id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
189k
| cpes
listlengths 0
5.42k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ | patch_commit_url
stringlengths 36
232
⌀ |
---|---|---|---|---|---|---|---|---|
CVE-2015-8001
|
The chunked upload API (ApiUpload) in MediaWiki before 1.23.11, 1.24.x before 1.24.4, and 1.25.x before 1.25.3 does not restrict the uploaded data to the claimed file size, which allows remote authenticated users to cause a denial of service via a chunk that exceeds the file size.
|
[
"cpe:2.3:a:mediawiki:mediawiki:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mediawiki:mediawiki:1.24.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mediawiki:mediawiki:1.24.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mediawiki:mediawiki:1.24.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mediawiki:mediawiki:1.24.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mediawiki:mediawiki:1.25.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mediawiki:mediawiki:1.25.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mediawiki:mediawiki:1.25.2:*:*:*:*:*:*:*"
] | null | null | null | 3.5 | null |
|
PYSEC-2021-103
| null |
Wagtail is an open source content management system built on Django. A cross-site scripting vulnerability exists in versions 2.13-2.13.1, versions 2.12-2.12.4, and versions prior to 2.11.8. When the `{% include_block %}` template tag is used to output the value of a plain-text StreamField block (`CharBlock`, `TextBlock` or a similar user-defined block derived from `FieldBlock`), and that block does not specify a template for rendering, the tag output is not properly escaped as HTML. This could allow users to insert arbitrary HTML or scripting. This vulnerability is only exploitable by users with the ability to author StreamField content (i.e. users with 'editor' access to the Wagtail admin). Patched versions have been released as Wagtail 2.11.8 (for the LTS 2.11 branch), Wagtail 2.12.5, and Wagtail 2.13.2 (for the current 2.13 branch). As a workaround, site implementors who are unable to upgrade to a current supported version should audit their use of `{% include_block %}` to ensure it is not used to output `CharBlock` / `TextBlock` values with no associated template. Note that this only applies where `{% include_block %}` is used directly on that block (uses of `include_block` on a block _containing_ a CharBlock / TextBlock, such as a StructBlock, are unaffected). In these cases, the tag can be replaced with Django's `{{ ... }}` syntax - e.g. `{% include_block my_title_block %}` becomes `{{ my_title_block }}`.
|
[] | null | null | null | null | null |
CVE-2022-4401
|
pallidlight online-course-selection-system cross site scripting
|
A vulnerability was found in pallidlight online-course-selection-system. It has been classified as problematic. Affected is an unknown function. The manipulation leads to cross site scripting. It is possible to launch the attack remotely. The identifier of this vulnerability is VDB-215268.
|
[
"cpe:2.3:a:pallidlight_online_course_selection_system_project:pallidlight_online_course_selection_system:-:*:*:*:*:*:*:*"
] | null | 3.5 | null | null | null |
CVE-2019-20361
|
There was a flaw in the WordPress plugin, Email Subscribers & Newsletters before 4.3.1, that allowed SQL statements to be passed to the database in the hash parameter (a blind SQL injection vulnerability).
|
[
"cpe:2.3:a:icegram:email_subscribers_\\&_newsletters:*:*:*:*:*:wordpress:*:*"
] | null | null | 8.3 | null | null |
|
CVE-2017-2336
|
ScreenOS: XSS vulnerability in ScreenOS Firewall
|
A reflected cross site scripting vulnerability in NetScreen WebUI of Juniper Networks Juniper NetScreen Firewall+VPN running ScreenOS allows a network based attacker to inject HTML/JavaScript content into the management session of other users including the administrator. This enables the attacker to effectively execute commands with the permissions of an administrator. This issue affects Juniper Networks ScreenOS 6.3.0 releases prior to 6.3.0r24 on SSG Series. No other Juniper Networks products or platforms are affected by this issue.
|
[
"cpe:2.3:o:juniper:screenos:6.3.0:*:*:*:*:*:*:*",
"cpe:2.3:o:juniper:screenos:6.3.0:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:screenos:6.3.0:r10:*:*:*:*:*:*",
"cpe:2.3:o:juniper:screenos:6.3.0:r11:*:*:*:*:*:*",
"cpe:2.3:o:juniper:screenos:6.3.0:r12:*:*:*:*:*:*",
"cpe:2.3:o:juniper:screenos:6.3.0:r13:*:*:*:*:*:*",
"cpe:2.3:o:juniper:screenos:6.3.0:r14:*:*:*:*:*:*",
"cpe:2.3:o:juniper:screenos:6.3.0:r15:*:*:*:*:*:*",
"cpe:2.3:o:juniper:screenos:6.3.0:r16:*:*:*:*:*:*",
"cpe:2.3:o:juniper:screenos:6.3.0:r17:*:*:*:*:*:*",
"cpe:2.3:o:juniper:screenos:6.3.0:r18:*:*:*:*:*:*",
"cpe:2.3:o:juniper:screenos:6.3.0:r19:*:*:*:*:*:*",
"cpe:2.3:o:juniper:screenos:6.3.0:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:screenos:6.3.0:r21:*:*:*:*:*:*",
"cpe:2.3:o:juniper:screenos:6.3.0:r22:*:*:*:*:*:*",
"cpe:2.3:o:juniper:screenos:6.3.0:r23:*:*:*:*:*:*",
"cpe:2.3:o:juniper:screenos:6.3.0:r23b:*:*:*:*:*:*",
"cpe:2.3:o:juniper:screenos:6.3.0:r3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:screenos:6.3.0:r4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:screenos:6.3.0:r5:*:*:*:*:*:*",
"cpe:2.3:o:juniper:screenos:6.3.0:r6:*:*:*:*:*:*",
"cpe:2.3:o:juniper:screenos:6.3.0:r7:*:*:*:*:*:*",
"cpe:2.3:o:juniper:screenos:6.3.0:r8:*:*:*:*:*:*",
"cpe:2.3:o:juniper:screenos:6.3.0:r9:*:*:*:*:*:*"
] | null | null | 9.6 | null | null |
CVE-2010-4838
|
SQL injection vulnerability in the JSupport (com_jsupport) component 1.5.6 for Joomla! allows remote authenticated users, with Public Back-end permissions, to execute arbitrary SQL commands via the alpha parameter in a (1) listTickets or (2) listFaqs action to administrator/index.php.
|
[
"cpe:2.3:a:extensiondepot:com_jsupport:1.5.6:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:*:*:*:*:*:*:*:*"
] | null | null | null | 6 | null |
|
RHSA-2016:2588
|
Red Hat Security Advisory: openssh security, bug fix, and enhancement update
|
openssh: privilege escalation via user's PAM environment and UseLogin=yes
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 7 | null | null |
CVE-2022-29194
|
Missing validation causes denial of service via `DeleteSessionTensor` in TensorFlow
|
TensorFlow is an open source platform for machine learning. Prior to versions 2.9.0, 2.8.1, 2.7.2, and 2.6.4, the implementation of `tf.raw_ops.DeleteSessionTensor` does not fully validate the input arguments. This results in a `CHECK`-failure which can be used to trigger a denial of service attack. Versions 2.9.0, 2.8.1, 2.7.2, and 2.6.4 contain a patch for this issue.
|
[
"cpe:2.3:a:google:tensorflow:*:*:*:*:*:*:*:*",
"cpe:2.3:a:google:tensorflow:2.9.0:rc0:*:*:*:*:*:*",
"cpe:2.3:a:google:tensorflow:2.9.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:google:tensorflow:2.9.0:rc2:*:*:*:*:*:*"
] | null | 5.5 | null | null | null |
ICSA-15-057-01
|
Network Vision IntraVue Code Injection Vulnerability
|
Network Vision IntraVue before 2.3.0a14 on Windows allows remote attackers to execute arbitrary OS commands via unspecified vectors.
|
[] | null | null | null | null | null |
CVE-2014-0588
|
Use-after-free vulnerability in Adobe Flash Player before 13.0.0.252 and 14.x and 15.x before 15.0.0.223 on Windows and OS X and before 11.2.202.418 on Linux, Adobe AIR before 15.0.0.356, Adobe AIR SDK before 15.0.0.356, and Adobe AIR SDK & Compiler before 15.0.0.356 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2014-0573 and CVE-2014-8438.
|
[
"cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:air_sdk:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:air:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:air_sdk_\\&_compiler:*:*:*:*:*:*:*:*"
] | null | null | null | 10 | null |
|
GHSA-8r23-r9vm-pp93
|
Buffer overflow in the mpfr_strtofr function in GNU MPFR before 3.1.2-p11 allows context-dependent attackers to have unspecified impact via vectors related to incorrect documentation for mpn_set_str.
|
[] | null | null | 9.8 | null | null |
|
GHSA-pg72-2h6q-pcjr
|
Cross-site scripting (XSS) vulnerability in searchform.php in The Next Generation of Genealogy Sitebuilding (TNG) 7.1.2 allows remote attackers to inject arbitrary web script or HTML via the msg parameter.
|
[] | null | null | null | null | null |
|
CVE-2024-51031
|
A Cross-site Scripting (XSS) vulnerability in manage_account.php in Sourcecodester Cab Management System 1.0 allows remote authenticated users to inject arbitrary web scripts via the "First Name," "Middle Name," and "Last Name" fields.
|
[
"cpe:2.3:a:cab_management_system_project:cab_management_system:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oretnom23:cab_management_system:1.0:*:*:*:*:*:*:*"
] | null | 5.4 | null | null | null |
|
GHSA-chfm-w5r6-r24m
|
WordPress before 5.5.2 mishandles embeds from disabled sites on a multisite network, as demonstrated by allowing a spam embed.
|
[] | null | 7.5 | null | null | null |
|
RHSA-2017:2692
|
Red Hat Security Advisory: openvswitch security update
|
openvswitch: Integer underflow in the ofputil_pull_queue_get_config_reply10 function openvswitch: Invalid processing of a malicious OpenFlow role status message openvswitch: Buffer over-read while parsing the group mod OpenFlow message
|
[
"cpe:/a:redhat:openstack:8::el7"
] | null | null | 5.6 | null | null |
GHSA-43wc-6q3q-q349
|
D-Link G416 httpd Improper Handling of Exceptional Conditions Information Disclosure Vulnerability. This vulnerability allows network-adjacent attackers to disclose sensitive information on affected installations of D-Link G416 routers. Authentication is not required to exploit this vulnerability.The specific flaw exists within the HTTP service listening on TCP port 80. The issue results from the lack of proper handling of error conditions. An attacker can leverage this in conjunction with other vulnerabilities to execute code in the context of root. Was ZDI-CAN-21664.
|
[] | null | null | 4.3 | null | null |
|
GHSA-pj27-hw4q-c5hg
|
The Threepress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'threepress' shortcode in all versions up to, and including, 1.7.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
|
[] | null | 6.4 | null | null | null |
|
RHSA-2023:1705
|
Red Hat Security Advisory: kernel security update
|
kernel: stack overflow in do_proc_dointvec and proc_skip_spaces
|
[
"cpe:/o:redhat:rhel_aus:7.6::server"
] | null | 7.8 | null | null | null |
CVE-2024-23386
|
Improper Input Validation in Video
|
memory corruption when WiFi display APIs are invoked with large random inputs.
|
[
"cpe:2.3:o:qualcomm:fastconnect_6900_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:fastconnect_7800_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm429w_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_429_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:snapdragon_8_gen_1_mobile_platform_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcd9380_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3620_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wcn3660b_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8830_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:wsa8835_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8835:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wsa8830:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3660b:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcn3620:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:wcd9380:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_8_gen_1_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:snapdragon_429_mobile_platform:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm429w:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:fastconnect_7800:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:fastconnect_6900:-:*:*:*:*:*:*:*"
] | null | 6.7 | null | null | null |
CVE-2021-33269
|
D-Link DIR-809 devices with firmware through DIR-809Ax_FW1.12WWB03_20190410 were discovered to contain a stack buffer overflow vulnerability in the function FUN_8004776c in /formVirtualServ. This vulnerability is triggered via a crafted POST request.
|
[
"cpe:2.3:o:dlink:dir-809_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:dlink:dir-809:-:*:*:*:*:*:*:*"
] | null | 9.8 | null | 10 | null |
|
GHSA-m973-jggp-c9jm
|
SQL injection vulnerability in atomPhotoBlog.php in Atom PhotoBlog 1.0.9.1 and 1.1.5b1 allows remote attackers to execute arbitrary SQL commands via the photoId parameter in a show action.
|
[] | null | null | null | null | null |
|
CVE-2025-3146
|
PHPGurukul Bus Pass Management System view-pass-detail.php sql injection
|
A vulnerability, which was classified as critical, was found in PHPGurukul Bus Pass Management System 1.0. This affects an unknown part of the file /view-pass-detail.php. The manipulation of the argument viewid leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
|
[] | 6.9 | 7.3 | 7.3 | 7.5 | null |
GHSA-7rcm-5vjr-c8pg
|
Rockwell Automation MicroLogix 1400 PLC 1766-L32BWA, 1766-L32AWA, 1766-L32BXB, 1766-L32BWAA, 1766-L32AWAA, and 1766-L32BXBA devices have a hardcoded SNMP community, which makes it easier for remote attackers to load arbitrary firmware updates by leveraging knowledge of this community.
|
[] | null | null | 7.3 | null | null |
|
GHSA-jg48-pfjv-c72h
|
The Coca-Cola FM Peru (aka com.enyetech.radio.coca_cola.fm_pe) application 2.0.41716 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
|
[] | null | null | null | null | null |
|
GHSA-mhx9-6h3w-c2mg
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Marcon Simone Wp advertising management allows Reflected XSS.This issue affects Wp advertising management: from n/a through 1.0.3.
|
[] | null | 7.1 | null | null | null |
|
CVE-2008-6494
|
ASP User Engine.NET stores sensitive information under the web root with insufficient access control, which allows remote attackers to download a database via a direct request for users.mdb.
|
[
"cpe:2.3:a:robs-projects:asp_user_engine.net:-:*:*:*:*:*:*:*"
] | null | null | null | 5 | null |
|
GHSA-mfp2-48j3-hvqc
|
PHP remote file inclusion vulnerability in createurl.php in JCcorp (aka James Coyle) URLshrink allows remote attackers to execute arbitrary PHP code via a URL in the formurl parameter.
|
[] | null | null | null | null | null |
|
GHSA-p63m-vmjr-wg37
|
Liferay Portal and Liferay DXP Vulnerable to Cross-Site Request Forgery (CSRF) via the Content Page Editor
|
Cross-site request forgery (CSRF) vulnerability in the content page editor in Liferay Portal 7.3.2 through 7.4.3.107, and Liferay DXP 2023.Q4.0 through 2023.Q4.2, 2023.Q3.1 through 2023.Q3.5, 7.4 GA through update 92 and 7.3 GA through update 35 allows remote attackers to (1) change user passwords, (2) shut down the server, (3) execute arbitrary code in the scripting console, (4) and perform other administrative actions via the p_l_back_url parameter.
|
[] | null | 8.8 | null | null | null |
CVE-2021-34841
|
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.0.0.49893. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Annotation objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-14022.
|
[
"cpe:2.3:a:foxit:pdf_reader:*:*:*:*:*:*:*:*",
"cpe:2.3:a:foxitsoftware:pdf_editor:*:*:*:*:*:*:*:*",
"cpe:2.3:a:foxitsoftware:pdf_editor:11.0.0.49893:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] | null | null | 7.8 | null | null |
|
CVE-2001-1362
|
Vulnerability in the server for nPULSE before 0.53p4.
|
[
"cpe:2.3:a:horsburgh:npulse:*:*:*:*:*:*:*:*"
] | null | null | null | 7.5 | null |
|
GHSA-mfr7-563g-jff3
|
Buffer Overflow vulnerability in libming version 0.4.8, allows attackers to execute arbitrary code and obtain sensitive information via parser.c component.
|
[] | null | 9.8 | null | null | null |
|
CVE-2023-21965
|
Vulnerability in the Oracle Business Intelligence Enterprise Edition product of Oracle Analytics (component: Analytics Server). The supported version that is affected is 6.4.0.0.0. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Business Intelligence Enterprise Edition. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Business Intelligence Enterprise Edition accessible data. CVSS 3.1 Base Score 5.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N).
|
[
"cpe:2.3:a:oracle:business_intelligence:6.4.0.0.0:*:*:*:enterprise:*:*:*"
] | null | 5.7 | null | null | null |
|
GHSA-qmrc-358m-f76x
|
The balancer_handler function in mod_proxy_balancer in the Apache HTTP Server 2.2.0 through 2.2.6, when a threaded Multi-Processing Module is used, allows remote authenticated users to cause a denial of service (child process crash) via an invalid bb variable.
|
[] | null | null | null | null | null |
|
cisco-sa-asa-asdm-sig-NPKvwDjm
|
Cisco Adaptive Security Device Manager and Adaptive Security Appliance Software Client-side Arbitrary Code Execution Vulnerability
|
A vulnerability in the packaging of Cisco Adaptive Security Device Manager (ASDM) images and the validation of those images by Cisco Adaptive Security Appliance (ASA) Software could allow an authenticated, remote attacker with administrative privileges to upload an ASDM image that contains malicious code to a device that is running Cisco ASA Software.
This vulnerability is due to insufficient validation of the authenticity of an ASDM image during its installation on a device that is running Cisco ASA Software. An attacker could exploit this vulnerability by installing a crafted ASDM image on the device that is running Cisco ASA Software and then waiting for a targeted user to access that device using ASDM. A successful exploit could allow the attacker to execute arbitrary code on the machine of the targeted user with the privileges of that user on that machine.
Notes:
To successfully exploit this vulnerability, the attacker must have administrative privileges on the device that is running Cisco ASA Software.
Potential targets are limited to users who manage the same device that is running Cisco ASA Software using ASDM.
Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
|
[] | null | 9.1 | null | null | null |
RHSA-2020:1962
|
Red Hat Security Advisory: python-twisted-web security update
|
python-twisted: HTTP request smuggling when presented with two Content-Length headers
|
[
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | 7.3 | null | null | null |
CVE-2018-18497
|
Limitations on the URIs allowed to WebExtensions by the browser.windows.create API can be bypassed when a pipe in the URL field is used within the extension to load multiple pages as a single argument. This could allow a malicious WebExtension to open privileged about: or file: locations. This vulnerability affects Firefox < 64.
|
[
"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*"
] | null | null | 6.5 | 4.3 | null |
|
GHSA-6vh7-8gp2-j892
|
xterm on Slackware Linux 10.2 stores information that had been displayed for a different user account using the same xterm process, which might allow local users to bypass file permissions and read other users' files, or obtain other sensitive information, by reading the xterm process memory. NOTE: it could be argued that this is an expected consequence of multiple users sharing the same interactive process, in which case this is not a vulnerability.
|
[] | null | null | null | null | null |
|
GHSA-v25x-8cqj-6wqf
|
Unspecified vulnerability in Oracle MySQL 5.6.10 and earlier allows remote attackers to affect availability via unknown vectors related to MemCached.
|
[] | null | null | null | null | null |
|
GHSA-v7cj-mmw5-wc5c
|
Cross-site scripting (XSS) vulnerability in an unspecified portal authentication page in Huawei Agile Controller-Campus with software before V100R001C00SPC319 allows remote attackers to inject arbitrary web script or HTML via unknown vectors.
|
[] | null | null | 6.1 | null | null |
|
GHSA-gq4x-h8rq-52fw
|
Memory Corruption during wma file playback due to integer overflow in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
|
[] | null | 7.8 | null | null | null |
|
GHSA-hgv3-8mgg-xwg9
|
SQL injection vulnerability in the gen_show_status function in functions.inc.php in Postfix Admin (aka postfixadmin) before 2.3.7 allows remote authenticated users to execute arbitrary SQL commands via a new alias.
|
[] | null | null | null | null | null |
|
RHSA-2016:2589
|
Red Hat Security Advisory: gimp security, bug fix, and enhancement update
|
gimp: Use-after-free vulnerabilities in the channel and layer properties parsing process
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | null | 2.5 | null | null |
GHSA-6c32-3x46-m9rh
|
Answer vulnerable to Cross-site Scripting
|
Cross-site Scripting (XSS) - Stored in GitHub repository answerdev/answer prior to 1.0.6.
|
[] | null | 5.4 | null | null | null |
RHSA-2010:0918
|
Red Hat Security Advisory: cvs security update
|
cvs: Heap-based buffer overflow by applying RCS file changes
|
[
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null | null |
CVE-2019-7939
|
A reflected cross-site scripting vulnerability exists on the customer cart checkout page of Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.2.9, Magento 2.3 prior to 2.3.2. This could be exploited by sending a victim a crafted URL that results in malicious javascript execution in the victim's browser.
|
[
"cpe:2.3:a:magento:magento:*:*:*:*:open_source:*:*:*"
] | null | null | 6.1 | 4.3 | null |
|
GHSA-526f-868j-w52f
|
Tenda W20E router V15.11.0.6 contains a stack overflow in the function formSetPortMapping with post request 'goform/setPortMapping/'. This vulnerability allows attackers to cause a Denial of Service (DoS) or Remote Code Execution (RCE) via the portMappingServer, portMappingProtocol, portMappingWan, porMappingtInternal, and portMappingExternal parameters.
|
[] | null | 9.8 | null | null | null |
|
CVE-2022-48728
|
IB/hfi1: Fix AIP early init panic
|
In the Linux kernel, the following vulnerability has been resolved:
IB/hfi1: Fix AIP early init panic
An early failure in hfi1_ipoib_setup_rn() can lead to the following panic:
BUG: unable to handle kernel NULL pointer dereference at 00000000000001b0
PGD 0 P4D 0
Oops: 0002 [#1] SMP NOPTI
Workqueue: events work_for_cpu_fn
RIP: 0010:try_to_grab_pending+0x2b/0x140
Code: 1f 44 00 00 41 55 41 54 55 48 89 d5 53 48 89 fb 9c 58 0f 1f 44 00 00 48 89 c2 fa 66 0f 1f 44 00 00 48 89 55 00 40 84 f6 75 77 <f0> 48 0f ba 2b 00 72 09 31 c0 5b 5d 41 5c 41 5d c3 48 89 df e8 6c
RSP: 0018:ffffb6b3cf7cfa48 EFLAGS: 00010046
RAX: 0000000000000246 RBX: 00000000000001b0 RCX: 0000000000000000
RDX: 0000000000000246 RSI: 0000000000000000 RDI: 00000000000001b0
RBP: ffffb6b3cf7cfa70 R08: 0000000000000f09 R09: 0000000000000001
R10: 0000000000000000 R11: 0000000000000001 R12: 0000000000000000
R13: ffffb6b3cf7cfa90 R14: ffffffff9b2fbfc0 R15: ffff8a4fdf244690
FS: 0000000000000000(0000) GS:ffff8a527f400000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 00000000000001b0 CR3: 00000017e2410003 CR4: 00000000007706f0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
PKRU: 55555554
Call Trace:
__cancel_work_timer+0x42/0x190
? dev_printk_emit+0x4e/0x70
iowait_cancel_work+0x15/0x30 [hfi1]
hfi1_ipoib_txreq_deinit+0x5a/0x220 [hfi1]
? dev_err+0x6c/0x90
hfi1_ipoib_netdev_dtor+0x15/0x30 [hfi1]
hfi1_ipoib_setup_rn+0x10e/0x150 [hfi1]
rdma_init_netdev+0x5a/0x80 [ib_core]
? hfi1_ipoib_free_rdma_netdev+0x20/0x20 [hfi1]
ipoib_intf_init+0x6c/0x350 [ib_ipoib]
ipoib_intf_alloc+0x5c/0xc0 [ib_ipoib]
ipoib_add_one+0xbe/0x300 [ib_ipoib]
add_client_context+0x12c/0x1a0 [ib_core]
enable_device_and_get+0xdc/0x1d0 [ib_core]
ib_register_device+0x572/0x6b0 [ib_core]
rvt_register_device+0x11b/0x220 [rdmavt]
hfi1_register_ib_device+0x6b4/0x770 [hfi1]
do_init_one.isra.20+0x3e3/0x680 [hfi1]
local_pci_probe+0x41/0x90
work_for_cpu_fn+0x16/0x20
process_one_work+0x1a7/0x360
? create_worker+0x1a0/0x1a0
worker_thread+0x1cf/0x390
? create_worker+0x1a0/0x1a0
kthread+0x116/0x130
? kthread_flush_work_fn+0x10/0x10
ret_from_fork+0x1f/0x40
The panic happens in hfi1_ipoib_txreq_deinit() because there is a NULL
deref when hfi1_ipoib_netdev_dtor() is called in this error case.
hfi1_ipoib_txreq_init() and hfi1_ipoib_rxq_init() are self unwinding so
fix by adjusting the error paths accordingly.
Other changes:
- hfi1_ipoib_free_rdma_netdev() is deleted including the free_netdev()
since the netdev core code deletes calls free_netdev()
- The switch to the accelerated entrances is moved to the success path.
|
[
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:5.17:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:5.17:rc2:*:*:*:*:*:*"
] | null | 5.5 | null | null | null |
GHSA-2m6v-mggf-5f9g
|
Microsoft Jet Red Database Engine and Access Connectivity Engine Remote Code Execution Vulnerability
|
[] | null | 8.8 | null | null | null |
|
CVE-2024-3418
|
SourceCodester Online Courseware deactivateteach.php sql injection
|
A vulnerability, which was classified as critical, was found in SourceCodester Online Courseware 1.0. Affected is an unknown function of the file admin/deactivateteach.php. The manipulation of the argument selector leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-259590 is the identifier assigned to this vulnerability.
|
[
"cpe:2.3:a:sourcecodester:online_courseware:1.0:*:*:*:*:*:*:*"
] | null | 6.3 | 6.3 | 6.5 | null |
GHSA-796v-6v2x-jgjw
|
In tmu_tz_control of tmu.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
|
[] | null | 7.8 | null | null | null |
|
GHSA-2gf5-7xvc-c7p8
|
Unknown vulnerability in the SmartHTML interpreter (shtml.dll) in Microsoft FrontPage Server Extensions 2000 and 2002, and Microsoft SharePoint Team Services 2002, allows remote attackers to cause a denial of service (response failure) via a certain request.
|
[] | null | null | null | null | null |
|
GHSA-w3vh-hj93-5vw5
|
Apartment Visitor Management System v1.0 is vulnerable to SQL Injection via /avms/index.php.
|
[] | null | 9.8 | null | null | null |
|
CVE-2009-5053
|
Unspecified vulnerability in Smarty before 3.0.0 beta 6 allows remote attackers to execute arbitrary PHP code by injecting this code into a cache file.
|
[
"cpe:2.3:a:smarty:smarty:*:beta5:*:*:*:*:*:*",
"cpe:2.3:a:smarty:smarty:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:smarty:smarty:1.0a:*:*:*:*:*:*:*",
"cpe:2.3:a:smarty:smarty:1.0b:*:*:*:*:*:*:*",
"cpe:2.3:a:smarty:smarty:1.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:smarty:smarty:1.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:smarty:smarty:1.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:smarty:smarty:1.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:smarty:smarty:1.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:smarty:smarty:1.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:smarty:smarty:1.3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:smarty:smarty:1.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:smarty:smarty:1.4.0:b1:*:*:*:*:*:*",
"cpe:2.3:a:smarty:smarty:1.4.0:b2:*:*:*:*:*:*",
"cpe:2.3:a:smarty:smarty:1.4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:smarty:smarty:1.4.2:*:*:*:*:*:*:*",
"cpe:2.3:a:smarty:smarty:1.4.3:*:*:*:*:*:*:*",
"cpe:2.3:a:smarty:smarty:1.4.4:*:*:*:*:*:*:*",
"cpe:2.3:a:smarty:smarty:1.4.5:*:*:*:*:*:*:*",
"cpe:2.3:a:smarty:smarty:1.4.6:*:*:*:*:*:*:*",
"cpe:2.3:a:smarty:smarty:1.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:smarty:smarty:1.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:smarty:smarty:1.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:smarty:smarty:2.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:smarty:smarty:2.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:smarty:smarty:2.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:smarty:smarty:2.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:smarty:smarty:2.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:smarty:smarty:2.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:smarty:smarty:2.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:smarty:smarty:2.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:smarty:smarty:2.4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:smarty:smarty:2.4.2:*:*:*:*:*:*:*",
"cpe:2.3:a:smarty:smarty:2.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:smarty:smarty:2.5.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:smarty:smarty:2.5.0:rc2:*:*:*:*:*:*",
"cpe:2.3:a:smarty:smarty:2.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:smarty:smarty:2.6.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:smarty:smarty:2.6.0:rc2:*:*:*:*:*:*",
"cpe:2.3:a:smarty:smarty:2.6.0:rc3:*:*:*:*:*:*",
"cpe:2.3:a:smarty:smarty:2.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:smarty:smarty:2.6.2:*:*:*:*:*:*:*",
"cpe:2.3:a:smarty:smarty:2.6.3:*:*:*:*:*:*:*",
"cpe:2.3:a:smarty:smarty:2.6.4:*:*:*:*:*:*:*",
"cpe:2.3:a:smarty:smarty:2.6.5:*:*:*:*:*:*:*",
"cpe:2.3:a:smarty:smarty:2.6.6:*:*:*:*:*:*:*",
"cpe:2.3:a:smarty:smarty:2.6.7:*:*:*:*:*:*:*",
"cpe:2.3:a:smarty:smarty:2.6.9:*:*:*:*:*:*:*",
"cpe:2.3:a:smarty:smarty:2.6.10:*:*:*:*:*:*:*",
"cpe:2.3:a:smarty:smarty:2.6.11:*:*:*:*:*:*:*",
"cpe:2.3:a:smarty:smarty:2.6.12:*:*:*:*:*:*:*",
"cpe:2.3:a:smarty:smarty:2.6.13:*:*:*:*:*:*:*",
"cpe:2.3:a:smarty:smarty:2.6.14:*:*:*:*:*:*:*",
"cpe:2.3:a:smarty:smarty:2.6.15:*:*:*:*:*:*:*",
"cpe:2.3:a:smarty:smarty:2.6.16:*:*:*:*:*:*:*",
"cpe:2.3:a:smarty:smarty:2.6.17:*:*:*:*:*:*:*",
"cpe:2.3:a:smarty:smarty:2.6.18:*:*:*:*:*:*:*",
"cpe:2.3:a:smarty:smarty:2.6.20:*:*:*:*:*:*:*",
"cpe:2.3:a:smarty:smarty:2.6.22:*:*:*:*:*:*:*",
"cpe:2.3:a:smarty:smarty:2.6.24:*:*:*:*:*:*:*",
"cpe:2.3:a:smarty:smarty:2.6.25:*:*:*:*:*:*:*",
"cpe:2.3:a:smarty:smarty:2.6.26:*:*:*:*:*:*:*",
"cpe:2.3:a:smarty:smarty:3.0.0:beta4:*:*:*:*:*:*"
] | null | null | null | 7.5 | null |
|
CVE-2024-38618
|
ALSA: timer: Set lower bound of start tick time
|
In the Linux kernel, the following vulnerability has been resolved:
ALSA: timer: Set lower bound of start tick time
Currently ALSA timer doesn't have the lower limit of the start tick
time, and it allows a very small size, e.g. 1 tick with 1ns resolution
for hrtimer. Such a situation may lead to an unexpected RCU stall,
where the callback repeatedly queuing the expire update, as reported
by fuzzer.
This patch introduces a sanity check of the timer start tick time, so
that the system returns an error when a too small start size is set.
As of this patch, the lower limit is hard-coded to 100us, which is
small enough but can still work somehow.
|
[] | null | 5.3 | null | null | null |
CVE-2002-1586
|
Solaris 2.5.1 through 9 allows local users to cause a denial of service (kernel panic) by setting the sd_struiowrq variable in the struioget function to null, which triggers a null dereference.
|
[
"cpe:2.3:o:sun:solaris:2.5.1:*:x86:*:*:*:*:*",
"cpe:2.3:o:sun:solaris:2.6:*:*:*:*:*:*:*",
"cpe:2.3:o:sun:solaris:7.0:*:x86:*:*:*:*:*",
"cpe:2.3:o:sun:solaris:8.0:*:x86:*:*:*:*:*",
"cpe:2.3:o:sun:solaris:9.0:*:sparc:*:*:*:*:*",
"cpe:2.3:o:sun:sunos:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sun:sunos:5.5.1:*:*:*:*:*:*:*",
"cpe:2.3:o:sun:sunos:5.7:*:*:*:*:*:*:*",
"cpe:2.3:o:sun:sunos:5.8:*:*:*:*:*:*:*"
] | null | null | null | 2.1 | null |
|
CVE-2023-44365
|
ZDI-CAN-21931: Adobe Acrobat Reader DC Font Parsing Uninitialized Variable Remote Code Execution Vulnerability
|
Adobe Acrobat Reader versions 23.006.20360 (and earlier) and 20.005.30524 (and earlier) are affected by an Access of Uninitialized Pointer vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
|
[
"cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:*:*:*"
] | null | 7.8 | null | null | null |
CVE-2005-2023
|
The send_pinentry_environment function in asshelp.c in gpg2 on SUSE Linux 9.3 does not properly handle certain options, which can prevent pinentry from being found and causes S/MIME signing to fail.
|
[
"cpe:2.3:o:suse:suse_linux:9.3:*:*:*:*:*:*:*"
] | null | null | null | 10 | null |
|
GHSA-38xg-gj4r-c6w4
|
The WebKit Canvas implementation in Apple iOS before 9.3.2, Safari before 9.1.1, and tvOS before 9.2.1 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site.
|
[] | null | null | 8.8 | null | null |
|
RHSA-2023:2107
|
Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.7.9 security and bug fix update
|
golang: crypto/tls: large handshake records may cause panics golang: net/http, mime/multipart: denial of service from excessive resource consumption containerd: Supplementary groups are not set up properly
|
[
"cpe:/a:redhat:rhmt:1.7::el8"
] | null | 7.3 | null | null | null |
GHSA-wfw7-5w85-qfw5
|
In getSlice of WifiSlice.java, there is a possible way to connect a new WiFi network from the guest mode due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-232798363
|
[] | null | 3.3 | null | null | null |
|
GHSA-7p53-h8rr-vx35
|
Multiple unspecified vulnerabilities in Adobe Photoshop before 12.0.4 have unknown impact and attack vectors.
|
[] | null | null | null | null | null |
|
GHSA-x65m-822w-7cvh
|
win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows Server 2012, and Windows RT does not properly handle objects in memory, which allows local users to gain privileges via a crafted application, aka "Win32k Vulnerability."
|
[] | null | null | null | null | null |
|
CVE-2006-4959
|
Sun Secure Global Desktop (SSGD, aka Tarantella) before 4.3 allows remote attackers to obtain sensitive information, including hostnames, versions, and settings details, via unspecified vectors, possibly involving (1) taarchives.cgi, (2) ttaAuthentication.jsp, (3) ttalicense.cgi, (4) ttawlogin.cgi, (5) ttawebtop.cgi, (6) ttaabout.cgi, or (7) test-cgi. NOTE: This information is based upon a vague initial disclosure. Details will be updated as they become available.
|
[
"cpe:2.3:a:sun:secure_global_desktop:3.42:*:enterprise:*:*:*:*:*",
"cpe:2.3:a:sun:secure_global_desktop:4.0:*:enterprise:*:*:*:*:*"
] | null | null | null | 5 | null |
|
CVE-2021-23378
|
Arbitrary Command Injection
|
This affects all versions of package picotts. If attacker-controlled user input is given to the say function, it is possible for an attacker to execute arbitrary commands. This is due to use of the child_process exec function without input sanitization.
|
[
"cpe:2.3:a:picotts_project:picotts:*:*:*:*:*:node.js:*:*"
] | null | 9.8 | null | null | null |
CVE-2021-31223
|
SES Evolution before 2.1.0 allows reading some parts of a security policy by leveraging access to a computer having the administration console installed.
|
[
"cpe:2.3:a:stormshield:endpoint_security:*:*:*:*:*:*:*:*"
] | null | 5.7 | null | 2.9 | null |
|
CVE-2023-2452
|
The Advanced Woo Search plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in versions up to, and including, 2.77 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled.
|
[
"cpe:2.3:a:advanced-woo-search:advanced_woo_search:*:*:*:*:*:wordpress:*:*"
] | null | 4.4 | null | null | null |
|
GHSA-82q9-wg2w-62m2
|
TOTOLINK A3002R v4.0.0-B20230531.1404 was discovered to contain multiple OS command injection vulnerabilities via the macstr, bandstr, and clientoff parameters at /boafrm/formMapDelDevice.
|
[] | null | 6.5 | null | null | null |
|
CVE-2009-4129
|
Race condition in Mozilla Firefox allows remote attackers to produce a JavaScript message with a spoofed domain association by writing the message in between the document request and document load for a web page in a different domain.
|
[
"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*"
] | null | null | null | 5.8 | null |
|
CVE-2015-2812
|
XML external entity (XXE) vulnerability in XMLValidationComponent in SAP NetWeaver Portal 7.31.201109172004 allows remote attackers to send requests to intranet servers via crafted XML, aka SAP Security Note 2093966.
|
[
"cpe:2.3:a:sap:netweaver_enterprise_portal:7.31:*:*:*:*:*:*:*"
] | null | null | null | 5 | null |
|
CVE-2013-4792
|
PrestaShop before 1.4.11 allows logout CSRF.
|
[
"cpe:2.3:a:prestashop:prestashop:*:*:*:*:*:*:*:*"
] | null | 5.5 | null | 3.5 | null |
|
CVE-2023-35185
|
SolarWinds Access Rights Manager OpenFile Directory Traversal Remote Code Execution Vulnerability
|
The SolarWinds Access Rights Manager was susceptible to a Directory Traversal Remote Code Vulnerability using SYSTEM privileges.
|
[
"cpe:2.3:a:solarwinds:access_rights_manager:*:*:*:*:*:*:*:*"
] | null | 6.8 | null | null | null |
GHSA-qmmj-jp9v-hhrm
|
EBM Technologies RISWEB's specific URL path is not properly controlled by permission, allowing attackers to browse specific pages and query sensitive data without login.
|
[] | null | 5.3 | null | null | null |
|
CVE-2022-0427
|
Missing sanitization of HTML attributes in Jupyter notebooks in all versions of GitLab CE/EE since version 14.5 allows an attacker to perform arbitrary HTTP POST requests on a user's behalf leading to potential account takeover
|
[
"cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*",
"cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*"
] | null | 7.7 | null | null | null |
|
GHSA-6q62-vh5p-mm5g
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Eiji ‘Sabaoh’ Yamada Rollover Tab allows Stored XSS.This issue affects Rollover Tab: from n/a through 1.3.2.
|
[] | null | 6.5 | null | null | null |
|
GHSA-fx77-mj6g-j23r
|
In the Linux kernel, the following vulnerability has been resolved:ata: pata_pxa: Fix potential NULL pointer dereference in pxa_ata_probe()devm_ioremap() returns NULL on error. Currently, pxa_ata_probe() does
not check for this case, which can result in a NULL pointer dereference.Add NULL check after devm_ioremap() to prevent this issue.
|
[] | null | null | null | null | null |
|
CVE-2020-4964
|
IBM Jazz Team Server products contain an undisclosed vulnerability that could allow an authenticated user to present a customized message on the application which could be used to phish other users. IBM X-Force ID: 192419.
|
[
"cpe:2.3:a:ibm:collaborative_lifecycle_management:6.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:collaborative_lifecycle_management:6.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:collaborative_lifecycle_management:6.0.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:doors_next:7.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:doors_next:7.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:doors_next:7.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:engineering_insights:7.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:engineering_insights:7.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:engineering_insights:7.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:engineering_lifecycle_management:7.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:engineering_lifecycle_management:7.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:engineering_lifecycle_management:7.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:engineering_requirements_management_doors_next:6.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:engineering_requirements_management_doors_next:6.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:engineering_requirements_management_doors_next:6.0.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:engineering_test_management:7.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:engineering_test_management:7.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:engineering_test_management:7.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:engineering_workflow_management:7.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:engineering_workflow_management:7.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:engineering_workflow_management:7.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:6.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:6.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:6.0.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_quality_manager:6.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_quality_manager:6.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_quality_manager:6.0.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_team_concert:6.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_team_concert:6.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_team_concert:6.0.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:removable_media_management:6.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:removable_media_management:6.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:removable_media_management:6.0.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:removable_media_management:7.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:removable_media_management:7.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rhapsody_model_manager:6.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rhapsody_model_manager:6.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rhapsody_model_manager:6.0.6.1:*:*:*:*:*:*:*"
] | null | null | 4.3 | null | null |
|
RHSA-2010:0164
|
Red Hat Security Advisory: openssl097a security update
|
TLS: MITM attacks via session renegotiation
|
[
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null | null |
CVE-2024-22079
|
An issue was discovered in Elspec G5 digital fault recorder versions 1.1.4.15 and before. Directory traversal can occur via the system logs download mechanism.
|
[
"cpe:2.3:a:elspec:g5_digital_fault_recorder:*:*:*:*:*:*:*:*"
] | null | 7.5 | null | null | null |
|
GHSA-f9c3-v8hj-gm62
|
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in AyeCode - WordPress Business Directory Plugins GeoDirectory – WordPress Business Directory Plugin, or Classified Directory.This issue affects GeoDirectory – WordPress Business Directory Plugin, or Classified Directory: from n/a through 2.3.28.
|
[] | null | 7.6 | null | null | null |
|
CVE-2014-3493
|
The push_ascii function in smbd in Samba 3.6.x before 3.6.24, 4.0.x before 4.0.19, and 4.1.x before 4.1.9 allows remote authenticated users to cause a denial of service (memory corruption and daemon crash) via an attempt to read a Unicode pathname without specifying use of Unicode, leading to a character-set conversion failure that triggers an invalid pointer dereference.
|
[
"cpe:2.3:a:samba:samba:3.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:3.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:3.6.2:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:3.6.3:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:3.6.4:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:3.6.5:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:3.6.6:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:3.6.7:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:3.6.8:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:3.6.9:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:3.6.10:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:3.6.11:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:3.6.12:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:3.6.13:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:3.6.14:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:3.6.15:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:3.6.16:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:3.6.17:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:3.6.18:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:3.6.19:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:3.6.20:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:3.6.21:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:3.6.22:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:3.6.23:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.1.6:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.1.7:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.1.8:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.0.10:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.0.11:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.0.12:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.0.13:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.0.14:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.0.15:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.0.16:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.0.17:*:*:*:*:*:*:*",
"cpe:2.3:a:samba:samba:4.0.18:*:*:*:*:*:*:*"
] | null | null | null | 2.7 | null |
|
GHSA-crv5-fmcw-6rw4
|
An unintended cleartext issue exists in Go before 1.8.4 and 1.9.x before 1.9.1. RFC 4954 requires that, during SMTP, the PLAIN auth scheme must only be used on network connections secured with TLS. The original implementation of smtp.PlainAuth in Go 1.0 enforced this requirement, and it was documented to do so. In 2013, upstream issue #5184, this was changed so that the server may decide whether PLAIN is acceptable. The result is that if you set up a man-in-the-middle SMTP server that doesn't advertise STARTTLS and does advertise that PLAIN auth is OK, the smtp.PlainAuth implementation sends the username and password.
|
[] | null | null | 5.9 | null | null |
|
RHSA-2020:5379
|
Red Hat Security Advisory: mariadb-galera security update
|
mariadb: Insufficient SST method name check leading to code injection in mysql-wsrep
|
[
"cpe:/a:redhat:openstack:10::el7"
] | null | 9 | null | null | null |
GHSA-8rc2-m544-5vqh
|
pdf.c in ClamAV 0.97.1 through 0.97.7 allows remote attackers to cause a denial of service (out-of-bounds-read) via a crafted length value in an encrypted PDF file.
|
[] | null | null | null | null | null |
|
GHSA-4g83-m3vp-774r
|
The ipv6_hop_jumbo function in net/ipv6/exthdrs.c in the Linux kernel before 2.6.32.4, when network namespaces are enabled, allows remote attackers to cause a denial of service (NULL pointer dereference) via an invalid IPv6 jumbogram, a related issue to CVE-2007-4567.
|
[] | null | null | null | null | null |
|
GHSA-jvpp-hxjj-5ccc
|
Improper Input Validation and Missing Authentication for Critical Function in Apache ActiveMQ
|
It was found that the Apache ActiveMQ client before 5.14.5 exposed a remote shutdown command in the ActiveMQConnection class. An attacker logged into a compromised broker could use this flaw to achieve denial of service on a connected client.
|
[] | null | null | 4.9 | null | null |
GHSA-3j4j-7q69-wj53
|
Nagios Core through 4.3.4 initially executes /usr/sbin/nagios as root but supports configuration options in which this file is owned by a non-root account (and similarly can have nagios.cfg owned by a non-root account), which allows local users to gain privileges by leveraging access to this non-root account.
|
[] | null | null | 7.8 | null | null |
|
RHSA-2017:3115
|
Red Hat Security Advisory: Red Hat JBoss Fuse/A-MQ 6.3 R5 security and bug fix update
|
thrift: Infinite recursion via vectors involving the skip function jsch: ChannelSftp path traversal vulnerability Framework: Directory Traversal in the Spring Framework ResourceServlet
|
[
"cpe:/a:redhat:jboss_amq:6.3",
"cpe:/a:redhat:jboss_fuse:6.3"
] | null | null | 5.6 | null | null |
GHSA-4562-p2fq-7gg7
|
A buffer overflow occurs when drawing and validating elements with the ANGLE graphics library, used for WebGL content, when working with the VertexBuffer11 module. This results in a potentially exploitable crash. This vulnerability affects Firefox < 64.
|
[] | null | null | 9.8 | null | null |
|
CVE-2019-15376
|
The Panasonic Eluga Ray 530 Android device with a build fingerprint of Panasonic/ELUGA_Ray_530/ELUGA_Ray_530:8.1.0/O11019/1531828974:user/release-keys contains a pre-installed app with a package name of com.mediatek.wfo.impl app (versionCode=27, versionName=8.1.0) that allows any app co-located on the device to modify a system property through an exported interface without proper authorization.
|
[
"cpe:2.3:o:panasonic:eluga_ray_530_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:panasonic:eluga_ray_530:-:*:*:*:*:*:*:*"
] | null | 5.5 | null | 2.1 | null |
|
GHSA-8xvj-5f3w-mhwc
|
Deserialization of Untrusted Data vulnerability in the message processing component of Bitdefender GravityZone Console allows an attacker to pass unsafe commands to the environment. This issue affects: Bitdefender GravityZone Console On-Premise versions prior to 6.29.2-1. Bitdefender GravityZone Cloud Console versions prior to 6.27.2-2.
|
[] | null | 9.8 | null | null | null |
|
GHSA-7prh-rmp5-66jp
|
In JetBrains IntelliJ IDEA before 2022.1 local code execution via custom Pandoc path was possible
|
[] | null | 6.7 | null | null | null |
|
GHSA-p78f-8m5v-fqj6
|
IBM Security Verify Access 20.07 could disclose sensitive information in HTTP server headers that could be used in further attacks against the system. IBM X-Force ID: 199398.
|
[] | null | null | null | null | null |
|
CVE-2021-41929
|
Cross Site Scripting (XSS) in Sourcecodester The Electric Billing Management System 1.0 by oretnom23, allows attackers to execute arbitrary code via the about page.
|
[
"cpe:2.3:a:the_electric_billing_management_system_project:the_electric_billing_management_system:1.0:*:*:*:*:*:*:*"
] | null | 6.1 | null | 4.3 | null |
|
CVE-2015-1273
|
Heap-based buffer overflow in j2k.c in OpenJPEG before r3002, as used in PDFium in Google Chrome before 44.0.2403.89, allows remote attackers to cause a denial of service or possibly have unspecified other impact via invalid JPEG2000 data in a PDF document.
|
[
"cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_desktop_supplementary:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server_supplementary:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server_supplementary_eus:6.7z:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_workstation_supplementary:6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*"
] | null | null | null | 6.8 | null |
|
CVE-2025-7474
|
code-projects Job Diary search.php sql injection
|
A vulnerability was found in code-projects Job Diary 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file /search.php. The manipulation of the argument Search leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
|
[] | 6.9 | 7.3 | 7.3 | 7.5 | null |
GHSA-wf3h-36cf-3r5m
|
A potential security vulnerability has been identified with HP Web Jetadmin before 10.4 SR2. This vulnerability could potentially be exploited to create a denial of service.
|
[] | null | null | 7.5 | null | null |
|
GHSA-v7fw-2gqv-66rx
|
An issue has been found in PowerDNS Recursor 4.1.0 up to and including 4.3.0. It allows an attacker (with enough privileges to change the system's hostname) to cause disclosure of uninitialized memory content via a stack-based out-of-bounds read. It only occurs on systems where gethostname() does not have '\0' termination of the returned string if the hostname is larger than the supplied buffer. (Linux systems are not affected because the buffer is always large enough. OpenBSD systems are not affected because the returned hostname always has '\0' termination.) Under some conditions, this issue can lead to the writing of one '\0' byte out-of-bounds on the stack, causing a denial of service or possibly arbitrary code execution.
|
[] | null | null | null | null | null |
|
CVE-2015-7656
|
Use-after-free vulnerability in Adobe Flash Player before 18.0.0.261 and 19.x before 19.0.0.245 on Windows and OS X and before 11.2.202.548 on Linux, Adobe AIR before 19.0.0.241, Adobe AIR SDK before 19.0.0.241, and Adobe AIR SDK & Compiler before 19.0.0.241 allows attackers to execute arbitrary code via crafted actionImplementsOp arguments, a different vulnerability than CVE-2015-7651, CVE-2015-7652, CVE-2015-7653, CVE-2015-7654, CVE-2015-7655, CVE-2015-7657, CVE-2015-7658, CVE-2015-7660, CVE-2015-7661, CVE-2015-7663, CVE-2015-8042, CVE-2015-8043, CVE-2015-8044, and CVE-2015-8046.
|
[
"cpe:2.3:a:adobe:air:*:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:19.0.0.185:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:19.0.0.207:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:19.0.0.226:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:air_sdk:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:air_sdk_\\&_compiler:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*"
] | null | null | null | 9.3 | null |
|
CVE-2024-0077
|
CVE
|
NVIDIA Virtual GPU Manager contains a vulnerability in the vGPU plugin, where it allows a guest OS to allocate resources for which the guest OS is not authorized. A successful exploit of this vulnerability may lead to code execution, denial of service, escalation of privileges, information disclosure, and data tampering.
|
[
"cpe:2.3:a:nvidia:virtual_gpu_manager:*:*:*:*:*:*:*:*"
] | null | 7.8 | null | null | null |
CVE-2020-27542
|
Rostelecom CS-C2SHW 5.0.082.1 is affected by: Bash command injection. The camera reads configuration from QR code (including network settings). The static IP configuration from QR code is copied to the file /config/ip-static and after reboot data from this file is inserted into bash command (without any escaping). So bash injection is possible. Camera doesn't parse QR codes if it's already successfully configured. Camera is always rebooted after successful configuration via QR code.
|
[
"cpe:2.3:o:company:cs-c2shw_firmware:5.0.082.1:*:*:*:*:*:*:*",
"cpe:2.3:h:company:cs-c2shw:-:*:*:*:*:*:*:*"
] | null | 6.8 | null | 4.6 | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.