id
stringlengths
13
19
title
stringlengths
0
256
description
stringlengths
3
13.3k
cpes
listlengths
0
5.42k
GHSA-ghrc-jp7j-cpx2
SAP Commerce (previously known as SAP Hybris Commerce), before version 6.7, does not sufficiently encode user-controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability.
[]
CVE-2017-15580
osTicket 1.10.1 provides a functionality to upload 'html' files with associated formats. However, it does not properly validate the uploaded file's contents and thus accepts any type of file, such as with a tickets.php request that is modified with a .html extension changed to a .exe extension. An attacker can leverage this vulnerability to upload arbitrary files on the web application having malicious content.
[ "cpe:2.3:a:osticket:osticket:1.10.1:*:*:*:*:*:*:*" ]
GHSA-x779-crr7-764g
Services in ScriptLogic 4.01, and possibly other versions before 4.14, process client requests at raised privileges, which allows remote attackers to (1) modify arbitrary registry entries via the ScriptLogic RPC service (SLRPC) or (2) modify arbitrary configuration via the RunAdmin services (SLRAserver.exe and SLRAclient.exe).
[]
GHSA-cwqr-9j7q-r9xh
Improper permission configurationDomain configuration vulnerability of the mobile application (com.afmobi.boomplayer) can lead to account takeover risks.
[]
GHSA-wcrj-6x8h-wvqg
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Twinpictures Print-O-Matic allows Stored XSS.This issue affects Print-O-Matic: from n/a through 2.1.10.
[]
CVE-2020-29140
A SQL injection vulnerability in interface/reports/immunization_report.php in OpenEMR before 5.0.2.5 allows a remote authenticated attacker to execute arbitrary SQL commands via the form_code parameter.
[ "cpe:2.3:a:open-emr:openemr:*:*:*:*:*:*:*:*" ]
CVE-2019-12828
An issue was discovered in Electronic Arts Origin before 10.5.39. Due to improper sanitization of the origin:// and origin2:// URI schemes, it is possible to inject additional arguments into the Origin process and ultimately leverage code execution by loading a backdoored Qt plugin remotely via the platformpluginpath argument supplied with a Windows network share.
[ "cpe:2.3:a:ea:origin:*:*:*:*:*:*:*:*" ]
GHSA-g8vf-4345-rm84
An information exposure issue has been discovered in Opmantek Open-AudIT 4.2.0. The vulnerability allows an authenticated attacker to read file outside of the restricted directory.
[]
CVE-2007-6146
Hitachi JP1/File Transmission Server/FTP 01-00 through 08-10-02 on Windows might allow remote attackers to cause a denial of service (service stop) via a "specific file" argument to an FTP command.
[ "cpe:2.3:a:hitachi:jp1_file_transmission_server:07_00:*:*:*:*:*:*:*" ]
CVE-2024-29726
Multiple vulnerabilities in SportsNET
SQL injection vulnerabilities in SportsNET affecting version 4.0.1. These vulnerabilities could allow an attacker to retrieve, update and delete all information in the database by sending a specially crafted SQL query: https://XXXXXXX.saludydesafio.com/app/ax/setAsRead/, parameter id.
[ "cpe:2.3:a:sportsnet:sportsnetcms:4.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:sportsnet:sportsnet:4.0.1:*:*:*:*:*:*:*" ]
GHSA-m5r7-w9v3-ghmx
Cross-site Scripting in Apache NiFi
In Apache NiFi before 0.7.4 and 1.x before 1.3.0, there are certain user input components in the UI which had been guarding for some forms of XSS issues but were insufficient.
[]
GHSA-qmjp-82xf-5f6p
Multiple cross-site scripting (XSS) vulnerabilities in bosDataGrid 2.50 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) GridSearch, (2) gsearch, or (3) ParentID parameter to an unspecified component.
[]
CVE-2023-42816
Denial of service from malicious signature in kyverno
Kyverno is a policy engine designed for Kubernetes. A security vulnerability was found in Kyverno where an attacker could cause denial of service of Kyverno. The vulnerability was in Kyvernos Notary verifier. An attacker would need control over the registry from which Kyverno would fetch signatures. With such a position, the attacker could return a malicious response to Kyverno, when Kyverno would send a request to the registry. The malicious response would cause denial of service of Kyverno, such that other users' admission requests would be blocked from being processed. This is a vulnerability in a new component released in v1.11.0. The only users affected by this are those that have been building Kyverno from source at the main branch which is not encouraged. Users consuming official Kyverno releases are not affected. There are no known cases of this vulnerability being exploited in the wild.
[ "cpe:2.3:a:nirmata:kyverno:1.11.0:-:*:*:*:go:*:*" ]
CVE-2025-29449
An issue in twonav v.2.1.18-20241105 allows a remote attacker to obtain sensitive information via the link identification function.
[]
GHSA-2h7q-7935-rv26
In log service, there is a missing permission check. This could lead to local denial of service in log service.
[]
GHSA-3c4w-22x3-43gj
IOKit in the kernel in Apple iOS before 9 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app, a different vulnerability than CVE-2015-5844 and CVE-2015-5846.
[]
GHSA-6x37-w983-2c56
Unspecified vulnerability in the Oracle Application Testing Suite component in Oracle Enterprise Manager Grid Control 12.4.0.2 and 12.5.0.2 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Load Testing for Web Apps, a different vulnerability than CVE-2016-0492. NOTE: the previous information is from the January 2016 CPU. Oracle has not commented on third-party claims that this is a directory traversal vulnerability in the isAllowedUrl function in the admin pages, which allows remote attackers to bypass authentication and gain administrator access via directory traversal sequences following a URI entry that does not require authentication.
[]
CVE-2006-0459
flex.skl in Will Estes and John Millaway Fast Lexical Analyzer Generator (flex) before 2.5.33 does not allocate enough memory for grammars containing (1) REJECT statements or (2) trailing context rules, which causes flex to generate code that contains a buffer overflow that might allow context-dependent attackers to execute arbitrary code.
[ "cpe:2.3:a:westes:flex:*:*:*:*:*:*:*:*" ]
GHSA-673v-f97j-c5vj
A vulnerability has been found in 1000 Projects Attendance Tracking Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /student/check_student_login.php. The manipulation of the argument student_emailid leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
[]
CVE-2005-3087
The SecureW2 3.0 TLS implementation uses weak random number generators (rand and srand from system time) during generation of the pre-master secret (PMS), which makes it easier for attackers to guess the secret and decrypt sensitive data.
[ "cpe:2.3:a:securew2:securew2:3.0:*:*:*:*:*:*:*" ]
CVE-2007-0769
Cross-site scripting (XSS) vulnerability in register.php in Phorum 5.1.18 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. NOTE: the vendor disputes this vulnerability, stating that "The characters are escaped properly.
[ "cpe:2.3:a:phorum:phorum:5.1.18:*:*:*:*:*:*:*" ]
CVE-2022-32021
Car Rental Management System v1.0 is vulnerable to SQL Injection via /car-rental-management-system/admin/manage_movement.php?id=.
[ "cpe:2.3:a:car_rental_management_system_project:car_rental_management_system:1.0:*:*:*:*:*:*:*" ]
CVE-2024-37049
QTS, QuTS hero
A buffer copy without checking size of input vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow remote attackers who have gained administrator access to execute code. We have already fixed the vulnerability in the following versions: QTS 5.2.1.2930 build 20241025 and later QuTS hero h5.2.1.2929 build 20241025 and later
[]
CVE-2017-15213
Stored XSS vulnerability in Flyspray before 1.0-rc6 allows an authenticated user to inject JavaScript to gain administrator privileges, via the real_name or email_address field to themes/CleanFS/templates/common.editallusers.tpl.
[ "cpe:2.3:a:flyspray:flyspray:*:rc4:*:*:*:*:*:*" ]
CVE-2025-7188
code-projects Chat System addmember.php sql injection
A vulnerability classified as critical was found in code-projects Chat System 1.0. Affected by this vulnerability is an unknown functionality of the file /user/addmember.php. The manipulation of the argument ID leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
[]
GHSA-5gm8-48xh-mxjm
WAVLINK WN572HP3, WN533A8, WN530H4, WN535G3, WN531P3 nas.cgi has no filtering on parameters: User1Passwd and User1, which leads to command injection in page /nas_disk.shtml.
[]
GHSA-98fh-32qc-74hp
This vulnerability allows remote attackers to disclose sensitive information on affected installations of Corel CorelDRAW Graphics Suite 23.5.0.506. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of JP2 images. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-16355.
[]
CVE-2025-32481
WordPress Nino Social Connect plugin <= 2.0 - CSRF to Stored XSS vulnerability
Cross-Site Request Forgery (CSRF) vulnerability in ninotheme Nino Social Connect allows Stored XSS. This issue affects Nino Social Connect: from n/a through 2.0.
[]
CVE-2023-28832
A vulnerability has been identified in SIMATIC Cloud Connect 7 CC712 (All versions >= V2.0 < V2.1), SIMATIC Cloud Connect 7 CC716 (All versions >= V2.0 < V2.1). The web based management of affected devices does not properly validate user input, making it susceptible to command injection. This could allow an authenticated privileged remote attacker to execute arbitrary code with root privileges.
[ "cpe:2.3:o:siemens:6gk1411-1ac00_firmware:2.0:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:6gk1411-1ac00:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:6gk1411-5ac00_firmware:2.0:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:6gk1411-5ac00:-:*:*:*:*:*:*:*" ]
CVE-2006-1996
Scry Gallery 1.1 allows remote attackers to obtain sensitive information via an invalid p parameter, which reveals the path in an error message.
[ "cpe:2.3:a:scry_gallery:scry_gallery:1.1:*:*:*:*:*:*:*" ]
GHSA-2g88-r927-2prg
A flaw was found in xorg-x11-server in versions before 21.1.2 and before 1.20.14. An out-of-bounds access can occur in the SProcXFixesCreatePointerBarrier function. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
[]
CVE-2018-0365
A vulnerability in the web-based management interface of Cisco Firepower Management Center could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack and perform arbitrary actions on an affected device. The vulnerability is due to insufficient CSRF protections for the web-based management interface of the affected device. An attacker could exploit this vulnerability by persuading a user of the interface to follow a malicious link. A successful exploit could allow the attacker to perform arbitrary actions on the targeted device via a web browser and with the privileges of the user. Cisco Bug IDs: CSCvb19750.
[ "cpe:2.3:a:cisco:secure_firewall_management_center:6.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:secure_firewall_management_center:6.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:secure_firewall_management_center:6.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:secure_firewall_management_center:6.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:secure_firewall_management_center:6.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_8360_firmware:6.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_8360_firmware:6.1.0:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_8360_firmware:6.2.0:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_8360_firmware:6.2.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_8360_firmware:6.2.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_8360_firmware:6.2.3:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:firepower_appliance_8360:*:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:firepower_management_center_2500_firmware:6.0.1:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:firepower_management_center_2500_firmware:6.1.0:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:firepower_management_center_2500_firmware:6.2.0:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:firepower_management_center_2500_firmware:6.2.1:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:firepower_management_center_2500_firmware:6.2.2:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:firepower_management_center_2500_firmware:6.2.3:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:firepower_management_center_2500:*:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_8120_firmware:6.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_8120_firmware:6.1.0:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_8120_firmware:6.2.0:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_8120_firmware:6.2.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_8120_firmware:6.2.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_8120_firmware:6.2.3:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:firepower_appliance_8120:*:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_8260_firmware:6.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_8260_firmware:6.1.0:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_8260_firmware:6.2.0:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_8260_firmware:6.2.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_8260_firmware:6.2.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_8260_firmware:6.2.3:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:firepower_appliance_8260:*:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_7050_firmware:6.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_7050_firmware:6.1.0:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_7050_firmware:6.2.0:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_7050_firmware:6.2.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_7050_firmware:6.2.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_7050_firmware:6.2.3:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:firepower_appliance_7050:*:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_8130_firmware:6.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_8130_firmware:6.1.0:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_8130_firmware:6.2.0:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_8130_firmware:6.2.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_8130_firmware:6.2.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_8130_firmware:6.2.3:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:firepower_appliance_8130:*:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_8140_firmware:6.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_8140_firmware:6.1.0:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_8140_firmware:6.2.0:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_8140_firmware:6.2.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_8140_firmware:6.2.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_8140_firmware:6.2.3:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:firepower_appliance_8140:*:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_8350_firmware:6.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_8350_firmware:6.1.0:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_8350_firmware:6.2.0:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_8350_firmware:6.2.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_8350_firmware:6.2.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_8350_firmware:6.2.3:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:firepower_appliance_8350:*:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:amp_8150_firmware:6.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:amp_8150_firmware:6.1.0:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:amp_8150_firmware:6.2.0:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:amp_8150_firmware:6.2.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:amp_8150_firmware:6.2.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:amp_8150_firmware:6.2.3:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:amp_8150:*:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:amp_7150_firmware:6.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:amp_7150_firmware:6.1.0:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:amp_7150_firmware:6.2.0:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:amp_7150_firmware:6.2.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:amp_7150_firmware:6.2.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:amp_7150_firmware:6.2.3:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:amp_7150:*:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_8270_firmware:6.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_8270_firmware:6.1.0:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_8270_firmware:6.2.0:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_8270_firmware:6.2.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_8270_firmware:6.2.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_8270_firmware:6.2.3:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:firepower_appliance_8270:*:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:ngips_virtual_appliance:6.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:ngips_virtual_appliance:6.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:ngips_virtual_appliance:6.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:ngips_virtual_appliance:6.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:ngips_virtual_appliance:6.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:ngips_virtual_appliance:6.2.3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_8390_firmware:6.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_8390_firmware:6.1.0:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_8390_firmware:6.2.0:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_8390_firmware:6.2.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_8390_firmware:6.2.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_8390_firmware:6.2.3:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:firepower_appliance_8390:*:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_management_center_4500_firmware:6.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_management_center_4500_firmware:6.1.0:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_management_center_4500_firmware:6.2.0:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_management_center_4500_firmware:6.2.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_management_center_4500_firmware:6.2.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_management_center_4500_firmware:6.2.3:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:firepower_management_center_4500:*:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_8250_firmware:6.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_8250_firmware:6.1.0:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_8250_firmware:6.2.0:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_8250_firmware:6.2.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_8250_firmware:6.2.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_8250_firmware:6.2.3:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:firepower_appliance_8250:*:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firesight_management_center_750_firmware:6.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firesight_management_center_750_firmware:6.1.0:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firesight_management_center_750_firmware:6.2.0:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firesight_management_center_750_firmware:6.2.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firesight_management_center_750_firmware:6.2.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firesight_management_center_750_firmware:6.2.3:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:firesight_management_center_750:*:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_8370_firmware:6.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_8370_firmware:6.1.0:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_8370_firmware:6.2.0:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_8370_firmware:6.2.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_8370_firmware:6.2.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_8370_firmware:6.2.3:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:firepower_appliance_8370:*:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_7120_firmware:6.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_7120_firmware:6.1.0:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_7120_firmware:6.2.0:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_7120_firmware:6.2.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_7120_firmware:6.2.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_7120_firmware:6.2.3:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:firepower_appliance_7120:*:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_7010_firmware:6.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_7010_firmware:6.1.0:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_7010_firmware:6.2.0:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_7010_firmware:6.2.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_7010_firmware:6.2.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_7010_firmware:6.2.3:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:firepower_appliance_7010:*:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_management_center_4000_firmware:6.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_management_center_4000_firmware:6.1.0:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_management_center_4000_firmware:6.2.0:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_management_center_4000_firmware:6.2.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_management_center_4000_firmware:6.2.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_management_center_4000_firmware:6.2.3:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:firepower_management_center_4000:*:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_8290_firmware:6.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_8290_firmware:6.1.0:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_8290_firmware:6.2.0:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_8290_firmware:6.2.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_8290_firmware:6.2.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_8290_firmware:6.2.3:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:firepower_appliance_8290:*:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firesight_management_center_1500_firmware:6.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firesight_management_center_1500_firmware:6.1.0:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firesight_management_center_1500_firmware:6.2.0:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firesight_management_center_1500_firmware:6.2.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firesight_management_center_1500_firmware:6.2.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firesight_management_center_1500_firmware:6.2.3:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:firesight_management_center_1500:*:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_management_center_1000_firmware:6.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_management_center_1000_firmware:6.1.0:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_management_center_1000_firmware:6.2.0:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_management_center_1000_firmware:6.2.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_management_center_1000_firmware:6.2.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_management_center_1000_firmware:6.2.3:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:firepower_management_center_1000:*:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firesight_management_center_3500_firmware:6.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firesight_management_center_3500_firmware:6.1.0:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firesight_management_center_3500_firmware:6.2.0:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firesight_management_center_3500_firmware:6.2.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firesight_management_center_3500_firmware:6.2.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firesight_management_center_3500_firmware:6.2.3:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:firesight_management_center_3500:*:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_7125_firmware:6.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_7125_firmware:6.1.0:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_7125_firmware:6.2.0:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_7125_firmware:6.2.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_7125_firmware:6.2.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_7125_firmware:6.2.3:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:firepower_appliance_7125:*:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_7020_firmware:6.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_7020_firmware:6.1.0:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_7020_firmware:6.2.0:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_7020_firmware:6.2.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_7020_firmware:6.2.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_7020_firmware:6.2.3:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:firepower_appliance_7020:*:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_7030_firmware:6.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_7030_firmware:6.1.0:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_7030_firmware:6.2.0:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_7030_firmware:6.2.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_7030_firmware:6.2.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_7030_firmware:6.2.3:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:firepower_appliance_7030:*:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_7110_firmware:6.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_7110_firmware:6.1.0:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_7110_firmware:6.2.0:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_7110_firmware:6.2.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_7110_firmware:6.2.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_7110_firmware:6.2.3:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:firepower_appliance_7110:*:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_management_center_2000_firmware:6.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_management_center_2000_firmware:6.1.0:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_management_center_2000_firmware:6.2.0:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_management_center_2000_firmware:6.2.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_management_center_2000_firmware:6.2.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_management_center_2000_firmware:6.2.3:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:firepower_management_center_2000:*:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:firepower_management_center_virtual_appliance:6.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:firepower_management_center_virtual_appliance:6.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:firepower_management_center_virtual_appliance:6.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:firepower_management_center_virtual_appliance:6.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:firepower_management_center_virtual_appliance:6.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:firepower_management_center_virtual_appliance:6.2.3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_7115_firmware:6.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_7115_firmware:6.1.0:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_7115_firmware:6.2.0:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_7115_firmware:6.2.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_7115_firmware:6.2.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:firepower_appliance_7115_firmware:6.2.3:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:firepower_appliance_7115:*:*:*:*:*:*:*:*" ]
GHSA-v98r-gjgc-m9pf
Stored Cross-site Scripting vulnerability in Jenkins Promoted Builds Plugin
Jenkins promoted builds Plugin 873.v6149db_d64130 and earlier, except 3.10.1, does not escape the name and description of Promoted Build parameters on views displaying parameters, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers with Item/Configure permission.Exploitation of these vulnerabilities requires that parameters are listed on another page, like the \"Build With Parameters\" and \"Parameters\" pages provided by Jenkins (core), and that those pages are not hardened to prevent exploitation. Jenkins (core) has prevented exploitation of vulnerabilities of this kind on the \"Build With Parameters\" and \"Parameters\" pages since 2.44 and LTS 2.32.2 as part of the [SECURITY-353 / CVE-2017-2601](https://www.jenkins.io/security/advisory/2017-02-01/#persisted-cross-site-scripting-vulnerability-in-parameter-names-and-descriptions) fix.
[]
CVE-2009-2097
SQL injection vulnerability in system/application/controllers/catalog.php in Zoki Soft Zoki Catalog (aka Smart Catalog) allows remote attackers to execute arbitrary SQL commands via the search_text parameter. NOTE: some of these details are obtained from third party information.
[ "cpe:2.3:a:zokisoft:zoki_catalog:*:*:*:*:*:*:*:*" ]
GHSA-pxh9-rgjc-4w6h
A information disclosure vulnerability in the Android framework (crypto framework). Product: Android. Versions: 8.0, 8.1. ID: A-68694819.
[]
CVE-2021-32456
SITEL CAP/PRX cleartext transmission of sensitive information
SITEL CAP/PRX firmware version 5.2.01 allows an attacker with access to the local network of the device to obtain the authentication passwords by analysing the network traffic.
[ "cpe:2.3:o:sitel-sa:remote_cap\\/prx_firmware:5.2.01:*:*:*:*:*:*:*", "cpe:2.3:h:sitel-sa:remote_cap\\/prx:-:*:*:*:*:*:*:*" ]
GHSA-px2h-rwqr-r48v
Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to a buffer overflow. An attacker can send HTTP requests to trigger these vulnerabilities.This buffer overflow occurs in the set_gre function with the local_ip variable.
[]
GHSA-xc42-985m-4jpv
Incorrect security UI in Notifications in Google Chrome on Android prior to 103.0.5060.53 allowed a remote attacker to obscure the full screen notification via a crafted HTML page. (Chromium security severity: Low)
[]
CVE-1999-0984
Matt's Whois program whois.cgi allows remote attackers to execute commands via shell metacharacters in the domain entry.
[ "cpe:2.3:a:matts_whois:matts_whois:1.0:*:*:*:*:*:*:*" ]
GHSA-4xh2-4xwh-6pgr
A vulnerability was found in RT-Thread 5.1.0. It has been rated as critical. Affected by this issue is the function sys_select of the file rt-thread/components/lwp/lwp_syscall.c of the component Parameter Handler. The manipulation of the argument timeout leads to memory corruption. The vendor explains, that "[t]he timeout parameter should be checked to check if it can be accessed correctly in kernel mode and used temporarily in kernel memory."
[]
GHSA-c66x-5w35-7wmh
Cross-site scripting (XSS) vulnerability in Exponent CMS 2.3.2.
[]
GHSA-mpp4-w5xw-8xhc
Unspecified vulnerability in the Oracle MapViewer component in Oracle Fusion Middleware 10.1.3.1 allows remote attackers to affect confidentiality via unknown vectors related to Oracle Maps.
[]
CVE-2021-43327
An issue was discovered on Renesas RX65 and RX65N devices. With a VCC glitch, an attacker can extract the security ID key from the device. Then, the protected firmware can be extracted.
[ "cpe:2.3:o:renesas:rx65n_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:renesas:rx65n:-:*:*:*:*:*:*:*", "cpe:2.3:o:renesas:rx65_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:renesas:rx65:-:*:*:*:*:*:*:*" ]
GHSA-7533-c8qv-jm9m
Grafana directory traversal for .cvs files
Today we are releasing Grafana `8.3.2` and `7.5.12`. This patch release includes a moderate severity security fix for directory traversal for arbitrary `.csv` files. It only affects instances that have the developer testing tool called [TestData DB data source](https://grafana.com/docs/grafana/latest/datasources/testdata/) enabled and configured.The vulnerability is limited in scope, and only allows access to files with the extension `.csv` to **authenticated users only.**This is a follow-up patch release to our recent [CVE-2021-43798](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43798) release. If you haven’t read about that high severity security fix, we recommend that you review the [initial blog post](https://grafana.com/blog/2021/12/07/grafana-8.3.1-8.2.7-8.1.8-and-8.0.7-released-with-high-severity-security-fix/), along with our [update on the 0day](https://grafana.com/blog/2021/12/08/an-update-on-0day-cve-2021-43798-grafana-directory-traversal/).Given the attention CVE-2021-43798 has brought, there’s a risk that additional researchers will find CVE-2021-43813. Out of an abundance of caution and given that both CVE-2021-43813 and CVE-2021-pending are only CVSS Score 4.3 Moderate CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N through their limited scope we are immediately releasing to the public, and on a Friday.We identified several vulnerability issues in the last few weeks, and at a higher rate than in the years before. The infosec industry usually comes together after a few CVEs and we benefit from that extra scrutiny. Although it can be difficult, ultimately it's for the overall benefit of Grafana and the community. Please know that this is a top priority for us. We are spending significant resources on this in the remainder of 2021 already, including full outside assessment. We will continue and increase this investment in 2022 and beyond.Release 8.3.2, only containing security fixes:[Download Grafana 8.3.2](https://grafana.com/grafana/download/8.3.2)[Release notes](https://grafana.com/docs/grafana/latest/release-notes/release-notes-8-3-2/)Release 7.5.12, only containing security fixes:[Download Grafana 7.5.12](https://grafana.com/grafana/download/7.5.12)[Release notes](https://grafana.com/docs/grafana/latest/release-notes/release-notes-7-5-12/)Directory Traversal [CVE-2021-43815](https://github.com/grafana/grafana/security/advisories/GHSA-7533-c8qv-jm9m)SummaryCVSS Score: 4.3 Moderate CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:NOn 2021-12-09, GitHub Security Labs notified us of a vulnerability through which authenticated users could read out fully lowercase or fully uppercase `.md` files through directory traversal. Doing our own follow-up investigation we found a related vulnerability through which authenticated users could read out arbitrary `.csv` files through directory traversal. Thanks to our defense-in-depth approach, at no time has [Grafana Cloud](https://grafana.com/cloud) been vulnerable.**The vulnerable URL path is**: `/api/ds/query`Affected versions with moderate severityCVE-2021-43815: Grafana 8.0.0-beta3 - 8.3.1Solutions and mitigationsAll installations between 5.0.0 and 8.3.1 should be upgraded as soon as possible.If you can not upgrade, running a reverse proxy in front of Grafana that normalizes the PATH of the request will mitigate the vulnerability. The proxy will have to also be able to handle url encoded paths.Thanks to our defense-in-depth approach, [Grafana Cloud](https://grafana.com/cloud) instances have not been affected by the vulnerability.Timeline and postmortemHere is a detailed timeline starting from when we originally learned of the issue. All times in UTC.2021-12-09 16:07: As part of investigation of the [CVE-2021-43813](https://github.com/grafana/grafana/security/advisories/GHSA-c3q8-26ph-9g2q) we have discovered that .csv files are affected and can be read out via /api/ds/query2021-12-09 16:10: PR with a possible fix the markdown path traversal is raised in private mirror repo2021-12-09 19:05: Fix confirmed2021-12-09 23:00: Decision release to direct to public on 2021-12-10 14:30 UTC2021-12-09 23:36: Announcement email sent to customers2021-12-10 10:11: Decision to split out `.csv` vulnerability into its own CVEAcknowledgementWe would like to thank the [GitHub Security Lab team](https://securitylab.github.com/) for responsibly disclosing CVE-2021-43813 to us.Reporting security IssuesIf you think you have found a security vulnerability, please send a report to [security@grafana.com](mailto:security@grafana.com). This address can be used for all of Grafana Labs' open source and commercial products (including but not limited to Grafana, Grafana Cloud, Grafana Enterprise, and grafana.com). We can accept only vulnerability reports at this address. We would prefer that you encrypt your message to us by using our PGP key. The key fingerprint isF988 7BEA 027A 049F AE8E 5CAA D125 8932 BE24 C5CAThe key is available from [keyserver.ubuntu.com](https://keyserver.ubuntu.com/pks/lookup?search=0xF9887BEA027A049FAE8E5CAAD1258932BE24C5CA&fingerprint=on&op=index).Security announcementsWe maintain a [security category on our blog](https://grafana.com/tags/security/), where we will always post a summary, remediation, and mitigation details for any patch containing security fixes.You can also subscribe to our [RSS feed](https://grafana.com/tags/security/index.xml).
[]
GHSA-83g3-fg3c-hpxj
The User Activity Log WordPress plugin before 1.6.5 does not correctly sanitise and escape several parameters before using it in a SQL statement as part of its exportation feature, allowing unauthenticated attackers to conduct SQL injection attacks.
[]
CVE-2007-4285
Unspecified vulnerability in Cisco IOS and Cisco IOS XR 12.x up to 12.3, including some versions before 12.3(15) and 12.3(14)T, allows remote attackers to obtain sensitive information (partial packet contents) or cause a denial of service (router or component crash) via crafted IPv6 packets with a Type 0 routing header.
[ "cpe:2.3:o:cisco:ios:12.0:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.3:*:*:*:*:*:*:*" ]
GHSA-fj7x-q9j7-g6q6
Black vulnerable to Regular Expression Denial of Service (ReDoS)
Versions of the package black before 24.3.0 are vulnerable to Regular Expression Denial of Service (ReDoS) via the lines_with_leading_tabs_expanded function in the strings.py file. An attacker could exploit this vulnerability by crafting a malicious input that causes a denial of service.Exploiting this vulnerability is possible when running Black on untrusted input, or if you habitually put thousands of leading tab characters in your docstrings.
[]
CVE-2021-2056
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.22 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).
[ "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:*" ]
CVE-2021-31604
furlongm openvpn-monitor through 1.1.3 allows CSRF to disconnect an arbitrary client.
[ "cpe:2.3:a:openvpn-monitor_project:openvpn-monitor:*:*:*:*:*:*:*:*" ]
CVE-2004-1614
Mozilla allows remote attackers to cause a denial of service (application crash from invalid memory access) via an "unusual combination of visual elements," including several large MARQUEE tags with large height parameters, as demonstrated by mangleme.
[ "cpe:2.3:a:mozilla:mozilla:1.0:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:mozilla:1.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:mozilla:mozilla:1.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:mozilla:mozilla:1.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:mozilla:1.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:mozilla:1.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:mozilla:1.1:alpha:*:*:*:*:*:*", "cpe:2.3:a:mozilla:mozilla:1.1:beta:*:*:*:*:*:*", "cpe:2.3:a:mozilla:mozilla:1.2:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:mozilla:1.2:alpha:*:*:*:*:*:*", "cpe:2.3:a:mozilla:mozilla:1.2:beta:*:*:*:*:*:*", "cpe:2.3:a:mozilla:mozilla:1.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:mozilla:1.3:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:mozilla:1.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:mozilla:1.4:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:mozilla:1.4:alpha:*:*:*:*:*:*", "cpe:2.3:a:mozilla:mozilla:1.4:beta:*:*:*:*:*:*", "cpe:2.3:a:mozilla:mozilla:1.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:mozilla:1.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:mozilla:1.5:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:mozilla:1.6:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:mozilla:1.7:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:mozilla:1.7:rc3:*:*:*:*:*:*", "cpe:2.3:a:mozilla:mozilla:1.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:mozilla:1.7.2:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:mozilla:1.7.3:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:mozilla:1.8:alpha2:*:*:*:*:*:*" ]
CVE-2013-2789
The Kepware DNP Master Driver for the KEPServerEX Communications Platform before 5.12.140.0 allows remote attackers to cause a denial of service (master-station infinite loop) via crafted DNP3 packets to TCP port 20000 and allows physically proximate attackers to cause a denial of service (master-station infinite loop) via crafted input over a serial line.
[ "cpe:2.3:a:kepware:kepserverex:*:*:*:*:*:*:*:*" ]
GHSA-v8x2-mmvc-7287
A vulnerability has been found in SourceCodester Open Source Clinic Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /appointment.php. The manipulation of the argument patient leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
[]
CVE-2022-49709
cfi: Fix __cfi_slowpath_diag RCU usage with cpuidle
In the Linux kernel, the following vulnerability has been resolved: cfi: Fix __cfi_slowpath_diag RCU usage with cpuidle RCU_NONIDLE usage during __cfi_slowpath_diag can result in an invalid RCU state in the cpuidle code path: WARNING: CPU: 1 PID: 0 at kernel/rcu/tree.c:613 rcu_eqs_enter+0xe4/0x138 ... Call trace: rcu_eqs_enter+0xe4/0x138 rcu_idle_enter+0xa8/0x100 cpuidle_enter_state+0x154/0x3a8 cpuidle_enter+0x3c/0x58 do_idle.llvm.6590768638138871020+0x1f4/0x2ec cpu_startup_entry+0x28/0x2c secondary_start_kernel+0x1b8/0x220 __secondary_switched+0x94/0x98 Instead, call rcu_irq_enter/exit to wake up RCU only when needed and disable interrupts for the entire CFI shadow/module check when we do.
[]
GHSA-xccw-v28q-j2c8
Directory traversal vulnerability in index.php in Daverave Simplog 1.0.2 and earlier allows remote attackers to include or read arbitrary .txt files via the (1) act and (2) blogid parameters.
[]
GHSA-6234-8gq6-2wgj
admin.php in UploadScript 1.0 does not check for the original password before making a change to a new password, which allows remote attackers to gain administrator privileges via the pass parameter in a nopass (Set Password) action.
[]
CVE-2025-25203
Ctrlpanel has stored XSS vulnerability in TicketsController priority field
CtrlPanel is open-source billing software for hosting providers. Prior to version 1.0, a Cross-Site Scripting (XSS) vulnerability exists in the `TicketsController` and `Moderation/TicketsController` due to insufficient input validation on the `priority` field during ticket creation and unsafe rendering of this field in the moderator panel. Version 1.0 contains a patch for the issue.
[]
CVE-2017-14742
Buffer overflow in LabF nfsAxe FTP client 3.7 allows an attacker to execute code remotely.
[ "cpe:2.3:a:labf:nfsaxe:3.7:*:*:*:*:*:*:*" ]
CVE-2023-45808
iTop missing silo check on extkey in console and portal
iTop is an IT service management platform. When creating or updating an object, extkey values aren't checked to be in the current user silo. In other words, by forging an http request, the user can create objects pointing to out of silo objects (for example a UserRequest in an out of scope Organization). Fixed in iTop 2.7.10, 3.0.4, 3.1.1, and 3.2.0.
[]
GHSA-382q-3qj5-29mx
Multiple vulnerabilities in the Admin audit log export feature and Scheduled Reports feature of Cisco Umbrella could allow an authenticated, remote attacker to perform formula and link injection attacks on an affected device. For more information about these vulnerabilities, see the Details section of this advisory.
[]
GHSA-g9x8-hq5r-f6qm
IBM Jazz based applications (IBM Rational Collaborative Lifecycle Management 5.0 through 5.02 and 6.0 through 6.0.6, IBM Rational DOORS Next Generation 5.0 through 5.02 and 6.0 through 6.0.6, IBM Rational Engineering Lifecycle Manager 5.0 through 5.02 and 6.0 through 6.0.6, IBM Rational Quality Manager 5.0 through 5.02 and 6.0 through 6.0.6, IBM Rational Rhapsody Design Manager 5.0 through 5.02 and 6.0 through 6.0.6, IBM Rational Software Architect Design Manager 5.0 through 5.02 and 6.0 through 6.0.1, IBM Rational Team Concert 5.0 through 5.02 and 6.0 through 6.0.6) could allow an authenticated user to obtain sensitive information from an error message that could be used in further attacks against the system. IBM X-Force ID: 143796.
[]
CVE-2015-2978
Webservice-DIC yoyaku_v41 allows remote attackers to bypass authentication and complete a conference-room reservation via unspecified vectors, as demonstrated by an "unintentional reservation."
[ "cpe:2.3:a:webservice-dic:yoyaku:41:*:*:*:*:*:*:*" ]
GHSA-hm6h-vrr5-qxcx
Unspecified vulnerability in the Siebel Core - Server Infrastructure component in Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote attackers to affect availability via vectors related to SISNAPI & Network Infrastructure.
[]
GHSA-6grv-w576-crgf
Inclusion of undocumented features issue exists in UD-LT2 firmware Ver.1.00.008_SE and earlier. A remote attacker may disable the LAN-side firewall function of the affected products, and open specific ports.
[]
CVE-2024-36626
In prestashop 8.1.4, a NULL pointer dereference was identified in the math_round function within Tools.php.
[ "cpe:2.3:a:prestashop:prestashop:8.1.4:*:*:*:*:*:*:*" ]
CVE-2022-36293
Buffer overflow vulnerability in Nintendo Wi-Fi Network Adaptor WAP-001 All versions allows an attacker with an administrative privilege to execute arbitrary code via unspecified vectors.
[ "cpe:2.3:o:nintendo:wi-fi_network_adaptor_wap_001_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:nintendo:wi-fi_network_adaptor_wap_001:-:*:*:*:*:*:*:*" ]
GHSA-h3hg-r97v-5r9w
Jenkins TestNG Results Plugin Stored Cross-site Scripting vulnerability
Jenkins TestNG Results Plugin 730.v4c5283037693 and earlier does not escape several values that are parsed from TestNG report files and displayed on the plugin’s test information pages.This results in a stored cross-site scripting (XSS) vulnerability exploitable by attackers able to provide a crafted TestNG report file.TestNG Results Plugin 730.732.v959a_3a_a_eb_a_72 escapes the affected values that are parsed from TestNG report files.
[]
CVE-2018-8372
A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka "Scripting Engine Memory Corruption Vulnerability." This affects ChakraCore, Internet Explorer 11, Microsoft Edge. This CVE ID is unique from CVE-2018-8353, CVE-2018-8355, CVE-2018-8359, CVE-2018-8371, CVE-2018-8373, CVE-2018-8385, CVE-2018-8389, CVE-2018-8390.
[ "cpe:2.3:a:microsoft:internet_explorer:11:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_rt_8.1:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:edge:-:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:chakracore:-:*:*:*:*:*:*:*" ]
CVE-2022-27063
AeroCMS v0.0.1 was discovered to contain a stored cross-site scripting (XSS) vulnerability via view_all_comments.php. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Comments text field.
[ "cpe:2.3:a:aerocms_project:aerocms:0.0.1:*:*:*:*:*:*:*" ]
GHSA-wvr9-9j3f-xx78
A stored cross site scripting (XSS) vulnerability in Checkmk 1.6.0x prior to 1.6.0p19 allows an authenticated remote attacker to inject arbitrary JavaScript via a javascript: URL in a view title.
[]
GHSA-w2q4-3cx2-j37v
An elevation of privilege vulnerability in the NVIDIA GPU driver in Android before 2016-11-05 could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as Critical due to the possibility of a local permanent device compromise, which may require reflashing the operating system to repair the device. Android ID: A-30904789. References: NVIDIA N-CVE-2016-6730.
[]
CVE-2011-2724
The check_mtab function in client/mount.cifs.c in mount.cifs in smbfs in Samba 3.5.10 and earlier does not properly verify that the (1) device name and (2) mountpoint strings are composed of valid characters, which allows local users to cause a denial of service (mtab corruption) via a crafted string. NOTE: this vulnerability exists because of an incorrect fix for CVE-2010-0547.
[ "cpe:2.3:a:samba:samba:*:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:1.9.17:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:1.9.17:p1:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:1.9.17:p2:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:1.9.17:p3:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:1.9.17:p4:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:1.9.17:p5:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:1.9.18:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:1.9.18:p1:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:1.9.18:p10:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:1.9.18:p2:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:1.9.18:p3:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:1.9.18:p4:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:1.9.18:p5:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:1.9.18:p6:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:1.9.18:p7:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:1.9.18:p8:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:2.0:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:2.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:2.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:2.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:2.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:2.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:2.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:2.0.5:a:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:2.0.5a:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:2.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:2.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:2.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:2.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:2.0.10:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:2.2:a:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:2.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:2.2.0:a:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:2.2.0a:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:2.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:2.2.1:a:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:2.2.1a:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:2.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:2.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:2.2.3:a:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:2.2.3a:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:2.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:2.2.5:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:2.2.6:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:2.2.7:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:2.2.7:a:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:2.2.7a:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:2.2.8:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:2.2.8:a:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:2.2.8a:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:2.2.9:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:2.2.10:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:2.2.11:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:2.2.12:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:2.2a:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:2.18.3:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.2:a:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.2a:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.4:rc1:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.10:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.11:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.12:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.13:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.14:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.14:a:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.14a:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.15:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.16:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.17:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.18:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.19:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.20:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.20:a:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.20:b:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.20a:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.20b:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.21:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.21:a:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.21:b:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.21:c:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.21a:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.21b:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.21c:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.22:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.23:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.23:a:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.23:b:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.23:c:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.23:d:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.23a:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.23b:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.23c:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.23d:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.24:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.25:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.25:a:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.25:b:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.25:c:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.25:pre1:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.25:pre2:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.25:rc1:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.25:rc2:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.25:rc3:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.25a:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.25b:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.25c:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.26:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.26:a:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.26a:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.27:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.27:a:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.28:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.28:a:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.29:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.30:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.31:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.32:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.33:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.34:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.35:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.36:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.0.37:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.2.5:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.2.6:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.2.7:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.2.8:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.2.9:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.2.10:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.2.11:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.2.12:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.2.13:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.2.14:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.2.15:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.3.5:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.3.6:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.3.7:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.3.8:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.3.9:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.3.10:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.3.11:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.3.12:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.3.13:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.3.14:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.3.15:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.3.16:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.4.7:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.4.8:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.4.9:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.4.10:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.4.11:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.4.12:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.4.13:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.4.14:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.5.5:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.5.6:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.5.7:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.5.8:*:*:*:*:*:*:*", "cpe:2.3:a:samba:samba:3.5.9:*:*:*:*:*:*:*" ]
CVE-2008-4750
Stack-based buffer overflow in the VImpX.VImpAX ActiveX control (VImpX.ocx) 4.8.8.0 in DB Software Laboratory VImp X, possibly 4.7.7, allows remote attackers to execute arbitrary code via a long LogFile property.
[ "cpe:2.3:a:dbsoftlab:vimp_x:4.8.8:*:*:*:*:*:*:*" ]
GHSA-7qc8-58ff-g8vx
Static code injection vulnerability in admin/configuration/modifier.php in zKup CMS 2.0 through 2.3 allows remote attackers to inject arbitrary PHP code into fichiers/config.php via a null byte (%00) in the login parameter in an ajout action, which bypasses the regular expression check.
[]
CVE-2022-30631
Stack exhaustion when reading certain archives in compress/gzip
Uncontrolled recursion in Reader.Read in compress/gzip before Go 1.17.12 and Go 1.18.4 allows an attacker to cause a panic due to stack exhaustion via an archive containing a large number of concatenated 0-length compressed files.
[ "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*" ]
CVE-2008-7160
The silc_http_server_parse function in lib/silchttp/silchttpserver.c in the internal HTTP server in silcd in Secure Internet Live Conferencing (SILC) Toolkit before 1.1.9 allows remote attackers to overwrite a stack location and possibly execute arbitrary code via a crafted Content-Length header, related to incorrect use of a %lu format string.
[ "cpe:2.3:a:silcnet:silc_toolkit:*:*:*:*:*:*:*:*", "cpe:2.3:a:silcnet:silc_toolkit:1.1:*:*:*:*:*:*:*", "cpe:2.3:a:silcnet:silc_toolkit:1.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:silcnet:silc_toolkit:1.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:silcnet:silc_toolkit:1.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:silcnet:silc_toolkit:1.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:silcnet:silc_toolkit:1.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:silcnet:silc_toolkit:1.1.6:*:*:*:*:*:*:*" ]
GHSA-37wm-xp2m-g3h7
TerraMaster NAS through 4.2.30 allows remote WAN attackers to execute arbitrary code as root via the raidtype and diskstring parameters for PHP Object Instantiation to the api.php?mobile/createRaid URI. (Shell metacharacters can be placed in raidtype because popen is used without any sanitization.) The credentials from CVE-2022-24990 exploitation can be used.
[]
CVE-2022-48704
drm/radeon: add a force flush to delay work when radeon
In the Linux kernel, the following vulnerability has been resolved: drm/radeon: add a force flush to delay work when radeon Although radeon card fence and wait for gpu to finish processing current batch rings, there is still a corner case that radeon lockup work queue may not be fully flushed, and meanwhile the radeon_suspend_kms() function has called pci_set_power_state() to put device in D3hot state. Per PCI spec rev 4.0 on 5.3.1.4.1 D3hot State. > Configuration and Message requests are the only TLPs accepted by a Function in > the D3hot state. All other received Requests must be handled as Unsupported Requests, > and all received Completions may optionally be handled as Unexpected Completions. This issue will happen in following logs: Unable to handle kernel paging request at virtual address 00008800e0008010 CPU 0 kworker/0:3(131): Oops 0 pc = [<ffffffff811bea5c>] ra = [<ffffffff81240844>] ps = 0000 Tainted: G W pc is at si_gpu_check_soft_reset+0x3c/0x240 ra is at si_dma_is_lockup+0x34/0xd0 v0 = 0000000000000000 t0 = fff08800e0008010 t1 = 0000000000010000 t2 = 0000000000008010 t3 = fff00007e3c00000 t4 = fff00007e3c00258 t5 = 000000000000ffff t6 = 0000000000000001 t7 = fff00007ef078000 s0 = fff00007e3c016e8 s1 = fff00007e3c00000 s2 = fff00007e3c00018 s3 = fff00007e3c00000 s4 = fff00007fff59d80 s5 = 0000000000000000 s6 = fff00007ef07bd98 a0 = fff00007e3c00000 a1 = fff00007e3c016e8 a2 = 0000000000000008 a3 = 0000000000000001 a4 = 8f5c28f5c28f5c29 a5 = ffffffff810f4338 t8 = 0000000000000275 t9 = ffffffff809b66f8 t10 = ff6769c5d964b800 t11= 000000000000b886 pv = ffffffff811bea20 at = 0000000000000000 gp = ffffffff81d89690 sp = 00000000aa814126 Disabling lock debugging due to kernel taint Trace: [<ffffffff81240844>] si_dma_is_lockup+0x34/0xd0 [<ffffffff81119610>] radeon_fence_check_lockup+0xd0/0x290 [<ffffffff80977010>] process_one_work+0x280/0x550 [<ffffffff80977350>] worker_thread+0x70/0x7c0 [<ffffffff80977410>] worker_thread+0x130/0x7c0 [<ffffffff80982040>] kthread+0x200/0x210 [<ffffffff809772e0>] worker_thread+0x0/0x7c0 [<ffffffff80981f8c>] kthread+0x14c/0x210 [<ffffffff80911658>] ret_from_kernel_thread+0x18/0x20 [<ffffffff80981e40>] kthread+0x0/0x210 Code: ad3e0008 43f0074a ad7e0018 ad9e0020 8c3001e8 40230101 <88210000> 4821ed21 So force lockup work queue flush to fix this problem.
[]
CVE-2013-6773
Splunk 5.0.3 has an Unquoted Service Path in Windows for Universal Forwarder which can allow an attacker to escalate privileges
[ "cpe:2.3:a:splunk:splunk:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
CVE-2025-27478
Windows Local Security Authority (LSA) Elevation of Privilege Vulnerability
Heap-based buffer overflow in Windows Local Security Authority (LSA) allows an authorized attacker to elevate privileges locally.
[]
GHSA-p5f8-j4hp-99x6
The binary MP4Box in Gpac 1.0.1 has a double-free vulnerability in the avc_compute_poc function in av_parsers.c, which allows attackers to cause a denial of service, even code execution and escalation of privileges.
[]
GHSA-2644-jxq3-c5rc
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in WP Go Maps (formerly WP Google Maps) plugin <= 9.0.15 versions.
[]
GHSA-p4fq-jmgr-8jvp
SourceCodester Employee and Visitor Gate Pass Logging System v1.0 is vulnerable to SQL Injection via /employee_gatepass/classes/Login.php.
[]
GHSA-x6r6-jj5x-xc42
A vulnerability classified as critical has been found in TOTOLINK T6 4.1.5cu.748. Affected is the function delDevice of the file /cgi-bin/cstecgi.cgi of the component HTTP POST Request Handler. The manipulation of the argument ipAddr leads to command injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
[]
GHSA-734j-8w33-h29h
In this physical attack, an attacker may potentially exploit the Zynq-7000 SoC First Stage Boot Loader (FSBL) by bypassing authentication and loading a malicious image onto the device. This in turn may further allow the attacker to perform additional attacks such as such as using the device as a decryption oracle. An anticipated mitigation via a 2022.1 patch will resolve the issue.
[]
GHSA-5cjp-q827-394v
Buffer overflow in the handle_packet function in mactelnet.c in the client in MAC-Telnet 0.4.3 and earlier allows remote TELNET servers to execute arbitrary code via a long string in an MT_CPTYPE_PASSSALT control packet.
[]
GHSA-5hm4-3x9h-jh72
PHP remote file inclusion vulnerability in manager/static/view.php in phpRealty 0.03 and earlier, and possibly other versions before 0.05, allows remote attackers to execute arbitrary PHP code via a URL in the INC parameter.
[]
GHSA-36v6-hf6j-m7qp
Concrete5 up to and including 8.5.2 allows Unrestricted Upload of File with Dangerous Type such as a .php file via File Manager. It is possible to modify site configuration to upload the PHP file and execute arbitrary commands.
[]
GHSA-r73j-gqg5-fm68
A vulnerability was found in Campcodes Payroll Management System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /ajax.php?action=save_deductions. The manipulation of the argument ID leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
[]
GHSA-rvfv-82qg-gr7m
PHP remote file inclusion vulnerability in hit.php for Kietu 2.0 and 2.3 allows remote attackers to execute arbitrary PHP code via the url_hit parameter, a different vulnerability than CVE-2006-5015.
[]
GHSA-6v3r-7qpf-rp4x
Cisco Carrier Routing System (CRS) allows remote attackers to cause a denial of service (packet loss) via short malformed packets that trigger inefficient processing, aka Bug ID CSCud79136.
[]
GHSA-4h6g-r452-q8hr
An unauthenticated Denial-of-Service (DoS) vulnerability exists in the soft ap daemon accessed via the PAPI protocol. Successful exploitation of this vulnerability results in the ability to interrupt the normal operation of the affected access point.
[]
GHSA-wg72-v872-gmrc
Multiple cross-site scripting (XSS) vulnerabilities in Red Hat Satellite 5 allow remote attackers to inject arbitrary web script or HTML via (1) the list_1680466951_oldfilterval parameter to systems/PhysicalList.do or (2) unspecified vectors involving systems/VirtualSystemsList.do.
[]
GHSA-chcj-pwm4-572g
Buffer overflow in the command-line interface for Intel(R) PROSet Wireless v20.50 and before may allow an authenticated user to potentially enable denial of service via local access.
[]
GHSA-qx43-gpvm-wqvr
Unbound before 1.9.5 allows an integer overflow in sldns_str2wire_dname_buf_origin, leading to an out-of-bounds write.
[]
CVE-2019-5315
A command injection vulnerability is present in the web management interface of ArubaOS that permits an authenticated user to execute arbitrary commands on the underlying operating system. A malicious administrator could use this ability to install backdoors or change system configuration in a way that would not be logged. This vulnerability only affects ArubaOS 8.x.
[ "cpe:2.3:o:arubanetworks:arubaos:*:*:*:*:*:*:*:*" ]
CVE-2018-3879
An exploitable JSON injection vulnerability exists in the credentials handler of video-core's HTTP server of Samsung SmartThings Hub STH-ETH-250 devices with firmware version 0.20.17. The video-core process incorrectly parses the user-controlled JSON payload, leading to a JSON injection which in turn leads to a SQL injection in the video-core database. An attacker can send a series of HTTP requests to trigger this vulnerability.
[ "cpe:2.3:o:samsung:sth-eth-250_firmware:0.20.17:*:*:*:*:*:*:*", "cpe:2.3:h:samsung:sth-eth-250:-:*:*:*:*:*:*:*" ]
CVE-2016-0649
Unspecified vulnerability in Oracle MySQL 5.5.47 and earlier, 5.6.28 and earlier, and 5.7.10 and earlier and MariaDB before 5.5.48, 10.0.x before 10.0.24, and 10.1.x before 10.1.12 allows local users to affect availability via vectors related to PS.
[ "cpe:2.3:a:ibm:powerkvm:2.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:powerkvm:3.1:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:oracle:linux:7:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", "cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*" ]
CVE-2012-0051
Tahoe-LAFS 1.9.0 fails to ensure integrity which allows remote attackers to corrupt mutable files or directories upon retrieval.
[ "cpe:2.3:a:tahoe-lafs:tahoe-lafs:1.9.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*" ]
GHSA-fqm5-7hmv-v56g
EMC RSA Archer 5.x before GRC 5.3SP1, and Archer Smart Suite Framework 4.x, allows remote authenticated users to bypass intended access restrictions and upload arbitrary files via unspecified vectors.
[]
CVE-2021-1161
Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code or cause an affected device to restart unexpectedly. The vulnerabilities are due to improper validation of user-supplied input in the web-based management interface. An attacker could exploit these vulnerabilities by sending crafted HTTP requests to an affected device. A successful exploit could allow the attacker to execute arbitrary code as the root user on the underlying operating system or cause the device to reload, resulting in a denial of service (DoS) condition. To exploit these vulnerabilities, an attacker would need to have valid administrator credentials on the affected device. Cisco has not released software updates that address these vulnerabilities.
[ "cpe:2.3:o:cisco:rv110w_firmware:1.2.2.8:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:rv110w_firmware:1.3.1.7:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:rv110w:-:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:rv130_vpn_router_firmware:1.2.2.8:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:rv130_vpn_router_firmware:1.3.1.7:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:rv130_vpn_router:-:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:rv130w_firmware:1.2.2.8:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:rv130w_firmware:1.3.1.7:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:rv130w:-:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:rv215w_wireless-n_vpn_router_firmware:1.2.2.8:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:rv215w_wireless-n_vpn_router_firmware:1.3.1.7:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:rv215w_wireless-n_vpn_router:-:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:application_extension_platform:1.0.3.55:*:*:*:*:*:*:*" ]