id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
189k
cpes
listlengths
0
5.42k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
patch_commit_url
stringlengths
36
232
GHSA-3pcg-3m3w-7636
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Dinesh Karki WP Armour Extended.This issue affects WP Armour Extended: from n/a through 1.26.
[]
null
7.1
null
null
null
GHSA-6f76-xp7g-326v
A cross-site scripting (XSS) vulnerability in MediaWiki before 1.19.5 and 1.20.x before 1.20.4 and allows remote attackers to inject arbitrary web script or HTML via Lua function names.
[]
null
null
null
null
null
CVE-2024-32720
WordPress Appointment Hour Booking plugin <= 1.4.56 - Captcha Bypass vulnerability
Improper Restriction of Excessive Authentication Attempts vulnerability in CodePeople Appointment Hour Booking allows Removing Important Client Functionality.This issue affects Appointment Hour Booking: from n/a through 1.4.56.
[]
null
5.3
null
null
null
GHSA-v6hc-9c6c-f599
An issue was discovered in Artifex Ghostscript before 10.03.1. Path traversal and command execution can occur (via a crafted PostScript document) because of path reduction in base/gpmisc.c. For example, restrictions on use of %pipe% can be bypassed via the aa/../%pipe%command# output filename.
[]
null
5.3
null
null
null
CVE-2022-23262
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
[ "cpe:2.3:a:microsoft:edge_chromium:*:*:*:*:*:*:*:*" ]
null
6.3
null
null
null
CVE-2025-29213
A zip slip vulnerability in the component \service\migrate\MigrateForm.java of JEEWMS v3.7 allows attackers to execute arbitrary code via a crafted Zip file.
[]
null
5.5
null
null
null
CVE-2021-34562
A vulnerability in WirelessHART-Gateway 3.0.8 it is possible to inject arbitrary JavaScript into the application's response
In PEPPERL+FUCHS WirelessHART-Gateway 3.0.8 it is possible to inject arbitrary JavaScript into the application's response.
[ "cpe:2.3:o:pepperl-fuchs:wha-gw-f2d2-0-as-z2-eth_firmware:3.0.8:*:*:*:*:*:*:*", "cpe:2.3:h:pepperl-fuchs:wha-gw-f2d2-0-as-z2-eth:-:*:*:*:*:*:*:*", "cpe:2.3:o:pepperl-fuchs:wha-gw-f2d2-0-as-z2-eth.eip_firmware:3.0.8:*:*:*:*:*:*:*", "cpe:2.3:h:pepperl-fuchs:wha-gw-f2d2-0-as-z2-eth.eip:-:*:*:*:*:*:*:*" ]
null
5.4
null
null
null
GHSA-v77x-r3jc-52jh
HuffmanTree_makeFromFrequencies in lodepng.c in LodePNG through 2019-09-28, as used in WinPR in FreeRDP and other products, has a memory leak because a supplied realloc pointer (i.e., the first argument to realloc) is also used for a realloc return value.
[]
null
null
null
null
null
GHSA-h43w-qg32-qc77
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Mahlamusa Who Hit The Page – Hit Counter plugin <= 1.4.14.3 versions.
[]
null
7.1
null
null
null
GHSA-44rr-gfh8-vw22
Multiple directory traversal vulnerabilities in CCMS 3.1 allow remote attackers to include and execute arbitrary local files via a .. (dot dot) in the skin parameter to (1) index.php, (2) forums.php, (3) admin.php, (4) header.php, (5) pages/story.php and (6) pages/poll.php.
[]
null
null
null
null
null
CVE-2023-1134
CVE-2023-1134
Delta Electronics InfraSuite Device Master versions prior to 1.0.5 are affected by a path traversal vulnerability, which could allow an attacker to read local files, disclose plaintext credentials, and escalate privileges.
[ "cpe:2.3:a:deltaww:infrasuite_device_master:*:*:*:*:*:*:*:*" ]
null
7.1
null
null
null
CVE-2022-23504
TYPO3 contains Sensitive Information Disclosure via YAML Placeholder Expressions in Site Configuration
TYPO3 is an open source PHP based web content management system. Versions prior to 9.5.38, 10.4.33, 11.5.20, and 12.1.1 are subject to Sensitive Information Disclosure. Due to the lack of handling user-submitted YAML placeholder expressions in the site configuration backend module, attackers could expose sensitive internal information, such as system configuration or HTTP request messages of other website visitors. A valid backend user account having administrator privileges is needed to exploit this vulnerability. This issue has been patched in versions 9.5.38 ELTS, 10.4.33, 11.5.20, 12.1.1.
[ "cpe:2.3:a:typo3:typo3:*:*:*:*:*:*:*:*" ]
null
5.7
null
null
null
GHSA-xp3h-fh9q-xm26
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
[]
null
null
5.5
null
null
CVE-2022-32124
74cmsSE v3.5.1 was discovered to contain a reflective cross-site scripting (XSS) vulnerability via the component /index/jobfairol/show/.
[ "cpe:2.3:a:74cms:74cmsse:3.5.1:*:*:*:*:*:*:*" ]
null
6.1
null
4.3
null
cisco-sa-20180801-wsa-xss
Cisco Web Security Appliance Reflected and Document Object Model-Based Cross-Site Scripting Vulnerability
A vulnerability in the web-based management interface of Cisco Web Security Appliance (WSA) could allow an unauthenticated, remote attacker to conduct a reflected or Document Object Model–based (DOM-based) cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. The vulnerability is due to insufficient validation of user-supplied input by the web-based management interface of an affected device. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or allow the attacker to access sensitive browser-based information. There are no workarounds that address this vulnerability. This advisory is available at the following link: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180801-wsa-xss ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180801-wsa-xss"]
[]
null
null
6.1
null
null
CVE-2025-9245
Linksys RE6250/RE6300/RE6350/RE6500/RE7000/RE9000 WPSSTAPINEnr stack-based overflow
A vulnerability was detected in Linksys RE6250, RE6300, RE6350, RE6500, RE7000 and RE9000 1.0.013.001/1.0.04.001/1.0.04.002/1.1.05.003/1.2.07.001. This issue affects the function WPSSTAPINEnr of the file /goform/WPSSTAPINEnr. Performing manipulation of the argument ssid results in stack-based buffer overflow. Remote exploitation of the attack is possible. The exploit is now public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
[]
8.7
8.8
8.8
9
null
GHSA-h2qg-mwvc-gg7v
Multiple cross-site scripting (XSS) vulnerabilities in configuration-details screens in the OAC component in IBM Financial Transaction Manager (FTM) 2.0 before 2.0.0.3 allow remote authenticated users to inject arbitrary web script or HTML via a crafted text value.
[]
null
null
null
null
null
GHSA-hjqr-c6q5-j324
A vulnerability has been discovered in BigProf Online Clinic Management System 2.2, which does not sufficiently encode user-controlled input, resulting in persistent XSS through /clinic/events_view.php, in the FirstRecord parameter. Exploitation of this vulnerability could allow an attacking user to store dangerous JavaScript payloads on the system that will be triggered when the page loads.
[]
null
6.3
null
null
null
GHSA-722m-c232-cwqp
A vulnerability has been found in appneta tcpreplay up to 4.5.1. The impacted element is the function get_l2len_protocol of the file get.c of the component tcprewrite. Such manipulation leads to use after free. The attack must be carried out locally. The exploit has been disclosed to the public and may be used. Upgrading to version 4.5.2-beta3 is sufficient to resolve this issue. You should upgrade the affected component.
[]
1.9
5.3
null
null
null
GHSA-wfrf-f3w9-9f66
Buffer overflows in networkmap on ASUS RT-N56U, RT-N66U, RT-AC66U, RT-N66R, RT-AC66R, RT-AC68U, RT-AC68R, RT-N66W, RT-AC66W, RT-AC87R, RT-AC87U, RT-AC51U, RT-AC68P, RT-N11P, RT-N12+, RT-N12E B1, RT-AC3200, RT-AC53U, RT-AC1750, RT-AC1900P, RT-N300, and RT-AC750 routers with firmware before 3.0.0.4.380.7378; RT-AC68W routers with firmware before 3.0.0.4.380.7266; and RT-N600, RT-N12+ B1, RT-N11P B1, RT-N12VP B1, RT-N12E C1, RT-N300 B1, and RT-N12+ Pro routers with firmware before 3.0.0.4.380.9488; and Asuswrt-Merlin firmware before 380.65_2 allow remote attackers to execute arbitrary code on the router via a long host or port in crafted multicast messages.
[]
null
null
9.8
null
null
GHSA-wfqm-9h5p-mcv3
remstats 1.0.13 and earlier, when processing uptime data, allows local users to create or overwrite arbitrary files via a symlink attack on temporary files.
[]
null
null
null
null
null
GHSA-xvfv-hp97-ff3g
Cross-site scripting vulnerability in User-friendly SVN (USVN) Version 1.0.7 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
[]
null
null
6.1
null
null
CVE-2016-0385
Buffer overflow in IBM WebSphere Application Server (WAS) 7.0 before 7.0.0.43, 8.0 before 8.0.0.13, 8.5 before 8.5.5.10, 9.0 before 9.0.0.1, and Liberty before 16.0.0.3, when HttpSessionIdReuse is enabled, allows remote authenticated users to obtain sensitive information via unspecified vectors.
[ "cpe:2.3:a:ibm:websphere_application_server:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.10:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.11:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.12:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.13:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.14:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.15:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.16:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.17:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.18:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.19:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.21:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.22:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.23:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.24:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.25:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.27:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.28:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.29:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.31:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.32:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.33:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.34:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.35:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.36:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.37:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.38:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.39:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:7.0.0.41:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:8.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:8.0.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:8.0.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:8.0.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:8.0.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:8.0.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:8.0.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:8.0.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:8.0.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:8.0.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:8.0.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:8.0.0.10:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:8.0.0.11:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:8.0.0.12:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:8.5.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:8.5.0.0:-:liberty_profile:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:8.5.0.1:-:liberty_profile:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:8.5.0.2:-:liberty_profile:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:8.5.5.0:-:liberty_profile:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:8.5.5.1:-:liberty_profile:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:8.5.5.2:-:liberty_profile:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:8.5.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:8.5.5.5:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:8.5.5.6:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:8.5.5.7:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:8.5.5.8:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:8.5.5.9:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:9.0.0.0:*:*:*:*:*:*:*" ]
null
null
3.1
3.5
null
CVE-2006-4137
IBM WebSphere Application Server before 6.1.0.1 allows attackers to obtain sensitive information via unspecified vectors related to (1) the log file, (2) "script generated syntax on wsadmin command line," and (3) traces.
[ "cpe:2.3:a:ibm:websphere_application_server:6.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.0.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.0.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.0.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.0.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.0.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.0.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.0.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.0.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.0.2.5:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.0.2.6:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.0.2.7:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.0.2.9:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_application_server:6.1.0.0:*:*:*:*:*:*:*" ]
null
null
null
5
null
GHSA-7hgx-g977-qq25
Multiple unspecified vulnerabilities in Google Chrome before 10.0.648.127 allow remote attackers to bypass the pop-up blocker via unknown vectors.
[]
null
null
null
null
null
CVE-2011-0364
The Management Console (webagent.exe) in Cisco Security Agent 5.1, 5.2, and 6.0 before 6.0.2.145 allows remote attackers to create arbitrary files and execute arbitrary code via unspecified parameters in a crafted st_upload request.
[ "cpe:2.3:a:cisco:security_agent:5.1:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:security_agent:5.2:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:security_agent:6.0:*:*:*:*:*:*:*" ]
null
null
null
10
null
GHSA-xfp8-8c2h-hg4q
An issue was discovered in the Shannon RCS component in Samsung Exynos Modem 5123 and 5300. Incorrect resource transfer between spheres can cause unintended querying of the SIM status via a crafted application.
[]
null
9.1
null
null
null
CVE-2017-8011
EMC ViPR SRM, EMC Storage M&R, EMC VNX M&R, EMC M&R for SAS Solution Packs (EMC ViPR SRM prior to 4.1, EMC Storage M&R prior to 4.1, EMC VNX M&R all versions, EMC M&R (Watch4Net) for SAS Solution Packs all versions) contain undocumented accounts with default passwords for Webservice Gateway and RMI JMX components. A remote attacker with the knowledge of the default password may potentially use these accounts to run arbitrary web service and remote procedure calls on the affected system.
[ "cpe:2.3:a:dell:emc_m\\&r:-:*:*:*:*:*:*:*", "cpe:2.3:a:dell:emc_storage_monitoring_and_reporting:4.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:dell:emc_vipr_srm:*:*:*:*:*:*:*:*", "cpe:2.3:a:dell:emc_vnx_monitoring_and_reporting:-:*:*:*:*:*:*:*" ]
null
9.8
null
10
null
GHSA-g8wg-jjv2-x5r4
A remote code execution vulnerability exists in Microsoft Excel software when the software fails to properly handle objects in memory, aka "Microsoft Excel Remote Code Execution Vulnerability." This affects Office 365 ProPlus, Microsoft Office, Microsoft Excel. This CVE ID is unique from CVE-2018-8577.
[]
null
null
7.8
null
null
GHSA-qfmx-j5pw-rv5p
The SpamCall Activity component in Telecom application on Samsung Note device L(5.0/5.1) and M(6.0) allows attackers to cause a denial of service (crash and reboot) or possibly gain privileges via a malformed serializable object.
[]
null
null
7.8
null
null
CVE-2005-1086
Buffer overflow in the cmdIS.DLL plugin for AN HTTPD Server 1.42n allows remote attackers to execute arbitrary code via an HTTP request with a long User-Agent header.
[ "cpe:2.3:a:an:an-httpd:1.42n:*:*:*:*:*:*:*" ]
null
null
null
6.4
null
CVE-2005-1393
Multiple buffer overflows in ArcGIS for ESRI ArcInfo Workstation 9.0 allow local users to execute arbitrary code via long command line arguments to (1) asmaster, (2) asuser, (3) asutility, (4) se, or (5) asrecovery.
[ "cpe:2.3:a:esri:arcinfo_workstation:9.0:*:*:*:*:*:*:*" ]
null
null
null
4.6
null
CVE-2020-24425
Privilege escalation vulnerability in Dreamweaver version 20.2
Dreamweaver version 20.2 (and earlier) is affected by an uncontrolled search path element vulnerability that could lead to privilege escalation. Successful exploitation could result in a local user with permissions to write to the file system running system commands with administrator privileges.
[ "cpe:2.3:a:adobe:dreamweaver:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
null
7.5
null
null
null
CVE-2023-24114
typecho 1.1/17.10.30 was discovered to contain a remote code execution (RCE) vulnerability via install.php.
[ "cpe:2.3:a:typecho:typecho:*:*:*:*:*:*:*:*" ]
null
9.8
null
null
null
CVE-2024-54509
An out-of-bounds write issue was addressed with improved input validation. This issue is fixed in macOS Sonoma 14.7.2, macOS Sequoia 15.2, macOS Sonoma 14.7.3. An app may be able to cause unexpected system termination or write kernel memory.
[]
null
7.8
null
null
null
cisco-sa-ucs-api-rce-UXwpeDHd
Cisco Integrated Management Controller Multiple Remote Code Execution Vulnerabilities
Multiple vulnerabilities in the API subsystem of Cisco Integrated Management Controller (IMC) could allow an unauthenticated, remote attacker to execute arbitrary code with root privileges. The vulnerabilities are due to improper boundary checks for certain user-supplied input. An attacker could exploit these vulnerabilities by sending a crafted HTTP request to the API subsystem of an affected system. When this request is processed, an exploitable buffer overflow condition may occur. A successful exploit could allow the attacker to execute arbitrary code with root privileges on the underlying operating system (OS). Cisco has released software updates that address these vulnerabilities. There are no workarounds that address these vulnerabilities.
[]
null
9.8
null
null
null
CVE-2024-37573
The Talkatone com.talkatone.android application 8.4.6 for Android enables any installed application (with no permissions) to place phone calls without user interaction by sending a crafted intent via the com.talkatone.vedroid.ui.launcher.OutgoingCallInterceptor component.
[ "cpe:2.3:a:talkatone:talkatone:*:*:*:*:*:*:*:*" ]
null
8.4
null
null
null
GHSA-c58r-7r89-977j
Unspecified vulnerability in the Oracle Knowledge component in Oracle Siebel CRM 8.5.x allows remote attackers to affect confidentiality and integrity via vectors related to Information Manager Console.
[]
null
null
6.5
null
null
RHSA-2007:0868
Red Hat Security Advisory: Red Hat Network Satellite Server security update
RHN Satellite xmlrpc flaw
[ "cpe:/a:redhat:network_satellite:5.0:el4" ]
null
null
null
null
null
CVE-2024-45176
An issue was discovered in za-internet C-MOR Video Surveillance 5.2401. Due to improper input validation, the C-MOR web interface is vulnerable to reflected cross-site scripting (XSS) attacks. It was found out that different functions are prone to reflected cross-site scripting attacks due to insufficient user input validation.
[ "cpe:2.3:a:c-mor:c-mor:5.2401:*:*:*:*:*:*:*" ]
null
6.1
null
null
null
RHSA-2017:1789
Red Hat Security Advisory: java-1.8.0-openjdk security update
OpenJDK: reading of unprocessed image data in JPEGImageReader (2D, 8169209) OpenJDK: JAR verifier incorrect handling of missing digest (Security, 8169392) OpenJDK: integer overflows in range check loop predicates (Hotspot, 8173770) OpenJDK: Nashorn incompletely blocking access to Java APIs (Scripting, 8171539) OpenJDK: incorrect bracket processing in function signature handling (Hotspot, 8170966) OpenJDK: insufficient access control checks in ThreadPoolExecutor (Libraries, 8172204) OpenJDK: insufficient access control checks in ServiceRegistry (ImageIO, 8172461) OpenJDK: insufficient access control checks in AsynchronousChannelGroupImpl (8172465, Libraries) OpenJDK: insufficient access control checks in XML transformations (JAXP, 8172469) OpenJDK: unrestricted access to com.sun.org.apache.xml.internal.resolver (JAXP, 8173286) OpenJDK: incorrect handling of references in DGC (RMI, 8163958) OpenJDK: insufficient access control checks in ActivationID (RMI, 8173697) OpenJDK: unbounded memory allocation in BasicAttribute deserialization (Serialization, 8174105) OpenJDK: unbounded memory allocation in CodeSource deserialization (Serialization, 8174113) OpenJDK: insufficient access control checks in ImageWatched (AWT, 8174098) OpenJDK: incorrect range checks in LambdaFormEditor (Libraries, 8184185) OpenJDK: DSA implementation timing attack (JCE, 8175106) OpenJDK: LDAPCertStore following referrals to non-LDAP URLs (Security, 8176067) OpenJDK: PKCS#8 implementation timing attack (JCE, 8176760) OpenJDK: incorrect key size constraint check (Security, 8179101) OpenJDK: incorrect enforcement of certificate path restrictions (Security, 8179998) OpenJDK: insecure XML parsing in wsdlimport (JAX-WS, 8182054)
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation", "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
6.5
null
null
GHSA-8wfg-vj55-hp3j
Vulnerability in the SuiteCommerce Advanced (SCA) component of Oracle NetSuite service. Supported versions that are affected are Montblanc, Vinson, Elbrus, Kilimanjaro, Aconcagua, 2018.2, 2019.1, 2019.2. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise NetSuite SCA. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in NetSuite SCA, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of NetSuite SCA accessible data as well as unauthorized read access to a subset of NetSuite SCA data. CVSS 3.1 Base Score 5.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N).
[]
null
null
null
null
null
GHSA-qqjf-wq8v-xgch
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Bob Watu Quiz allows SQL Injection. This issue affects Watu Quiz: from n/a through 3.4.3.
[]
null
7.6
null
null
null
CVE-2022-0215
XootiX Plugins <= Various Versions Cross-Site Request Forgery to Arbitrary Options Update
The Login/Signup Popup, Waitlist Woocommerce ( Back in stock notifier ), and Side Cart Woocommerce (Ajax) WordPress plugins by XootiX are vulnerable to Cross-Site Request Forgery via the save_settings function found in the ~/includes/xoo-framework/admin/class-xoo-admin-settings.php file which makes it possible for attackers to update arbitrary options on a site that can be used to create an administrative user account and grant full privileged access to a compromised site. This affects versions <= 2.2 in Login/Signup Popup, versions <= 2.5.1 in Waitlist Woocommerce ( Back in stock notifier ), and versions <= 2.0 in Side Cart Woocommerce (Ajax).
[ "cpe:2.3:a:xootix:login\\/signup_popup:*:*:*:*:*:wordpress:*:*", "cpe:2.3:a:xootix:side_cart_woocommerce:*:*:*:*:*:wordpress:*:*", "cpe:2.3:a:xootix:waitlist_woocommerce:*:*:*:*:*:wordpress:*:*" ]
null
8.8
null
null
null
CVE-2023-27645
An issue found in POWERAMP audioplayer build 925 bundle play and build 954 allows a remote attacker to gain privileges via the reverb and EQ preset parameters.
[ "cpe:2.3:a:powerampapp:poweramp:-:build_925:*:*:*:android:*:*", "cpe:2.3:a:powerampapp:poweramp:-:build_954:*:*:*:android:*:*" ]
null
9.8
null
null
null
RHSA-2021:0793
Red Hat Security Advisory: .NET Core on RHEL 8 security and bugfix update
dotnet: System.Text.Encodings.Web Remote Code Execution
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
8.1
null
null
null
GHSA-rfgm-86mv-48mh
An integer overflow vulnerability in the getUShort function of Exiv2 0.27.1 results in segmentation faults within the application, leading to a denial of service (DOS).
[]
null
null
null
null
null
CVE-2022-30735
Improper privilege management vulnerability in Samsung Account prior to 13.2.00.6 allows attackers to get the access_token without permission.
[ "cpe:2.3:a:samsung:account:*:*:*:*:*:*:*:*" ]
null
5.9
null
null
null
CVE-2014-0170
Teiid before 8.4.3 and before 8.7 and Red Hat JBoss Data Virtualization 6.0.0 before patch 3 allows remote attackers to read arbitrary files via a crafted request to a REST endpoint, related to an XML External Entity (XXE) issue.
[ "cpe:2.3:a:redhat:jboss_data_virtualization:*:*:*:*:*:*:*:*", "cpe:2.3:a:jboss:teiid:*:*:*:*:*:*:*:*", "cpe:2.3:a:jboss:teiid:8.4:*:*:*:*:*:*:*" ]
null
null
null
4.3
null
GHSA-m74m-wrhv-h6gc
SQL Server for Linux Containers Elevation of Privilege Vulnerability.
[]
null
7.8
null
null
null
CVE-2013-2934
Citrix CloudPortal Services Manager (aka Cortex) 10.0 before Cumulative Update 3 does not properly restrict access to web services, which has unspecified impact and attack vectors, a different vulnerability than other CVEs listed in CTX137162.
[ "cpe:2.3:a:citrix:cloudportal_services_manager:*:cu2:*:*:*:*:*:*", "cpe:2.3:a:citrix:cloudportal_services_manager:10.0:*:*:*:*:*:*:*" ]
null
null
null
10
null
GHSA-g8fg-g275-53mg
The default configuration of TIBCO Rendezvous (RV) 7.5.2 clients, when -no-multicast is omitted, uses a multicast group as the destination for a network message, which might make it easier for remote attackers to capture message contents by sniffing the network.
[]
null
null
null
null
null
CVE-2024-4736
Campcodes Legal Case Management System tax cross site scripting
A vulnerability was found in Campcodes Legal Case Management System 1.0 and classified as problematic. Affected by this issue is some unknown functionality of the file /admin/tax. The manipulation of the argument name leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-263822 is the identifier assigned to this vulnerability.
[ "cpe:2.3:a:campcodes:legal_case_management_system:1.0:*:*:*:*:*:*:*" ]
5.3
3.5
3.5
4
null
CVE-2023-0456
Apicast proxies the api call with incorrect jwt token to the api backend without proper authorization check
A flaw was found in APICast, when 3Scale's OIDC module does not properly evaluate the response to a mismatched token from a separate realm. This could allow a separate realm to be accessible to an attacker, permitting access to unauthorized information.
[ "cpe:/a:redhat:red_hat_3scale_amp:2", "cpe:2.3:a:redhat:apicast:*:*:*:*:*:*:*:*" ]
null
7.4
null
null
null
GHSA-jv7f-8qcf-9c5w
The Clientless SSL VPN portal customization framework in Cisco ASA Software 8.2 before 8.2(5.51), 8.3 before 8.3(2.42), 8.4 before 8.4(7.23), 8.6 before 8.6(1.14), 9.0 before 9.0(4.24), 9.1 before 9.1(5.12), and 9.2 before 9.2(2.4) does not properly implement authentication, which allows remote attackers to modify RAMFS customization objects via unspecified vectors, as demonstrated by inserting XSS sequences or capturing credentials, aka Bug ID CSCup36829.
[]
null
null
null
null
null
CVE-2019-4559
IBM QRadar SIEM 7.3.0 through 7.3.3 discloses sensitive information to unauthorized users. The information can be used to mount further attacks on the system. IBM X-Force ID: 166355.
[ "cpe:2.3:a:ibm:qradar_security_information_and_event_manager:*:*:*:*:*:*:*:*" ]
null
null
5.3
null
null
CVE-2020-15036
NeDi 1.9C is vulnerable to cross-site scripting (XSS) attack. The application allows an attacker to execute arbitrary JavaScript code via the Topology-Linked.php dv parameter.
[ "cpe:2.3:a:nedi:nedi:1.9c:*:*:*:*:*:*:*" ]
null
5.4
null
3.5
null
GHSA-fr3c-7j3p-qm6p
Heap-based buffer overflow in the proxy_connect function in src/client.c in CVS 1.11 and 1.12 allows remote HTTP proxy servers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted HTTP response.
[]
null
null
null
null
null
GHSA-jpw2-cwxg-4qv8
In Keepalived through 2.2.4, the D-Bus policy does not sufficiently restrict the message destination, allowing any user to inspect and manipulate any property. This leads to access-control bypass in some situations in which an unrelated D-Bus system service has a settable (writable) property
[]
null
5.4
null
null
null
CVE-2017-16157
censorify.tanisjr is a simple web server and API RESTful service. censorify.tanisjr is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the url.
[ "cpe:2.3:a:censorify.tanisjr_project:censorify.tanisjr:0.1.2:*:*:*:*:node.js:*:*", "cpe:2.3:a:censorify.tanisjr_project:censorify.tanisjr:0.1.3:*:*:*:*:node.js:*:*", "cpe:2.3:a:censorify.tanisjr_project:censorify.tanisjr:0.1.4:*:*:*:*:node.js:*:*" ]
null
null
7.5
5
null
CVE-2014-9373
Directory traversal vulnerability in the CollectorConfInfoServlet servlet in ManageEngine NetFlow Analyzer allows remote attackers to execute arbitrary code via a .. (dot dot) in the filename.
[ "cpe:2.3:a:manageengine:netflow_analyzer:-:*:*:*:*:*:*:*" ]
null
null
null
10
null
RHSA-2023:5761
Red Hat Security Advisory: java-1.8.0-openjdk security update
OpenJDK: IOR deserialization issue in CORBA (8303384) OpenJDK: certificate path validation issue during client authentication (8309966)
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
5.3
null
null
null
CVE-2021-44618
A Server-side Template Injection (SSTI) vulnerability exists in Nystudio107 Seomatic 3.4.12 in src/helpers/UrlHelper.php via the host header.
[ "cpe:2.3:a:nystudio107:seomatic:3.4.12:*:*:*:*:craft_cms:*:*" ]
null
9.8
null
7.5
null
CVE-2007-3892
Microsoft Internet Explorer 5.01 through 7 allows remote attackers to spoof the URL address bar and other "trust UI" components via unspecified vectors, a different issue than CVE-2007-1091 and CVE-2007-3826.
[ "cpe:2.3:a:microsoft:internet_explorer:5.00.2516.1900:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:5.00.2614.3500:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:5.00.2919.800:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:5.00.2919.3800:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:5.00.2919.6307:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:5.00.2920.0000:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:5.00.3103.1000:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:5.00.3105.0106:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:5.00.3314.2101:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:5.00.3315.1000:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:5.00.3502.1000:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:5.00.3700.1000:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:6.00.2462.0000:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:6.00.2479.0006:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:6.00.2600.0000:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:6.00.2800.1106:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:6.00.2900.2180:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:6.00.3663.0000:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:6.00.3718.0000:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:6.00.3790.0000:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:6.00.3790.1830:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:6.00.3790.3959:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:7.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:7.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:7.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:7.00.5730.1100:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:7.00.6000.16386:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:7.00.6000.16441:*:*:*:*:*:*:*" ]
null
null
null
7.5
null
RHSA-2004:188
Red Hat Security Advisory: Updated kernel packages available for Red Hat Enterprise Linux 3 Update 2
security flaw security flaw security flaw security flaw security flaw security flaw
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws" ]
null
null
null
null
null
GHSA-rh6x-qvg7-rrmj
Link Following in ansible
The `create_script` function in the `lxc_container` module in Ansible before 1.9.6-1 and 2.x before 2.0.2.0 allows local users to write to arbitrary files or gain privileges via a symlink attack on (1) `/opt/.lxc-attach-script`, (2) the archived container in the `archive_path` directory, or the (3) `lxc-attach-script.log` or (4) `lxc-attach-script.err` files in the temporary directory.
[]
8.5
null
7.8
null
null
CVE-2015-5715
The mw_editPost function in wp-includes/class-wp-xmlrpc-server.php in the XMLRPC subsystem in WordPress before 4.3.1 allows remote authenticated users to bypass intended access restrictions, and arrange for a private post to be published and sticky, via unspecified vectors.
[ "cpe:2.3:a:wordpress:wordpress:*:*:*:*:*:*:*:*" ]
null
null
4.3
4
null
GHSA-gppg-f967-2v7c
goodix_tool.c in the Goodix gt915 touchscreen driver for the Linux kernel 3.x, as used in Qualcomm Innovation Center (QuIC) Android contributions for MSM devices and other products, relies on user-space length values for kernel-memory copies of procfs file content, which allows attackers to gain privileges or cause a denial of service (memory corruption) via an application that provides crafted values.
[]
null
null
null
null
null
CVE-2021-30995
A race condition was addressed with improved state handling. This issue is fixed in macOS Big Sur 11.6.2, tvOS 15.2, macOS Monterey 12.1, Security Update 2021-008 Catalina, iOS 15.2 and iPadOS 15.2, watchOS 8.3. A malicious application may be able to elevate privileges.
[ "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:-:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-001:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-001:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-002:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-003:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-004:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-005:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-006:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-007:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:supplemental_update:*:*:*:*:*:*", "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*" ]
null
7
null
5.1
null
CVE-2020-6452
Heap buffer overflow in media in Google Chrome prior to 80.0.3987.162 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
[ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:backports:sle-15:sp1:*:*:*:*:*:*", "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*" ]
null
8.8
null
6.8
null
CVE-2016-4158
Unquoted Windows search path vulnerability in Adobe Creative Cloud Desktop Application before 3.7.0.272 on Windows allows local users to gain privileges via a Trojan horse executable file in the %SYSTEMDRIVE% directory.
[ "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:creative_cloud:*:*:*:*:*:*:*:*" ]
null
null
7.3
6.9
null
CVE-2022-22332
IBM Sterling Partner Engagement Manager 6.2.0 could allow an attacker to impersonate another user due to missing revocation mechanism for the JWT token. IBM X-Force ID: 219131.
[ "cpe:2.3:a:ibm:partner_engagement_manager:6.2.0:*:*:*:standard:*:*:*" ]
null
null
5.6
null
null
GHSA-245g-9f78-5jxc
There is no limit on the number of login attempts in the web server for the SNAP PAC S1 Firmware version R10.3b. This could allow for a brute-force attack on the built-in web server login.
[]
null
8.6
null
null
null
CVE-2015-8389
PCRE before 8.38 mishandles the /(?:|a|){100}x/ pattern and related patterns, which allows remote attackers to cause a denial of service (infinite recursion) or possibly have unspecified other impact via a crafted regular expression, as demonstrated by a JavaScript RegExp object encountered by Konqueror.
[ "cpe:2.3:a:pcre:perl_compatible_regular_expression_library:*:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*" ]
null
9.8
null
7.5
null
CVE-2020-7537
A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists in Modicon M580, Modicon M340, Legacy Controllers Modicon Quantum & Modicon Premium (see security notifications for affected versions), that could cause denial of service when a specially crafted Read Physical Memory request over Modbus is sent to the controller.
[ "cpe:2.3:o:schneider-electric:modicon_m580_bmep584040_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:modicon_m580_bmep584040:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:modicon_m580_bmep582040_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:modicon_m580_bmep582040:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:modicon_m580_bmep586040_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:modicon_m580_bmep586040:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:modicon_m580_bmep585040_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:modicon_m580_bmep585040:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:modicon_m580_bmep582020_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:modicon_m580_bmep582020:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:modicon_m580_bmep581020_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:modicon_m580_bmep581020:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:modicon_m580_bmep584020_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:modicon_m580_bmep584020:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:modicon_m580_bmep583040_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:modicon_m580_bmep583040:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:modicon_m580_bmep583020_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:modicon_m580_bmep583020:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:modicon_m340_bmxp341000_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:modicon_m340_bmxp341000:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:modicon_m340_bmxp342000_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:modicon_m340_bmxp342000:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:modicon_m340_bmxp3420102_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:modicon_m340_bmxp3420102:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:modicon_m340_bmxp3420102cl_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:modicon_m340_bmxp3420102cl:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:modicon_m340_bmxp342020_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:modicon_m340_bmxp342020:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:modicon_m340_bmxp3420302_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:modicon_m340_bmxp3420302:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:modicon_m340_bmxp3420302cl_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:modicon_m340_bmxp3420302cl:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:tsxp574634_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:tsxp574634:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:tsxp575634_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:tsxp575634:-:*:*:*:*:*:*:*", "cpe:2.3:o:schneider-electric:tsxp576634_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:schneider-electric:tsxp576634:-:*:*:*:*:*:*:*" ]
null
7.5
null
5
null
GHSA-8v2m-x872-56fc
A vulnerability, which was classified as critical, was found in almosteffortless secure-files Plugin up to 1.1 on WordPress. Affected is the function sf_downloads of the file secure-files.php. The manipulation of the argument downloadfile leads to path traversal. Upgrading to version 1.2 is able to address this issue. The name of the patch is cab025e5fc2bcdad8032d833ebc38e6bd2a13c92. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-243804.
[]
null
null
5.5
null
null
GHSA-gr86-frw6-7wp2
Substance3D - Painter versions 10.1.0 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
[]
null
7.8
null
null
null
GHSA-g8g3-c8xg-6m3p
Buffer overflow in cb_reset in the System Service Processor (SSP) package of SunOS 5.8 allows a local user to execute arbitrary code via a long argument.
[]
null
null
null
null
null
CVE-2025-24036
Microsoft AutoUpdate (MAU) Elevation of Privilege Vulnerability
Microsoft AutoUpdate (MAU) Elevation of Privilege Vulnerability
[]
null
7
null
null
null
CVE-2025-20646
In wlan AP FW, there is a possible out of bounds write due to improper input validation. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: WCNCR00389074; Issue ID: MSV-1803.
[]
null
9.8
null
null
null
CVE-2018-11517
mySCADA myPRO 7 allows remote attackers to discover all ProjectIDs in a project by sending all of the prj parameter values from 870000 to 875000 in t=0&rq=0 requests to TCP port 11010.
[ "cpe:2.3:a:myscada:mypro:7.0:*:*:*:*:*:*:*" ]
null
null
5.3
5
null
CVE-2024-29775
WordPress Frontend Dashboard plugin <= 2.2.1 - Cross Site Scripting (XSS) vulnerability
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in vinoth06. Frontend Dashboard allows Stored XSS.This issue affects Frontend Dashboard: from n/a through 2.2.1.
[]
null
6.5
null
null
null
RHSA-2018:0418
Red Hat Security Advisory: libreoffice security update
libreoffice: Remote arbitrary file disclosure vulnerability via WEBSERVICE formula
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
4.7
null
null
GHSA-cj27-r58c-6p6v
Cross-site scripting (XSS) vulnerability in mod/wiki/lang/en/wiki.php in Moodle 2.0.x before 2.0.5 and 2.1.x before 2.1.2 allows remote attackers to inject arbitrary web script or HTML via the section parameter.
[]
null
null
null
null
null
GHSA-ph5g-693j-2935
Cross-site scripting (XSS) vulnerability in ps_cart.php in VirtueMart before 20070116 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. NOTE: this issue might overlap CVE-2007-0376.
[]
null
null
null
null
null
GHSA-q4rf-5mrc-hgw8
Microsoft Edge (Chromium-based) Information Disclosure Vulnerability
[]
null
3.1
null
null
null
CVE-2006-2251
SQL injection vulnerability in the do_mmod function in mod.php in Invision Community Blog (ICB) 1.1.2 final through 1.2 allows remote attackers with moderator privileges to execute arbitrary SQL commands via the selectedbids parameter.
[ "cpe:2.3:a:invision_power_services:invision_community_blog:1.0:*:*:*:*:*:*:*", "cpe:2.3:a:invision_power_services:invision_community_blog:1.1:*:*:*:*:*:*:*", "cpe:2.3:a:invision_power_services:invision_community_blog:1.1.2_final:*:*:*:*:*:*:*", "cpe:2.3:a:invision_power_services:invision_community_blog:1.2:*:*:*:*:*:*:*" ]
null
null
null
6.4
null
GHSA-w798-8q87-fgc4
Denial of service in BOOT when partition size for a particular partition is requested due to integer overflow when blocks are calculated in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables
[]
null
4.6
null
null
null
GHSA-68fp-23v5-2qjg
Adobe Commerce versions 2.4.7-beta1, 2.4.7-p3, 2.4.6-p8, 2.4.5-p10, 2.4.4-p11 and earlier are affected by an Incorrect Authorization vulnerability that could result in a security feature bypass. A low-privileged attacker could exploit this vulnerability to perform actions with permissions that were not granted. Exploitation of this issue does not require user interaction.
[]
null
4.3
null
null
null
CVE-2021-42841
Insta HMS before 12.4.10 is vulnerable to XSS because of improper validation of user-supplied input by multiple scripts. A remote attacker could exploit this vulnerability via a crafted URL to execute script in a victim's Web browser within the security context of the hosting Web site, once the URL is clicked. An attacker could use this vulnerability to steal the victim's cookie-based authentication credentials.
[ "cpe:2.3:a:practo:insta_hms:*:*:*:*:*:*:*:*" ]
null
6.1
null
4.3
null
GHSA-xxr8-r558-393h
Cesanta MJS v2.20.0 was discovered to contain a SEGV vulnerability via mjs_bcode_insert_offset at src/mjs_bcode.c. This vulnerability can lead to a Denial of Service (DoS).
[]
null
null
null
null
null
GHSA-gj3r-7jjv-636h
Use after free in WebAuthentication in Google Chrome prior to 130.0.6723.58 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)
[]
null
8.8
null
null
null
RHSA-2023:6497
Red Hat Security Advisory: libX11 security update
libX11: InitExt.c can overwrite unintended portions of the Display structure if the extension request leads to a buffer overflow
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
7.3
null
null
null
GHSA-48xm-j6fj-6x92
Unknown vulnerability in the Basic Security Module (BSM), when configured to audit either the Administrative (ad) or the System-Wide Administration (as) audit class in Solaris 7, 8, and 9, allows local users to cause a denial of service (kernel panic).
[]
null
null
null
null
null
CVE-2020-12507
s::can moni::tools autheticated SQL injection
In s::can moni::tools before version 4.2 an authenticated attacker could get full access to the database through SQL injection. This may result in loss of confidentiality, loss of integrity and DoS.
[ "cpe:2.3:a:badgermeter:moni\\:\\:tool:4.2:*:*:*:*:*:*:*" ]
null
8.8
null
null
null
GHSA-gqcr-2578-3wc2
Adobe Flash Player before 18.0.0.329 and 19.x and 20.x before 20.0.0.306 on Windows and OS X and before 11.2.202.569 on Linux, Adobe AIR before 20.0.0.260, Adobe AIR SDK before 20.0.0.260, and Adobe AIR SDK & Compiler before 20.0.0.260 allow attackers to execute arbitrary code by leveraging an unspecified "type confusion."
[]
null
null
8.8
null
null
GHSA-2573-wq7r-2x2r
Heap buffer overflow in TabStrip in Google Chrome prior to 89.0.4389.72 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
[]
null
8.8
null
null
null
CVE-2014-8822
IOHIDFamily in Apple OS X before 10.10.2 allows attackers to execute arbitrary code in a kernel context or cause a denial of service (write to kernel memory) via a crafted app that calls an unspecified user-client method.
[ "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*" ]
null
null
null
10
null
GHSA-8hhp-cr56-3gg7
It was found that spacewalk-channel can be used by a non-admin user or disabled users to perform administrative tasks due to an incorrect authorization check in backend/server/rhnChannel.py.
[]
null
null
9.8
null
null
GHSA-mhqh-vq6r-x93v
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Nota-Info Bookly allows Path Traversal, Manipulating Web Input to File System Calls.This issue affects Bookly: from n/a through 21.7.1.
[]
null
7.7
null
null
null