id
stringlengths
13
19
title
stringlengths
0
256
description
stringlengths
3
13.3k
cpes
listlengths
0
5.42k
GHSA-9xw5-w2cf-cxfp
Multiple cross-site request forgery (CSRF) vulnerabilities in Cisco Prime Central for Hosted Collaboration Solution (PC4HCS) 10.6(1) and earlier allow remote attackers to hijack the authentication of arbitrary users, aka Bug ID CSCut04596.
[]
GHSA-8r9q-hj74-v3rc
services/soundtrigger/SoundTriggerHwService.cpp in mediaserver in Android 5.0.x before 5.0.2, 5.1.x before 5.1.1, 6.x before 2016-10-01, and 7.0 before 2016-10-01 allows attackers to gain privileges via a crafted application, aka internal bug 30148546.
[]
GHSA-3qqc-m294-6m8c
Multiple SQL injection vulnerabilities in (1) acid_qry_main.php in Analysis Console for Intrusion Databases (ACID) 0.9.6b20 and (2) base_qry_main.php in Basic Analysis and Security Engine (BASE) 1.2, and unspecified other console scripts in these products, allow remote attackers to execute arbitrary SQL commands via the sig[1] parameter and possibly other parameters.
[]
CVE-2024-8296
FeehiCMS index.php insert unrestricted upload
A vulnerability was found in FeehiCMS up to 2.1.1 and classified as critical. This issue affects the function insert of the file /admin/index.php?r=user%2Fcreate. The manipulation of the argument User[avatar] leads to unrestricted upload. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
[ "cpe:2.3:a:feehi:feehicms:*:*:*:*:*:*:*:*" ]
GHSA-cjfc-vrv4-xxpp
A remote execution of arbitrary commands vulnerability was discovered in some Aruba Instant Access Point (IAP) products in version(s): Aruba Instant 6.5.x: 6.5.4.17 and below; Aruba Instant 8.3.x: 8.3.0.13 and below; Aruba Instant 8.5.x: 8.5.0.10 and below; Aruba Instant 8.6.x: 8.6.0.5 and below; Aruba Instant 8.7.x: 8.7.0.0 and below. Aruba has released patches for Aruba Instant that address this security vulnerability.
[]
GHSA-x9fg-w7qr-rvjc
Unspecified vulnerability in customer.php in FreeWebshop.org 2.2.5, 2.2.6 and 2.2.7WIP1/2 allows remote attackers to gain administrator privileges via unknown vectors.
[]
GHSA-v8xq-cjhc-76f2
Vulnerability in the Oracle Content Manager component of Oracle E-Business Suite (subcomponent: Cover Letter). Supported versions that are affected are 12.1.1, 12.1.2, 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6, 12.2.7 and 12.2.8. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Content Manager. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Content Manager, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Content Manager accessible data as well as unauthorized update, insert or delete access to some of Oracle Content Manager accessible data. CVSS 3.0 Base Score 8.2 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N).
[]
GHSA-mq9g-j3p5-r7xg
SQL injection vulnerability in the indianpulse Game Server (com_gameserver) component 1.2 for Joomla! allows remote attackers to execute arbitrary SQL commands via the grp parameter in a gameserver action to index.php.
[]
GHSA-w4fx-77wp-mx4j
H3C ER8300G2-X is vulnerable to Incorrect Access Control. The password for the router's management system can be accessed via the management system page login interface.
[]
GHSA-jq79-7r7x-wcgv
Information disclosure in aspx pages in MV's IDCE application v1.0 allows an attacker to copy and paste aspx pages in the end of the URL application that connect into the database which reveals internal and sensitive information without logging into the web application.
[]
CVE-2018-0475
Cisco IOS and IOS XE Software Cluster Management Protocol Denial of Service Vulnerability
A vulnerability in the implementation of the cluster feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, adjacent attacker to trigger a denial of service (DoS) condition on an affected device. The vulnerability is due to improper input validation when handling Cluster Management Protocol (CMP) messages. An attacker could exploit this vulnerability by sending a malicious CMP message to an affected device. A successful exploit could allow the attacker to cause the switch to crash and reload or to hang, resulting in a DoS condition. If the switch hangs it will not reboot automatically, and it will need to be power cycled manually to recover.
[ "cpe:2.3:o:cisco:ios:15.0\\(2.0.0\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:15.0\\(2.0.0\\):*:*:*:*:*:*:*" ]
GHSA-4qq8-38mm-j7jf
Stack-based buffer overflow in Pegasus Mail (PMail) 4.41 and possibly 4.51 allows remote POP3 servers to cause a denial of service (application crash) or possibly execute arbitrary code via a long error message.
[]
GHSA-g6c9-f4xm-9j4x
Open redirect in gradio
An open redirect vulnerability exists in the gradio-app/gradio, affecting the latest version. The vulnerability allows an attacker to redirect users to arbitrary websites, which can be exploited for phishing attacks, Cross-site Scripting (XSS), Server-Side Request Forgery (SSRF), amongst others. This issue is due to improper validation of user-supplied input in the handling of URLs. Attackers can exploit this vulnerability by crafting a malicious URL that, when processed by the application, redirects the user to an attacker-controlled web page.
[]
CVE-2015-8787
The nf_nat_redirect_ipv4 function in net/netfilter/nf_nat_redirect.c in the Linux kernel before 4.4 allows remote attackers to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by sending certain IPv4 packets to an incompletely configured interface, a related issue to CVE-2003-1604.
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*" ]
GHSA-g92j-2m3q-m394
Remote file download vulnerability in wptf-image-gallery v1.03
[]
GHSA-x2j9-jf3f-5hc2
In arch/x86/lib/insn-eval.c in the Linux kernel before 5.1.9, there is a use-after-free for access to an LDT entry because of a race condition between modify_ldt() and a #BR exception for an MPX bounds violation.
[]
GHSA-78f7-4rg3-3m3h
Cross-Site Request Forgery (CSRF) vulnerability in Cozmoslabs Paid Member Subscriptions.This issue affects Paid Member Subscriptions: from n/a through 2.10.4.
[]
CVE-2021-45620
Certain NETGEAR devices are affected by command injection by an unauthenticated attacker. This affects CBR40 before 2.5.0.24, CBR750 before 4.6.3.6, EAX20 before 1.0.0.58, EAX80 before 1.0.1.68, LAX20 before 1.1.6.28, MR60 before 1.0.6.116, MR80 before 1.1.2.20, MS60 before 1.0.6.116, MS80 before 1.1.2.20, MK62 before 1.0.6.116, MK83 before 1.1.2.20, R6400 before 1.0.1.70, R6400v2 before 1.0.4.106, R6700v3 before 1.0.4.106, R6900P before 1.3.3.140, R7000 before 1.0.11.126, R7000P before 1.3.3.140, R7850 before 1.0.5.74, R7900 before 1.0.4.46, R7900P before 1.4.2.84, R7960P before 1.4.2.84, R8000 before 1.0.4.74, R8000P before 1.4.2.84, RAX15 before 1.0.3.96, RAX20 before 1.0.3.96, RAX200 before 1.0.4.120, RAX35v2 before 1.0.3.96, RAX40v2 before 1.0.3.96, RAX43 before 1.0.3.96, RAX45 before 1.0.3.96, RAX50 before 1.0.3.96, RAX75 before 1.0.4.120, RAX80 before 1.0.4.120, RBK752 before 3.2.17.12, RBK852 before 3.2.17.12, RBR750 before 3.2.17.12, RBR850 before 3.2.17.12, RBS750 before 3.2.17.12, RBS850 before 3.2.17.12, RS400 before 1.5.1.80, XR1000 before 1.0.0.58, and XR300 before 1.0.3.68.
[ "cpe:2.3:o:netgear:cbr40_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:cbr40:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:cbr750_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:cbr750:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:eax20_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:eax20:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:eax80_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:eax80:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:lax20_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:lax20:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:mr60_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:mr60:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:ms60_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:ms60:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r6400v2_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r6400v2:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r6700v3_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r6700v3:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r7850_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r7850:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r7900p_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r7900p:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r7960p_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r7960p:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r8000p_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r8000p:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:rax15_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rax15:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:rax20_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rax20:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:rax200_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rax200:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:rax35v2_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rax35v2:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:rax40v2_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rax40v2:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:rax43_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rax43:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:rax45_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rax45:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:rax50_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rax50:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:rax75_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rax75:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:rax80_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rax80:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:rbk752_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rbk752:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:rbk852_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rbk852:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:rbr750_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rbr750:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:rbr850_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rbr850:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:rbs750_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rbs750:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:rbs850_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rbs850:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:rs400_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rs400:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:xr1000_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:xr1000:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:xr300_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:xr300:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:mk62_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:mk62:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:mr80_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:mr80:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:ms80_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:ms80:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:mk83_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:mk83:-:*:*:*:*:*:*:*" ]
GHSA-hvvw-phv8-55v4
uzbl: Information disclosure via world-readable cookies storage file
[]
GHSA-5jhr-4x98-9wjx
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Matthew Garvin BizLibrary allows Reflected XSS. This issue affects BizLibrary: from n/a through 1.1.
[]
CVE-2017-9870
The III_i_stereo function in layer3.c in mpglib, as used in libmpgdecoder.a in LAME 3.99.5 and other products, allows remote attackers to cause a denial of service (buffer over-read and application crash) via a crafted audio file that is mishandled in the code for the "block_type == 2" case, a similar issue to CVE-2017-11126.
[ "cpe:2.3:a:lame_project:lame:3.99.5:*:*:*:*:*:*:*" ]
GHSA-r38r-g64f-728h
Multiple vulnerabilities that affect Cisco Catalyst Digital Building Series Switches and Cisco Catalyst Micro Switches could allow an attacker to execute persistent code at boot time or to permanently prevent the device from booting, resulting in a permanent denial of service (DoS) condition. For more information about these vulnerabilities, see the Details section of this advisory.
[]
GHSA-rh85-pc3c-hh43
The PowerPack Addons for Elementor (Free Widgets, Extensions and Templates) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'url' attribute within the plugin's Link Effects widget in all versions up to, and including, 2.7.20 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
GHSA-37rj-769r-rwrv
An improper certificate validation vulnerability in Fortinet FortiOS 7.0.0 - 7.0.13, 7.2.0 - 7.2.6 and 7.4.0 - 7.4.1 allows a remote and unauthenticated attacker to perform a Man-in-the-Middle attack on the FortiLink communication channel between the FortiOS device and FortiSwitch.
[]
GHSA-v4cx-69mf-2322
The old_codec37 function in libavcodec/sanm.c in FFmpeg before 1.1.3 allows remote attackers to have an unspecified impact via crafted LucasArts Smush data that has a large size when decoded, related to an out-of-bounds array access.
[]
CVE-2020-7576
A vulnerability has been identified in Camstar Enterprise Platform (All versions), Opcenter Execution Core (All versions < V8.2), Opcenter Execution Core (V8.2). An authenticated user with the ability to create containers, packages or register defects could perform stored Cross-Site Scripting (XSS) attacks within the vulnerable software. The impact of this attack could result in the session cookies of legitimate users being stolen. Should the attacker gain access to these cookies, they could then hijack the session and perform arbitrary actions in the name of the victim.
[ "cpe:2.3:a:siemens:opcenter_execution_core:*:*:*:*:*:*:*:*" ]
CVE-2024-1783
Totolink LR1200GB Web Interface cstecgi.cgi loginAuth stack-based overflow
A vulnerability classified as critical has been found in Totolink LR1200GB 9.1.0u.6619_B20230130/9.3.5u.6698_B20230810. Affected is the function loginAuth of the file /cgi-bin/cstecgi.cgi of the component Web Interface. The manipulation of the argument http_host leads to stack-based buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-254574 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
[ "cpe:2.3:o:totolink:lr1200gb_firmware:9.1.0u.6619_b20230130:*:*:*:*:*:*:*", "cpe:2.3:o:totolink:lr1200gb_firmware:9.3.5u.6698_b20230810:*:*:*:*:*:*:*" ]
GHSA-j7hh-6fv3-pr3p
The XBM decoder in Mozilla Firefox before 2.0.0.17 and SeaMonkey before 1.1.12 allows remote attackers to read uninitialized memory, and possibly obtain sensitive information in opportunistic circumstances, via a crafted XBM image file.
[]
GHSA-99jw-w9c8-f6wv
MariaDB Server v10.6.3 and below was discovered to contain an use-after-free in the component Item_func_in::cleanup(), which is exploited via specially crafted SQL statements.
[]
GHSA-283q-v54f-pc9w
The management interface in Cisco TelePresence Video Communication Server (VCS) and Cisco Expressway before X7.2.4, X8 before X8.1.2, and X8.2 before X8.2.2 and Cisco TelePresence Conductor before X2.3.1 and XC2.4 before XC2.4.1 allows remote attackers to bypass authentication via crafted login parameters, aka Bug IDs CSCur02680 and CSCur05556.
[]
CVE-2024-3799
Shell command injection in Phoniebox
Insecure handling of POST header parameter body included in requests being sent to an instance of the open-source project Phoniebox allows an attacker to create a website, which – when visited by a user – will send malicious requests to multiple hosts on the local network. If such a request reaches the server, it will cause a shell command execution. This issue affects Phoniebox in all releases through 2.7. Newer 2.x releases were not tested, but they might also be vulnerable. Phoniebox in version 3.0 and higher are not affected.
[ "cpe:2.3:a:sourcefabric:phoniebox:*:*:*:*:*:*:*:*" ]
GHSA-7cfp-xp7x-9xqq
ssl/s2_srvr.c in OpenSSL 1.0.1 before 1.0.1r and 1.0.2 before 1.0.2f does not prevent use of disabled ciphers, which makes it easier for man-in-the-middle attackers to defeat cryptographic protection mechanisms by performing computations on SSLv2 traffic, related to the get_client_master_key and get_client_hello functions.
[]
CVE-2022-26709
A use after free issue was addressed with improved memory management. This issue is fixed in tvOS 15.5, iOS 15.5 and iPadOS 15.5, watchOS 8.6, macOS Monterey 12.4, Safari 15.5. Processing maliciously crafted web content may lead to arbitrary code execution.
[ "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*" ]
GHSA-wcc2-hgw8-8prx
The Baseboard Management Controller (BMC) firmware in HPE Apollo 70 System prior to version 3.0.14.0 has a local buffer overflow in libifc.so websetlicensecfg function.
[]
GHSA-9rw5-3hr5-p73f
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Estatik Estatik allows PHP Local File Inclusion. This issue affects Estatik: from n/a through 4.1.9.
[]
CVE-2024-36366
In JetBrains TeamCity before 2022.04.7, 2022.10.6, 2023.05.6, 2023.11.5 an XSS could be executed via certain report grouping and filtering operations
[ "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*" ]
GHSA-7r5g-fgfp-379w
TP-Link TL-WR902AC dm_fillObjByStr Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of TP-Link TL-WR902AC routers. Authentication is required to exploit this vulnerability.The specific flaw exists within the libcmm.so module. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-21819.
[]
CVE-2019-14824
A flaw was found in the 'deref' plugin of 389-ds-base where it could use the 'search' permission to display attribute values. In some configurations, this could allow an authenticated attacker to view private attributes, such as password hashes.
[ "cpe:2.3:a:fedoraproject:389_directory_server:-:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*" ]
CVE-2009-2404
Heap-based buffer overflow in a regular-expression parser in Mozilla Network Security Services (NSS) before 3.12.3, as used in Firefox, Thunderbird, SeaMonkey, Evolution, Pidgin, and AOL Instant Messenger (AIM), allows remote SSL servers to cause a denial of service (application crash) or possibly execute arbitrary code via a long domain name in the subject's Common Name (CN) field of an X.509 certificate, related to the cert_TestHostName function.
[ "cpe:2.3:a:mozilla:network_security_services:3.12.3:*:*:*:*:*:*:*", "cpe:2.3:a:aol:instant_messenger:*:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:evolution:*:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*", "cpe:2.3:a:pidgin:pidgin:*:*:*:*:*:*:*:*" ]
GHSA-v7pg-gp89-mfh2
The Android Client application, when enrolled to the AppHub server,connects to an MQTT broker without enforcing any server authentication.This issue allows an attacker to force the Android Client application to connect to a malicious MQTT broker, enabling it to send fake messages to the HMI device
[]
CVE-2009-3971
SQL injection vulnerability in the jTips (com_jtips) component 1.0.7 and 1.0.9 for Joomla! allows remote attackers to execute arbitrary SQL commands via the season parameter in a ladder action to index.php.
[ "cpe:2.3:a:joomla:joomla\\!:*:*:*:*:*:*:*:*", "cpe:2.3:a:jtips:com_jtips:1.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:jtips:com_jtips:1.0.9:*:*:*:*:*:*:*" ]
CVE-2019-10768
In AngularJS before 1.7.9 the function `merge()` could be tricked into adding or modifying properties of `Object.prototype` using a `__proto__` payload.
[ "cpe:2.3:a:angularjs:angular.js:*:*:*:*:*:*:*:*" ]
CVE-2020-25762
An issue was discovered in SourceCodester Seat Reservation System 1.0. The file admin_class.php does not perform input validation on the username and password parameters. An attacker can send malicious input in the post request to /admin/ajax.php?action=login and bypass authentication, extract sensitive information etc.
[ "cpe:2.3:a:seat_reservation_system_project:seat_reservation_system:1.0:*:*:*:*:*:*:*" ]
GHSA-h22m-xrhp-8g7c
An issue in FME Modules eventsmanager before 4.4.0 allows an attacker to obtain sensitive information from the ps_customer component.
[]
CVE-2019-5921
Untrusted search path vulnerability in Windows 7 allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory.
[ "cpe:2.3:o:microsoft:windows_7:-:*:*:*:*:*:*:*" ]
CVE-2024-35366
FFmpeg n6.1.1 is Integer Overflow. The vulnerability exists in the parse_options function of sbgdec.c within the libavformat module. When parsing certain options, the software does not adequately validate the input. This allows for negative duration values to be accepted without proper bounds checking.
[ "cpe:2.3:a:ffmpeg:ffmpeg:6.1.1:*:*:*:*:*:*:*" ]
CVE-2023-49344
Temporary data passed between application components by Budgie Extras Window Shuffler applet could potentially be viewed or manipulated. The data is stored in a location that is accessible to any user who has local access to the system. Attackers may pre-create and control this file to present false information to users or deny access to the application and panel.
[ "cpe:2.3:a:ubuntubudgie:budgie_extras:*:*:*:*:*:*:*:*" ]
GHSA-hwcc-4cv8-cf3h
Snowflake Connector .NET does not properly check the Certificate Revocation List (CRL)
IssueSnowflake recently received a report about a vulnerability in the Snowflake Connector .NET where the checks against the Certificate Revocation List (CRL) were not performed where the insecureMode flag was set to false, which is the default setting. The vulnerability affects versions between 2.0.25 and 2.1.4 (inclusive). Snowflake fixed the issue in [version 2.1.5](https://docs.snowflake.com/release-notes/clients-drivers/dotnet-2023#version-2-1-5-december-18-2023).Attack ScenarioSnowflake uses CRL to check if a TLS certificate has been revoked before its expiration date. The lack of correct validation of revoked certificates could, in theory, allow an attacker who has both access to the private key of a correctly issued Snowflake certificate and the ability to intercept network traffic to perform a Man-in-the-Middle (MitM) attack in order to compromise Snowflake credentials used by the driver.The vulnerability is difficult to exploit given both conditions required and, at the time of this advisory's publication, Snowflake is not aware of any compromise of its certificates, nor unauthorized issuance of such by any publicly trusted Certificate Authority (CA). However, an upgrade to the newest version is recommended to ensure the highest level of security and protection against future unforeseen threats.SolutionOn December 18, 2023, Snowflake released [version 2.1.5](https://docs.snowflake.com/release-notes/clients-drivers/dotnet-2023#version-2-1-5-december-18-2023) of the Snowflake Connector .NET, which fixes the issue, and we recommend users upgrade to [version 2.1.5](https://docs.snowflake.com/release-notes/clients-drivers/dotnet-2023#version-2-1-5-december-18-2023). Customers continuing to use the impacted versions of the connector should update their insecureMode flag to true.AcknowledgementSnowflake would like to thank [Timo Vink](https://github.com/TimoVink) for reporting this vulnerability.Additional InformationIf you discover a security vulnerability in one of our products or websites, please report the issue to HackerOne. For more information, please see our [Vulnerability Disclosure Policy](https://hackerone.com/snowflake?type=team).
[]
CVE-2020-4828
IBM API Connect 10.0.0.0 through 10.0.1.0 and 2018.4.1.0 through 2018.4.1.13 is vulnerable to web cache poisoning, caused by improper input validation by modifying HTTP request headers. IBM X-Force ID: 189842.
[ "cpe:2.3:a:ibm:api_connect:*:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:api_connect:10.0.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:api_connect:10.0.1.0:*:*:*:*:*:*:*" ]
GHSA-x8gw-g3jh-3xww
Polycom RealPresence Resource Manager (aka RPRM) before 8.4 allows local users to have unspecified impact via vectors related to weak passwords.
[]
CVE-2009-1682
Apple Safari before 4.0 does not properly check for revoked Extended Validation (EV) certificates, which makes it easier for remote attackers to trick a user into accepting an invalid certificate.
[ "cpe:2.3:a:apple:safari:*:-:mac:*:*:*:*:*", "cpe:2.3:a:apple:safari:0.8:-:mac:*:*:*:*:*", "cpe:2.3:a:apple:safari:0.9:-:mac:*:*:*:*:*", "cpe:2.3:a:apple:safari:1.0:-:mac:*:*:*:*:*", "cpe:2.3:a:apple:safari:1.0.3:-:mac:*:*:*:*:*", "cpe:2.3:a:apple:safari:1.1:-:mac:*:*:*:*:*", "cpe:2.3:a:apple:safari:1.2:-:mac:*:*:*:*:*", "cpe:2.3:a:apple:safari:1.3:-:mac:*:*:*:*:*", "cpe:2.3:a:apple:safari:1.3.1:-:mac:*:*:*:*:*", "cpe:2.3:a:apple:safari:1.3.2:-:mac:*:*:*:*:*", "cpe:2.3:a:apple:safari:2.0:-:mac:*:*:*:*:*", "cpe:2.3:a:apple:safari:2.0.2:-:mac:*:*:*:*:*", "cpe:2.3:a:apple:safari:2.0.4:-:mac:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.0:-:mac:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.0.2:-:mac:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.0.3:-:mac:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.0.4:-:mac:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.1:-:mac:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.1.1:-:mac:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.1.2:-:mac:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.2.1:-:mac:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.2.3:-:mac:*:*:*:*:*", "cpe:2.3:a:apple:safari:*:-:windows:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.0:-:windows:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.0.1:-:windows:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.0.2:-:windows:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.0.3:-:windows:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.0.4:-:windows:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.1:-:windows:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.1.1:-:windows:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.1.2:-:windows:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.2:-:windows:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.2.1:-:windows:*:*:*:*:*", "cpe:2.3:a:apple:safari:3.2.2:-:windows:*:*:*:*:*" ]
GHSA-82r4-3q2m-qgrm
If supportutils before version 3.1-5.7.1 is run with -v to perform rpm verification and the attacker manages to manipulate the rpm listing (e.g. with CVE-2018-19638) he can execute arbitrary commands as root.
[]
CVE-2021-38684
Buffer Overflow Vulnerability in Multimedia Console
A stack buffer overflow vulnerability has been reported to affect QNAP NAS running Multimedia Console. If exploited, this vulnerability allows attackers to execute arbitrary code. We have already fixed this vulnerability in the following versions of Multimedia Console: Multimedia Console 1.4.3 ( 2021/10/05 ) and later Multimedia Console 1.5.3 ( 2021/10/05 ) and later
[ "cpe:2.3:a:qnap:multimedia_console:*:*:*:*:*:*:*:*", "cpe:2.3:a:qnap:multimedia_console:1.5.2:*:*:*:*:*:*:*" ]
CVE-2007-0744
SMB in Apple Mac OS X 10.3.9 through 10.4.9 does not properly clean the environment when executing commands, which allows local users to gain privileges by setting unspecified environment variables.
[ "cpe:2.3:o:apple:mac_os_x:10.3.9:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.4:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.4.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.4.2:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.4.3:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.4.4:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.4.5:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.4.6:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.4.7:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.4.8:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.4.9:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.3.9:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.4:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.4.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.4.2:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.4.3:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.4.4:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.4.5:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.4.6:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.4.7:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.4.8:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.4.9:*:*:*:*:*:*:*" ]
CVE-2016-7127
The imagegammacorrect function in ext/gd/gd.c in PHP before 5.6.25 and 7.x before 7.0.10 does not properly validate gamma values, which allows remote attackers to cause a denial of service (out-of-bounds write) or possibly have unspecified other impact by providing different signs for the second and third arguments.
[ "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:7.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:7.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:7.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:7.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:7.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:7.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:7.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:7.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:7.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:7.0.9:*:*:*:*:*:*:*" ]
GHSA-wv79-p5j7-rg6p
Adobe Flash Player before 18.0.0.329 and 19.x and 20.x before 20.0.0.306 on Windows and OS X and before 11.2.202.569 on Linux, Adobe AIR before 20.0.0.260, Adobe AIR SDK before 20.0.0.260, and Adobe AIR SDK & Compiler before 20.0.0.260 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-0964, CVE-2016-0965, CVE-2016-0966, CVE-2016-0967, CVE-2016-0968, CVE-2016-0969, CVE-2016-0972, CVE-2016-0976, CVE-2016-0977, CVE-2016-0978, CVE-2016-0979, CVE-2016-0980, and CVE-2016-0981.
[]
CVE-2020-36136
SQL Injection vulnerability in cskaza cszcms version 1.2.9, allows attackers to gain sensitive information via pm_sendmail parameter in csz_model.php.
[ "cpe:2.3:a:cskaza:cszcms:1.2.9:*:*:*:*:*:*:*" ]
CVE-2023-42950
A use after free issue was addressed with improved memory management. This issue is fixed in Safari 17.2, iOS 17.2 and iPadOS 17.2, tvOS 17.2, watchOS 10.2, macOS Sonoma 14.2. Processing maliciously crafted web content may lead to arbitrary code execution.
[ "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", "cpe:2.3:a:apple:watchos:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*" ]
GHSA-vx29-rc7f-285v
Certain NETGEAR devices are affected by disclosure of sensitive information. This affects R6400v2 before 1.0.4.84, R6700v3 before 1.0.4.84, R7000 before 1.0.11.126, R6900P before 1.3.2.126, and R7000P before 1.3.2.126.
[]
GHSA-xj35-rhxx-w86c
A CWE-640: Weak Password Recovery Mechanism for Forgotten Password vulnerability exists in PowerLogic PM55xx, PowerLogic PM8ECC, PowerLogic EGX100 and PowerLogic EGX300 (see security notification for version infromation) that could allow an attacker administrator level access to a device.
[]
CVE-2018-10403
An issue was discovered in F-Secure XFENCE and Little Flocker. A maliciously crafted Universal/fat binary can evade third-party code signing checks. By not completing full inspection of the Universal/fat binary, the user of the third-party tool will believe that the code is signed by Apple, but the malicious unsigned code will execute.
[ "cpe:2.3:a:f-secure:xfence:-:*:*:*:*:*:*:*" ]
CVE-2011-0951
The web-based management interface in Cisco Secure Access Control System (ACS) 5.1 before 5.1.0.44.6 and 5.2 before 5.2.0.26.3 allows remote attackers to change arbitrary user passwords via unspecified vectors, aka Bug ID CSCtl77440.
[ "cpe:2.3:a:cisco:secure_access_control_system:5.1:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:secure_access_control_system:5.1.0.44:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:secure_access_control_system:5.1.0.44.1:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:secure_access_control_system:5.1.0.44.2:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:secure_access_control_system:5.1.0.44.3:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:secure_access_control_system:5.1.0.44.4:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:secure_access_control_system:5.1.0.44.5:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:secure_access_control_system:5.2:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:secure_access_control_system:5.2.0.26:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:secure_access_control_system:5.2.0.26.1:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:secure_access_control_system:5.2.0.26.2:*:*:*:*:*:*:*" ]
GHSA-qf3j-7fmq-f4pr
Wyze Cam v3 Cloud Infrastructure Improper Authentication Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of Wyze Cam v3 IP cameras. Authentication is not required to exploit this vulnerability.The specific flaw exists within the run_action_batch endpoint of the cloud infrastructure. The issue results from the use of the device's MAC address as a sole credential for authentication. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of root. Was ZDI-CAN-22393.
[]
CVE-2015-1636
Cross-site scripting (XSS) vulnerability in Microsoft SharePoint Foundation 2013 Gold and SP1 and SharePoint Server 2013 Gold and SP1 allows remote authenticated users to inject arbitrary web script or HTML via a crafted request, aka "Microsoft SharePoint XSS Vulnerability."
[ "cpe:2.3:a:microsoft:sharepoint_server:2013:-:-:*:gold:*:*:*", "cpe:2.3:a:microsoft:sharepoint_server:2013:sp1:*:*:*:*:*:*", "cpe:2.3:a:microsoft:sharepoint_foundation:2013:-:-:*:gold:*:*:*", "cpe:2.3:a:microsoft:sharepoint_foundation:2013:sp1:*:*:*:*:*:*" ]
CVE-2018-15920
Adobe Acrobat and Reader versions 2018.011.20063 and earlier, 2017.011.30102 and earlier, and 2015.006.30452 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution.
[ "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
GHSA-7wr4-3xj4-r25x
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Detlef Stöver WPEX Replace DB Urls allows Reflected XSS.This issue affects WPEX Replace DB Urls: from n/a through 0.4.0.
[]
CVE-2023-25044
WordPress Social Share Boost Plugin <= 4.4 is vulnerable to Cross Site Scripting (XSS)
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Sumo Social Share Boost plugin <= 4.4 versions.
[ "cpe:2.3:a:sumo:social_share_boost:*:*:*:*:*:wordpress:*:*" ]
CVE-2024-32000
Truncated content of messages can be leaked from matrix-appservice-irc
matrix-appservice-irc is a Node.js IRC bridge for the Matrix messaging protocol. matrix-appservice-irc before version 2.0.0 can be exploited to leak the truncated body of a message if a malicious user sends a Matrix reply to an event ID they don't have access to. As a precondition to the attack, the malicious user needs to know the event ID of the message they want to leak, as well as to be joined to both the Matrix room and the IRC channel it is bridged to. The message reply containing the leaked message content is visible to IRC channel members when this happens. matrix-appservice-irc 2.0.0 checks whether the user has permission to view an event before constructing a reply. Administrators should upgrade to this version. It's possible to limit the amount of information leaked by setting a reply template that doesn't contain the original message. See these lines `601-604` in the configuration file linked.
[]
GHSA-x7pf-mv6r-v5x9
The Photo Gallery by 10Web WordPress plugin before 1.8.29 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).
[]
CVE-2024-11874
Grid Accordion Lite <= 1.5.1 - Authenticated (Contributor+) Stored Cross-Site Scripting
The Grid Accordion Lite plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'grid_accordion' shortcode in all versions up to, and including, 1.5.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
CVE-2022-22640
A memory corruption issue was addressed with improved validation. This issue is fixed in tvOS 15.4, iOS 15.4 and iPadOS 15.4, macOS Monterey 12.3, watchOS 8.5. An application may be able to execute arbitrary code with kernel privileges.
[ "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*" ]
CVE-2023-4389
Kernel: btrfs: double free in btrfs_get_root_ref()
A flaw was found in btrfs_get_root_ref in fs/btrfs/disk-io.c in the btrfs filesystem in the Linux Kernel due to a double decrement of the reference count. This issue may allow a local attacker with user privilege to crash the system or may lead to leaked internal kernel information.
[ "cpe:/o:redhat:enterprise_linux:6", "cpe:/o:redhat:enterprise_linux:7", "cpe:/o:redhat:enterprise_linux:8", "cpe:/o:redhat:enterprise_linux:9", "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*" ]
GHSA-7vrq-whhp-9gg3
Integer overflow in ImageIO in Apple Mac OS X 10.4 up to 10.4.5 allows remote attackers to cause a denial of service (crash) via a crafted JPEG image with malformed JPEG metadata, as demonstrated using Safari, aka "Deja-Doom".
[]
GHSA-xq94-mvh2-x3r2
ClickDesk version 4.3 and below has persistent cross site scripting
[]
CVE-2021-40324
Cobbler before 3.3.0 allows arbitrary file write operations via upload_log_data.
[ "cpe:2.3:a:cobbler_project:cobbler:*:*:*:*:*:*:*:*" ]
CVE-2022-34568
SDL v1.2 was discovered to contain a use-after-free via the XFree function at /src/video/x11/SDL_x11yuv.c.
[ "cpe:2.3:a:libsdl:simple_directmedia_layer:*:*:*:*:*:*:*:*" ]
CVE-2006-7128
PHP remote file inclusion vulnerability in forum/forum.php JAF CMS 4.0 RC1 allows remote attackers to execute arbitrary PHP code via a URL in the website parameter.
[ "cpe:2.3:a:salims_softhouse:jaf_cms:4.0:rc1:*:*:*:*:*:*" ]
GHSA-3vm4-22fp-5rfm
golang.org/x/crypto/ssh NULL Pointer Dereference vulnerability
A nil pointer dereference in the golang.org/x/crypto/ssh component through v0.0.0-20201203163018-be400aefbc4c for Go allows remote attackers to cause a denial of service against SSH servers. An attacker can craft an authentication request message for the `gssapi-with-mic` method which will cause NewServerConn to panic via a nil pointer dereference if ServerConfig.GSSAPIWithMICConfig is nil.
[]
CVE-2008-5550
Open redirect vulnerability in console/faces/jsp/login/BeginLogin.jsp in Sun Java Web Console 3.0.2 through 3.0.5 and Solaris 10 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via the redirect_url parameter.
[ "cpe:2.3:a:sun:java_web_console:3.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:sun:java_web_console:3.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:sun:java_web_console:3.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:sun:java_web_console:3.0.5:*:*:*:*:*:*:*", "cpe:2.3:o:sun:solaris:10:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:solaris:10:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:sunos:5.10:*:*:*:*:*:*:*" ]
CVE-2008-6407
Directory traversal vulnerability in frame.php in ol'bookmarks manager 0.7.5 allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the framefile parameter.
[ "cpe:2.3:a:brian_wilson:ol\\'bookmarks:0.7.5:*:*:*:*:*:*:*" ]
GHSA-2grq-h2qw-x3px
There is a release of invalid pointer vulnerability in some Huawei products, successful exploit may cause the process and service abnormal. Affected product versions include: CloudEngine 12800 V200R019C10SPC800, V200R019C10SPC900; CloudEngine 5800 V200R019C10SPC800, V200R020C00SPC600; CloudEngine 6800 versions V200R019C10SPC800, V200R019C10SPC900, V200R020C00SPC600, V300R020C00SPC200; CloudEngine 7800 V200R019C10SPC800.
[]
CVE-2019-13765
Use-after-free in content delivery manager in Google Chrome prior to 78.0.3904.70 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
[ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*" ]
CVE-2025-2545
Deprecated 3DES cryptographic algorithm used by Request Tracker in emails encrypted with S/MIME
Vulnerability in Best Practical Solutions, LLC's Request Tracker prior to v5.0.8, where the Triple DES (3DES) cryptographic algorithm is used to protect emails sent with S/MIME encryption. Triple DES is considered obsolete and insecure due to its susceptibility to birthday attacks, which could compromise the confidentiality of encrypted messages.
[]
CVE-2021-2345
Vulnerability in the Oracle Commerce Guided Search / Oracle Commerce Experience Manager product of Oracle Commerce (component: Tools and Frameworks). The supported version that is affected is 11.3.1.5. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Commerce Guided Search / Oracle Commerce Experience Manager. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Commerce Guided Search / Oracle Commerce Experience Manager, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Commerce Guided Search / Oracle Commerce Experience Manager accessible data as well as unauthorized read access to a subset of Oracle Commerce Guided Search / Oracle Commerce Experience Manager accessible data. CVSS 3.1 Base Score 5.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N).
[ "cpe:2.3:a:oracle:commerce_experience_manager:11.3.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:commerce_guided_search:11.3.1.5:*:*:*:*:*:*:*" ]
GHSA-mm94-j6p9-32xj
An code execution vulnerability exists in the Xiaomi smarthome application product. The vulnerability is caused by improper input validation and can be exploited by attackers to execute malicious code.
[]
CVE-2023-5148
D-Link DAR-7000/DAR-8000 uploadfile.php unrestricted upload
** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in D-Link DAR-7000 and DAR-8000 up to 20151231. It has been declared as critical. This vulnerability affects unknown code of the file /Tool/uploadfile.php. The manipulation of the argument file_upload leads to unrestricted upload. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-240244. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed immediately that the product is end-of-life. It should be retired and replaced.
[ "cpe:2.3:o:dlink:dar-7000_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:dar-8000_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:dlink:dar-7000:-:*:*:*:*:*:*:*", "cpe:2.3:h:dlink:dar-8000:-:*:*:*:*:*:*:*" ]
GHSA-mxvr-m44w-7x57
Multiple integer overflows in the (1) sycc422_to_rgb and (2) sycc444_to_rgb functions in fxcodec/codec/fx_codec_jpx_opj.cpp in PDFium, as used in Google Chrome before 48.0.2564.82, allow remote attackers to cause a denial of service (out-of-bounds read) or possibly have unspecified other impact via a crafted PDF document.
[]
CVE-2025-52363
Tenda CP3 Pro Firmware V22.5.4.93 contains a hardcoded root password hash in the /etc/passwd file and /etc/passwd-. An attacker with access to the firmware image can extract and attempt to crack the root password hash, potentially obtaining administrative access
[]
CVE-2022-49370
firmware: dmi-sysfs: Fix memory leak in dmi_sysfs_register_handle
In the Linux kernel, the following vulnerability has been resolved: firmware: dmi-sysfs: Fix memory leak in dmi_sysfs_register_handle kobject_init_and_add() takes reference even when it fails. According to the doc of kobject_init_and_add() If this function returns an error, kobject_put() must be called to properly clean up the memory associated with the object. Fix this issue by calling kobject_put().
[]
GHSA-9mpj-7whj-6m8h
This issue was addressed through improved state management. This issue is fixed in iOS 18 and iPadOS 18. An attacker with physical access may be able to use Siri to access sensitive user data.
[]
GHSA-88vw-ggf5-3p2w
An issue was discovered in Percona PMM Server (OVA) before 3.0.0-1.ova. The default service account credentials can lead to SSH access, use of Sudo to root, and sensitive data exposure. This is fixed in PMM2 2.42.0-1.ova, 2.43.0-1.ova, 2.43.1-1.ova, 2.43.2-1.ova, and 2.44.0-1.ova and in PMM3 3.0.0-1.ova and later.
[]
CVE-2009-2637
PHP remote file inclusion vulnerability in toolbar_ext.php in the BookLibrary (com_booklibrary) component 1.5.2.4 Basic for Joomla! allows remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path parameter.
[ "cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:*", "cpe:2.3:a:ordasoft:com_booklibrary:1.5.2.4:*:basic:*:*:*:*:*" ]
GHSA-v77v-xvcj-46mx
A path handling issue was addressed with improved validation. This issue is fixed in macOS Big Sur 11.4, Security Update 2021-003 Catalina, Security Update 2021-004 Mojave. An attacker in a privileged network position may be able to leak sensitive user information.
[]
CVE-2023-3830
Bug Finder SASS BILLER store cross site scripting
A vulnerability was found in Bug Finder SASS BILLER 1.0. It has been rated as problematic. This issue affects some unknown processing of the file /company/store. The manipulation of the argument name leads to cross site scripting. The attack may be initiated remotely. The associated identifier of this vulnerability is VDB-235151. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
[ "cpe:2.3:a:bugfinder:sass_biller:1.0:*:*:*:*:*:*:*" ]
CVE-2002-0218
Format string vulnerability in (1) sastcpd in SAS/Base 8.0 and 8.1 or (2) objspawn in SAS/Integration Technologies 8.0 and 8.1 allows local users to execute arbitrary code via format specifiers in a command line argument.
[ "cpe:2.3:a:sas:sas_base:8.0:*:*:*:*:*:*:*", "cpe:2.3:a:sas:sas_base:8.1:*:*:*:*:*:*:*", "cpe:2.3:a:sas:sas_integration_technologies:8.0:*:*:*:*:*:*:*", "cpe:2.3:a:sas:sas_integration_technologies:8.1:*:*:*:*:*:*:*" ]
CVE-2019-10299
Jenkins CloudCoreo DeployTime Plugin stores credentials unencrypted in its global configuration file on the Jenkins master where they can be viewed by users with access to the master file system.
[ "cpe:2.3:a:jenkins:cloudcoreo_deploytime:*:*:*:*:*:jenkins:*:*" ]
GHSA-3pgw-hvj7-xwg9
Cross-site scripting (XSS) vulnerability in data/hybrid/i_hybrid.php in Open Constructor 3.12.0 allows remote authenticated users to inject arbitrary web script or HTML via the header parameter.
[]
CVE-2024-13735
HurryTimer <= 2.11.2 - Authenticated (Contributor+) Stored Cross-Site Scripting via Campaign Name
The HurryTimer – An Scarcity and Urgency Countdown Timer for WordPress & WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting in all versions up to, and including, 2.11.2 due to insufficient input sanitization and output escaping of a campaign name. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
GHSA-5662-2q2g-p5f9
Wyse Management Suite versions up to 3.2 contains a vulnerability wherein a malicious authenticated user can cause a denial of service in the job status retrieval page, also affecting other users that would have normally access to the same subset of job details
[]
GHSA-3h49-gmxg-3c7g
An issue in Macro-video Technologies Co.,Ltd V380 Pro android application 2.1.44 and V380 Pro android application 2.1.64 allows an attacker to obtain sensitive information via the QE code based sharing component.
[]