id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
189k
| cpes
listlengths 0
5.42k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ | patch_commit_url
stringlengths 36
232
⌀ |
---|---|---|---|---|---|---|---|---|
CVE-2023-5949
|
SmartCrawl WordPress SEO checker < 3.8.3 - Unauthenticated Password Protected Post Disclosure
|
The SmartCrawl WordPress plugin before 3.8.3 does not prevent unauthorised users from accessing password-protected posts' content.
|
[
"cpe:2.3:a:wpmudev:smartcrawl:*:*:*:*:*:wordpress:*:*"
] | null | 7.5 | null | null | null |
CVE-2013-6235
|
Multiple cross-site scripting (XSS) vulnerabilities in JAMon (Java Application Monitor) 2.7 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) listenertype or (2) currentlistener parameter to mondetail.jsp or ArraySQL parameter to (3) mondetail.jsp, (4) jamonadmin.jsp, (5) sql.jsp, or (6) exceptions.jsp.
|
[
"cpe:2.3:a:steve_souza:java_application_monitor:*:*:*:*:*:*:*:*",
"cpe:2.3:a:steve_souza:java_application_monitor:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:steve_souza:java_application_monitor:1.01:*:*:*:*:*:*:*",
"cpe:2.3:a:steve_souza:java_application_monitor:2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:steve_souza:java_application_monitor:2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:steve_souza:java_application_monitor:2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:steve_souza:java_application_monitor:2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:steve_souza:java_application_monitor:2.4:*:*:*:*:*:*:*",
"cpe:2.3:a:steve_souza:java_application_monitor:2.5:*:*:*:*:*:*:*",
"cpe:2.3:a:steve_souza:java_application_monitor:2.6:*:*:*:*:*:*:*"
] | null | null | null | 4.3 | null |
|
GHSA-27jc-4vc3-969q
|
SQL injection vulnerability in PHPFox before 3.6.0 (build6) allows remote attackers to execute arbitrary SQL commands via the search[sort_by] parameter to user/browse/view_/.
|
[] | null | null | null | null | null |
|
CVE-2010-0866
|
Unspecified vulnerability in the JavaVM component in Oracle Database 11.1.0.7 and 11.2.0.1 allows remote authenticated users to affect confidentiality, integrity, and availability via unknown vectors.
|
[
"cpe:2.3:a:oracle:database_server:11.1.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:database_server:11.2.0.1:*:*:*:*:*:*:*"
] | null | null | null | 6.5 | null |
|
CVE-2004-0992
|
Format string vulnerability in the -a option (daemon mode) in Proxytunnel before 1.2.3 allows remote attackers to execute arbitrary code via format string specifiers in an invalid proxy answer.
|
[
"cpe:2.3:a:proxytunnel:proxytunnel:1.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:proxytunnel:proxytunnel:1.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:proxytunnel:proxytunnel:1.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:proxytunnel:proxytunnel:1.2_.0:*:*:*:*:*:*:*"
] | null | null | null | 10 | null |
|
CVE-2024-28152
|
In Jenkins Bitbucket Branch Source Plugin 866.vdea_7dcd3008e and earlier, except 848.850.v6a_a_2a_234a_c81, when discovering pull requests from forks, the trust policy "Forks in the same account" allows changes to Jenkinsfiles from users without write access to the project when using Bitbucket Server.
|
[] | null | 6.3 | null | null | null |
|
CVE-2019-25159
|
mpedraza2020 Intranet del Monterroso cargos.php sql injection
|
A vulnerability was found in mpedraza2020 Intranet del Monterroso up to 4.50.0. It has been classified as critical. This affects an unknown part of the file config/cargos.php. The manipulation of the argument dni_profe leads to sql injection. Upgrading to version 4.51.0 is able to address this issue. The identifier of the patch is 678190bee1dfd64b54a2b0e88abfd009e78adce8. It is recommended to upgrade the affected component. The identifier VDB-252717 was assigned to this vulnerability.
|
[
"cpe:2.3:a:mpedraza2020:intranet_del_monterroso:*:*:*:*:*:*:*:*"
] | null | 5.5 | 5.5 | 5.2 |
https://github.com/mpedraza2020/IESMONTEROSOINTRANET/commit/678190bee1dfd64b54a2b0e88abfd009e78adce8
|
CVE-2022-2745
|
SourceCodester Gym Management System Add New Trainer add_trainers.php sql injection
|
A vulnerability, which was classified as critical, was found in SourceCodester Gym Management System. This affects an unknown part of the file /admin/add_trainers.php of the component Add New Trainer. The manipulation of the argument trainer_name leads to sql injection. It is possible to initiate the attack remotely. The identifier VDB-206013 was assigned to this vulnerability.
|
[
"cpe:2.3:a:gym_management_system_project:gym_management_system:-:*:*:*:*:*:*:*"
] | null | 6.3 | null | null | null |
CVE-2023-41692
|
WordPress Attorney Theme <= 3 is vulnerable to Cross Site Scripting (XSS)
|
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Hennessey Digital Attorney theme <= 3 theme.
|
[
"cpe:2.3:a:hennessey:attorney:*:*:*:*:*:wordpress:*:*"
] | null | 7.1 | null | null | null |
cisco-sa-20180516-dna
|
Cisco Digital Network Architecture Center Unauthorized Access Vulnerability
|
A vulnerability in the container management subsystem of Cisco Digital Network Architecture (DNA) Center could allow an unauthenticated, remote attacker to bypass authentication and gain elevated privileges.
This vulnerability is due to an insecure default configuration of the Kubernetes container management subsystem within DNA Center. An attacker who has the ability to access the Kubernetes service port could execute commands with elevated privileges within provisioned containers. A successful exploit could result in a complete compromise of affected containers.
Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180516-dna ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180516-dna"]
|
[] | null | null | 10 | null | null |
CVE-2022-26743
|
An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in macOS Monterey 12.4. An attacker that has already achieved code execution in macOS Recovery may be able to escalate to kernel privileges.
|
[
"cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*"
] | null | 7 | null | 6.9 | null |
|
CVE-2020-36719
|
The ListingPro - WordPress Directory & Listing Theme for WordPress is vulnerable to Arbitrary Plugin Installation, Activation and Deactivation in versions before 2.6.1. This is due to a missing capability check on the lp_cc_addons_actions function. This makes it possible for unauthenticated attackers to arbitrarily install, activate and deactivate any plugin.
|
[
"cpe:2.3:a:cridio:listingpro:*:*:*:*:*:wordpress:*:*"
] | null | 9.8 | null | null | null |
|
GHSA-gjxh-r9hc-8vp9
|
ipfw in FreeBSD 5.4, when running on Symmetric Multi-Processor (SMP) or Uni Processor (UP) systems with the PREEMPTION kernel option enabled, does not sufficiently lock certain resources while performing table lookups, which can cause the cache results to be corrupted during multiple concurrent lookups, allowing remote attackers to bypass intended access restrictions.
|
[] | null | null | null | null | null |
|
GHSA-33h8-vgj5-957w
|
Directory traversal vulnerability in index.php in Sava's Link Manager 2.0 allows remote attackers to include and execute arbitrary local files via directory traversal sequences in the q parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
|
[] | null | null | null | null | null |
|
GHSA-7jfj-gx4w-4x33
|
libde265 v1.0.4 contains a global buffer overflow in the decode_CABAC_bit function, which can be exploited via a crafted a file.
|
[] | null | 6.5 | null | null | null |
|
GHSA-7pj8-26fx-r97j
|
The ScoreMe theme through 2016-04-01 for WordPress has XSS via the s parameter.
|
[] | null | null | null | null | null |
|
GHSA-hgvv-9m7h-78q7
|
Some smartphones have configuration issues. Successful exploitation of this vulnerability may cause kernel privilege escalation, which results in system service exceptions.
|
[] | null | 9.8 | null | null | null |
|
CVE-2025-0199
|
code-projects Point of Sales and Inventory Management System minus_cart.php sql injection
|
A vulnerability, which was classified as critical, was found in code-projects Point of Sales and Inventory Management System 1.0. Affected is an unknown function of the file /user/minus_cart.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
|
[] | 5.3 | 6.3 | 6.3 | 6.5 | null |
GHSA-g7xc-m762-wg8f
|
Liferay Portal and Liferay DXP Fails to Check User Permissions for Workflow Submissions
|
The Portal Workflow module in Liferay Portal 7.3.2 and earlier, and Liferay DXP 7.0 before fix pack 93, 7.1 before fix pack 19 and 7.2 before fix pack 6, does not properly check user permission, which allows remote authenticated users to view and delete workflow submissions via crafted URLs.
|
[] | null | 6.3 | null | null | null |
GHSA-rp44-9rcv-j4mv
|
Uncontrolled resource consumption in the Intel(R) Support Android application before version 22.02.28 may allow an authenticated user to potentially enable denial of service via local access.
|
[] | null | 5.5 | null | null | null |
|
CVE-2019-14367
|
Slack-Chat through 1.5.5 leaks a Slack Access Token in source code. An attacker can obtain a lot of information about the victim's Slack (channels, members, etc.).
|
[
"cpe:2.3:a:slack-chat_project:slack-chat:*:*:*:*:*:wordpress:*:*"
] | null | 7.5 | null | 5 | null |
|
CVE-2005-3389
|
The parse_str function in PHP 4.x up to 4.4.0 and 5.x up to 5.0.5, when called with only one parameter, allows remote attackers to enable the register_globals directive via inputs that cause a request to be terminated due to the memory_limit setting, which causes PHP to set an internal flag that enables register_globals and allows attackers to exploit vulnerabilities in PHP applications that would otherwise be protected.
|
[
"cpe:2.3:a:php:php:4.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:4.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:4.0.1:patch1:*:*:*:*:*:*",
"cpe:2.3:a:php:php:4.0.1:patch2:*:*:*:*:*:*",
"cpe:2.3:a:php:php:4.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:4.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:4.0.3:patch1:*:*:*:*:*:*",
"cpe:2.3:a:php:php:4.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:4.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:4.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:4.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:4.0.7:rc1:*:*:*:*:*:*",
"cpe:2.3:a:php:php:4.0.7:rc2:*:*:*:*:*:*",
"cpe:2.3:a:php:php:4.0.7:rc3:*:*:*:*:*:*",
"cpe:2.3:a:php:php:4.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:4.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:4.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:4.2:*:dev:*:*:*:*:*",
"cpe:2.3:a:php:php:4.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:4.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:4.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:4.2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:4.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:4.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:4.3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:4.3.3:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:4.3.4:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:4.3.5:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:4.3.6:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:4.3.7:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:4.3.8:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:4.3.9:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:4.3.10:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:4.3.11:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:4.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.0.0:beta1:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.0.0:beta2:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.0.0:beta3:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.0.0:beta4:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.0.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.0.0:rc2:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.0.0:rc3:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:php:php:5.0.5:*:*:*:*:*:*:*"
] | null | null | null | 5 | null |
|
CVE-2024-11670
|
Incorrect authorization in the permission validation component of Devolutions Remote Desktop Manager 2024.2.21 and earlier on Windows allows a malicious authenticated user to bypass the "View Password" permission via specific actions.
|
[] | null | 5.4 | null | null | null |
|
GHSA-2q7v-68qj-xpqj
|
The open source version of Open-Xchange 0.8.2 and earlier uses a static default username and password with a valid login shell in the initfile for the ldap-server, which allows remote attackers to access any server where the default has not been changed.
|
[] | null | null | null | null | null |
|
GHSA-2g98-f9jv-w8c5
|
robrichards/xmlseclibs XPath injection
|
A vulnerability has been identified in the robrichards/xmlseclibs library, specifically related to XPath injection. The issue arises from inadequate filtering of user input before it is incorporated into XPath expressions.
|
[] | null | 7.5 | null | null | null |
CVE-2024-52434
|
WordPress Popup by Supsystic plugin <= 1.10.29 - Remote Code Execution (RCE) vulnerability
|
Improper Neutralization of Special Elements Used in a Template Engine vulnerability in Supsystic Popup by Supsystic allows Command Injection.This issue affects Popup by Supsystic: from n/a through 1.10.29.
|
[
"cpe:2.3:a:supsystic:popup:*:*:*:*:*:wordpress:*:*"
] | null | 9.1 | null | null | null |
CVE-2021-42099
|
Zoho ManageEngine M365 Manager Plus before 4421 is vulnerable to file-upload remote code execution.
|
[
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:-:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4000:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4001:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4002:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4003:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4004:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4005:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4007:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4008:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4009:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4010:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4011:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4012:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4013:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4014:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4100:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4101:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4102:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4103:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4104:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4105:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4106:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4108:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4109:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4110:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4111:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4112:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4113:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4115:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4116:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4117:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4118:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4119:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4200:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4201:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4202:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4203:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4204:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4205:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4206:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4207:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4208:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4209:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4210:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4211:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4212:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4213:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4214:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4215:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4216:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4217:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4218:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4219:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4220:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4221:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4222:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4300:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4301:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4302:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4303:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4304:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4305:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4306:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4308:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4309:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4310:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4311:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4312:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4316:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4317:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4318:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4319:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4320:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4321:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4322:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4324:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4325:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4327:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4328:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4329:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4330:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4331:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4332:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4333:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4334:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4335:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4336:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4400:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4401:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4402:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4403:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4406:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4407:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4408:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4410:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4411:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4412:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4413:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4414:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4415:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4416:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4417:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4418:*:*:*:*:*:*:*",
"cpe:2.3:a:zohocorp:manageengine_m365_manager_plus:build_4419:*:*:*:*:*:*:*"
] | null | 9.8 | null | 7.5 | null |
|
GHSA-989w-6c77-2m2c
|
Adobe Shockwave Player before 11.6.5.635 allows attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2012-2030, CVE-2012-2031, CVE-2012-2032, and CVE-2012-2033.
|
[] | null | null | null | null | null |
|
GHSA-v2cx-v2c6-w7xm
|
A vulnerability was found in PHPGurukul Emergency Ambulance Hiring Portal 1.0 and classified as problematic. This issue affects some unknown processing of the file /admin/add-ambulance.php of the component Add Ambulance Page. The manipulation of the argument Ambulance Reg No/Driver Name leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-258683.
|
[] | null | 2.4 | null | null | null |
|
CVE-2021-20406
|
IBM Security Verify Information Queue information disclosure
|
IBM Security Verify Information Queue 1.0.6 and 1.0.7 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 196184.
|
[
"cpe:2.3:a:ibm:security_verify_information_queue:1.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:security_verify_information_queue:1.0.7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*"
] | null | 2.2 | null | null | null |
GHSA-mwxq-44mw-f88x
|
The Responsive WordPress Slider WordPress plugin through 2.2.0 does not sanitise and escape some of the Slider options, allowing Cross-Site Scripting payloads to be set in them. Furthermore, as by default any authenticated user is allowed to create Sliders (https://wordpress.org/support/topic/slider-can-be-changed-from-any-user-even-subscriber/, such settings can be changed in the plugin's settings), this would allow user with a role as low as subscriber to perform Cross-Site Scripting attacks against logged in admins viewing the slider list and could lead to privilege escalation by creating a rogue admin account for example.
|
[] | null | null | null | null | null |
|
cisco-sa-sd-wan-vmanage-4TbynnhZ
|
Cisco SD-WAN vManage Software Vulnerabilities
|
Multiple vulnerabilities in Cisco SD-WAN vManage Software could allow an unauthenticated, remote attacker to execute arbitrary code or gain access to sensitive information, or allow an authenticated, local attacker to gain escalated privileges or gain unauthorized access to the application.
For more information about these vulnerabilities, see the Details ["#details"] section of this advisory.
Cisco has released software updates that address these vulnerabilities. There are no workarounds that address these vulnerabilities.
|
[] | null | 8.1 | null | null | null |
CVE-2014-0735
|
Cross-site scripting (XSS) vulnerability in the IP Manager Assistant (IPMA) interface in Cisco Unified Communications Manager (Unified CM) 10.0(1) and earlier allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID CSCum46470.
|
[
"cpe:2.3:a:cisco:unified_communications_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:3.3\\(5\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:3.3\\(5\\)sr1:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:3.3\\(5\\)sr2a:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:4.1\\(3\\):*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:4.1\\(3\\)sr1:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:4.1\\(3\\)sr2:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:4.1\\(3\\)sr3:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:4.1\\(3\\)sr4:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:4.2:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:4.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:4.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:4.2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:4.2.3sr1:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:4.2.3sr2:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:4.2.3sr2b:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:4.3:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:unified_communications_manager:10.0:*:*:*:*:*:*:*"
] | null | null | null | 4.3 | null |
|
GHSA-p8pg-8937-3rq7
|
The AGate component for SAP Internet Transaction Server (ITS) allows remote attackers to obtain sensitive information via a ~command parameter with an AgateInstallCheck value, which provides a list of installed DLLs and full pathnames.
|
[] | null | null | null | null | null |
|
GHSA-jgwh-gf9q-8hjj
|
Adobe Reader and Acrobat 9.x before 9.3.3, and 8.x before 8.2.3 on Windows and Mac OS X, allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2010-1295, CVE-2010-2202, CVE-2010-2207, CVE-2010-2209, CVE-2010-2211, and CVE-2010-2212.
|
[] | null | null | null | null | null |
|
CVE-2015-4474
|
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 40.0 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors.
|
[
"cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*"
] | null | null | null | 10 | null |
|
GHSA-mjjx-mm3w-x2f2
|
The WebGL implementation in Mozilla Firefox before 36.0 does not properly allocate memory for copying an unspecified string to a shader's compilation log, which allows remote attackers to cause a denial of service (application crash) via crafted WebGL content.
|
[] | null | null | null | null | null |
|
GHSA-4c89-hmqm-65h7
|
Improper privilege management vulnerability in Samsung Smart Switch for Windows Installer prior to version 4.3.23043_3 allows attackers to cause permanent DoS via directory junction.
|
[] | null | 6.8 | null | null | null |
|
RHSA-2020:2644
|
Red Hat Security Advisory: Red Hat JBoss Core Services Apache HTTP Server 2.4.37 SP3 security update
|
expat: large number of colons in input makes parser consume high amount of resources, leading to DoS httpd: mod_http2: read-after-free on a string compare httpd: mod_http2: possible crash on late upgrade expat: heap-based buffer over-read via crafted XML input libxml2: memory leak in xmlParseBalancedChunkMemoryRecover in parser.c libxml2: memory leak in xmlSchemaPreRun in xmlschemas.c httpd: mod_proxy_ftp use of uninitialized value libxml2: infinite loop in xmlStringLenDecodeEntities in some end-of-file situations nghttp2: overly large SETTINGS frames can lead to DoS
|
[
"cpe:/a:redhat:jboss_core_services:1::el6",
"cpe:/a:redhat:jboss_core_services:1::el7"
] | null | 7.5 | 7.5 | null | null |
GHSA-7r57-25xw-x723
|
IBM Security Secret Server up to 11.0 stores sensitive information in URL parameters. This may lead to information disclosure if unauthorized parties have access to the URLs via server logs, referrer header or browser history. IBM X-Force ID: 199328.
|
[] | null | 5.3 | null | null | null |
|
GHSA-vrfv-g24g-8gp7
|
The Graphics component in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, and 1607, and Windows Server 2016 allows remote attackers to execute arbitrary code via a crafted web site, aka "Windows Graphics Remote Code Execution Vulnerability."
|
[] | null | null | 8.8 | null | null |
|
GHSA-qv66-5g67-qh59
|
USB DFU has a potential buffer overflow where the requested length (wLength) is not checked against the buffer size. This could be used by a malicious USB host to exploit the buffer overflow. See NCC-ZEP-002 This issue affects: zephyrproject-rtos zephyr version 1.14.1 and later versions. version 2.1.0 and later versions.
|
[] | null | null | null | null | null |
|
CVE-2011-4260
|
RealNetworks RealPlayer before 15.0.0 allows remote attackers to execute arbitrary code via a malformed header in an MP4 file.
|
[
"cpe:2.3:a:realnetworks:realplayer:*:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:4:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:5:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:6:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:7:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:8:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:10.0:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:10.5:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:11.0:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:11.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:11.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:11.0.2.1744:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:11.0.2.2315:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:11.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:11.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:11.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:11.1:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:11.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:11_build_6.0.14.748:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:12.0.0.1444:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:12.0.0.1548:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:14.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:14.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:14.0.1.609:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:14.0.1.633:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:14.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:14.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:14.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:14.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:14.0.6:*:*:*:*:*:*:*"
] | null | null | null | 9.3 | null |
|
GHSA-6c4v-4rmp-px63
|
In the Linux kernel, the following vulnerability has been resolved:wifi: iwlegacy: Clear stale interrupts before resuming deviceiwl4965 fails upon resume from hibernation on my laptop. The reason
seems to be a stale interrupt which isn't being cleared out before
interrupts are enabled. We end up with a race beween the resume
trying to bring things back up, and the restart work (queued form
the interrupt handler) trying to bring things down. Eventually
the whole thing blows up.Fix the problem by clearing out any stale interrupts before
interrupts get enabled during resume.Here's a debug log of the indicent:
[ 12.042589] ieee80211 phy0: il_isr ISR inta 0x00000080, enabled 0xaa00008b, fh 0x00000000
[ 12.042625] ieee80211 phy0: il4965_irq_tasklet inta 0x00000080, enabled 0x00000000, fh 0x00000000
[ 12.042651] iwl4965 0000:10:00.0: RF_KILL bit toggled to enable radio.
[ 12.042653] iwl4965 0000:10:00.0: On demand firmware reload
[ 12.042690] ieee80211 phy0: il4965_irq_tasklet End inta 0x00000000, enabled 0xaa00008b, fh 0x00000000, flags 0x00000282
[ 12.052207] ieee80211 phy0: il4965_mac_start enter
[ 12.052212] ieee80211 phy0: il_prep_station Add STA to driver ID 31: ff:ff:ff:ff:ff:ff
[ 12.052244] ieee80211 phy0: il4965_set_hw_ready hardware ready
[ 12.052324] ieee80211 phy0: il_apm_init Init card's basic functions
[ 12.052348] ieee80211 phy0: il_apm_init L1 Enabled; Disabling L0S
[ 12.055727] ieee80211 phy0: il4965_load_bsm Begin load bsm
[ 12.056140] ieee80211 phy0: il4965_verify_bsm Begin verify bsm
[ 12.058642] ieee80211 phy0: il4965_verify_bsm BSM bootstrap uCode image OK
[ 12.058721] ieee80211 phy0: il4965_load_bsm BSM write complete, poll 1 iterations
[ 12.058734] ieee80211 phy0: __il4965_up iwl4965 is coming up
[ 12.058737] ieee80211 phy0: il4965_mac_start Start UP work done.
[ 12.058757] ieee80211 phy0: __il4965_down iwl4965 is going down
[ 12.058761] ieee80211 phy0: il_scan_cancel_timeout Scan cancel timeout
[ 12.058762] ieee80211 phy0: il_do_scan_abort Not performing scan to abort
[ 12.058765] ieee80211 phy0: il_clear_ucode_stations Clearing ucode stations in driver
[ 12.058767] ieee80211 phy0: il_clear_ucode_stations No active stations found to be cleared
[ 12.058819] ieee80211 phy0: _il_apm_stop Stop card, put in low power state
[ 12.058827] ieee80211 phy0: _il_apm_stop_master stop master
[ 12.058864] ieee80211 phy0: il4965_clear_free_frames 0 frames on pre-allocated heap on clear.
[ 12.058869] ieee80211 phy0: Hardware restart was requested
[ 16.132299] iwl4965 0000:10:00.0: START_ALIVE timeout after 4000ms.
[ 16.132303] ------------[ cut here ]------------
[ 16.132304] Hardware became unavailable upon resume. This could be a software issue prior to suspend or a hardware issue.
[ 16.132338] WARNING: CPU: 0 PID: 181 at net/mac80211/util.c:1826 ieee80211_reconfig+0x8f/0x14b0 [mac80211]
[ 16.132390] Modules linked in: ctr ccm sch_fq_codel xt_tcpudp xt_multiport xt_state iptable_filter iptable_nat nf_nat nf_conntrack nf_defrag_ipv4 ip_tables x_tables binfmt_misc joydev mousedev btusb btrtl btintel btbcm bluetooth ecdh_generic ecc iTCO_wdt i2c_dev iwl4965 iwlegacy coretemp snd_hda_codec_analog pcspkr psmouse mac80211 snd_hda_codec_generic libarc4 sdhci_pci cqhci sha256_generic sdhci libsha256 firewire_ohci snd_hda_intel snd_intel_dspcfg mmc_core snd_hda_codec snd_hwdep firewire_core led_class iosf_mbi snd_hda_core uhci_hcd lpc_ich crc_itu_t cfg80211 ehci_pci ehci_hcd snd_pcm usbcore mfd_core rfkill snd_timer snd usb_common soundcore video parport_pc parport intel_agp wmi intel_gtt backlight e1000e agpgart evdev
[ 16.132456] CPU: 0 UID: 0 PID: 181 Comm: kworker/u8:6 Not tainted 6.11.0-cl+ #143
[ 16.132460] Hardware name: Hewlett-Packard HP Compaq 6910p/30BE, BIOS 68MCU Ver. F.19 07/06/2010
[ 16.132463] Workqueue: async async_run_entry_fn
[ 16.132469] RIP: 0010:ieee80211_reconfig+0x8f/0x14b0 [mac80211]
[ 16.132501] Code: da 02 00 0
---truncated---
|
[] | null | 7 | null | null | null |
|
GHSA-7gg2-vwgx-8wmw
|
SceneKit in Apple OS X before 10.11.5 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted file.
|
[] | null | null | 7.8 | null | null |
|
RHSA-2023:6138
|
Red Hat Security Advisory: Migration Toolkit for Runtimes security update
|
plexus-archiver: Arbitrary File Creation in AbstractUnArchiver
|
[
"cpe:/a:redhat:migration_toolkit_runtimes:1.0::el8"
] | null | 8.1 | null | null | null |
GHSA-w59h-3x3q-3p6j
|
Authenticated Stored XSS in YesWiki
|
Authenticated Stored XSS in YesWiki <= 4.4.5SummaryIt is possible for an authenticated user with rights to edit/create a page or comment to trigger a stored XSS which will be reflected on any page where the resource is loaded.This Proof of Concept has been performed using the followings:YesWiki v4.4.5 (`doryphore-dev` branch, latest)Docker environnment (`docker/docker-compose.yml`)Docker v27.5.0Default installationDetailsThe vulnerability makes use of the content edition feature and more specifically of the `{{attach}}` component allowing users to attach files/medias to a page. When a file is attached using the `{{attach}}` component, if the resource contained in the `file` attribute doesn't exist, then the server will generate a file upload button containing the filename.This part of the code is managed in `tools/attach/libs/attach.lib.php` and the faulty function is **[showFileNotExits()](https://github.com/YesWiki/yeswiki/blob/doryphore-dev/tools/attach/libs/attach.lib.php#L660)**.The file name attribute is not properly sanitized when returned to the client, therefore allowing the execution of malicious JavaScript code in the client's browser.PoC1. Simple XSSHere is a working payload `{{attach file="<script>alert(document.domain)</script>" desc="" size="original" class=" whiteborder zoom" nofullimagelink="1"}}` tha works in pages and comments:On a comment:
On a page:
2. Full account takeover scenarioBy changing the payload of the XSS it was possible to establish a full acount takeover through a weak password recovery mechanism abuse ([CWE-460](https://cwe.mitre.org/data/definitions/640.html)). The following exploitation script allows an attacker to extract the password reset link of every logged in user that is triggered by the XSS:Posting a comment using this specially crafted payload with a user account:Allows our administrator account's password reset link to be sent to the listener of the attacker:
Therefore giving us access to an successful password reset for any account triggering the XSS:ImpactThis vulnerability allows any malicious authenticated user that has the right to create a comment or edit a page to be able to steal accounts and therefore modify pages, comments, permissions, extract user data (emails), thus impacting the integrity, availabilty and confidentiality of a YesWiki instance.Suggestion of possible corrective measuresSanitize properly the filename attributeImplement a stronger password reset mechanism through:Not showing a password reset link to an already logged-in user.Generating a password reset link when a reset is requested by a user, and only send it by mail.Add an expiration/due date to the tokenImplement a strong Content Security Policy to mitigate other XSS sinks (preferably using a random nonce)The latter idea is expensive to develop/implement, but given the number of likely sinks allowing Cross Site Scripting in the YesWiki source code, it seems necessary and easier than seeking for any improperly sanitized user input.
|
[] | null | 7.6 | null | null | null |
CVE-2018-4373
|
Multiple memory corruption issues were addressed with improved memory handling. This issue affected versions prior to iOS 12.1, watchOS 5.1, Safari 12.0.1, iTunes 12.9.1, iCloud for Windows 7.8.
|
[
"cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:icloud:*:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] | null | null | 8.8 | 6.8 | null |
|
CVE-2020-12314
|
Improper input validation in some Intel(R) PROSet/Wireless WiFi products before version 21.110 may allow an unauthenticated user to potentially enable denial of service via adjacent access.
|
[
"cpe:2.3:a:intel:proset\\/wireless_wifi:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:dual_band_wireless-ac_3165:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:dual_band_wireless-ac_3168:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:dual_band_wireless-ac_8260:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:dual_band_wireless-ac_8265:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:wi-fi_6_ax200:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:wi-fi_6_ax201:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:wireless-ac_9260:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:wireless-ac_9461:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:wireless-ac_9462:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:wireless-ac_9560:-:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:wireless_7265_\\(rev_d\\):-:*:*:*:*:*:*:*"
] | null | 6.5 | null | 3.3 | null |
|
GHSA-r33r-8f25-2v5p
|
An exploitable local privilege elevation vulnerability exists in the file system permissions of GOG Galaxy's install directory. An attacker can overwrite an executable that is launched as a system service on boot by default to exploit this vulnerability and execute arbitrary code with system privileges.
|
[] | null | null | 7.8 | null | null |
|
CVE-2017-18249
|
The add_free_nid function in fs/f2fs/node.c in the Linux kernel before 4.12 does not properly track an allocated nid, which allows local users to cause a denial of service (race condition) or possibly have unspecified other impact via concurrent threads.
|
[
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*"
] | null | null | 7 | 4.4 | null |
|
GHSA-6c47-wqpq-m6vv
|
In impd_parse_loud_eq_instructions of impd_drc_dynamic_payload.c there is a possible out-of-bound write due to missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: Android-9. Android ID: A-116020594.
|
[] | null | 8.8 | null | null | null |
|
CVE-2006-6991
|
Cross-domain vulnerability in Fast Browser Pro 8.1 allows remote attackers to access restricted information from other domains via an object tag with a data parameter that references a link on the attacker's originating site that specifies a Location HTTP header that references the target site, which then makes that content available through the outerHTML attribute of the object, a similar vulnerability to CVE-2006-3280.
|
[
"cpe:2.3:a:fast_browser:fast_browser:pro_8.1:*:*:*:*:*:*:*"
] | null | null | null | 7.8 | null |
|
CVE-2022-28186
|
NVIDIA GPU Display Driver for Windows contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgkDdiEscape, where the product receives input or data, but does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly, which may lead to denial of service or data tampering.
|
[
"cpe:2.3:a:nvidia:gpu_display_driver:-:*:*:*:*:windows:*:*",
"cpe:2.3:a:nvidia:virtual_gpu:*:*:*:*:*:*:*:*",
"cpe:2.3:a:nvidia:virtual_gpu:14.0:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] | null | 6.1 | null | null | null |
|
CVE-2023-30516
|
Jenkins Image Tag Parameter Plugin 2.0 improperly introduces an option to opt out of SSL/TLS certificate validation when connecting to Docker registries, resulting in job configurations using Image Tag Parameters that were created before 2.0 having SSL/TLS certificate validation disabled by default.
|
[
"cpe:2.3:a:jenkins:image_tag_parameter:*:*:*:*:*:jenkins:*:*"
] | null | 6.5 | null | null | null |
|
GHSA-87p2-j2pw-qwfc
|
Buffer overflow in Adobe Acrobat 4.05, Reader, Business Tools, and Fill In products that handle PDF files allows attackers to execute arbitrary commands via a long /Registry or /Ordering specifier.
|
[] | null | null | null | null | null |
|
GHSA-8x8m-cq38-629v
|
In Roundcube Webmail before 1.3.10, an attacker in possession of S/MIME or PGP encrypted emails can wrap them as sub-parts within a crafted multipart email. The encrypted part(s) can further be hidden using HTML/CSS or ASCII newline characters. This modified multipart email can be re-sent by the attacker to the intended receiver. If the receiver replies to this (benign looking) email, they unknowingly leak the plaintext of the encrypted message part(s) back to the attacker.
|
[] | null | 4.3 | null | null | null |
|
GHSA-rxh5-jm9f-fmwj
|
Improper Encoding or Escaping of Output vulnerability in The Wikimedia Foundation Mediawiki - CSS Extension allows Code Injection.This issue affects Mediawiki - CSS Extension: from 1.39.X before 1.39.9, from 1.41.X before 1.41.3, from 1.42.X before 1.42.2.
|
[] | 6.9 | 8.2 | null | null | null |
|
GHSA-vjq9-wjjq-88w7
|
Cross-site scripting (XSS) vulnerability in the preview in the ExpandTemplates extension for MediaWiki, when $wgRawHTML is set to true, allows remote attackers to inject arbitrary web script or HTML via the wpInput parameter to the Special:ExpandTemplates page.
|
[] | null | null | null | null | null |
|
GHSA-w2rh-hf85-pfh4
|
** DISPUTED ** quic-go through 0.27.0 allows remote attackers to cause a denial of service (CPU consumption) via a Slowloris variant in which incomplete QUIC or HTTP/3 requests are sent. This occurs because mtu_discoverer.go misparses the MTU Discovery service and consequently overflows the probe timer. NOTE: the vendor's position is that this behavior should not be listed as a vulnerability on the CVE List.
|
[] | null | 7.5 | null | null | null |
|
CVE-2019-13584
|
The remote admin webserver on FANUC Robotics Virtual Robot Controller 8.23 allows Directory Traversal via a forged HTTP request.
|
[
"cpe:2.3:a:fanucamerica:robotics_virtual_robot_controller:8.23:*:*:*:*:*:*:*"
] | null | null | 5.3 | 5 | null |
|
GHSA-5x92-p4p5-33c4
|
Path Traversal in HashiCorp Nomad
|
HashiCorp Nomad and Nomad Enterprise 0.9.0 up to 0.12.7 client Docker file sandbox feature (github.com/hashicorp/nomad/drivers/docker) may be subverted when not explicitly disabled or when using a volume mount type. Fixed in 0.12.8, 0.11.7, and 0.10.8.
|
[] | null | 6.5 | null | null | null |
GHSA-7vhh-hm9r-vmgg
|
An OS command injection vulnerability exists in the web interface /action/ipcamRecordPost functionality of Abode Systems, Inc. iota All-In-One Security Kit 6.9X and 6.9Z. A specially-crafted HTTP request can lead to arbitrary command execution. An attacker can make an authenticated HTTP request to trigger this vulnerability.
|
[] | null | 8.8 | null | null | null |
|
CVE-2008-4364
|
SQL injection vulnerability in default.aspx in ParsaGostar ParsaWeb CMS allows remote attackers to execute arbitrary SQL commands via the (1) id parameter in the "page" page and (2) txtSearch parameter in the "Search" page.
|
[
"cpe:2.3:a:parsagostar:parsaweb_cms:*:*:*:*:*:*:*:*"
] | null | null | null | 7.5 | null |
|
GHSA-qx79-r9pg-rjj7
|
Unspecified vulnerability in the Oracle Application Object Library component in Oracle E-Business Suite 11.5.10.2, 12.0.6, and 12.1.1 allows remote attackers to affect integrity via unknown vectors.
|
[] | null | null | null | null | null |
|
CVE-2023-41805
|
Broken Access Control vulnerability in multiple Brainstorm Force plugins
|
Missing Authorization vulnerability in Brainstorm Force Premium Starter Templates, Brainstorm Force Starter Templates astra-sites.This issue affects Premium Starter Templates: from n/a through 3.2.5; Starter Templates: from n/a through 3.2.5.
|
[
"cpe:2.3:a:brainstormforce:starter_templates:*:*:*:*:*:wordpress:*:*"
] | null | 6.5 | null | null | null |
GHSA-6vh9-9qf6-mvjj
|
A vulnerability in the interaction between the TCP Intercept feature and the Snort 3 detection engine on Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to bypass configured policies on an affected system. Devices that are configured with Snort 2 are not affected by this vulnerability.This vulnerability is due to a logic error when handling embryonic (half-open) TCP connections. An attacker could exploit this vulnerability by sending a crafted traffic pattern through an affected device. A successful exploit could allow unintended traffic to enter the network protected by the affected device.
|
[] | null | 5.8 | null | null | null |
|
GHSA-g7wv-p3vg-qr6m
|
Yerba SACphp 6.3 and earlier allows remote attackers to bypass authentication and gain administrative access via a galleta[sesion] cookie that has a value beginning with 1:1: followed by a username.
|
[] | null | null | null | null | null |
|
CVE-2018-21140
|
Certain NETGEAR devices are affected by incorrect configuration of security settings. This affects D3600 before 1.0.0.76 and D6000 before 1.0.0.76.
|
[
"cpe:2.3:o:netgear:d3600_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:d3600:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:d6000_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:d6000:-:*:*:*:*:*:*:*"
] | null | null | 8.8 | null | null |
|
CVE-2024-11849
|
Pods – Custom Content Types and Fields < 3.2.8.1 - Admin+ Stored XSS
|
The Pods WordPress plugin before 3.2.8.1 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).
|
[] | null | 6.1 | null | null | null |
GHSA-356r-77q8-f64f
|
Cross-Site Request Forgery in firefly-iii
|
firefly-iii is vulnerable to Cross-Site Request Forgery (CSRF). This has been mitigated in version 5.6.1
|
[] | null | null | 4.3 | null | null |
CVE-2018-18333
|
A DLL hijacking vulnerability in Trend Micro Security 2019 (Consumer) versions below 15.0.0.1163 and below could allow an attacker to manipulate a specific DLL and escalate privileges on vulnerable installations.
|
[
"cpe:2.3:a:trendmicro:antivirus_\\+_security:*:*:*:*:*:*:*:*",
"cpe:2.3:a:trendmicro:internet_security:*:*:*:*:*:*:*:*",
"cpe:2.3:a:trendmicro:maximum_security:*:*:*:*:*:*:*:*",
"cpe:2.3:a:trendmicro:premium_security:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] | null | 7.8 | null | 6.8 | null |
|
CVE-2018-3837
|
An exploitable information disclosure vulnerability exists in the PCX image rendering functionality of Simple DirectMedia Layer SDL2_image-2.0.2. A specially crafted PCX image can cause an out-of-bounds read on the heap, resulting in information disclosure . An attacker can display a specially crafted image to trigger this vulnerability.
|
[
"cpe:2.3:a:libsdl:sdl_image:2.0.2:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
"cpe:2.3:a:starwindsoftware:starwind_virtual_san:v8:build12533:*:*:*:vsphere:*:*",
"cpe:2.3:a:starwindsoftware:starwind_virtual_san:v8:build12658:*:*:*:vsphere:*:*",
"cpe:2.3:a:starwindsoftware:starwind_virtual_san:v8:build12859:*:*:*:vsphere:*:*"
] | null | null | 5.3 | null | null |
|
GHSA-pq48-88hh-xjgv
|
Cross-site scripting (XSS) vulnerability in index.cfm in Goss Intelligent Content Management (iCM) 7.0 and earlier allows remote attackers to inject arbitrary web script or HTML via the keyword parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party sources.
|
[] | null | null | null | null | null |
|
CVE-2024-47526
|
LibreNMS has a Self-XSS ('Cross-site Scripting') in librenms/includes/html/modal/alert_template.inc.php
|
LibreNMS is an open-source, PHP/MySQL/SNMP-based network monitoring system. A Self Cross-Site Scripting (Self-XSS) vulnerability in the "Alert Templates" feature allows users to inject arbitrary JavaScript into the alert template's name. This script executes immediately upon submission but does not persist after a page refresh.
|
[
"cpe:2.3:a:librenms:librenms:*:*:*:*:*:*:*:*"
] | null | 3.5 | null | null | null |
GHSA-42m7-8557-x95x
|
Windows Mobile Broadband Driver Denial of Service Vulnerability
|
[] | null | 6.5 | null | null | null |
|
CVE-2024-1483
|
Path Traversal Vulnerability in mlflow/mlflow
|
A path traversal vulnerability exists in mlflow/mlflow version 2.9.2, allowing attackers to access arbitrary files on the server. By crafting a series of HTTP POST requests with specially crafted 'artifact_location' and 'source' parameters, using a local URI with '#' instead of '?', an attacker can traverse the server's directory structure. The issue occurs due to insufficient validation of user-supplied input in the server's handlers.
|
[
"cpe:2.3:a:mflow:mflow:*:*:*:*:*:*:*:*"
] | null | null | 7.5 | null | null |
GHSA-93p7-r5v9-rj38
|
Trend Micro Apex One (2019), OfficeScan XG and Worry-Free Business Security (9.0, 9.5, 10.0) server contains a vulnerable service DLL file that could allow an attacker to delete any file on the server with SYSTEM level privileges. Authentication is not required to exploit this vulnerability.
|
[] | null | null | null | null | null |
|
GHSA-47f6-7g86-xcqc
|
Race condition in fs/ext4/extents.c in the Linux kernel before 3.4.16 allows local users to obtain sensitive information from a deleted file by reading an extent that was not properly marked as uninitialized.
|
[] | null | null | null | null | null |
|
GHSA-7mr2-g8wf-jhrp
|
Cross-site scripting (XSS) vulnerability in the Quick Stats page (psilan.cgi) in ZTE ZXDSL 831 and 831CII allows remote attackers to inject arbitrary web script or HTML via the domainname parameter in a save action. NOTE: this issue was SPLIT from CVE-2014-9021 per ADT1 due to different affected products and codebases.
|
[] | null | null | null | null | null |
|
CVE-2023-39217
|
Improper input validation in Zoom SDK’s before 5.14.10 may allow an unauthenticated user to enable a denial of service via network access.
|
[
"cpe:2.3:a:zoom:meeting_software_development_kit:*:*:*:*:*:android:*:*",
"cpe:2.3:a:zoom:meeting_software_development_kit:*:*:*:*:*:iphone_os:*:*",
"cpe:2.3:a:zoom:meeting_software_development_kit:*:*:*:*:*:linux:*:*",
"cpe:2.3:a:zoom:meeting_software_development_kit:*:*:*:*:*:macos:*:*",
"cpe:2.3:a:zoom:meeting_software_development_kit:*:*:*:*:*:windows:*:*",
"cpe:2.3:a:zoom:video_software_development_kit:*:*:*:*:*:android:*:*",
"cpe:2.3:a:zoom:video_software_development_kit:*:*:*:*:*:iphone_os:*:*",
"cpe:2.3:a:zoom:video_software_development_kit:*:*:*:*:*:linux:*:*",
"cpe:2.3:a:zoom:video_software_development_kit:*:*:*:*:*:macos:*:*",
"cpe:2.3:a:zoom:video_software_development_kit:*:*:*:*:*:windows:*:*"
] | null | 5.3 | null | null | null |
|
GHSA-2cw4-3jwf-xx2h
|
Missing Authorization vulnerability in Mario Peshev WP-CRM System allows Accessing Functionality Not Properly Constrained by ACLs. This issue affects WP-CRM System: from n/a through 3.4.2.
|
[] | null | 5.3 | null | null | null |
|
CVE-2019-14530
|
An issue was discovered in custom/ajax_download.php in OpenEMR before 5.0.2 via the fileName parameter. An attacker can download any file (that is readable by the user www-data) from server storage. If the requested file is writable for the www-data user and the directory /var/www/openemr/sites/default/documents/cqm_qrda/ exists, it will be deleted from server.
|
[
"cpe:2.3:a:open-emr:openemr:*:*:*:*:*:*:*:*"
] | null | 8.8 | null | 6 | null |
|
CVE-2024-55921
|
Cross-Site Request Forgery in Extension Manager Module in TYPO3
|
TYPO3 is a free and open source Content Management Framework. A vulnerability has been identified in the backend user interface functionality involving deep links. Specifically, this functionality is susceptible to Cross-Site Request Forgery (CSRF). Additionally, state-changing actions in downstream components incorrectly accepted submissions via HTTP GET and did not enforce the appropriate HTTP method. Successful exploitation of this vulnerability requires the victim to have an active session on the backend user interface and to be deceived into interacting with a malicious URL targeting the backend, which can occur under the following conditions: The user opens a malicious link, such as one sent via email. The user visits a compromised or manipulated website while the following settings are misconfigured: 1. `security.backend.enforceReferrer` feature is disabled, 2. `BE/cookieSameSite` configuration is set to lax or none. The vulnerability in the affected downstream component “Extension Manager Module” allows attackers to retrieve and install 3rd party extensions from the TYPO3 Extension Repository - which can lead to remote code execution in the worst case. Users are advised to update to TYPO3 versions 11.5.42 ELTS, 12.4.25 LTS, 13.4.3 LTS which fix the problem described.
|
[] | null | 7.5 | null | null | null |
CVE-2004-1414
|
Gadu-Gadu 6.1 build 156 allows remote attackers to cause a denial of service (application hang) via a message that contains many special strings that are converted to images.
|
[
"cpe:2.3:a:gadu-gadu:gadu-gadu_instant_messenger:6.1_build156:*:*:*:*:*:*:*"
] | null | null | null | 5 | null |
|
CVE-2021-29136
|
Open Container Initiative umoci before 0.4.7 allows attackers to overwrite arbitrary host paths via a crafted image that causes symlink traversal when "umoci unpack" or "umoci raw unpack" is used.
|
[
"cpe:2.3:a:linuxfoundation:umoci:*:*:*:*:*:*:*:*",
"cpe:2.3:a:sylabs:singularity:*:*:*:*:*:*:*:*"
] | null | 5.5 | null | 2.1 | null |
|
CVE-2012-2321
|
The loopback plug-in in ConnMan before 0.85 allows remote attackers to execute arbitrary commands via shell metacharacters in the (1) host name or (2) domain name in a DHCP reply.
|
[
"cpe:2.3:a:connman:connman:*:*:*:*:*:*:*:*",
"cpe:2.3:a:connman:connman:0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:connman:connman:0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:connman:connman:0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:connman:connman:0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:connman:connman:0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:connman:connman:0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:connman:connman:0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:connman:connman:0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:connman:connman:0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:connman:connman:0.10:*:*:*:*:*:*:*",
"cpe:2.3:a:connman:connman:0.11:*:*:*:*:*:*:*",
"cpe:2.3:a:connman:connman:0.12:*:*:*:*:*:*:*",
"cpe:2.3:a:connman:connman:0.13:*:*:*:*:*:*:*",
"cpe:2.3:a:connman:connman:0.14:*:*:*:*:*:*:*",
"cpe:2.3:a:connman:connman:0.15:*:*:*:*:*:*:*",
"cpe:2.3:a:connman:connman:0.16:*:*:*:*:*:*:*",
"cpe:2.3:a:connman:connman:0.17:*:*:*:*:*:*:*",
"cpe:2.3:a:connman:connman:0.18:*:*:*:*:*:*:*",
"cpe:2.3:a:connman:connman:0.19:*:*:*:*:*:*:*",
"cpe:2.3:a:connman:connman:0.20:*:*:*:*:*:*:*",
"cpe:2.3:a:connman:connman:0.21:*:*:*:*:*:*:*",
"cpe:2.3:a:connman:connman:0.22:*:*:*:*:*:*:*",
"cpe:2.3:a:connman:connman:0.23:*:*:*:*:*:*:*",
"cpe:2.3:a:connman:connman:0.24:*:*:*:*:*:*:*",
"cpe:2.3:a:connman:connman:0.25:*:*:*:*:*:*:*",
"cpe:2.3:a:connman:connman:0.26:*:*:*:*:*:*:*",
"cpe:2.3:a:connman:connman:0.27:*:*:*:*:*:*:*",
"cpe:2.3:a:connman:connman:0.28:*:*:*:*:*:*:*",
"cpe:2.3:a:connman:connman:0.29:*:*:*:*:*:*:*",
"cpe:2.3:a:connman:connman:0.30:*:*:*:*:*:*:*",
"cpe:2.3:a:connman:connman:0.31:*:*:*:*:*:*:*",
"cpe:2.3:a:connman:connman:0.32:*:*:*:*:*:*:*",
"cpe:2.3:a:connman:connman:0.33:*:*:*:*:*:*:*",
"cpe:2.3:a:connman:connman:0.34:*:*:*:*:*:*:*",
"cpe:2.3:a:connman:connman:0.35:*:*:*:*:*:*:*",
"cpe:2.3:a:connman:connman:0.36:*:*:*:*:*:*:*",
"cpe:2.3:a:connman:connman:0.37:*:*:*:*:*:*:*",
"cpe:2.3:a:connman:connman:0.38:*:*:*:*:*:*:*",
"cpe:2.3:a:connman:connman:0.39:*:*:*:*:*:*:*",
"cpe:2.3:a:connman:connman:0.40:*:*:*:*:*:*:*",
"cpe:2.3:a:connman:connman:0.41:*:*:*:*:*:*:*",
"cpe:2.3:a:connman:connman:0.42:*:*:*:*:*:*:*",
"cpe:2.3:a:connman:connman:0.43:*:*:*:*:*:*:*",
"cpe:2.3:a:connman:connman:0.44:*:*:*:*:*:*:*",
"cpe:2.3:a:connman:connman:0.45:*:*:*:*:*:*:*",
"cpe:2.3:a:connman:connman:0.46:*:*:*:*:*:*:*",
"cpe:2.3:a:connman:connman:0.47:*:*:*:*:*:*:*",
"cpe:2.3:a:connman:connman:0.48:*:*:*:*:*:*:*",
"cpe:2.3:a:connman:connman:0.49:*:*:*:*:*:*:*",
"cpe:2.3:a:connman:connman:0.50:*:*:*:*:*:*:*",
"cpe:2.3:a:connman:connman:0.51:*:*:*:*:*:*:*",
"cpe:2.3:a:connman:connman:0.52:*:*:*:*:*:*:*",
"cpe:2.3:a:connman:connman:0.53:*:*:*:*:*:*:*",
"cpe:2.3:a:connman:connman:0.54:*:*:*:*:*:*:*",
"cpe:2.3:a:connman:connman:0.55:*:*:*:*:*:*:*",
"cpe:2.3:a:connman:connman:0.56:*:*:*:*:*:*:*",
"cpe:2.3:a:connman:connman:0.57:*:*:*:*:*:*:*",
"cpe:2.3:a:connman:connman:0.58:*:*:*:*:*:*:*",
"cpe:2.3:a:connman:connman:0.59:*:*:*:*:*:*:*",
"cpe:2.3:a:connman:connman:0.60:*:*:*:*:*:*:*",
"cpe:2.3:a:connman:connman:0.61:*:*:*:*:*:*:*",
"cpe:2.3:a:connman:connman:0.62:*:*:*:*:*:*:*",
"cpe:2.3:a:connman:connman:0.63:*:*:*:*:*:*:*",
"cpe:2.3:a:connman:connman:0.64:*:*:*:*:*:*:*",
"cpe:2.3:a:connman:connman:0.65:*:*:*:*:*:*:*",
"cpe:2.3:a:connman:connman:0.66:*:*:*:*:*:*:*",
"cpe:2.3:a:connman:connman:0.67:*:*:*:*:*:*:*",
"cpe:2.3:a:connman:connman:0.68:*:*:*:*:*:*:*",
"cpe:2.3:a:connman:connman:0.69:*:*:*:*:*:*:*",
"cpe:2.3:a:connman:connman:0.70:*:*:*:*:*:*:*",
"cpe:2.3:a:connman:connman:0.71:*:*:*:*:*:*:*",
"cpe:2.3:a:connman:connman:0.72:*:*:*:*:*:*:*",
"cpe:2.3:a:connman:connman:0.73:*:*:*:*:*:*:*",
"cpe:2.3:a:connman:connman:0.74:*:*:*:*:*:*:*",
"cpe:2.3:a:connman:connman:0.75:*:*:*:*:*:*:*",
"cpe:2.3:a:connman:connman:0.76:*:*:*:*:*:*:*",
"cpe:2.3:a:connman:connman:0.77:*:*:*:*:*:*:*",
"cpe:2.3:a:connman:connman:0.78:*:*:*:*:*:*:*",
"cpe:2.3:a:connman:connman:0.79:*:*:*:*:*:*:*",
"cpe:2.3:a:connman:connman:0.80:*:*:*:*:*:*:*",
"cpe:2.3:a:connman:connman:0.81:*:*:*:*:*:*:*",
"cpe:2.3:a:connman:connman:0.82:*:*:*:*:*:*:*",
"cpe:2.3:a:connman:connman:0.83:*:*:*:*:*:*:*"
] | null | null | null | 10 | null |
|
GHSA-g562-g36q-c5hj
|
An exploitable vulnerability exists in the WiFi configuration functionality of Circle with Disney running firmware 2.0.1. A specially crafted SSID can cause the device to execute arbitrary shell commands. An attacker needs to send a couple of HTTP requests and setup an access point reachable by the device to trigger this vulnerability.
|
[] | null | null | 8 | null | null |
|
CVE-2015-7000
|
Notification Center in Apple iOS before 9.1 mishandles changes to "Show on Lock Screen" settings, which allows physically proximate attackers to obtain sensitive information by looking for a (1) Phone or (2) Messages notification on the lock screen soon after a setting was disabled.
|
[
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*"
] | null | null | null | 2.1 | null |
|
GHSA-9mm5-jxqx-9fjx
|
The workspace client, openspace client, and app development client of TIBCO Software Inc.'s TIBCO ActiveMatrix BPM, TIBCO ActiveMatrix BPM Distribution for TIBCO Silver Fabric, and TIBCO Silver Fabric Enabler for ActiveMatrix BPM contain a vulnerability wherein a malicious URL could trick a user into visiting a website of the attacker's choice. Affected releases are TIBCO Software Inc.'s TIBCO ActiveMatrix BPM: versions up to and including 4.2.0, TIBCO ActiveMatrix BPM Distribution for TIBCO Silver Fabric: versions up to and including 4.2.0, and TIBCO Silver Fabric Enabler for ActiveMatrix BPM: versions up to and including 1.4.1.
|
[] | null | 6.1 | null | null | null |
|
GHSA-9m93-w8w6-76hh
|
Mongoose Prototype Pollution vulnerability
|
Prototype Pollution in GitHub repository automattic/mongoose prior to 7.3.3, 6.11.3, and 5.13.20.
|
[] | null | null | 10 | null | null |
GHSA-59vv-g2mq-64c5
|
An arbitrary code execution vulnerability in Kyland KPS2204 6 Port Managed Din-Rail Programmable Serial Device Servers Software Version:R0002.P05 allows remote attackers to upload a malicious script file by constructing a POST type request and writing a payload in the request parameters as an instruction to write a file.
|
[] | null | null | null | null | null |
|
GHSA-vrgm-6f5q-4qvv
|
3D Builder Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2023-21780, CVE-2023-21781, CVE-2023-21782, CVE-2023-21783, CVE-2023-21784, CVE-2023-21785, CVE-2023-21786, CVE-2023-21787, CVE-2023-21788, CVE-2023-21789, CVE-2023-21790, CVE-2023-21792, CVE-2023-21793.
|
[] | null | 7.8 | null | null | null |
|
GHSA-2x84-5cch-m2hj
|
A vulnerability, which was classified as critical, has been found in SourceCodester Employee and Visitor Gate Pass Logging System 1.0. This issue affects the function delete_users of the file /classes/Users.php?f=delete. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-268139.
|
[] | 5.3 | 6.3 | null | null | null |
|
CVE-2017-15865
|
bgpd in FRRouting (FRR) before 2.0.2 and 3.x before 3.0.2, as used in Cumulus Linux before 3.4.3 and other products, allows remote attackers to obtain sensitive information via a malformed BGP UPDATE packet from a connected peer, which triggers transmission of up to a few thousand unintended bytes because of a mishandled attribute length, aka RN-690 (CM-18492).
|
[
"cpe:2.3:a:frrouting:frrouting:*:*:*:*:*:*:*:*",
"cpe:2.3:a:frrouting:frrouting:3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:frrouting:frrouting:3.0:rc0:*:*:*:*:*:*",
"cpe:2.3:a:frrouting:frrouting:3.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:frrouting:frrouting:3.0:rc2:*:*:*:*:*:*",
"cpe:2.3:a:frrouting:frrouting:3.0:rc3:*:*:*:*:*:*",
"cpe:2.3:a:frrouting:frrouting:3.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:cumulusnetworks:cumulus_linux:*:*:*:*:*:*:*:*"
] | null | null | 7.5 | 5 | null |
|
CVE-2013-3687
|
AirLive POE2600HD, POE250HD, POE200HD, OD-325HD, OD-2025HD, OD-2060HD, POE100HD, and possibly other camera models use cleartext to store sensitive information, which allows attackers to obtain passwords, user names, and other sensitive information by reading an unspecified backup file.
|
[
"cpe:2.3:h:ovislink:airlive_od-2025hd:-:*:*:*:*:*:*:*",
"cpe:2.3:h:ovislink:airlive_od-2060hd:-:*:*:*:*:*:*:*",
"cpe:2.3:h:ovislink:airlive_poe100hd:-:*:*:*:*:*:*:*",
"cpe:2.3:h:ovislink:airlive_poe200hd:-:*:*:*:*:*:*:*",
"cpe:2.3:h:ovislink:airlive_poe250hd:-:*:*:*:*:*:*:*",
"cpe:2.3:h:ovislink:airlive_poe2600hd:-:*:*:*:*:*:*:*"
] | null | null | null | 7.8 | null |
|
CVE-2014-2901
|
wolfssl before 3.2.0 does not properly issue certificates for a server's hostname.
|
[
"cpe:2.3:a:wolfssl:wolfssl:*:*:*:*:*:*:*:*"
] | null | 7.5 | null | 5 | null |
|
CVE-2020-11799
|
Z-Cron 5.6 Build 04 allows an unprivileged attacker to elevate privileges by modifying a privileged user's task. This can also affect all users who are signed in on the system if a shell is placed in a location that other unprivileged users have access to.
|
[
"cpe:2.3:a:z-cron:z-cron:5.6:build_04:*:*:*:*:*:*"
] | null | 9.8 | null | 7.5 | null |
|
GHSA-gx76-c3v5-v823
|
The SDL port of abuse (abuse-SDL) before 2.00 does not properly drop privileges before creating certain files, which allows local users to create or overwrite arbitrary files.
|
[] | null | null | null | null | null |
|
CVE-2022-32502
|
An issue was discovered on certain Nuki Home Solutions devices. There is a buffer overflow over the encrypted token parsing logic in the HTTP service that allows remote code execution. This affects Nuki Bridge v1 before 1.22.0 and v2 before 2.13.2.
|
[
"cpe:2.3:a:nuki:nuki_smart_lock:2.0:*:*:*:*:*:*:*"
] | null | 6.3 | null | null | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.