id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
197k
| cpes
listlengths 0
5.42k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ | patch_commit_url
stringlengths 38
232
⌀ |
---|---|---|---|---|---|---|---|---|
CVE-2025-24994
|
Microsoft Windows Cross Device Service Elevation of Privilege Vulnerability
|
Improper access control in Windows Cross Device Service allows an authorized attacker to elevate privileges locally.
|
[] | null | 7.3 | null | null | null |
CVE-1999-1561
|
Nullsoft SHOUTcast server stores the administrative password in plaintext in a configuration file (sc_serv.conf), which could allow a local user to gain administrative privileges on the server.
|
[
"cpe:2.3:a:nullsoft:shoutcast_server:1.9.7:*:win32:*:*:*:*:*"
] | null | null | null | 7.2 | null |
|
GHSA-x3j5-gf6q-9cm2
|
A vulnerability has been identified in Parasolid V35.1 (All versions < V35.1.256), Parasolid V36.0 (All versions < V36.0.208), Parasolid V36.1 (All versions < V36.1.173). The affected applications contain a null pointer dereference vulnerability while parsing specially crafted X_T files. An attacker could leverage this vulnerability to crash the application causing denial of service condition.
|
[] | 4.8 | 3.3 | null | null | null |
|
GHSA-phjp-gxh4-rcjp
|
An issue was discovered in the Admin Notes plugin 1.1 for MyBB. CSRF allows an attacker to remotely delete all admin notes via an admin/index.php?empty=table (aka Clear Table) action.
|
[] | null | null | 6.5 | null | null |
|
CVE-2002-0614
|
PHP-Survey 20000615 and earlier stores the global.inc file under the web root, which allows remote attackers to obtain sensitive information, including database credentials, if .inc files are not preprocessed by the server.
|
[
"cpe:2.3:a:php-survey:php-survey:2000-04-20:*:*:*:*:*:*:*",
"cpe:2.3:a:php-survey:php-survey:2000-04-21:*:*:*:*:*:*:*",
"cpe:2.3:a:php-survey:php-survey:2000-06-14:*:*:*:*:*:*:*",
"cpe:2.3:a:php-survey:php-survey:2000-06-14b:*:*:*:*:*:*:*",
"cpe:2.3:a:php-survey:php-survey:2000-06-15:*:*:*:*:*:*:*",
"cpe:2.3:a:php-survey:php-survey:prebeta2000-03-27:*:*:*:*:*:*:*"
] | null | null | null | 5 | null |
|
GHSA-3pvv-2pww-83m6
|
SQL injection vulnerability in shared/code/cp_functions_downloads.php in Nicola Asuni All In One Control Panel (AIOCP) before 1.3.009 allows remote attackers to execute arbitrary SQL commands via the download_category parameter.
|
[] | null | null | null | null | null |
|
GHSA-h7q9-69x6-9x96
|
RSA Archer 6.8.00500.1003 P5 allows Unrestricted Upload of a File with a Dangerous Type.
|
[] | null | 7.5 | null | null | null |
|
RHSA-2010:0782
|
Red Hat Security Advisory: firefox security update
|
firefox/nss: doesn't handle IP-based wildcards in X509 certificates safely NSS: insecure Diffie-Hellman key exchange Mozilla miscellaneous memory safety hazards Mozilla miscellaneous memory safety hazards Mozilla XSS in gopher parser when parsing hrefs Mozilla cross-site information disclosure via modal calls Mozilla buffer overflow and memory corruption using document.write Mozilla use-after-free error in nsBarProp Mozilla unsafe library loading flaw Mozilla dangling pointer vulnerability in LookupGetterOrSetter
|
[
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws",
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null | null |
GHSA-x63c-6jx4-44mv
|
The Migration, Backup, Staging - WPvivid plugin for WordPress is vulnerable to Sensitive Information Exposure in versions up to, and including, 0.9.91 via Google Drive API secrets stored in plaintext in the publicly visible plugin source. This could allow unauthenticated attackers to impersonate the WPVivid Google Drive account via the API if they can trick a user into reauthenticating via another vulnerability or social engineering.
|
[] | null | 8 | null | null | null |
|
CVE-2023-3707
|
ActivityPub for WordPress < 1.0.0 - Subscriber+ Arbitrary Post Content Disclosure
|
The ActivityPub WordPress plugin before 1.0.0 does not ensure that post contents to be displayed are public and belong to the plugin, allowing any authenticated user, such as subscriber to retrieve the content of arbitrary post (such as draft and private) via an IDOR vector. Password protected posts are not affected by this issue.
|
[
"cpe:2.3:a:automattic:activitypub:*:*:*:*:*:wordpress:*:*"
] | null | 4.3 | null | null | null |
CVE-2013-10024
|
Exit Strategy Plugin exitpage.php information disclosure
|
A vulnerability has been found in Exit Strategy Plugin 1.55 on WordPress and classified as problematic. Affected by this vulnerability is an unknown functionality of the file exitpage.php. The manipulation leads to information disclosure. The attack can be launched remotely. Upgrading to version 1.59 is able to address this issue. The identifier of the patch is d964b8e961b2634158719f3328f16eda16ce93ac. It is recommended to upgrade the affected component. The identifier VDB-225265 was assigned to this vulnerability.
|
[
"cpe:2.3:a:exit_strategy_project:exit_strategy:1.55:*:*:*:*:wordpress:*:*"
] | null | 3.5 | 3.5 | 4 |
https://github.com/wp-plugins/exit-strategy/commit/d964b8e961b2634158719f3328f16eda16ce93ac
|
GHSA-qx8r-mcq9-cjq7
|
AppleMNT.sys in Apple Boot Camp 5 before 5.1 allows local users to cause a denial of service (kernel memory corruption) or possibly have unspecified other impact via a malformed header in a Portable Executable (PE) file.
|
[] | null | null | null | null | null |
|
CVE-2024-27102
|
Improper isolation of server file access in github.com/pterodactyl/wings
|
Wings is the server control plane for Pterodactyl Panel. This vulnerability impacts anyone running the affected versions of Wings. The vulnerability can potentially be used to access files and directories on the host system. The full scope of impact is exactly unknown, but reading files outside of a server's base directory (sandbox root) is possible. In order to use this exploit, an attacker must have an existing "server" allocated and controlled by Wings. Details on the exploitation of this vulnerability are embargoed until March 27th, 2024 at 18:00 UTC. In order to mitigate this vulnerability, a full rewrite of the entire server filesystem was necessary. Because of this, the size of the patch is massive, however effort was made to reduce the amount of breaking changes. Users are advised to update to version 1.11.9. There are no known workarounds for this vulnerability.
|
[
"cpe:2.3:a:pterodactyl:wings:-:*:*:*:*:*:*:*"
] | null | 10 | null | null | null |
CVE-2020-6093
|
An exploitable information disclosure vulnerability exists in the way Nitro Pro 13.9.1.155 does XML error handling. A specially crafted PDF document can cause uninitialized memory access resulting in information disclosure. In order to trigger this vulnerability, victim must open a malicious file.
|
[
"cpe:2.3:a:gonitro:nitro_pro:13.9.1.155:*:*:*:*:*:*:*"
] | null | null | 6.5 | null | null |
|
CVE-2007-3451
|
PHP remote file inclusion vulnerability in admin/index.php in 6ALBlog allows remote authenticated administrators to execute arbitrary PHP code via a URL in the pg parameter.
|
[
"cpe:2.3:a:gorani_network:6alblog:*:*:*:*:*:*:*:*"
] | null | null | null | 6.5 | null |
|
CVE-2017-12955
|
There is a heap-based buffer overflow in basicio.cpp of Exiv2 0.26. The vulnerability causes an out-of-bounds write in Exiv2::Image::printIFDStructure(), which may lead to remote denial of service or possibly unspecified other impact.
|
[
"cpe:2.3:a:exiv2:exiv2:0.26:*:*:*:*:*:*:*"
] | null | null | 8.8 | 6.8 | null |
|
GHSA-cfp8-gh9x-hvrx
|
In Qualcomm Android for MSM, Firefox OS for MSM, and QRD Android with all Android releases from CAF using the Linux kernel before security patch level 2018-04-05, if cmd_pkt and reg_pkt are called from different userspace threads, a use after free condition can potentially occur in wdsp_glink_write().
|
[] | null | null | 7.8 | null | null |
|
GHSA-2r6w-9948-hmjf
|
Nucleus 3.61 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by xmlrpc/api_nucleus.inc.php and certain other files.
|
[] | null | null | null | null | null |
|
CVE-2014-9711
|
Multiple cross-site scripting (XSS) vulnerabilities in the Investigative Reports in Websense TRITON AP-WEB before 8.0.0 and Web Security and Filter, Web Security Gateway, and Web Security Gateway Anywhere 7.8.3 before Hotfix 02 and 7.8.4 before Hotfix 01 allow remote attackers to inject arbitrary web script or HTML via the (1) ReportName (Job Name) parameter to the Explorer report scheduler (cgi-bin/WsCgiExplorerSchedule.exe) in the Job Queue or the col parameter to the (2) Names or (3) Anonymous (explorer_wse/explorer_anon.exe) summary report page.
|
[
"cpe:2.3:a:websense:triton_ap_web:*:*:*:*:*:*:*:*",
"cpe:2.3:a:websense:triton_web_filter:*:*:*:*:*:*:*:*",
"cpe:2.3:a:websense:triton_web_security:*:*:*:*:*:*:*:*",
"cpe:2.3:a:websense:triton_web_security_gateway:*:*:*:*:*:*:*:*",
"cpe:2.3:a:websense:triton_web_security_gateway_anywhere:*:*:*:*:*:*:*:*"
] | null | null | null | 4.3 | null |
|
GHSA-rg59-mcvr-3whr
|
H3C N12 V100R005 contains a buffer overflow vulnerability due to the lack of length verification in the 2.4G wireless network processing function. Attackers who successfully exploit this vulnerability can cause the remote target device to crash or execute arbitrary commands by sending a POST request to /bin/webs.
|
[] | null | 9.8 | null | null | null |
|
CVE-2022-48913
|
blktrace: fix use after free for struct blk_trace
|
In the Linux kernel, the following vulnerability has been resolved:
blktrace: fix use after free for struct blk_trace
When tracing the whole disk, 'dropped' and 'msg' will be created
under 'q->debugfs_dir' and 'bt->dir' is NULL, thus blk_trace_free()
won't remove those files. What's worse, the following UAF can be
triggered because of accessing stale 'dropped' and 'msg':
==================================================================
BUG: KASAN: use-after-free in blk_dropped_read+0x89/0x100
Read of size 4 at addr ffff88816912f3d8 by task blktrace/1188
CPU: 27 PID: 1188 Comm: blktrace Not tainted 5.17.0-rc4-next-20220217+ #469
Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS ?-20190727_073836-4
Call Trace:
<TASK>
dump_stack_lvl+0x34/0x44
print_address_description.constprop.0.cold+0xab/0x381
? blk_dropped_read+0x89/0x100
? blk_dropped_read+0x89/0x100
kasan_report.cold+0x83/0xdf
? blk_dropped_read+0x89/0x100
kasan_check_range+0x140/0x1b0
blk_dropped_read+0x89/0x100
? blk_create_buf_file_callback+0x20/0x20
? kmem_cache_free+0xa1/0x500
? do_sys_openat2+0x258/0x460
full_proxy_read+0x8f/0xc0
vfs_read+0xc6/0x260
ksys_read+0xb9/0x150
? vfs_write+0x3d0/0x3d0
? fpregs_assert_state_consistent+0x55/0x60
? exit_to_user_mode_prepare+0x39/0x1e0
do_syscall_64+0x35/0x80
entry_SYSCALL_64_after_hwframe+0x44/0xae
RIP: 0033:0x7fbc080d92fd
Code: ce 20 00 00 75 10 b8 00 00 00 00 0f 05 48 3d 01 f0 ff ff 73 31 c3 48 83 1
RSP: 002b:00007fbb95ff9cb0 EFLAGS: 00000293 ORIG_RAX: 0000000000000000
RAX: ffffffffffffffda RBX: 00007fbb95ff9dc0 RCX: 00007fbc080d92fd
RDX: 0000000000000100 RSI: 00007fbb95ff9cc0 RDI: 0000000000000045
RBP: 0000000000000045 R08: 0000000000406299 R09: 00000000fffffffd
R10: 000000000153afa0 R11: 0000000000000293 R12: 00007fbb780008c0
R13: 00007fbb78000938 R14: 0000000000608b30 R15: 00007fbb780029c8
</TASK>
Allocated by task 1050:
kasan_save_stack+0x1e/0x40
__kasan_kmalloc+0x81/0xa0
do_blk_trace_setup+0xcb/0x410
__blk_trace_setup+0xac/0x130
blk_trace_ioctl+0xe9/0x1c0
blkdev_ioctl+0xf1/0x390
__x64_sys_ioctl+0xa5/0xe0
do_syscall_64+0x35/0x80
entry_SYSCALL_64_after_hwframe+0x44/0xae
Freed by task 1050:
kasan_save_stack+0x1e/0x40
kasan_set_track+0x21/0x30
kasan_set_free_info+0x20/0x30
__kasan_slab_free+0x103/0x180
kfree+0x9a/0x4c0
__blk_trace_remove+0x53/0x70
blk_trace_ioctl+0x199/0x1c0
blkdev_common_ioctl+0x5e9/0xb30
blkdev_ioctl+0x1a5/0x390
__x64_sys_ioctl+0xa5/0xe0
do_syscall_64+0x35/0x80
entry_SYSCALL_64_after_hwframe+0x44/0xae
The buggy address belongs to the object at ffff88816912f380
which belongs to the cache kmalloc-96 of size 96
The buggy address is located 88 bytes inside of
96-byte region [ffff88816912f380, ffff88816912f3e0)
The buggy address belongs to the page:
page:000000009a1b4e7c refcount:1 mapcount:0 mapping:0000000000000000 index:0x0f
flags: 0x17ffffc0000200(slab|node=0|zone=2|lastcpupid=0x1fffff)
raw: 0017ffffc0000200 ffffea00044f1100 dead000000000002 ffff88810004c780
raw: 0000000000000000 0000000000200020 00000001ffffffff 0000000000000000
page dumped because: kasan: bad access detected
Memory state around the buggy address:
ffff88816912f280: fa fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc
ffff88816912f300: fa fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc
>ffff88816912f380: fa fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc
^
ffff88816912f400: fa fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc
ffff88816912f480: fa fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc
==================================================================
|
[
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*"
] | null | 7.8 | null | null | null |
GHSA-6jwm-qq9q-pq2f
|
The Gutenberg Blocks with AI by Kadence WP – Page Builder Features plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘icon’ parameter in all versions up to, and including, 3.4.9 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
|
[] | null | 6.4 | null | null | null |
|
CVE-2023-52698
|
calipso: fix memory leak in netlbl_calipso_add_pass()
|
In the Linux kernel, the following vulnerability has been resolved:
calipso: fix memory leak in netlbl_calipso_add_pass()
If IPv6 support is disabled at boot (ipv6.disable=1),
the calipso_init() -> netlbl_calipso_ops_register() function isn't called,
and the netlbl_calipso_ops_get() function always returns NULL.
In this case, the netlbl_calipso_add_pass() function allocates memory
for the doi_def variable but doesn't free it with the calipso_doi_free().
BUG: memory leak
unreferenced object 0xffff888011d68180 (size 64):
comm "syz-executor.1", pid 10746, jiffies 4295410986 (age 17.928s)
hex dump (first 32 bytes):
00 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 ................
00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
backtrace:
[<...>] kmalloc include/linux/slab.h:552 [inline]
[<...>] netlbl_calipso_add_pass net/netlabel/netlabel_calipso.c:76 [inline]
[<...>] netlbl_calipso_add+0x22e/0x4f0 net/netlabel/netlabel_calipso.c:111
[<...>] genl_family_rcv_msg_doit+0x22f/0x330 net/netlink/genetlink.c:739
[<...>] genl_family_rcv_msg net/netlink/genetlink.c:783 [inline]
[<...>] genl_rcv_msg+0x341/0x5a0 net/netlink/genetlink.c:800
[<...>] netlink_rcv_skb+0x14d/0x440 net/netlink/af_netlink.c:2515
[<...>] genl_rcv+0x29/0x40 net/netlink/genetlink.c:811
[<...>] netlink_unicast_kernel net/netlink/af_netlink.c:1313 [inline]
[<...>] netlink_unicast+0x54b/0x800 net/netlink/af_netlink.c:1339
[<...>] netlink_sendmsg+0x90a/0xdf0 net/netlink/af_netlink.c:1934
[<...>] sock_sendmsg_nosec net/socket.c:651 [inline]
[<...>] sock_sendmsg+0x157/0x190 net/socket.c:671
[<...>] ____sys_sendmsg+0x712/0x870 net/socket.c:2342
[<...>] ___sys_sendmsg+0xf8/0x170 net/socket.c:2396
[<...>] __sys_sendmsg+0xea/0x1b0 net/socket.c:2429
[<...>] do_syscall_64+0x30/0x40 arch/x86/entry/common.c:46
[<...>] entry_SYSCALL_64_after_hwframe+0x61/0xc6
Found by InfoTeCS on behalf of Linux Verification Center
(linuxtesting.org) with Syzkaller
[PM: merged via the LSM tree at Jakub Kicinski request]
|
[
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*"
] | null | 5.5 | null | null | null |
CVE-2023-24653
|
Simple Customer Relationship Management System v1.0 was discovered to contain a SQL injection vulnerability via the oldpass parameter under the Change Password function.
|
[
"cpe:2.3:a:simple_customer_relationship_management_system_project:simple_customer_relationship_management_system:1.0:*:*:*:*:*:*:*"
] | null | 8.8 | null | null | null |
|
GHSA-fr6q-jv7j-35g3
|
Path Traversal in w-zip
|
Path Traversal in NPM w-zip prior to 1.0.12.
|
[] | null | 9.8 | null | null | null |
GHSA-rpmx-xcm7-5crg
|
The database creation script (module/idoutils/db/scripts/create_mysqldb.sh) in Icinga 1.7.1 grants access to all databases to the icinga user, which allows icinga users to access other databases via unspecified vectors.
|
[] | null | null | null | null | null |
|
CVE-2009-3160
|
IBM WebSphere MQ 6.x through 6.0.2.7, 7.0.0.0, 7.0.0.1, 7.0.0.2, and 7.0.1.0, when read ahead or asynchronous message consumption is enabled, allows attackers to have an unspecified impact via unknown vectors, related to a "memory overwrite" issue.
|
[
"cpe:2.3:a:ibm:websphere_mq:6:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_mq:6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_mq:6.0.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_mq:6.0.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_mq:6.0.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_mq:6.0.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_mq:6.0.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_mq:6.0.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_mq:6.0.2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_mq:6.0.2.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_mq:6.0.2.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_mq:6.0.2.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_mq:6.0.2.7:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_mq:7.0.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_mq:7.0.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_mq:7.0.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:websphere_mq:7.0.1.0:*:*:*:*:*:*:*"
] | null | null | null | 8.8 | null |
|
GHSA-cq85-qr6h-4x5p
|
fetchmail before 6.3.6-rc4 does not properly enforce TLS and may transmit cleartext passwords over unsecured links if certain circumstances occur, which allows remote attackers to obtain sensitive information via man-in-the-middle (MITM) attacks.
|
[] | null | null | null | null | null |
|
GHSA-qqfm-c56j-938w
|
A vulnerability, which was classified as problematic, has been found in Campcodes Complete Web-Based School Management System 1.0. Affected by this issue is some unknown functionality of the file /model/update_subject.php. The manipulation of the argument name leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-263792.
|
[] | 5.3 | 3.5 | null | null | null |
|
GHSA-f9mf-wjq9-xxwh
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in tstafford include-file allows Stored XSS. This issue affects include-file: from n/a through 1.
|
[] | null | 6.5 | null | null | null |
|
GHSA-f6xj-phm6-mw84
|
Buffer overflow in Vixie cron 3.0.1-56 and earlier could allow a local attacker to gain additional privileges via a long username (> 20 characters).
|
[] | null | null | null | null | null |
|
GHSA-gfwp-pr8h-rv7g
|
The HP LaserJet MFP M232-M237 Printer Series may be vulnerable to a denial of service attack when a specially crafted request message is sent via Internet Printing Protocol (IPP).
|
[] | 6.9 | null | null | null | null |
|
CVE-2006-0115
|
Multiple SQL injection vulnerabilities in OnePlug Solutions OnePlug CMS allow remote attackers to execute arbitrary SQL commands via the (1) Press_Release_ID parameter in press/details.asp, (2) Service_ID parameter in services/details.asp, and (3) Product_ID parameter in products/details.asp.
|
[
"cpe:2.3:a:oneplug_solutions:oneplug_cms:*:*:*:*:*:*:*:*"
] | null | null | null | 7.5 | null |
|
CVE-2014-4568
|
Cross-site scripting (XSS) vulnerability in posts/videowhisper/r_logout.php in the Video Posts Webcam Recorder plugin 1.55.4 and earlier for WordPress allows remote attackers to inject arbitrary web script or HTML via the message parameter.
|
[
"cpe:2.3:a:videowhisper:video_posts_webcam_recorder:*:-:-:*:-:wordpress:*:*"
] | null | null | null | 4.3 | null |
|
RHSA-2004:137
|
Red Hat Security Advisory: : Updated Ethereal packages fix security issues
|
security flaw security flaw security flaw security flaw
|
[
"cpe:/o:redhat:linux:9"
] | null | null | null | null | null |
GHSA-w7hr-36j7-wf25
|
Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Elegant themes Divi theme <= 4.20.2 versions.
|
[] | null | 6.5 | null | null | null |
|
GHSA-pr2f-mhrf-2734
|
secure_inc.php in PhotoDB 1.4 allows remote attackers to bypass authentication via a URL with a large Time parameter, non-empty rmtusername and rmtpassword parameter, and an accesslevel parameter that is lower than the access level of the requested page.
|
[] | null | null | null | null | null |
|
CVE-2016-9414
|
MyBB (aka MyBulletinBoard) before 1.8.7 and MyBB Merge System before 1.8.7 allow remote attackers to obtain sensitive information by leveraging missing directory listing protection in upload directories.
|
[
"cpe:2.3:a:mybb:merge_system:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mybb:mybb:*:*:*:*:*:*:*:*"
] | null | null | 7.5 | 5 | null |
|
CVE-2025-23837
|
WordPress One Backend Language Plugin <= 1.0 - Reflected Cross Site Scripting (XSS) vulnerability
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in NotFound One Backend Language allows Reflected XSS. This issue affects One Backend Language: from n/a through 1.0.
|
[] | null | 7.1 | null | null | null |
GHSA-cg75-5mp4-f52v
|
An issue was discovered in the Linux kernel before 6.3.4. ksmbd has an out-of-bounds read in smb2_find_context_vals when create_context's name_len is larger than the tag length.
|
[] | null | 9.1 | null | null | null |
|
GHSA-wwwm-h355-h93p
|
The Model Laboratory (aka com.magazinecloner.modellaboratory) application @7F080193 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
|
[] | null | null | null | null | null |
|
GHSA-mpr9-h2v6-fq29
|
Improper data length check while processing an event report indication can lead to a buffer overflow in snapdragon mobile and snapdragon wear in versions MDM9206, MDM9607, SD 210/SD 212/SD 205, SD 425, SD 427, SD 430, SD 435, SD 450, SD 625, SD 636, SD 835, SDA660, SDM630, SDM660
|
[] | null | null | 7.8 | null | null |
|
GHSA-j994-f74j-cwf3
|
In the Linux kernel, the following vulnerability has been resolved:drm/xe: fix UAF around queue destructionWe currently do stuff like queuing the final destruction step on a
random system wq, which will outlive the driver instance. With bad
timing we can teardown the driver with one or more work workqueue still
being alive leading to various UAF splats. Add a fini step to ensure
user queues are properly torn down. At this point GuC should already be
nuked so queue itself should no longer be referenced from hw pov.v2 (Matt B)Looks much safer to use a waitqueue and then just wait for the
xa_array to become empty before triggering the drain.(cherry picked from commit 861108666cc0e999cffeab6aff17b662e68774e3)
|
[] | null | 7.8 | null | null | null |
|
GHSA-q4xf-7fw5-4x8v
|
Laravel Hijacked authentication cookies vulnerability
|
Laravel 4.1.26 introduces security improvements for "remember me" cookies. Before this update, if a remember cookie was hijacked by another malicious user, the cookie would remain valid for a long period of time, even after the true owner of the account reset their password, logged out, etc.This change requires the addition of a new remember_token column to your users (or equivalent) database table. After this change, a fresh token will be assigned to the user each time they login to your application. The token will also be refreshed when the user logs out of the application. The implications of this change are: if a "remember me" cookie is hijacked, simply logging out of the application will invalidate the cookie.
|
[] | null | null | null | null | null |
GHSA-84c4-xmv6-2wm2
|
In the Linux kernel, the following vulnerability has been resolved:media: tw686x: Fix memory leak in tw686x_video_initvideo_device_alloc() allocates memory for vdev,
when video_register_device() fails, it doesn't release the memory and
leads to memory leak, call video_device_release() to fix this.
|
[] | null | null | null | null | null |
|
CVE-2015-5747
|
The fasttrap driver in the kernel in Apple OS X before 10.10.5 allows local users to cause a denial of service (resource consumption) via unspecified vectors.
|
[
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*"
] | null | null | null | 4.9 | null |
|
GHSA-f9vw-2hpv-h272
|
In the Linux kernel, the following vulnerability has been resolved:iavf: Fix hang during reboot/shutdownRecent commit 974578017fc1 ("iavf: Add waiting so the port is
initialized in remove") adds a wait-loop at the beginning of
iavf_remove() to ensure that port initialization is finished
prior unregistering net device. This causes a regression
in reboot/shutdown scenario because in this case callback
iavf_shutdown() is called and this callback detaches the device,
makes it down if it is running and sets its state to __IAVF_REMOVE.
Later shutdown callback of associated PF driver (e.g. ice_shutdown)
is called. That callback calls among other things sriov_disable()
that calls indirectly iavf_remove() (see stack trace below).
As the adapter state is already __IAVF_REMOVE then the mentioned
loop is end-less and shutdown process hangs.The patch fixes this by checking adapter's state at the beginning
of iavf_remove() and skips the rest of the function if the adapter
is already in remove state (shutdown is in progress).Reproducer:Create VF on PF driven by ice or i40e driverEnsure that the VF is bound to iavf driverReboot[52625.981294] sysrq: SysRq : Show Blocked State
[52625.988377] task:reboot state:D stack: 0 pid:17359 ppid: 1 f2
[52625.996732] Call Trace:
[52625.999187] __schedule+0x2d1/0x830
[52626.007400] schedule+0x35/0xa0
[52626.010545] schedule_hrtimeout_range_clock+0x83/0x100
[52626.020046] usleep_range+0x5b/0x80
[52626.023540] iavf_remove+0x63/0x5b0 [iavf]
[52626.027645] pci_device_remove+0x3b/0xc0
[52626.031572] device_release_driver_internal+0x103/0x1f0
[52626.036805] pci_stop_bus_device+0x72/0xa0
[52626.040904] pci_stop_and_remove_bus_device+0xe/0x20
[52626.045870] pci_iov_remove_virtfn+0xba/0x120
[52626.050232] sriov_disable+0x2f/0xe0
[52626.053813] ice_free_vfs+0x7c/0x340 [ice]
[52626.057946] ice_remove+0x220/0x240 [ice]
[52626.061967] ice_shutdown+0x16/0x50 [ice]
[52626.065987] pci_device_shutdown+0x34/0x60
[52626.070086] device_shutdown+0x165/0x1c5
[52626.074011] kernel_restart+0xe/0x30
[52626.077593] __do_sys_reboot+0x1d2/0x210
[52626.093815] do_syscall_64+0x5b/0x1a0
[52626.097483] entry_SYSCALL_64_after_hwframe+0x65/0xca
|
[] | null | 5.5 | null | null | null |
|
GHSA-mvfv-hmwr-6c9m
|
libreport 2.0.7 before 2.6.3 only saves changes to the first file when editing a crash report, which allows remote attackers to obtain sensitive information via unspecified vectors related to the (1) backtrace, (2) cmdline, (3) environ, (4) open_fds, (5) maps, (6) smaps, (7) hostname, (8) remote, (9) ks.cfg, or (10) anaconda-tb file attachment included in a Red Hat Bugzilla bug report.
|
[] | null | null | null | null | null |
|
RHSA-2019:1705
|
Red Hat Security Advisory: ansible security and bug fix update
|
ansible: unsafe template evaluation of returned module data can lead to information disclosure
|
[
"cpe:/a:redhat:ansible_engine:2.7::el7"
] | null | null | 4.6 | null | null |
GHSA-mh42-rqv8-hggx
|
Some versions of Sonos One (1st and 2nd generation) allow partial or full memory access via attacker controlled hardware that can be attached to the Mini-PCI Express slot on the motherboard that hosts the WiFi card on the device.
|
[] | null | 6.8 | null | null | null |
|
CVE-2017-14402
|
The EyesOfNetwork web interface (aka eonweb) 5.1-0 has SQL injection via the user_name parameter to module/admin_user/add_modify_user.php in the "ACCOUNT CREATION" section, related to lack of input validation in include/function.php.
|
[
"cpe:2.3:a:eyesofnetwork:eyesofnetwork:5.1-0:*:*:*:*:*:*:*"
] | null | null | 9.8 | 7.5 | null |
|
CVE-2018-19613
|
Westermo DR-250 Pre-5162 and DR-260 Pre-5162 routers allow CSRF.
|
[
"cpe:2.3:o:westermo:dr-260_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:westermo:dr-260:-:*:*:*:*:*:*:*",
"cpe:2.3:o:westermo:dr-250_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:westermo:dr-250:-:*:*:*:*:*:*:*",
"cpe:2.3:o:westermo:mr-260_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:westermo:mr-260:-:*:*:*:*:*:*:*"
] | null | null | 6.5 | 4.3 | null |
|
CVE-2024-24752
|
Bref Uploaded Files Not Deleted in Event-Driven Functions
|
Bref enable serverless PHP on AWS Lambda. When Bref is used with the Event-Driven Function runtime and the handler is a `RequestHandlerInterface`, then the Lambda event is converted to a PSR7 object. During the conversion process, if the request is a MultiPart, each part is parsed and for each which contains a file, it is extracted and saved in `/tmp` with a random filename starting with `bref_upload_`. The flow mimics what plain PHP does but it does not delete the temporary files when the request has been processed. An attacker could fill the Lambda instance disk by performing multiple MultiPart requests containing files. This vulnerability is patched in 2.1.13.
|
[
"cpe:2.3:a:mnapoli:bref:*:*:*:*:*:*:*:*"
] | null | 6.5 | null | null | null |
GHSA-hhwp-x6c3-m33w
|
Firefox 1.0.3 and 1.0.4, and Netscape 8.0.2, allows remote attackers to execute arbitrary code by tricking the user into using the "Set As Wallpaper" (in Firefox) or "Set as Background" (in Netscape) context menu on an image URL that is really a javascript: URL with an eval statement, aka "Firewalling."
|
[] | null | null | null | null | null |
|
GHSA-62m8-f85x-h9p8
|
Buffer overflow in the version update check for Winamp 2.80 and earlier allows remote attackers who can spoof www.winamp.com to execute arbitrary code via a long server response.
|
[] | null | null | null | null | null |
|
PYSEC-2021-686
| null |
TensorFlow is an end-to-end open source platform for machine learning. An attacker can cause a heap buffer overflow in `tf.raw_ops.RaggedTensorToTensor`. This is because the implementation(https://github.com/tensorflow/tensorflow/blob/d94227d43aa125ad8b54115c03cece54f6a1977b/tensorflow/core/kernels/ragged_tensor_to_tensor_op.cc#L219-L222) uses the same index to access two arrays in parallel. Since the user controls the shape of the input arguments, an attacker could trigger a heap OOB access when `parent_output_index` is shorter than `row_split`. The fix will be included in TensorFlow 2.5.0. We will also cherrypick this commit on TensorFlow 2.4.2, TensorFlow 2.3.3, TensorFlow 2.2.3 and TensorFlow 2.1.4, as these are also affected and still in supported range.
|
[] | null | null | null | null | null |
GHSA-6c65-xcf5-299x
|
Uninitialized memory use in generator
|
An issue was discovered in the generator crate before 0.6.18 for Rust. Uninitialized memory is used by Scope, done, and yield_ during API calls.
|
[] | null | 7.5 | null | null | null |
CVE-2024-35892
|
net/sched: fix lockdep splat in qdisc_tree_reduce_backlog()
|
In the Linux kernel, the following vulnerability has been resolved:
net/sched: fix lockdep splat in qdisc_tree_reduce_backlog()
qdisc_tree_reduce_backlog() is called with the qdisc lock held,
not RTNL.
We must use qdisc_lookup_rcu() instead of qdisc_lookup()
syzbot reported:
WARNING: suspicious RCU usage
6.1.74-syzkaller #0 Not tainted
-----------------------------
net/sched/sch_api.c:305 suspicious rcu_dereference_protected() usage!
other info that might help us debug this:
rcu_scheduler_active = 2, debug_locks = 1
3 locks held by udevd/1142:
#0: ffffffff87c729a0 (rcu_read_lock){....}-{1:2}, at: rcu_lock_acquire include/linux/rcupdate.h:306 [inline]
#0: ffffffff87c729a0 (rcu_read_lock){....}-{1:2}, at: rcu_read_lock include/linux/rcupdate.h:747 [inline]
#0: ffffffff87c729a0 (rcu_read_lock){....}-{1:2}, at: net_tx_action+0x64a/0x970 net/core/dev.c:5282
#1: ffff888171861108 (&sch->q.lock){+.-.}-{2:2}, at: spin_lock include/linux/spinlock.h:350 [inline]
#1: ffff888171861108 (&sch->q.lock){+.-.}-{2:2}, at: net_tx_action+0x754/0x970 net/core/dev.c:5297
#2: ffffffff87c729a0 (rcu_read_lock){....}-{1:2}, at: rcu_lock_acquire include/linux/rcupdate.h:306 [inline]
#2: ffffffff87c729a0 (rcu_read_lock){....}-{1:2}, at: rcu_read_lock include/linux/rcupdate.h:747 [inline]
#2: ffffffff87c729a0 (rcu_read_lock){....}-{1:2}, at: qdisc_tree_reduce_backlog+0x84/0x580 net/sched/sch_api.c:792
stack backtrace:
CPU: 1 PID: 1142 Comm: udevd Not tainted 6.1.74-syzkaller #0
Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/25/2024
Call Trace:
<TASK>
[<ffffffff85b85f14>] __dump_stack lib/dump_stack.c:88 [inline]
[<ffffffff85b85f14>] dump_stack_lvl+0x1b1/0x28f lib/dump_stack.c:106
[<ffffffff85b86007>] dump_stack+0x15/0x1e lib/dump_stack.c:113
[<ffffffff81802299>] lockdep_rcu_suspicious+0x1b9/0x260 kernel/locking/lockdep.c:6592
[<ffffffff84f0054c>] qdisc_lookup+0xac/0x6f0 net/sched/sch_api.c:305
[<ffffffff84f037c3>] qdisc_tree_reduce_backlog+0x243/0x580 net/sched/sch_api.c:811
[<ffffffff84f5b78c>] pfifo_tail_enqueue+0x32c/0x4b0 net/sched/sch_fifo.c:51
[<ffffffff84fbcf63>] qdisc_enqueue include/net/sch_generic.h:833 [inline]
[<ffffffff84fbcf63>] netem_dequeue+0xeb3/0x15d0 net/sched/sch_netem.c:723
[<ffffffff84eecab9>] dequeue_skb net/sched/sch_generic.c:292 [inline]
[<ffffffff84eecab9>] qdisc_restart net/sched/sch_generic.c:397 [inline]
[<ffffffff84eecab9>] __qdisc_run+0x249/0x1e60 net/sched/sch_generic.c:415
[<ffffffff84d7aa96>] qdisc_run+0xd6/0x260 include/net/pkt_sched.h:125
[<ffffffff84d85d29>] net_tx_action+0x7c9/0x970 net/core/dev.c:5313
[<ffffffff85e002bd>] __do_softirq+0x2bd/0x9bd kernel/softirq.c:616
[<ffffffff81568bca>] invoke_softirq kernel/softirq.c:447 [inline]
[<ffffffff81568bca>] __irq_exit_rcu+0xca/0x230 kernel/softirq.c:700
[<ffffffff81568ae9>] irq_exit_rcu+0x9/0x20 kernel/softirq.c:712
[<ffffffff85b89f52>] sysvec_apic_timer_interrupt+0x42/0x90 arch/x86/kernel/apic/apic.c:1107
[<ffffffff85c00ccb>] asm_sysvec_apic_timer_interrupt+0x1b/0x20 arch/x86/include/asm/idtentry.h:656
|
[] | null | null | null | null | null |
GHSA-7fx5-qf68-qjx6
|
Deskpro Cloud Platform and on-premise 2020.2.3.48207 from 2020-07-30 contains a cross-site scripting (XSS) vulnerability that can lead to an account takeover via custom email templates.
|
[] | null | null | null | null | null |
|
RHSA-2020:1276
|
Red Hat Security Advisory: OpenShift Container Platform 4.3.10 openshift security update
|
kubernetes: crafted requests to kubelet API allow for memory exhaustion
|
[
"cpe:/a:redhat:openshift:4.3::el7",
"cpe:/a:redhat:openshift:4.3::el8"
] | null | 4.3 | null | null | null |
CVE-2023-4149
|
WAGO: OS Command Injection Vulnerability in Managed Switch
|
A vulnerability in the web-based management allows an unauthenticated remote attacker to inject arbitrary system commands and gain full system control. Those commands are executed with root privileges. The vulnerability is located in the user request handling of the web-based management.
|
[
"cpe:2.3:o:wago:0852-0602_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:wago:0852-0602:-:*:*:*:*:*:*:*",
"cpe:2.3:o:wago:0852-0603_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:wago:0852-0603:-:*:*:*:*:*:*:*",
"cpe:2.3:o:wago:0852-1605_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:wago:0852-1605:-:*:*:*:*:*:*:*"
] | null | 9.8 | null | null | null |
GHSA-xrxj-2pv2-mppf
|
The Opera Mini application 47.1.2249.129326 for Android allows remote attackers to spoof the Location Permission dialog via a crafted web site.
|
[] | null | 6.5 | null | null | null |
|
GHSA-w3wc-83g3-v333
|
Stack Buffer Overflow in PX4-Autopilot v1.14.3, which allows attackers to execute commands to exploit this vulnerability and cause the program to refuse to execute
|
[] | null | 7.9 | null | null | null |
|
RHSA-2024:0095
|
Red Hat Security Advisory: Red Hat Single Sign-On 7.6.6 security update on RHEL 8
|
keycloak: LDAP injection on username input keycloak: open redirect via "form_post.jwt" JARM response mode
|
[
"cpe:/a:redhat:red_hat_single_sign_on:7.6::el8"
] | null | 4.6 | null | null | null |
GHSA-4qmj-r3wp-mpm8
|
If Firefox was installed to a world-writable directory, a local privilege escalation could occur when Firefox searched the current directory for system libraries. However the install directory is not world-writable by default.<br>*This bug only affects Firefox for Windows in a non-default installation. Other operating systems are unaffected.*. This vulnerability affects Firefox < 96.
|
[] | null | 7 | null | null | null |
|
CVE-2024-8549
|
Simple Calendar – Google Calendar Plugin <= 3.4.2 - Reflected Cross-Site Scripting
|
The Simple Calendar – Google Calendar Plugin plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 3.4.2. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.
|
[
"cpe:2.3:a:xtendify:simple_calendar:*:*:*:*:*:wordpress:*:*"
] | null | 6.1 | null | null | null |
CVE-2013-0630
|
Buffer overflow in Adobe Flash Player before 10.3.183.50 and 11.x before 11.5.502.146 on Windows and Mac OS X, before 10.3.183.50 and 11.x before 11.2.202.261 on Linux, before 11.1.111.31 on Android 2.x and 3.x, and before 11.1.115.36 on Android 4.x; Adobe AIR before 3.5.0.1060; and Adobe AIR SDK before 3.5.0.1060 allows attackers to execute arbitrary code via unspecified vectors.
|
[
"cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:10.3.181.14:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:10.3.181.16:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:10.3.181.22:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:10.3.181.23:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:10.3.181.26:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:10.3.181.34:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:10.3.183.5:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:10.3.183.7:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:10.3.183.10:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:10.3.183.11:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:10.3.183.15:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:10.3.183.16:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:10.3.183.18:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:10.3.183.19:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:10.3.183.20:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:10.3.183.23:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:10.3.183.25:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:10.3.183.29:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:10.3.183.43:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:11.5.502.110:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:11.5.502.135:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:11.2.202.236:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:11.2.202.243:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player_for_android:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player_for_android:11.1.115.6:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player_for_android:11.1.115.7:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player_for_android:11.1.115.8:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player_for_android:11.1.115.11:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player_for_android:11.1.115.12:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player_for_android:11.1.115.17:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player_for_android:11.1.115.20:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player_for_android:11.1.115.27:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.0.2:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.0.3:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.0.4:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.2:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player_for_android:11.0.1.153:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player_for_android:11.1.102.59:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player_for_android:11.1.111.5:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player_for_android:11.1.111.6:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player_for_android:11.1.111.7:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player_for_android:11.1.111.8:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player_for_android:11.1.111.9:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player_for_android:11.1.111.10:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player_for_android:11.1.111.16:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player_for_android:11.1.111.19:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player_for_android:11.1.111.24:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:2.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:2.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:2.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:2.2:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:2.2:rev1:*:*:*:*:*:*",
"cpe:2.3:o:google:android:2.2.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:2.2.2:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:2.2.3:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:2.3:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:2.3:rev1:*:*:*:*:*:*",
"cpe:2.3:o:google:android:2.3.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:2.3.2:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:2.3.3:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:2.3.4:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:2.3.5:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:2.3.6:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:2.3.7:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:3.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:3.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:3.2:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:3.2.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:3.2.2:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:3.2.4:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:3.2.6:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:adobe_air:3.5.0.600:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:adobe_air:3.5.0.880:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:adobe_air_sdk:3.5.0.600:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:adobe_air_sdk:3.5.0.880:*:*:*:*:*:*:*"
] | null | null | null | 10 | null |
|
CVE-2007-4105
|
A certain ActiveX control in BaiduBar.dll in Baidu Soba Search Bar 5.4 allows remote attackers to execute arbitrary code via a request containing "a link to download and a file to execute," possibly involving remote file inclusion.
|
[
"cpe:2.3:a:baidu:soba_search_bar:5.4:*:*:*:*:*:*:*"
] | null | null | null | 9.3 | null |
|
GHSA-g3g6-pxw3-m2vj
|
In TotalAlert Web Application in BeaconMedaes Scroll Medical Air Systems prior to v4107600010.23, an attacker with network access to the integrated web server could retrieve default or user defined credentials stored and transmitted in an insecure manner.
|
[] | null | null | 9.8 | null | null |
|
CVE-2004-2485
|
Unspecified vulnerability in PHP Live! before 2.8.2, due to a "major security problem," allows remote attackers to include arbitrary files and directories via unspecified attack vectors.
|
[
"cpe:2.3:a:php_live:php_live:*:*:*:*:*:*:*:*"
] | null | null | null | 5 | null |
|
GHSA-74w7-cr4v-wf2v
|
Adobe Commerce versions 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 and earlier are affected by an Improper Authorization vulnerability that could result in a Security feature bypass. A low-privileged attacker could leverage this vulnerability to bypass security measures and modify minor information. Exploitation of this issue does not require user interaction.
|
[] | null | 4.3 | null | null | null |
|
GHSA-jwww-9pr9-q95q
|
In iOS before 9.3.3, a memory corruption issue existed in the kernel. This issue was addressed through improved memory handling.
|
[] | null | null | 7.8 | null | null |
|
GHSA-89qx-m49c-8crf
|
Ollama Allows Out-of-Bounds Read
|
A vulnerability in Ollama versions <=0.3.14 allows a malicious user to create a customized gguf model file that can be uploaded to the public Ollama server. When the server processes this malicious model, it crashes, leading to a Denial of Service (DoS) attack. The root cause of the issue is an out-of-bounds read in the gguf.go file.
|
[] | null | null | 7.5 | null | null |
GHSA-jf49-63w2-73jw
|
TeamSpeak Client 3.0.14 and earlier allows remote authenticated users to cause a denial of service (buffer overflow and application crash) by connecting to a channel with a different client instance, and placing crafted data in the Chat/Server tab containing [img]//http:// substrings.
|
[] | null | null | 6.5 | null | null |
|
CVE-2000-0723
|
Helix GNOME Updater helix-update 0.5 and earlier does not properly create /tmp directories, which allows local users to create empty system configuration files such as /etc/config.d/bashrc, /etc/config.d/csh.cshrc, and /etc/rc.config.
|
[
"cpe:2.3:a:helix_code:gnome_installer:0.2:*:*:*:*:*:*:*"
] | null | null | null | 1.2 | null |
|
RHSA-2023:6324
|
Red Hat Security Advisory: python3.11-pip security update
|
python: tarfile module directory traversal
|
[
"cpe:/a:redhat:enterprise_linux:9::appstream"
] | null | 5.5 | null | null | null |
CVE-2022-0665
|
Path Traversal in pimcore/pimcore
|
Path Traversal in GitHub repository pimcore/pimcore prior to 10.3.2.
|
[
"cpe:2.3:a:pimcore:pimcore:*:*:*:*:*:*:*:*"
] | null | null | 4.9 | null | null |
CVE-2024-13419
|
Smart Framework <= Multiple Plugins - Missing Authorization to Authenticated (Subscriber+) Stored Cross-Site Scripting
|
Multiple plugins and/or themes for WordPress using Smart Framework are vulnerable to Stored Cross-Site Scripting due to a missing capability check on the saveOptions() and importThemeOptions() functions in various versions. This makes it possible for authenticated attackers, with Subscriber-level access and above, to update the plugin's settings which includes custom JavaScript that is enabled site-wide. This issue was escalated to Envato over two months from the date of this disclosure and the issue is still vulnerable.
|
[] | null | 6.4 | null | null | null |
GHSA-86qh-qpc6-jff7
|
The (1) template and (2) inline_template functions in the master server in Puppet before 2.6.18, 2.7.x before 2.7.21, and 3.1.x before 3.1.1, and Puppet Enterprise before 1.2.7 and 2.7.x before 2.7.2 allows remote authenticated users to execute arbitrary code via a crafted catalog request.
|
[] | null | null | null | null | null |
|
GHSA-4c2c-97pg-w9x9
|
SuiteCRM before 7.11.17 is vulnerable to remote code execution via the system settings Log File Name setting. In certain circumstances involving admin account takeover, logger_file_name can refer to an attacker-controlled .php file under the web root.
|
[] | null | null | null | null | null |
|
CVE-2025-4778
|
PHPGurukul Park Ticketing Management System normal-search.php sql injection
|
A vulnerability was found in PHPGurukul Park Ticketing Management System 2.0. It has been declared as critical. This vulnerability affects unknown code of the file /normal-search.php. The manipulation of the argument searchdata leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
|
[] | 5.3 | 6.3 | 6.3 | 6.5 | null |
CVE-2023-6039
|
Kernel: use-after-free in drivers/net/usb/lan78xx.c in lan78xx_disconnect
|
A use-after-free flaw was found in lan78xx_disconnect in drivers/net/usb/lan78xx.c in the network sub-component, net/usb/lan78xx in the Linux Kernel. This flaw allows a local attacker to crash the system when the LAN78XX USB device detaches.
|
[
"cpe:/o:redhat:enterprise_linux:6",
"cpe:/o:redhat:enterprise_linux:7",
"cpe:/o:redhat:enterprise_linux:8",
"cpe:/o:redhat:enterprise_linux:9",
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.5:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.5:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.5:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.5:rc4:*:*:*:*:*:*"
] | null | 5.5 | null | null | null |
GHSA-xj8h-mmp3-782h
|
The Nano Digest (aka com.magzter.nanodigest) application 3.0 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
|
[] | null | null | null | null | null |
|
GHSA-768r-jccv-hcw3
|
The Download Manager in Adobe Acrobat Professional and Reader 8.1.2 and earlier allows remote attackers to execute arbitrary code via a crafted PDF document that calls an AcroJS function with a long string argument, triggering heap corruption.
|
[] | null | null | null | null | null |
|
GHSA-g5fh-m6cw-wmwm
|
Insufficient session validation in the service API for Intel(R) RWC3 version 4.186 and before may allow an unauthenticated user to potentially enable escalation of privilege via network access.
|
[] | null | 9.8 | null | null | null |
|
GHSA-8g96-648w-5qjc
|
Cross-site scripting (XSS) vulnerability in index.pl in Ultimate Estate 1.0 and earlier allows remote attackers to inject arbitrary web script or HTML via the cat parameter.
|
[] | null | null | null | null | null |
|
CVE-2022-44289
|
Thinkphp 5.1.41 and 5.0.24 has a code logic error which causes file upload getshell.
|
[
"cpe:2.3:a:thinkphp:thinkphp:5.0.24:*:*:*:*:*:*:*",
"cpe:2.3:a:thinkphp:thinkphp:5.1.41:*:*:*:*:*:*:*"
] | null | 8.8 | null | null | null |
|
GHSA-65wf-8jvq-4pf5
|
Format string vulnerability in Ns_PdLog function for the external database driver proxy daemon library (libnspd.a) of AOLServer 3.0 through 3.4.2 allows remote attackers to execute arbitrary code via the Error or Notice parameters.
|
[] | null | null | null | null | null |
|
GHSA-mv45-wcrf-5q6m
|
Rejected reason: Not used
|
[] | null | null | null | null | null |
|
CVE-2006-6600
|
Cross-site scripting (XSS) vulnerability in dir.php in TorrentFlux 2.2, when allows remote attackers to inject arbitrary web script or HTML via double URL-encoded strings in the dir parameter, a related issue to CVE-2006-5609.
|
[
"cpe:2.3:a:torrentflux:torrentflux:*:*:*:*:*:*:*:*"
] | null | null | null | 6 | null |
|
GHSA-8p85-qq9c-72j9
|
Cross-site scripting (XSS) vulnerability in System.Web.Mvc.dll in Microsoft ASP.NET Model View Controller (MVC) 2.0 through 5.1 allows remote attackers to inject arbitrary web script or HTML via a crafted web page, aka "MVC XSS Vulnerability."
|
[] | null | null | null | null | null |
|
CVE-2017-2301
|
On Juniper Networks products or platforms running Junos OS 11.4 prior to 11.4R13-S3, 12.1X46 prior to 12.1X46-D60, 12.3 prior to 12.3R12-S2 or 12.3R13, 12.3X48 prior to 12.3X48-D40, 13.2X51 prior to 13.2X51-D40, 13.3 prior to 13.3R10, 14.1 prior to 14.1R8, 14.1X53 prior to 14.1X53-D12 or 14.1X53-D35, 14.1X55 prior to 14.1X55-D35, 14.2 prior to 14.2R7, 15.1 prior to 15.1F6 or 15.1R3, 15.1X49 prior to 15.1X49-D60, 15.1X53 prior to 15.1X53-D30 and DHCPv6 enabled, when a crafted DHCPv6 packet is received from a subscriber, jdhcpd daemon crashes and restarts. Repeated crashes of the jdhcpd process may constitute an extended denial of service condition for subscribers attempting to obtain IPv6 addresses.
|
[
"cpe:2.3:o:juniper:junos:11.4:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:11.4:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:11.4:r10:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:11.4:r11:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:11.4:r12:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:11.4:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:11.4:r3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:11.4:r4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:11.4:r5:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:11.4:r6:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:11.4:r7:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:11.4:r8:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:11.4:r9:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.1x46:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.1x46:d10:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.1x46:d15:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.1x46:d20:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.1x46:d25:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.1x46:d30:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.1x46:d35:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.1x46:d40:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.1x46:d45:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.1x46:d50:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.1x46:d55:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3:r10:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3:r11:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3:r3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3:r4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3:r5:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3:r7:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3:r8:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3:r9:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3x48:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3x48:d10:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3x48:d15:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3x48:d20:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3x48:d25:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3x48:d30:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:12.3x48:d35:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:13.2x51:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:13.2x51:d15:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:13.2x51:d20:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:13.2x51:d21:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:13.2x51:d25:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:13.2x51:d26:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:13.2x51:d30:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:13.2x51:d35:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:13.3:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:13.3:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:13.3:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:13.3:r3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:13.3:r4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:13.3:r5:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:13.3:r6:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:13.3:r7:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:13.3:r8:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:13.3:r9:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.1:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.1:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.1:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.1:r3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.1:r4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.1:r5:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.1:r6:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.1:r7:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.1x53:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.1x53:d10:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.1x53:d35:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.1x55:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.1x55:d16:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.1x55:d20:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.1x55:d25:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.1x55:d30:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.2:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.2:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.2:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.2:r3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.2:r4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.2:r5:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:14.2:r6:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:f5:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1:r3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d10:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d20:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d30:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d35:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d40:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d45:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d50:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x49:d55:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d10:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*"
] | null | null | 7.5 | 7.8 | null |
|
GHSA-xxmj-qmq4-g4j9
|
Draytek Vigor 3910 v4.3.2.6 was discovered to contain a buffer overflow in the iprofileidx parameter at dialin.cgi. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted input.
|
[] | null | 7.5 | null | null | null |
|
CVE-2007-4640
|
Unrestricted file upload vulnerability in index.php in Pakupaku CMS 0.4 and earlier allows remote attackers to upload and execute arbitrary PHP files in uploads/ via an Uploads action.
|
[
"cpe:2.3:a:pakupaku:pakupaku_cms:*:*:*:*:*:*:*:*"
] | null | null | null | 6.4 | null |
|
CVE-2016-7210
|
atmfd.dll in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, and 1607, and Windows Server 2016 allows remote attackers to obtain sensitive information from process memory via a crafted Open Type font on a web site, aka "Open Type Font Information Disclosure Vulnerability."
|
[
"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_rt_8.1:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:*:sp2:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_vista:*:sp2:*:*:*:*:*:*"
] | null | null | 6.5 | 4.3 | null |
|
CVE-2025-3897
|
EUCookieLaw <= 2.7.2 - Unauthenticated Arbitrary File Read
|
The EUCookieLaw plugin for WordPress is vulnerable to Arbitrary File Read in all versions up to, and including, 2.7.2 via the 'file_get_contents' function. This makes it possible for unauthenticated attackers to read the contents of arbitrary files on the server, which can contain sensitive information. The vulnerability can only be exploited if a caching plugin such as W3 Total Cache is installed and activated.
|
[] | null | 5.9 | null | null | null |
GHSA-cxx4-w85r-9fxh
|
The Windows kernel in Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1 and RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, and 1709, Windows Server 2016 and Windows Server, version 1709 allows an information disclosure vulnerability due to the way memory addresses are handled, aka "Windows Kernel Information Disclosure Vulnerability". This CVE is unique from CVE-2018-0811, CVE-2018-0813, CVE-2018-0814, CVE-2018-0894, CVE-2018-0895, CVE-2018-0896, CVE-2018-0897, CVE-2018-0898, CVE-2018-0899, CVE-2018-0900, and CVE-2018-0901.
|
[] | null | null | 5.5 | null | null |
|
RHSA-2022:7280
|
Red Hat Security Advisory: kernel-rt security and bug fix update
|
kernel: a use-after-free in cls_route filter implementation may lead to privilege escalation hw: cpu: incomplete clean-up of multi-core shared buffers (aka SBDR) hw: cpu: incomplete clean-up of microarchitectural fill buffers (aka SBDS) hw: cpu: incomplete clean-up in specific special register write operations (aka DRPW)
|
[
"cpe:/a:redhat:rhel_tus:8.2::nfv",
"cpe:/a:redhat:rhel_tus:8.2::realtime"
] | null | 5.5 | null | null | null |
CVE-2023-0857
|
Unintentional change of settings during initial registration of system administrators which uses control protocols. The affected Office / Small Office Multifunction Printers and Laser Printers(*) may allow an attacker on the network segment to trigger unauthorized access to the product. *:Satera LBP660C Series/LBP620C Series/MF740C Series/MF640C Series firmware Ver.11.04 and earlier sold in Japan. Color imageCLASS LBP660C Series/LBP 620C Series/X LBP1127C/MF740C Series/MF640C Series/X MF1127C firmware Ver.11.04 and earlier sold in US. i-SENSYS LBP660C Series/LBP620C Series/MF740C Series/MF640C Series, C1127P, C1127iF, C1127i firmware Ver.11.04 and earlier sold in Europe.
|
[
"cpe:2.3:o:canon:mf642cdw_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:canon:mf642cdw:-:*:*:*:*:*:*:*",
"cpe:2.3:o:canon:mf644cdw_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:canon:mf644cdw:-:*:*:*:*:*:*:*",
"cpe:2.3:o:canon:mf741cdw_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:canon:mf741cdw:-:*:*:*:*:*:*:*",
"cpe:2.3:o:canon:mf743cdw_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:canon:mf743cdw:-:*:*:*:*:*:*:*",
"cpe:2.3:o:canon:mf745cdw_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:canon:mf745cdw:-:*:*:*:*:*:*:*",
"cpe:2.3:o:canon:lbp621c_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:canon:lbp621c:-:*:*:*:*:*:*:*",
"cpe:2.3:o:canon:lbp622c_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:canon:lbp622c:-:*:*:*:*:*:*:*",
"cpe:2.3:o:canon:lbp661c_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:canon:lbp661c:-:*:*:*:*:*:*:*",
"cpe:2.3:o:canon:lbp662c_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:canon:lbp662c:-:*:*:*:*:*:*:*",
"cpe:2.3:o:canon:lbp664c_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:canon:lbp664c:-:*:*:*:*:*:*:*",
"cpe:2.3:o:canon:mf1127c_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:canon:mf1127c:-:*:*:*:*:*:*:*",
"cpe:2.3:o:canon:mf262dw_ii_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:canon:mf262dw_ii:-:*:*:*:*:*:*:*",
"cpe:2.3:o:canon:mf264dw_ii_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:canon:mf264dw_ii:-:*:*:*:*:*:*:*",
"cpe:2.3:o:canon:mf267dw_ii_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:canon:mf267dw_ii:-:*:*:*:*:*:*:*",
"cpe:2.3:o:canon:mf269dw_ii_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:canon:mf269dw_ii:-:*:*:*:*:*:*:*",
"cpe:2.3:o:canon:mf269dw_vp_ii_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:canon:mf269dw_vp_ii:-:*:*:*:*:*:*:*",
"cpe:2.3:o:canon:mf272dw_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:canon:mf272dw:-:*:*:*:*:*:*:*",
"cpe:2.3:o:canon:mf273dw_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:canon:mf273dw:-:*:*:*:*:*:*:*",
"cpe:2.3:o:canon:mf275dw_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:canon:mf275dw:-:*:*:*:*:*:*:*",
"cpe:2.3:o:canon:mf641cw_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:canon:mf641cw:-:*:*:*:*:*:*:*",
"cpe:2.3:o:canon:mf746cdw_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:canon:mf746cdw:-:*:*:*:*:*:*:*",
"cpe:2.3:o:canon:lbp122dw_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:canon:lbp122dw:-:*:*:*:*:*:*:*",
"cpe:2.3:o:canon:lbp1127c_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:canon:lbp1127c:-:*:*:*:*:*:*:*",
"cpe:2.3:o:canon:lbp622cdw_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:canon:lbp622cdw:-:*:*:*:*:*:*:*",
"cpe:2.3:o:canon:lbp623cdw_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:canon:lbp623cdw:-:*:*:*:*:*:*:*",
"cpe:2.3:o:canon:lbp664cdw_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:canon:lbp664cdw:-:*:*:*:*:*:*:*",
"cpe:2.3:o:canon:imageprograf_tc-20_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:canon:imageprograf_tc-20:-:*:*:*:*:*:*:*",
"cpe:2.3:o:canon:imageprograf_tc-20m_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:canon:imageprograf_tc-20m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:canon:pixma_g3270_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:canon:pixma_g3270:-:*:*:*:*:*:*:*",
"cpe:2.3:o:canon:pixma_g4270_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:canon:pixma_g4270:-:*:*:*:*:*:*:*",
"cpe:2.3:o:canon:maxify_gx3020_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:canon:maxify_gx3020:-:*:*:*:*:*:*:*",
"cpe:2.3:o:canon:maxify_gx4020_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:canon:maxify_gx4020:-:*:*:*:*:*:*:*",
"cpe:2.3:o:canon:i-sensys_lbp621cw_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:canon:i-sensys_lbp621cw:-:*:*:*:*:*:*:*",
"cpe:2.3:o:canon:i-sensys_lbp623cdw_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:canon:i-sensys_lbp623cdw:-:*:*:*:*:*:*:*",
"cpe:2.3:o:canon:i-sensys_lbp633cdw_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:canon:i-sensys_lbp633cdw:-:*:*:*:*:*:*:*",
"cpe:2.3:o:canon:i-sensys_lbp664cx_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:canon:i-sensys_lbp664cx:-:*:*:*:*:*:*:*",
"cpe:2.3:o:canon:i-sensys_mf641cw_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:canon:i-sensys_mf641cw:-:*:*:*:*:*:*:*",
"cpe:2.3:o:canon:i-sensys_mf643cdw_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:canon:i-sensys_mf643cdw:-:*:*:*:*:*:*:*",
"cpe:2.3:o:canon:i-sensys_mf645cx_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:canon:i-sensys_mf645cx:-:*:*:*:*:*:*:*",
"cpe:2.3:o:canon:i-sensys_mf742cdw_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:canon:i-sensys_mf742cdw:-:*:*:*:*:*:*:*",
"cpe:2.3:o:canon:i-sensys_mf744cdw_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:canon:i-sensys_mf744cdw:-:*:*:*:*:*:*:*",
"cpe:2.3:o:canon:i-sensys_mf746cx_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:canon:i-sensys_mf746cx:-:*:*:*:*:*:*:*",
"cpe:2.3:o:canon:i-sensys_x_c1127i_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:canon:i-sensys_x_c1127i:-:*:*:*:*:*:*:*",
"cpe:2.3:o:canon:i-sensys_x_c1127if_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:canon:i-sensys_x_c1127if:-:*:*:*:*:*:*:*",
"cpe:2.3:o:canon:i-sensys_x_c1127p_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:canon:i-sensys_x_c1127p:-:*:*:*:*:*:*:*"
] | null | 5.9 | null | null | null |
|
GHSA-r8mj-p2jm-m792
|
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in WPBlockart Magazine Blocks allows Stored XSS.This issue affects Magazine Blocks: from n/a through 1.3.6.
|
[] | null | 5.9 | null | null | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.