id
stringlengths 13
19
| title
stringlengths 0
256
| description
stringlengths 3
13.3k
| cpes
listlengths 0
5.42k
|
---|---|---|---|
GHSA-rrh2-4w5h-8w92
|
A vulnerability classified as critical has been found in Campcodes Online Food Ordering System 1.0. This affects an unknown part of the file /routers/add-item.php. The manipulation of the argument price leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
|
[] |
|
GHSA-wrx6-h6h4-wrrj
|
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Xenioushk BWL Advanced FAQ Manager.This issue affects BWL Advanced FAQ Manager: from n/a through 2.0.3.
|
[] |
|
CVE-2024-11556
|
IrfanView DXF File Parsing Memory Corruption Remote Code Execution Vulnerability
|
IrfanView DXF File Parsing Memory Corruption Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of IrfanView. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
The specific flaw exists within the parsing of DXF files. The issue results from the lack of proper validation of user-supplied data, which can result in a memory corruption condition. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24795.
|
[
"cpe:2.3:a:irfanview:irfanview:-:*:*:*:*:*:*:*",
"cpe:2.3:a:irfanview:irfanview:4.67:*:*:*:*:*:x64:*",
"cpe:2.3:a:irfanview:irfanview:4.67:*:*:*:*:*:x86:*"
] |
CVE-2021-21365
|
Cross-Site Scripting in Content Rendering
|
Bootstrap Package is a theme for TYPO3. It has been discovered that rendering content in the website frontend is vulnerable to cross-site scripting. A valid backend user account is needed to exploit this vulnerability. Users of the extension, who have overwritten the affected templates with custom code must manually apply the security fix. Update to version 7.1.2, 8.0.8, 9.1.4, 10.0.10 or 11.0.3 of the Bootstrap Package that fix the problem described. Updated version are available from the TYPO3 extension manager, Packagist and at https://extensions.typo3.org/extension/download/bootstrap_package/.
|
[
"cpe:2.3:a:typo3:typo3:*:*:*:*:*:*:*:*"
] |
GHSA-j2xm-c6qf-w6jj
|
Unspecified vulnerability in Tikiwiki before 2.2 has unknown impact and attack vectors related to "size of user-provided input," a different issue than CVE-2008-3653.
|
[] |
|
CVE-2024-39635
|
WordPress Youzify plugin <= 1.2.6 - Broken Access Control vulnerability
|
Missing Authorization vulnerability in KaineLabs Youzify allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Youzify: from n/a through 1.2.6.
|
[] |
GHSA-v42q-m8v6-6rj4
|
Buffer overflow in BigFun 1.51b IRC client, when the Direct Client Connection (DCC) option is used, allows remote attackers to cause a denial of service (crash) via a long string.
|
[] |
|
GHSA-4j38-r6gm-8xqf
|
Veritas Backup Exec 8.5 and earlier requires that the "RestrictAnonymous" registry key for Microsoft Exchange 2000 must be set to 0, which enables anonymous listing of the SAM database and shares.
|
[] |
|
CVE-2023-22654
|
Client-side enforcement of server-side security issue exists in T&D Corporation and ESPEC MIC CORP. data logger products, which may lead to an arbitrary script execution on a logged-in user's web browser. Affected products and versions are as follows: T&D Corporation data logger products (TR-71W/72W all firmware versions, RTR-5W all firmware versions, WDR-7 all firmware versions, WDR-3 all firmware versions, and WS-2 all firmware versions), and ESPEC MIC CORP. data logger products (RT-12N/RS-12N all firmware versions, RT-22BN all firmware versions, and TEU-12N all firmware versions).
|
[
"cpe:2.3:o:tandd:tr-71w_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:tandd:tr-71w:-:*:*:*:*:*:*:*",
"cpe:2.3:o:tandd:tr-72w_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:tandd:tr-72w:-:*:*:*:*:*:*:*",
"cpe:2.3:o:tandd:rtr-5w_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:tandd:rtr-5w:-:*:*:*:*:*:*:*",
"cpe:2.3:o:tandd:wdr-7_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:tandd:wdr-7:-:*:*:*:*:*:*:*",
"cpe:2.3:o:tandd:wdr-3_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:tandd:wdr-3:-:*:*:*:*:*:*:*",
"cpe:2.3:o:tandd:ws-2_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:tandd:ws-2:-:*:*:*:*:*:*:*",
"cpe:2.3:o:especmic:rt-12n_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:especmic:rt-12n:-:*:*:*:*:*:*:*",
"cpe:2.3:o:especmic:rs-12n_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:especmic:rs-12n:-:*:*:*:*:*:*:*",
"cpe:2.3:o:especmic:rt-22bn_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:especmic:rt-22bn:-:*:*:*:*:*:*:*",
"cpe:2.3:o:especmic:teu-12n_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:especmic:teu-12n:-:*:*:*:*:*:*:*"
] |
|
GHSA-52vw-gr9g-vp37
|
A improper authentication using the HOST header in SUSE Linux SMT allows remote attackers to spoof a sibling server. Affected releases are SUSE Linux SMT: versions prior to 3.0.37.
|
[] |
|
GHSA-hc35-vrxm-mhrm
|
Vulnerability in the Hyperion BI+ product of Oracle Hyperion (component: IQR-Foundation service). The supported version that is affected is 11.1.2.4. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise Hyperion BI+. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Hyperion BI+ accessible data. CVSS 3.1 Base Score 4.2 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:N/A:N).
|
[] |
|
GHSA-qch9-v3w4-chj7
|
Incorrect object lifecycle management in SwiftShader in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
|
[] |
|
CVE-2023-33877
|
Out-of-bounds write in some Intel(R) RealSense(TM) ID software for Intel(R) RealSense(TM) 450 FA in version 0.25.0 may allow an authenticated user to potentially enable escalation of privilege via local access.
|
[
"cpe:2.3:o:intel:realsense_450_fa_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:realsense_450_fa:-:*:*:*:*:*:*:*"
] |
|
GHSA-p5gv-95rm-r2pw
|
A vulnerability has been identified in Simcenter Femap (All versions < V2406). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted BMP files. This could allow an attacker to execute code in the context of the current process.
|
[] |
|
CVE-2022-31013
|
Authentication bypass in Vartalap chat-server
|
Chat Server is the chat server for Vartalap, an open-source messaging application. Versions 2.3.2 until 2.6.0 suffer from a bug in validating the access token, resulting in authentication bypass. The function `this.authProvider.verifyAccessKey` is an async function, as the code is not using `await` to wait for the verification result. Every time the function responds back with success, along with an unhandled exception if the token is invalid. A patch is available in version 2.6.0.
|
[
"cpe:2.3:a:chat_server_project:chat_server:*:*:*:*:*:*:*:*"
] |
CVE-2018-11060
|
RSA Archer, versions prior to 6.4.0.1, contain an authorization bypass vulnerability in the REST API. A remote authenticated malicious Archer user could potentially exploit this vulnerability to elevate their privileges.
|
[
"cpe:2.3:a:rsa:archer:*:*:*:*:*:*:*:*",
"cpe:2.3:a:rsa:archer:6.4.0.0:*:*:*:*:*:*:*"
] |
|
GHSA-6gr6-h6rg-w74p
|
The qm class in Fortinet FortiClient 5.2.3.091 for Android uses a hardcoded encryption key of FoRtInEt!AnDrOiD, which makes it easier for attackers to obtain passwords and possibly other sensitive data by leveraging the key to decrypt data in the Shared Preferences.
|
[] |
|
CVE-2002-0583
|
WorkforceROI Xpede 4.1 uses a small random namespace (5 alphanumeric characters) for temporary expense claim reports in the /reports/temp directory, which allows remote attackers to read the reports via a brute force attack.
|
[
"cpe:2.3:a:workforceroi:xpede:4.1:*:*:*:*:*:*:*"
] |
|
CVE-2019-7037
|
Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution .
|
[
"cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] |
|
GHSA-r7m8-6r5m-4fqh
|
The dba_replace function in PHP 5.2.6 and 4.x allows context-dependent attackers to cause a denial of service (file truncation) via a key with the NULL byte. NOTE: this might only be a vulnerability in limited circumstances in which the attacker can modify or add database entries but does not have permissions to truncate the file.
|
[] |
|
GHSA-5rf5-8r33-f957
|
PHP remote file inclusion vulnerability in DNS/RR.php in Net_DNS 0.03 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the phpdns_basedir parameter.
|
[] |
|
GHSA-7fh7-mv59-556w
|
Mahara 16.10 before 16.10.7, 17.04 before 17.04.5, and 17.10 before 17.10.2 are vulnerable to being forced, via a man-in-the-middle attack, to interact with Mahara on the HTTP protocol rather than HTTPS even when an SSL certificate is present.
|
[] |
|
GHSA-jr4f-89w6-w9hf
|
Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority because it is Unused
|
[] |
|
CVE-2023-53143
|
ext4: fix another off-by-one fsmap error on 1k block filesystems
|
In the Linux kernel, the following vulnerability has been resolved:
ext4: fix another off-by-one fsmap error on 1k block filesystems
Apparently syzbot figured out that issuing this FSMAP call:
struct fsmap_head cmd = {
.fmh_count = ...;
.fmh_keys = {
{ .fmr_device = /* ext4 dev */, .fmr_physical = 0, },
{ .fmr_device = /* ext4 dev */, .fmr_physical = 0, },
},
...
};
ret = ioctl(fd, FS_IOC_GETFSMAP, &cmd);
Produces this crash if the underlying filesystem is a 1k-block ext4
filesystem:
kernel BUG at fs/ext4/ext4.h:3331!
invalid opcode: 0000 [#1] PREEMPT SMP
CPU: 3 PID: 3227965 Comm: xfs_io Tainted: G W O 6.2.0-rc8-achx
Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.15.0-1 04/01/2014
RIP: 0010:ext4_mb_load_buddy_gfp+0x47c/0x570 [ext4]
RSP: 0018:ffffc90007c03998 EFLAGS: 00010246
RAX: ffff888004978000 RBX: ffffc90007c03a20 RCX: ffff888041618000
RDX: 0000000000000000 RSI: 00000000000005a4 RDI: ffffffffa0c99b11
RBP: ffff888012330000 R08: ffffffffa0c2b7d0 R09: 0000000000000400
R10: ffffc90007c03950 R11: 0000000000000000 R12: 0000000000000001
R13: 00000000ffffffff R14: 0000000000000c40 R15: ffff88802678c398
FS: 00007fdf2020c880(0000) GS:ffff88807e100000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 00007ffd318a5fe8 CR3: 000000007f80f001 CR4: 00000000001706e0
Call Trace:
<TASK>
ext4_mballoc_query_range+0x4b/0x210 [ext4 dfa189daddffe8fecd3cdfd00564e0f265a8ab80]
ext4_getfsmap_datadev+0x713/0x890 [ext4 dfa189daddffe8fecd3cdfd00564e0f265a8ab80]
ext4_getfsmap+0x2b7/0x330 [ext4 dfa189daddffe8fecd3cdfd00564e0f265a8ab80]
ext4_ioc_getfsmap+0x153/0x2b0 [ext4 dfa189daddffe8fecd3cdfd00564e0f265a8ab80]
__ext4_ioctl+0x2a7/0x17e0 [ext4 dfa189daddffe8fecd3cdfd00564e0f265a8ab80]
__x64_sys_ioctl+0x82/0xa0
do_syscall_64+0x2b/0x80
entry_SYSCALL_64_after_hwframe+0x46/0xb0
RIP: 0033:0x7fdf20558aff
RSP: 002b:00007ffd318a9e30 EFLAGS: 00000246 ORIG_RAX: 0000000000000010
RAX: ffffffffffffffda RBX: 00000000000200c0 RCX: 00007fdf20558aff
RDX: 00007fdf1feb2010 RSI: 00000000c0c0583b RDI: 0000000000000003
RBP: 00005625c0634be0 R08: 00005625c0634c40 R09: 0000000000000001
R10: 0000000000000000 R11: 0000000000000246 R12: 00007fdf1feb2010
R13: 00005625be70d994 R14: 0000000000000800 R15: 0000000000000000
For GETFSMAP calls, the caller selects a physical block device by
writing its block number into fsmap_head.fmh_keys[01].fmr_device.
To query mappings for a subrange of the device, the starting byte of the
range is written to fsmap_head.fmh_keys[0].fmr_physical and the last
byte of the range goes in fsmap_head.fmh_keys[1].fmr_physical.
IOWs, to query what mappings overlap with bytes 3-14 of /dev/sda, you'd
set the inputs as follows:
fmh_keys[0] = { .fmr_device = major(8, 0), .fmr_physical = 3},
fmh_keys[1] = { .fmr_device = major(8, 0), .fmr_physical = 14},
Which would return you whatever is mapped in the 12 bytes starting at
physical offset 3.
The crash is due to insufficient range validation of keys[1] in
ext4_getfsmap_datadev. On 1k-block filesystems, block 0 is not part of
the filesystem, which means that s_first_data_block is nonzero.
ext4_get_group_no_and_offset subtracts this quantity from the blocknr
argument before cracking it into a group number and a block number
within a group. IOWs, block group 0 spans blocks 1-8192 (1-based)
instead of 0-8191 (0-based) like what happens with larger blocksizes.
The net result of this encoding is that blocknr < s_first_data_block is
not a valid input to this function. The end_fsb variable is set from
the keys that are copied from userspace, which means that in the above
example, its value is zero. That leads to an underflow here:
blocknr = blocknr - le32_to_cpu(es->s_first_data_block);
The division then operates on -1:
offset = do_div(blocknr, EXT4_BLOCKS_PER_GROUP(sb)) >>
EXT4_SB(sb)->s_cluster_bits;
Leaving an impossibly large group number (2^32-1) in blocknr.
ext4_getfsmap_check_keys checked that keys[0
---truncated---
|
[] |
CVE-2018-5509
|
On F5 BIG-IP versions 13.0.0 or 12.1.0 - 12.1.3.1, when a specifically configured virtual server receives traffic of an undisclosed nature, TMM will crash and take the configured failover action, potentially causing a denial of service. The configuration which exposes this issue is not common and in general does not work when enabled in previous versions of BIG-IP. Starting in 12.1.0, BIG-IP will crash if the configuration which exposes this issue is enabled and the virtual server receives non TCP traffic. With the fix of this issue, additional configuration validation logic has been added to prevent this configuration from being applied to a virtual server. There is only data plane exposure to this issue with a non-standard configuration. There is no control plane exposure.
|
[
"cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:f5:big-ip_websafe:1.0.0:*:*:*:*:*:*:*"
] |
|
CVE-2023-51620
|
D-Link DIR-X3260 prog.cgi SetIPv6PppoeSettings Stack-based Buffer Overflow Remote Code Execution Vulnerability
|
D-Link DIR-X3260 prog.cgi SetIPv6PppoeSettings Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DIR-X3260 routers. Authentication is required to exploit this vulnerability.
The specific flaw exists within the prog.cgi binary, which handles HNAP requests made to the lighttpd webserver listening on TCP ports 80 and 443. The issue results from the lack of proper validation of a user-supplied string before copying it to a fixed-size stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-21669.
|
[
"cpe:2.3:o:dlink:dir-x3260:1.04b01:*:*:*:*:*:*:*",
"cpe:2.3:o:dlink:dir-x3260_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dlink:dir-x3260:-:*:*:*:*:*:*:*"
] |
GHSA-g6rm-36wg-6gf5
|
A Buffer Overflow exploited through web interface by remote attacker can cause remote code execution in Kraftway 24F2XG Router firmware 3.5.30.1118.
|
[] |
|
GHSA-whm9-h873-f559
|
OS command injection vulnerability in Array function in QSAN XEVO allows remote unauthenticated attackers to execute arbitrary commands via status parameter.
|
[] |
|
GHSA-v97v-vwrw-5r2q
|
Memory corruption may occur while initiating two IOCTL calls simultaneously to create processes from two different threads.
|
[] |
|
CVE-2012-4600
|
Cross-site scripting (XSS) vulnerability in Open Ticket Request System (OTRS) Help Desk 2.4.x before 2.4.14, 3.0.x before 3.0.16, and 3.1.x before 3.1.10, when Firefox or Opera is used, allows remote attackers to inject arbitrary web script or HTML via an e-mail message body with nested HTML tags.
|
[
"cpe:2.3:a:otrs:otrs:2.4.0:beta1:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.4.0:beta2:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.4.0:beta3:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.4.0:beta4:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.4.0:beta5:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.4.0:beta6:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.4.2:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.4.3:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.4.4:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.4.5:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.4.6:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.4.7:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.4.8:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.4.9:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.4.10:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.4.11:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.4.12:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:2.4.13:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:3.0.0:beta1:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:3.0.0:beta2:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:3.0.0:beta3:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:3.0.0:beta4:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:3.0.0:beta5:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:3.0.0:beta6:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:3.0.0:beta7:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:3.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:3.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:3.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:3.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:3.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:3.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:3.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:3.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:3.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:3.0.10:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:3.0.11:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:3.0.12:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:3.0.13:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:3.0.14:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:3.0.15:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs_itsm:3.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs_itsm:3.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs_itsm:3.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs_itsm:3.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs_itsm:3.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs_itsm:3.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs_itsm:3.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:3.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:3.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:3.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:3.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:3.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:3.1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:3.1.6:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:3.1.7:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:3.1.8:*:*:*:*:*:*:*",
"cpe:2.3:a:otrs:otrs:3.1.9:*:*:*:*:*:*:*"
] |
|
GHSA-84c9-33xg-rjf7
|
Eval injection in ide/core/base/server/net.xsjs in the Developer Workbench in SAP HANA allows remote attackers to execute arbitrary XSJX code via unspecified vectors.
|
[] |
|
CVE-2024-32800
|
WordPress Popup – Popup More Popups plugin <= 2.3.1 - Cross Site Scripting (XSS) vulnerability
|
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Felix Moira Popup More Popups allows Stored XSS.This issue affects Popup More Popups: from n/a through 2.3.1.
|
[
"cpe:2.3:a:felixmoira:popup_more_popups\\,_lightboxes\\,_and_more_popup_modules:*:*:*:*:*:wordpress:*:*"
] |
CVE-2025-21239
|
Windows Telephony Service Remote Code Execution Vulnerability
|
Windows Telephony Service Remote Code Execution Vulnerability
|
[] |
GHSA-r88h-g29r-792h
|
Adobe Flash Player versions 25.0.0.148 and earlier have an exploitable use after free vulnerability when handling multiple mask properties of display objects, aka memory corruption. Successful exploitation could lead to arbitrary code execution.
|
[] |
|
GHSA-3q7f-w8fr-368v
|
Cross-Site Request Forgery in Jenkins XPath Configuration Viewer Plugin
|
A cross-site request forgery (CSRF) vulnerability in Jenkins XPath Configuration Viewer Plugin 1.1.1 and earlier allows attackers to create and delete XPath expressions.
|
[] |
GHSA-x94f-c3w2-hwp6
|
Out of bound access occurs while handling the WMI FW event due to lack of check of buffer argument which comes directly from the WLAN FW in Snapdragon Auto, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wired Infrastructure and Networking in APQ8096AU, IPQ4019, IPQ8064, IPQ8074, MDM9607, MSM8996AU, QCA6574AU, QCA8081, QCN7605, SDX55, SM6150, SM7150, SM8150
|
[] |
|
GHSA-44ff-fv8p-rcmr
|
A vulnerability has been identified in Solid Edge SE2023 (All versions < V223.0 Update 10). The affected application is vulnerable to uninitialized pointer access while parsing specially crafted PAR files. An attacker could leverage this vulnerability to execute code in the context of the current process.
|
[] |
|
GHSA-v6x9-7pmq-vrf2
|
In the Linux kernel, the following vulnerability has been resolved:ASoC: Intel: avs: Verify content returned by parse_int_array()The first element of the returned array stores its length. If it is 0,
any manipulation beyond the element at index 0 ends with null-ptr-deref.
|
[] |
|
GHSA-f7j7-68hw-w26q
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Currency.Wiki Currency Converter Widget – Exchange Rates allows Stored XSS.This issue affects Currency Converter Widget – Exchange Rates: from n/a through 3.0.2.
|
[] |
|
GHSA-28jw-278j-42f5
|
Fujitsu Software Infrastructure Manager (ISM) stores sensitive information at the product's maintenance data (ismsnap) in cleartext form. As a result, the password for the proxy server that is configured in ISM may be retrieved. Affected products and versions are as follows: Fujitsu Software Infrastructure Manager Advanced Edition V2.8.0.060, Fujitsu Software Infrastructure Manager Advanced Edition for PRIMEFLEX V2.8.0.060, and Fujitsu Software Infrastructure Manager Essential Edition V2.8.0.060.
|
[] |
|
GHSA-hqx2-pqrp-v2ph
|
The Envo's Elementor Templates & Widgets for WooCommerce plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.4.4. This is due to missing or incorrect nonce validation on the ajax_plugin_activation function. This makes it possible for unauthenticated attackers to activate arbitrary installed plugins via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.
|
[] |
|
GHSA-f54w-4qr9-j5hw
|
A vulnerability was found in SourceCodester Online Courseware 1.0. It has been classified as critical. This affects an unknown part of the file admin/deactivatestud.php. The manipulation of the argument selector leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-259593 was assigned to this vulnerability.
|
[] |
|
CVE-2023-49578
|
Denial of service (DOS) in SAP Cloud Connector
|
SAP Cloud Connector - version 2.0, allows an authenticated user with low privilege to perform Denial of service attack from adjacent UI by sending a malicious request which leads to low impact on the availability and no impact on confidentiality or Integrity of the application.
|
[
"cpe:2.3:a:sap:cloud_connector:2.0:*:*:*:*:*:*:*"
] |
GHSA-6v79-q248-ccmv
|
An arbitrary file upload vulnerability in the component \modstudent\controller.php of Pisay Online E-Learning System using PHP/MySQL v1.0 allows attackers to execute arbitrary code via uploading a crafted file.
|
[] |
|
CVE-2002-0335
|
Buffer overflow in Galacticomm Worldgroup web server 3.20 and earlier allows remote attackers to cause a denial of service, and possibly execute arbitrary code, via a long HTTP GET request.
|
[
"cpe:2.3:a:galacticomm_technologies:worldgroup:3.20:*:*:*:*:*:*:*",
"cpe:2.3:a:galacticomm_technologies:worldgroup_lite_personal_server:3.20:*:*:*:*:*:*:*"
] |
|
GHSA-7373-q85p-xf23
|
An exploitable stack-based buffer overflow vulnerability exists in the retrieval of database fields in the video-core HTTP server of the Samsung SmartThings Hub STH-ETH-250 - Firmware version 0.20.17. The strcpy call overflows the destination buffer, which has a size of 2000 bytes. An attacker can send an arbitrarily long "sessionToken" value in order to exploit this vulnerability.
|
[] |
|
CVE-2025-4569
|
An insecure sensitive key storage issue was found in MyASUS. potentially allowing unauthorized actor to obtain a token that could be used to communicate with certain services.
Refer to the 'Security Update for for MyASUS' section on the ASUS Security Advisory for more information.
|
[] |
|
CVE-2021-42772
|
Broadcom Emulex HBA Manager/One Command Manager versions before 11.4.425.0 and 12.8.542.31, if not installed in Strictly Local Management mode, have a buffer overflow vulnerability in the remote GetDumpFile command that could allow a user to attempt various attacks. In non-secure mode, the user is unauthenticated
|
[
"cpe:2.3:a:broadcom:emulex_hba_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:broadcom:one_command_manager:*:*:*:*:*:*:*:*"
] |
|
GHSA-88x4-2pcq-v5mg
|
Path traversal vulnerability in SHIRASAGI prior to v1.18.0 allows a remote authenticated attacker to alter or create arbitrary files on the server, resulting in arbitrary code execution.
|
[] |
|
GHSA-3mj5-5ph7-ggjq
|
Cross-site scripting (XSS) vulnerability in login.php in Utopia News Pro 1.4.0 allows remote attackers to inject arbitrary web script or HTML via the password parameter.
|
[] |
|
GHSA-mqmg-rcjr-35hf
|
Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
|
[] |
|
CVE-2018-5794
|
An issue was discovered in Extreme Networks ExtremeWireless WiNG 5.x before 5.8.6.9 and 5.9.x before 5.9.1.3. There is No Authentication for the AeroScout Service via a crafted UDP packet.
|
[
"cpe:2.3:o:extremewireless:wing:*:*:*:*:*:*:*:*"
] |
|
CVE-2006-2954
|
SQL injection vulnerability in files.asp in OfficeFlow 2.6 and earlier allows remote attackers to execute arbitrary SQL commands via the Project parameter.
|
[
"cpe:2.3:a:primoris_software:officeflow:*:*:*:*:*:*:*:*"
] |
|
GHSA-6r2r-p6rp-m369
|
Sensitive information exposure in some Zoom Workplace Apps, SDKs, Rooms Clients, and Rooms Controllers may allow an authenticated user to conduct an information disclosure via network access.
|
[] |
|
CVE-2025-40672
|
Privilege Escalation in Panloader.exe
|
A Privilege Escalation vulnerability has been found in Panloader component v3.24.0.0 by Espiral MS Group. This vulnerability allows any user to override the file panLoad.exe that will be executed by SYSTEM user via a programmed task. This would allow an attacker to obtain administrator permissions to perform whatever activities he/she wants, shuch as accessing sensitive information, executing code remotely, and even causing a denial of service (DoS).
|
[] |
GHSA-929c-6xj2-6x3v
|
Multiple memory corruption issues were addressed with improved memory handling. This issue affected versions prior to iOS 12.1, watchOS 5.1, Safari 12.0.1, iTunes 12.9.1, iCloud for Windows 7.8.
|
[] |
|
CVE-2007-1658
|
Windows Mail in Microsoft Windows Vista might allow user-assisted remote attackers to execute certain programs via a link to a (1) local file or (2) UNC share pathname in which there is a directory with the same base name as an executable program at the same level, as demonstrated using C:/windows/system32/winrm (winrm.cmd) and migwiz (migwiz.exe).
|
[
"cpe:2.3:o:microsoft:windows_vista:*:*:32_bit:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_vista:*:*:business:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_vista:*:*:enterprise:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_vista:*:*:home_basic:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_vista:*:*:home_premium:*:*:*:*:*"
] |
|
GHSA-r24p-mxfv-r3vm
|
Axeda agent (All versions) and Axeda Desktop Server for Windows (All versions) uses hard-coded credentials for its UltraVNC installation. Successful exploitation of this vulnerability could allow a remote authenticated attacker to take full remote control of the host operating system.
|
[] |
|
CVE-2014-7330
|
The XtendCU Mobile (aka com.metova.cuae.xtend) application 1.0.28 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
|
[
"cpe:2.3:a:xtendcu:xtendcu_mobile:1.0.28:*:*:*:*:android:*:*"
] |
|
CVE-2013-1947
|
kelredd-pruview gem 0.3.8 for Ruby allows context-dependent attackers to execute arbitrary commands via shell metacharacters in a filename argument to (1) document.rb, (2) video.rb, or (3) video_image.rb.
|
[
"cpe:2.3:a:kelly_d._redding:kelredd-pruview:0.3.8:*:*:*:*:*:*:*",
"cpe:2.3:a:ruby-lang:ruby:*:*:*:*:*:*:*:*"
] |
|
GHSA-p459-78qc-42gg
|
An issue was discovered in Manolo GWTUpload 1.0.3. server/UploadServlet.java (the servlet for handling file upload) accepts a delay parameter that causes a thread to sleep. It can be abused to cause all of a server's threads to sleep, leading to denial of service.
|
[] |
|
GHSA-v6w4-vhpg-3q68
|
Modem will enter into busy mode in an infinite loop while parsing histogram dimension due to improper validation of input received in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Mobile
|
[] |
|
CVE-2024-22588
|
Kwik commit 745fd4e2 does not discard unused encryption keys.
|
[
"cpe:2.3:a:ptrd:kwik:*:*:*:*:*:*:*:*"
] |
|
CVE-2010-2322
|
Absolute path traversal vulnerability in the extract_jar function in jartool.c in FastJar 0.98 allows remote attackers to create or overwrite arbitrary files via a full pathname for a file within a .jar archive, a related issue to CVE-2010-0831. NOTE: this vulnerability exists because of an incomplete fix for CVE-2006-3619.
|
[
"cpe:2.3:a:matthias_klose:fastjar:0.98:*:*:*:*:*:*:*"
] |
|
CVE-2014-7370
|
The Job MoBleeps (aka com.wJobMoBleeps) application 0.1 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
|
[
"cpe:2.3:a:mobleeps:job_mobleeps:0.1:*:*:*:*:android:*:*"
] |
|
CVE-2022-22520
|
User enumeration vulnerability in MB connect line and Helmholz products
|
A remote, unauthenticated attacker can enumerate valid users by sending specific requests to the webservice of MB connect line mymbCONNECT24, mbCONNECT24 and Helmholz myREX24 and myREX24.virtual in all versions through v2.11.2.
|
[
"cpe:2.3:a:mbconnectline:mbconnect24:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mbconnectline:mymbconnect24:*:*:*:*:*:*:*:*",
"cpe:2.3:a:helmholz:myrex24:*:*:*:*:*:*:*:*",
"cpe:2.3:a:helmholz:myrex24.virtual:*:*:*:*:*:*:*:*"
] |
GHSA-2xq3-93rc-7m59
|
HP Web Jetadmin 7.5.2546 allows remote attackers to cause a denial of service (crash) via a malformed request, possibly due to a stricmp() error from an invalid use of the "$" character.
|
[] |
|
CVE-2019-13021
|
The administrative passwords for all versions of Bond JetSelect are stored within an unprotected file on the filesystem, rather than encrypted within the MySQL database. This backup copy of the passwords is made as part of the installation script, after the administrator has generated a password using ENCtool.jar (see CVE-2019-13022). This allows any low-privilege user who can read this file to trivially obtain the passwords for the administrative accounts of the JetSelect application. The path to the file containing the encoded password hash is /opt/JetSelect/SFC/resources/sfc-general-properties.
|
[
"cpe:2.3:a:jetstream:jetselect:*:*:*:*:*:*:*:*"
] |
|
CVE-2023-39152
|
Always-incorrect control flow implementation in Jenkins Gradle Plugin 2.8 may result in credentials not being masked (i.e., replaced with asterisks) in the build log in some circumstances.
|
[
"cpe:2.3:a:jenkins:gradle:2.8:*:*:*:*:jenkins:*:*"
] |
|
GHSA-8r84-9rgg-h837
|
Multiple cross-site scripting (XSS) vulnerabilities in www/administrator.php in eFront 3.6.14 (build 18012) allow remote authenticated administrators to inject arbitrary web script or HTML via the (1) Last name, (2) Lesson name, or (3) Course name field.
|
[] |
|
GHSA-9rfx-jpvq-2f9g
|
Directory traversal vulnerability in index.php in ezContents 1.4.5 allows remote attackers to read arbitrary files via a .. (dot dot) in the link parameter.
|
[] |
|
CVE-2013-0107
|
Stack-based buffer overflow in Foxit Advanced PDF Editor 3 before 3.04 might allow remote attackers to execute arbitrary code via a crafted document containing instructions that reconstruct a certain security cookie.
|
[
"cpe:2.3:a:foxitsoftware:foxit_advanced_pdf_editor:3.0:*:*:*:*:*:*:*"
] |
|
GHSA-363m-9h8j-6gw4
|
Cisco IOS 9.1 and earlier does not properly handle extended IP access lists when the IP route cache is enabled and the "established" keyword is set, which could allow attackers to bypass filters.
|
[] |
|
GHSA-xqj3-cpcg-ccc8
|
Possible buffer overflow due to improper size calculation of payload received in VR service in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Wearables
|
[] |
|
GHSA-7mmm-cmfg-5466
|
A vulnerability in Cisco WebEx Meetings Server could allow unauthenticated, remote attackers to gain information that could allow them to access scheduled customer meetings. The vulnerability is due to an incomplete configuration of the robots.txt file on customer-hosted WebEx solutions and occurs when the Short URL functionality is not activated. All releases of Cisco WebEx Meetings Server later than release 2.5MR4 provide this functionality. An attacker could exploit this vulnerability via an exposed parameter to search for indexed meeting information. A successful exploit could allow the attacker to obtain scheduled meeting information and potentially allow the attacker to attend scheduled, customer meetings. This vulnerability affects the following releases of Cisco WebEx Meetings Server: 2.5, 2.6, 2.7, 2.8. Cisco Bug IDs: CSCve25950.
|
[] |
|
CVE-2020-15501
|
Smarter Coffee Maker before 2nd generation allows firmware replacement without authentication or authorization. User interaction is required to press a button. NOTE: This vulnerability only affects products that are no longer supported by the maintainer
|
[
"cpe:2.3:o:smarter:smarter_coffee_maker_1st_generation:-:*:*:*:*:*:*:*",
"cpe:2.3:h:smarter:smarter_coffee_maker_1st_generation:-:*:*:*:*:*:*:*"
] |
|
GHSA-xh5x-gc2m-92g9
|
Inappropriate implementation in Extensions in Google Chrome prior to 112.0.5615.49 allowed an attacker who convinced a user to install a malicious extension to bypass file access restrictions via a crafted HTML page. (Chromium security severity: Medium)
|
[] |
|
CVE-2016-10684
|
healthcenter - IBM Monitoring and Diagnostic Tools health Center agent healthcenter downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested resources with an attacker controlled copy if the attacker is on the network or positioned in between the user and the remote server.
|
[
"cpe:2.3:a:healthcenter_project:healthcenter:3.0.3:*:*:*:*:node.js:*:*"
] |
|
CVE-2025-21278
|
Windows Remote Desktop Gateway (RD Gateway) Denial of Service Vulnerability
|
Windows Remote Desktop Gateway (RD Gateway) Denial of Service Vulnerability
|
[] |
CVE-2021-40112
|
Cisco Catalyst PON Series Switches Optical Network Terminal Vulnerabilities
|
Multiple vulnerabilities in the web-based management interface of the Cisco Catalyst Passive Optical Network (PON) Series Switches Optical Network Terminal (ONT) could allow an unauthenticated, remote attacker to perform the following actions: Log in with a default credential if the Telnet protocol is enabled Perform command injection Modify the configuration For more information about these vulnerabilities, see the Details section of this advisory.
|
[
"cpe:2.3:o:cisco:catalyst_pon_switch_cgp-ont-1p_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_pon_switch_cgp-ont-1p:*:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:catalyst_pon_switch_cgp-ont-4p_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_pon_switch_cgp-ont-4p:*:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:catalyst_pon_switch_cgp-ont-4pvc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_pon_switch_cgp-ont-4pvc:*:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:catalyst_pon_switch_cgp-ont-4tvcw_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_pon_switch_cgp-ont-4tvcw:*:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:catalyst_pon_switch_cgp-ont-4pv_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_pon_switch_cgp-ont-4pv:*:*:*:*:*:*:*:*"
] |
GHSA-ph74-q57f-5rmj
|
SQL injection vulnerability in login.aspx in Active Web Mail 4.0 allows remote attackers to execute arbitrary SQL commands via the password parameter.
|
[] |
|
GHSA-76ph-hphh-2jgj
|
Unspecified vulnerability in Cisco IOS 12.4(24)MD before 12.4(24)MD2 on the Cisco Content Services Gateway Second Generation (aka CSG2) allows remote attackers to cause a denial of service (device hang or reload) via crafted TCP packets, aka Bug ID CSCth17178, a different vulnerability than CVE-2011-0350.
|
[] |
|
GHSA-wrjw-6w8m-xcwh
|
A timing side channel was discovered in AT91bootstrap before 3.9.2. It can be exploited by attackers with physical access to forge CMAC values and subsequently boot arbitrary code on an affected system.
|
[] |
|
CVE-2017-7163
|
An issue was discovered in certain Apple products. macOS before 10.13.2 is affected. The issue involves the "Intel Graphics Driver" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.
|
[
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*"
] |
|
CVE-2022-28470
|
marcador package in PyPI 0.1 through 0.13 included a code-execution backdoor.
|
[
"cpe:2.3:a:python:pypi:*:*:*:*:*:*:*:*"
] |
|
GHSA-rrpp-c73c-8rg9
|
A vulnerability, which was classified as critical, has been found in Ruijie RG-UAC up to 20240506. Affected by this issue is some unknown functionality of the file /view/bugSolve/viewData/detail.php. The manipulation of the argument filename leads to os command injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-263936. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
|
[] |
|
GHSA-48hw-37g6-3gw4
|
Malicious Package in mx-nested-menu
|
Version 0.1.30 of `mx-nested-menu` contained malicious code. The code when executed in the browser would enumerate password, cvc and cardnumber fields from forms and send the extracted values to `https://js-metrics.com/minjs.php?pl=`RecommendationRemove the package from your environment and evaluate your application to determine whether or not user data was compromised.Users may consider downgrading to version 0.1.29
|
[] |
CVE-2023-48912
|
Dreamer CMS v4.1.3 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component /admin/archives/edit.
|
[
"cpe:2.3:a:iteachyou:dreamer_cms:4.1.3:*:*:*:*:*:*:*"
] |
|
GHSA-3x6f-9g7f-wqvm
|
Cross-Site Request Forgery (CSRF) vulnerability in LWS LWS Tools plugin <= 2.4.1 versions.
|
[] |
|
CVE-2022-32392
|
Prison Management System v1.0 was discovered to contain a SQL injection vulnerability via the 'id' parameter at /pms/admin/actions/manage_action.php:4
|
[
"cpe:2.3:a:prison_management_system_project:prison_management_system:1.0:*:*:*:*:*:*:*"
] |
|
GHSA-fv55-wvf8-g56x
|
Microsoft Publisher 2002 SP3, 2003 SP3, and 2010 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted Publisher file, aka "Microsoft Publisher Memory Corruption Vulnerability."
|
[] |
|
GHSA-5qjj-r3mq-x5vj
|
Microsoft Windows 7 SP1, Windows Server 2008 SP2 and R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an elevation of privilege vulnerability due to the way that the Windows Common Log File System (CLFS) driver handles objects in memory, aka "Windows CLFS Elevation of Privilege Vulnerability".
|
[] |
|
CVE-2018-19092
|
An issue was discovered in YzmCMS v5.2. It has XSS via a search/index/archives/pubtime/ query string, as demonstrated by the search/index/archives/pubtime/1526387722/page/1.html URI. NOTE: this does not obtain a user's cookie.
|
[
"cpe:2.3:a:yzmcms:yzmcms:5.2:*:*:*:*:*:*:*"
] |
|
CVE-2021-41687
|
DCMTK through 3.6.6 does not handle memory free properly. The program malloc a heap memory for parsing data, but does not free it when error in parsing. Sending specific requests to the dcmqrdb program incur the memory leak. An attacker can use it to launch a DoS attack.
|
[
"cpe:2.3:a:offis:dcmtk:*:*:*:*:*:*:*:*"
] |
|
GHSA-vcmm-ppqx-95ch
|
Logstash Logs Sensitive Information
|
Logstash prior to version 2.3.4, Elasticsearch Output plugin would log to file HTTP authorization headers which could contain sensitive information.
|
[] |
CVE-2013-0881
|
Google Chrome before 25.0.1364.97 on Windows and Linux, and before 25.0.1364.99 on Mac OS X, allows remote attackers to cause a denial of service (incorrect read operation) via crafted data in the Matroska container format.
|
[
"cpe:2.3:o:opensuse:opensuse:12.1:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*"
] |
|
CVE-2024-46836
|
usb: gadget: aspeed_udc: validate endpoint index for ast udc
|
In the Linux kernel, the following vulnerability has been resolved:
usb: gadget: aspeed_udc: validate endpoint index for ast udc
We should verify the bound of the array to assure that host
may not manipulate the index to point past endpoint array.
Found by static analysis.
|
[
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*"
] |
GHSA-r33v-p75h-gjjw
|
An issue was discovered in YottaDB through r1.32 and V7.0-000. A lack of input validation in calls to do_verify in sr_unix/do_verify.c allows attackers to attempt to jump to a NULL pointer by corrupting a function pointer.
|
[] |
|
GHSA-m88v-c2r8-j4wf
|
A vulnerability was found in Caton Prime 2.1.2.51.e8d7225049(202303031001) and classified as critical. This issue affects some unknown processing of the file cgi-bin/tools_ping.cgi?action=Command of the component Ping Handler. The manipulation of the argument Destination leads to command injection. The attack may be initiated remotely. The associated identifier of this vulnerability is VDB-228011. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
|
[] |
|
GHSA-2cx8-2967-j633
|
An elevation of privilege vulnerability in the Qualcomm sound driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10, Kernel-3.18. Android ID: A-35393841. References: QC-CR#1084210.
|
[] |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.