id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
189k
| cpes
listlengths 0
5.42k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ | patch_commit_url
stringlengths 36
232
⌀ |
---|---|---|---|---|---|---|---|---|
CVE-2023-40604
|
WordPress Cookies by JM Plugin <= 1.0 is vulnerable to Cross Site Scripting (XSS)
|
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Jes Madsen Cookies by JM plugin <= 1.0 versions.
|
[
"cpe:2.3:a:jesmadsen:cookies_by_jm:*:*:*:*:*:wordpress:*:*"
] | null | 5.9 | null | null | null |
RHSA-2024:6838
|
Red Hat Security Advisory: firefox update
|
mozilla: Type Confusion in Async Generators in Javascript Engine mozilla: Type confusion when looking up a property name in a "with" block mozilla: Internal event interfaces were exposed to web content when browser EventHandler listener callbacks ran mozilla: Firefox did not ask before openings news: links in an external application mozilla: Garbage collection could mis-color cross-compartment objects in OOM conditions mozilla: WASM type confusion involving ArrayTypes mozilla: SelectElements could be shown over another site if popups are allowed mozilla: Memory safety bugs fixed in Firefox 130, Firefox ESR 128.2, and Thunderbird 128.2
|
[
"cpe:/o:redhat:rhel_els:7"
] | null | 9.8 | null | null | null |
GHSA-qr59-4q3f-jmvp
|
All versions of the NVIDIA GPU Display Driver contain a vulnerability in the kernel mode layer handler where a value passed from a user to the driver is not correctly validated and used in an offset calculation may lead to denial of service or potential escalation of privileges.
|
[] | null | null | 7.8 | null | null |
|
CVE-2021-35266
|
In NTFS-3G versions < 2021.8.22, when a specially crafted NTFS inode pathname is supplied in an NTFS image a heap buffer overflow can occur resulting in memory disclosure, denial of service and even code execution.
|
[
"cpe:2.3:a:tuxera:ntfs-3g:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*"
] | null | 7.8 | null | 6.9 | null |
|
CVE-2014-9633
|
The bdisk.sys driver in COMODO Backup before 4.4.1.23 allows remote attackers to gain privileges via a crafted device handle, which triggers a NULL pointer dereference.
|
[
"cpe:2.3:a:comodo:backup:*:*:*:*:*:*:*:*"
] | null | null | null | 7.5 | null |
|
CVE-2022-50101
|
video: fbdev: vt8623fb: Check the size of screen before memset_io()
|
In the Linux kernel, the following vulnerability has been resolved:
video: fbdev: vt8623fb: Check the size of screen before memset_io()
In the function vt8623fb_set_par(), the value of 'screen_size' is
calculated by the user input. If the user provides the improper value,
the value of 'screen_size' may larger than 'info->screen_size', which
may cause the following bug:
[ 583.339036] BUG: unable to handle page fault for address: ffffc90005000000
[ 583.339049] #PF: supervisor write access in kernel mode
[ 583.339052] #PF: error_code(0x0002) - not-present page
[ 583.339074] RIP: 0010:memset_orig+0x33/0xb0
[ 583.339110] Call Trace:
[ 583.339118] vt8623fb_set_par+0x11cd/0x21e0
[ 583.339146] fb_set_var+0x604/0xeb0
[ 583.339181] do_fb_ioctl+0x234/0x670
[ 583.339209] fb_ioctl+0xdd/0x130
Fix the this by checking the value of 'screen_size' before memset_io().
|
[] | null | null | null | null | null |
GHSA-3whc-pgh2-hhm5
|
In multiple locations, there is a possible way to record audio via a background app due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
|
[] | null | 7.8 | null | null | null |
|
CVE-2012-5505
|
atat.py in Plone before 4.2.3 and 4.3 before beta 1 allows remote attackers to read private data structures via a request for a view without a name.
|
[
"cpe:2.3:a:plone:plone:*:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:1.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:1.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:1.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:1.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:1.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:1.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:2.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:2.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:2.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:2.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:2.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:2.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:2.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:2.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:2.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:2.5:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:2.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:2.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:2.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:2.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:2.5.5:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:3.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:3.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:3.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:3.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:3.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:3.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:3.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:3.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:3.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:3.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:3.1.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:3.1.6:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:3.1.7:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:3.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:3.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:3.2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:3.3:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:3.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:3.3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:3.3.3:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:3.3.4:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:3.3.5:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:4.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:4.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:4.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:4.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:4.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:4.0.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:4.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:4.1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:4.1.6:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:4.2:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:4.2:a1:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:4.2:a2:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:4.2:b1:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:4.2:b2:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:4.2:rc1:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:4.2:rc2:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:4.2.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:4.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:4.2.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:plone:plone:4.3:*:*:*:*:*:*:*"
] | null | null | null | 5 | null |
|
CVE-2024-34312
|
Virtual Programming Lab for Moodle up to v4.2.3 was discovered to contain a cross-site scripting (XSS) vulnerability via the component vplide.js.
|
[
"cpe:2.3:a:vpl:jail_system:*:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:virtual_programming_lab:*:*:*:*:*:*:*:*"
] | null | 6.1 | null | null | null |
|
GHSA-8p7v-x578-3qgx
|
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in wepic Country Flags for Elementor allows Stored XSS.This issue affects Country Flags for Elementor: from n/a through 1.0.1.
|
[] | null | 6.5 | null | null | null |
|
GHSA-hjc8-fqf6-6r5j
|
Directory traversal vulnerability in the BF Survey (com_bfsurvey) component for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter to index.php.
|
[] | null | null | null | null | null |
|
GHSA-54q9-347p-ccwv
|
Buffer Overflow in LibTiff v4.0.10 allows attackers to cause a denial of service via the 'in _TIFFmemcpy' funtion in the component 'tif_unix.c'.
|
[] | null | null | null | null | null |
|
CVE-2025-30937
|
WordPress Responsify WP <= 1.9.11 - Cross Site Scripting (XSS) Vulnerability
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in stefanledin Responsify WP allows Stored XSS. This issue affects Responsify WP: from n/a through 1.9.11.
|
[] | null | 5.9 | null | null | null |
GHSA-q3v3-vmq4-f2g2
|
In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Automobile and Snapdragon Mobile SD 425, SD 430, SD 450, SD 625, SD 650/52, SD 820, and SD 820A, lack of address argument validation in qsee_query_counter syscall could lead to untrusted pointer dereference.
|
[] | null | null | 9.8 | null | null |
|
GHSA-47h8-jmp3-9f28
|
pyrage vulnerable to malicious plugin names, recipients, or identities causing arbitrary binary execution
|
`pyrage` uses the Rust `age` crate for its underlying operations, and `age` is vulnerable to GHSA-4fg7-vxc8-qx5w.All details of GHSA-4fg7-vxc8-qx5w are relevant to `pyrage` for the versions specified in this advisory. See GHSA-4fg7-vxc8-qx5w for full details.Versions of `pyrage` before 1.2.0 lack plugin support and are therefore **not affected**.An equivalent issue was fixed in [the reference Go implementation of age](https://github.com/FiloSottile/age), see advisory [GHSA-32gq-x56h-299c](https://github.com/FiloSottile/age/security/advisories/GHSA-32gq-x56h-299c).Thanks to ⬡-49016 for reporting this issue.
|
[] | 7.7 | 9.8 | null | null | null |
GHSA-xvf6-9729-5c9h
|
PicoC v3.2.2 was discovered to contain a NULL pointer dereference at variable.c.
|
[] | null | 5.5 | null | null | null |
|
CVE-2023-2423
|
Rockwell Automation Armor PowerFlex Vulnerable to Denial-Of-Service
|
A vulnerability was discovered in the Rockwell Automation Armor PowerFlex device when the product sends communications to the local event log. Threat actors could exploit this vulnerability by sending an influx of network commands, causing the product to generate an influx of event log traffic at a high rate. If exploited, the product would stop normal operations and self-reset creating a denial-of-service condition. The error code would need to be cleared prior to resuming normal operations.
|
[
"cpe:2.3:h:rockwellautomation:armor_powerflex:-:*:*:*:*:*:*:*",
"cpe:2.3:o:rockwellautomation:armor_powerflex_firmware:*:*:*:*:*:*:*:*"
] | null | 8.6 | null | null | null |
GHSA-j74q-h94v-g5gh
|
Vulnerability in the Oracle Hospitality Reporting and Analytics product of Oracle Food and Beverage Applications (component: Report). The supported version that is affected is 9.1.0. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Hospitality Reporting and Analytics. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Hospitality Reporting and Analytics accessible data as well as unauthorized access to critical data or complete access to all Oracle Hospitality Reporting and Analytics accessible data. CVSS 3.1 Base Score 8.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N).
|
[] | null | null | null | null | null |
|
GHSA-55p6-pg28-3hh3
|
Lack of verification in haserl, a component of Alpine Linux Configuration Framework, before 0.9.36 allows local users to read the contents of any file on the filesystem.
|
[] | null | 5.5 | null | null | null |
|
GHSA-99p2-64gx-4vg3
|
SAP Mobile Secure Android Application, Mobile-secure.apk Android client, before version 6.60.19942.0, allows an attacker to prevent legitimate users from accessing a service, either by crashing or flooding the service. Install the Mobile Secure Android client released in Mid-Oct 2018.
|
[] | null | null | 7.5 | null | null |
|
RHSA-2005:114
|
Red Hat Security Advisory: imap security update
|
security flaw
|
[
"cpe:/o:redhat:enterprise_linux:2.1::as",
"cpe:/o:redhat:enterprise_linux:2.1::aw",
"cpe:/o:redhat:enterprise_linux:2.1::es"
] | null | null | null | null | null |
GHSA-j3j2-mcvq-8p35
|
Certain NETGEAR devices are affected by denial of service. This affects M4300-28G before 12.0.2.15, M4300-52G before 12.0.2.15, M4300-28G-POE+ before 12.0.2.15, M4300-52G-POE+ before 12.0.2.15, M4300-8X8F before 12.0.2.15, M4300-12X12F before 12.0.2.15, M4300-24X24F before 12.0.2.15, M4300-24X before 12.0.2.15, M4300-48X before 12.0.2.15, and M4200 before 12.0.2.15.
|
[] | null | null | null | null | null |
|
CVE-2022-49848
|
phy: qcom-qmp-combo: fix NULL-deref on runtime resume
|
In the Linux kernel, the following vulnerability has been resolved:
phy: qcom-qmp-combo: fix NULL-deref on runtime resume
Commit fc64623637da ("phy: qcom-qmp-combo,usb: add support for separate
PCS_USB region") started treating the PCS_USB registers as potentially
separate from the PCS registers but used the wrong base when no PCS_USB
offset has been provided.
Fix the PCS_USB base used at runtime resume to prevent dereferencing a
NULL pointer on platforms that do not provide a PCS_USB offset (e.g.
SC7180).
|
[] | null | 5.5 | null | null | null |
GHSA-8j98-cjfr-qx3h
|
github.com/ecies/go vulnerable to possible private key restoration
|
ImpactIf functions `Encapsulate()`, `Decapsulate()` and `ECDH()` could be called by an attacker, he could recover any private key that he interacts with.PatchesPatched in v2.0.8WorkaroundsYou could manually check public key by calling `IsOnCurve()` function from secp256k1 libraries.Referenceshttps://github.com/ashutosh1206/Crypton/blob/master/Diffie-Hellman-Key-Exchange/Attack-Invalid-Curve-Point/README.md
|
[] | null | 8.1 | null | null | null |
CVE-2024-12638
|
Bulk Me Now <= 2.0 - Reflected XSS
|
The Bulk Me Now! WordPress plugin through 2.0 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin.
|
[] | null | 7.1 | null | null | null |
GHSA-hpv7-j4jh-wc8q
|
SQL injection vulnerability in login.php in YourFreeWorld.com Short Url & Url Tracker Script allows remote attackers to execute arbitrary SQL commands via the id parameter.
|
[] | null | null | null | null | null |
|
CVE-2010-5015
|
SQL injection vulnerability in view_photo.php in 2daybiz Network Community Script allows remote attackers to execute arbitrary SQL commands via the alb parameter.
|
[
"cpe:2.3:a:2daybiz:network_community_script:*:*:*:*:*:*:*:*"
] | null | null | null | 7.5 | null |
|
GHSA-4rhg-p5c5-29q7
|
SeaWell Networks Spectrum SDC 02.05.00 has a default password of "admin" for the "admin" account.
|
[] | null | null | 9.8 | null | null |
|
CVE-2019-8540
|
A memory initialization issue was addressed with improved memory handling. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4, tvOS 12.2, watchOS 5.2. A malicious application may be able to determine kernel memory layout.
|
[
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*"
] | null | 5.5 | null | 7.1 | null |
|
GHSA-3mw7-6cqh-vgc6
|
Heap-based buffer overflow in Unitronics VisiLogic OPLC IDE before 9.8.09 allows remote attackers to execute arbitrary code via a long vlp filename.
|
[] | null | null | 9.6 | null | null |
|
CVE-2019-9402
|
In Bluetooth, there is possible controlled termination due to a missing bounds check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-115372550
|
[
"cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*"
] | null | 7.5 | null | 5 | null |
|
GHSA-3966-q7xr-5r3x
|
SQL injection vulnerability in index.php in the Firestorm Technologies GMaps (com_gmaps) 1.00 component for Joomla! allows remote attackers to execute arbitrary SQL commands via the mapId parameter in a viewmap action.
|
[] | null | null | null | null | null |
|
GHSA-5w89-pv5m-422r
|
The issue was addressed with improved data deletion. This issue is fixed in iOS 13. Deleted calls remained visible on the device.
|
[] | null | null | null | null | null |
|
CVE-2011-3415
|
Open redirect vulnerability in the Forms Authentication feature in the ASP.NET subsystem in Microsoft .NET Framework 2.0 SP2, 3.5 SP1, 3.5.1, and 4.0 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a crafted return URL, aka "Insecure Redirect in .NET Form Authentication Vulnerability."
|
[
"cpe:2.3:o:microsoft:windows_7:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_7:-:sp1:x64:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_7:-:sp1:x86:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2003:*:sp2:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:*:r2:x64:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:*:sp2:itanium:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:-:sp2:x64:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:-:sp2:x86:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:*:itanium:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_vista:*:sp2:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_vista:-:sp2:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_xp:*:sp2:professional_x64:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_xp:sp3:unknown:english:*:*:*:*:*"
] | null | null | null | 6.8 | null |
|
GHSA-84hw-www5-5v7p
|
In the Linux kernel, the following vulnerability has been resolved:devlink: fix possible use-after-free and memory leaks in devlink_init()The pernet operations structure for the subsystem must be registered
before registering the generic netlink family.Make an unregister in case of unsuccessful registration.
|
[] | null | 7.8 | null | null | null |
|
CVE-2019-0327
|
SAP NetWeaver for Java Application Server - Web Container, (engineapi, versions 7.1, 7.2, 7.3, 7.31, 7.4 and 7.5), (servercode, versions 7.2, 7.3, 7.31, 7.4, 7.5), allows an attacker to upload files (including script files) without proper file format validation.
|
[
"cpe:2.3:a:sap:netweaver_application_server_java:7.10:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:netweaver_application_server_java:7.20:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:netweaver_application_server_java:7.30:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:netweaver_application_server_java:7.31:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:netweaver_application_server_java:7.40:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:netweaver_application_server_java:7.50:*:*:*:*:*:*:*"
] | null | null | 7.2 | 6.5 | null |
|
GHSA-5f5v-chg4-g75r
|
SAP Business One (Service Layer) - version 10.0, allows an authenticated attacker with deep knowledge perform certain operation to access unintended data over the network which could lead to high impact on confidentiality with no impact on integrity and availability of the application
|
[] | null | 5.3 | null | null | null |
|
CVE-2022-28164
|
Brocade SANnav before SANnav 2.2.0 application uses the Blowfish symmetric encryption algorithm for the storage of passwords. This could allow an authenticated attacker to decrypt stored account passwords.
|
[
"cpe:2.3:a:broadcom:sannav:*:*:*:*:*:*:*:*"
] | null | 6.5 | null | 4 | null |
|
CVE-2024-34358
|
TYPO3 vulnerable to an Uncontrolled Resource Consumption in the ShowImageController
|
TYPO3 is an enterprise content management system. Starting in version 9.0.0 and prior to versions 9.5.48 ELTS, 10.4.45 ELTS, 11.5.37 LTS, 12.4.15 LTS, and 13.1.1, the `ShowImageController` (`_eID tx_cms_showpic_`) lacks a cryptographic HMAC-signature on the `frame` HTTP query parameter (e.g. `/index.php?eID=tx_cms_showpic?file=3&...&frame=12345`). This allows adversaries to instruct the system to produce an arbitrary number of thumbnail images on the server side. TYPO3 versions 9.5.48 ELTS, 10.4.45 ELTS, 11.5.37 LTS, 12.4.15 LTS, 13.1.1 fix the problem described.
|
[
"cpe:2.3:a:typo3:typo3:*:*:*:*:*:*:*:*"
] | null | 5.3 | null | null | null |
CVE-2002-2066
|
BestCrypt BCWipe 1.0.7 and 2.0 through 2.35.1 does not clear Windows alternate data streams that are attached to files on NTFS file systems, which allows attackers to recover sensitive information that was supposed to be deleted.
|
[
"cpe:2.3:a:jetico:bcwipe:*:*:*:*:*:*:*:*",
"cpe:2.3:a:jetico:bcwipe:1.0.7:*:*:*:*:*:*:*"
] | null | 7.5 | null | 5 | null |
|
CVE-2021-36207
|
Metasys privilege management
|
Under certain circumstances improper privilege management in Metasys ADS/ADX/OAS servers versions 10 and 11 could allow an authenticated user to elevate their privileges to administrator.
|
[
"cpe:2.3:a:johnsoncontrols:metasys_application_and_data_server:*:*:*:*:*:*:*:*",
"cpe:2.3:a:johnsoncontrols:metasys_extended_application_and_data_server:*:*:*:*:*:*:*:*",
"cpe:2.3:a:johnsoncontrols:metasys_open_application_server:*:*:*:*:*:*:*:*"
] | null | 8.8 | null | null | null |
GHSA-6jqw-mq9c-9fwx
|
Histogram type KPI was teardown with the assumption of the existence of histogram binning info and will lead to null pointer access when histogram binning info is missing due to lack of null check in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Mobile
|
[] | null | 7.5 | null | null | null |
|
GHSA-9282-mfvf-vv5h
|
** DISPUTED ** Xfce4-session 4.5.91 in Xfce does not lock the screen when the suspend or hibernate button is pressed, which might make it easier for physically proximate attackers to access an unattended laptop via a resume action, a related issue to CVE-2010-2532. NOTE: there is no general agreement that this is a vulnerability, because separate control over locking can be an equally secure, or more secure, behavior in some threat environments.
|
[] | null | null | null | null | null |
|
GHSA-wjg3-46v4-3f44
|
Impact varies for each individual vulnerability in the application. For generation of accounts, it may be possible, depending on the amount of system resources available, to create a DoS event in the server. These accounts still need to be activated; however, it is possible to identify the output Status Code to separate accounts that are generated and waiting for email verification. \n\nFor the sign in directories, it is possible to brute force login attempts to either login portal, which could lead to account compromise.
|
[] | null | 9.8 | null | null | null |
|
CVE-2019-8668
|
A denial of service issue was addressed with improved validation. This issue is fixed in iOS 12.4, tvOS 12.4, watchOS 5.3. Processing a maliciously crafted image may lead to a denial of service.
|
[
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*"
] | null | 5.5 | null | 4.3 | null |
|
GHSA-jhmh-wxf9-fc28
|
Unspecified vulnerability in Oracle Java SE 7u45, when running on OS X, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.
|
[] | null | null | null | null | null |
|
GHSA-78mw-xr47-g4hm
|
Openfind MailGates contains a Command Injection flaw, when receiving email with specific strings, malicious code in the mail attachment will be triggered and gain unauthorized access to system files.
|
[] | null | null | null | null | null |
|
GHSA-vjgw-84x2-wchq
|
The perl_trapd_handler function in perl/TrapReceiver/TrapReceiver.xs in Net-SNMP 5.7.3.pre3 and earlier, when using certain Perl versions, allows remote attackers to cause a denial of service (snmptrapd crash) via an empty community string in an SNMP trap, which triggers a NULL pointer dereference within the newSVpv function in Perl.
|
[] | null | null | null | null | null |
|
CVE-2004-2469
|
Unspecified vulnerability in Reservation.class.php for phpScheduleIt 1.01 and earlier allows attackers to modify or delete reservations.
|
[
"cpe:2.3:a:brickhost:phpscheduleit:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:brickhost:phpscheduleit:1.0_rc1:*:*:*:*:*:*:*"
] | null | null | null | 5 | null |
|
CVE-2021-23682
|
Prototype Pollution
|
This affects the package litespeed.js before 0.3.12; the package appwrite/server-ce from 0.12.0 and before 0.12.2, before 0.11.1. When parsing the query string in the getJsonFromUrl function, the key that is set in the result object is not properly sanitized leading to a Prototype Pollution vulnerability.
|
[
"cpe:2.3:a:appwrite:appwrite:*:*:*:*:*:*:*:*",
"cpe:2.3:a:litespeed.js_project:litespeed.js:*:*:*:*:*:node.js:*:*"
] | null | 7.3 | null | null | null |
CVE-2024-37201
|
WordPress Woocommerce Customers Order History plugin <= 5.2.2 - Broken Access Control vulnerability
|
Missing Authorization vulnerability in javmah Woocommerce Customers Order History allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Woocommerce Customers Order History: from n/a through 5.2.2.
|
[] | null | 4.3 | null | null | null |
CVE-2021-24376
|
Autoptimize < 2.7.8 - Arbitrary File Upload via "Import Settings"
|
The Autoptimize WordPress plugin before 2.7.8 attempts to delete malicious files (such as .php) form the uploaded archive via the "Import Settings" feature, after its extraction. However, the extracted folders are not checked and it is possible to upload a zip which contained a directory with PHP file in it and then it is not removed from the disk. It is a bypass of CVE-2020-24948 which allows sending a PHP file via the "Import Settings" functionality to achieve Remote Code Execution.
|
[
"cpe:2.3:a:autoptimize:autoptimize:*:*:*:*:*:wordpress:*:*"
] | null | 9.8 | null | 7.5 | null |
GHSA-hw73-x968-4vhm
|
An unauthenticated Cross-Site Scripting (XSS) vulnerability found in Webkul QloApps 1.6.0 allows an attacker to obtain a user's session cookie and then impersonate that user via POST controller parameter.
|
[] | null | 6.1 | null | null | null |
|
CVE-2005-3958
|
SQL injection vulnerability in index.php in Entergal MX 2.0 allows remote attackers to execute arbitrary SQL commands via the (1) idcat parameter in a showcat action and (2) the action parameter.
|
[
"cpe:2.3:a:entergal_mx:entergal_mx:2.0:*:*:*:*:*:*:*"
] | null | null | null | 7.5 | null |
|
GHSA-vg4r-rg5m-fvpf
|
Discuz! 4.0 rc4 does not properly restrict types of files that are uploaded to the server, which allows remote attackers to execute arbitrary commands via a filename containing ".php.rar" or other multiple extensions that include .php.
|
[] | null | null | null | null | null |
|
CVE-2008-6161
|
Cross-site scripting (XSS) vulnerability in WOW Raid Manager (WRM) before 3.5.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
|
[
"cpe:2.3:a:sourceforge:wow_raid_manager:*:*:*:*:*:*:*:*"
] | null | null | null | 4.3 | null |
|
GHSA-c6w6-vvhg-83vr
|
A potential vulnerability was reported in Radeon™ Software Crimson ReLive Edition which may allow escalation of privilege. Radeon™ Software Crimson ReLive Edition falls outside of the security support lifecycle and AMD does not plan to release any mitigations
|
[] | null | 9.8 | null | null | null |
|
GHSA-vg3r-vq2c-rgpg
|
In wlan service, there is a possible out of bounds write due to improper input validation. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07453560; Issue ID: ALPS07453560.
|
[] | null | 6.7 | null | null | null |
|
GHSA-v894-3cgg-cmcx
|
vtiger CRM before 5.1.0 allows remote authenticated users to bypass the permissions on the (1) Account Billing Address and (2) Shipping Address fields in a profile by creating a Sales Order (SO) associated with that profile.
|
[] | null | null | null | null | null |
|
GHSA-hhhv-gqgg-v88x
|
CMS Made Simple (aka CMSMS) 2.2.7 has Reflected XSS in admin/moduleinterface.php via the m1_version parameter.
|
[] | null | null | 4.8 | null | null |
|
CVE-2024-39509
|
HID: core: remove unnecessary WARN_ON() in implement()
|
In the Linux kernel, the following vulnerability has been resolved:
HID: core: remove unnecessary WARN_ON() in implement()
Syzkaller hit a warning [1] in a call to implement() when trying
to write a value into a field of smaller size in an output report.
Since implement() already has a warn message printed out with the
help of hid_warn() and value in question gets trimmed with:
...
value &= m;
...
WARN_ON may be considered superfluous. Remove it to suppress future
syzkaller triggers.
[1]
WARNING: CPU: 0 PID: 5084 at drivers/hid/hid-core.c:1451 implement drivers/hid/hid-core.c:1451 [inline]
WARNING: CPU: 0 PID: 5084 at drivers/hid/hid-core.c:1451 hid_output_report+0x548/0x760 drivers/hid/hid-core.c:1863
Modules linked in:
CPU: 0 PID: 5084 Comm: syz-executor424 Not tainted 6.9.0-rc7-syzkaller-00183-gcf87f46fd34d #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024
RIP: 0010:implement drivers/hid/hid-core.c:1451 [inline]
RIP: 0010:hid_output_report+0x548/0x760 drivers/hid/hid-core.c:1863
...
Call Trace:
<TASK>
__usbhid_submit_report drivers/hid/usbhid/hid-core.c:591 [inline]
usbhid_submit_report+0x43d/0x9e0 drivers/hid/usbhid/hid-core.c:636
hiddev_ioctl+0x138b/0x1f00 drivers/hid/usbhid/hiddev.c:726
vfs_ioctl fs/ioctl.c:51 [inline]
__do_sys_ioctl fs/ioctl.c:904 [inline]
__se_sys_ioctl+0xfc/0x170 fs/ioctl.c:890
do_syscall_x64 arch/x86/entry/common.c:52 [inline]
do_syscall_64+0xf5/0x240 arch/x86/entry/common.c:83
entry_SYSCALL_64_after_hwframe+0x77/0x7f
...
|
[] | null | null | null | null | null |
GHSA-3x94-fv5h-5q2c
|
Exposure of Sensitive Information to an Unauthorized Actor in TYPO3 CMS
|
MetaCVSS: `CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C` (7.5)CWE-20, CWE-200ProblemIn case an attacker manages to generate a valid cryptographic message authentication code (HMAC-SHA1) - either by using a different existing vulnerability or in case the internal _encryptionKey_ was exposed - it is possible to retrieve arbitrary files of a TYPO3 installation. This includes the possibility to fetch _typo3conf/LocalConfiguration.php_ which again contains the _encryptionKey_ as well as credentials of the database management system being used.In case a database server is directly accessible either via internet or in a shared hosting network, this allows to completely retrieve, manipulate or delete database contents. This includes creating an administration user account - which can be used to trigger remote code execution by injecting custom extensions.SolutionUpdate to TYPO3 versions 9.5.20 or 10.4.6 that fix the problem described.CreditsThanks to TYPO3 security team member Oliver Hader who reported and fixed the issue.References[TYPO3-CORE-SA-2020-007](https://typo3.org/security/advisory/typo3-core-sa-2020-007)
|
[] | null | 8.1 | null | null | null |
GHSA-98qq-6f93-2rg7
|
The sort_offline function for texindex in texinfo 4.8 and earlier allows local users to overwrite arbitrary files via a symlink attack on temporary files.
|
[] | null | null | null | null | null |
|
GHSA-hc2m-pgvg-pf5x
|
Improper input validation for some Intel(R) PROSet/Wireless and Intel(R) Killer(TM) Wi-Fi software before version 22.240 may allow an unauthenticated user to potentially enable denial of service via adjacent access.
|
[] | null | 6.5 | null | null | null |
|
GHSA-c998-v77q-rqgg
|
IBM InfoSphere Master Data Management - Collaborative Edition 9.1, 10.1, 11.0 before 11.0.0.0 IF11, 11.3 before 11.3.0.0 IF7, and 11.4 before 11.4.0.4 IF1 does not properly restrict browser caching, which allows local users to obtain sensitive information by reading cache files.
|
[] | null | null | 3.3 | null | null |
|
CVE-2020-12483
|
AppStore Remote Download and Installation Vulnerability
|
The appstore before 8.12.0.0 exposes some of its components, and the attacker can cause remote download and install apps through carefully constructed parameters.
|
[
"cpe:2.3:a:vivo:appstore:*:*:*:*:*:*:*:*"
] | null | 8.2 | null | null | null |
CVE-2022-21804
|
Out-of-bounds write in software for the Intel QAT Driver for Windows before version 1.9.0-0008 may allow an authenticated user to potentially enable escalation of privilege via local access.
|
[
"cpe:2.3:a:intel:quickassist_technology:*:*:*:*:*:windows:*:*"
] | null | 8.4 | null | null | null |
|
CVE-2015-7080
|
Siri in Apple iOS before 9.2 allows physically proximate attackers to bypass an intended client-side protection mechanism and obtain sensitive content-notification information by listening to a device in the lock-screen state.
|
[
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*"
] | null | null | null | 2.1 | null |
|
GHSA-fx5m-6p6r-8x4h
|
Cross-site scripting (XSS) vulnerability in the internal browser in vSphere Client in VMware vSphere 4.1 before Update 2 and 5.0 before Update 1 allows remote attackers to inject arbitrary web script or HTML via a crafted log-file entry.
|
[] | null | null | null | null | null |
|
GHSA-3q2v-922f-6rc3
|
In the Linux kernel, the following vulnerability has been resolved:iommu/vt-d: Fix sysfs leak in alloc_iommu()iommu_device_sysfs_add() is called before, so is has to be cleaned on subsequent
errors.
|
[] | null | 5.5 | null | null | null |
|
GHSA-pg8g-66pv-8g79
|
The Cisco Unified Communications Manager (CUCM) may be vulnerable to data that can be displayed inside an iframe within a web page, which in turn could lead to a clickjacking attack. More Information: CSCuz64683 CSCuz64698. Known Affected Releases: 11.0(1.10000.10), 11.5(1.10000.6), 11.5(0.99838.4). Known Fixed Releases: 11.0(1.22048.1), 11.5(0.98000.1070), 11.5(0.98000.284)11.5(0.98000.346), 11.5(0.98000.768), 11.5(1.10000.3), 11.5(1.10000.6), 11.5(2.10000.2).
|
[] | null | null | 6.5 | null | null |
|
CVE-2019-9083
|
SQLiteManager 1.20 and 1.24 allows SQL injection via the /sqlitemanager/main.php dbsel parameter. NOTE: This product is discontinued.
|
[
"cpe:2.3:a:sqlitemanager:sqlitemanager:1.20:*:*:*:*:*:*:*",
"cpe:2.3:a:sqlitemanager:sqlitemanager:1.24:*:*:*:*:*:*:*"
] | null | null | 9.8 | 7.5 | null |
|
CVE-2015-4132
|
Multiple cross-site scripting (XSS) vulnerabilities in Aruba Networks ClearPass Policy Manager (CPPM) before 6.4.5 allow remote administrators to inject arbitrary web script or HTML via unspecified vectors.
|
[
"cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*"
] | null | null | null | 3.5 | null |
|
GHSA-c3vg-xm2h-hqc2
|
The sctp_process_unk_param function in net/sctp/sm_make_chunk.c in the Linux kernel 2.6.33.3 and earlier, when SCTP is enabled, allows remote attackers to cause a denial of service (system crash) via an SCTPChunkInit packet containing multiple invalid parameters that require a large amount of error data.
|
[] | null | null | null | null | null |
|
CVE-2022-1671
|
A NULL pointer dereference flaw was found in rxrpc_preparse_s in net/rxrpc/server_key.c in the Linux kernel. This flaw allows a local attacker to crash the system or leak internal kernel information.
|
[
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*"
] | null | 7.1 | null | null | null |
|
GHSA-6px8-gfpp-6wpc
|
Improper conditions check in some Intel(R) BIOS PPAM firmware may allow a privileged user to potentially enable escalation of privilege via local access.
|
[] | null | 6.1 | null | null | null |
|
GHSA-9pvf-crwc-vr62
|
Microsoft Message Queuing Denial of Service Vulnerability
|
[] | null | 7.5 | null | null | null |
|
GHSA-q62q-p9mg-92r4
|
InvoicePlane 1.5.11 doesn't have any rate-limiting for password reset and the reset token is generated using a weak mechanism that is predictable.
|
[] | null | 5.3 | null | null | null |
|
GHSA-xmw9-gg4q-2f2x
|
Stack-based buffer overflow in the administration interface in Monit 1.4 through 4.2 allows remote attackers to execute arbitrary code via a long username.
|
[] | null | null | null | null | null |
|
CVE-2014-1884
|
Apache Cordova 3.3.0 and earlier and Adobe PhoneGap 2.9.0 and earlier on Windows Phone 7 and 8 do not properly restrict navigation events, which allows remote attackers to bypass intended device-resource restrictions via content that is accessed (1) in an IFRAME element or (2) with the XMLHttpRequest method by a crafted application.
|
[
"cpe:2.3:a:apache:cordova:*:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:cordova:3.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:cordova:3.0.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:apache:cordova:3.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:cordova:3.1.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:apache:cordova:3.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:cordova:3.2.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:apache:cordova:3.3.0:rc1:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_phone:7:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_phone:8:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:phonegap:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:phonegap:2.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:phonegap:2.0.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:adobe:phonegap:2.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:phonegap:2.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:phonegap:2.2.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:adobe:phonegap:2.2.0:rc2:*:*:*:*:*:*",
"cpe:2.3:a:adobe:phonegap:2.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:phonegap:2.3.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:adobe:phonegap:2.3.0:rc2:*:*:*:*:*:*",
"cpe:2.3:a:adobe:phonegap:2.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:phonegap:2.4.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:adobe:phonegap:2.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:phonegap:2.5.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:adobe:phonegap:2.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:phonegap:2.6.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:adobe:phonegap:2.7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:phonegap:2.7.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:adobe:phonegap:2.8.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:phonegap:2.8.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:phonegap:2.9.0:rc1:*:*:*:*:*:*"
] | null | null | null | 7.5 | null |
|
GHSA-pg74-pfcr-3jh6
|
A Stored Cross-Site Scripting (XSS) vulnerability was found in /lms/admin/class.php in KASHIPARA E-learning Management System Project 1.0. This vulnerability allows remote attackers to execute arbitrary scripts via the class_name parameter in a POST HTTP request.
|
[] | null | 5.4 | null | null | null |
|
CVE-2023-36407
|
Windows Hyper-V Elevation of Privilege Vulnerability
|
Windows Hyper-V Elevation of Privilege Vulnerability
|
[
"cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*"
] | null | 7.8 | null | null | null |
CVE-2025-49401
|
WordPress Quiz And Survey Master Plugin <= 10.2.5 - PHP Object Injection Vulnerability
|
Deserialization of Untrusted Data vulnerability in ExpressTech Systems Quiz And Survey Master allows Object Injection. This issue affects Quiz And Survey Master: from n/a through 10.2.5.
|
[] | null | 9.8 | null | null | null |
CVE-2022-36378
|
WordPress Floating Div plugin <= 3.0 - Authenticated Stored Cross-Site Scripting (XSS) vulnerability
|
Authenticated (author or higher user role) Stored Cross-Site Scripting (XSS) vulnerability in PluginlySpeaking Floating Div plugin <= 3.0 at WordPress.
|
[
"cpe:2.3:a:floating_div_project:floating_div:*:*:*:*:*:wordpress:*:*"
] | null | 4.8 | null | null | null |
CVE-2020-28185
|
User Enumeration vulnerability in TerraMaster TOS <= 4.2.06 allows remote unauthenticated attackers to identify valid users within the system via the username parameter to wizard/initialise.php.
|
[
"cpe:2.3:o:terra-master:tos:*:*:*:*:*:*:*:*"
] | null | 5.3 | null | 5 | null |
|
GHSA-j4xq-mx46-94xj
|
Cross-site scripting (XSS) vulnerability in the cctags module for Drupal 6.x-1.x before 6.x-1.10 and 7.x-1.x before 7.x-1.10 allows remote authenticated users with certain roles to inject arbitrary web script or HTML via unspecified vectors.
|
[] | null | null | null | null | null |
|
RHSA-2020:4436
|
Red Hat Security Advisory: gnome-software and fwupd security, bug fix, and enhancement update
|
fwupd: Possible bypass in signature verification
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/o:redhat:enterprise_linux:8::baseos"
] | null | 5.7 | null | null | null |
CVE-2022-38775
|
An issue was discovered in the rollback feature of Elastic Endpoint Security for Windows, which could allow unprivileged users to elevate their privileges to those of the LocalSystem account.
|
[
"cpe:2.3:a:elastic:endpoint_security:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] | null | 7.8 | null | null | null |
|
RHSA-2025:3002
|
Red Hat Security Advisory: webkit2gtk3 security update
|
webkitgtk: out-of-bounds write vulnerability
|
[
"cpe:/a:redhat:rhel_aus:8.2::appstream"
] | null | 7.5 | null | null | null |
CVE-1999-1204
|
Check Point Firewall-1 does not properly handle certain restricted keywords (e.g., Mail, auth, time) in user-defined objects, which could produce a rule with a default "ANY" address and result in access to more systems than intended by the administrator.
|
[
"cpe:2.3:a:checkpoint:firewall-1:*:*:*:*:*:*:*:*"
] | null | null | null | 7.5 | null |
|
CVE-2020-35986
|
A stored cross site scripting (XSS) vulnerability in the 'Users Access Groups' feature of Rukovoditel 2.7.2 allows authenticated attackers to execute arbitrary web scripts or HTML via a crafted payload entered into the 'Name' parameter.
|
[
"cpe:2.3:a:rukovoditel:rukovoditel:2.7.2:*:*:*:*:*:*:*"
] | null | 5.4 | null | 3.5 | null |
|
CVE-2022-24522
|
Skype Extension for Chrome Information Disclosure Vulnerability
|
Skype Extension for Chrome Information Disclosure Vulnerability
|
[
"cpe:2.3:a:microsoft:skype_extension:*:*:*:*:*:chrome:*:*"
] | null | 6.5 | null | null | null |
GHSA-jw64-6xxx-h8p2
|
AppSandbox in Apple iOS before 9.2, OS X before 10.11.2, tvOS before 9.1, and watchOS before 2.1 mishandles hard links, which allows attackers to bypass Contacts access revocation via a crafted app.
|
[] | null | null | null | null | null |
|
CVE-2019-3022
|
Vulnerability in the Oracle Content Manager product of Oracle E-Business Suite (component: Content). Supported versions that are affected are 12.1.1-12.1.3 and 12.2.3-12.2.9. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Content Manager. While the vulnerability is in Oracle Content Manager, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Content Manager accessible data. CVSS 3.0 Base Score 5.8 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:N).
|
[
"cpe:2.3:a:oracle:content_manager:*:*:*:*:*:*:*:*"
] | null | 5.8 | null | 5 | null |
|
CVE-1999-0714
|
Vulnerability in Compaq Tru64 UNIX edauth command.
|
[
"cpe:2.3:o:digital:unix:3.2g:*:*:*:*:*:*:*",
"cpe:2.3:o:digital:unix:4.0:*:*:*:*:*:*:*",
"cpe:2.3:o:digital:unix:4.0a:*:*:*:*:*:*:*",
"cpe:2.3:o:digital:unix:4.0b:*:*:*:*:*:*:*",
"cpe:2.3:o:digital:unix:4.0c:*:*:*:*:*:*:*",
"cpe:2.3:o:digital:unix:4.0d:*:*:*:*:*:*:*",
"cpe:2.3:o:digital:unix:4.0e:*:*:*:*:*:*:*"
] | null | null | null | 2.1 | null |
|
CVE-2021-32556
|
apport get_modified_conffiles() function command injection
|
It was discovered that the get_modified_conffiles() function in backends/packaging-apt-dpkg.py allowed injecting modified package names in a manner that would confuse the dpkg(1) call.
|
[
"cpe:2.3:a:canonical:apport:*:*:*:*:*:*:*:*"
] | null | 3.8 | null | null | null |
GHSA-25vv-55gh-jghh
|
Buffer overflow in BitchX IRC client allows remote attackers to cause a denial of service and possibly execute arbitrary commands via an IP address that resolves to a long DNS hostname or domain name.
|
[] | null | null | null | null | null |
|
CVE-2015-2170
|
The upx decoder in ClamAV before 0.98.7 allows remote attackers to cause a denial of service (crash) via a crafted file.
|
[
"cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*",
"cpe:2.3:a:clamav:clamav:*:*:*:*:*:*:*:*"
] | null | null | null | 5 | null |
|
GHSA-q248-f2x7-fhcp
|
SQL injection vulnerability in Bedeng PSP 1.1 allows remote attackers to execute arbitrary SQL commands via the cwhere parameter to (1) index.php and (2) download.php, or (3) ckode parameter to baca.php.
|
[] | null | null | null | null | null |
|
CVE-2009-1499
|
SQL injection vulnerability in the MailTo (aka com_mailto) component in Joomla! allows remote attackers to execute arbitrary SQL commands via the article parameter in index.php. NOTE: SecurityFocus states that this issue has been disputed by the vendor.
|
[
"cpe:2.3:a:joomla:joomla\\!:*:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:com_mailto:*:*:*:*:*:*:*:*"
] | null | null | null | 7.5 | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.