id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
189k
cpes
listlengths
0
5.42k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
patch_commit_url
stringlengths
36
232
GHSA-p9mw-crm3-5rp8
Cybozu Garoon 3.0.0 to 4.2.2 allows remote authenticated attackers to bypass access restriction to delete other operational administrators' MultiReport filters via unspecified vectors.
[]
null
null
4.3
null
null
CVE-2023-47316
Headwind MDM Web panel 5.22.1 is vulnerable to Incorrect Access Control. The Web panel allows users to gain access to potentially sensitive API calls such as listing users and their data, file management API calls and audit-related API calls.
[ "cpe:2.3:a:h-mdm:headwind_mdm:5.22.1:*:*:*:*:*:*:*" ]
null
5.4
null
null
null
GHSA-2cv5-5qgg-939j
choose_file.php in easy-CMS 0.1.2, when mod_mime is installed, does not restrict uploads of filenames with multiple extensions, which allows remote attackers to execute arbitrary PHP code by uploading a PHP file with a GIF file extension, then directly accessing that file in the Repositories directory.
[]
null
null
null
null
null
CVE-2016-6875
Infinite recursion in wddx in Facebook HHVM before 3.15.0 allows attackers to have unspecified impact via unknown vectors.
[ "cpe:2.3:a:facebook:hhvm:*:*:*:*:*:*:*:*" ]
null
null
9.8
7.5
null
CVE-2020-35139
An issue was discovered in OFPBundleCtrlMsg in parser.py in Faucet SDN Ryu version 4.34, allows remote attackers to cause a denial of service (DoS) (infinite loop).
[ "cpe:2.3:a:facuet:ryu:4.34:*:*:*:*:*:*:*" ]
null
7.5
null
null
null
CVE-2016-4071
Format string vulnerability in the php_snmp_error function in ext/snmp/snmp.c in PHP before 5.5.34, 5.6.x before 5.6.20, and 7.x before 7.0.5 allows remote attackers to execute arbitrary code via format string specifiers in an SNMP::get call.
[ "cpe:2.3:a:php:php:5.6.0:alpha1:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.0:alpha2:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.0:alpha3:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.0:alpha4:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.0:alpha5:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.0:beta4:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.3:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.4:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.5:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.6:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.7:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.8:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.9:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.10:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.11:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.12:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.13:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.14:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.15:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.16:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.17:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.18:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.6.19:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:alpha1:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:alpha2:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:alpha3:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:alpha4:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:alpha5:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:alpha6:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:beta4:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.5:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.6:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.7:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.8:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.9:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.10:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.11:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.12:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.13:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.14:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.15:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.16:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.17:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.18:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.19:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.20:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.21:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.22:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.23:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.24:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.25:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.26:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.27:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.29:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.30:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.31:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.32:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.5.33:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:7.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:7.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:7.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:7.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:7.0.4:*:*:*:*:*:*:*" ]
null
null
9.8
7.5
null
CVE-2025-5909
TOTOLINK EX1200T HTTP POST Request formReflashClientTbl buffer overflow
A vulnerability, which was classified as critical, was found in TOTOLINK EX1200T up to 4.1.2cu.5232_B20210713. Affected is an unknown function of the file /boafrm/formReflashClientTbl of the component HTTP POST Request Handler. The manipulation leads to buffer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
[]
8.7
8.8
8.8
9
null
GHSA-f2q2-pv27-hgjf
7-Zip through 24.09 does not report an error for certain invalid xz files, involving block flags and reserved bits.
[]
null
2.5
null
null
null
CVE-2020-24292
Buffer Overflow vulnerability in load function in PluginICO.cpp in FreeImage 3.19.0 [r1859] allows remote attackers to run arbitrary code via opening of crafted ico file.
[ "cpe:2.3:a:freeimage_project:freeimage:3.19.0:*:*:*:*:*:*:*" ]
null
8.8
null
null
null
GHSA-6c4x-44x4-6fcv
IBM Records Manager (RM) 4.5.x before 4.5.1.1-IER-FP001 places a session token in the URI, which might allow remote attackers to obtain sensitive information by reading a Referer log file.
[]
null
null
null
null
null
CVE-2024-28089
Hitron CODA-4582 2AHKM-CODA4589 7.2.4.5.1b8 devices allow a remote attacker within Wi-Fi proximity (who has access to the router admin panel) to conduct a DOM-based stored XSS attack that can fetch remote resources. The payload is executed at index.html#advanced_location (aka the Device Location page). This can cause a denial of service or lead to information disclosure.
[ "cpe:2.3:o:hitrontech:coda-4582u_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:hitrontech:coda-4589_firmware:*:*:*:*:*:*:*:*" ]
null
5.2
null
null
null
GHSA-898c-6fq9-5cv9
Mattermost 6.1 and earlier fails to sufficiently validate permissions while viewing archived channels, which allows authenticated users to view contents of archived channels even when this is denied by system administrators by directly accessing the APIs.
[]
null
6.5
null
null
null
GHSA-fqh3-wfw6-72mh
Cybozu Garoon 4.0.0 to 4.10.1 allows remote authenticated attackers to bypass access restriction to change user information without access privileges via the Item function of User Information.
[]
null
null
null
null
null
GHSA-f4fh-p6rp-2w6j
A vulnerability was found in TOTOLINK A3600R 4.1.2cu.5182_B20201102. It has been classified as critical. This affects the function setWiFiAclAddConfig of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument comment leads to buffer overflow. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-272607. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
[]
8.7
8.8
null
null
null
CVE-2005-0434
Multiple cross-site scripting (XSS) vulnerabilities in Php-Nuke 7.5 allow remote attackers to inject arbitrary HTML or web script via (1) the newdownloadshowdays parameter in a NewDownloads operation or (2) the newlinkshowdays parameter in a NewLinks operation.
[ "cpe:2.3:a:francisco_burzi:php-nuke:6.0:*:*:*:*:*:*:*", "cpe:2.3:a:francisco_burzi:php-nuke:6.5:*:*:*:*:*:*:*", "cpe:2.3:a:francisco_burzi:php-nuke:6.5_beta1:*:*:*:*:*:*:*", "cpe:2.3:a:francisco_burzi:php-nuke:6.5_final:*:*:*:*:*:*:*", "cpe:2.3:a:francisco_burzi:php-nuke:6.5_rc1:*:*:*:*:*:*:*", "cpe:2.3:a:francisco_burzi:php-nuke:6.5_rc2:*:*:*:*:*:*:*", "cpe:2.3:a:francisco_burzi:php-nuke:6.5_rc3:*:*:*:*:*:*:*", "cpe:2.3:a:francisco_burzi:php-nuke:6.6:*:*:*:*:*:*:*", "cpe:2.3:a:francisco_burzi:php-nuke:6.7:*:*:*:*:*:*:*", "cpe:2.3:a:francisco_burzi:php-nuke:6.9:*:*:*:*:*:*:*", "cpe:2.3:a:francisco_burzi:php-nuke:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:francisco_burzi:php-nuke:7.0_final:*:*:*:*:*:*:*", "cpe:2.3:a:francisco_burzi:php-nuke:7.1:*:*:*:*:*:*:*", "cpe:2.3:a:francisco_burzi:php-nuke:7.2:*:*:*:*:*:*:*", "cpe:2.3:a:francisco_burzi:php-nuke:7.3:*:*:*:*:*:*:*", "cpe:2.3:a:francisco_burzi:php-nuke:7.6:*:*:*:*:*:*:*" ]
null
null
null
4.3
null
CVE-2007-2402
QuickTime for Java in Apple Quicktime before 7.2 does not perform sufficient "access control," which allows remote attackers to obtain sensitive information (screen content) via crafted Java applets.
[ "cpe:2.3:a:apple:quicktime:-:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:apple:quicktime:7.1.5:*:*:*:*:*:*:*" ]
null
null
null
4.3
null
GHSA-m3w3-qr42-6xp4
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Themeisle Multiple Page Generator Plugin – MPG allows SQL Injection.This issue affects Multiple Page Generator Plugin – MPG: from n/a through 3.4.7.
[]
null
8.5
null
null
null
GHSA-8552-p7pq-jmc6
An issue was discovered in zzcms 2019. SQL Injection exists in dl/dl_print.php via an id parameter value with a trailing comma.
[]
null
9.8
null
null
null
GHSA-qwwp-27qm-g533
MoinMoin 1.7.1 allows remote attackers to bypass the textcha protection mechanism by modifying the textcha-question and textcha-answer fields to have empty values.
[]
null
null
null
null
null
RHBA-2020:3172
Red Hat Bug Fix Advisory: Advanced Virtualization bug fix and enhancement update
QEMU: Slirp: use-after-free during packet reassembly QEMU: slirp: use-after-free in ip_reass() function in ip_input.c qemu: weak signature generation in Pointer Authentication support for ARM QEMU: virtiofsd: guest may open maximum file descriptor to cause DoS QEMU: nbd: reachable assertion failure in nbd_negotiate_send_rep_verr via remote client libvirt: leak of sensitive cookie information via dumpxml luajit: out-of-bounds read because __gc handler frame traversal is mishandled
[ "cpe:/a:redhat:advanced_virtualization:8.2::el8" ]
null
7.5
5.6
null
null
CVE-2024-3929
The Content Views – Post Grid & Filter, Recent Posts, Category Posts, & More (Gutenberg Blocks and Shortcode) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Widget Post Overlay block in all versions up to, and including, 3.7.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
null
6.4
null
null
null
CVE-2016-3608
Unspecified vulnerability in the Oracle GlassFish Server component in Oracle Fusion Middleware 3.0.1 allows remote attackers to affect confidentiality via vectors related to Administration.
[ "cpe:2.3:a:oracle:glassfish_server:3.0.1:*:*:*:*:*:*:*" ]
null
null
5.8
5
null
CVE-2007-3848
Linux kernel 2.4.35 and other versions allows local users to send arbitrary signals to a child process that is running at higher privileges by causing a setuid-root parent process to die, which delivers an attacker-controlled parent process death signal (PR_SET_PDEATHSIG).
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*" ]
null
null
null
1.9
null
GHSA-jg7x-2whq-4cvh
Citrix ShareFile through 19.1 allows User Enumeration. It is possible to enumerate application username based on different server responses using the request to check the otp code. No authentication is required.
[]
null
null
null
null
null
CVE-2025-8279
Missing Authentication for Critical Function in GitLab Language Server
Insufficient input validation within GitLab Language Server 7.6.0 and later before 7.30.0 allows arbitrary GraphQL query execution
[ "cpe:2.3:a:gitlab:gitlab-language-server:*:*:*:*:*:*:*:*" ]
null
8.7
null
null
null
GHSA-gr67-xmxc-qw6m
The Royal Elementor Addons and Templates plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's widget containers in all versions up to, and including, 1.3.971 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
null
6.5
null
null
null
CVE-2014-3654
Multiple cross-site scripting (XSS) vulnerabilities in spacewalk-java 2.0.2 in Spacewalk and Red Hat Network (RHN) Satellite 5.5 and 5.6 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors to (1) kickstart/cobbler/CustomSnippetList.do, (2) channels/software/Entitlements.do, or (3) admin/multiorg/OrgUsers.do.
[ "cpe:2.3:a:redhat:satellite:5.5:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:satellite:5.6:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:satellite_with_embedded_oracle:5.5:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:spacewalk-java:2.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:suse:manager_server:-:*:*:*:*:*:*:*", "cpe:2.3:a:suse:manager:1.7:*:*:*:*:*:*:*", "cpe:2.3:o:suse:suse_linux_enterprise_server:11:sp2:*:*:*:*:*:*" ]
null
null
null
4.3
null
CVE-2025-3884
Cloudera Hue Ace Editor Directory Traversal Information Disclosure Vulnerability
Cloudera Hue Ace Editor Directory Traversal Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Cloudera Hue. Authentication is not required to exploit this vulnerability. The specific flaw exists within the Ace Editor web application. The issue results from the lack of proper validation of a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to disclose information in the context of the service account. Was ZDI-CAN-24332.
[]
null
null
7.5
null
null
GHSA-fqrm-mc3g-wxrf
There is a Privilege escalation vulnerability with the file system component in Smartphone.Successful exploitation of this vulnerability may affect service confidentiality.
[]
null
7.5
null
null
null
CVE-2008-1088
Microsoft Project 2000 Service Release 1, 2002 SP1, and 2003 SP2 allows user-assisted remote attackers to execute arbitrary code via a crafted Project file, related to improper validation of "memory resource allocations."
[ "cpe:2.3:a:microsoft:project:2000:sr1:*:*:*:*:*:*", "cpe:2.3:a:microsoft:project:2002:sp1:*:*:*:*:*:*", "cpe:2.3:a:microsoft:project:2003:sp2:*:*:*:*:*:*" ]
null
null
null
9.3
null
CVE-2012-0216
The default configuration of the apache2 package in Debian GNU/Linux squeeze before 2.2.16-6+squeeze7, wheezy before 2.2.22-4, and sid before 2.2.22-4, when mod_php or mod_rivet is used, provides example scripts under the doc/ URI, which might allow local users to conduct cross-site scripting (XSS) attacks, gain privileges, or obtain sensitive information via vectors involving localhost HTTP requests to the Apache HTTP Server.
[ "cpe:2.3:a:debian:apache2:*:squeeze6:*:*:*:*:*:*", "cpe:2.3:a:debian:apache2:*:wheezy:*:*:*:*:*:*", "cpe:2.3:a:debian:apache2:*:sid:*:*:*:*:*:*" ]
null
null
null
4.4
null
GHSA-3q47-g28x-g5q5
Multiple cross-site scripting (XSS) vulnerabilities in Ariadne 2.7.6 allow remote attackers to inject arbitrary web script or HTML via the PATH_INFO parameter to (1) index.php and (2) loader.php.
[]
null
null
null
null
null
GHSA-rfgj-8gwg-qp4f
Missing Authorization vulnerability in ThemeHunk Advance WordPress Search Plugin.This issue affects Advance WordPress Search Plugin: from n/a through 1.1.4.
[]
null
6.5
null
null
null
GHSA-q5q4-3mx8-vqxv
In WLAN driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06704526; Issue ID: ALPS06704482.
[]
null
6.7
null
null
null
ICSA-21-182-04
Mitsubishi Electric Air Conditioning System
Web functions of Mitsubishi Electric air conditioning systems have a privilege escalation vulnerability due to incorrect implementation of the authentication algorithm. This vulnerability may allow an attacker to impersonate an administrator and tamper with information (e.g., operation information and configuration of the air conditioning system).CVE-2021-20593 has been assigned to this vulnerability. A CVSS v3 base score of 7.1 has been assigned; the CVSS vector string is (AV:N/AC:H/PR:L/UI:N/S:C/C:L/I:H/A:N).
[]
null
null
7.1
null
null
GHSA-8j63-96wh-wh3j
1Panel agent certificate verification bypass leading to arbitrary command execution
Project Address: Project Address [1Panel](https://github.com/1Panel-dev/1Panel)Official website: https://www.1panel.cn/Time: 2025 07 26Version: 1panel V2.0.5Vulnerability SummaryFirst, we introduce the concepts of 1panel v2 Core and Agent. After the new version is released, 1panel adds the node management function, which allows you to control other hosts by adding nodes.The HTTPS protocol used for communication between the Core and Agent sides did not fully verify the authenticity of the certificate during certificate verification, resulting in unauthorized interfaces. The presence of a large number of command execution or high-privilege interfaces in the 1panel led to RCE.![](https://github.com/user-attachments/assets/ebd0b388-d6c0-4678-98ee-47646e69ebe9)Code audit processFirst we go to the Agent HTTP routing fileagent/init/router/router.go![](https://github.com/user-attachments/assets/dd9152a9-6677-4674-b75f-3b67dcedb321)It was found that the Routersreference function in the function Certificatewas globally checked.agent/middleware/certificate.go![](https://github.com/user-attachments/assets/5585f251-61e0-4603-8e9e-f50465f265ae)The discovery Certificatefunction determines c.Request.TLS.HandshakeCompletewhether certificate communication has been performed![](https://github.com/user-attachments/assets/5a50bdec-cc4d-4439-9b7b-98991ca4ff9c)Since c.Request.TLS.HandshakeCompletethe true or false judgment is determined by agent/server/server.gothe code Startfunctiontls.RequireAnyClientCert![](https://github.com/user-attachments/assets/3785b245-6e1f-44ff-9760-708b3e76560b)Note::`Here due to the use of tls.RequireAnyClientCert instead of tls.RequireAndVerifyClientCert,RequireAnyClientCert Only require the client to provide a certificate,Does not verify the issuance of certificates CA,So any self assigned certificate will pass TLS handshake。`The subsequent Certificatefunction only verified that the CN field of the certificate was panel_client, without verifying the certificate issuer. Finally, it was discovered that the WebSocket connection could bypass Proxy-ID verification.![](https://github.com/user-attachments/assets/f521d75a-cd72-41b8-b90f-f10ffb923484)Process WebSocket interface (based on the above questions, all processes and other sensitive information can be obtained) routing address: /process/ws the request format is as follows![](https://github.com/user-attachments/assets/011dc303-9316-4160-ad98-165c032f6e49)Terminal SSH WebSocket interface (according to the above problem, any command can be executed) routing address: /hosts/terminal the request format is as follows![](https://github.com/user-attachments/assets/6f2ac997-8b32-4cb6-a64c-be33db845a76)Container Terminal WebSocket interface (container execution command interface) routing address:/containers/terminalFile Download Process WebSocket interface (automatically push download progress information) routing address:/files/wget/processAttack processFirst generate a fake certificate openssl req -x509 -newkey rsa:2048 -keyout panel_client.key -out panel_client.crt -days 365 -nodes -subj "/CN=panel_client"Then use the certificate to request verification. If the websocket interface is successfully connected, there is a vulnerability.![](https://github.com/user-attachments/assets/9e3016f8-ebe0-4dc9-b797-405c6a4aec89)![](https://github.com/user-attachments/assets/8076ad9c-da30-452f-9f42-83ae1d66f9ac)
[]
null
8.1
null
null
null
GHSA-9xwc-4jxq-r7rp
In Wireshark 2.6.0, 2.4.0 to 2.4.6, and 2.2.0 to 2.2.14, the LTP dissector and other dissectors could consume excessive memory. This was addressed in epan/tvbuff.c by rejecting negative lengths.
[]
null
null
7.5
null
null
CVE-2016-1681
Heap-based buffer overflow in the opj_j2k_read_SPCod_SPCoc function in j2k.c in OpenJPEG, as used in PDFium in Google Chrome before 51.0.2704.63, allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted PDF document.
[ "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:suse:linux_enterprise:12.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*" ]
null
null
8.8
6.8
null
GHSA-r89w-w5jp-rq8f
Job Portal v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The 'txtTitle' parameter of the Employer/InsertJob.php resource does not validate the characters received and they are sent unfiltered to the database.
[]
null
9.8
null
null
null
CVE-2022-1127
Use after free in QR Code Generator in Google Chrome prior to 100.0.4896.60 allowed a remote attacker who convinced a user to engage in specific user interaction to potentially exploit heap corruption via user interaction.
[ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*" ]
null
8.8
null
null
null
GHSA-jf42-2pw2-333x
A flaw was found within the parsing of SMB2 requests that have a transform header in the kernel ksmbd module. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this to disclose sensitive information on affected installations of Linux. Only systems with ksmbd enabled are vulnerable to this CVE.
[]
null
5.8
null
null
null
RHSA-2002:196
Red Hat Security Advisory: : Updated xinetd packages fix denial of service vulnerability
security flaw
[ "cpe:/o:redhat:linux:7.0", "cpe:/o:redhat:linux:7.1", "cpe:/o:redhat:linux:7.2", "cpe:/o:redhat:linux:7.3", "cpe:/o:redhat:linux:8.0" ]
null
null
null
null
null
CVE-2021-43457
An Unquoted Service Path vulnerability exists in bVPN 2.5.1 via a specially crafted file in the waselvpnserv service path.
[ "cpe:2.3:a:bvpn:bvpn:2.5.1:*:*:*:*:*:*:*" ]
null
7.8
null
7.2
null
GHSA-xg2j-3226-439m
Vulnerability in the Oracle Financial Services Data Foundation product of Oracle Financial Services Applications (component: User Interface). Supported versions that are affected are 8.0.6 - 8.0.9. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Financial Services Data Foundation. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Financial Services Data Foundation accessible data as well as unauthorized read access to a subset of Oracle Financial Services Data Foundation accessible data. CVSS 3.0 Base Score 7.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:N).
[]
null
null
null
null
null
GHSA-w64q-f6qr-2h2h
A SQL Injection vulnerability exists in openSIS 8.0 when MySQL (MariaDB) is being used as the application database. A malicious attacker can issue SQL commands to the MySQL (MariaDB) database through the index.php username parameter.
[]
null
null
null
null
null
CVE-2020-1988
Global Protect Agent: Local privilege escalation due to an unquoted search path vulnerability
An unquoted search path vulnerability in the Windows release of Global Protect Agent allows an authenticated local user with file creation privileges on the root of the OS disk (C:\) or to Program Files directory to gain system privileges. This issue affects Palo Alto Networks GlobalProtect Agent 5.0 versions before 5.0.5; 4.1 versions before 4.1.13 on Windows;
[ "cpe:2.3:a:paloaltonetworks:globalprotect:*:*:*:*:*:windows:*:*" ]
null
4.2
null
null
null
GHSA-55hh-327m-68hj
In AMD Versal Adaptive SoC devices, the incorrect configuration of the SSS during runtime (post-boot) cryptographic operations could cause data to be incorrectly written to and read from invalid locations as well as returning incorrect cryptographic data.
[]
null
3.2
null
null
null
CVE-2019-6136
An issue has been found in libIEC61850 v1.3.1. Ethernet_setProtocolFilter in hal/ethernet/linux/ethernet_linux.c has a SEGV, as demonstrated by sv_subscriber_example.c and sv_subscriber.c.
[ "cpe:2.3:a:mz-automation:libiec61850:1.3.1:*:*:*:*:*:*:*" ]
null
null
7.5
5
null
CVE-2025-8128
zhousg letao product.js unrestricted upload
A vulnerability, which was classified as critical, has been found in zhousg letao up to 7d8df0386a65228476290949e0413de48f7fbe98. This issue affects some unknown processing of the file routes\bf\product.js. The manipulation of the argument pictrdtz leads to unrestricted upload. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. This product takes the approach of rolling releases to provide continious delivery. Therefore, version details for affected and updated releases are not available.
[]
5.3
6.3
6.3
6.5
null
RHSA-2021:0470
Red Hat Security Advisory: .NET Core 2.1 on Red Hat Enterprise Linux security and bugfix update
dotnet: certificate chain building recursion Denial of Service
[ "cpe:/a:redhat:rhel_dotnet:2.1::el7" ]
null
6.5
null
null
null
GHSA-3x97-g7q3-p9h7
An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2 is affected. iCloud before 6.1 is affected. iTunes before 12.5.4 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.
[]
null
null
8.8
null
null
CVE-2023-42335
Unrestricted File Upload vulnerability in Fl3xx Dispatch 2.10.37 and fl3xx Crew 2.10.37 allows a remote attacker to execute arbitrary code via the add attachment function in the New Expense component.
[ "cpe:2.3:a:fl3xx:crew:2.10.37:*:*:*:*:iphone_os:*:*", "cpe:2.3:a:fl3xx:dispatch:2.10.37:*:*:*:*:iphone_os:*:*" ]
null
8.8
null
null
null
GHSA-w479-w22g-cffh
Uncontrolled Resource Consumption in Hashicorp Nomad
HashiCorp Nomad and Nomad Enterprise 1.2.15 up to 1.3.8, and 1.4.3 jobs using a maliciously compressed artifact stanza source can cause excessive disk usage. Fixed in 1.2.16, 1.3.9, and 1.4.4.
[]
null
6.5
null
null
null
CVE-2010-2263
nginx 0.8 before 0.8.40 and 0.7 before 0.7.66, when running on Windows, allows remote attackers to obtain source code or unparsed content of arbitrary files under the web document root by appending ::$DATA to the URI.
[ "cpe:2.3:a:f5:nginx:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
null
null
null
5
null
GHSA-gx65-cr2w-3vfm
Apport through 2.20.7 does not properly handle core dumps from setuid binaries allowing local users to create certain files as root which an attacker could leverage to perform a denial of service via resource exhaustion or possibly gain root privileges. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-1324.
[]
null
null
7.8
null
null
CVE-2023-31410
A remote unprivileged attacker can intercept the communication via e.g. Man-In-The-Middle, due to the absence of Transport Layer Security (TLS) in the SICK EventCam App. This lack of encryption in the communication channel can lead to the unauthorized disclosure of sensitive information. The attacker can exploit this weakness to eavesdrop on the communication between the EventCam App and the Client, and potentially manipulate the data being transmitted.
[ "cpe:2.3:a:sick:sick_eventcam_app:*:*:*:*:*:*:*:*" ]
null
9.8
null
null
null
CVE-2021-23673
Cross-site Scripting (XSS)
This affects all versions of package pekeupload. If an attacker induces a user to upload a file whose name contains javascript code, the javascript code will be executed.
[ "cpe:2.3:a:pekeupload_project:pekeupload:-:*:*:*:*:*:*:*" ]
null
5.4
null
null
null
GHSA-h26f-qpmr-2r4r
In phNxpNciHal_process_ext_rsp of phNxpNciHal_ext.cc, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-169258743
[]
null
null
null
null
null
CVE-2020-27628
In JetBrains TeamCity before 2020.1.5, the Guest user had access to audit records.
[ "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*" ]
null
4.3
null
4
null
CVE-2014-3380
Cisco Unified Communications Domain Manager Platform Software 4.4(.3) and earlier allows remote attackers to cause a denial of service (CPU consumption) by sending crafted TCP packets quickly, aka Bug ID CSCuo42063.
[ "cpe:2.3:a:cisco:unified_communications_domain_manager_platform:4.4\\(.3\\):*:*:*:*:*:*:*" ]
null
null
null
5
null
RHBA-2021:2508
Red Hat Bug Fix Advisory: openvswitch2.13 bug fix and enhancement update
openvswitch: use-after-free in decode_NXAST_RAW_ENCAP during the decoding of a RAW_ENCAP action
[ "cpe:/o:redhat:enterprise_linux:8::fastdatapath" ]
null
7.5
null
null
null
CVE-2025-23990
WordPress Scroll Styler plugin <= 1.1 - CSRF to Stored XSS vulnerability
Cross-Site Request Forgery (CSRF) vulnerability in jablonczay Scroll Styler. This issue affects Scroll Styler: from n/a through 1.1.
[]
null
7.1
null
null
null
RHSA-2022:6102
Red Hat Security Advisory: OpenShift Container Platform 4.11.1 packages and security update
golang: crypto/tls: session tickets lack random ticket_age_add
[ "cpe:/a:redhat:openshift:4.11::el8" ]
null
3.1
null
null
null
GHSA-gr6j-5w7g-m5v2
Multiple camera devices by UDP Technology, Geutebrück and other vendors are vulnerable to a stack-based buffer overflow condition in the counter parameter which may allow an attacker to remotely execute arbitrary code.
[]
null
null
null
null
null
CVE-2015-6787
Multiple unspecified vulnerabilities in Google Chrome before 47.0.2526.73 allow attackers to cause a denial of service or possibly have other impact via unknown vectors.
[ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*" ]
null
null
null
10
null
GHSA-jcrf-9h4p-jxgw
This issue was addressed by adding additional SQLite logging restrictions. This issue is fixed in iOS 16.5 and iPadOS 16.5, macOS Ventura 13.4, tvOS 16.5. An app may be able to bypass Privacy preferences
[]
null
5.5
null
null
null
GHSA-36rg-h9r2-xv27
Cross-site scripting vulnerability in GROWI v.3.1.11 and earlier allows remote attackers to inject arbitrary web script or HTML via Wiki page view.
[]
null
null
6.1
null
null
CVE-2020-1134
An elevation of privilege vulnerability exists when the Windows State Repository Service improperly handles objects in memory, aka 'Windows State Repository Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-1124, CVE-2020-1131, CVE-2020-1144, CVE-2020-1184, CVE-2020-1185, CVE-2020-1186, CVE-2020-1187, CVE-2020-1188, CVE-2020-1189, CVE-2020-1190, CVE-2020-1191.
[ "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1903:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*" ]
null
7.8
null
4.6
null
CVE-2021-24908
Check & Log Email < 1.0.4 - Reflected Cross-Site Scripting
The Check & Log Email WordPress plugin before 1.0.4 does not escape the d parameter before outputting it back in an attribute, leading to a Reflected Cross-Site Scripting
[ "cpe:2.3:a:wpchill:check_\\&_log_email:*:*:*:*:*:wordpress:*:*" ]
null
6.1
null
2.6
null
GHSA-4h2x-j62x-w4mm
Double free vulnerability in the NFS component in Apple Mac OS X 10.4 through 10.4.10 allows remote authenticated users to execute arbitrary code via a crafted AUTH_UNIX RPC packet.
[]
null
null
null
null
null
CVE-2023-34003
WordPress WooCommerce Box Office plugin <= 1.1.51 - Unauthenticated Save Ticket Barcode vulnerability
Missing Authorization vulnerability in Woo WooCommerce Box Office.This issue affects WooCommerce Box Office: from n/a through 1.1.51.
[ "cpe:2.3:a:woocommerce:box_office:0:*:*:*:*:*:*:*", "cpe:2.3:a:woocommerce:box_office:*:*:*:*:*:wordpress:*:*" ]
null
6.5
null
null
null
GHSA-vq56-wjh5-mwqf
IBM Tivoli Key Lifecycle Manager 3.0, 3.0.1, 4.0, and 4.1 does not set the secure attribute on authorization tokens or session cookies. Attackers may be able to get the cookie values by sending a http:// link to a user or by planting this link in a site the user goes to. The cookie will be sent to the insecure link and the attacker can then obtain the cookie value by snooping the traffic. IBM X-Force ID: 212782.
[]
null
4.3
null
null
null
GHSA-j973-4x87-2j5r
modules.d/90crypt/module-setup.sh in the dracut package before 037-17.30.1 in openSUSE 13.2 allows local users to have unspecified impact via a symlink attack on /tmp/dracut_block_uuid.map.
[]
null
null
null
null
null
CVE-2020-15415
On DrayTek Vigor3900, Vigor2960, and Vigor300B devices before 1.5.1, cgi-bin/mainfunction.cgi/cvmcfgupload allows remote command execution via shell metacharacters in a filename when the text/x-python-script content type is used, a different issue than CVE-2020-14472.
[ "cpe:2.3:o:draytek:vigor3900_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:vigor2960_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:draytek:vigor300b_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:vigor3900:-:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:vigor2960:-:*:*:*:*:*:*:*", "cpe:2.3:h:draytek:vigor300b:-:*:*:*:*:*:*:*" ]
null
9.8
null
7.5
null
CVE-2017-1000493
Rocket.Chat Server version 0.59 and prior is vulnerable to a NoSQL injection leading to administrator account takeover
[ "cpe:2.3:a:rocket.chat:rocket.chat:*:*:*:*:*:*:*:*" ]
null
null
9.8
7.5
null
GHSA-x9rv-39rr-f53c
An issue was discovered in GNU Hurd before 0.9 20210404-9. libports accepts fake notification messages from any client on any port, which can lead to port use-after-free. This can be exploited for local privilege escalation to get full root access.
[]
null
null
null
null
null
GHSA-f2c7-j9r7-mm93
Mozilla Mail 1.7.1 and 1.7.3, and Thunderbird before 0.9, when HTML-Mails is enabled, allows remote attackers to determine valid e-mail addresses via an HTML e-mail that references a Cascading Style Sheets (CSS) document on the attacker's server.
[]
null
null
null
null
null
CVE-2006-5270
Integer overflow in the Microsoft Malware Protection Engine (mpengine.dll), as used by Windows Live OneCare, Antigen, Defender, and Forefront Security, allows user-assisted remote attackers to execute arbitrary code via a crafted PDF file.
[ "cpe:2.3:a:microsoft:antigen:*:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:forefront_security:*:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:malware_protection_engine:*:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:windows_defender:*:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:windows_live_onecare:*:*:*:*:*:*:*:*" ]
null
null
null
9.3
null
GHSA-75gw-fw7p-53r3
Information disclosure in WLAN HAL while handling the WMI state info command.
[]
null
5.5
null
null
null
GHSA-r55g-c95v-2vh9
Equation Editor in Microsoft Office 2003, Microsoft Office 2007, Microsoft Office 2010, Microsoft Office 2013, and Microsoft Office 2016 allows a remote code execution vulnerability due to the way objects are handled in memory, aka "Microsoft Word Memory Corruption Vulnerability".
[]
null
null
7.8
null
null
GHSA-fmrc-w6m3-5hv4
In the Linux kernel, the following vulnerability has been resolved:wifi: iwlwifi: dbg-tlv: ensure NUL terminationThe iwl_fw_ini_debug_info_tlv is used as a string, so we must ensure the string is terminated correctly before using it.
[]
null
9.1
null
null
null
CVE-2021-0327
In getContentProviderImpl of ActivityManagerService.java, there is a possible permission bypass due to non-restored binder identities. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-9 Android-10 Android-11 Android-8.1Android ID: A-172935267
[ "cpe:2.3:o:google:android:8.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:9.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*" ]
null
7.8
null
7.2
null
GHSA-7954-wg84-v522
Multiple buffer overflows in the dissect_a11_radius function in the CDMA A11 (3G-A11) dissector (packet-3g-a11.c) for Ethereal 0.10.9 and earlier allow remote attackers to execute arbitrary code via RADIUS authentication packets with large length values.
[]
null
null
null
null
null
ICSA-15-239-01
Moxa SoftCMS Buffer Overflow Vulnerabilities
Moxa SoftCMS 1.3 and prior is susceptible to a buffer overflow condition that may crash or allow remote code execution. Moxa released SoftCMS version 1.4 on June 1, 2015, to address the vulnerability. Moxa SoftCMS 1.3 and prior is susceptible to a buffer overflow condition that may crash or allow remote code execution. Moxa released SoftCMS version 1.4 on June 1, 2015, to address the vulnerability.
[]
null
null
null
null
null
GHSA-2833-c767-j26x
Missing Authorization vulnerability in Brainstorm Force Spectra allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Spectra: from n/a through 2.13.7.
[]
null
4.3
null
null
null
CVE-2023-51966
Tenda AX1803 v1.0.0.1 contains a stack overflow via the adv.iptv.stballvlans parameter in the function setIptvInfo.
[ "cpe:2.3:o:tenda:ax1803_firmware:1.0.0.1:*:*:*:*:*:*:*", "cpe:2.3:h:tenda:ax1803:-:*:*:*:*:*:*:*" ]
null
9.8
null
null
null
GHSA-wx26-fm45-hvxc
Beckhoff TwinCAT 3 supports communication over ADS. ADS is a protocol for industrial automation in protected environments. This protocol uses user configured routes, that can be edited remotely via ADS. This special command supports encrypted authentication with username/password. The encryption uses a fixed key, that could be extracted by an attacker. Precondition of the exploitation of this weakness is network access at the moment a route is added.
[]
null
null
5.9
null
null
GHSA-w29r-974p-f67j
An exploitable out-of-bounds write exists in the Microsoft Word document conversion functionality of the Antenna House Office Server Document Converter version V6.1 Pro MR2 for Linux64 (6,1,2018,0312). A crafted Microsoft Word (DOC) document can lead to an out-of-bounds write, resulting in remote code execution. This vulnerability occurs in the `vbputanld` method.
[]
null
null
7.8
null
null
cisco-sa-duo-mac-bypass-OyZpVPnx
Cisco Duo Two-Factor Authentication for macOS Authentication Bypass Vulnerability
A vulnerability in Cisco Duo Two-Factor Authentication for macOS could allow an authenticated, physical attacker to bypass secondary authentication and access an affected macOS device. This vulnerability is due to the incorrect handling of responses from Cisco Duo when the application is configured to fail open. An attacker with primary user credentials could exploit this vulnerability by attempting to authenticate to an affected device. A successful exploit could allow the attacker to access the affected device without valid permission. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
[]
null
6.2
null
null
null
CVE-2015-4031
Directory traversal vulnerability in saveFile.jsp in the development installation in Visual Mining NetChart allows remote attackers to write to arbitrary files via unspecified vectors.
[ "cpe:2.3:a:visualmining:netcharts_server:-:*:*:*:*:*:*:*" ]
null
null
null
10
null
GHSA-j7p4-63hr-j4gq
IBM Jazz Foundation (IBM Jazz Team Server 6.0.6, 6.0.6.1, 7.0, 7.0.1, and 7.0.2) is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 214619.
[]
null
5.4
null
null
null
GHSA-x87h-p5vc-9qcp
SQL injection vulnerability in WebspotBlogging 3.0 allows remote attackers to execute arbitrary SQL commands and bypass authentication via the username parameter to login.php.
[]
null
null
null
null
null
CVE-2023-4836
WordPress File Sharing Plugin < 2.0.5 - Subscriber+ Sensitive Data and Files Exposure via IDOR
The WordPress File Sharing Plugin WordPress plugin before 2.0.5 does not check authorization before displaying files and folders, allowing users to gain access to those filed by manipulating IDs which can easily be brute forced
[ "cpe:2.3:a:userprivatefiles:wordpress_file_sharing_plugin:*:*:*:*:*:wordpress:*:*" ]
null
4.3
null
null
null
CVE-2021-32932
The affected product is vulnerable to a SQL injection, which may allow an unauthorized attacker to disclose information on the iView (versions prior to v5.7.03.6182).
[ "cpe:2.3:a:advantech:iview:*:*:*:*:*:*:*:*" ]
null
7.5
null
5
null
GHSA-gvx9-4gx5-gpvm
Some Honor products are affected by buffer overflow vulnerability, successful exploitation could cause code execution.
[]
null
9.3
null
null
null
CVE-2021-37207
A vulnerability has been identified in SENTRON powermanager V3 (All versions). The affected application assigns improper access rights to a specific folder containing configuration files. This could allow an authenticated local attacker to inject arbitrary code and escalate privileges.
[ "cpe:2.3:a:siemens:sentron_powermanager_3:*:*:*:*:*:*:*:*" ]
null
7.8
null
7.2
null
CVE-2022-4061
JobBoardWP < 1.2.2 - Unauthenticated Arbitrary File Upload
The JobBoardWP WordPress plugin before 1.2.2 does not properly validate file names and types in its file upload functionalities, allowing unauthenticated users to upload arbitrary files such as PHP.
[ "cpe:2.3:a:ultimatemember:jobboardwp:*:*:*:*:*:wordpress:*:*" ]
null
7.5
null
null
null
CVE-2024-28193
Disclosure of Spotify API Access Tokens to Guest Users Using Public Tokens in your_spotify
your_spotify is an open source, self hosted Spotify tracking dashboard. YourSpotify version <1.8.0 allows users to create a public token in the settings, which can be used to provide guest-level access to the information of that specific user in YourSpotify. The /me API endpoint discloses Spotify API access and refresh tokens to guest users. Attackers with access to a public token for guest access to YourSpotify can therefore obtain access to Spotify API tokens of YourSpotify users. As a consequence, attackers may extract profile information, information about listening habits, playlists and other information from the corresponding Spotify profile. In addition, the attacker can pause and resume playback in the Spotify app at will. This issue has been resolved in version 1.8.0. Users are advised to upgrade. There are no known workarounds for this issue.
[ "cpe:2.3:a:yooooomi:your_spotify:*:*:*:*:*:*:*:*" ]
null
6.5
null
null
null
CVE-2024-7532
Out of bounds memory access in ANGLE in Google Chrome prior to 127.0.6533.99 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Critical)
[ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*" ]
null
8.8
null
null
null
GHSA-w2vx-3562-3fwg
The t3lib_div::validEmail function in TYPO3 4.2.x before 4.2.15, 4.3.x before 4.3.7, and 4.4.x before 4.4.4 does not properly restrict input to filter_var FILTER_VALIDATE_EMAIL operations in PHP, which allows remote attackers to cause a denial of service (memory consumption and application crash) via a long e-mail address string, a related issue to CVE-2010-3710.
[]
null
null
null
null
null