id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
189k
| cpes
listlengths 0
5.42k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ | patch_commit_url
stringlengths 36
232
⌀ |
---|---|---|---|---|---|---|---|---|
GHSA-2hv6-9hx6-7j2g
|
Incorrect ownership assignment in some Zoom Workplace Apps may allow a privileged user to conduct an information disclosure via network access.
|
[] | null | 4.9 | null | null | null |
|
CVE-2025-38481
|
comedi: Fail COMEDI_INSNLIST ioctl if n_insns is too large
|
In the Linux kernel, the following vulnerability has been resolved:
comedi: Fail COMEDI_INSNLIST ioctl if n_insns is too large
The handling of the `COMEDI_INSNLIST` ioctl allocates a kernel buffer to
hold the array of `struct comedi_insn`, getting the length from the
`n_insns` member of the `struct comedi_insnlist` supplied by the user.
The allocation will fail with a WARNING and a stack dump if it is too
large.
Avoid that by failing with an `-EINVAL` error if the supplied `n_insns`
value is unreasonable.
Define the limit on the `n_insns` value in the `MAX_INSNS` macro. Set
this to the same value as `MAX_SAMPLES` (65536), which is the maximum
allowed sum of the values of the member `n` in the array of `struct
comedi_insn`, and sensible comedi instructions will have an `n` of at
least 1.
|
[] | null | null | null | null | null |
GHSA-hvfw-j69f-c8f3
|
Off-by-one error in the packet_read_query_section function in packet.c in nsd 3.2.1, and process_query_section in query.c in nsd 2.3.7, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unspecified vectors that trigger a buffer overflow.
|
[] | null | null | null | null | null |
|
CVE-2015-0672
|
The DHCPv4 server in Cisco IOS XR 5.2.2 on ASR 9000 devices allows remote attackers to cause a denial of service (service outage) via a flood of crafted DHCP packets, aka Bug ID CSCup67822.
|
[
"cpe:2.3:o:cisco:ios_xr:5.2.2:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:asr_9001:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:asr_9006:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:asr_9010:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:asr_9904:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:asr_9912:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:asr_9922:-:*:*:*:*:*:*:*"
] | null | null | null | 5 | null |
|
GHSA-3q78-4j93-p8qr
|
In Draytek Vigor3900 1.5.1.3, attackers can inject malicious commands into mainfunction.cgi and execute arbitrary commands by calling the restore function.
|
[] | null | 8 | null | null | null |
|
CVE-2024-13719
|
PeproDev Ultimate Invoice <= 2.0.8 - Insecure Direct Object Reference to Unauthenticated Order Information Exposure
|
The PeproDev Ultimate Invoice plugin for WordPress is vulnerable to Insecure Direct Object Reference in all versions up to, and including, 2.0.8 via the invoicing viewer due to missing validation on a user controlled key. This makes it possible for unauthenticated attackers to view invoices for completed orders which can contain PII of users.
|
[] | null | 5.3 | null | null | null |
CVE-2024-25521
|
RuvarOA v6.01 and v12.01 were discovered to contain a SQL injection vulnerability via the txt_keyword parameter at get_company.aspx.
|
[
"cpe:2.3:a:ruvar:ruvaroa:-:*:*:*:*:*:*:*"
] | null | 9.4 | null | null | null |
|
GHSA-3j5m-7mq9-mfj7
|
The Authorize.Net module in osCommerce does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate.
|
[] | null | null | null | null | null |
|
GHSA-682g-9hxq-jvvv
|
The Service Workers subsystem in Google Chrome before 52.0.2743.82 does not properly implement the Secure Contexts specification during decisions about whether to control a subframe, which allows remote attackers to bypass the Same Origin Policy via an https IFRAME element inside an http IFRAME element.
|
[] | null | null | 8.8 | null | null |
|
RHSA-2020:5119
|
Red Hat Security Advisory: OpenShift Container Platform 4.5.20 packages and golang security update
|
golang: data race in certain net/http servers including ReverseProxy can lead to DoS golang: ReadUvarint and ReadVarint can read an unlimited number of bytes from invalid inputs
|
[
"cpe:/a:redhat:openshift:4.5::el7",
"cpe:/a:redhat:openshift:4.5::el8"
] | null | 7.5 | null | null | null |
CVE-2005-3815
|
SQL injection vulnerability in forum.php in Orca Forum 4.3b and earlier allows remote attackers to execute arbitrary SQL commands via the msg parameter.
|
[
"cpe:2.3:a:greywyvern:orca_forum:*:*:*:*:*:*:*:*"
] | null | null | null | 7.5 | null |
|
CVE-2011-1386
|
IBM Tivoli Federated Identity Manager (TFIM) and Tivoli Federated Identity Manager Business Gateway (TFIMBG) 6.1.1, 6.2.0, and 6.2.1 do not properly handle signature validations based on SAML 1.0, 1.1, and 2.0, which allows remote attackers to bypass intended authentication or authorization requirements via a non-conforming SAML signature.
|
[
"cpe:2.3:a:ibm:tivoli_federated_identity_manager:6.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_federated_identity_manager:6.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_federated_identity_manager:6.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_federated_identity_manager_business_gateway:6.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_federated_identity_manager_business_gateway:6.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:tivoli_federated_identity_manager_business_gateway:6.2.1:*:*:*:*:*:*:*"
] | null | null | null | 4.3 | null |
|
CVE-2025-58450
|
pREST has Systemic SQL Injection Vulnerability
|
pREST (PostgreSQL REST), is an API that delivers an application on top of a Postgres database. SQL injection is possible in versions prior to 2.0.0-rc3. The validation present in versions prior to 2.0.0-rc3 does not provide adequate protection from injection attempts. Version 2.0.0-rc3 contains a patch to mitigate such attempts.
|
[] | 9.3 | null | null | null | null |
CVE-2025-31279
|
A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Sequoia 15.6, iPadOS 17.7.9, macOS Sonoma 14.7.7, macOS Ventura 13.7.7. An app may be able to fingerprint the user.
|
[] | null | 9.8 | null | null | null |
|
RHSA-2024:0937
|
Red Hat Security Advisory: kpatch-patch security update
|
kernel: GSM multiplexing race condition leads to privilege escalation
|
[
"cpe:/o:redhat:rhel_eus:8.6::baseos"
] | null | 7 | null | null | null |
GHSA-g48h-whqf-89hj
|
** UNSUPPORTED WHEN ASSIGNED ** The firmware of the PLANET Technology Corp NVR-915 and NVR-1615 before 2020-10-28 embeds default credentials for root access via telnet. By exposing telnet on the Internet, remote root access on the device is possible. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.
|
[] | null | 9.8 | null | null | null |
|
RHSA-2008:0269
|
Red Hat Security Advisory: redhat-ds-base security update
|
Server: insufficient buffer size for search patterns
|
[
"cpe:/a:redhat:directory_server:8::el4",
"cpe:/a:redhat:directory_server:8::el5"
] | null | null | null | null | null |
RHSA-2009:1587
|
Red Hat Security Advisory: kernel security and bug fix update
|
kernel: SELinux and mmap_min_addr kernel: fs: pipe.c null pointer dereference
|
[
"cpe:/o:redhat:rhel_eus:5.3"
] | null | null | null | null | null |
cisco-sa-sd-wan-GjR5pGOm
|
Cisco IOS XE SD-WAN Software Arbitrary File Overwrite Vulnerability
|
A vulnerability in the Cisco IOS XE SD-WAN Software CLI could allow an authenticated, local attacker to overwrite arbitrary files on the local system.
This vulnerability is due to improper access controls on files within the local file system. An attacker could exploit this vulnerability by placing a symbolic link in a specific location on the local file system. A successful exploit could allow the attacker to overwrite arbitrary files on an affected device.
Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
This advisory is part of the September 2021 release of the Cisco IOS and IOS XE Software Security Advisory Bundled Publication. For a complete list of the advisories and links to them, see Cisco Event Response: September 2021 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication. ["https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-74581"]
|
[] | null | 5.5 | null | null | null |
CVE-2010-3311
|
Integer overflow in base/ftstream.c in libXft (aka the X FreeType library) in FreeType before 2.4 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted Compact Font Format (CFF) font file that triggers a heap-based buffer overflow, related to an "input stream position error" issue, a different vulnerability than CVE-2010-1797.
|
[
"cpe:2.3:a:freetype:freetype:*:*:*:*:*:*:*:*",
"cpe:2.3:a:freetype:freetype:1.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:freetype:freetype:2.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:freetype:freetype:2.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:freetype:freetype:2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:freetype:freetype:2.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:freetype:freetype:2.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:freetype:freetype:2.1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:freetype:freetype:2.1.6:*:*:*:*:*:*:*",
"cpe:2.3:a:freetype:freetype:2.1.7:*:*:*:*:*:*:*",
"cpe:2.3:a:freetype:freetype:2.1.8:*:*:*:*:*:*:*",
"cpe:2.3:a:freetype:freetype:2.1.8:rc1:*:*:*:*:*:*",
"cpe:2.3:a:freetype:freetype:2.1.9:*:*:*:*:*:*:*",
"cpe:2.3:a:freetype:freetype:2.1.10:*:*:*:*:*:*:*",
"cpe:2.3:a:freetype:freetype:2.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:freetype:freetype:2.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:freetype:freetype:2.2.10:*:*:*:*:*:*:*",
"cpe:2.3:a:freetype:freetype:2.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:freetype:freetype:2.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:freetype:freetype:2.3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:freetype:freetype:2.3.3:*:*:*:*:*:*:*",
"cpe:2.3:a:freetype:freetype:2.3.4:*:*:*:*:*:*:*",
"cpe:2.3:a:freetype:freetype:2.3.5:*:*:*:*:*:*:*",
"cpe:2.3:a:freetype:freetype:2.3.6:*:*:*:*:*:*:*",
"cpe:2.3:a:freetype:freetype:2.3.7:*:*:*:*:*:*:*",
"cpe:2.3:a:freetype:freetype:2.3.8:*:*:*:*:*:*:*",
"cpe:2.3:a:freetype:freetype:2.3.9:*:*:*:*:*:*:*",
"cpe:2.3:a:freetype:freetype:2.3.10:*:*:*:*:*:*:*",
"cpe:2.3:a:freetype:freetype:2.3.11:*:*:*:*:*:*:*"
] | null | null | null | 9.3 | null |
|
CVE-2019-13916
|
An issue was discovered in Cypress (formerly Broadcom) WICED Studio 6.2 CYW20735B1 and CYW20819A1. As a Bluetooth Low Energy (BLE) packet is received, it is copied into a Heap (ThreadX Block) buffer. The buffer allocated in dhmulp_getRxBuffer is four bytes too small to hold the maximum of 255 bytes plus headers. It is possible to corrupt a pointer in the linked list holding the free buffers of the g_mm_BLEDeviceToHostPool Block pool. This pointer can be fully controlled by overflowing with 3 bytes of packet data and the first byte of the packet CRC checksum. The checksum can be freely chosen by adapting the packet data accordingly. An attacker might be able to allocate the overwritten address as a receive buffer resulting in a write-what-where condition. This is fixed in BT SDK2.4 and BT SDK2.45.
|
[
"cpe:2.3:a:cypress:wiced_studio:6.2:*:*:*:*:*:*:*",
"cpe:2.3:h:cypress:cyw20735b1:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cypress:cyw20819a1:-:*:*:*:*:*:*:*"
] | null | 8.8 | null | 5.8 | null |
|
GHSA-765w-wrfq-pmm8
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Christina Uechi Add Widgets to Page plugin <= 1.3.2 versions.
|
[] | null | 6.5 | null | null | null |
|
CVE-2013-3402
|
An unspecified function in Cisco Unified Communications Manager (CUCM) 7.1(x) through 9.1(2) allows remote authenticated users to execute arbitrary commands via unknown vectors, aka Bug ID CSCuh73440.
|
[
"cpe:2.3:a:cisco:unified_communications_manager:7.1\\(2a\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:7.1\\(2a\\)su1:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:7.1\\(2b\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:7.1\\(2b\\)su1:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:7.1\\(3\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:7.1\\(3a\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:7.1\\(3a\\)su1:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:7.1\\(3a\\)su1a:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:7.1\\(3b\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:7.1\\(3b\\)su1:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:7.1\\(3b\\)su2:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:7.1\\(5\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:7.1\\(5\\)su1:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:7.1\\(5\\)su1a:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:7.1\\(5a\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:7.1\\(5b\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:7.1\\(5b\\)su1:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:7.1\\(5b\\)su1a:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:7.1\\(5b\\)su2:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:7.1\\(5b\\)su3:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:7.1\\(5b\\)su4:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:7.1\\(5b\\)su5:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:7.1\\(5b\\)su6:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:8.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:8.0\\(1\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:8.0\\(2\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:8.0\\(2a\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:8.0\\(2b\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:8.0\\(2c\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:8.0\\(2c\\)su1:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:8.0\\(3\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:8.0\\(3a\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:8.0\\(3a\\)su1:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:8.0\\(3a\\)su2:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:8.0\\(3a\\)su3:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:8.5:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:8.5\\(1\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:8.5\\(1\\)su1:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:8.5\\(1\\)su2:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:8.5\\(1\\)su3:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:8.5\\(1\\)su4:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:8.5\\(1\\)su5:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:8.6:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:8.6\\(1\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:8.6\\(1a\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:8.6\\(2\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:8.6\\(2a\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:8.6\\(2a\\)su1:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:8.6\\(2a\\)su2:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:8.6\\(2a\\)su3:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:8.6\\(3\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:8.6\\(4\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:9.0\\(1\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:9.1\\(1\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:9.1\\(2\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:9.1.1\\(a\\):*:*:*:*:*:*:*"
] | null | null | null | 6.5 | null |
|
GHSA-hrv2-qc6c-j67q
|
Cross-site scripting (XSS) vulnerability in printthread.php in MyBB 1.0.1 and earlier allows remote attackers to inject arbitrary web script or HTML via a thread message, which is not properly sanitized in the print view of the thread.
|
[] | null | null | null | null | null |
|
GHSA-7c95-7pgx-3px5
|
In nDPI through 3.2, the OpenVPN dissector is vulnerable to a heap-based buffer over-read in ndpi_search_openvpn in lib/protocols/openvpn.c.
|
[] | null | null | null | null | null |
|
CVE-2025-26397
|
SolarWinds Observability Self-Hosted Deserialization of Untrusted Data Local Privilege Escalation Vulnerability
|
SolarWinds Observability Self-Hosted is susceptible to Deserialization of Untrusted Data Local Privilege Escalation vulnerability. An attacker with low privileges can escalate privileges to run malicious files copied to a permission-protected folder. This vulnerability requires authentication from a low-level account and local access to the host server.
|
[] | null | 7.8 | null | null | null |
GHSA-vv4v-j3r6-wmfc
|
A vulnerability, which was classified as critical, has been found in PHPGurukul Hospital Management System 4.0. Affected by this issue is some unknown functionality of the file /doctor/search.php. The manipulation of the argument searchdata leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
|
[] | 2.1 | 6.3 | null | null | null |
|
GHSA-xfp3-mm6f-4fw4
|
NATO NCI ANET 3.4.1 mishandles report ownership. A user can create a report and, despite the restrictions imposed by the UI, change the author of that report to an arbitrary user (without their consent or knowledge) via a modified UUID in a POST request.
|
[] | null | 6.5 | null | null | null |
|
RHSA-2002:167
|
Red Hat Security Advisory: glibc security update
|
security flaw security flaw security flaw
|
[
"cpe:/o:redhat:enterprise_linux:2.1::as"
] | null | null | null | null | null |
GHSA-jx28-9x27-pq59
|
An OS command injection vulnerability exists in the httpd SNMP functionality of Siretta QUARTZ-GOLD G5.0.1.5-210720-141020. A specially-crafted HTTP response can lead to arbitrary command execution. An attacker can send a network request to trigger this vulnerability.
|
[] | null | 8.8 | null | null | null |
|
RHSA-2023:0095
|
Red Hat Security Advisory: libtiff security update
|
libtiff: division by zero issues in tiffcrop libtiff: division by zero issues in tiffcrop libtiff: division by zero issues in tiffcrop libtiff: Double free or corruption in rotateImage() function at tiffcrop.c libtiff: Assertion fail in rotateImage() function at tiffcrop.c libtiff: Invalid pointer free operation in TIFFClose() at tif_close.c libtiff: uint32_t underflow leads to out of bounds read and write in tiffcrop.c libtiff: Invalid crop_width and/or crop_length could cause an out-of-bounds read in reverseSamples16bits() libtiff: tiffcrop.c has uint32_t underflow which leads to out of bounds read and write in extractContigSamples8bits() libtiff: tiffcrop: heap-buffer-overflow in extractImageSection in tiffcrop.c
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/a:redhat:enterprise_linux:8::crb"
] | null | 5.5 | null | null | null |
CVE-2024-44259
|
This issue was addressed through improved state management. This issue is fixed in iOS 17.7.1 and iPadOS 17.7.1, visionOS 2.1, iOS 18.1 and iPadOS 18.1, macOS Sequoia 15.1, Safari 18.1. An attacker may be able to misuse a trust relationship to download malicious content.
|
[
"cpe:2.3:o:apple:visionos:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:ios:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*"
] | null | 8.8 | null | null | null |
|
GHSA-hq47-7r8g-8cpg
|
admin.php in miniPortail allows remote attackers to gain administrative privileges by setting the miniPortailAdmin cookie to an "adminok" value.
|
[] | null | null | null | null | null |
|
CVE-2024-3166
|
Cross-Site Scripting (XSS) Vulnerability in mintplex-labs/anything-llm
|
A Cross-Site Scripting (XSS) vulnerability exists in mintplex-labs/anything-llm, affecting both the desktop application version 1.2.0 and the latest version of the web application. The vulnerability arises from the application's feature to fetch and embed content from websites into workspaces, which can be exploited to execute arbitrary JavaScript code. In the desktop application, this flaw can be escalated to Remote Code Execution (RCE) due to insecure application settings, specifically the enabling of 'nodeIntegration' and the disabling of 'contextIsolation' in Electron's webPreferences. The issue has been addressed in version 1.4.2 of the desktop application.
|
[
"cpe:2.3:a:mintplexlabs:anythingllm_desktop:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mintplexlabs:anythingllm_webapp:*:*:*:*:*:*:*:*"
] | null | null | 3.4 | null | null |
GHSA-r6hm-86cv-xhmq
|
Zoom Chat through 2021-04-09 on Windows and macOS allows certain remote authenticated attackers to execute arbitrary code without user interaction. An attacker must be within the same organization, or an external party who has been accepted as a contact. NOTE: this is specific to the Zoom Chat software, which is different from the chat feature of the Zoom Meetings and Zoom Video Webinars software.
|
[] | null | 8.8 | null | null | null |
|
CVE-2019-10908
|
In Airsonic 10.2.1, RecoverController.java generates passwords via org.apache.commons.lang.RandomStringUtils, which uses java.util.Random internally. This PRNG has a 48-bit seed that can easily be bruteforced, leading to trivial privilege escalation attacks.
|
[
"cpe:2.3:a:airsonic_project:airsonic:10.2.1:*:*:*:*:*:*:*"
] | null | null | 9.8 | 7.5 | null |
|
CVE-2019-1010250
|
The Linux Foundation ONOS 2.0.0 and earlier is affected by: Poor Input-validation. The impact is: A network administrator (or attacker) can install unintended flow rules in the switch by mistake. The component is: createFlow() and createFlows() functions in FlowWebResource.java (RESTful service). The attack vector is: network management and connectivity.
|
[
"cpe:2.3:o:linuxfoundation:open_network_operating_system:*:*:*:*:*:*:*:*"
] | null | null | 4.9 | 5.5 | null |
|
GHSA-mjx3-85v5-g4m5
|
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in WPGlobus WPGlobus Translate Options plugin <= 2.1.0 versions.
|
[] | null | 6.1 | null | null | null |
|
CVE-2015-5432
|
HP Virtual Connect Enterprise Manager (VCEM) SDK before 7.5.0, as used in HP Matrix Operating Environment before 7.5.0 and other products, allows remote attackers to obtain sensitive information or modify data via unspecified vectors.
|
[
"cpe:2.3:a:hp:virtual_connect_enterprise_manager_sdk:*:*:*:*:*:*:*:*",
"cpe:2.3:a:hp:matrix_operating_environment:7.4:*:*:*:*:*:*:*"
] | null | null | null | 7.5 | null |
|
CVE-2014-9827
|
coders/xpm.c in ImageMagick allows remote attackers to have unspecified impact via a crafted xpm file.
|
[
"cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*"
] | null | 8.8 | null | 6.8 | null |
|
CVE-2014-8688
|
An issue was discovered in Telegram Messenger 2.6 for iOS and 1.8.2 for Android. Secret chat messages are available in cleartext in process memory and a .db file.
|
[
"cpe:2.3:a:telegram:messenger:2.6:*:*:*:*:iphone_os:*:*",
"cpe:2.3:a:telegram:messenger:1.8.2:*:*:*:*:android:*:*"
] | null | 7.5 | null | 5 | null |
|
CVE-2021-24353
|
Simple 301 Redirects by BetterLinks - 2.0.0 – 2.0.3 - Unauthenticated Redirect Import
|
The import_data function of the Simple 301 Redirects by BetterLinks WordPress plugin before 2.0.4 had no capability or nonce checks making it possible for unauthenticated users to import a set of site redirects.
|
[
"cpe:2.3:a:wpdeveloper:simple_301_redirects:*:*:*:*:*:wordpress:*:*"
] | null | 8.8 | null | 6.8 | null |
CVE-2020-12494
|
Beckhoff: Etherleak in TwinCAT RT network driver
|
Beckhoff's TwinCAT RT network driver for Intel 8254x and 8255x is providing EtherCAT functionality. The driver implements real-time features. Except for Ethernet frames sent from real-time functionality, all other Ethernet frames sent through the driver are not padded if their payload is less than the minimum Ethernet frame size. Instead, arbitrary memory content is transmitted within in the padding bytes of the frame. Most likely this memory contains slices from previously transmitted or received frames. By this method, memory content is disclosed, however, an attacker can hardly control which memory content is affected. For example, the disclosure can be provoked with small sized ICMP echo requests sent to the device.
|
[
"cpe:2.3:a:beckhoff:twincat_driver:*:*:*:*:*:*:*:*",
"cpe:2.3:a:beckhoff:twincat:3.1:build_4024:*:*:*:*:*:*",
"cpe:2.3:h:intel:82540em:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:82540ep:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:82541ei:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:82541er:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:82541gi:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:82541pi:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:82544ei:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:82544gc:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:82545em:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:82545gm:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:82546eb:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:82546gb:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:82547ei:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:82547gi:-:*:*:*:*:*:*:*",
"cpe:2.3:a:beckhoff:twincat:*:*:*:*:*:*:*:*",
"cpe:2.3:a:beckhoff:twincat:3.1:build_4022:*:*:*:*:*:*",
"cpe:2.3:h:intel:82547ei_:-:*:*:*:*:*:*:*",
"cpe:2.3:a:beckhoff:twincat:2.11:build_2350:*:*:*:*:*:*",
"cpe:2.3:a:beckhoff:twincat:3.1:build_402:*:*:*:*:*:*",
"cpe:2.3:h:intel:82557:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:82558:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:82559:-:*:*:*:*:*:*:*"
] | null | 5.3 | null | null | null |
CVE-2024-44893
|
An issue in the component /jeecg-boot/jmreport/dict/list of JimuReport v1.7.8 allows attacker to escalate privileges via a crafted GET request.
|
[
"cpe:2.3:a:jeecg:jimureport:1.7.8:*:*:*:*:*:*:*"
] | null | 9.8 | null | null | null |
|
CVE-2017-16412
|
An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. This vulnerability occurs because of a computation that reads data that is past the end of the target buffer; the computation is part of the XPS conversion module, when handling a JPEG resource. The use of an invalid (out-of-range) pointer offset during access of internal data structure fields causes the vulnerability. A successful attack can lead to sensitive data exposure.
|
[
"cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*"
] | null | null | 8.8 | 9.3 | null |
|
CVE-2017-4017
|
User Name Disclosure in the server in McAfee Network Data Loss Prevention (NDLP) 9.3.x allows remote attackers to view user information via the appliance web interface.
|
[
"cpe:2.3:a:mcafee:network_data_loss_prevention:*:*:*:*:*:*:*:*"
] | null | null | 5.3 | 5 | null |
|
CVE-2025-4607
|
PSW Front-end Login & Registration <= 1.12 - Insufficiently Random Values to Unauthenticated Account Takeover/Privilege Escalation via customer_registration Function
|
The PSW Front-end Login & Registration plugin for WordPress is vulnerable to Privilege Escalation in all versions up to, and including, 1.12 via the customer_registration() function. This is due to the use of a weak, low-entropy OTP mechanism in the forget() function. This makes it possible for unauthenticated attackers to initiate a password reset for any user, including administrators, and elevate their privileges for full site takeover.
|
[] | null | 9.8 | null | null | null |
CVE-2019-15832
|
The visitors-traffic-real-time-statistics plugin before 1.13 for WordPress has CSRF.
|
[
"cpe:2.3:a:wp-buy:visitor_traffic_real_time_statistics:*:*:*:*:*:wordpress:*:*"
] | null | null | 8.8 | 6.8 | null |
|
GHSA-jh24-r4rp-jw9m
|
It was found that all versions of 3Scale developer portal lacked brute force protections. An attacker could use this gap to bypass login controls, and access privileged information, or possibly conduct further attacks.
|
[] | null | 7.3 | null | null | null |
|
GHSA-gxxg-g22w-m8r2
|
SQL injection vulnerability in modules.php in the Web_Links module for PHP-Nuke allows remote attackers to execute arbitrary SQL commands via the cid parameter in a viewlink action.
|
[] | null | null | null | null | null |
|
CVE-2020-3486
|
Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerabilities
|
Multiple vulnerabilities in the Control and Provisioning of Wireless Access Points (CAPWAP) protocol processing of Cisco IOS XE Software for Cisco Catalyst 9800 Series Wireless Controllers could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition of an affected device. These vulnerabilities are due to insufficient validation of CAPWAP packets. An attacker could exploit these vulnerabilities by sending a malformed CAPWAP packet to an affected device. A successful exploit could allow the attacker to cause the affected device to crash and reload, resulting in a DoS condition on the affected device.
|
[
"cpe:2.3:o:cisco:ios_xe:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_9105:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_9115:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_9117:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_9120:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_9130:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_9800-40:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_9800-80:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_9800-cl:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_9800-l:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:catalyst_9800_embedded_wireless_controller:-:*:*:*:*:*:*:*"
] | null | null | 7.4 | null | null |
GHSA-qjgr-cmw7-hw63
|
fetchmail 6.3.5 and 6.3.6 before 6.3.6-rc4, when refusing a message delivered via the mda option, allows remote attackers to cause a denial of service (crash) via unknown vectors that trigger a NULL pointer dereference when calling the (1) ferror or (2) fflush functions.
|
[] | null | null | null | null | null |
|
GHSA-f4pc-p4v6-gfw6
|
Foxit PDF Reader Annotation Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the handling of Annotation objects. The issue results from the lack of proper validation of user-supplied data, which can result in a write before the start of an allocated object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-24173.
|
[] | null | null | 7.8 | null | null |
|
CVE-2018-2431
|
SAP BusinessObjects Business Intelligence Suite, versions 4.10 and 4.20, does not sufficiently encode user controlled inputs, resulting in Cross-Site Scripting (XSS) vulnerability.
|
[
"cpe:2.3:a:sap:businessobjects_business_intelligence:4.10:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:businessobjects_business_intelligence:4.20:*:*:*:*:*:*:*"
] | null | null | 6.1 | 4.3 | null |
|
CVE-2020-12080
|
A Denial of Service vulnerability has been identified in FlexNet Publisher's lmadmin.exe version 11.16.6. A certain message protocol can be exploited to cause lmadmin to crash.
|
[
"cpe:2.3:a:flexera:flexnet_publisher:11.16.6:*:*:*:*:*:*:*"
] | null | 7.5 | null | 5 | null |
|
GHSA-qcj3-68jf-39mr
|
pam_shield before 0.9.4: Default configuration does not perform protective action
|
[] | null | 7.5 | null | null | null |
|
CVE-2024-13137
|
wangl1989 mysiteforme SiteController RestResponse cross site scripting
|
A vulnerability was found in wangl1989 mysiteforme 1.0. It has been classified as problematic. This affects the function RestResponse of the file src/main/java/com/mysiteforme/admin/controller/system/SiteController. The manipulation leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
|
[
"cpe:2.3:a:wangl1989:mysiteforme:1.0:*:*:*:*:*:*:*"
] | 5.1 | 2.4 | 2.4 | 3.3 | null |
GHSA-r8gh-qf5p-8r62
|
TP-Link Archer AX21 tmpServer Command 0x422 Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of TP-Link Archer AX21 routers. Authentication is required to exploit this vulnerability.The specific flaw exists within the handling of command 0x422 provided to the tmpServer service. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-19905.
|
[] | null | null | 6.8 | null | null |
|
CVE-2013-6344
|
The ZCC page in Novell ZENworks Configuration Management (ZCM) before 11.2.4 allows attackers to conduct cross-frame scripting attacks via unknown vectors.
|
[
"cpe:2.3:a:novell:zenworks_configuration_management:*:*:*:*:*:*:*:*",
"cpe:2.3:a:novell:zenworks_configuration_management:10.2:*:*:*:*:*:*:*",
"cpe:2.3:a:novell:zenworks_configuration_management:10.3:*:*:*:*:*:*:*",
"cpe:2.3:a:novell:zenworks_configuration_management:10.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:novell:zenworks_configuration_management:10.3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:novell:zenworks_configuration_management:10.3.3:*:*:*:*:*:*:*",
"cpe:2.3:a:novell:zenworks_configuration_management:11:*:*:*:*:*:*:*",
"cpe:2.3:a:novell:zenworks_configuration_management:11:sp1:*:*:*:*:*:*",
"cpe:2.3:a:novell:zenworks_configuration_management:11.2:*:*:*:*:*:*:*"
] | null | null | null | 4.3 | null |
|
GHSA-9838-cxcw-r6rf
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Drupal POST File allows Cross-Site Scripting (XSS).This issue affects POST File: from 0.0.0 before 1.0.2.
|
[] | null | 5.4 | null | null | null |
|
GHSA-3wp6-9w98-mc5j
|
The Mollom module 6.x-2.7 before 6.x-2.15 for Drupal allows remote attackers to bypass intended access restrictions and modify the mollom blacklist via unspecified vectors.
|
[] | null | null | 7.5 | null | null |
|
CVE-2015-7112
|
The IOHIDFamily API in Apple iOS before 9.2, OS X before 10.11.2, tvOS before 9.1, and watchOS before 2.1 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app, a different vulnerability than CVE-2015-7111.
|
[
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*"
] | null | null | null | 9.3 | null |
|
RHSA-2012:0093
|
Red Hat Security Advisory: php security update
|
php: remote code exec flaw introduced in the CVE-2011-4885 hashdos fix
|
[
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server",
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null | null |
CVE-2020-3710
|
Adobe Illustrator CC versions 24.0 and earlier have a memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution.
|
[
"cpe:2.3:a:adobe:illustrator_cc:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] | null | 7.8 | null | 9.3 | null |
|
CVE-2024-40681
|
IBM MQ security bypass
|
IBM MQ 9.1 LTS, 9.2 LTS, 9.3 LTS, 9.3 CD, 9.4 LTS, and 9.4 CD could allow an authenticated user in a specifically defined role, to bypass security restrictions and execute actions against the queue manager.
|
[
"cpe:2.3:a:ibm:mq_appliance:9.1:*:*:*:lts:*:*:*",
"cpe:2.3:a:ibm:mq_appliance:9.2:*:*:*:lts:*:*:*",
"cpe:2.3:a:ibm:mq_appliance:9.3:*:*:*:lts:*:*:*",
"cpe:2.3:a:ibm:mq_appliance:9.3:*:*:*:continuous_delivery:*:*:*",
"cpe:2.3:a:ibm:mq_appliance:9.4:*:*:*:lts:*:*:*",
"cpe:2.3:a:ibm:mq_appliance:9.4:*:*:*:continuous_delivery:*:*:*"
] | null | 7.5 | null | null | null |
CVE-2021-26215
|
SeedDMS 5.1.x is affected by cross-site request forgery (CSRF) in out.EditDocument.php.
|
[
"cpe:2.3:a:seeddms:seeddms:*:*:*:*:*:*:*:*"
] | null | 4.3 | null | 4.3 | null |
|
CVE-2019-16878
|
Portainer before 1.22.1 has XSS (issue 2 of 2).
|
[
"cpe:2.3:a:portainer:portainer:*:*:*:*:*:*:*:*"
] | null | 5.4 | null | 3.5 | null |
|
GHSA-7g22-wchf-w8f3
|
On BIG-IP 14.1.0-14.1.0.5, 14.0.0-14.0.0.4, 13.0.0-13.1.1.4, and 12.1.0-12.1.4, an undisclosed traffic pattern sent to a BIG-IP UDP virtual server may lead to a denial-of-service (DoS).
|
[] | null | null | null | null | null |
|
GHSA-vw75-9wrr-mqqr
|
The mod_authz_svn module in Subversion 1.0.7 and earlier does not properly restrict access to all metadata on unreadable paths, which could allow remote attackers to gain sensitive information via (1) svn log -v, (2) svn propget, or (3) svn blame, and other commands that follow renames.
|
[] | null | null | null | null | null |
|
CVE-2024-3833
|
Object corruption in WebAssembly in Google Chrome prior to 124.0.6367.60 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page. (Chromium security severity: High)
|
[
"cpe:2.3:a:google:chrome:-:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:40:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*"
] | null | 8.8 | null | null | null |
|
CVE-2019-8320
|
A Directory Traversal issue was discovered in RubyGems 2.7.6 and later through 3.0.2. Before making new directories or touching files (which now include path-checking code for symlinks), it would delete the target destination. If that destination was hidden behind a symlink, a malicious gem could delete arbitrary files on the user's machine, presuming the attacker could guess at paths. Given how frequently gem is run as sudo, and how predictable paths are on modern systems (/tmp, /usr, etc.), this could likely lead to data loss or an unusable system.
|
[
"cpe:2.3:a:rubygems:rubygems:*:*:*:*:*:*:*:*"
] | null | null | 7.4 | 8.8 | null |
|
GHSA-gq6v-7w53-4742
|
Windows.Devices.Picker.dll Elevation of Privilege Vulnerability.
|
[] | null | 7.8 | null | null | null |
|
GHSA-c3xx-m76p-4r88
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Sparkle Themes Fitness Park allows DOM-Based XSS. This issue affects Fitness Park: from n/a through 1.1.1.
|
[] | null | 6.5 | null | null | null |
|
RHSA-2023:3578
|
Red Hat Security Advisory: firefox security update
|
Mozilla: Click-jacking certificate exceptions through rendering lag Mozilla: Memory safety bugs fixed in Firefox 114 and Firefox ESR 102.12
|
[
"cpe:/a:redhat:rhel_aus:8.2::appstream",
"cpe:/a:redhat:rhel_e4s:8.2::appstream",
"cpe:/a:redhat:rhel_tus:8.2::appstream"
] | null | 9.8 | null | null | null |
RHSA-2025:4227
|
Red Hat Security Advisory: mod_auth_openidc:2.3 security update
|
mod_auth_openidc: mod_auth_openidc allows OIDCProviderAuthRequestMethod POSTs to leak protected data
|
[
"cpe:/a:redhat:rhel_aus:8.4::appstream",
"cpe:/a:redhat:rhel_e4s:8.4::appstream",
"cpe:/a:redhat:rhel_tus:8.4::appstream"
] | null | 7.5 | null | null | null |
CVE-2013-3957
|
SQL injection vulnerability in the login screen in the Web Navigator in Siemens WinCC before 7.2 Update 1, as used in SIMATIC PCS7 8.0 SP1 and earlier and other products, allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
|
[
"cpe:2.3:a:siemens:simatic_pcs7:*:sp1:*:*:*:*:*:*",
"cpe:2.3:a:siemens:simatic_pcs7:8.0:*:*:*:*:*:*:*",
"cpe:2.3:a:siemens:wincc:*:*:*:*:*:*:*:*",
"cpe:2.3:a:siemens:wincc:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:siemens:wincc:7.0:sp1:*:*:*:*:*:*",
"cpe:2.3:a:siemens:wincc:7.0:sp2:*:*:*:*:*:*",
"cpe:2.3:a:siemens:wincc:7.0:sp3:*:*:*:*:*:*",
"cpe:2.3:a:siemens:wincc:7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:siemens:wincc:7.1:sp1:*:*:*:*:*:*"
] | null | null | null | 7.5 | null |
|
GHSA-6mj8-3p38-3j38
|
In the Linux kernel, the following vulnerability has been resolved:drm/amd/display: Add null check for set_output_gamma in dcn30_set_output_transfer_funcThis commit adds a null check for the set_output_gamma function pointer
in the dcn30_set_output_transfer_func function. Previously,
set_output_gamma was being checked for nullity at line 386, but then it
was being dereferenced without any nullity check at line 401. This
could potentially lead to a null pointer dereference error if
set_output_gamma is indeed null.To fix this, we now ensure that set_output_gamma is not null before
dereferencing it. We do this by adding a nullity check for
set_output_gamma before the call to set_output_gamma at line 401. If
set_output_gamma is null, we log an error message and do not call the
function.This fix prevents a potential null pointer dereference error.drivers/gpu/drm/amd/amdgpu/../display/dc/hwss/dcn30/dcn30_hwseq.c:401 dcn30_set_output_transfer_func()
error: we previously assumed 'mpc->funcs->set_output_gamma' could be null (see line 386)drivers/gpu/drm/amd/amdgpu/../display/dc/hwss/dcn30/dcn30_hwseq.c
373 bool dcn30_set_output_transfer_func(struct dc *dc,
374 struct pipe_ctx *pipe_ctx,
375 const struct dc_stream_state *stream)
376 {
377 int mpcc_id = pipe_ctx->plane_res.hubp->inst;
378 struct mpc *mpc = pipe_ctx->stream_res.opp->ctx->dc->res_pool->mpc;
379 const struct pwl_params *params = NULL;
380 bool ret = false;
381
382 /* program OGAM or 3DLUT only for the top pipe*/
383 if (pipe_ctx->top_pipe == NULL) {
384 /*program rmu shaper and 3dlut in MPC*/
385 ret = dcn30_set_mpc_shaper_3dlut(pipe_ctx, stream);
386 if (ret == false && mpc->funcs->set_output_gamma) {
^^^^^^^^^^^^^^^^^^^^^^^^^^^^ If this is NULL--> 401 mpc->funcs->set_output_gamma(mpc, mpcc_id, params);
^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Then it will crash
|
[] | null | 5.5 | null | null | null |
|
ICSA-16-173-03
|
Rockwell Automation FactoryTalk EnergyMetrix Vulnerabilities
|
Rockwell Automation FactoryTalk EnergyMetrix before 2.20.00 does not invalidate credentials upon a logout action, which makes it easier for remote attackers to obtain access by leveraging an unattended workstation. SQL injection vulnerability in Rockwell Automation FactoryTalk EnergyMetrix before 2.20.00 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
|
[] | null | null | 7.3 | null | null |
CVE-2025-3626
|
OS Command Injection via Config Upload in WebUI
|
A remote attacker with administrator account can gain full control of the device due to improper neutralization of special elements used in an OS Command ('OS Command Injection') while uploading a config file via webUI.
|
[] | null | 9.1 | null | null | null |
GHSA-63qg-58c5-wrff
|
Remote Information Disclosure and Escalation of Privileges in ManageEngine Desktop Central MSP 10.0.137 allows attackers to download unencrypted XML files containing all data for configuration policies via a predictable /client-data/<client_id>/collections/##/usermgmt.xml URL, as demonstrated by passwords and Wi-Fi keys. This is fixed in build 100157.
|
[] | null | null | 9.8 | null | null |
|
GHSA-mmrc-3x66-4697
|
A vulnerability, which was classified as critical, was found in itsourcecode Placement Management System 1.0. Affected is an unknown function of the file login.php. The manipulation of the argument email leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-273540.
|
[] | 6.9 | 7.3 | null | null | null |
|
GHSA-mqh2-fxp8-5mhg
|
IBM Rational Collaborative Lifecycle Management 6.0 through 6.0.6.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 150430.
|
[] | null | 5.4 | null | null | null |
|
GHSA-q9fx-28x4-vj3r
|
A vulnerability classified as critical has been found in PrivateSky apersistence. This affects an unknown part of the file db/sql/mysqlUtils.js. The manipulation leads to sql injection. The name of the patch is 954425f61634b556fe644837a592a5b8fcfca068. It is recommended to apply a patch to fix this issue. The identifier VDB-218457 was assigned to this vulnerability.
|
[] | null | 9.8 | null | null | null |
|
CVE-2014-125011
|
FFmpeg ansi.c decode_frame integer coercion
|
A vulnerability was found in FFmpeg 2.0. It has been declared as problematic. Affected by this vulnerability is the function decode_frame of the file libavcodec/ansi.c. The manipulation leads to integer coercion error. The attack can be launched remotely. It is recommended to apply a patch to fix this issue.
|
[
"cpe:2.3:a:ffmpeg:ffmpeg:2.0:*:*:*:*:*:*:*"
] | null | 5.3 | null | null | null |
CVE-2002-1751
|
csLiveSupport.cgi in CGIScript.net csLiveSupport allows remote attackers to execute arbitrary Perl code via the setup parameter, which is processed by the Perl eval function.
|
[
"cpe:2.3:a:cgiscript.net:cslivesupport:1.0:*:*:*:*:*:*:*"
] | null | null | null | 5 | null |
|
CVE-2022-29999
|
Insurance Management System 1.0 is vulnerable to SQL Injection via /insurance/editClient.php?client_id=.
|
[
"cpe:2.3:a:insurance_management_system_project:insurance_management_system:1.0:*:*:*:*:*:*:*"
] | null | 9.8 | null | 7.5 | null |
|
CVE-2009-2165
|
SerendipityNZ (aka SimpleBoxes) Serene Bach 2.20R and earlier, and 3.00 beta023 and earlier 3.x versions, uses a predictable session id, which makes it easier for remote attackers to hijack sessions via a modified id.
|
[
"cpe:2.3:a:serendipitynz:serene_bach:*:*:*:*:*:*:*:*",
"cpe:2.3:a:serendipitynz:serene_bach:1.18r:*:*:*:*:*:*:*",
"cpe:2.3:a:serendipitynz:serene_bach:1.19r:*:*:*:*:*:*:*",
"cpe:2.3:a:serendipitynz:serene_bach:2.05r:*:*:*:*:*:*:*",
"cpe:2.3:a:serendipitynz:serene_bach:2.08d:*:*:*:*:*:*:*",
"cpe:2.3:a:serendipitynz:serene_bach:2.09r:*:*:*:*:*:*:*",
"cpe:2.3:a:serendipitynz:serene_bach:3.00:beta023:*:*:*:*:*:*"
] | null | null | null | 7.5 | null |
|
CVE-2025-30193
|
Denial of service via crafted TCP exchange
|
In some circumstances, when DNSdist is configured to allow an unlimited number of queries on a single, incoming TCP connection from a client, an attacker can cause a denial of service by crafting a TCP exchange that triggers an exhaustion of the stack and a crash of DNSdist, causing a denial of service.
The remedy is: upgrade to the patched 1.9.10 version.
A workaround is to restrict the maximum number of queries on incoming TCP connections to a safe value, like 50, via the setMaxTCPQueriesPerConnection setting.
We would like to thank Renaud Allard for bringing this issue to our attention.
|
[] | null | 7.5 | null | null | null |
GHSA-95rh-8hpp-7g99
|
An information leak exists in Wanscam's HW0021 network camera that allows an unauthenticated remote attacker to recover the administrator username and password via an ONVIF GetSnapshotUri request.
|
[] | null | null | 9.8 | null | null |
|
CVE-2003-1271
|
Cross-site scripting vulnerability (XSS) in AN HTTP 1.41e allows remote attackers to execute arbitrary web script or HTML as other users via a URL containing the script.
|
[
"cpe:2.3:a:an:an-http:1.41e:*:*:*:*:*:*:*"
] | null | null | null | 4.3 | null |
|
GHSA-qq9j-9m8w-8hq5
|
CentOS Web Panel (CWP) 0.9.8.789 is vulnerable to Stored/Persistent XSS for the "Name Server 1" and "Name Server 2" fields via a "DNS Functions" "Edit Nameservers IPs" action.
|
[] | null | null | 4.8 | null | null |
|
CVE-2020-12124
|
A remote command-line injection vulnerability in the /cgi-bin/live_api.cgi endpoint of the WAVLINK WN530H4 M30H4.V5030.190403 allows an attacker to execute arbitrary Linux commands as root without authentication.
|
[
"cpe:2.3:o:wavlink:wn530h4_firmware:m30h4.v5030.190403:*:*:*:*:*:*:*",
"cpe:2.3:h:wavlink:wn530h4:-:*:*:*:*:*:*:*"
] | null | 9.8 | null | 10 | null |
|
GHSA-4hq7-4r72-pxrp
|
An attacker can send a specially crafted request which could lead to leakage of sensitive data or potentially a resource-based DoS attack.
|
[] | null | null | 7.3 | null | null |
|
GHSA-hjfh-7c4v-7q8h
|
Improper Authentication in Apache Tomcat
|
The autodeployment process in Apache Tomcat 5.5.0 through 5.5.28 and 6.0.0 through 6.0.20, when autoDeploy is enabled, deploys appBase files that remain from a failed undeploy, which might allow remote attackers to bypass intended authentication requirements via HTTP requests.
|
[] | null | null | null | null | null |
GHSA-hgvm-p3qr-6gxx
|
Authorization Bypass in the Web interface of Arcadyan SLT-00 Star* (aka Swisscom Internet-Box) devices before R7.7 allows unauthorized reconfiguration of the static routing table via an unauthenticated HTTP request, leading to denial of service and information disclosure.
|
[] | null | null | 7.5 | null | null |
|
CVE-2019-19337
|
A flaw was found in Red Hat Ceph Storage version 3 in the way the Ceph RADOS Gateway daemon handles S3 requests. An authenticated attacker can abuse this flaw by causing a remote denial of service by sending a specially crafted HTTP Content-Length header to the Ceph RADOS Gateway server.
|
[
"cpe:2.3:a:redhat:ceph_storage:3.3:*:*:*:*:*:*:*"
] | null | null | 6.5 | null | null |
|
cisco-sa-webex-xss-frmhijck-kO3wmkuS
|
Cisco Webex Meetings Web Interface Vulnerabilities
|
Multiple vulnerabilities in the web interface of Cisco Webex Meetings could allow a remote attacker to conduct a cross-site scripting (XSS) attack or a frame hijacking attack against a user of the web interface.
For more information about these vulnerabilities, see the Details ["#details"] section of this advisory.
Cisco has released software updates that address these vulnerabilities. There are no workarounds that address these vulnerabilities.
|
[] | null | 4.3 | null | null | null |
CVE-2023-50312
|
IBM WebSphere Application Server Liberty information disclosure
|
IBM WebSphere Application Server Liberty 17.0.0.3 through 24.0.0.2 could provide weaker than expected security for outbound TLS connections caused by a failure to honor user configuration. IBM X-Force ID: 274711.
|
[] | null | 5.3 | null | null | null |
CVE-2020-24409
|
Adobe Illustrator PDF File Parsing Out-Of-Bounds Read Vulnerability
|
Adobe Illustrator version 24.2 (and earlier) is affected by an out-of-bounds read vulnerability when parsing crafted PDF files. This could result in a read past the end of an allocated memory structure, potentially resulting in arbitrary code execution in the context of the current user. This vulnerability requires user interaction to exploit.
|
[
"cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] | null | 7.8 | null | null | null |
CVE-2022-21915
|
Windows GDI+ Information Disclosure Vulnerability
|
Windows GDI+ Information Disclosure Vulnerability
|
[
"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:rt:*:*:*",
"cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server:20h2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server:2022:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*"
] | null | 6.5 | null | null | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.