog_timer_fn at ffffffff8d05cb03 4 [ffffbd13003e8f08] __hrtimer_run_queues at ffffffff8cfec62f 5 [ffffbd13003e8f70] hrtimer_interrupt at ffffffff8cfed756 6 [ffffbd13003e8fd0] __sysvec_apic_timer_interrupt at ffffffff8cea01af 7 [ffffbd13003e8ff0] sysvec_apic_timer_interrupt at ffffffff8df1b83d -- <IRQ stack> -- 8 [ffffbd13003d3708] asm_sysvec_apic_timer_interrupt at ffffffff8e000ecb [exception RIP: fib6_select_path+299] RIP: ffffffff8ddafe7b RSP: ffffbd13003d37b8 RFLAGS: 00000287 RAX: ffff975850b43600 RBX: ffff975850b40200 RCX: 0000000000000000 RDX: 000000003fffffff RSI: 0000000051d383e4 RDI: ffff975850b43618 RBP: ffffbd13003d3800 R8: 0000000000000000 R9: ffff975850b40200 R10: 0000000000000000 R11: 0000000000000000 R12: ffffbd13003d3830 R13: ffff975850b436a8 R14: ffff975850b43600 R15: 0000000000000007 ORIG_RAX: ffffffffffffffff CS: 0010 SS: 0018 9 [ffffbd13003d3808] ip6_pol_route at ffffffff8ddb030c 10 [ffffbd13003d3888] ip6_pol_route_input at ffffffff8ddb068c 11 [ffffbd13003d3898] fib6_rule_lookup at ffffffff8ddf02b5 12 [ffffbd13003d3928] ip6_route_input at ffffffff8ddb0f47 13 [ffffbd13003d3a18] ip6_rcv_finish_core.constprop.0 at ffffffff8dd950d0 14 [ffffbd13003d3a30] ip6_list_rcv_finish.constprop.0 at ffffffff8dd96274 15 [ffffbd13003d3a98] ip6_sublist_rcv at ffffffff8dd96474 16 [ffffbd13003d3af8] ipv6_list_rcv at ffffffff8dd96615 17 [ffffbd13003d3b60] __netif_receive_skb_list_core at ffffffff8dc16fec 18 [ffffbd13003d3be0] netif_receive_skb_list_internal at ffffffff8dc176b3 19 [ffffbd13003d3c50] napi_gro_receive at ffffffff8dc565b9 20 [ffffbd13003d3c80] ice_receive_skb at ffffffffc087e4f5 [ice] 21 [ffffbd13003d3c90] ice_clean_rx_irq at ffffffffc0881b80 [ice] 22 [ffffbd13003d3d20] ice_napi_poll at ffffffffc088232f [ice] 23 [ffffbd13003d3d80] __napi_poll at ffffffff8dc18000 24 [ffffbd13003d3db8] net_rx_action at ffffffff8dc18581 25 [ffffbd13003d3e40] __do_softirq at ffffffff8df352e9 26 [ffffbd13003d3eb0] run_ksoftirqd at ffffffff8ceffe47 27 [ffffbd13003d3ec0] smpboot_thread_fn at ffffffff8cf36a30 28 [ffffbd13003d3ee8] kthread at ffffffff8cf2b39f 29 [ffffbd13003d3f28] ret_from_fork at ffffffff8ce5fa64 30 [ffffbd13003d3f50] ret_from_fork_asm at ffffffff8ce03cbb
[]
null
null
null
null
CVE-2020-13598
FS: Buffer Overflow when enabling Long File Names in FAT_FS and calling fs_stat
FS: Buffer Overflow when enabling Long File Names in FAT_FS and calling fs_stat. Zephyr versions >= v1.14.2, >= v2.3.0 contain Stack-based Buffer Overflow (CWE-121). For more information, see https://github.com/zephyrproject-rtos/zephyr/security/advisories/GHSA-7fhv-rgxr-x56h
[ "cpe:2.3:o:zephyrproject:zephyr:*:*:*:*:*:*:*:*" ]
null
6.3
null
null
GHSA-fqh7-w8jc-qqjj
Missing authentication in the internal data streaming system in ProLion CryptoSpike 3.0.15P2 allows remote unauthenticated users to read potentially sensitive information and deny service to users by directly reading and writing data in Apache Kafka (as consumer and producer).
[]
null
8.2
null
null
CVE-2022-40629
Sensitive Information Disclosure Vulnerability in Tacitine Firewall
This vulnerability exists in Tacitine Firewall, all versions of EN6200-PRIME QUAD-35 and EN6200-PRIME QUAD-100 between 19.1.1 to 22.20.1 (inclusive), due to insecure design in the Tacitine Firewall web-based management interface. An unauthenticated remote attacker could exploit this vulnerability by sending a specially crafted http request on the targeted device. Successful exploitation of this vulnerability could allow an unauthenticated remote attacker to view sensitive information on the targeted device.
[ "cpe:2.3:o:tacitine:en6200-prime_quad-35_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:tacitine:en6200-prime_quad-35:-:*:*:*:*:*:*:*", "cpe:2.3:o:tacitine:en6200-prime_quad-100_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:tacitine:en6200-prime_quad-100:-:*:*:*:*:*:*:*" ]
null
7.5
null
null
GHSA-wpp3-qg8g-86cw
The RegistrationMagic WordPress plugin before 6.0.2.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).
[]
null
4.8
null
null
GHSA-jqcm-9pcm-mhqr
Multiple unspecified vulnerabilities in the CA (1) PSFormX and (2) WebScan ActiveX controls, as distributed on the CA Global Advisor web site until May 2009, allow remote attackers to execute arbitrary code via unknown vectors.
[]
null
null
null
null
GHSA-gqp5-6j36-72p9
ASUS WRT-AC66U 3 RT 3.0.0.4.372_67 devices allow XSS via the Client Name field to the Parental Control feature.
[]
null
null
null
null
GHSA-89vj-8q5m-mj67
In the Linux kernel, the following vulnerability has been resolved:Bluetooth: btmtk: adjust the position to init iso data anchorMediaTek iso data anchor init should be moved to where MediaTek claims iso data interface. If there is an unexpected BT usb disconnect during setup flow, it will cause a NULL pointer crash issue when releasing iso anchor since the anchor wasn't been init yet. Adjust the position to do iso data anchor init.[ 17.137991] pc : usb_kill_anchored_urbs+0x60/0x168 [ 17.137998] lr : usb_kill_anchored_urbs+0x44/0x168 [ 17.137999] sp : ffffffc0890cb5f0 [ 17.138000] x29: ffffffc0890cb5f0 x28: ffffff80bb6c2e80 [ 17.144081] gpio gpiochip0: registered chardev handle for 1 lines [ 17.148421] x27: 0000000000000000 [ 17.148422] x26: ffffffd301ff4298 x25: 0000000000000003 x24: 00000000000000f0 [ 17.148424] x23: 0000000000000000 x22: 00000000ffffffff x21: 0000000000000001 [ 17.148425] x20: ffffffffffffffd8 x19: ffffff80c0f25560 x18: 0000000000000000 [ 17.148427] x17: ffffffd33864e408 x16: ffffffd33808f7c8 x15: 0000000000200000 [ 17.232789] x14: e0cd73cf80ffffff x13: 50f2137c0a0338c9 x12: 0000000000000001 [ 17.239912] x11: 0000000080150011 x10: 0000000000000002 x9 : 0000000000000001 [ 17.247035] x8 : 0000000000000000 x7 : 0000000000008080 x6 : 8080000000000000 [ 17.254158] x5 : ffffffd33808ebc0 x4 : fffffffe033dcf20 x3 : 0000000080150011 [ 17.261281] x2 : ffffff8087a91400 x1 : 0000000000000000 x0 : ffffff80c0f25588 [ 17.268404] Call trace: [ 17.270841] usb_kill_anchored_urbs+0x60/0x168 [ 17.275274] btusb_mtk_release_iso_intf+0x2c/0xd8 [btusb (HASH:5afe 6)] [ 17.284226] btusb_mtk_disconnect+0x14/0x28 [btusb (HASH:5afe 6)] [ 17.292652] btusb_disconnect+0x70/0x140 [btusb (HASH:5afe 6)] [ 17.300818] usb_unbind_interface+0xc4/0x240 [ 17.305079] device_release_driver_internal+0x18c/0x258 [ 17.310296] device_release_driver+0x1c/0x30 [ 17.314557] bus_remove_device+0x140/0x160 [ 17.318643] device_del+0x1c0/0x330 [ 17.322121] usb_disable_device+0x80/0x180 [ 17.326207] usb_disconnect+0xec/0x300 [ 17.329948] hub_quiesce+0x80/0xd0 [ 17.333339] hub_disconnect+0x44/0x190 [ 17.337078] usb_unbind_interface+0xc4/0x240 [ 17.341337] device_release_driver_internal+0x18c/0x258 [ 17.346551] device_release_driver+0x1c/0x30 [ 17.350810] usb_driver_release_interface+0x70/0x88 [ 17.355677] proc_ioctl+0x13c/0x228 [ 17.359157] proc_ioctl_default+0x50/0x80 [ 17.363155] usbdev_ioctl+0x830/0xd08 [ 17.366808] __arm64_sys_ioctl+0x94/0xd0 [ 17.370723] invoke_syscall+0x6c/0xf8 [ 17.374377] el0_svc_common+0x84/0xe0 [ 17.378030] do_el0_svc+0x20/0x30 [ 17.381334] el0_svc+0x34/0x60 [ 17.384382] el0t_64_sync_handler+0x88/0xf0 [ 17.388554] el0t_64_sync+0x180/0x188 [ 17.392208] Code: f9400677 f100a2f4 54fffea0 d503201f (b8350288) [ 17.398289] ---[ end trace 0000000000000000 ]---
[]
null
5.5
null
null
CVE-2021-46279
Session Fixation and Insufficient Session Expiration
Session fixation and insufficient session expiration vulnerabilities allow an attacker to perfom session hijacking attacks against users. This issue affects: Lanner Inc IAC-AST2500A standard firmware version 1.10.0.
[ "cpe:2.3:o:lannerinc:iac-ast2500a_firmware:1.10.0:*:*:*:*:*:*:*", "cpe:2.3:h:lannerinc:iac-ast2500a:-:*:*:*:*:*:*:*" ]
null
5.8
null
null
CVE-2022-34390
Dell BIOS contains a use of uninitialized variable vulnerability. A local authenticated malicious user may potentially exploit this vulnerability by using an SMI to gain arbitrary code execution in SMRAM.
[ "cpe:2.3:o:dell:alienware_area-51_r5_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:alienware_area-51_r5:-:*:*:*:*:*:*:*", "cpe:2.3:o:dell:alienware_area-51_r4_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dell:alienware_area-51_r4:-:*:*:*:*:*:*:*" ]
null
7.5
null
null
GHSA-h5jv-54pc-fqch
Unrestricted file upload vulnerability in the Restaurante (com_restaurante) component for Joomla! allows remote attackers to upload and execute arbitrary PHP code via an upload action specifying a filename with a double extension such as .php.jpg, which creates an accessible file under img_original/.
[]
null
null
null
null
GHSA-wq7h-4rj5-5hv9
InDesign Desktop versions 19.5.3 and earlier are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
[]
null
7.8
null
null
CVE-2025-53372
node-code-sandbox-mcp has a Sandbox Escape via Command Injection
node-code-sandbox-mcp is a Node.js–based Model Context Protocol server that spins up disposable Docker containers to execute arbitrary JavaScript. Prior to 1.3.0, a command injection vulnerability exists in the node-code-sandbox-mcp MCP Server. The vulnerability is caused by the unsanitized use of input parameters within a call to child_process.execSync, enabling an attacker to inject arbitrary system commands. Successful exploitation can lead to remote code execution under the server process's privileges on the host machine, bypassing the sandbox protection of running code inside docker. This vulnerability is fixed in 1.3.0.
[]
null
7.5
null
null
CVE-2016-2571
http.cc in Squid 3.x before 3.5.15 and 4.x before 4.0.7 proceeds with the storage of certain data after a response-parsing failure, which allows remote HTTP servers to cause a denial of service (assertion failure and daemon exit) via a malformed response.
[ "cpe:2.3:a:squid-cache:squid:3.0:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0:-:pre1:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0:-:pre2:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0:-:pre3:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0:-:pre4:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0:-:pre5:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0:-:pre6:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0:-:pre7:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0:rc4:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0.stable1:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0.stable2:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0.stable3:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0.stable4:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0.stable5:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0.stable6:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0.stable7:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0.stable8:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0.stable9:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0.stable10:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0.stable11:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0.stable11:rc1:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0.stable12:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0.stable13:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0.stable14:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0.stable15:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0.stable16:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0.stable16:rc1:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0.stable17:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0.stable18:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0.stable19:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0.stable20:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0.stable21:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0.stable22:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0.stable23:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0.stable24:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.0.stable25:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.0.10:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.0.11:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.0.12:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.0.13:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.0.14:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.0.15:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.0.16:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.0.17:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.0.18:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.6:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.7:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.8:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.9:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.10:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.11:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.12:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.13:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.14:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.1.15:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.2.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.2.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.2.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.2.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.2.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.2.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.2.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.2.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.2.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.2.0.10:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.2.0.11:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.2.0.12:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.2.0.13:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.2.0.14:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.2.0.15:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.2.0.16:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.2.0.17:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.2.0.18:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.2.0.19:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.2.5:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.2.6:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.2.7:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.2.8:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.2.9:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.2.10:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.2.11:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.2.12:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.2.13:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.3.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.3.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.3.5:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.3.6:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.3.7:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.3.8:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.3.9:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.3.10:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.3.11:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.3.12:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.3.13:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.4.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.4.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.4.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.4.8:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.4.9:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.4.10:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.4.11:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.4.12:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.4.13:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.5.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.5.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.5.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.5.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:3.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:4.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:4.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:4.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:4.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:4.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:squid-cache:squid:4.0.6:*:*:*:*:*:*:*" ]
null
null
7.5
5
CVE-2018-18857
Multiple local privilege escalation vulnerabilities have been identified in the LiquidVPN client through 1.37 for macOS. An attacker can communicate with an unprotected XPC service and directly execute arbitrary OS commands as root or load a potentially malicious kernel extension because com.smr.liquidvpn.OVPNHelper uses the system function to execute the "command_line" parameter as a shell command.
[ "cpe:2.3:a:liquidvpn:liquidvpn:*:*:*:*:*:macos:*:*" ]
null
null
7.8
7.2
GHSA-qx67-wv8v-cqm3
The Apache Web Server as used in Novell NetWare 6.5 and GroupWise allows remote attackers to obtain sensitive information via a certain directive to Apache that causes the HTTP-Header response to be modified, which may reveal the server's internal IP address.
[]
null
null
null
null
CVE-2025-49384
Trend Micro Security 17.8 (Consumer) is vulnerable to a link following local privilege escalation vulnerability that could allow a local attacker to unintentionally delete privileged Trend Micro files including its own.
[ "cpe:2.3:a:trendmicro:maximum_security_2022:17.8:*:*:*:*:*:*:*" ]
null
7.8
null
null
CVE-2025-28400
An issue in RUoYi v.4.8.0 allows a remote attacker to escalate privileges via the postID parameter in the edit method
[]
null
6.7
null
null
GHSA-mpmg-6f4c-m3x8
A vulnerability was found in GNOME libgsf up to 1.14.53. It has been declared as critical. This vulnerability affects the function gsf_prop_settings_collect_va. The manipulation of the argument n_alloced_params leads to heap-based buffer overflow. Local access is required to approach this attack. The vendor was contacted early about this disclosure but did not respond in any way.
[]
4.8
5.3
null
null
CVE-2005-0929
SQL injection vulnerability in PhotoPost PHP Pro 5.x may allow remote attackers to execute arbitrary SQL commands via (1) the sl parameter to showmembers.php or (2) the photo parameter to showphoto.php.
[ "cpe:2.3:a:photopost:photopost_php_pro:5.0_rc3:*:*:*:*:*:*:*" ]
null
null
null
7.5
RHSA-2023:4603
Red Hat Security Advisory: OpenShift Container Platform 4.13.9 bug fix and security update
golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding
[ "cpe:/a:redhat:openshift:4.13::el8", "cpe:/a:redhat:openshift:4.13::el9" ]
null
7.5
null
null
GHSA-vm5p-28rv-rr68
Sourcecodester Event Registration App v1.0 was discovered to contain multiple CSV injection vulnerabilities via the First Name, Contact and Remarks fields. These vulnerabilities allow attackers to execute arbitrary code via a crafted excel file.
[]
null
7.8
null
null
CVE-2023-49135
multimedia player has a UAF vulnerability
in OpenHarmony v3.2.2 and prior versions allow a local attacker cause multimedia player crash through modify a released pointer.
[ "cpe:2.3:o:openatom:openharmony:*:*:*:*:-:*:*:*" ]
null
4
null
null
ICSA-25-140-11
Assured Telematics Inc (ATI) Fleet Management System (Update A)
The affected products could allow an unauthenticated attacker to access system information that could enable further access to sensitive files and obtain administrative credentials.
[]
null
7.5
null
null
CVE-2005-0340
Integer signedness error in Apple File Service (AFP Server) allows remote attackers to cause a denial of service (application crash) via a negative UAM string length in a FPLoginExt packet.
[ "cpe:2.3:a:apple:afp_server:*:*:*:*:*:*:*:*" ]
null
null
null
5
GHSA-c9gj-g63f-9pcv
A SQL injection vulnerability in the WebUI component of IP Office Contact Center could allow an authenticated attacker to retrieve or alter sensitive data related to other users on the system. Affected versions of IP Office Contact Center include all 9.x and 10.x versions prior to 10.1.2.2.2-11201.1908. Unsupported versions not listed here were not evaluated.
[]
null
null
8.8
null
GHSA-h3cm-r647-2vf6
A vulnerability has been identified in SIMATIC S7-300 CPU family (incl. related ET200 CPUs and SIPLUS variants) (All versions), SINUMERIK 840D sl (All versions). Sending multiple specially crafted packets to the affected devices could cause a Denial-of-Service on port 102. A cold restart is required to recover the service.
[]
null
7.5
null
null
GHSA-63x4-39mf-5c4v
Opera before 10.00 does not properly handle a (1) '\0' character or (2) invalid wildcard character in a domain name in the subject's Common Name (CN) field of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority.
[]
null
null
null
null
CVE-2006-0886
Cross-site scripting (XSS) vulnerability in register.php in DEV web management system 1.5 allows remote attackers to inject arbitrary web script or HTML via the "City/Region" field (mesto variable). NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
[ "cpe:2.3:a:dev:dev_web_management_system:1.5:*:*:*:*:*:*:*" ]
null
null
null
4.3
CVE-2019-18355
An SSRF issue was discovered in the legacy Web launcher in Thycotic Secret Server before 10.7.
[ "cpe:2.3:a:thycotic:secret_server:*:*:*:*:*:*:*:*" ]
null
9.8
null
7.5
CVE-2007-1555
SQL injection vulnerability in forum.php in the Minerva mod 2.0.21 build 238a and earlier for phpBB allows remote attackers to execute arbitrary SQL commands via the c parameter.
[ "cpe:2.3:a:minerva:minerva:*:*:*:*:*:*:*:*" ]
null
null
null
7.5
CVE-2011-1448
Google Chrome before 11.0.696.57 does not properly perform height calculations, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors that lead to a "stale pointer."
[ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*" ]
null
null
null
6.8
GHSA-c2gg-4gq4-jv5j
XWiki Platform remote code execution from account through UIExtension parameters
ImpactParameters of UI extensions are always interpreted as Velocity code and executed with programming rights. Any user with edit right on any document like the user's own profile can create UI extensions. This allows remote code execution and thereby impacts the confidentiality, integrity and availability of the whole XWiki installation.To reproduce, edit your user profile with the object editor and add a UIExtension object with the following values:Save the document and open any document. If an application entry with the text "I got programming right: true" is displayed, the attack succeeded, if the code in "label" is displayed literally, the XWiki installation isn't vulnerable.PatchesThis vulnerability has been patched in XWiki 14.10.19, 15.5.4 and 15.9-RC1.WorkaroundsWe're not aware of any workarounds apart from upgrading.Referenceshttps://jira.xwiki.org/browse/XWIKI-21335https://github.com/xwiki/xwiki-platform/commit/171e7c7d0e56deaa7b3678657ae26ef95379b1ea
[]
null
9.9
null
null
CVE-2023-0381
GigPress <= 2.3.28 - Subscriber+ SQLi
The GigPress WordPress plugin through 2.3.28 does not validate and escape some of its shortcode attributes before using them in SQL statement/s, which could allow any authenticated users, such as subscriber to perform SQL Injection attacks
[ "cpe:2.3:a:tri:gigpress:*:*:*:*:*:wordpress:*:*" ]
null
8.8
null
null
CVE-2006-4657
Panda Platinum Internet Security 2006 10.02.01 and 2007 11.00.00 stores service executables under the product's installation directory with weak permissions, which allows local users to obtain LocalSystem privileges by modifying (1) WebProxy.exe or (2) PAVSRV51.EXE.
[ "cpe:2.3:a:panda:panda_platinum_internet_security:2006_10.02.01:*:*:*:*:*:*:*", "cpe:2.3:a:panda:panda_platinum_internet_security:2007_11.00.00:*:*:*:*:*:*:*" ]
null
null
null
7.2
GHSA-8qxc-g23q-chq5
An OS command injection vulnerability has been reported to affect several product versions. If exploited, the vulnerability could allow remote attackers to execute commands.We have already fixed the vulnerability in the following version: QuRouter 2.4.3.103 and later
[]
9.5
null
null
null
CVE-2022-50199
ARM: OMAP2+: Fix refcount leak in omapdss_init_of
In the Linux kernel, the following vulnerability has been resolved: ARM: OMAP2+: Fix refcount leak in omapdss_init_of omapdss_find_dss_of_node() calls of_find_compatible_node() to get device node. of_find_compatible_node() returns a node pointer with refcount incremented, we should use of_node_put() on it when done. Add missing of_node_put() in later error path and normal path.
[]
null
null
null
null
CVE-2022-26078
Gallagher Controller 6000 is vulnerable to a Denial of Service attack via conflicting ARP packets with a duplicate IP address. This issue affects: Gallagher Gallagher Controller 6000 vCR8.60 versions prior to 220303a; vCR8.50 versions prior to 220303a; vCR8.40 versions prior to 220303a; vCR8.30 versions prior to 220303a.
[ "cpe:2.3:o:gallagher:controller_6000_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:gallagher:controller_6000:-:*:*:*:*:*:*:*" ]
null
7.5
null
null
CVE-2012-3387
Moodle 2.3.x before 2.3.1 uses only a client-side check for whether references are permitted in a file upload, which allows remote authenticated users to bypass intended alias (aka shortcut) restrictions via a client that omits this check.
[ "cpe:2.3:a:moodle:moodle:2.3.0:*:*:*:*:*:*:*" ]
null
null
null
4
GHSA-8hjr-rpgc-rv9m
Cross-Site Request Forgery (CSRF) vulnerability in UpdraftPlus.Com, DavidAnderson UpdraftPlus WordPress Backup Plugin <= 1.23.3 versions leads to sitewide Cross-Site Scripting (XSS).
[]
null
7.1
null
null
CVE-2015-2325
The compile_branch function in PCRE before 8.37 allows context-dependent attackers to compile incorrect code, cause a denial of service (out-of-bounds heap read and crash), or possibly have other unspecified impact via a regular expression with a group containing a forward reference repeated a large number of times within a repeated outer group that has a zero minimum quantifier.
[ "cpe:2.3:a:pcre:pcre:*:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*", "cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*" ]
null
7.8
null
6.8
GHSA-c8pj-xcf4-vhc8
DaviewIndy 8.98.7 and earlier versions have a Integer overflow vulnerability, triggered when the user opens a malformed Image file that is mishandled by Daview.exe. Attackers could exploit this and arbitrary code execution.
[]
null
7.8
null
null
CVE-2023-39050
An information leak in Daiky-value.Fukueten v13.6.1 allows attackers to obtain the channel access token and send crafted messages.
[ "cpe:2.3:a:lycorp:line_mini_app:13.6.1:*:*:*:*:*:*:*" ]
null
7.5
null
null
CVE-2008-4406
A certain Debian patch to the run scripts for sabre (aka xsabre) 0.2.4b allows local users to delete or overwrite arbitrary files via a symlink attack on unspecified .tmp files.
[ "cpe:2.3:a:debian:xsabre:0.2.4b:*:*:*:*:*:*:*" ]
null
null
null
7.2
CVE-2025-0604
Keycloak-ldap-federation: authentication bypass due to missing ldap bind after password reset in keycloak
A flaw was found in Keycloak. When an Active Directory user resets their password, the system updates it without performing an LDAP bind to validate the new credentials against AD. This vulnerability allows users whose AD accounts are expired or disabled to regain access in Keycloak, bypassing AD restrictions. The issue enables authentication bypass and could allow unauthorized access under certain conditions.
[ "cpe:/a:redhat:build_keycloak:26", "cpe:/a:redhat:build_keycloak:26.0::el9", "cpe:/a:redhat:red_hat_single_sign_on:7" ]
null
5.4
null
null
GHSA-42jr-32cj-2c5c
Directory traversal vulnerability in the setuid root helper binary in S-nail (later S-mailx) before 14.8.16 allows local users to write to arbitrary files and consequently gain root privileges via a .. (dot dot) in the randstr argument.
[]
null
null
7
null
GHSA-jppj-cfrj-8qw6
The ShopLentor – WooCommerce Builder for Elementor & Gutenberg +10 Modules – All in One Solution (formerly WooLentor) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'wishsuite_button' shortcode in all versions up to, and including, 2.8.1 due to insufficient input sanitization and output escaping on user supplied attributes like 'button_class'. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
null
6.4
null
null
GHSA-7vc6-qmjj-2j83
In BIND 9.14.0 -> 9.16.5, 9.17.0 -> 9.17.3, If a server is configured with both QNAME minimization and 'forward first' then an attacker who can send queries to it may be able to trigger the condition that will cause the server to crash. Servers that 'forward only' are not affected.
[]
null
7.5
null
null
CVE-2014-5964
The MegaBank (aka com.megabank.mobilebank) application 2.0 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
[ "cpe:2.3:a:megabank:megabank:2.0:*:*:*:*:android:*:*" ]
null
null
null
5.4
RHSA-2018:2060
Red Hat Security Advisory: qemu-kvm-rhev security and bug fix update
hw: cpu: speculative store bypass
[ "cpe:/o:redhat:enterprise_linux:7::hypervisor" ]
null
null
5.6
null
CVE-2007-3352
Cross-site scripting (XSS) vulnerability in the preview form in Stephen Ostermiller Contact Form before 2.00.02 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors that contain an apostrophe.
[ "cpe:2.3:a:stephen_ostermiller:contact_form:2.00.02:*:*:*:*:*:*:*" ]
null
null
null
4.3
CVE-2014-7718
The Travel+Leisure (aka com.magzter.travelleisure) application 3.0 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
[ "cpe:2.3:a:magzter:travel\\+leisure:3:*:*:*:*:android:*:*" ]
null
null
null
5.4
GHSA-vh6j-cr3m-vvfm
Bdrive NetDrive Uncontrolled Search Path Element Local Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of Bdrive NetDrive. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.The specific flaw exists within the configuration of OpenSSL. The product loads an OpenSSL configuration file from an unsecured location. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of SYSTEM. Was ZDI-CAN-25295.
[]
null
null
7.8
null
GHSA-fm4f-mfw8-25x9
A PendingIntent hijacking in NetworkPolicyManagerService prior to SMR Sep-2021 Release 1 allows attackers to get IMSI data.
[]
null
null
null
null
GHSA-5cmh-2qjc-74gp
Cross-site scripting (XSS) vulnerability in the MozSearch plugin implementation in Mozilla Firefox before 3.0.9 allows user-assisted remote attackers to inject arbitrary web script or HTML via a javascript: URI in the SearchForm element.
[]
null
null
null
null