id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
189k
| cpes
listlengths 0
5.42k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ | patch_commit_url
stringlengths 36
232
⌀ |
---|---|---|---|---|---|---|---|---|
GHSA-83w6-ppfq-rfhf
|
The Templately WordPress plugin before 2.2.6 does not properly authorize the `saved-templates/delete` REST API call, allowing unauthenticated users to delete arbitrary posts.
|
[] | null | 7.5 | null | null | null |
|
GHSA-h85p-v7mg-h47q
|
DM5500 5.16.0.0, contains an information disclosure vulnerability. A local attacker with high privileges could potentially exploit this vulnerability, leading to the disclosure of certain user credentials. The attacker may be able to use the exposed credentials to access the vulnerable application with privileges of the compromised account.
|
[] | null | 3.3 | null | null | null |
|
CVE-2024-1797
|
The WP ULike – Most Advanced WordPress Marketing Toolkit plugin for WordPress is vulnerable to SQL Injection via the 'status' and 'id' attributes of the 'wp_ulike_counter' and 'wp_ulike' shortcodes in all versions up to, and including, 4.6.9 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with contributor-level access and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.
|
[] | null | 8.8 | null | null | null |
|
cisco-sa-asa-ftd-crlf-inj-BX9uRwSn
|
Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software WebVPN CRLF Injection Vulnerability
|
Update from October 22nd, 2020: Cisco has become aware of a new Cisco Adaptive Security Appliance vulnerability that could affect the fixed releases recommended for code trains 9.13 and 9.14 in the Fixed Software ["#fs"] section of this advisory. See the Cisco Adaptive Security Appliance Software SSL/TLS Denial of Service Vulnerability ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-ssl-dos-7uZWwSEy"] for additional information.
A vulnerability in the Clientless SSL VPN (WebVPN) of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to inject arbitrary HTTP headers in the responses of the affected system.
The vulnerability is due to improper input sanitization. An attacker could exploit this vulnerability by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to conduct a CRLF injection attack, adding arbitrary HTTP headers in the responses of the system and redirecting the user to arbitrary websites.
Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
|
[] | null | null | 4.7 | null | null |
CVE-2016-8392
|
An elevation of privilege vulnerability in the Qualcomm sound driver could enable a local malicious application to execute arbitrary code within the context of the kernel. This issue is rated as High because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10, Kernel-3.18. Android ID: A-31385862. References: QC-CR#1073136.
|
[
"cpe:2.3:o:linux:linux_kernel:3.10:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.18:*:*:*:*:*:*:*"
] | null | null | 7 | 7.6 | null |
|
GHSA-pvfx-hv6c-5qmx
|
Cisco IOS Unified Border Element (CUBE) in Cisco IOS before 15.3(2)T allows remote authenticated users to cause a denial of service (input queue wedge) via a crafted series of RTCP packets, aka Bug ID CSCuc42518.
|
[] | null | null | null | null | null |
|
CVE-2020-6494
|
Incorrect security UI in payments in Google Chrome on Android prior to 83.0.4103.97 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted HTML page.
|
[
"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:-:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
"cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*"
] | null | 6.5 | null | 4.3 | null |
|
GHSA-4g6f-5r4h-c449
|
In the Linux kernel, the following vulnerability has been resolved:tipc: fix NULL deref in cleanup_bearer()syzbot found [1] that after blamed commit, ub->ubsock->sk
was NULL when attempting the atomic_dec() :atomic_dec(&tipc_net(sock_net(ub->ubsock->sk))->wq_count);Fix this by caching the tipc_net pointer.[1]Oops: general protection fault, probably for non-canonical address 0xdffffc0000000006: 0000 [#1] PREEMPT SMP KASAN PTI
KASAN: null-ptr-deref in range [0x0000000000000030-0x0000000000000037]
CPU: 0 UID: 0 PID: 5896 Comm: kworker/0:3 Not tainted 6.13.0-rc1-next-20241203-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024
Workqueue: events cleanup_bearer
RIP: 0010:read_pnet include/net/net_namespace.h:387 [inline]
RIP: 0010:sock_net include/net/sock.h:655 [inline]
RIP: 0010:cleanup_bearer+0x1f7/0x280 net/tipc/udp_media.c:820
Code: 18 48 89 d8 48 c1 e8 03 42 80 3c 28 00 74 08 48 89 df e8 3c f7 99 f6 48 8b 1b 48 83 c3 30 e8 f0 e4 60 00 48 89 d8 48 c1 e8 03 <42> 80 3c 28 00 74 08 48 89 df e8 1a f7 99 f6 49 83 c7 e8 48 8b 1b
RSP: 0018:ffffc9000410fb70 EFLAGS: 00010206
RAX: 0000000000000006 RBX: 0000000000000030 RCX: ffff88802fe45a00
RDX: 0000000000000001 RSI: 0000000000000008 RDI: ffffc9000410f900
RBP: ffff88807e1f0908 R08: ffffc9000410f907 R09: 1ffff92000821f20
R10: dffffc0000000000 R11: fffff52000821f21 R12: ffff888031d19980
R13: dffffc0000000000 R14: dffffc0000000000 R15: ffff88807e1f0918
FS: 0000000000000000(0000) GS:ffff8880b8600000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 0000556ca050b000 CR3: 0000000031c0c000 CR4: 00000000003526f0
DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
|
[] | null | 5.5 | null | null | null |
|
CVE-2024-8146
|
code-projects Pharmacy Management System index.php sql injection
|
A vulnerability has been found in code-projects Pharmacy Management System 1.0 and classified as critical. This vulnerability affects unknown code of the file /index.php?action=editSalesman. The manipulation of the argument id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
|
[
"cpe:2.3:a:pharmacy_management_system_project:pharmacy_management_system:1.0:*:*:*:*:*:*:*"
] | 5.3 | 6.3 | 6.3 | 6.5 | null |
CVE-2016-2379
|
The Mxit protocol uses weak encryption when encrypting user passwords, which might allow attackers to (1) decrypt hashed passwords by leveraging knowledge of client registration codes or (2) gain login access by eavesdropping on login messages and re-using the hashed passwords.
|
[
"cpe:2.3:a:pidgin:mxit:-:*:*:*:*:*:*:*"
] | null | null | 8.8 | 3.3 | null |
|
GHSA-px4h-jjhx-vcmc
|
Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, and OpenJDK 7, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Beans. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to "insufficient checks for cached results" by the Java Beans MethodFinder, which might allow attackers to access methods that should only be accessible to privileged code.
|
[] | null | null | null | null | null |
|
GHSA-xmh4-cqm8-6p2v
|
Array index error in the __sock_diag_rcv_msg function in net/core/sock_diag.c in the Linux kernel before 3.7.10 allows local users to gain privileges via a large family value in a Netlink message.
|
[] | null | null | null | null | null |
|
GHSA-7w4f-pxm2-64j9
|
A CWE-862: Missing Authorization vulnerability exists that could allow viewing of unauthorized
content, changes or deleting of content, or performing unauthorized functions when tampering
the Device File Transfer settings on DCE endpoints.Affected products: StruxureWare Data Center Expert (V7.9.2 and prior)
|
[] | null | 8.1 | null | null | null |
|
GHSA-xmff-c8v2-fhfp
|
Multiple vulnerabilities in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to read arbitrary files or conduct a server-side request forgery (SSRF) attack through an affected device. To exploit these vulnerabilities, an attacker must have valid Administrator credentials on the affected device. For more information about these vulnerabilities, see the Details section of this advisory.
|
[] | null | null | 4.9 | null | null |
|
CVE-2014-9368
|
Cross-site request forgery (CSRF) vulnerability in the twitterDash plugin 2.1 and earlier for WordPress allows remote attackers to hijack the authentication of administrators for requests that conduct cross-site scripting (XSS) attacks via the username_twitterDash parameter in the twitterDash.php page to wp-admin/options-general.php.
|
[
"cpe:2.3:a:twitterdash_project:twitterdash:*:*:*:*:*:wordpress:*:*"
] | null | null | null | 6.8 | null |
|
GHSA-78xm-g4fw-g356
|
Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable use after free vulnerability in the MovieClip class when handling conversion to an object. Successful exploitation could lead to arbitrary code execution.
|
[] | null | null | 9.8 | null | null |
|
CVE-2020-20219
|
Mikrotik RouterOs 6.44.6 (long-term tree) suffers from a memory corruption vulnerability in the /nova/bin/igmp-proxy process. An authenticated remote attacker can cause a Denial of Service (NULL pointer dereference).
|
[
"cpe:2.3:o:mikrotik:routeros:6.44.6:*:*:*:ltr:*:*:*"
] | null | 6.5 | null | 4 | null |
|
RHSA-2023:4287
|
Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.12.5 security and bug fix update
|
openshift: OCP & FIPS mode
|
[
"cpe:/a:redhat:openshift_data_foundation:4.12::el8"
] | null | 6.5 | null | null | null |
CVE-2007-2909
|
Cross-site scripting (XSS) vulnerability in calendar.php in Jelsoft vBulletin 3.6.x before 3.6.7 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, related to the vb_calendar366_xss_fix_plugin.xml update.
|
[
"cpe:2.3:a:jelsoft:vbulletin:*:*:*:*:*:*:*:*"
] | null | null | null | 3.5 | null |
|
GHSA-j5px-9g9w-fvp5
|
Portainer before 1.22.1 has Incorrect Access Control (issue 4 of 4).
|
[] | null | 8.8 | null | null | null |
|
cisco-sa-20180418-asa1
|
Cisco Adaptive Security Appliance Virtual Private Network SSL Client Certificate Bypass Vulnerability
|
A vulnerability in the Secure Sockets Layer (SSL) Virtual Private Network (VPN) Client Certificate Authentication feature for Cisco Adaptive Security Appliance (ASA) could allow an unauthenticated, remote attacker to establish an SSL VPN connection and bypass certain SSL certificate verification steps.
The vulnerability is due to incorrect verification of the SSL Client Certificate. An attacker could exploit this vulnerability by connecting to the ASA VPN without a proper private key and certificate pair. A successful exploit could allow the attacker to establish an SSL VPN connection to the ASA when the connection should have been rejected.
Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180418-asa1 ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180418-asa1"]
|
[] | null | null | 7.5 | null | null |
CVE-2025-25724
|
list_item_verbose in tar/util.c in libarchive through 3.7.7 does not check an strftime return value, which can lead to a denial of service or unspecified other impact via a crafted TAR archive that is read with a verbose value of 2. For example, the 100-byte buffer may not be sufficient for a custom locale.
|
[] | null | 4 | null | null | null |
|
GHSA-r36g-f4rx-gr5p
|
Directory traversal vulnerability in the client in HexChat 2.11.0 allows remote IRC servers to read or modify arbitrary files via a .. (dot dot) in the server name.
|
[] | null | null | 7.4 | null | null |
|
GHSA-rfp5-cghp-26q7
|
Vulnerability in the Siebel UI Framework product of Oracle Siebel CRM (component: SWSE Server). Supported versions that are affected are 20.6 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTP to compromise Siebel UI Framework. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Siebel UI Framework accessible data as well as unauthorized update, insert or delete access to some of Siebel UI Framework accessible data. CVSS 3.1 Base Score 5.9 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:L/A:N).
|
[] | null | null | null | null | null |
|
GHSA-pp9c-hqcm-qhgm
|
Missing Authorization vulnerability in typps Calendarista Basic Edition.This issue affects Calendarista Basic Edition: from n/a through 3.0.5.
|
[] | null | 6.5 | null | null | null |
|
GHSA-w6v4-ppcc-h897
|
GStreamer RealMedia File Parsing Integer Overflow Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of GStreamer. Interaction with this library is required to exploit this vulnerability but attack vectors may vary depending on the implementation.The specific flaw exists within the parsing of MDPR chunks. The issue results from the lack of proper validation of user-supplied data, which can result in an integer overflow before allocating a buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-21443.
|
[] | null | null | 8.8 | null | null |
|
CVE-2003-1041
|
Internet Explorer 5.x and 6.0 allows remote attackers to execute arbitrary programs via a modified directory traversal attack using a URL containing ".." (dot dot) sequences and a filename that ends in "::" which is treated as a .chm file even if it does not have a .chm extension. NOTE: this bug may overlap CVE-2004-0475.
|
[
"cpe:2.3:a:microsoft:ie:6:windows_server_2003_sp1:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:ie:6.0:sp1:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:internet_explorer:5:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:internet_explorer:5.5:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:internet_explorer:5.5:sp1:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:internet_explorer:5.5:sp2:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:internet_explorer:6.0:*:*:*:*:*:*:*"
] | null | null | null | 7.5 | null |
|
GHSA-mv72-cv3w-5jr3
|
The ThemeMakers Car Dealer / Auto Dealer Responsive theme through 2015-05-15 for WordPress allows remote attackers to obtain sensitive information (such as user_login, user_pass, and user_email values) via a direct request for the wp-content/uploads/tmm_db_migrate/wp_users.dat URI.
|
[] | null | 7.5 | null | null | null |
|
CVE-2022-0021
|
GlobalProtect App: Information Exposure Vulnerability When Using Connect Before Logon
|
An information exposure through log file vulnerability exists in the Palo Alto Networks GlobalProtect app on Windows that logs the cleartext credentials of the connecting GlobalProtect user when authenticating using Connect Before Logon feature. This issue impacts GlobalProtect App 5.2 versions earlier than 5.2.9 on Windows. This issue does not affect the GlobalProtect app on other platforms.
|
[
"cpe:2.3:a:paloaltonetworks:globalprotect:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] | null | 3.3 | null | null | null |
CVE-2009-4247
|
Stack-based buffer overflow in protocol/rtsp/rtspclnt.cpp in RealNetworks RealPlayer 10; RealPlayer 10.5 6.0.12.1040 through 6.0.12.1741; RealPlayer 11 11.0.x; RealPlayer SP 1.0.0 and 1.0.1; RealPlayer Enterprise; Mac RealPlayer 10, 10.1, 11.0, and 11.0.1; Linux RealPlayer 10, 11.0.0, and 11.0.1; and Helix Player 10.x, 11.0.0, and 11.0.1 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via an ASM RuleBook with a large number of rules, related to an "array overflow."
|
[
"cpe:2.3:a:realnetworks:realplayer:10.0:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:10.5:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:11.0:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:11.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:11.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:11.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:11.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:11.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer_enterprise:*:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer_sp:1.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer_sp:1.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:10.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:helix_player:10.0:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:helix_player:11.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:helix_player:11.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:10.0:*:linux:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:11.0.0:*:linux:*:*:*:*:*",
"cpe:2.3:a:realnetworks:realplayer:11.0.1:*:linux:*:*:*:*:*"
] | null | null | null | 9.3 | null |
|
GHSA-m789-8jxv-f7m3
|
On Barracuda CloudGen WAN Private Edge Gateway devices before 8 webui-sdwan-1089-8.3.1-174141891, an OS command injection vulnerability exists in /ajax/update_certificate - a crafted HTTP request allows an authenticated attacker to execute arbitrary commands. For example, a name field can contain :password and a password field can contain shell metacharacters.
|
[] | null | 7.2 | null | null | null |
|
cisco-sa-authproxlog-SxczXQ63
|
Cisco Duo Authentication Proxy Information Disclosure Vulnerability
|
A vulnerability in the debug logging function of Cisco Duo Authentication Proxy could allow an authenticated, high-privileged, remote attacker to view sensitive information in a system log file.
This vulnerability is due to insufficient masking of sensitive information before it is written to system log files. An attacker could exploit this vulnerability by accessing logs on an affected system. A successful exploit could allow the attacker to view sensitive information that should be restricted.
Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. Cisco recommends that, after upgrading, customers delete log files from the system where the Cisco Duo Authentication Proxy application is installed and any other systems where logs may be stored.
|
[] | null | 4.9 | null | null | null |
CVE-2022-26675
|
aEnrich a+HRD - Path Traversal
|
aEnrich a+HRD has inadequate filtering for special characters in URLs. An unauthenticated remote attacker can bypass authentication and perform path traversal attacks to access arbitrary files under website root directory.
|
[
"cpe:2.3:a:aenrich:a\\+hrd:6.8:*:*:*:*:*:*:*"
] | null | 7.5 | null | null | null |
CVE-2024-37469
|
WordPress Blocksy theme <= 1.9.5 - Cross Site Request Forgery (CSRF) vulnerability
|
Cross-Site Request Forgery (CSRF) vulnerability in CreativeThemes Blocksy allows Cross Site Request Forgery.This issue affects Blocksy: from n/a through 2.0.22.
|
[] | null | 5.4 | null | null | null |
GHSA-rmvw-3382-fxp7
|
The Blogger 301 Redirect plugin for WordPress is vulnerable to blind time-based SQL Injection via the ‘br’ parameter in all versions up to, and including, 2.5.3 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.
|
[] | null | 7.5 | null | null | null |
|
GHSA-23qf-8c5g-2ccx
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Ryo Arkhe Blocks allows Stored XSS. This issue affects Arkhe Blocks: from n/a through 2.27.1.
|
[] | null | 6.5 | null | null | null |
|
GHSA-m5p9-xvxj-64c8
|
Flowise and Flowise Chat Embed vulnerable to Stored Cross-site Scripting
|
Flowise < 2.1.1 suffers from a Stored Cross-Site vulnerability due to a lack of input sanitization in Flowise Chat Embed < 2.0.0.
|
[] | 5.8 | 9.6 | null | null | null |
GHSA-6gf5-c898-7rxp
|
Improper Neutralization of Script in Attributes in XWiki (X)HTML renderers
|
ImpactHTML rendering didn't check for dangerous attributes/attribute values. This allowed cross-site scripting (XSS) attacks via attributes and link URLs, e.g., supported in XWiki syntax.PatchesThis has been patched in XWiki 14.6 RC1.WorkaroundsThere are no known workarounds apart from upgrading to a fixed version.Referenceshttps://github.com/xwiki/xwiki-rendering/commit/c40e2f5f9482ec6c3e71dbf1fff5ba8a5e44cdc1https://jira.xwiki.org/browse/XRENDERING-663For more informationIf you have any questions or comments about this advisory:Open an issue in [Jira XWiki.org](https://jira.xwiki.org/)Email us at [Security Mailing List](mailto:[email protected])
|
[] | null | 9 | null | null | null |
GHSA-3c5x-pvpx-3j9q
|
Dell SupportAssist Client Consumer versions (3.10.4 and versions prior) and Dell SupportAssist Client Commercial versions (3.1.1 and versions prior) contain an arbitrary file deletion/overwrite vulnerability. Authenticated non-admin user could exploit the issue and delete or overwrite arbitrary files on the system.
|
[] | null | 7.1 | null | null | null |
|
CVE-2017-16542
|
Zoho ManageEngine Applications Manager 13 before build 13500 allows Post-authentication SQL injection via the name parameter in a manageApplications.do?method=insert request.
|
[
"cpe:2.3:a:zohocorp:manageengine_applications_manager:13.0:*:*:*:*:*:*:*"
] | null | null | 8.8 | 6.5 | null |
|
GHSA-j66r-8xm8-v4wh
|
In all android releases(Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, improper access control can lead to device node and executable to be run from /firmware/ which presents a potential issue.
|
[] | null | null | 7.8 | null | null |
|
GHSA-vrhc-2m3r-v6qm
|
Multiple integer signedness errors in the pcf_get_encodings function in pcf/pcfread.c in FreeType before 2.5.4 allow remote attackers to cause a denial of service (integer overflow, NULL pointer dereference, and application crash) via a crafted PCF file that specifies negative values for the first column and first row.
|
[] | null | null | null | null | null |
|
GHSA-55gp-7hw4-qj3q
|
A vulnerability has been identified in JT2Go (All versions < V2312.0001), Teamcenter Visualization V14.1 (All versions < V14.1.0.13), Teamcenter Visualization V14.2 (All versions < V14.2.0.10), Teamcenter Visualization V14.3 (All versions < V14.3.0.7), Teamcenter Visualization V2312 (All versions < V2312.0001). The affected applications contain a stack overflow vulnerability while parsing specially crafted XML files. This could allow an attacker to execute code in the context of the current process.
|
[] | null | 7.8 | null | null | null |
|
CVE-2007-3853
|
Multiple unspecified vulnerabilities in Oracle Database 10.1.0.5 and 10.2.0.3 allow remote authenticated users to have unknown impact via (1) DBMS_JAVA_TEST in the JavaVM component (DB01), (2) Oracle Text component (DB09), and (3) MDSYS.SDO_GEOR_INT in the Spatial component (DB15). NOTE: a reliable researcher claims that DB01 is SQL injection in DBMS_PRVTAQIS.
|
[
"cpe:2.3:a:oracle:database_server:10.1.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:database_server:10.2.0.3:*:*:*:*:*:*:*"
] | null | null | null | 6.5 | null |
|
CVE-2013-1084
|
Directory traversal vulnerability in the GetFle method in the umaninv service in Novell ZENworks Configuration Management (ZCM) 11.2.3 allows remote attackers to read arbitrary files via a .. (dot dot) in the Filename parameter in a GetFile action to zenworks-unmaninv/.
|
[
"cpe:2.3:a:novell:zenworks_configuration_management:11.2.3:*:*:*:*:*:*:*"
] | null | null | null | 5 | null |
|
GHSA-wmm2-fw8v-gx9p
|
The mintToken function of a smart contract implementation for UltimateCoin, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
|
[] | null | null | 7.5 | null | null |
|
CVE-2025-38506
|
KVM: Allow CPU to reschedule while setting per-page memory attributes
|
In the Linux kernel, the following vulnerability has been resolved:
KVM: Allow CPU to reschedule while setting per-page memory attributes
When running an SEV-SNP guest with a sufficiently large amount of memory (1TB+),
the host can experience CPU soft lockups when running an operation in
kvm_vm_set_mem_attributes() to set memory attributes on the whole
range of guest memory.
watchdog: BUG: soft lockup - CPU#8 stuck for 26s! [qemu-kvm:6372]
CPU: 8 UID: 0 PID: 6372 Comm: qemu-kvm Kdump: loaded Not tainted 6.15.0-rc7.20250520.el9uek.rc1.x86_64 #1 PREEMPT(voluntary)
Hardware name: Oracle Corporation ORACLE SERVER E4-2c/Asm,MB Tray,2U,E4-2c, BIOS 78016600 11/13/2024
RIP: 0010:xas_create+0x78/0x1f0
Code: 00 00 00 41 80 fc 01 0f 84 82 00 00 00 ba 06 00 00 00 bd 06 00 00 00 49 8b 45 08 4d 8d 65 08 41 39 d6 73 20 83 ed 06 48 85 c0 <74> 67 48 89 c2 83 e2 03 48 83 fa 02 75 0c 48 3d 00 10 00 00 0f 87
RSP: 0018:ffffad890a34b940 EFLAGS: 00000286
RAX: ffff96f30b261daa RBX: ffffad890a34b9c8 RCX: 0000000000000000
RDX: 000000000000001e RSI: 0000000000000000 RDI: 0000000000000000
RBP: 0000000000000018 R08: 0000000000000000 R09: 0000000000000000
R10: 0000000000000000 R11: 0000000000000000 R12: ffffad890a356868
R13: ffffad890a356860 R14: 0000000000000000 R15: ffffad890a356868
FS: 00007f5578a2a400(0000) GS:ffff97ed317e1000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: 00007f015c70fb18 CR3: 00000001109fd006 CR4: 0000000000f70ef0
PKRU: 55555554
Call Trace:
<TASK>
xas_store+0x58/0x630
__xa_store+0xa5/0x130
xa_store+0x2c/0x50
kvm_vm_set_mem_attributes+0x343/0x710 [kvm]
kvm_vm_ioctl+0x796/0xab0 [kvm]
__x64_sys_ioctl+0xa3/0xd0
do_syscall_64+0x8c/0x7a0
entry_SYSCALL_64_after_hwframe+0x76/0x7e
RIP: 0033:0x7f5578d031bb
Code: ff ff ff 85 c0 79 9b 49 c7 c4 ff ff ff ff 5b 5d 4c 89 e0 41 5c c3 66 0f 1f 84 00 00 00 00 00 f3 0f 1e fa b8 10 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d 2d 4c 0f 00 f7 d8 64 89 01 48
RSP: 002b:00007ffe0a742b88 EFLAGS: 00000246 ORIG_RAX: 0000000000000010
RAX: ffffffffffffffda RBX: 000000004020aed2 RCX: 00007f5578d031bb
RDX: 00007ffe0a742c80 RSI: 000000004020aed2 RDI: 000000000000000b
RBP: 0000010000000000 R08: 0000010000000000 R09: 0000017680000000
R10: 0000000000000080 R11: 0000000000000246 R12: 00005575e5f95120
R13: 00007ffe0a742c80 R14: 0000000000000008 R15: 00005575e5f961e0
While looping through the range of memory setting the attributes,
call cond_resched() to give the scheduler a chance to run a higher
priority task on the runqueue if necessary and avoid staying in
kernel mode long enough to trigger the lockup.
|
[] | null | null | null | null | null |
CVE-2007-0103
|
The Adobe PDF specification 1.3, as implemented by Adobe Acrobat before 8.0.0, allows remote attackers to have an unknown impact, possibly including denial of service (infinite loop), arbitrary code execution, or memory corruption, via a PDF file with a (1) crafted catalog dictionary or (2) a crafted Pages attribute that references an invalid page tree node.
|
[
"cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*"
] | null | null | null | 6.8 | null |
|
CVE-2023-36631
|
Lack of access control in wfc.exe in Malwarebytes Binisoft Windows Firewall Control 6.9.2.0 allows local unprivileged users to bypass Windows Firewall restrictions via the user interface's rules tab. NOTE: the vendor's perspective is "this is intended behavior as the application can be locked using a password."
|
[
"cpe:2.3:a:malwarebytes:binisoft_windows_firewall_control:6.9.2.0:*:*:*:*:*:*:*"
] | null | 7.8 | null | null | null |
|
GHSA-vqf8-pfrj-qw7g
|
The my_net_skip_rest function in sql/net_serv.cc in MySQL 5.0 through 5.0.91 and 5.1 before 5.1.47 allows remote attackers to cause a denial of service (CPU and bandwidth consumption) by sending a large number of packets that exceed the maximum length.
|
[] | null | null | null | null | null |
|
CVE-2018-8412
|
An elevation of privilege vulnerability exists when the Microsoft AutoUpdate (MAU) application for Mac improperly validates updates before executing them, aka "Microsoft (MAU) Office Elevation of Privilege Vulnerability." This affects Microsoft Office.
|
[
"cpe:2.3:a:microsoft:office_for_mac:2016:*:*:*:*:*:*:*"
] | null | null | 7.8 | 4.6 | null |
|
CVE-2016-10442
|
In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Mobile MDM9640, SDM630, MSM8976, MSM8937, SDM845, MSM8976, and MSM8952, when running module or kernel code with improper access control allowing writing to arbitrary regions of memory, the user may utilize this vector to alter module executable code.
|
[
"cpe:2.3:o:qualcomm:mdm9640_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9640:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm630_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm630:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9650_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9650:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8976_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8976:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8937_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8937:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm845_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm845:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8952_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8952:-:*:*:*:*:*:*:*"
] | null | null | 9.8 | 10 | null |
|
CVE-2024-45103
|
A valid, authenticated LXCA user may be able to unmanage an LXCA managed device in through the LXCA web interface without sufficient privileges.
|
[
"cpe:2.3:a:lenovo:xclarity_administrator:*:*:*:*:*:*:*:*"
] | null | 4.3 | null | null | null |
|
PYSEC-2021-172
| null |
TensorFlow is an end-to-end open source platform for machine learning. An attacker can cause a heap buffer overflow in `QuantizedMul` by passing in invalid thresholds for the quantization. This is because the implementation(https://github.com/tensorflow/tensorflow/blob/87cf4d3ea9949051e50ca3f071fc909538a51cd0/tensorflow/core/kernels/quantized_mul_op.cc#L287-L290) assumes that the 4 arguments are always valid scalars and tries to access the numeric value directly. However, if any of these tensors is empty, then `.flat<T>()` is an empty buffer and accessing the element at position 0 results in overflow. The fix will be included in TensorFlow 2.5.0. We will also cherrypick this commit on TensorFlow 2.4.2, TensorFlow 2.3.3, TensorFlow 2.2.3 and TensorFlow 2.1.4, as these are also affected and still in supported range.
|
[] | null | null | null | null | null |
GHSA-r2vv-r3xx-x6mh
|
A path traversal vulnerability exists in WeiPHP 5.0, an open source WeChat public account platform development framework by Shenzhen Yuanmengyun Technology Co., Ltd. The flaw occurs in the picUrl parameter of the /public/index.php/material/Material/_download_imgage endpoint, where insufficient input validation allows unauthenticated remote attackers to perform directory traversal via crafted POST requests. This enables arbitrary file read on the server, potentially exposing sensitive information such as configuration files and source code.
|
[] | 8.7 | null | null | null | null |
|
GHSA-c22w-7jcf-rcgm
|
Multiple PHP remote file inclusion vulnerabilities in mg.applanix 1.3.1 and earlier allow remote attackers to execute arbitrary PHP code via a URL in the apx_root_path parameter to (1) act/act_check_access.php, (2) dsp/dsp_form_booking_ctl.php, and (3) dsp/dsp_bookings.php.
|
[] | null | null | null | null | null |
|
CVE-2021-20159
|
Trendnet AC2600 TEW-827DRU version 2.08B01 is vulnerable to command injection. The system log functionality of the firmware allows for command injection as root by supplying a malformed parameter.
|
[
"cpe:2.3:o:trendnet:tew-827dru_firmware:2.08b01:*:*:*:*:*:*:*",
"cpe:2.3:h:trendnet:tew-827dru:2.0:*:*:*:*:*:*:*"
] | null | 8.8 | null | 9 | null |
|
GHSA-55r9-fmjm-g3pq
|
A spoofing vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft SharePoint Spoofing Vulnerability'. This CVE ID is unique from CVE-2020-0972, CVE-2020-0975, CVE-2020-0977.
|
[] | null | null | null | null | null |
|
GHSA-w4j7-rv83-p87x
|
Cross-site request forgery (CSRF) vulnerability in the com_templates component in Joomla! 3.2.0 through 3.3.x and 3.4.x before 3.4.6 allows remote attackers to hijack the authentication of unspecified victims via unknown vectors.
|
[] | null | null | null | null | null |
|
CVE-2024-53881
|
NVIDIA vGPU software contains a vulnerability in the host driver, where it can allow a guest to cause an interrupt storm on the host, which may lead to denial of service.
|
[] | null | 5.5 | null | null | null |
|
RHSA-2010:0774
|
Red Hat Security Advisory: Red Hat Enterprise MRG Messaging and Grid Version 1.3
|
qpid: crash on receipt of invalid AMQP data qpid: crash when redeclaring the exchange with specified alternate_exchange
|
[
"cpe:/a:redhat:enterprise_mrg:1.0::el4"
] | null | null | null | null | null |
CVE-2018-20565
|
An issue was discovered in DouCo DouPHP 1.5 20181221. admin/nav.php?rec=update has XSS via the nav_name parameter.
|
[
"cpe:2.3:a:douco:douphp:1.5:20181221:*:*:*:*:*:*"
] | null | null | 4.8 | 3.5 | null |
|
RHSA-2017:1450
|
Red Hat Security Advisory: openstack-heat security and bug fix update
|
openstack-heat: Template source URL allows network port scan
|
[
"cpe:/a:redhat:openstack:7::el7"
] | null | null | 3.5 | null | null |
CVE-2006-1333
|
Multiple SQL injection vulnerabilities in BetaParticle Blog 6.0 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) id parameter to template_permalink.asp or (2) fldGalleryID parameter to template_gallery_detail.asp.
|
[
"cpe:2.3:a:betaparticle:betaparticle_blog:3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:betaparticle:betaparticle_blog:4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:betaparticle:betaparticle_blog:5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:betaparticle:betaparticle_blog:6.0:*:*:*:*:*:*:*"
] | null | null | null | 6.4 | null |
|
CVE-2004-0173
|
Directory traversal vulnerability in Apache 1.3.29 and earlier, and Apache 2.0.48 and earlier, when running on Cygwin, allows remote attackers to read arbitrary files via a URL containing "..%5C" (dot dot encoded backslash) sequences.
|
[
"cpe:2.3:a:apache:http_server:0.8.11:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:http_server:0.8.14:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:http_server:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:http_server:1.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:http_server:1.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:http_server:1.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:http_server:1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:http_server:1.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:http_server:1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:http_server:1.2.5:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:http_server:1.3:*:*:*:*:*:*:*"
] | null | null | null | 5 | null |
|
GHSA-9hj9-gmjq-vgh8
|
Multiple cross-site scripting (XSS) vulnerabilities in ATutor LMS version 2.2.
|
[] | null | null | 5.4 | null | null |
|
CVE-2023-0561
|
SourceCodester Online Tours & Travels Management System s.php sql injection
|
A vulnerability, which was classified as critical, was found in SourceCodester Online Tours & Travels Management System 1.0. Affected is an unknown function of the file /user/s.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-219702 is the identifier assigned to this vulnerability.
|
[
"cpe:2.3:a:online_tours_\\&_travels_management_system_project:online_tours_\\&_travels_management_system:1.0:*:*:*:*:*:*:*"
] | null | 6.3 | 6.3 | 6.5 | null |
CVE-2018-5979
|
SQL Injection exists in Wchat Fully Responsive PHP AJAX Chat Script 1.5 via the login.php User field.
|
[
"cpe:2.3:a:wchat_project:wchat:1.5:*:*:*:*:*:*:*"
] | null | null | 9.8 | 7.5 | null |
|
GHSA-j5ch-4g5w-xfgv
|
Hotspot Shield runs a webserver with a static IP address 127.0.0.1 and port 895. The web server uses JSONP and hosts sensitive information including configuration. User controlled input is not sufficiently filtered: an unauthenticated attacker can send a POST request to /status.js with the parameter func=$_APPLOG.Rfunc and extract sensitive information about the machine, including whether the user is connected to a VPN, to which VPN he/she is connected, and what is their real IP address.
|
[] | null | null | 7.5 | null | null |
|
CVE-2024-27933
|
Deno arbitrary file descriptor close via `op_node_ipc_pipe()` leading to permission prompt bypass
|
Deno is a JavaScript, TypeScript, and WebAssembly runtime. In version 1.39.0, use of raw file descriptors in `op_node_ipc_pipe()` leads to premature close of arbitrary file descriptors, allowing standard input to be re-opened as a different resource resulting in permission prompt bypass. Node child_process IPC relies on the JS side to pass the raw IPC file descriptor to `op_node_ipc_pipe()`, which returns a `IpcJsonStreamResource` ID associated with the file descriptor. On closing the resource, the raw file descriptor is closed together.
Use of raw file descriptors in `op_node_ipc_pipe()` leads to premature close of arbitrary file descriptors. This allow standard input (fd 0) to be closed and re-opened for a different resource, which allows a silent permission prompt bypass. This is exploitable by an attacker controlling the code executed inside a Deno runtime to obtain arbitrary code execution on the host machine regardless of permissions.
This bug is known to be exploitable. There is a working exploit that achieves arbitrary code execution by bypassing prompts from zero permissions, additionally abusing the fact that Cache API lacks filesystem permission checks. The attack can be conducted silently as stderr can also be closed, suppressing all prompt outputs.
Version 1.39.1 fixes the bug.
|
[
"cpe:2.3:a:denoland:deno:1.39.0:*:*:*:*:*:*:*",
"cpe:2.3:a:deno:deno:1.39.0:*:*:*:*:*:*:*"
] | null | 8.3 | null | null | null |
GHSA-c5hf-mc85-2hx4
|
Missing authorization in Moodle
|
Users with the capability to configure badge criteria (teachers and managers by default) were able to configure course badges with profile field criteria, which should only be available for site badges.
|
[] | null | 4.3 | null | null | null |
GHSA-rg9c-336x-3rq5
|
A logic issue was addressed with improved state management. This issue is fixed in tvOS 16.2, macOS Monterey 12.6.2, macOS Ventura 13.1, iOS 15.7.2 and iPadOS 15.7.2, iOS 16.2 and iPadOS 16.2. An app may be able to use arbitrary entitlements.
|
[] | null | 7.1 | null | null | null |
|
GHSA-76rx-7pv8-wf99
|
The Frontend File Manager Plugin plugin for WordPress is vulnerable to unauthorized loss of data due to a missing capability check on the wpfm_delete_multiple_files() function in all versions up to, and including, 21.5. This makes it possible for unauthenticated attackers to delete arbitrary posts.
|
[] | null | 7.5 | null | null | null |
|
GHSA-j6x5-hh2w-xph9
|
A vulnerability, which was classified as problematic, was found in BORGChat 1.0.0 Build 438. This affects an unknown part of the component Service Port 7551. The manipulation leads to denial of service. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-252039.
|
[] | null | 5.3 | null | null | null |
|
GHSA-v2g3-w9wx-hrg6
|
Cscms Music Portal System v4.2 was discovered to contain a SQL injection vulnerability via the component news_News.php_hy.
|
[] | null | 7.2 | null | null | null |
|
CVE-1999-1119
|
FTP installation script anon.ftp in AIX insecurely configures anonymous FTP, which allows remote attackers to execute arbitrary commands.
|
[
"cpe:2.3:o:ibm:aix:*:*:32-bit:*:*:*:*:*"
] | null | null | null | 10 | null |
|
CVE-2017-13182
|
In the sendFormatChange function of ACodec, there is a possible integer overflow which could lead to an out-of-bounds write. This could lead to a local elevation of privilege enabling code execution as a privileged process with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android. Versions: 8.0, 8.1. Android ID: A-67737022.
|
[
"cpe:2.3:o:google:android:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:8.1:*:*:*:*:*:*:*"
] | null | null | 7.8 | 7.2 | null |
|
CVE-2018-14273
|
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the removeTemplate method. By performing actions in JavaScript, an attacker can trigger a type confusion condition. An attacker can leverage this vulnerability to execute code under the context of the current process. Was ZDI-CAN-6036.
|
[
"cpe:2.3:a:foxitsoftware:foxit_reader:*:*:*:*:*:*:*:*",
"cpe:2.3:a:foxitsoftware:phantompdf:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] | null | null | 8.8 | 6.8 | null |
|
CVE-2019-6198
|
A vulnerability was reported in Lenovo PC Manager prior to version 2.8.90.11211 that could allow a local attacker to escalate privileges.
|
[
"cpe:2.3:a:lenovo:pcmanager:*:*:*:*:*:*:*:*"
] | null | 7.8 | null | null | null |
|
GHSA-3gv9-wvwh-jv5c
|
The Georgia Packing (aka com.tapatalk.georgiapackingorg) application 3.9.16 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
|
[] | null | null | null | null | null |
|
CVE-2022-46347
|
A vulnerability has been identified in Parasolid V33.1 (All versions < V33.1.264), Parasolid V34.0 (All versions < V34.0.252), Parasolid V34.1 (All versions < V34.1.242), Parasolid V35.0 (All versions < V35.0.170), Solid Edge SE2022 (All versions < V222.0MP12), Solid Edge SE2022 (All versions), Solid Edge SE2023 (All versions < V223.0Update2). The affected applications contain an out of bounds write past the end of an allocated structure while parsing specially crafted X_B files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-19079)
|
[
"cpe:2.3:a:siemens:parasolid:*:*:*:*:*:*:*:*"
] | null | 7.8 | null | null | null |
|
GHSA-xp89-62wf-p429
|
Safari in Apple iPhone 1.1.1, and Safari 3 before Beta Update 3.0.4 on Windows and in Mac OS X 10.4 through 10.4.10, allows remote attackers to set Javascript window properties for web pages that are in a different domain, which can be leveraged to conduct cross-site scripting (XSS) attacks.
|
[] | null | null | null | null | null |
|
CVE-2023-43707
|
Os Commerce 4.12.56860 - Cross Site Scripting Reflected (XSS)
|
Os Commerce is currently susceptible to a Cross-Site Scripting (XSS) vulnerability.
This vulnerability allows attackers to inject JS through the "CatalogsPageDescriptionForm[1][name]
" parameter,
potentially leading to unauthorized execution of scripts within a user's web browser.
|
[
"cpe:2.3:a:oscommerce:oscommerce:4.12.56860:*:*:*:*:*:*:*"
] | null | 5.4 | null | null | null |
CVE-2016-6585
|
A Denial of Service vulnerability exists in Symantec Norton Mobile Security for Android prior to 3.16, which could let a remote malicious user conduct a man-in-the-middle attack via specially crafted JavaScript.
|
[
"cpe:2.3:a:symantec:norton_mobile_security:*:*:*:*:*:android:*:*"
] | null | 5.3 | null | 3.5 | null |
|
CVE-2008-3698
|
Unspecified vulnerability in the OpenProcess function in VMware Workstation 5.5.x before 5.5.8 build 108000, VMware Workstation 6.0.x before 6.0.5 build 109488, VMware Player 1.x before 1.0.8 build 108000, VMware Player 2.x before 2.0.5 build 109488, VMware ACE 1.x before 1.0.7 build 108880, VMware ACE 2.x before 2.0.5 build 109488, and VMware Server before 1.0.7 build 108231 on Windows allows local host OS users to gain privileges on the host OS via unknown vectors.
|
[
"cpe:2.3:a:vmware:ace:*:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:player:*:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:server:*:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*"
] | null | null | null | 7.2 | null |
|
GHSA-23rp-qg5j-5vm7
|
Missing Authorization vulnerability in sirv.Com Sirv.This issue affects Sirv: from n/a through 7.1.2.
|
[] | null | 5.4 | null | null | null |
|
GHSA-vr7v-5v7f-wchj
|
Cross-site scripting (XSS) vulnerability in Movable Type (MT) before 3.34 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors related to the MTCommentPreviewIsStatic tag, which can open the "comment entry screen," a different vulnerability than CVE-2007-0231.
|
[] | null | null | null | null | null |
|
GHSA-4677-48q7-5jfp
|
Mozilla Firefox 1.0.7 and earlier on Linux allows remote attackers to cause a denial of service (client crash) via an IFRAME element with a large value of the WIDTH attribute, which triggers a problem related to representation of floating-point numbers, leading to an infinite loop of widget resizes and a corresponding large number of function calls on the stack.
|
[] | null | null | null | null | null |
|
CVE-2019-7938
|
A stored cross-site scripting vulnerability exists in the admin panel of Magento Open Source prior to 1.9.4.2, and Magento Commerce prior to 1.14.4.2, Magento 2.1 prior to 2.1.18, Magento 2.2 prior to 2.2.9, Magento 2.3 prior to 2.3.2. This could be exploited by an authenticated user with privileges to modify catalog price rules to inject malicious javascript.
|
[
"cpe:2.3:a:magento:magento:*:*:*:*:open_source:*:*:*",
"cpe:2.3:a:magento:magento:*:*:*:*:commerce:*:*:*"
] | null | null | 4.8 | 3.5 | null |
|
CVE-2021-34236
|
Buffer Overflow in Netgear R8000 Router with firmware v1.0.4.56 allows remote attackers to execute arbitrary code or cause a denial-of-service by sending a crafted POST to '/bd_genie_create_account.cgi' with a sufficiently long parameter 'register_country'.
|
[
"cpe:2.3:o:netgear:r8000_firmware:1.0.4.56:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*"
] | null | 9.8 | null | null | null |
|
GHSA-3638-r263-v9hp
|
Improper input validation in the NPU driver could allow an attacker to supply a specially crafted pointer potentially leading to arbitrary code execution.
|
[] | null | 8.8 | null | null | null |
|
PYSEC-2018-41
| null |
Ansible before versions 2.3.1.0 and 2.4.0.0 fails to properly mark lookup-plugin results as unsafe. If an attacker could control the results of lookup() calls, they could inject Unicode strings to be parsed by the jinja2 templating system, resulting in code execution. By default, the jinja2 templating language is now marked as 'unsafe' and is not evaluated.
|
[] | null | null | null | null | null |
GHSA-4pv9-4pjh-rpv5
|
Stack-based buffer overflow in the new_msg_lsa_change_notify function in the OSPFD API (ospf_api.c) in Quagga before 0.99.22.2, when --enable-opaque-lsa and the -a command line option are used, allows remote attackers to cause a denial of service (crash) via a large LSA.
|
[] | null | null | null | null | null |
|
GHSA-mgmj-2jxj-v92v
|
SEMCMS v 1.2 is vulnerable to SQL Injection via SEMCMS_User.php.
|
[] | null | 9.8 | null | null | null |
|
CVE-2007-1168
|
Trend Micro ServerProtect for Linux (SPLX) 1.25, 1.3, and 2.5 before 20070216 allows remote attackers to access arbitrary web pages and reconfigure the product via HTTP requests with the splx_2376_info cookie to the web interface port (14942/tcp).
|
[
"cpe:2.3:a:trend_micro:serverprotect:1.3:*:linux:*:*:*:*:*",
"cpe:2.3:a:trend_micro:serverprotect:1.25_2007-02-16:*:linux:*:*:*:*:*",
"cpe:2.3:a:trend_micro:serverprotect:2.5:*:linux:*:*:*:*:*"
] | null | null | null | 7.5 | null |
|
GHSA-xxmq-p542-3257
|
Multiple unspecified vulnerabilities in the IPC layer in Google Chrome before 25.0.1364.97 on Windows and Linux, and before 25.0.1364.99 on Mac OS X, allow remote attackers to cause a denial of service (memory corruption) or possibly have other impact via unknown vectors.
|
[] | null | null | null | null | null |
|
CVE-2023-2051
|
Campcodes Advanced Online Voting System positions_row.php sql injection
|
A vulnerability classified as critical has been found in Campcodes Advanced Online Voting System 1.0. Affected is an unknown function of the file /admin/positions_row.php. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-225936.
|
[
"cpe:2.3:a:advanced_online_voting_system_project:advanced_online_voting_system:1.0:*:*:*:*:*:*:*"
] | null | 6.3 | 6.3 | 6.5 | null |
CVE-2014-9521
|
Unrestricted file upload vulnerability in uploadScript.php in InfiniteWP Admin Panel before 2.4.4, when the allWPFiles query parameter is set, allows remote attackers to execute arbitrary code by uploading a file with a double extension, then accessing it via a direct request to the file in the uploads directory, as demonstrated by the .php.swp filename.
|
[
"cpe:2.3:a:infinitewp:infinitewp:*:*:*:*:*:*:*:*"
] | null | null | null | 7.5 | null |
|
CVE-2019-11595
|
In uBlock before 0.9.5.15, the $rewrite filter option allows filter-list maintainers to run arbitrary code in a client-side session when a web service loads a script for execution using XMLHttpRequest or Fetch, and the script origin has an open redirect.
|
[
"cpe:2.3:a:ublockorigin:ublock_origin:*:*:*:*:*:*:*:*"
] | null | null | 9 | 6.8 | null |
|
CVE-2018-5106
|
Style editor traffic in the Developer Tools can be routed through a service worker hosted on a third party website if a user selects error links when these tools are open. This can allow style editor information used within Developer Tools to leak cross-origin. This vulnerability affects Firefox < 58.
|
[
"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*"
] | null | null | 5.3 | 5 | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.