id
stringlengths 13
19
| title
stringlengths 0
256
| description
stringlengths 3
13.3k
| cpes
listlengths 0
5.42k
|
---|---|---|---|
CVE-2020-8690
|
Protection mechanism failure in Intel(R) Ethernet 700 Series Controllers before version 7.3 may allow a privileged user to potentially enable escalation of privilege and/or denial of service via local access.
|
[
"cpe:2.3:o:intel:v710-at2_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:v710-at2:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:x710-tm4_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:x710-tm4:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:x710-at2_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:x710-at2:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xxv710-am2_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xxv710-am2:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xxv710-am1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xxv710-am1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:x710-bm2_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:x710-bm2:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xl710-bm2_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xl710-bm2:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:xl710-bm1_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:xl710-bm1:-:*:*:*:*:*:*:*"
] |
|
CVE-2014-2137
|
CRLF injection vulnerability in the web framework in Cisco Web Security Appliance (WSA) 7.7 and earlier allows remote attackers to inject arbitrary HTTP headers and conduct redirection attacks via a crafted URL, aka Bug ID CSCuj61002.
|
[
"cpe:2.3:a:cisco:web_security_virtual_appliance:*:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:web_security_virtual_appliance:7.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:web_security_virtual_appliance:7.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:web_security_virtual_appliance:7.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:web_security_virtual_appliance:7.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:web_security_virtual_appliance:7.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:web_security_virtual_appliance:7.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:web_security_virtual_appliance:7.5.1:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:web_security_appliance:-:*:*:*:*:*:*:*"
] |
|
GHSA-cg23-mg4h-6rxm
|
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Samsung Internet Browser Fixed in version 6.4.0.15. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of TypedArray objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code under the context of the current process. Was ZDI-CAN-5326.
|
[] |
|
GHSA-grmc-pw34-vq48
|
The Academy LMS – eLearning and online course solution for WordPress plugin for WordPress is vulnerable to privilege escalation in all versions up to, and including, 1.9.19. This is due to plugin allowing arbitrary user meta updates through the saved_user_info() function. This makes it possible for authenticated attackers, with minimal permissions such as students, to elevate their user role to that of an administrator.
|
[] |
|
CVE-2013-6875
|
SQL injection vulnerability in functions/prepend_adm.php in Nagios Core Config Manager in Nagios XI before 2012R2.4 allows remote attackers to execute arbitrary SQL commands via the tfPassword parameter to nagiosql/index.php.
|
[
"cpe:2.3:a:nagios:nagios_xi:*:*:*:*:*:*:*:*",
"cpe:2.3:a:nagios:nagios_xi:2012:rc2:*:*:*:*:*:*",
"cpe:2.3:a:nagios:nagios_xi:2012:rc3:*:*:*:*:*:*",
"cpe:2.3:a:nagios:nagios_xi:2012:rc4:*:*:*:*:*:*",
"cpe:2.3:a:nagios:nagios_xi:2012r1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:nagios:nagios_xi:2012r1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:nagios:nagios_xi:2012r1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:nagios:nagios_xi:2012r1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:nagios:nagios_xi:2012r1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:nagios:nagios_xi:2012r1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:nagios:nagios_xi:2012r1.6:*:*:*:*:*:*:*",
"cpe:2.3:a:nagios:nagios_xi:2012r1.7:*:*:*:*:*:*:*",
"cpe:2.3:a:nagios:nagios_xi:2012r1.8:*:*:*:*:*:*:*",
"cpe:2.3:a:nagios:nagios_xi:2012r1.9:*:*:*:*:*:*:*",
"cpe:2.3:a:nagios:nagios_xi:2012r2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:nagios:nagios_xi:2012r2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:nagios:nagios_xi:2012r2.2:*:*:*:*:*:*:*"
] |
|
GHSA-fhw4-v23g-fm4r
|
SQL injection vulnerability in giris_yap.asp in Hazir Site 2.0 allows remote attackers to bypass authentication via the (1) k_a class or (2) sifre parameter.
|
[] |
|
GHSA-pmxq-pj47-j8j4
|
Domain restrictions bypass via DNS Rebinding in WireMock and WireMock Studio webhooks, proxy and recorder modes
|
ImpactThe proxy mode of WireMock, can be protected by the network restrictions configuration, as documented in [Preventing proxying to and recording from specific target addresses](https://wiremock.org/docs/configuration/#preventing-proxying-to-and-recording-from-specific-target-addresses). These restrictions can be configured using the domain names, and in such a case the configuration is vulnerable to the DNS rebinding attacks. A similar patch was applied in WireMock 3.0.0-beta-15 for the WireMock Webhook Extensions.The root cause of the attack is a defect in the logic which allows for a race condition triggered by a DNS server whose address expires in between the initial validation and the outbound network request that might go to a domain that was supposed to be prohibited. Control over a DNS service is required to exploit this attack, so it has high execution complexity and limited impact.Affected versionsWireMock 3,x until 3.0.3 (security patch), on default settings in environments with access to the networkWireMock 2.x until 2.35.1 (security patch), on default settings in environments with access to the networkPython WireMock until 2.6.1WireMock Studio - all versions, this proprietary product was discontinued in 2022PatchesWireMock 3.0.3 + the 3.0.3-1 Docker imageWireMock 2.35.1 + the 2.35.1-1 Docker image - backport to WireMock 2.xPython WireMock 2.6.1WorkaroundsFor WireMock:Option 1: Configure WireMock to use IP addresses instead of the domain names in the outbound URLs subject to DNS rebindingOption 2: Use external firewall rules to define the list of permitted destinationsFor WireMock Studio: N/A. Switch to another distribution, there will be no fix provided. The vendor of former WireMock Studio recommends migration to [WireMock Cloud](https://www.wiremock.io/product)ReferencesCVE-2023-41327 - Related issue in the WireMock Webhooks Extension
|
[] |
CVE-2015-8410
|
Use-after-free vulnerability in Adobe Flash Player before 18.0.0.268 and 19.x and 20.x before 20.0.0.228 on Windows and OS X and before 11.2.202.554 on Linux, Adobe AIR before 20.0.0.204, Adobe AIR SDK before 20.0.0.204, and Adobe AIR SDK & Compiler before 20.0.0.204 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2015-8048, CVE-2015-8049, CVE-2015-8050, CVE-2015-8055, CVE-2015-8056, CVE-2015-8057, CVE-2015-8058, CVE-2015-8059, CVE-2015-8061, CVE-2015-8062, CVE-2015-8063, CVE-2015-8064, CVE-2015-8065, CVE-2015-8066, CVE-2015-8067, CVE-2015-8068, CVE-2015-8069, CVE-2015-8070, CVE-2015-8071, CVE-2015-8401, CVE-2015-8402, CVE-2015-8403, CVE-2015-8404, CVE-2015-8405, CVE-2015-8406, CVE-2015-8411, CVE-2015-8412, CVE-2015-8413, CVE-2015-8414, CVE-2015-8420, CVE-2015-8421, CVE-2015-8422, CVE-2015-8423, CVE-2015-8424, CVE-2015-8425, CVE-2015-8426, CVE-2015-8427, CVE-2015-8428, CVE-2015-8429, CVE-2015-8430, CVE-2015-8431, CVE-2015-8432, CVE-2015-8433, CVE-2015-8434, CVE-2015-8435, CVE-2015-8436, CVE-2015-8437, CVE-2015-8441, CVE-2015-8442, CVE-2015-8447, CVE-2015-8448, CVE-2015-8449, CVE-2015-8450, CVE-2015-8452, and CVE-2015-8454.
|
[
"cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:19.0.0.185:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:19.0.0.207:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:19.0.0.226:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:19.0.0.245:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:air_sdk:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:air_sdk_\\&_compiler:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:air:*:*:*:*:*:*:*:*"
] |
|
GHSA-r4rr-w9h2-gww5
|
IBM Counter Fraud Management for Safer Payments 6.1.0.00 through 6.1.1.02, 6.2.0.00 through 6.2.2.02, 6.3.0.00 through 6.3.1.02, 6.4.0.00 through 6.4.2.01, and 6.5.0.00 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 249192.
|
[] |
|
CVE-2012-1687
|
Unspecified vulnerability in Oracle Solaris 10 and 11 allows local users to affect integrity and availability, related to Logical Domains (LDOM).
|
[
"cpe:2.3:o:sun:sunos:5.10:*:*:*:*:*:*:*",
"cpe:2.3:o:sun:sunos:5.11:*:*:*:*:*:*:*"
] |
|
CVE-2022-3736
|
named configured to answer from stale cache may terminate unexpectedly while processing RRSIG queries
|
BIND 9 resolver can crash when stale cache and stale answers are enabled, option `stale-answer-client-timeout` is set to a positive integer, and the resolver receives an RRSIG query.
This issue affects BIND 9 versions 9.16.12 through 9.16.36, 9.18.0 through 9.18.10, 9.19.0 through 9.19.8, and 9.16.12-S1 through 9.16.36-S1.
|
[
"cpe:2.3:a:isc:bind:*:*:*:*:-:*:*:*",
"cpe:2.3:a:isc:bind:9.16.11:s1:*:*:supported_preview:*:*:*",
"cpe:2.3:a:isc:bind:9.16.13:s1:*:*:supported_preview:*:*:*",
"cpe:2.3:a:isc:bind:9.16.14:s1:*:*:supported_preview:*:*:*",
"cpe:2.3:a:isc:bind:9.16.21:s1:*:*:supported_preview:*:*:*",
"cpe:2.3:a:isc:bind:9.16.32:s1:*:*:supported_preview:*:*:*",
"cpe:2.3:a:isc:bind:9.16.36:s1:*:*:supported_preview:*:*:*"
] |
CVE-2021-47414
|
riscv: Flush current cpu icache before other cpus
|
In the Linux kernel, the following vulnerability has been resolved:
riscv: Flush current cpu icache before other cpus
On SiFive Unmatched, I recently fell onto the following BUG when booting:
[ 0.000000] ftrace: allocating 36610 entries in 144 pages
[ 0.000000] Oops - illegal instruction [#1]
[ 0.000000] Modules linked in:
[ 0.000000] CPU: 0 PID: 0 Comm: swapper Not tainted 5.13.1+ #5
[ 0.000000] Hardware name: SiFive HiFive Unmatched A00 (DT)
[ 0.000000] epc : riscv_cpuid_to_hartid_mask+0x6/0xae
[ 0.000000] ra : __sbi_rfence_v02+0xc8/0x10a
[ 0.000000] epc : ffffffff80007240 ra : ffffffff80009964 sp : ffffffff81803e10
[ 0.000000] gp : ffffffff81a1ea70 tp : ffffffff8180f500 t0 : ffffffe07fe30000
[ 0.000000] t1 : 0000000000000004 t2 : 0000000000000000 s0 : ffffffff81803e60
[ 0.000000] s1 : 0000000000000000 a0 : ffffffff81a22238 a1 : ffffffff81803e10
[ 0.000000] a2 : 0000000000000000 a3 : 0000000000000000 a4 : 0000000000000000
[ 0.000000] a5 : 0000000000000000 a6 : ffffffff8000989c a7 : 0000000052464e43
[ 0.000000] s2 : ffffffff81a220c8 s3 : 0000000000000000 s4 : 0000000000000000
[ 0.000000] s5 : 0000000000000000 s6 : 0000000200000100 s7 : 0000000000000001
[ 0.000000] s8 : ffffffe07fe04040 s9 : ffffffff81a22c80 s10: 0000000000001000
[ 0.000000] s11: 0000000000000004 t3 : 0000000000000001 t4 : 0000000000000008
[ 0.000000] t5 : ffffffcf04000808 t6 : ffffffe3ffddf188
[ 0.000000] status: 0000000200000100 badaddr: 0000000000000000 cause: 0000000000000002
[ 0.000000] [<ffffffff80007240>] riscv_cpuid_to_hartid_mask+0x6/0xae
[ 0.000000] [<ffffffff80009474>] sbi_remote_fence_i+0x1e/0x26
[ 0.000000] [<ffffffff8000b8f4>] flush_icache_all+0x12/0x1a
[ 0.000000] [<ffffffff8000666c>] patch_text_nosync+0x26/0x32
[ 0.000000] [<ffffffff8000884e>] ftrace_init_nop+0x52/0x8c
[ 0.000000] [<ffffffff800f051e>] ftrace_process_locs.isra.0+0x29c/0x360
[ 0.000000] [<ffffffff80a0e3c6>] ftrace_init+0x80/0x130
[ 0.000000] [<ffffffff80a00f8c>] start_kernel+0x5c4/0x8f6
[ 0.000000] ---[ end trace f67eb9af4d8d492b ]---
[ 0.000000] Kernel panic - not syncing: Attempted to kill the idle task!
[ 0.000000] ---[ end Kernel panic - not syncing: Attempted to kill the idle task! ]---
While ftrace is looping over a list of addresses to patch, it always failed
when patching the same function: riscv_cpuid_to_hartid_mask. Looking at the
backtrace, the illegal instruction is encountered in this same function.
However, patch_text_nosync, after patching the instructions, calls
flush_icache_range. But looking at what happens in this function:
flush_icache_range -> flush_icache_all
-> sbi_remote_fence_i
-> __sbi_rfence_v02
-> riscv_cpuid_to_hartid_mask
The icache and dcache of the current cpu are never synchronized between the
patching of riscv_cpuid_to_hartid_mask and calling this same function.
So fix this by flushing the current cpu's icache before asking for the other
cpus to do the same.
|
[] |
GHSA-wv9c-gm3f-587q
|
Unrestricted Upload of File with Dangerous Type vulnerability in Pathomation allows Upload a Web Shell to a Web Server.This issue affects Pathomation: from n/a through 2.5.1.
|
[] |
|
GHSA-3ww4-hpff-r8mv
|
Multiple SQL injection vulnerabilities in PAD Site Scripts 3.6 allow remote attackers to execute arbitrary SQL commands via the (1) search parameter to list.php and (2) cat parameter to rss.php.
|
[] |
|
GHSA-h8vf-5858-qv45
|
In the Linux kernel, the following vulnerability has been resolved:irqchip/imx-irqsteer: Handle runtime power management correctlyThe power domain is automatically activated from clk_prepare(). However, on
certain platforms like i.MX8QM and i.MX8QXP, the power-on handling invokes
sleeping functions, which triggers the 'scheduling while atomic' bug in the
context switch path during device probing:BUG: scheduling while atomic: kworker/u13:1/48/0x00000002
Call trace:
__schedule_bug+0x54/0x6c
__schedule+0x7f0/0xa94
schedule+0x5c/0xc4
schedule_preempt_disabled+0x24/0x40
__mutex_lock.constprop.0+0x2c0/0x540
__mutex_lock_slowpath+0x14/0x20
mutex_lock+0x48/0x54
clk_prepare_lock+0x44/0xa0
clk_prepare+0x20/0x44
imx_irqsteer_resume+0x28/0xe0
pm_generic_runtime_resume+0x2c/0x44
__genpd_runtime_resume+0x30/0x80
genpd_runtime_resume+0xc8/0x2c0
__rpm_callback+0x48/0x1d8
rpm_callback+0x6c/0x78
rpm_resume+0x490/0x6b4
__pm_runtime_resume+0x50/0x94
irq_chip_pm_get+0x2c/0xa0
__irq_do_set_handler+0x178/0x24c
irq_set_chained_handler_and_data+0x60/0xa4
mxc_gpio_probe+0x160/0x4b0Cure this by implementing the irq_bus_lock/sync_unlock() interrupt chip
callbacks and handle power management in them as they are invoked from
non-atomic context.[ tglx: Rewrote change log, added Fixes tag ]
|
[] |
|
GHSA-fg8w-q7cx-53jm
|
The snapshot merging functionality in Red Hat Enterprise Virtualization Manager (aka RHEV-M) before 2.2 does not properly pass the postzero parameter during operations on deleted volumes, which allows guest OS users to obtain sensitive information by examining the disk blocks associated with a deleted virtual machine.
|
[] |
|
CVE-2021-42307
|
Microsoft Edge (Chromium-based) Information Disclosure Vulnerability
|
Microsoft Edge (Chromium-based) Information Disclosure Vulnerability
|
[
"cpe:2.3:a:microsoft:edge_chromium:*:*:*:*:*:*:*:*"
] |
CVE-2020-16027
|
Insufficient policy enforcement in developer tools in Google Chrome prior to 87.0.4280.66 allowed an attacker who convinced a user to install a malicious extension to obtain potentially sensitive information from the user's disk via a crafted Chrome Extension.
|
[
"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*"
] |
|
CVE-2024-45072
|
IBM WebSphere Application Server XML external entity injection
|
IBM WebSphere Application Server 8.5 and 9.0 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A privileged user could exploit this vulnerability to expose sensitive information or consume memory resources.
|
[
"cpe:2.3:a:ibm:websphere_application_server:8.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:9.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:*:*:*:*",
"cpe:2.3:o:hp:hp-ux:-:*:*:*:*:*:*:*",
"cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*",
"cpe:2.3:o:ibm:i:-:*:*:*:*:*:*:*",
"cpe:2.3:o:ibm:z\\/os:-:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:*:*"
] |
GHSA-3wj8-4g9x-8c59
|
Cross-site scripting (XSS) vulnerability in SaralBlog 1.0 allows remote attackers to inject arbitrary web script or HTML via a website field in a new comment to view.php, which is not properly handled in the comment function in functions.php.
|
[] |
|
CVE-2021-24961
|
WordPress File Upload < 4.16.3 - Contributor+ Stored Cross-Site Scripting via Shortcode
|
The WordPress File Upload WordPress plugin before 4.16.3, wordpress-file-upload-pro WordPress plugin before 4.16.3 does not escape some of its shortcode argument, which could allow users with a role as low as Contributor to perform Cross-Site Scripting attacks
|
[
"cpe:2.3:a:iptanus:wordpress_file_upload:*:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:iptanus:wordpress_file_upload_pro:*:*:*:*:*:wordpress:*:*"
] |
CVE-2021-40942
|
In GPAC MP4Box v1.1.0, there is a heap-buffer-overflow in the function filter_parse_dyn_args function in filter_core/filter.c:1454, as demonstrated by GPAC. This can cause a denial of service (DOS).
|
[
"cpe:2.3:a:gpac:gpac:1.1.0:*:*:*:*:*:*:*"
] |
|
CVE-2002-0632
|
Vulnerability in SGI BDS (Bulk Data Service) BDSPro 2.4 and earlier allows clients to read arbitrary files on a BDS server.
|
[
"cpe:2.3:o:sgi:irix:6.5:*:*:*:*:*:*:*",
"cpe:2.3:o:sgi:irix:6.5.1:*:*:*:*:*:*:*",
"cpe:2.3:o:sgi:irix:6.5.2:*:*:*:*:*:*:*",
"cpe:2.3:o:sgi:irix:6.5.3:*:*:*:*:*:*:*",
"cpe:2.3:o:sgi:irix:6.5.4:*:*:*:*:*:*:*",
"cpe:2.3:o:sgi:irix:6.5.5:*:*:*:*:*:*:*",
"cpe:2.3:o:sgi:irix:6.5.6:*:*:*:*:*:*:*",
"cpe:2.3:o:sgi:irix:6.5.7:*:*:*:*:*:*:*",
"cpe:2.3:o:sgi:irix:6.5.8:*:*:*:*:*:*:*",
"cpe:2.3:o:sgi:irix:6.5.9:*:*:*:*:*:*:*",
"cpe:2.3:o:sgi:irix:6.5.10:*:*:*:*:*:*:*",
"cpe:2.3:o:sgi:irix:6.5.11:*:*:*:*:*:*:*",
"cpe:2.3:o:sgi:irix:6.5.12:*:*:*:*:*:*:*",
"cpe:2.3:o:sgi:irix:6.5.13:*:*:*:*:*:*:*",
"cpe:2.3:o:sgi:irix:6.5.14:*:*:*:*:*:*:*",
"cpe:2.3:o:sgi:irix:6.5.15:*:*:*:*:*:*:*",
"cpe:2.3:o:sgi:irix:6.5.16:*:*:*:*:*:*:*"
] |
|
GHSA-7xvj-wjvr-57c5
|
The affected product does not properly control the allocation of resources. A user may be able to allocate unlimited memory buffers using API functions.
|
[] |
|
CVE-2008-2991
|
Cross-site scripting (XSS) vulnerability in Adobe RoboHelp Server 6 and 7 allows remote attackers to inject arbitrary web script or HTML via vectors related to the Help Errors log.
|
[
"cpe:2.3:a:adobe:robohelp_server:6:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:robohelp_server:7:*:*:*:*:*:*:*"
] |
|
CVE-2018-5868
|
Lack of checking input size can lead to buffer overflow In WideVine in snapdragon automobile and snapdragon mobile in versions MSM8996AU, SD 425, SD 430, SD 450, SD 625, SD 712 / SD 710 / SD 670, SD 820, SD 820A, SD 835, SD 845 / SD 850, SDA660, SDX24, SXR1130
|
[
"cpe:2.3:o:qualcomm:msm8996au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8996au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_425_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_425:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_430_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_430:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_450_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_450:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_625_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_625:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_712_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_712:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_710_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_710:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_670_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_670:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_820_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_820:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_820a_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_820a:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_835_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_835:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_845_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_845:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_850_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_850:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sda660_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sda660:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx24_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx24:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sxr1130_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sxr1130:-:*:*:*:*:*:*:*"
] |
|
GHSA-7269-8xw9-75w7
|
The zlib_inflate function in Linux kernel 2.6.x allows local users to cause a denial of service (crash) via a malformed filesystem that uses zlib compression that triggers memory corruption, as demonstrated using cramfs.
|
[] |
|
GHSA-pcqq-cwj9-7ggm
|
lib/x509/verify.c in GnuTLS before 3.1.21 and 3.2.x before 3.2.11 treats version 1 X.509 certificates as intermediate CAs, which allows remote attackers to bypass intended restrictions by leveraging a X.509 V1 certificate from a trusted CA to issue new certificates.
|
[] |
|
GHSA-jjch-96hp-496c
|
Unspecified vulnerability in Hitachi JP1/File Transmission Server/FTP 01-00 through 08-10-01 allows remote attackers to bypass authentication and "view files" via unspecified vectors.
|
[] |
|
CVE-2020-0282
|
In NFC, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure. System execution privileges, a Firmware compromise, and User interaction are needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-144506224
|
[
"cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*"
] |
|
CVE-2007-2241
|
Unspecified vulnerability in query.c in ISC BIND 9.4.0, and 9.5.0a1 through 9.5.0a3, when recursion is enabled, allows remote attackers to cause a denial of service (daemon exit) via a sequence of queries processed by the query_addsoa function.
|
[
"cpe:2.3:a:isc:bind:9.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:isc:bind:9.5.0:*:*:*:*:*:*:*"
] |
|
CVE-2020-13800
|
ati-vga in hw/display/ati.c in QEMU 4.2.0 allows guest OS users to trigger infinite recursion via a crafted mm_index value during an ati_mm_read or ati_mm_write call.
|
[
"cpe:2.3:a:qemu:qemu:4.2.0:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*"
] |
|
CVE-2008-3776
|
Directory traversal vulnerability in Fujitsu Web-Based Admin View 2.1.2 allows remote attackers to read arbitrary files via a .. (dot dot) in the URI.
|
[
"cpe:2.3:a:fujitsu:web_based_admin_view:2.1.2:*:*:*:*:*:*:*"
] |
|
CVE-2013-3874
|
Microsoft Internet Explorer 9 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability."
|
[
"cpe:2.3:a:microsoft:internet_explorer:9:*:*:*:*:*:*:*"
] |
|
GHSA-m3m4-m2f6-fhpx
|
Static code injection vulnerability in install.php in mcRefer allows remote attackers to execute arbitrary PHP code via the bgcolor parameter, which is inserted into mcrconf.inc.php.
|
[] |
|
GHSA-697p-23gh-47wj
|
ProGauge MAGLINK LX CONSOLE does not have sufficient filtering on input
fields that are used to render pages which may allow cross site
scripting.
|
[] |
|
CVE-2000-0907
|
EServ 2.92 Build 2982 allows remote attackers to cause a denial of service and possibly execute arbitrary commands via long HELO and MAIL FROM commands.
|
[
"cpe:2.3:a:etype:eserv:2.92:*:*:*:*:*:*:*"
] |
|
CVE-2024-2480
|
MHA Sistemas arMHAzena Executa Page sql injection
|
A vulnerability classified as critical was found in MHA Sistemas arMHAzena 9.6.0.0. This vulnerability affects unknown code of the component Executa Page. The manipulation of the argument Companhia/Planta/Agente de/Agente até leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-256888. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
|
[
"cpe:2.3:a:mha_sistemas:armhazena:9.6.0.0:*:*:*:*:*:*:*"
] |
GHSA-r94f-5vgf-wccc
|
Invision Power Board (IPB) 2.1.4 and earlier allows remote attackers to view sensitive information via a direct request to multiple PHP scripts that include the full path in error messages, including (1) PEAR/Text/Diff/Renderer/inline.php, (2) PEAR/Text/Diff/Renderer/unified.php, (3) PEAR/Text/Diff3.php, (4) class_db.php, (5) class_db_mysql.php, and (6) class_xml.php in the ips_kernel/ directory; (7) mysql_admin_queries.php, (8) mysql_extra_queries.php, (9) mysql_queries.php, and (10) mysql_subsm_queries.php in the sources/sql directory; (11) sources/acp_loaders/acp_pages_components.php; (12) sources/action_admin/member.php and (13) sources/action_admin/paysubscriptions.php; (14) login.php, (15) messenger.php, (16) moderate.php, (17) paysubscriptions.php, (18) register.php, (19) search.php, (20) topics.php, (21) and usercp.php in the sources/action_public directory; (22) bbcode/class_bbcode.php, (23) bbcode/class_bbcode_legacy.php, (24) editor/class_editor_rte.php, (25) editor/class_editor_std.php, (26) post/class_post.php, (27) post/class_post_edit.php, (28) post/class_post_new.php, (29) and post/class_post_reply.php in the sources/classes directory; (30) sources/components_acp/registration_DEPR.php; (31) sources/handlers/han_paysubscriptions.php; (32) func_usercp.php; (33) search_mysql_ftext.php, and (34) search_mysql_man.php in the sources/lib/ directory; and (35) convert/auth.php.bak, (36) external/auth.php, and (37) ldap/auth.php in the sources/loginauth directory.
|
[] |
|
CVE-2021-42983
|
NoMachine Enterprise Client is affected by Buffer Overflow. IOCTL Handler 0x22001B in the NoMachine Enterprise Client above 4.0.346 and below 7.7.4 allow local attackers to execute arbitrary code in kernel mode or cause a denial of service (memory corruption and OS crash) via specially crafted I/O Request Packet.
|
[
"cpe:2.3:a:nomachine:enterprise_client:*:*:*:*:*:*:*:*"
] |
|
GHSA-4pqh-gmhf-2qvf
|
Improper Neutralization of Special Elements used in a Command ('Command Injection') vulnerability allows OS Command Injection as rootThis issue affects Iocharger firmware for AC model chargers before version 24120701.Likelihood: Moderate – It might be difficult for an attacker to identify the file structure of the <redated> directory, and then modify the backup to add a new CGI script in the correct directory. Furthermore, the attacker will need an account to restore the settings backup, or convince a user with such access to upload a modified backup file.Impact: Critical – The attacker has full control over the charging station as the root user, and can arbitrarily add, modify and deletefiles and services.CVSS clarification: Any network interface serving the web ui is vulnerable (AV:N) and there are not additional security measures to circumvent (AC:L), nor does the attack require and existing preconditions (AT:N). The attack is authenticated, but the level of authentication does not matter (PR:L), nor is any user interaction required (UI:N). The attack leads to a full compromised (VC:H/VI:H/VA:H), and compromised devices can be used to pivot into networks that should potentially not be accessible (SC:L/SI:L/SA:H). Becuase this is an EV charger handing significant power, there is a potential safety impact (S:P). This attack can be automated (AU:Y).
|
[] |
|
CVE-2023-34658
|
Telegram v9.6.3 on iOS allows attackers to hide critical information on the User Interface via calling the function SFSafariViewController.
|
[
"cpe:2.3:a:telegram:telegram:9.6.3:*:*:*:*:iphone_os:*:*"
] |
|
CVE-2004-1541
|
SecureCRT 4.0, 4.1, and possibly other versions, allows remote attackers to execute arbitrary commands via a telnet:// URL that uses the /F option to specify a configuration file on a samba share.
|
[
"cpe:2.3:a:van_dyke_technologies:securecrt:4.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:van_dyke_technologies:securecrt:4.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:van_dyke_technologies:securecrt:4.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:van_dyke_technologies:securecrt:4.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:van_dyke_technologies:securecrt:4.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:van_dyke_technologies:securecrt:4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:van_dyke_technologies:securecrt:4.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:van_dyke_technologies:securecrt:4.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:van_dyke_technologies:securecrt:4.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:van_dyke_technologies:securecrt:4.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:van_dyke_technologies:securecrt:4.1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:van_dyke_technologies:securecrt:4.1.6:*:*:*:*:*:*:*",
"cpe:2.3:a:van_dyke_technologies:securecrt:4.1.7:*:*:*:*:*:*:*",
"cpe:2.3:a:van_dyke_technologies:securecrt:4.1.8:*:*:*:*:*:*:*"
] |
|
CVE-2005-2540
|
CRLF injection vulnerability in FlatNuke 2.5.5 and possibly earlier versions allows remote attackers to execute arbitrary PHP commands via an ASCII char 13 (carriage return) in the signature field, which is injected into a PHP script without a preceding comment character, which can then be executed by a direct request.
|
[
"cpe:2.3:a:flatnuke:flatnuke:2.5.5:*:*:*:*:*:*:*"
] |
|
GHSA-vhq6-6h9g-phgm
|
Lens Peek-a-View has a password of 2601hx for the backdoor admin account, a password of user for the backdoor user account, and a password of guest for the backdoor guest account.
|
[] |
|
CVE-2023-47237
|
WordPress WP Google My Business Auto Publish Plugin <= 3.7 is vulnerable to Cross Site Request Forgery (CSRF)
|
Cross-Site Request Forgery (CSRF) vulnerability in Martin Gibson Auto Publish for Google My Business plugin <= 3.7 versions.
|
[
"cpe:2.3:a:auto_publish_for_google_my_business_project:auto_publish_for_google_my_business:*:*:*:*:*:wordpress:*:*"
] |
CVE-2023-41339
|
Unsecured WMS dynamic styling sld=<url> parameter affords blind unauthenticated SSRF in GeoServer
|
GeoServer is an open source software server written in Java that allows users to share and edit geospatial data. The WMS specification defines an ``sld=<url>`` parameter for GetMap, GetLegendGraphic and GetFeatureInfo operations for user supplied "dynamic styling". Enabling the use of dynamic styles, without also configuring URL checks, provides the opportunity for Service Side Request Forgery. This vulnerability can be used to steal user NetNTLMv2 hashes which could be relayed or cracked externally to gain further access. This vulnerability has been patched in versions 2.22.5 and 2.23.2.
|
[
"cpe:2.3:a:geoserver:geoserver:*:*:*:*:*:*:*:*",
"cpe:2.3:a:osgeo:geoserver:*:*:*:*:*:*:*:*"
] |
CVE-2008-3595
|
PHP remote file inclusion vulnerability in examples/txtSQLAdmin/startup.php in txtSQL 2.2 Final allows remote attackers to execute arbitrary PHP code via a URL in the CFG[txtsql][class] parameter.
|
[
"cpe:2.3:a:txtsql:txtsql:2.2:final:*:*:*:*:*:*"
] |
|
GHSA-9f2x-x83c-j7w8
|
A vulnerability in Cisco SD-WAN Solution Software could allow an unauthenticated, local attacker to access an affected device by using an account that has a default, static password. This account has root privileges. The vulnerability exists because the affected software has a user account with a default, static password. An attacker could exploit this vulnerability by remotely connecting to an affected system by using this account. A successful exploit could allow the attacker to log in by using this account with root privileges.
|
[] |
|
GHSA-m3pp-jcpm-2vr9
|
TeamPass Cross-site Scripting (XSS)
|
An issue was discovered in TeamPass 2.1.27.35. From the sources/items.queries.php "Import items" feature, it is possible to load a crafted CSV file with an XSS payload.
|
[] |
CVE-2006-1819
|
Directory traversal vulnerability in the loadConfig function in index.php in phpWebSite 0.10.2 and earlier allows remote attackers to include arbitrary local files and execute arbitrary PHP code via the hub_dir parameter, as demonstrated by including access_log. NOTE: in some cases, arbitrary remote file inclusion could be performed under PHP 5 using an SMB share argument such as "\\systemname\sharename".
|
[
"cpe:2.3:a:phpwebsite:phpwebsite:*:*:*:*:*:*:*:*"
] |
|
CVE-2024-42603
|
Pligg CMS v2.0.2 was discovered to contain a Cross-Site Request Forgery (CSRF) vulnerability via /admin/admin_backup.php?dobackup=clearall
|
[
"cpe:2.3:a:pligg:pligg_cms:*:*:*:*:*:*:*:*",
"cpe:2.3:a:pligg:pligg_cms:2.0.2:*:*:*:*:*:*:*"
] |
|
CVE-2015-6337
|
Cross-site scripting (XSS) vulnerability in Cisco Application Policy Infrastructure Controller Enterprise Module (APIC-EM) 1.0.10 allows remote attackers to inject arbitrary web script or HTML via a crafted hostname in an SNMP response, aka Bug ID CSCuw47238.
|
[
"cpe:2.3:a:cisco:application_policy_infrastructure_controller_enterprise_module:1.0.10:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:application_policy_infrastructure_controller_enterprise_module:1.0_ga:*:*:*:*:*:*:*"
] |
|
GHSA-cq3j-mpfm-r8ww
|
In the Linux kernel, the following vulnerability has been resolved:wifi: wcn36xx: fix channel survey memory allocation sizeKASAN reported a memory allocation issue in wcn->chan_survey
due to incorrect size calculation.
This commit uses kcalloc to allocate memory for wcn->chan_survey,
ensuring proper initialization and preventing the use of uninitialized
values when there are no frames on the channel.
|
[] |
|
CVE-1999-0485
|
Remote attackers can cause a system crash through ipintr() in ipq in OpenBSD.
|
[
"cpe:2.3:o:openbsd:openbsd:2.4:*:*:*:*:*:*:*"
] |
|
CVE-2014-5165
|
The dissect_ber_constrained_bitstring function in epan/dissectors/packet-ber.c in the ASN.1 BER dissector in Wireshark 1.10.x before 1.10.9 does not properly validate padding values, which allows remote attackers to cause a denial of service (buffer underflow and application crash) via a crafted packet.
|
[
"cpe:2.3:a:wireshark:wireshark:1.10.0:*:*:*:*:*:*:*",
"cpe:2.3:a:wireshark:wireshark:1.10.1:*:*:*:*:*:*:*",
"cpe:2.3:a:wireshark:wireshark:1.10.2:*:*:*:*:*:*:*",
"cpe:2.3:a:wireshark:wireshark:1.10.3:*:*:*:*:*:*:*",
"cpe:2.3:a:wireshark:wireshark:1.10.4:*:*:*:*:*:*:*",
"cpe:2.3:a:wireshark:wireshark:1.10.5:*:*:*:*:*:*:*",
"cpe:2.3:a:wireshark:wireshark:1.10.6:*:*:*:*:*:*:*",
"cpe:2.3:a:wireshark:wireshark:1.10.7:*:*:*:*:*:*:*",
"cpe:2.3:a:wireshark:wireshark:1.10.8:*:*:*:*:*:*:*"
] |
|
CVE-2020-15148
|
Unsafe deserialization in Yii 2
|
Yii 2 (yiisoft/yii2) before version 2.0.38 is vulnerable to remote code execution if the application calls `unserialize()` on arbitrary user input. This is fixed in version 2.0.38. A possible workaround without upgrading is available in the linked advisory.
|
[
"cpe:2.3:a:yiiframework:yii:*:*:*:*:*:*:*:*"
] |
CVE-2024-8229
|
Tenda O6 operateMacFilter frommacFilterModify stack-based overflow
|
A vulnerability was found in Tenda O6 1.0.0.7(2054). It has been declared as critical. This vulnerability affects the function frommacFilterModify of the file /goform/operateMacFilter. The manipulation of the argument mac leads to stack-based buffer overflow. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
|
[
"cpe:2.3:o:tenda:o6_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:tenda:o6_firmware:1.0.0.7\\(2054\\):*:*:*:*:*:*:*",
"cpe:2.3:h:tenda:o6:-:*:*:*:*:*:*:*"
] |
CVE-2017-10189
|
Vulnerability in the Hospitality Suite8 component of Oracle Hospitality Applications (subcomponent: Leisure). The supported version that is affected is 8.10.x. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Hospitality Suite8 executes to compromise Hospitality Suite8. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Hospitality Suite8 accessible data. CVSS 3.0 Base Score 5.5 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N).
|
[
"cpe:2.3:a:oracle:hospitality_suite8:8.10.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:hospitality_suite8:8.10.1:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:hospitality_suite8:8.10.2:*:*:*:*:*:*:*"
] |
|
CVE-2025-4003
|
RefindPlusRepo RefindPlus RP_ApfsIo.c InternalApfsTranslateBlock null pointer dereference
|
A vulnerability was found in RefindPlusRepo RefindPlus 0.14.2.AB. It has been classified as problematic. This affects the function InternalApfsTranslateBlock of the file Library/RP_ApfsLib/RP_ApfsIo.c. The manipulation leads to null pointer dereference. It is possible to launch the attack on the local host. The patch is named 4d35125ca689a255647e9033dd60c257d26df7cb. It is recommended to apply a patch to fix this issue.
|
[] |
GHSA-64jq-6pfg-748r
|
The Gentoo net-misc/vde package before version 2.3.2-r4 may allow members of the "qemu" group to gain root privileges by creating a hard link in a directory on which "chown" is called recursively by the OpenRC service script.
|
[] |
|
GHSA-pf2g-r2gq-98c3
|
Vulnerability in the Oracle iStore product of Oracle E-Business Suite (component: Shopping Cart). Supported versions that are affected are 12.1.1-12.1.3 and 12.2.3-12.2.10. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle iStore. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle iStore, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle iStore accessible data as well as unauthorized update, insert or delete access to some of Oracle iStore accessible data. CVSS 3.1 Base Score 8.2 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N).
|
[] |
|
GHSA-3f58-74qw-ph75
|
TYPO3 allows remote attackers to embed Flash videos from external domain
|
The Flvplayer component in TYPO3 6.2.x before 6.2.16 allows remote attackers to embed Flash videos from external domains via unspecified vectors, aka "Cross-Site Flashing."
|
[] |
GHSA-h7jh-3h8w-h94f
|
gnc-test-env in GnuCash 2.3.15 and earlier places a zero-length directory name in the LD_LIBRARY_PATH, which allows local users to gain privileges via a Trojan horse shared library in the current working directory.
|
[] |
|
CVE-2023-24989
|
A vulnerability has been identified in Tecnomatix Plant Simulation (All versions < V2201.0006). The affected application contains an out of bounds write past the end of an allocated buffer while parsing a specially crafted SPP file. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-19811)
|
[
"cpe:2.3:a:siemens:tecnomatix_plant_simulation:*:*:*:*:*:*:*:*"
] |
|
GHSA-5x48-4r9f-3jvf
|
In Splunk Enterprise versions below 8.1.12, 8.2.9, and 9.0.2, an authenticated user can inject and store arbitrary scripts that can lead to persistent cross-site scripting (XSS) in the object name of a Data Model.
|
[] |
|
GHSA-86p2-3vx8-3fwp
|
Apple Safari before 4.0 does not properly check for revoked Extended Validation (EV) certificates, which makes it easier for remote attackers to trick a user into accepting an invalid certificate.
|
[] |
|
GHSA-r2rc-4r46-p269
|
Multiple cross-site scripting (XSS) vulnerabilities in Sophos Web Appliance before 3.7.8.2 allow remote attackers to inject arbitrary web script or HTML via the (1) xss parameter in an allow action to rss.php, (2) msg parameter to end-user/errdoc.php, (3) h parameter to end-user/ftp_redirect.php, or (4) threat parameter to the Blocked component.
|
[] |
|
GHSA-vxrq-49g3-9pjf
|
In Silver Peak Unity Orchestrator versions prior to 8.9.11+, 8.10.11+, or 9.0.1+, an authenticated user can access, modify, and delete restricted files on the Orchestrator server using the/debugFiles REST API.
|
[] |
|
CVE-2016-7050
|
SerializableProvider in RESTEasy in Red Hat Enterprise Linux Desktop 7, Red Hat Enterprise Linux HPC Node 7, Red Hat Enterprise Linux Server 7, and Red Hat Enterprise Linux Workstation 7 allows remote attackers to execute arbitrary code.
|
[
"cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_hpc_node:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*"
] |
|
CVE-2012-1062
|
Multiple cross-site scripting (XSS) vulnerabilities in ManageEngine Applications Manager 9.x and 10.x allow remote attackers to inject arbitrary web script or HTML via the (1) period parameter to showHistoryData.do; (2) selectedNetwork, (3) network, or (4) group parameters to showresource.do; (5) header parameter to AlarmView.do; or (6) attName parameter to jsp/PopUp_Graph.jsp. NOTE: the Search.do/query vector is already covered by CVE-2008-1566, and the jsp/ThresholdActionConfiguration.jsp redirectto vector is already covered by CVE-2008-0474.
|
[
"cpe:2.3:a:manageengine:applications_manager:10.0:*:*:*:*:*:*:*",
"cpe:2.3:a:manageengine:applications_manager:10.1:*:*:*:*:*:*:*",
"cpe:2.3:a:manageengine:applications_manager:10.2:*:*:*:*:*:*:*",
"cpe:2.3:a:manageengine:applications_manager:10.3:*:*:*:*:*:*:*",
"cpe:2.3:a:manageengine:applications_manager:9:*:*:*:*:*:*:*",
"cpe:2.3:a:manageengine:applications_manager:9.1:*:*:*:*:*:*:*",
"cpe:2.3:a:manageengine:applications_manager:9.2:*:*:*:*:*:*:*",
"cpe:2.3:a:manageengine:applications_manager:9.3:*:*:*:*:*:*:*",
"cpe:2.3:a:manageengine:applications_manager:9.4:*:*:*:*:*:*:*",
"cpe:2.3:a:manageengine:applications_manager:9.5:*:*:*:*:*:*:*"
] |
|
CVE-2020-1158
|
An elevation of privilege vulnerability exists when the Windows Runtime improperly handles objects in memory, aka 'Windows Runtime Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1077, CVE-2020-1086, CVE-2020-1090, CVE-2020-1125, CVE-2020-1139, CVE-2020-1149, CVE-2020-1151, CVE-2020-1155, CVE-2020-1156, CVE-2020-1157, CVE-2020-1164.
|
[
"cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:1903:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*"
] |
|
CVE-2022-27620
|
Improper limitation of a pathname to a restricted directory ('Path Traversal') vulnerability in webapi component in Synology SSO Server before 2.2.3-0331 allows remote authenticated users to read arbitrary files via unspecified vectors.
|
[
"cpe:2.3:a:synology:sso_server:*:*:*:*:*:*:*:*",
"cpe:2.3:a:synology:diskstation_manager:6.2:*:*:*:*:*:*:*",
"cpe:2.3:a:synology:diskstation_manager:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:synology:diskstation_manager:7.1:*:*:*:*:*:*:*"
] |
|
GHSA-86mj-x9g2-c7rh
|
Array index error in the dahdi/tor2.c driver in Zaptel (aka DAHDI) 1.4.11 and earlier allows local users in the dialout group to overwrite an integer value in kernel memory by writing to /dev/zap/ctl, related to an incorrect tor2 patch for CVE-2008-5396 that uses the wrong variable in a range check against the value of lc->sync.
|
[] |
|
GHSA-87f5-6mjq-vmrc
|
PHP remote file inclusion vulnerability in ressourcen/dbopen.php in bitesser MySQL Commander 2.7 and earlier, when register_globals is enabled, allows remote attackers to execute arbitrary PHP code via a URL in the home parameter.
|
[] |
|
GHSA-g674-wrw3-m4q6
|
Various plugin servlet resources in Atlassian Bitbucket Server before version 5.3.7 (the fixed version for 5.3.x), from version 5.4.0 before 5.4.6 (the fixed version for 5.4.x), from version 5.5.0 before 5.5.6 (the fixed version for 5.5.x), from version 5.6.0 before 5.6.3 (the fixed version for 5.6.x), from version 5.7.0 before 5.7.1 (the fixed version for 5.7.x) and before 5.8.0 allow remote attackers to conduct clickjacking attacks via framing various resources that lacked clickjacking protection.
|
[] |
|
CVE-2020-15032
|
NeDi 1.9C is vulnerable to cross-site scripting (XSS) attack. The application allows an attacker to execute arbitrary JavaScript code via the Monitoring-Incidents.php id parameter.
|
[
"cpe:2.3:a:nedi:nedi:1.9c:*:*:*:*:*:*:*"
] |
|
GHSA-9g33-48jh-jq7v
|
Cross Site Request Forgery in Jenkins SSH Plugin
|
A cross-site request forgery (CSRF) vulnerability in Jenkins SSH Plugin 2.6.1 and earlier allows attackers to connect to an attacker-specified SSH server using attacker-specified credentials IDs obtained through another method, capturing credentials stored in Jenkins.
|
[] |
CVE-2017-11219
|
Adobe Acrobat Reader 2017.009.20058 and earlier, 2017.008.30051 and earlier, 2015.006.30306 and earlier, and 11.0.20 and earlier has an exploitable use after free vulnerability in the XFA rendering engine. Successful exploitation could lead to arbitrary code execution.
|
[
"cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"cpe:2.3:a:adobe:reader:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*"
] |
|
CVE-2024-37335
|
Microsoft SQL Server Native Scoring Remote Code Execution Vulnerability
|
Microsoft SQL Server Native Scoring Remote Code Execution Vulnerability
|
[
"cpe:2.3:a:microsoft:sql_2016_azure_connect_feature_pack:*:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:sql_server_2016:*:*:*:*:*:*:x64:*",
"cpe:2.3:a:microsoft:sql_server_2017:*:*:*:*:*:*:x64:*",
"cpe:2.3:a:microsoft:sql_server_2019:*:*:*:*:*:*:x64:*",
"cpe:2.3:a:microsoft:sql_server_2022:*:*:*:*:*:*:x64:*"
] |
GHSA-x3mq-2fq2-xjvj
|
In WLAN driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06807363; Issue ID: ALPS06807363.
|
[] |
|
CVE-2024-27592
|
Open Redirect vulnerability in Corezoid Process Engine v6.5.0 allows attackers to redirect to arbitrary websites via appending a crafted link to /login/ in the login page URL.
|
[] |
|
CVE-2005-4086
|
Directory traversal vulnerability in acceptDecline.php in Sugar Suite Open Source Customer Relationship Management (SugarCRM) 4.0 beta and earlier allows remote attackers to include arbitrary local files via ".." sequences in the beanFiles array parameter.
|
[
"cpe:2.3:a:sugarcrm:sugar_suite:3.5:*:*:*:*:*:*:*",
"cpe:2.3:a:sugarcrm:sugar_suite:4.0_beta:*:*:*:*:*:*:*"
] |
|
CVE-1999-0570
|
Windows NT is not using a password filter utility, e.g. PASSFILT.DLL.
|
[
"cpe:2.3:o:microsoft:windows_nt:*:*:*:*:*:*:*:*"
] |
|
CVE-2016-0711
|
Multiple cross-site scripting (XSS) vulnerabilities in Apache Jetspeed before 2.3.1 allow remote attackers to inject arbitrary web script or HTML via the title parameter when adding a (1) link, (2) page, or (3) folder resource.
|
[
"cpe:2.3:a:apache:jetspeed:*:*:*:*:*:*:*:*"
] |
|
CVE-2024-1449
|
The Master Slider – Responsive Touch Slider plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's ms_slide shortcode in all versions up to, and including, 3.9.5 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
|
[
"cpe:2.3:a:averta:master_slider:*:*:*:*:*:wordpress:*:*"
] |
|
CVE-2024-31091
|
WordPress Custom Field Bulk Editor plugin <= 1.9.1 - Cross Site Scripting vulnerability
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in SparkWeb Interactive, Inc. Custom Field Bulk Editor allows Reflected XSS.This issue affects Custom Field Bulk Editor: from n/a through 1.9.1.
|
[] |
CVE-2024-42982
|
Tenda FH1206 v02.03.01.35 was discovered to contain a stack overflow via the page parameter in the fromVirtualSer function. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted POST request.
|
[
"cpe:2.3:o:tenda:fh1206_firmware:02.03.01.35:*:*:*:*:*:*:*",
"cpe:2.3:o:tenda:fh1206_firmware:v02.03.01.35:*:*:*:*:*:*:*",
"cpe:2.3:h:tenda:fh1206:-:*:*:*:*:*:*:*"
] |
|
CVE-2007-1124
|
Directory traversal vulnerability in gallery.php in XeroXer Simple one-file gallery allows remote attackers to read arbitrary files via a .. (dot dot) in the f parameter.
|
[
"cpe:2.3:a:xeroxer:simple_one-file_gallery:*:*:*:*:*:*:*:*"
] |
|
CVE-2022-28053
|
Typemill v1.5.3 was discovered to contain an arbitrary file upload vulnerability via the upload function. This vulnerability allows attackers to execute arbitrary code via a crafted PHP file.
|
[
"cpe:2.3:a:typemill:typemill:1.5.3:*:*:*:*:*:*:*"
] |
|
GHSA-vgr3-2f6q-43vm
|
A vulnerability in the HPE Aruba Networking Virtual Intranet Access (VIA) client could allow local users to elevate privileges. Successful exploitation could allow execution of arbitrary code with NT AUTHORITY\SYSTEM privileges on the operating system.
|
[] |
|
CVE-2025-3790
|
baseweb JSite Apache Druid Monitoring Console index.html access control
|
A vulnerability classified as critical has been found in baseweb JSite 1.0. This affects an unknown part of the file /druid/index.html of the component Apache Druid Monitoring Console. The manipulation leads to improper access controls. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
|
[] |
GHSA-4fj5-x3ch-mc34
|
The dbm and shm session cache code in mod_ssl before 2.8.7-1.3.23, and Apache-SSL before 1.3.22+1.46, does not properly initialize memory using the i2d_SSL_SESSION function, which allows remote attackers to use a buffer overflow to execute arbitrary code via a large client certificate that is signed by a trusted Certificate Authority (CA), which produces a large serialized session.
|
[] |
|
CVE-2019-15095
|
DWSurvey through 2019-07-22 has reflected XSS via the design/qu-multi-fillblank!answers.action surveyId parameter.
|
[
"cpe:2.3:a:diaowen:dwsurvey:*:*:*:*:*:*:*:*"
] |
|
GHSA-f3p9-w698-xc96
|
Rejected reason: Not used
|
[] |
|
CVE-2021-27932
|
Stormshield Network Security (SNS) VPN SSL Client 2.1.0 through 2.8.0 has Insecure Permissions.
|
[
"cpe:2.3:a:stormshield:ssl_vpn_client:*:*:*:*:*:*:*:*"
] |
|
CVE-2010-0871
|
Unspecified vulnerability in the Oracle Application Object Library component in Oracle E-Business Suite 11.5.10.2, 12.0.6, and 12.1.2 allows remote attackers to affect integrity via unknown vectors.
|
[
"cpe:2.3:a:oracle:e-business_suite:11.5.10.2:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:e-business_suite:12.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:e-business_suite:12.1.2:*:*:*:*:*:*:*"
] |
|
GHSA-r64c-q5mp-r47f
|
The QNAP TS-239 Pro and TS-639 Pro with firmware 2.1.7 0613, 3.1.0 0627, and 3.1.1 0815 create a LUKS partition by using the AES-256 cipher in plain CBC mode, which allows local users to obtain sensitive information via a watermark attack.
|
[] |
|
GHSA-r6vj-38w8-wv4c
|
SQL Injection in search course titles function of Easytest Online Test Platform ver.24E01 and earlier allow remote authenticated users to execute arbitrary SQL commands via the search parameter.
|
[] |
|
GHSA-jp5g-xj2c-hhq4
|
Cross-Site Request Forgery (CSRF) vulnerability in Adrian Hanft Konami Easter Egg allows Stored XSS. This issue affects Konami Easter Egg: from n/a through v0.4.
|
[] |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.