id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
189k
| cpes
listlengths 0
5.42k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ | patch_commit_url
stringlengths 38
232
⌀ |
---|---|---|---|---|---|---|---|---|
GHSA-6mwq-xqmh-g397
|
The Honolulu (aka adidas.jp.android.running.honolulu) application 2 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
|
[] | null | null | null | null | null |
|
CVE-2018-16326
|
PHP Scripts Mall Olx Clone 3.4.2 has XSS.
|
[
"cpe:2.3:a:phpscriptsmall:olx_clone:3.42:*:*:*:*:*:*:*"
] | null | null | 6.1 | 4.3 | null |
|
GHSA-4g67-62qq-2rv4
|
Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; and OpenJDK 6 and 7; allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2013-1569, CVE-2013-2383, and CVE-2013-2420. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to "font layout" in the International Components for Unicode (ICU) Layout Engine before 51.2.
|
[] | null | null | null | null | null |
|
CVE-2021-1756
|
A lock screen issue allowed access to contacts on a locked device. This issue was addressed with improved state management. This issue is fixed in iOS 14.4 and iPadOS 14.4. An attacker with physical access to a device may be able to see private contact information.
|
[
"cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*"
] | null | 2.4 | null | 2.1 | null |
|
GHSA-v44w-6559-fg8f
|
A path handling issue was addressed with improved validation. This issue is fixed in macOS Ventura 13.3. An app may be able to access user-sensitive data.
|
[] | null | 3.3 | null | null | null |
|
GHSA-xgxx-qjfr-x75f
|
Exponent CMS 2.6.0patch2 allows an authenticated admin user to inject persistent JavaScript code inside the "Site/Organization Name","Site Title" and "Site Header" parameters while updating the site settings on "/exponentcms/administration/configure_site"
|
[] | null | null | null | null | null |
|
RHSA-2025:8075
|
Red Hat Security Advisory: osbuild-composer security update
|
golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing
|
[
"cpe:/a:redhat:rhel_eus:8.8::appstream"
] | null | 7.5 | null | null | null |
GHSA-jx2j-mp5m-4xfh
|
SAP NetWeaver AS ABAP, versions - 700, 701, 702, 730, 731, allow a high privileged attacker to inject malicious code by executing an ABAP report when the attacker has access to the local SAP system. The attacker could then get access to data, overwrite them, or execute a denial of service.
|
[] | null | 6.7 | null | null | null |
|
CVE-2024-22439
|
Certain HPE FlexNetwork and FlexFabric Switches, Remote Authentication Bypass
|
A potential security vulnerability has been identified in HPE FlexFabric and FlexNetwork series products. This vulnerability could be exploited to gain privileged access to switches resulting in information disclosure.
|
[] | null | 6.9 | null | null | null |
GHSA-w9r4-94cp-54w6
|
Darktrace Enterprise Immune System before 3.1 allows CSRF via the /config endpoint.
|
[] | null | 6.5 | null | null | null |
|
GHSA-6c28-v82x-552g
|
Improper buffer restrictions in the firmware for some Intel(R) NUC Laptop Kits before version BC0076 may allow a privileged user to potentially enable escalation of privilege via local access.
|
[] | null | 7.8 | null | null | null |
|
CVE-2024-3226
|
Campcodes Online Patient Record Management System login.php sql injection
|
A vulnerability was found in Campcodes Online Patient Record Management System 1.0. It has been classified as critical. This affects an unknown part of the file /admin/login.php. The manipulation of the argument password leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-259071.
|
[
"cpe:2.3:a:campcodes:online_patient_record_management_system:1.0:*:*:*:*:*:*:*"
] | null | 7.3 | 7.3 | 7.5 | null |
CVE-2000-0997
|
Format string vulnerabilities in eeprom program in OpenBSD, NetBSD, and possibly other operating systems allows local attackers to gain root privileges.
|
[
"cpe:2.3:o:netbsd:netbsd:1.4:*:*:*:*:*:*:*",
"cpe:2.3:o:netbsd:netbsd:1.4.1:*:*:*:*:*:*:*",
"cpe:2.3:o:netbsd:netbsd:1.4.2:*:*:*:*:*:*:*",
"cpe:2.3:o:openbsd:openbsd:2.3:*:*:*:*:*:*:*",
"cpe:2.3:o:openbsd:openbsd:2.4:*:*:*:*:*:*:*",
"cpe:2.3:o:openbsd:openbsd:2.5:*:*:*:*:*:*:*",
"cpe:2.3:o:openbsd:openbsd:2.6:*:*:*:*:*:*:*",
"cpe:2.3:o:openbsd:openbsd:2.7:*:*:*:*:*:*:*"
] | null | null | null | 7.2 | null |
|
ICSA-18-254-04
|
ICSA-18-254-04 Siemens SIMATIC WinCC OA
|
Improper access control to a data point of the affected product could allow an unauthenticated remote user to escalate its privileges in the context of SIMATIC WinCC OA V3.14. This vulnerability could be exploited by an attacker with network access to port 5678/TCP of the SIMATIC WinCC OA V3.14 server. Successful exploitation requires no user privileges and no user interaction. This vulnerability could allow an attacker to compromise integrity and availability of the SIMATIC WinCC OA system. At the time of advisory publication no public exploitation of this vulnerability was known.
|
[] | null | null | 9.1 | null | null |
CVE-2022-1845
|
WP Post Styling < 1.3.1 - Multiple CSRF
|
The WP Post Styling WordPress plugin before 1.3.1 does not have CSRF checks in various actions, which could allow attackers to make a logged in admin delete plugin's data, update the settings, add new entries and more via CSRF attacks
|
[
"cpe:2.3:a:wp_post_styling_project:wp_post_styling:*:*:*:*:*:wordpress:*:*"
] | null | 4.3 | null | 4.3 | null |
GHSA-qqpc-cw23-65wv
|
Microsoft SQL Server Denial of Service Vulnerability
|
[] | null | 5.5 | null | null | null |
|
GHSA-4rc4-8xqr-5g82
|
A flaw was found in OpenShift API, as admission checks do not enforce "custom-host" permissions. This issue could allow an attacker to violate the boundaries, as permissions will not be applied.
|
[] | null | 4.4 | null | null | null |
|
PYSEC-2022-38
| null |
An issue was discovered in Cobbler before 3.3.1. Files in /etc/cobbler are world readable. Two of those files contain some sensitive information that can be exposed to a local user who has non-privileged access to the server. The users.digest file contains the sha2-512 digest of users in a Cobbler local installation. In the case of an easy-to-guess password, it's trivial to obtain the plaintext string. The settings.yaml file contains secrets such as the hashed default password.
|
[] | null | null | null | null | null |
GHSA-pfhg-8cwv-76fh
|
Multiple cross-site scripting (XSS) vulnerabilities in Sharky e-shop 3.05 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) maingroup and (2) secondgroup parameters to (a) search_prod_list.asp, and the (3) maingroup parameter to (b) meny2.asp. NOTE: it is possible that this is resultant from SQL injection or a forced SQL error.
|
[] | null | null | null | null | null |
|
CVE-2017-18233
|
An issue was discovered in Exempi before 2.4.4. Integer overflow in the Chunk class in XMPFiles/source/FormatSupport/RIFF.cpp allows remote attackers to cause a denial of service (infinite loop) via crafted XMP data in a .avi file.
|
[
"cpe:2.3:a:exempi_project:exempi:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*"
] | null | null | 5.5 | 4.3 | null |
|
GHSA-873r-6525-qm5v
|
An issue in the component /api/v1/mentions of Zammad v5.3.0 allows authenticated attackers with agent permissions to view information about tickets they are not authorized to see.
|
[] | null | 4.3 | null | null | null |
|
GHSA-6mw8-979h-4g47
|
A vulnerability, which was classified as critical, was found in Surya2Developer Hostel Management System 1.0. Affected is an unknown function of the file /admin/manage-students.php. The manipulation of the argument del leads to improper access controls. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-256890 is the identifier assigned to this vulnerability.
|
[] | null | 6.5 | null | null | null |
|
GHSA-rh3f-rh3g-2wph
|
The WP Replicate Post plugin for WordPress is vulnerable to SQL Injection via the post_id parameter in versions up to, and including, 4.0.2 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for contributor-level attackers or higher to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.
|
[] | null | 8.8 | null | null | null |
|
CVE-2021-28697
|
grant table v2 status pages may remain accessible after de-allocation Guest get permitted access to certain Xen-owned pages of memory. The majority of such pages remain allocated / associated with a guest for its entire lifetime. Grant table v2 status pages, however, get de-allocated when a guest switched (back) from v2 to v1. The freeing of such pages requires that the hypervisor know where in the guest these pages were mapped. The hypervisor tracks only one use within guest space, but racing requests from the guest to insert mappings of these pages may result in any of them to become mapped in multiple locations. Upon switching back from v2 to v1, the guest would then retain access to a page that was freed and perhaps re-used for other purposes.
|
[
"cpe:2.3:o:xen:xen:*:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*"
] | null | 7.8 | null | 4.6 | null |
|
CVE-2018-15890
|
An issue was discovered in EthereumJ 1.8.2. There is Unsafe Deserialization in ois.readObject in mine/Ethash.java and decoder.readObject in crypto/ECKey.java. When a node syncs and mines a new block, arbitrary OS commands can be run on the server.
|
[
"cpe:2.3:a:ethereum:ethereumj:1.8.2:*:*:*:*:*:*:*"
] | null | null | 9.8 | 10 | null |
|
GHSA-wjm7-wq69-jpp7
|
OTFCC commit 617837b was discovered to contain a heap buffer overflow via /release-x64/otfccdump+0x65fc97.
|
[] | null | 6.5 | null | null | null |
|
GHSA-5ggp-fmj8-fxvf
|
Ruijie Reyee OS versions 2.206.x up to but not including 2.320.x could allow MQTT clients connecting with device credentials to send messages to some topics. Attackers with device credentials could issue commands to other devices on behalf of Ruijie's cloud.
|
[] | 9.2 | 8.1 | null | null | null |
|
GHSA-h5jq-fppj-8wrr
|
An exploitable out-of-bounds read vulnerability exists in the LabelSst record parser of Aspose Aspose.Cells 19.1.0 library. A specially crafted XLS file can cause an out-of-bounds read, resulting in remote code execution. An attacker needs to provide a malformed file to the victim to trigger the vulnerability.
|
[] | null | null | 8.8 | null | null |
|
CVE-2004-0416
|
Double free vulnerability for the error_prog_name string in CVS 1.12.x through 1.12.8, and 1.11.x through 1.11.16, may allow remote attackers to execute arbitrary code.
|
[
"cpe:2.3:a:cvs:cvs:1.10.7:*:*:*:*:*:*:*",
"cpe:2.3:a:cvs:cvs:1.10.8:*:*:*:*:*:*:*",
"cpe:2.3:a:cvs:cvs:1.11:*:*:*:*:*:*:*",
"cpe:2.3:a:cvs:cvs:1.11.1:*:*:*:*:*:*:*",
"cpe:2.3:a:cvs:cvs:1.11.1_p1:*:*:*:*:*:*:*",
"cpe:2.3:a:cvs:cvs:1.11.2:*:*:*:*:*:*:*",
"cpe:2.3:a:cvs:cvs:1.11.3:*:*:*:*:*:*:*",
"cpe:2.3:a:cvs:cvs:1.11.4:*:*:*:*:*:*:*",
"cpe:2.3:a:cvs:cvs:1.11.5:*:*:*:*:*:*:*",
"cpe:2.3:a:cvs:cvs:1.11.6:*:*:*:*:*:*:*",
"cpe:2.3:a:cvs:cvs:1.11.10:*:*:*:*:*:*:*",
"cpe:2.3:a:cvs:cvs:1.11.11:*:*:*:*:*:*:*",
"cpe:2.3:a:cvs:cvs:1.11.14:*:*:*:*:*:*:*",
"cpe:2.3:a:cvs:cvs:1.11.15:*:*:*:*:*:*:*",
"cpe:2.3:a:cvs:cvs:1.11.16:*:*:*:*:*:*:*",
"cpe:2.3:a:cvs:cvs:1.12.1:*:*:*:*:*:*:*",
"cpe:2.3:a:cvs:cvs:1.12.2:*:*:*:*:*:*:*",
"cpe:2.3:a:cvs:cvs:1.12.5:*:*:*:*:*:*:*",
"cpe:2.3:a:cvs:cvs:1.12.7:*:*:*:*:*:*:*",
"cpe:2.3:a:cvs:cvs:1.12.8:*:*:*:*:*:*:*",
"cpe:2.3:a:openpkg:openpkg:*:*:*:*:*:*:*:*",
"cpe:2.3:a:openpkg:openpkg:1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:openpkg:openpkg:2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:sgi:propack:2.4:*:*:*:*:*:*:*",
"cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:*",
"cpe:2.3:o:gentoo:linux:1.4:*:*:*:*:*:*:*",
"cpe:2.3:o:openbsd:openbsd:*:*:*:*:*:*:*:*",
"cpe:2.3:o:openbsd:openbsd:3.4:*:*:*:*:*:*:*",
"cpe:2.3:o:openbsd:openbsd:3.5:*:*:*:*:*:*:*"
] | null | null | null | 10 | null |
|
GHSA-vrh3-3gfh-4pqx
|
Incorrect Access Control issue in Yellowfin Business Intelligence 7.3 allows remote attackers to escalate privilege via MIAdminStyles.i4 Admin UI.
|
[] | null | 9 | null | null | null |
|
GHSA-rxq6-93jm-c3wv
|
Cross-site request forgery (CSRF) vulnerability in Quiz And Survey Master versions prior to 7.3.7 allows a remote attacker to hijack the authentication of administrators and conduct arbitrary operations via a specially crafted web page.
|
[] | null | null | null | null | null |
|
CVE-2023-33158
|
Microsoft Excel Remote Code Execution Vulnerability
|
Microsoft Excel Remote Code Execution Vulnerability
|
[
"cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:x64:*",
"cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:x86:*",
"cpe:2.3:a:microsoft:office:-:*:*:*:*:universal:*:*",
"cpe:2.3:a:microsoft:office:2019:*:*:*:*:macos:*:*",
"cpe:2.3:a:microsoft:office:2021:*:*:*:ltsc:*:x64:*",
"cpe:2.3:a:microsoft:office:2021:*:*:*:ltsc:*:x86:*",
"cpe:2.3:a:microsoft:office:2021:*:*:*:ltsc:macos:*:*"
] | null | 7.8 | null | null | null |
CVE-2022-49104
|
staging: vchiq_core: handle NULL result of find_service_by_handle
|
In the Linux kernel, the following vulnerability has been resolved:
staging: vchiq_core: handle NULL result of find_service_by_handle
In case of an invalid handle the function find_servive_by_handle
returns NULL. So take care of this and avoid a NULL pointer dereference.
|
[] | null | 5.5 | null | null | null |
GHSA-qf6m-6m4g-rmrc
|
Mautic has insufficient authentication in upgrade flow
|
ImpactMautic allows you to update the application via an upgrade script.The upgrade logic isn't shielded off correctly, which may lead to vulnerable situation.This vulnerability is mitigated by the fact that Mautic needs to be installed in a certain way to be vulnerablePatchesPlease upgrade to 4.4.1 or 5.1.1 or later.WorkaroundsNone.For more informationIf you have any questions or comments about this advisory:Email us at [[email protected]](mailto:[email protected])
|
[] | 5.1 | 7.8 | null | null | null |
GHSA-f525-qqcm-4ww9
|
Insertion of Sensitive Information into Log File vulnerability in WPKube Subscribe To Comments Reloaded.This issue affects Subscribe To Comments Reloaded: from n/a through 220725.
|
[] | null | 5.3 | null | null | null |
|
GHSA-4rr7-gmgw-m553
|
SQL injection vulnerability in view.php in XLAtunes 0.1 and earlier allows remote attackers to execute arbitrary SQL commands via the album parameter in view mode. NOTE: some of these details are obtained from third party information.
|
[] | null | null | null | null | null |
|
GHSA-65f9-wqxf-mh9r
|
A compromised content process could have provided malicious data in a `PathRecording` resulting in an out-of-bounds write, leading to a potentially exploitable crash in a privileged process. This vulnerability affects Firefox < 118, Firefox ESR < 115.3, and Thunderbird < 115.3.
|
[] | null | 6.5 | null | null | null |
|
GHSA-72gx-q2mw-8j2q
|
A vulnerability has been found in Netgear R7000 1.0.11.136_10.2.120 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /currentsetting.htm of the component Web Management Interface. The manipulation leads to information disclosure. The exploit has been disclosed to the public and may be used. The identifier VDB-253381 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
|
[] | 5.3 | 4.3 | null | null | null |
|
GHSA-g766-256g-wqp4
|
Memory corruption when the captureRead QDCM command is invoked from user-space.
|
[] | null | 8.4 | null | null | null |
|
GHSA-p256-rcj4-whc9
|
Cacti 0.8.7e and earlier allows remote authenticated administrators to gain privileges by modifying the "Data Input Method" for the "Linux - Get Memory Usage" setting to contain arbitrary commands.
|
[] | null | null | null | null | null |
|
CVE-2022-20053
|
In ims service, there is a possible escalation of privilege due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06219097; Issue ID: ALPS06219097.
|
[
"cpe:2.3:o:google:android:9.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6731:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6732:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6735:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6737:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6739:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6750:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6750s:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6752:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6753:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6755:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6755s:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6757:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6758:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6761:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6762:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6763:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6765:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6768:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6769:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6771:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6779:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6781:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6785:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6795:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6797:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6799:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6833:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6853:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6853t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6873:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6875:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6877:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6880:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6883:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6885:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6889:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6890:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6891:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6893:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8167:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8168:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8173:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8183:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8185:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8321:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8362a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8365:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8385:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8666:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8667:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8675:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8765:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8766:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8768:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8786:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8788:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8789:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8791:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8797:-:*:*:*:*:*:*:*"
] | null | 7.8 | null | 7.2 | null |
|
GHSA-2c8v-3247-5w53
|
Dell Hybrid Client prior to version 1.8 contains a Regular Expression Denial of Service Vulnerability in the UI. An adversary with WMS group admin access could potentially exploit this vulnerability, leading to temporary denial-of-service.
|
[] | null | 2.7 | null | null | null |
|
GHSA-gxc9-84jf-fxjh
|
SQL injection vulnerability in print.php in the myTopics module for XOOPS allows remote attackers to execute arbitrary SQL commands via the articleid parameter.
|
[] | null | null | null | null | null |
|
GHSA-5vgc-7m2q-792q
|
An issue was discovered in Servisnet Tessa 0.0.2. An attacker can obtain sensitive information via a /js/app.js request.
|
[] | null | null | null | null | null |
|
GHSA-q3fv-hvg5-9m79
|
Vulnerability in the Oracle Communications Billing and Revenue Management product of Oracle Communications Applications (component: Connection Manager). Supported versions that are affected are 12.0.0.3 and 12.0.0.4. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Communications Billing and Revenue Management. While the vulnerability is in Oracle Communications Billing and Revenue Management, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle Communications Billing and Revenue Management. CVSS 3.1 Base Score 10.0 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H).
|
[] | null | null | null | null | null |
|
CVE-2021-43483
|
An Access Control vulnerability exists in CLARO KAON CG3000 1.00.67 in the router configuration, which could allow a malicious user to read or update the configuraiton without authentication.
|
[
"cpe:2.3:o:claro:kaon_cg3000_firmware:1.00.67:*:*:*:*:*:*:*",
"cpe:2.3:h:claro:kaon_cg3000:-:*:*:*:*:*:*:*"
] | null | 8 | null | 5.2 | null |
|
CVE-2023-2061
|
Authentication bypass vulnerability in MELSEC iQ-R Series / iQ-F Series EtherNet/IP Modules
|
Use of Hard-coded Password vulnerability in FTP function on Mitsubishi Electric Corporation MELSEC iQ-R Series EtherNet/IP module RJ71EIP91 and MELSEC iQ-F Series EtherNet/IP module FX5-ENET/IP allows a remote unauthenticated attacker to obtain a hard-coded password and access to the module via FTP.
|
[
"cpe:2.3:o:mitsubishielectric:fx5-enet\\/ip_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:fx5-enet\\/ip:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:sw1dnn-eipct-bd_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:sw1dnn-eipct-bd:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:rj71eip91_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:rj71eip91:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mitsubishielectric:sw1dnn-eipctfx5-bd_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mitsubishielectric:sw1dnn-eipctfx5-bd:-:*:*:*:*:*:*:*"
] | null | 6.2 | null | null | null |
CVE-2021-30708
|
An out-of-bounds read was addressed with improved input validation. This issue is fixed in macOS Big Sur 11.4, Security Update 2021-003 Catalina, Security Update 2021-004 Mojave, iOS 14.6 and iPadOS 14.6. Processing a maliciously crafted USD file may lead to unexpected application termination or arbitrary code execution.
|
[
"cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:-:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-001:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-002:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-004:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-005:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-006:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-007:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-001:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-002:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-003:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-004:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-005:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-006:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-007:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2021-001:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2021-002:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2021-003:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:supplemental_update:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:supplemental_update_2:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:-:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-001:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-005:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-007:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-001:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-002:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:supplemental_update:*:*:*:*:*:*",
"cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*"
] | null | 7.8 | null | 6.8 | null |
|
CVE-2018-12293
|
The getImageData function in the ImageBufferCairo class in WebCore/platform/graphics/cairo/ImageBufferCairo.cpp in WebKit, as used in WebKitGTK+ prior to version 2.20.3 and WPE WebKit prior to version 2.20.1, is vulnerable to a heap-based buffer overflow triggered by an integer overflow, which could be abused by crafted HTML content.
|
[
"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*",
"cpe:2.3:a:webkitgtk:webkitgtk\\+:*:*:*:*:*:*:*:*",
"cpe:2.3:a:wpewebkit:wpe_webkit:*:*:*:*:*:*:*:*"
] | null | null | 8.8 | 6.8 | null |
|
GHSA-8fjr-734h-7jj5
|
On affected platforms running Arista EOS with 802.1X configured, certain conditions may occur where a dynamic ACL is received from the AAA server resulting in only the first line of the ACL being installed after an Accelerated Software Upgrade (ASU) restart.Note: supplicants with pending captive-portal authentication during ASU would be impacted with this bug.
|
[] | null | 5.3 | null | null | null |
|
GHSA-f6hv-6fvm-7xr9
|
The Database activity module in Moodle 2.1.x before 2.1.9, 2.2.x before 2.2.6, and 2.3.x before 2.3.3 allows remote authenticated users to read activity entries of a different group's users via an advanced search.
|
[] | null | null | null | null | null |
|
GHSA-vgf6-7fxf-q955
|
Buffer overflows in PHP before 4.3.3 have unknown impact and unknown attack vectors.
|
[] | null | null | null | null | null |
|
GHSA-4g44-2wm9-33xf
|
The htaccess plugin before 1.7.6 for WordPress has multiple XSS issues.
|
[] | null | null | 6.1 | null | null |
|
CVE-2024-33518
|
An unauthenticated Denial-of-Service (DoS) vulnerability exists in the Radio Frequency Manager service accessed via the PAPI protocol. Successful exploitation of this vulnerability results in the ability to interrupt the normal operation of the affected service.
|
[
"cpe:2.3:o:arubanetworks:arubaos:8.10.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:arubanetworks:arubaos:10.5.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:arubanetworks:arubaos:10.4.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:arubanetworks:arubaos:8.11.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:arubanetworks:arubaos:10.3.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:arubanetworks:arubaos:8.9.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:arubanetworks:arubaos:8.8.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:arubanetworks:arubaos:8.7.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:arubanetworks:arubaos:8.6.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:arubanetworks:arubaos:6.5.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:arubanetworks:sd-wan:8.7.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:arubanetworks:sd-wan:8.6.0.4:*:*:*:*:*:*:*"
] | null | 5.3 | null | null | null |
|
CVE-2022-31647
|
Docker Desktop before 4.6.0 on Windows allows attackers to delete any file through the hyperv/destroy dockerBackendV2 API via a symlink in the DataFolder parameter, a different vulnerability than CVE-2022-26659.
|
[
"cpe:2.3:a:docker:desktop:*:*:*:*:windows:*:*:*"
] | null | 7.1 | null | null | null |
|
CVE-2020-22030
|
A heap-based Buffer Overflow vulnerability exists in FFmpeg 4.2 at libavfilter/af_afade.c in crossfade_samples_fltp, which might lead to memory corruption and other potential consequences.
|
[
"cpe:2.3:a:ffmpeg:ffmpeg:4.2:-:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*"
] | null | 8.8 | null | 6.8 | null |
|
GHSA-vv37-c88j-jq3p
|
XMP Toolkit SDK versions 2020.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of arbitrary memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
|
[] | null | 3.3 | null | null | null |
|
GHSA-9cg4-699v-g366
|
The NAT code (1) ip_nat_proto_tcp.c and (2) ip_nat_proto_udp.c in Linux kernel 2.6 before 2.6.13 and 2.4 before 2.4.32-rc1 incorrectly declares a variable to be static, which allows remote attackers to cause a denial of service (memory corruption) by causing two packets for the same protocol to be NATed at the same time, which leads to memory corruption.
|
[] | null | null | null | null | null |
|
GHSA-q577-2hf3-9h9q
|
Cross-site scripting (XSS) vulnerability in PHP-Fusion before 6.00.304 allows remote attackers to inject arbitrary web script or HTML via the (1) shout_name field in shoutbox_panel.php and the (2) comments field in comments_include.php.
|
[] | null | null | null | null | null |
|
GHSA-wgmq-p48r-249m
|
Dell PowerScale OneFS, versions 8.2.x through 9.4.x contain multiple stored cross-site scripting vulnerabilities. A remote authenticated malicious user with high privileges may potentially exploit these vulnerabilities to store malicious HTML or JavaScript code through multiple affected fields.
|
[] | null | 4.8 | null | null | null |
|
CVE-2020-29384
|
An issue was discovered in PNGOUT 2020-01-15. When compressing a crafted PNG file, it encounters an integer overflow.
|
[
"cpe:2.3:a:advsys:pngout:2020-01-15:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*"
] | null | 5.5 | null | 4.3 | null |
|
GHSA-8pp4-frh8-35px
|
Dell NetWorker, contains an Improper Validation of Certificate with Host Mismatch vulnerability in Rabbitmq port which could disallow replacing CA signed certificates.
|
[] | null | 7.4 | null | null | null |
|
CVE-2006-1604
|
Unspecified vulnerability in Exponent CMS before 0.96.5 RC 1 has unknown impact and remote attack vectors related to variables that are not "typecasted."
|
[
"cpe:2.3:a:exponent:exponent_cms:0.94:*:*:*:*:*:*:*",
"cpe:2.3:a:exponent:exponent_cms:0.95:*:*:*:*:*:*:*",
"cpe:2.3:a:exponent:exponent_cms:0.96.1:*:*:*:*:*:*:*",
"cpe:2.3:a:exponent:exponent_cms:0.96.4:*:*:*:*:*:*:*"
] | null | null | null | 10 | null |
|
GHSA-3f8h-fgg5-j8hm
|
In the Linux kernel, the following vulnerability has been resolved:pinctrl: qcom: msm: mark certain pins as invalid for interruptsOn some platforms, the UFS-reset pin has no interrupt logic in TLMM but
is nevertheless registered as a GPIO in the kernel. This enables the
user-space to trigger a BUG() in the pinctrl-msm driver by running, for
example: `gpiomon -c 0 113` on RB2.The exact culprit is requesting pins whose intr_detection_width setting
is not 1 or 2 for interrupts. This hits a BUG() in
msm_gpio_irq_set_type(). Potentially crashing the kernel due to an
invalid request from user-space is not optimal, so let's go through the
pins and mark those that would fail the check as invalid for the irq chip
as we should not even register them as available irqs.This function can be extended if we determine that there are more
corner-cases like this.
|
[] | null | null | null | null | null |
|
GHSA-82f7-mq8m-2w9x
|
An authentication-bypass issue was discovered on D-Link DAP-1522 devices 1.4x before 1.10b04Beta02. There exist a few pages that are directly accessible by any unauthorized user, e.g., logout.php and login.php. This occurs because of checking the value of NO_NEED_AUTH. If the value of NO_NEED_AUTH is 1, the user has direct access to the webpage without any authentication. By appending a query string NO_NEED_AUTH with the value of 1 to any protected URL, any unauthorized user can access the application directly, as demonstrated by bsc_lan.php?NO_NEED_AUTH=1.
|
[] | null | null | null | null | null |
|
CVE-2021-46359
|
FISCO-BCOS release-3.0.0-rc2 contains a denial of service vulnerability. Some transactions may not be committed successfully, and malicious users may use this to achieve double-spending attacks.
|
[
"cpe:2.3:a:fisco-bcos:fisco-bcos:3.0.0:rc2:*:*:*:*:*:*"
] | null | 7.5 | null | 5 | null |
|
GHSA-j689-r7ch-x5mw
|
IBM Rational Quality Manager and IBM Rational Collaborative Lifecycle Management 5.0 through 5.0.2 and 6.0 through 6.0.5 are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 131765.
|
[] | null | null | 5.4 | null | null |
|
CVE-2018-14811
|
Fuji Electric V-Server 4.0.3.0 and prior, Multiple untrusted pointer dereference vulnerabilities have been identified, which may allow remote code execution.
|
[
"cpe:2.3:o:fujielectric:v-server_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:fujielectric:v-server:-:*:*:*:*:*:*:*"
] | null | null | 9.8 | 7.5 | null |
|
CVE-2023-31230
|
WordPress Baidu Tongji generator Plugin <= 1.0.2 is vulnerable to Cross Site Request Forgery (CSRF)
|
Cross-Site Request Forgery (CSRF) vulnerability in Haoqisir Baidu Tongji generator allows Stored XSS.This issue affects Baidu Tongji generator: from n/a through 1.0.2.
|
[
"cpe:2.3:a:baidu-tongji-generator_project:baidu-tongji-generator:*:*:*:*:*:wordpress:*:*"
] | null | 7.1 | null | null | null |
CVE-2017-7178
|
CSRF was discovered in the web UI in Deluge before 1.3.14. The exploitation methodology involves (1) hosting a crafted plugin that executes an arbitrary program from its __init__.py file and (2) causing the victim to download, install, and enable this plugin.
|
[
"cpe:2.3:a:deluge-torrent:deluge:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*"
] | null | 8.8 | null | 6.8 | null |
|
CVE-2013-3327
|
Adobe Flash Player before 10.3.183.86 and 11.x before 11.7.700.202 on Windows and Mac OS X, before 10.3.183.86 and 11.x before 11.2.202.285 on Linux, before 11.1.111.54 on Android 2.x and 3.x, and before 11.1.115.58 on Android 4.x; Adobe AIR before 3.7.0.1860; and Adobe AIR SDK & Compiler before 3.7.0.1860 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-2728, CVE-2013-3324, CVE-2013-3325, CVE-2013-3326, CVE-2013-3328, CVE-2013-3329, CVE-2013-3330, CVE-2013-3331, CVE-2013-3332, CVE-2013-3333, CVE-2013-3334, and CVE-2013-3335.
|
[
"cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_eus:5.9:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_eus:6.4:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server_eus:5.9:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server_eus:6.4:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*",
"cpe:2.3:o:suse:linux_enterprise_desktop:10:sp4:*:*:-:*:*:*",
"cpe:2.3:o:suse:linux_enterprise_desktop:11:sp2:*:*:*:*:*:*"
] | null | null | null | 10 | null |
|
CVE-2020-14647
|
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.44, prior to 6.0.24 and prior to 6.1.12. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. CVSS 3.1 Base Score 7.5 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H).
|
[
"cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*"
] | null | 7.5 | null | null | null |
|
GHSA-4935-w9qv-qjf6
|
asp/bs_login.asp in QuickerSite 1.8.5 does not properly restrict access to administrative functionality, which allows remote attackers to (1) change the admin password via the cSaveAdminPW action; (2) modify site information, such as the contact address, via the saveAdmin; and (3) modify the site design via the saveDesign action.
|
[] | null | null | null | null | null |
|
GHSA-3f7x-wmqw-jp3f
|
In dpe, there is a possible out of bounds write due to a missing valid range checking. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07310805; Issue ID: ALPS07310805.
|
[] | null | 6.7 | null | null | null |
|
GHSA-mmq7-4wfx-jq6v
|
Cross Site Scripting (XSS) exists in NCH Axon PBX v2.22 and earlier via the SipRule field (stored).
|
[] | null | null | null | null | null |
|
CVE-2025-21336
|
Windows Cryptographic Information Disclosure Vulnerability
|
Windows Cryptographic Information Disclosure Vulnerability
|
[] | null | 5.6 | null | null | null |
CVE-2011-5286
|
SQL injection vulnerability in social-slider-2/ajax.php in the Social Slider plugin before 7.4.2 for WordPress allows remote attackers to execute arbitrary SQL commands via the rA array parameter.
|
[
"cpe:2.3:a:social_slider_project:social_slider:*:*:*:*:*:wordpress:*:*"
] | null | null | null | 7.5 | null |
|
RHBA-2013:1647
|
Red Hat Bug Fix Advisory: mysql bug fix update
|
mysql: geometry query crashes mysqld (CPU July 2013) mysql: unspecified DoS related to Full Text Search (CPU July 2013) mysql: unspecified DoS related to Server Optimizer (CPU July 2013) mysql: unspecified DoS related to Optimizer (CPU October 2013)
|
[
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null | null |
RHSA-2024:0137
|
Red Hat Security Advisory: idm:DL1 security update
|
Kerberos: delegation constrain bypass in S4U2Proxy ipa: Invalid CSRF protection
|
[
"cpe:/a:redhat:rhel_eus:8.8::appstream"
] | null | 6.5 | null | null | null |
GHSA-x2hp-jfj2-m3hc
|
A vulnerability in web-based management interface of Cisco Small Business RV340 and RV345 Routers could allow an authenticated, remote attacker to execute arbitrary code on an affected device. This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by sending malicious input to an affected device. A successful exploit could allow the attacker to execute remote code on the affected device. To exploit this vulnerability, an attacker would need to have valid Administrator credentials on the affected device.
|
[] | null | 7.2 | null | null | null |
|
CVE-2020-12412
|
By navigating a tab using the history API, an attacker could cause the address bar to display the incorrect domain (with the https:// scheme, a blocked port number such as '1', and without a lock icon) while controlling the page contents. This vulnerability affects Firefox < 70.
|
[
"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*"
] | null | 4.3 | null | 4.3 | null |
|
GHSA-qmff-49xc-7rf6
|
An out-of-bounds memory write flaw was found in the Linux kernel’s Transport Layer Security functionality in how a user calls a function splice with a ktls socket as the destination. This flaw allows a local user to crash or potentially escalate their privileges on the system.
|
[] | null | 7 | null | null | null |
|
GHSA-922p-95r7-82vf
|
On Schneider Electric ConneXium Tofino OPCLSM TCSEFM0000 before 03.23 and Belden Tofino Xenon Security Appliance, crafted OPC packets can cause an OPC enforcer denial of service.
|
[] | null | 7.5 | null | null | null |
|
CVE-2024-37829
|
An issue in Outline <= v0.76.1 allows attackers to execute a session hijacking attack via user interaction with a crafted magic sign-in link.
|
[
"cpe:2.3:a:getoutline:outline:*:*:*:*:*:*:*:*"
] | null | 8.8 | null | null | null |
|
GHSA-8wx6-64x9-22wm
|
Multiple Brother driver installers for Windows contain a privilege escalation vulnerability. If exploited, an arbitrary program may be executed with the administrative privilege. As for the details of affected product names, model numbers, and versions, refer to the information provided by the respective vendors listed under [References].
|
[] | 8.5 | null | 7.8 | null | null |
|
GHSA-345r-2rqp-m78h
|
The Analyticator WordPress plugin before 6.5.6 unserializes user input provided via the settings, which could allow high-privilege users such as admin to perform PHP Object Injection when a suitable gadget is present.
|
[] | null | 7.2 | null | null | null |
|
CVE-2006-3352
|
Cross-domain vulnerability in Mozilla Firefox allows remote attackers to access restricted information from other domains via an object tag with a data parameter that references a link on the attacker's originating site that specifies a Location HTTP header that references the target site, which then makes that content available through the outerHTML attribute of the object. NOTE: this description was based on a report that has since been retracted by the original authors. The authors misinterpreted their test results. Other third parties also disputed the original report. Therefore, this is not a vulnerability. It is being assigned a candidate number to provide a clear indication of its status
|
[
"cpe:2.3:a:mozilla:firefox:0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:0.9:rc:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:0.9.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:0.9.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:0.9.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:0.10:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:0.10.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.0.6:*:linux:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5:beta1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5:beta2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0:rc3:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:preview_release:*:*:*:*:*:*:*"
] | null | null | null | 6.4 | null |
|
CVE-2024-55970
|
File Manager in Syncfusion Essential Studio for ASP.NET MVC before 27.1.55 has a traversal issue that is related to the request parameter, aka I644734.
|
[] | null | 7.5 | null | null | null |
|
RHSA-2020:2334
|
Red Hat Security Advisory: freerdp security update
|
freerdp: Out-of-bounds write in planar.c freerdp: Integer overflow in region.c freerdp: Out-of-bounds write in interleaved.c
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | 6.6 | null | null | null |
GHSA-6gcw-xxjf-q6rm
|
A logic issue was addressed with improved state management. This issue is fixed in Security Update 2022-004 Catalina, macOS Monterey 12.4, macOS Big Sur 11.6.6. An app may be able to gain elevated privileges.
|
[] | null | 7.8 | null | null | null |
|
GHSA-8973-w8wf-mxh6
|
IBM Planning Analytics Local 2.0 could allow an attacker to upload arbitrary executable files which, when executed by an unsuspecting victim could result in code execution. IBM X-Force ID: 222066.
|
[] | null | 7.8 | null | null | null |
|
CVE-2008-6697
|
SQL injection vulnerability in TARGET-E WorldCup Bets (worldcup) 2.0.0 and earlier extension for TYPO3 allows remote attackers to execute arbitrary SQL commands via unknown vectors.
|
[
"cpe:2.3:a:typo3:typo3:*:*:*:*:*:*:*:*",
"cpe:2.3:a:michael_fritz:worldcup:*:*:*:*:*:*:*:*",
"cpe:2.3:a:michael_fritz:worldcup:0.1.9:*:*:*:*:*:*:*",
"cpe:2.3:a:michael_fritz:worldcup:1.2.8:*:*:*:*:*:*:*",
"cpe:2.3:a:michael_fritz:worldcup:1.2.9:*:*:*:*:*:*:*",
"cpe:2.3:a:michael_fritz:worldcup:1.3.0:*:*:*:*:*:*:*"
] | null | null | null | 7.5 | null |
|
GHSA-g3vh-mmx5-7v9f
|
In Android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, improper message length calculation in oem_cmd_handler() while processing a WLAN_NL_MSG_OEM netlink message leads to buffer overread.
|
[] | null | null | 7.5 | null | null |
|
GHSA-38rw-9px6-xgxx
|
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in RomanCode MapSVG allows SQL Injection. This issue affects MapSVG: from n/a through n/a.
|
[] | null | 9.3 | null | null | null |
|
CVE-2011-0784
|
Race condition in Google Chrome before 9.0.597.84 allows remote attackers to execute arbitrary code via vectors related to audio.
|
[
"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*"
] | null | null | null | 6.8 | null |
|
GHSA-3v82-5w89-j5ww
|
An exploitable vulnerability exists in the smart cameras RTSP configuration of the Samsung SmartThings Hub STH-ETH-250 - Firmware version 0.20.17. The device incorrectly handles spaces in the URL field, leading to an arbitrary operating system command injection. An attacker can send a series of HTTP requests to trigger this vulnerability.
|
[] | null | null | 9.9 | null | null |
|
GHSA-83j9-3fp4-r3g9
|
An uninitialized pointer in Rockwell Automation Arena Simulation software could potentially allow a malicious user to insert unauthorized code to the software by leveraging the pointer after it is properly. Once inside, the threat actor can run harmful code on the system. This affects the confidentiality, integrity, and availability of the product. To trigger this, the user would unwittingly need to open a malicious file shared by the threat actor.
|
[] | null | 7.8 | null | null | null |
|
CVE-2008-2025
|
Cross-site scripting (XSS) vulnerability in Apache Struts before 1.2.9-162.31.1 on SUSE Linux Enterprise (SLE) 11, before 1.2.9-108.2 on SUSE openSUSE 10.3, before 1.2.9-198.2 on SUSE openSUSE 11.0, and before 1.2.9-162.163.2 on SUSE openSUSE 11.1 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors related to "insufficient quoting of parameters."
|
[
"cpe:2.3:a:apache:struts:1.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:struts:1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:struts:1.2.4:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:struts:1.2.7:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:struts:1.2.8:*:*:*:*:*:*:*",
"cpe:2.3:o:novell:suse_linux:11:-:enterprise:*:*:*:*:*",
"cpe:2.3:o:opensuse:opensuse:10.3:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:opensuse:11.0:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:opensuse:11.1:*:*:*:*:*:*:*"
] | null | null | null | 4.3 | null |
|
GHSA-23h2-xqvf-mj5r
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Survey Maker team Survey Maker allows Stored XSS.This issue affects Survey Maker: from n/a through 4.0.5.
|
[] | null | 5.9 | null | null | null |
|
CVE-2017-15592
|
An issue was discovered in Xen through 4.9.x allowing x86 HVM guest OS users to cause a denial of service (hypervisor crash) or possibly gain privileges because self-linear shadow mappings are mishandled for translated guests.
|
[
"cpe:2.3:o:xen:xen:*:*:*:*:*:*:*:*"
] | null | null | 8.8 | 7.2 | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.