id
stringlengths 13
19
| title
stringlengths 0
256
| description
stringlengths 3
13.3k
| cpes
listlengths 0
5.42k
|
---|---|---|---|
GHSA-pf78-mqq9-m3g8
|
The data parameter of the /settings/api/router endpoint in Opsview Monitor before 5.3.1 and 5.4.x before 5.4.2 is vulnerable to Cross-Site Scripting.
|
[] |
|
GHSA-m7jq-xvr4-f7xc
|
A vulnerability in Cisco AsyncOS Software for Cisco Email Security Appliance (ESA) could allow an unauthenticated remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper handling of certain TLS connections that are processed by an affected device. An attacker could exploit this vulnerability by establishing a large number of concurrent TLS connections to an affected device. A successful exploit could allow the attacker to cause the device to drop new TLS email messages that come from the associated email servers. Exploitation of this vulnerability does not cause the affected device to unexpectedly reload. The device will recover autonomously within a few hours of when the attack is halted or mitigated.
|
[] |
|
GHSA-cp27-mm22-h5g5
|
The Contact Form by Bit Form: Multi Step Form, Calculation Contact Form, Payment Contact Form & Custom Contact Form builder plugin for WordPress is vulnerable to generic SQL Injection via the id parameter in versions 2.0 to 2.13.9 due to insufficient escaping on the user-supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with Administrator-level access and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.
|
[] |
|
CVE-2021-35346
|
tsMuxer v2.6.16 was discovered to contain a heap-based buffer overflow via the function HevcSpsUnit::short_term_ref_pic_set(int) in hevc.cpp.
|
[
"cpe:2.3:a:tsmuxer_project:tsmuxer:2.6.16:*:*:*:*:*:*:*"
] |
|
GHSA-qmfg-pfxw-q9rj
|
TP-Link TL-WR840N EU v6.20 was discovered to contain insecure protections for its UART console. This vulnerability allows attackers to connect to the UART port via a serial connection and execute commands as the root user without authentication.
|
[] |
|
GHSA-474f-cmx5-gm69
|
Liferay Portal and Liferay DXP Don't Check Permissions of Pages
|
The Layout module in Liferay Portal 7.1.0 through 7.3.1, and Liferay DXP 7.1 before fix pack 20, and 7.2 before fix pack 5, does not properly check permission of pages, which allows remote authenticated users without view permission of a page to view the page via a site's page administration.
|
[] |
CVE-2017-8650
|
Microsoft Edge in Microsoft Windows 10 1703 allows an attacker to exploit a security feature bypass due to Microsoft Edge not properly enforcing same-origin policies, aka "Microsoft Edge Security Feature Bypass Vulnerability".
|
[
"cpe:2.3:a:microsoft:edge:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*"
] |
|
CVE-2019-10486
|
Race condition due to the lack of resource lock which will be concurrently modified in the memcpy statement leads to out of bound access in Snapdragon Auto, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in APQ8009, APQ8017, APQ8053, APQ8096AU, APQ8098, MDM9206, MDM9207C, MDM9607, MDM9640, MDM9650, MSM8905, MSM8909W, MSM8939, MSM8953, MSM8996AU, MSM8998, Nicobar, QCN7605, QCS405, QCS605, QM215, SDA660, SDA845, SDM429, SDM439, SDM630, SDM632, SDM636, SDM660, SDM710, SDM845, SDX20, SDX24, SM6150, SM7150, SM8150
|
[
"cpe:2.3:o:qualcomm:apq8009_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8009:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:apq8017_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8017:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:apq8053_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8053:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:apq8096au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8096au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:apq8098_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8098:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9206_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9206:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9207c_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9207c:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9607_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9607:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9640_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9640:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9650_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9650:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8905_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8905:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8909w_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8909w:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8939_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8939:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8953_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8953:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8996au_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8996au:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8998_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8998:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:nicobar_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:nicobar:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcn7605_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcn7605:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs405_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs405:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs605_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs605:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qm215_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qm215:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sda660_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sda660:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sda845_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sda845:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm429_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm429:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm439_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm439:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm630_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm630:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm632_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm632:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm636_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm636:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm660_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm660:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm710_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm710:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm845_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm845:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx20_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx20:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx24_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx24:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm6150_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm6150:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm7150_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm7150:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm8150_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm8150:-:*:*:*:*:*:*:*"
] |
|
CVE-2006-5933
|
SQL injection vulnerability in update.asp in UltraSite 1.0 allows remote attackers to execute arbitrary SQL commands via the id parameter.
|
[
"cpe:2.3:a:ultrasite:ultrasite:1.0:*:*:*:*:*:*:*"
] |
|
CVE-2004-0422
|
flim before 1.14.3 creates temporary files insecurely, which allows local users to overwrite arbitrary files of the Emacs user via a symlink attack.
|
[
"cpe:2.3:a:gnu:flim:*:*:*:*:*:*:*:*"
] |
|
GHSA-gfxr-7wxj-qhwm
|
The default SNMP configuration on ZyXEL Prestige routers, including P-660 and P-661 models with firmware 3.40(AGD.2) through 3.40(AHQ.3), has a Trusted Host value of 0.0.0.0, which allows remote attackers to send SNMP requests from any source IP address.
|
[] |
|
GHSA-jp2p-j744-7xw3
|
Cross-site scripting (XSS) vulnerability in viewfilecontents.do in the Dialed Number Analyzer (DNA) component in Cisco Unified Communications Manager allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter, aka Bug ID CSCup76308.
|
[] |
|
CVE-2025-30522
|
WordPress Contact Form 7 Material Design plugin <= 1.0.0 - CSRF to Stored XSS vulnerability
|
Cross-Site Request Forgery (CSRF) vulnerability in Damian Orzol Contact Form 7 Material Design allows Stored XSS. This issue affects Contact Form 7 Material Design: from n/a through 1.0.0.
|
[] |
GHSA-5prq-47x2-38gv
|
The Quagga BGP daemon (bgpd) prior to version 1.2.3 can double-free memory when processing certain forms of UPDATE message, containing cluster-list and/or unknown attributes. A successful attack could cause a denial of service or potentially allow an attacker to execute arbitrary code.
|
[] |
|
CVE-2022-22597
|
A memory corruption issue was addressed with improved validation. This issue is fixed in macOS Big Sur 11.6.5, macOS Monterey 12.3, Security Update 2022-003 Catalina. Processing a maliciously crafted file may lead to arbitrary code execution.
|
[
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:-:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-001:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-005:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-007:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-001:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-002:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-003:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-006:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-007:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-008:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2022-001:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2022-002:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:supplemental_update:*:*:*:*:*:*",
"cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*"
] |
|
CVE-2019-25022
|
An issue was discovered in Scytl sVote 2.1. An attacker can inject code that gets executed by creating an election-event and injecting a payload over an event alias, because the application calls Runtime.getRuntime().exec() without validation.
|
[
"cpe:2.3:a:scytl:secure_vote:2.1:*:*:*:*:*:*:*"
] |
|
CVE-2024-5564
|
Libndp: buffer overflow in route information length field
|
A vulnerability was found in libndp. This flaw allows a local malicious user to cause a buffer overflow in NetworkManager, triggered by sending a malformed IPv6 router advertisement packet. This issue occurred as libndp was not correctly validating the route length information.
|
[
"cpe:/o:redhat:enterprise_linux:10.0",
"cpe:/o:redhat:rhel_els:7",
"cpe:/o:redhat:enterprise_linux:8::baseos",
"cpe:/o:redhat:rhel_aus:8.2::baseos",
"cpe:/o:redhat:rhel_tus:8.4::baseos",
"cpe:/o:redhat:rhel_aus:8.4::baseos",
"cpe:/o:redhat:rhel_e4s:8.4::baseos",
"cpe:/o:redhat:rhel_tus:8.6::baseos",
"cpe:/o:redhat:rhel_aus:8.6::baseos",
"cpe:/o:redhat:rhel_e4s:8.6::baseos",
"cpe:/o:redhat:rhel_eus:8.8::baseos",
"cpe:/o:redhat:enterprise_linux:9::baseos",
"cpe:/o:redhat:rhel_e4s:9.0::baseos",
"cpe:/o:redhat:rhel_eus:9.2::baseos"
] |
CVE-2010-3606
|
Multiple directory traversal vulnerabilities in AGENTS/index.php in NetArt MEDIA Real Estate Portal 2.0 allow remote emote attackers to include and execute arbitrary local files via directory traversal sequences in the (1) folder and (2) action parameters.
|
[
"cpe:2.3:a:netartmedia:real_estate_portal:2.0:*:*:*:*:*:*:*"
] |
|
GHSA-657m-v5vm-f6rw
|
Cross-Site-Request-Forgery in Backend
|
MetaCVSS: `CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C` (8.2)ProblemIt has been discovered that the new TYPO3 v11 feature that allows users to create and share [deep links in the backend user interface](https://typo3.org/article/typo3-version-112-escape-the-orbit#c12178) is vulnerable to cross-site-request-forgery.The impact is the same as described in [TYPO3-CORE-SA-2020-006 (CVE-2020-11069)](https://typo3.org/security/advisory/typo3-core-sa-2020-006). However, it is not limited to the same site context and does not require the attacker to be authenticated. In a worst case scenario, the attacker could create a new admin user account to compromise the system.To successfully carry out an attack, an attacker must trick his victim to access a compromised system. The victim must have an active session in the TYPO3 backend at that time.The following [Same-Site cookie settings](https://docs.typo3.org/c/typo3/cms-core/master/en-us/Changelog/8.7.x/Feature-90351-ConfigureTYPO3-shippedCookiesWithSameSiteFlag.html) in _$GLOBALS[TYPO3_CONF_VARS][BE][cookieSameSite]_ are required for an attack to be successful:_SameSite=_***strict***: malicious evil.**example.org** invoking TYPO3 application at good.**example.org**_SameSite=_***lax*** or ***none***: malicious **evil.com** invoking TYPO3 application at **example.org**SolutionUpdate your instance to TYPO3 version 11.5.0 which addresses the problem described.CreditsThanks to Richie Lee who reported this issue and to TYPO3 core & security team members Benni Mack and Oliver Hader who fixed the issue.References[TYPO3-CORE-SA-2021-014](https://typo3.org/security/advisory/typo3-core-sa-2021-014)[CVE-2020-11069](https://nvd.nist.gov/vuln/detail/CVE-2020-11069) reintroduced in TYPO3 v11.2.0
|
[] |
GHSA-mvqg-p94v-j4rg
|
In the Linux kernel, the following vulnerability has been resolved:drm/amd/display: Add null check before access structsIn enable_phantom_plane, we should better check null pointer before
accessing various structs.
|
[] |
|
CVE-2020-13615
|
lib/QoreSocket.cpp in Qore before 0.9.4.2 lacks hostname verification for X.509 certificates.
|
[
"cpe:2.3:a:qore:qore:*:*:*:*:*:*:*:*"
] |
|
CVE-2020-5755
|
Webroot endpoint agents prior to version v9.0.28.48 did not protect the "%PROGRAMDATA%\WrData\PKG" directory against renaming. This could allow attackers to trigger a crash or wait upon Webroot service restart to rewrite and hijack dlls in this directory for privilege escalation.
|
[
"cpe:2.3:a:webroot:endpoint_agents:*:*:*:*:*:*:*:*"
] |
|
GHSA-prf8-q9jr-xcfm
|
In bootloader there is fastboot command allowing user specified kernel command line arguments. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.
|
[] |
|
CVE-2024-6834
|
Imperative Local Command Injection allows Activity Masking
|
A vulnerability in APIML Spring Cloud Gateway which leverages user privileges by unexpected signing proxied request by Zowe's client certificate. This allows access to a user to the endpoints requiring an internal client certificate without any credentials. It could lead to managing components in there and allow an attacker to handle the whole communication including user credentials.
|
[
"cpe:2.3:a:linuxfoundation:zowe_api_mediation_layer:*:*:*:*:*:*:*:*"
] |
CVE-2021-42662
|
A Stored Cross Site Scripting (XSS) vulnerability exists in Sourcecodester Online Event Booking and Reservation System in PHP/MySQL via the Holiday reason parameter. An attacker can leverage this vulnerability in order to run javascript commands on the web server surfers behalf, which can lead to cookie stealing and more.
|
[
"cpe:2.3:a:online_event_booking_and_reservation_system_project:online_event_booking_and_reservation_system:2.3.0:*:*:*:*:*:*:*"
] |
|
CVE-2016-4223
|
Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22.0.0.209 on Windows and OS X and before 11.2.202.632 on Linux allows attackers to execute arbitrary code by leveraging an unspecified "type confusion," a different vulnerability than CVE-2016-4224 and CVE-2016-4225.
|
[
"cpe:2.3:a:adobe:flash_player_desktop_runtime:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:*:*:*:*:esr:*:*:*",
"cpe:2.3:a:adobe:flash_player:*:*:*:*:*:chrome:*:*",
"cpe:2.3:o:google:chrome_os:-:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:*:*:*:*:*:edge:*:*",
"cpe:2.3:a:adobe:flash_player:*:*:*:*:*:internet_explorer:*:*",
"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*"
] |
|
CVE-2020-27661
|
A divide-by-zero issue was found in dwc2_handle_packet in hw/usb/hcd-dwc2.c in the hcd-dwc2 USB host controller emulation of QEMU. A malicious guest could use this flaw to crash the QEMU process on the host, resulting in a denial of service.
|
[
"cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*"
] |
|
CVE-2023-41910
|
An issue was discovered in lldpd before 1.0.17. By crafting a CDP PDU packet with specific CDP_TLV_ADDRESSES TLVs, a malicious actor can remotely force the lldpd daemon to perform an out-of-bounds read on heap memory. This occurs in cdp_decode in daemon/protocols/cdp.c.
|
[
"cpe:2.3:a:lldpd_project:lldpd:*:*:*:*:*:*:*:*"
] |
|
GHSA-vp22-232w-h9x8
|
RuoYi-Cloud Cross-site Scripting vulnerability
|
A vulnerability was found in y_project RuoYi-Cloud. It has been rated as problematic. Affected by this issue is some unknown functionality of the component JSON Handler. The manipulation leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-215108. A patch for this issue is available at https://gitee.com/y_project/RuoYi-Cloud/pulls/224.
|
[] |
CVE-2017-0578
|
An elevation of privilege vulnerability in the DTS sound driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: N/A. Android ID: A-33964406.
|
[
"cpe:2.3:o:google:android:*:*:*:*:*:*:*:*"
] |
|
CVE-2025-43949
|
MuM (aka Mensch und Maschine) MapEdit (aka mapedit-web) 24.2.3 is vulnerable to SQL Injection that allows an attacker to execute malicious SQL statements that control a web application's database server.
|
[] |
|
GHSA-gj47-rgj5-5jrf
|
The Divi Torque Lite – Divi Theme and Extra Theme plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘support_unfiltered_files_upload’ function in all versions up to, and including, 3.6.6 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Author-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
|
[] |
|
CVE-2007-5978
|
SQL injection vulnerability in brokenlink.php in the mylinks module for XOOPS allows remote attackers to execute arbitrary SQL commands via the lid parameter.
|
[
"cpe:2.3:a:xoops:mylinks_module:2.0.17.1:*:*:*:*:*:*:*"
] |
|
CVE-2018-3897
|
An exploitable buffer overflow vulnerabilities exist in the /cameras/XXXX/clips handler of video-core's HTTP server of Samsung SmartThings Hub with Firmware version 0.20.17. The video-core process incorrectly extracts fields from a user-controlled JSON payload, leading to a buffer overflow on the stack. The strncpy call overflows the destination buffer, which has a size of 52 bytes. An attacker can send an arbitrarily long "callbackUrl" value in order to exploit this vulnerability.
|
[
"cpe:2.3:o:samsung:sth-eth-250_firmware:0.20.17:*:*:*:*:*:*:*",
"cpe:2.3:h:samsung:sth-eth-250:-:*:*:*:*:*:*:*"
] |
|
GHSA-p7j9-4392-6r7p
|
In the Linux kernel, the following vulnerability has been resolved:rtc: pcf85063: fix potential OOB write in PCF85063 NVMEM readThe nvmem interface supports variable buffer sizes, while the regmap
interface operates with fixed-size storage. If an nvmem client uses a
buffer size less than 4 bytes, regmap_read will write out of bounds
as it expects the buffer to point at an unsigned int.Fix this by using an intermediary unsigned int to hold the value.
|
[] |
|
CVE-2024-37765
|
Machform up to version 19 is affected by an authenticated Blind SQL injection in the user account settings page.
|
[
"cpe:2.3:a:machform:machform:*:*:*:*:*:*:*:*"
] |
|
GHSA-j4xf-75rr-vvrv
|
In Wing FTP Server before 7.4.4. the user and admin web interfaces mishandle '\0' bytes, ultimately allowing injection of arbitrary Lua code into user session files. This can be used to execute arbitrary system commands with the privileges of the FTP service (root or SYSTEM by default). This is thus a remote code execution vulnerability that guarantees a total server compromise. This is also exploitable via anonymous FTP accounts.
|
[] |
|
CVE-2022-34452
|
PowerPath Management Appliance with versions 3.3, 3.2*, 3.1 & 3.0* contains sensitive information disclosure vulnerability. An Authenticated admin user can able to exploit the issue and view sensitive information stored in the logs.
|
[
"cpe:2.3:a:dell:powerpath_management_appliance:*:*:*:*:*:*:*:*"
] |
|
GHSA-24f8-f4wm-56gg
|
In the Linux kernel, the following vulnerability has been resolved:perf: Fix event leak upon exitWhen a task is scheduled out, pending sigtrap deliveries are deferred
to the target task upon resume to userspace via task_work.However failures while adding an event's callback to the task_work
engine are ignored. And since the last call for events exit happen
after task work is eventually closed, there is a small window during
which pending sigtrap can be queued though ignored, leaking the event
refcount addition such as in the following scenario:As a result the event is never released while the task exits.Fix this with appropriate task_work_add()'s error handling.
|
[] |
|
GHSA-9rmc-rhrc-35vg
|
Multiple SQL injection vulnerabilities in tForum b0.915 allow remote attackers to execute arbitrary SQL commands via the (1) TopicID parameter to viewtopic.php, the (2) BoardID parameter to viewboard.php, or (3) CatID parameter to viewcat.php.
|
[] |
|
GHSA-9qjq-983m-84r8
|
The Lenix Elementor Leads addon plugin for WordPress is vulnerable to Stored Cross-Site Scripting via a URL form field in all versions up to, and including, 1.8.2 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
|
[] |
|
GHSA-2rwp-xr6x-9ppc
|
In the Linux kernel, the following vulnerability has been resolved:gfs2: Fix kernel NULL pointer dereference in gfs2_rgrp_dumpSyzkaller has reported a NULL pointer dereference when accessing
rgd->rd_rgl in gfs2_rgrp_dump(). This can happen when creating
rgd->rd_gl fails in read_rindex_entry(). Add a NULL pointer check in
gfs2_rgrp_dump() to prevent that.
|
[] |
|
CVE-2023-36680
|
WordPress Image Regenerate & Select Crop plugin <= 7.1.0 - Broken Access Control vulnerability
|
Missing Authorization vulnerability in Iulia Cazan Image Regenerate & Select Crop allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Image Regenerate & Select Crop: from n/a through 7.1.0.
|
[] |
GHSA-369r-wm99-xh2c
|
Reflected Cross-Site Scripting (XSS) vulnerability in version 1.0 of the Clinic Queuing System. This vulnerability could allow an attacker to execute JavaScript code in the victim's browser by sending a malicious URL through the page parameter in /patient_side.php.
|
[] |
|
CVE-2025-32913
|
Libsoup: null pointer dereference in soup_message_headers_get_content_disposition when "filename" parameter is present, but has no value in content-disposition header
|
A flaw was found in libsoup, where the soup_message_headers_get_content_disposition() function is vulnerable to a NULL pointer dereference. This flaw allows a malicious HTTP peer to crash a libsoup client or server that uses this function.
|
[
"cpe:/o:redhat:rhel_els:7",
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/o:redhat:enterprise_linux:8::baseos",
"cpe:/a:redhat:enterprise_linux:8::crb",
"cpe:/a:redhat:rhel_aus:8.2::appstream",
"cpe:/o:redhat:rhel_aus:8.2::baseos",
"cpe:/a:redhat:rhel_e4s:8.4::appstream",
"cpe:/o:redhat:rhel_aus:8.4::baseos",
"cpe:/o:redhat:rhel_e4s:8.4::baseos",
"cpe:/o:redhat:rhel_tus:8.4::baseos",
"cpe:/a:redhat:rhel_tus:8.4::appstream",
"cpe:/a:redhat:rhel_aus:8.4::appstream",
"cpe:/a:redhat:rhel_e4s:8.6::appstream",
"cpe:/a:redhat:rhel_tus:8.6::appstream",
"cpe:/o:redhat:rhel_tus:8.6::baseos",
"cpe:/a:redhat:rhel_aus:8.6::appstream",
"cpe:/o:redhat:rhel_aus:8.6::baseos",
"cpe:/o:redhat:rhel_e4s:8.6::baseos",
"cpe:/a:redhat:rhel_eus:8.8::appstream",
"cpe:/o:redhat:rhel_eus:8.8::baseos",
"cpe:/a:redhat:enterprise_linux:9::appstream",
"cpe:/a:redhat:rhel_e4s:9.0::appstream",
"cpe:/a:redhat:rhel_eus:9.2::appstream",
"cpe:/a:redhat:rhel_eus:9.4::appstream",
"cpe:/o:redhat:enterprise_linux:10",
"cpe:/o:redhat:enterprise_linux:6"
] |
CVE-2025-6750
|
HDF5 H5Omtime.c H5O__mtime_new_encode heap-based overflow
|
A vulnerability, which was classified as problematic, has been found in HDF5 1.14.6. Affected by this issue is the function H5O__mtime_new_encode of the file src/H5Omtime.c. The manipulation leads to heap-based buffer overflow. Attacking locally is a requirement. The exploit has been disclosed to the public and may be used.
|
[] |
CVE-2018-20755
|
MODX Revolution through v2.7.0-pl allows XSS via the User Photo field.
|
[
"cpe:2.3:a:modx:modx_revolution:*:*:*:*:*:*:*:*",
"cpe:2.3:a:modx:modx_revolution:2.7.0:pl:*:*:*:*:*:*"
] |
|
CVE-2017-0646
|
An information disclosure vulnerability in Bluetooth component could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate due to details specific to the vulnerability. Product: Android. Versions: 4.4.4, 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2. Android ID: A-33899337.
|
[
"cpe:2.3:o:google:android:4.4.4:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:5.0.2:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:5.1.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:6.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:7.1.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:7.1.2:*:*:*:*:*:*:*"
] |
|
CVE-2022-4674
|
Ibtana – WordPress Website Builder < 1.1.8.8 - Contributor+ Stored XSS via Shortcode
|
The Ibtana WordPress plugin before 1.1.8.8 does not validate and escape one of its shortcode attributes, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attack
|
[
"cpe:2.3:a:vowelweb:ibtana:*:*:*:*:*:wordpress:*:*"
] |
GHSA-mv85-gx8h-w3fh
|
Multiple vulnerabilities in the web-based management interface of Cisco Security Manager could allow an unauthenticated, remote attacker to conduct cross-site scripting attacks against a user of the interface. These vulnerabilities are due to insufficient validation of user-supplied input by the web-based management interface. An attacker could exploit these vulnerabilities by persuading a user to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or access sensitive, browser-based information.
|
[] |
|
CVE-2013-3343
|
Adobe Flash Player before 10.3.183.90 and 11.x before 11.7.700.224 on Windows, before 10.3.183.90 and 11.x before 11.7.700.225 on Mac OS X, before 10.3.183.90 and 11.x before 11.2.202.291 on Linux, before 11.1.111.59 on Android 2.x and 3.x, and before 11.1.115.63 on Android 4.x; Adobe AIR before 3.7.0.2090 on Windows and Android and before 3.7.0.2100 on Mac OS X; and Adobe AIR SDK & Compiler before 3.7.0.2090 on Windows and before 3.7.0.2100 on Mac OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors.
|
[
"cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:air:*:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:-:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:air_sdk:*:*:*:*:*:*:*:*"
] |
|
CVE-2001-0177
|
WebMaster ConferenceRoom 1.8.1 allows remote attackers to cause a denial of service via a buddy relationship between the IRC server and a server clone.
|
[
"cpe:2.3:a:webmaster:conferenceroom:1.8.1:*:*:*:*:*:*:*"
] |
|
CVE-2015-8108
|
The management interface in LenovoEMC EZ Media & Backup (hm3), ix2/ix2-dl, ix4-300d, px12-400r/450r, px6-300d, px2-300d, px4-300r, px4-400d, px4-400r, and px4-300d NAS devices with firmware before 4.1.204.33661 allows remote attackers to obtain sensitive device information via unspecified vectors.
|
[
"cpe:2.3:a:lenovo:emc_firmware:4.1.204.33661:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:emc_ez_media_\\&_backup_\\(hm3\\):-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:emc_ix2\\/ix2-dl:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:emc_ix4-300d_\\(inc_dl\\):-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:emc_px12-400r\\/450r:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:emc_px2-300d:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:emc_px4-300d:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:emc_px4-300r:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:emc_px4-400d:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:emc_px4-400r:-:*:*:*:*:*:*:*",
"cpe:2.3:h:lenovo:emc_px6-300d:-:*:*:*:*:*:*:*"
] |
|
GHSA-h9vv-8q8m-v6m6
|
An issue was discovered in Logpoint before 7.1.1. Template injection was seen in the search template. The search template uses jinja templating for generating dynamic data. This could be abused to achieve code execution. Any user with access to create a search template can leverage this to execute code as the loginspect user.
|
[] |
|
GHSA-cv9q-2p8x-2xxf
|
The wpDataTables – Tables & Table Charts premium WordPress plugin before 3.4.2 allows a low privilege authenticated user to perform Boolean-based blind SQL Injection in the table list page on the endpoint /wp-admin/admin-ajax.php?action=get_wdtable&table_id=1, on the 'length' HTTP POST parameter. This allows an attacker to access all the data in the database and obtain access to the WordPress application.
|
[] |
|
GHSA-w4r3-ccjr-qxh9
|
Directory traversal vulnerability in the FTP server in Rhino Software Serv-U File Server 7.0.0.1 through 7.4.0.1 allows remote attackers to create arbitrary directories via a \.. (backslash dot dot) in an MKD request.
|
[] |
|
CVE-2008-6379
|
SQL injection vulnerability in pics_pre.asp in Gallery MX 2.0.0 allows remote attackers to execute arbitrary SQL commands via the ID parameter.
|
[
"cpe:2.3:a:mxmania:gallery_mx:2.0.0:*:*:*:*:*:*:*"
] |
|
GHSA-v487-rh87-cwxh
|
Improper input validation in Windows Hyper-V allows an unauthorized attacker to deny service locally.
|
[] |
|
GHSA-fvjx-c7j7-q6v8
|
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in FuturioWP Futurio Extra allows Stored XSS.This issue affects Futurio Extra: from n/a through 2.0.11.
|
[] |
|
CVE-2025-30093
|
HTCondor 23.0.x before 23.0.22, 23.10.x before 23.10.22, 24.0.x before 24.0.6, and 24.6.x before 24.6.1 allows authenticated attackers to bypass authorization restrictions.
|
[] |
|
GHSA-rmhv-h8qq-rq8g
|
Mahara before 1.5.12, 1.6.x before 1.6.7, and 1.7.x before 1.7.3 does not properly restrict access to artefacts, which allows remote authenticated users to read arbitrary artefacts via the (1) artefact id in an upload action when creating a journal or (2) instconf_artefactid_selected[ID] parameter in an upload action when editing a block.
|
[] |
|
GHSA-2646-h7h4-444x
|
In asf extractor, there is a possible out of bounds read due to a heap buffer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS05489178; Issue ID: ALPS05561381.
|
[] |
|
GHSA-5pvm-8j7p-g5v6
|
Variable extraction vulnerability in grab_globals.php in Net Portal Dynamic System (NPDS) 5.10 and earlier allows remote attackers to conduct SQL injection attacks via the _FILES[DB][tmp_name] parameter to print.php, which overwrites the $DB variable with dynamic variable evaluation.
|
[] |
|
CVE-2022-22914
|
An incorrect access control issue in the component FileManager of Ovidentia CMS 6.0 allows authenticated attackers to to view and download content in the upload directory via path traversal.
|
[
"cpe:2.3:a:ovidentia:ovidentia:6.0.0:*:*:*:*:*:*:*"
] |
|
GHSA-wr46-685x-rcr2
|
V-SFT v6.2.5.0 and earlier contains an issue with stack-based buffer overflow in VS6MemInIF!set_temp_type_default function. Opening specially crafted V7 or V8 files may lead to crash, information disclosure, and arbitrary code execution.
|
[] |
|
CVE-2019-17399
|
The Shack Forms Pro extension before 4.0.32 for Joomla! allows path traversal via a file attachment.
|
[
"cpe:2.3:a:joomlashack:shack_forms_pro:*:*:*:*:*:joomla\\!:*:*"
] |
|
GHSA-x425-m56q-8m7m
|
The RE-VOLT 2 : Best RC 3D Racing (aka com.wego.revolt2_global) application 1.2.6 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
|
[] |
|
CVE-2017-6152
|
A local user on F5 BIG-IQ Centralized Management 5.1.0-5.2.0 with the Access Manager role has privileges to change the passwords of other users on the system, including the local admin account password.
|
[
"cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*"
] |
|
GHSA-9h34-qcwm-xvc7
|
Directory traversal vulnerability in the AlphaUserPoints (com_alphauserpoints) component 1.5.5 for Joomla! allows remote attackers to read arbitrary files and possibly have unspecified other impact via a .. (dot dot) in the view parameter to index.php.
|
[] |
|
CVE-2025-21103
|
Dell NetWorker Management Console, version(s) 19.11 through 19.11.0.3 & Versions prior to 19.10.0.7 contain(s) an improper neutralization of server-side vulnerability. An unauthenticated attacker with local access could potentially exploit this vulnerability and run arbitrary code on the server.
|
[] |
|
CVE-2004-1233
|
Integer overflow in Gadu-Gadu allows remote attackers to cause a denial of service (disk consumption) via a user packet to the DCC file transfer capability with an invalid file length.
|
[
"cpe:2.3:a:gadu-gadu:gadu-gadu_instant_messenger:*:*:*:*:*:*:*:*"
] |
|
GHSA-2grg-mh77-gc8w
|
Multiple cross-site scripting (XSS) vulnerabilities in Social Book Facebook Clone 2010 allow remote attackers to inject arbitrary web script or HTML via the PATH_INFO parameter to (1) signup.php, (2) lostpass.php, (3) login.php, (4) index.php, (5) help_tos.php, (6) help_contact.php, or (7) help.php.
|
[] |
|
GHSA-cg9g-rv3x-h9hh
|
Directory traversal vulnerability in Cisco Application Networking Manager (ANM) before 2.0 and Application Control Engine (ACE) Device Manager before A3(2.1) allows remote authenticated users to read or modify arbitrary files via unspecified vectors, related to "invalid directory permissions."
|
[] |
|
CVE-2015-8063
|
Use-after-free vulnerability in Adobe Flash Player before 18.0.0.268 and 19.x and 20.x before 20.0.0.228 on Windows and OS X and before 11.2.202.554 on Linux, Adobe AIR before 20.0.0.204, Adobe AIR SDK before 20.0.0.204, and Adobe AIR SDK & Compiler before 20.0.0.204 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2015-8048, CVE-2015-8049, CVE-2015-8050, CVE-2015-8055, CVE-2015-8056, CVE-2015-8057, CVE-2015-8058, CVE-2015-8059, CVE-2015-8061, CVE-2015-8062, CVE-2015-8064, CVE-2015-8065, CVE-2015-8066, CVE-2015-8067, CVE-2015-8068, CVE-2015-8069, CVE-2015-8070, CVE-2015-8071, CVE-2015-8401, CVE-2015-8402, CVE-2015-8403, CVE-2015-8404, CVE-2015-8405, CVE-2015-8406, CVE-2015-8410, CVE-2015-8411, CVE-2015-8412, CVE-2015-8413, CVE-2015-8414, CVE-2015-8420, CVE-2015-8421, CVE-2015-8422, CVE-2015-8423, CVE-2015-8424, CVE-2015-8425, CVE-2015-8426, CVE-2015-8427, CVE-2015-8428, CVE-2015-8429, CVE-2015-8430, CVE-2015-8431, CVE-2015-8432, CVE-2015-8433, CVE-2015-8434, CVE-2015-8435, CVE-2015-8436, CVE-2015-8437, CVE-2015-8441, CVE-2015-8442, CVE-2015-8447, CVE-2015-8448, CVE-2015-8449, CVE-2015-8450, CVE-2015-8452, and CVE-2015-8454.
|
[
"cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:19.0.0.185:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:19.0.0.207:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:19.0.0.226:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:19.0.0.245:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:air_sdk:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:air_sdk_\\&_compiler:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:air:*:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*"
] |
|
CVE-2024-0870
|
YITH WooCommerce Gift Cards <= 4.12.0 - Missing Authorization to Unauthenticated WooCommerce Settings Update
|
The YITH WooCommerce Gift Cards plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'save_mail_status' and 'save_email_settings' functions in all versions up to, and including, 4.12.0. This makes it possible for unauthenticated attackers to modify WooCommerce settings.
|
[
"cpe:2.3:a:yithemes:yith_woocommerce_gift_cards:-:*:*:*:*:wordpress:*:*"
] |
GHSA-j7vj-rw65-4v26
|
Calling Parse on a "// +build" build tag line with deeply nested expressions can cause a panic due to stack exhaustion.
|
[] |
|
GHSA-rwhf-mmpv-f93p
|
The Paul Alexander Campaign (aka hr.apps.n51261427) application 4.5.8 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
|
[] |
|
GHSA-qrg9-7x38-vcrm
|
The default configuration for the Webform CiviCRM Integration module 7.x-3.x before 7.x-3.2 has "Enforce Permissions" disabled, which allows remote attackers to obtain contact information by reading webforms.
|
[] |
|
GHSA-rhr6-wq97-prx6
|
Codoforum 4.8.3 allows HTML Injection in the 'admin dashboard Manage users Section.'
|
[] |
|
CVE-2025-27980
|
cashbook v4.0.3 has an arbitrary file read vulnerability in /api/entry/flow/invoice/show?invoice=.
|
[] |
|
CVE-2012-1969
|
The get_attachment_link function in Template.pm in Bugzilla 2.x and 3.x before 3.6.10, 3.7.x and 4.0.x before 4.0.7, 4.1.x and 4.2.x before 4.2.2, and 4.3.x before 4.3.2 does not check whether an attachment is private before presenting the attachment description within a public comment, which allows remote attackers to obtain sensitive description information by reading a comment.
|
[
"cpe:2.3:a:mozilla:bugzilla:2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.9:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.10:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.12:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.14:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.14.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.14.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.14.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.14.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.14.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.16:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.16:rc1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.16:rc2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.16.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.16.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.16.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.16.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.16.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.16.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.16.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.16.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.16.9:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.16.10:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.16.11:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.17:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.17.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.17.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.17.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.17.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.17.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.17.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.17.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.18:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.18:rc1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.18:rc2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.18:rc3:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.18.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.18.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.18.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.18.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.18.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.18.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.18.6\\+:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.18.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.18.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.18.9:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.19:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.19.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.19.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.19.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.20:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.20:rc1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.20:rc2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.20.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.20.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.20.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.20.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.20.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.20.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.20.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.21:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.21.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.21.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.21.2:rc1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.22:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.22:rc1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.22.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.22.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.22.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.22.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.22.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.22.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.22.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.23:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.23.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.23.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.23.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:2.23.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.0.10:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.0.11:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.2:rc1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.2:rc2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.2.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.2.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.2.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.2.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.2.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.2.9:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.2.10:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.3.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.3.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.4:rc1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.4.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.4.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.4.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.4.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.4.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.4.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.4.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.4.9:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.4.10:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.4.11:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.4.12:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.4.13:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.6:rc1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.6.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.6.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.6.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.6.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.6.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.6.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.6.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.6.9:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.7.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:3.7.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:4.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:4.0:rc2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:4.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:4.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:4.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:4.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:4.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:4.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:4.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:4.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:4.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:4.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:4.2:rc1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:4.2:rc2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:4.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:4.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:bugzilla:4.3.1:*:*:*:*:*:*:*"
] |
|
CVE-2020-28404
|
An improper authorization vulnerability exists in Star Practice Management Web version 2019.2.0.6, allowing an unauthorized user to access the Billing page without the appropriate privileges.
|
[
"cpe:2.3:a:iris:star_practice_management:2019.2.0.6:*:*:*:*:*:*:*"
] |
|
CVE-2024-0245
|
Task Hijacking in hamza417/inure
|
A misconfiguration in the AndroidManifest.xml file in hamza417/inure before build97 allows for task hijacking. This vulnerability permits malicious applications to inherit permissions of the vulnerable app, potentially leading to the exposure of sensitive information. An attacker can create a malicious app that hijacks the legitimate Inure app, intercepting and stealing sensitive information when installed on the victim's device. This issue affects all Android versions before Android 11.
|
[] |
GHSA-9vr6-m4vr-8vc9
|
Cross-site scripting (XSS) vulnerability in connect.asp in Microsoft Terminal Services Advanced Client (TSAC) ActiveX control allows remote attackers to inject arbitrary web script or HTML via unknown vectors.
|
[] |
|
CVE-2020-5542
|
Buffer error vulnerability in TCP function included in the firmware of Mitsubishi Electric MELQIC IU1 series IU1-1M20-D firmware version 1.0.7 and earlier allows remote attackers to stop the network functions or execute malware via a specially crafted packet.
|
[
"cpe:2.3:o:mitsubishielectric:iu1-1m20-d_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:iu1-1m20-d:-:*:*:*:*:*:*:*"
] |
|
GHSA-w6j4-mh4q-293r
|
Clinic's Patient Management System v1.0 was discovered to contain a cross-site scripting (XSS) vulnerability via update_medicine_details.php. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Packing text box under the Update Medical Details module.
|
[] |
|
GHSA-cpfh-q4c3-vm6p
|
A vulnerability, which was classified as critical, was found in SourceCodester Computer Parts Sales and Inventory System 1.0. This affects an unknown part of the file processlogin. The manipulation of the argument user leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-222105 was assigned to this vulnerability.
|
[] |
|
GHSA-qv8g-r494-8rgc
|
A vulnerability was found in code-projects Job Diary 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /search.php. The manipulation of the argument Search leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
|
[] |
|
CVE-2009-0742
|
The username command in Cisco ACE Application Control Engine Module for Catalyst 6500 Switches and 7600 Routers and Cisco ACE 4710 Application Control Engine Appliance stores a cleartext password by default, which allows context-dependent attackers to obtain sensitive information.
|
[
"cpe:2.3:h:cisco:application_control_engine_module:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_6500:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_7600:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:ace_4710:*:*:*:*:*:*:*:*"
] |
|
GHSA-w954-9pj3-6q28
|
Cross-site scripting (XSS) vulnerability in search.php in 212cafeBoard 0.08 Beta allows remote attackers to inject arbitrary web script or HTML via keyword parameter.
|
[] |
|
CVE-2014-7016
|
The Mahasna Batik (aka com.batik.mahasna) application 1.0 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
|
[
"cpe:2.3:a:mahasna_batik_project:mahasna_batik:1:*:*:*:*:android:*:*"
] |
|
CVE-2024-51909
|
WordPress audioCase plugin <= 1.2.1 - Cross Site Scripting (XSS) vulnerability
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Monarkie Digital Content Solutions audioCase allows DOM-Based XSS.This issue affects audioCase: from n/a through 1.2.1.
|
[] |
CVE-2016-8441
|
Possible buffer overflow in the hypervisor. Inappropriate usage of a static array could lead to a buffer overrun. Product: Android. Versions: Kernel 3.18. Android ID: A-31625904. References: QC-CR#1027769.
|
[
"cpe:2.3:o:linux:linux_kernel:3.18:*:*:*:*:*:*:*"
] |
|
CVE-2019-12429
|
An issue was discovered in GitLab Community and Enterprise Edition 11.9 through 11.11. Unprivileged users were able to access labels, status and merge request counts of confidential issues via the milestone details page. It has Improper Access Control.
|
[
"cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*",
"cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*"
] |
|
CVE-2019-1580
|
Memory corruption in PAN-OS 7.1.24 and earlier, PAN-OS 8.0.19 and earlier, PAN-OS 8.1.9 and earlier, and PAN-OS 9.0.3 and earlier will allow a remote, unauthenticated user to craft a message to Secure Shell Daemon (SSHD) and corrupt arbitrary memory.
|
[
"cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*"
] |
|
GHSA-j6f5-q283-99vh
|
Xpand Rally 1.0.0.0 allows remote attackers or remote malicious game servers to cause a denial of service (application crash) via a packet with large values that are not properly handled in certain malloc or memcpy operations.
|
[] |
|
GHSA-q4c6-vx5p-gw4f
|
Unspecified vulnerability in HP Oracle for OpenView (OfO) 8.1.7, 9.1.01, 9.2, 9.2.0, 10g, and 10gR2 has unknown impact and attack vectors, possibly related to the July 2008 Oracle Critical Patch Update.
|
[] |
|
CVE-2018-20017
|
SEMCMS 3.5 has XSS via the first text box to the SEMCMS_Main.php URI.
|
[
"cpe:2.3:a:sem-cms:semcms:3.5:*:*:*:*:*:*:*"
] |
|
CVE-2019-20771
|
An issue was discovered on LG mobile devices with Android OS 7.0, 7.1, 7.2, 8.0, 8.1, and 9.0 software. WapService allows unconfirmed configuration changes via a modified OMACP message. The LG ID is LVE-SMP-190006 (August 2019).
|
[
"cpe:2.3:o:google:android:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:7.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:7.2:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:8.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:9.0:*:*:*:*:*:*:*"
] |
|
CVE-2025-7207
|
mruby nregs codegen.c scope_new heap-based overflow
|
A vulnerability, which was classified as problematic, was found in mruby up to 3.4.0-rc2. Affected is the function scope_new of the file mrbgems/mruby-compiler/core/codegen.c of the component nregs Handler. The manipulation leads to heap-based buffer overflow. An attack has to be approached locally. The exploit has been disclosed to the public and may be used. The name of the patch is 1fdd96104180cc0fb5d3cb086b05ab6458911bb9. It is recommended to apply a patch to fix this issue.
|
[] |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.