id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
197k
| cpes
listlengths 0
5.42k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ | patch_commit_url
stringlengths 38
232
⌀ |
---|---|---|---|---|---|---|---|---|
CVE-2018-11474
|
Monstra CMS 3.0.4 has a Session Management Issue in the Administrations Tab. A password change at admin/index.php?id=users&action=edit&user_id=1 does not invalidate a session that is open in a different browser.
|
[
"cpe:2.3:a:monstra:monstra:3.0.4:*:*:*:*:*:*:*"
] | null | null | 8 | 6 | null |
|
CVE-2024-6697
|
Hitachi Vantara Pentaho Business Analytics Server - Improper Handling of Insufficient Permissions or Privileges
|
The product does not handle or incorrectly handles when it has insufficient privileges to access resources or functionality as specified by their permissions. This may cause it to follow unexpected code paths that may leave the product in an invalid state. (CWE-280)
Hitachi Vantara Pentaho Business Analytics Server versions before 10.2.0.0 and 9.3.0.9, including 8.3.x, do not handle invalid and missing permissions correctly, resulting in a denial of service.
An adversary leverages a legitimate capability of an application in such a way as to achieve a negative technical impact.
|
[] | null | 6.5 | null | null | null |
CVE-2020-15630
|
This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit Studio Photo 3.6.6.922. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of PNG files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated structure. An attacker can leverage this in conjunction with other vulnerabilities to execute code in the context of the current process. Was ZDI-CAN-10977.
|
[
"cpe:2.3:a:foxitsoftware:foxit_studio_photo:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] | null | null | 3.3 | null | null |
|
RHSA-2020:2413
|
Red Hat Security Advisory: OpenShift Container Platform 4.5 package security update
|
kubernetes: credential leak in kube-controller-manager via error messages in mount failure logs and events for AzureFile and CephFS volumes kubernetes: Denial of service in API server via crafted YAML payloads by authorized users kubernetes: node localhost services reachable via martian packets proglottis/gpgme: Use-after-free in GPGME bindings during container image pull golang.org/x/crypto: Processing of crafted ssh-ed25519 public keys allows for panic
|
[
"cpe:/a:redhat:openshift:4.5::el7",
"cpe:/a:redhat:openshift:4.5::el8"
] | null | 5.3 | null | null | null |
GHSA-cgfq-qvvr-hv2c
|
The Snazzy Maps plugin before 1.1.5 for WordPress has XSS via the text or tab parameter.
|
[] | null | null | 6.1 | null | null |
|
GHSA-583g-5332-v4w5
|
Cross-site scripting vulnerabilities in MyHelpDesk 20020509, and possibly other versions, allows remote attackers to execute script as other users via a (1) Title or (2) Description when a new ticket is created by a support assistant, via the "id" parameter to the index.php script with the (3) tickettime, (4) ticketfiles, or (5) updateticketlog operations, or (6) via the update section when a ticket is edited.
|
[] | null | null | null | null | null |
|
RHSA-2023:1911
|
Red Hat Security Advisory: java-1.8.0-openjdk security update
|
OpenJDK: improper connection handling during TLS handshake (8294474) OpenJDK: missing string checks for NULL characters (8296622) OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304) OpenJDK: Swing HTML parsing issue (8296832) OpenJDK: incorrect enqueue of references in garbage collector (8298191) OpenJDK: certificate validation issue in TLS session negotiation (8298310) OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)
|
[
"cpe:/a:redhat:rhel_e4s:8.1::appstream"
] | null | 3.7 | null | null | null |
GHSA-3cg2-pp2v-hxh3
|
SQL injection vulnerability in photos.php in Model Agency Manager PRO (formerly Modeling Agency Content Management Script) allows remote attackers to execute arbitrary SQL commands via the album parameter.
|
[] | null | null | null | null | null |
|
CVE-2013-0167
|
VDSM in Red Hat Enterprise Virtualization 3 and 3.2 allows privileged guest users to cause the host to become "unavailable to the managment server" via guestInfo dictionaries with "unexpected fields."
|
[
"cpe:2.3:a:redhat:enterprise_virtualization:3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:enterprise_virtualization:3.2:*:*:*:*:*:*:*"
] | null | null | null | 2.7 | null |
|
CVE-2019-5720
|
includes/db/class.reflines_db.inc in FrontAccounting 2.4.6 contains a SQL Injection vulnerability in the reference field that can allow the attacker to grab the entire database of the application via the void_transaction.php filterType parameter.
|
[
"cpe:2.3:a:frontaccounting:frontaccounting:2.4.6:*:*:*:*:*:*:*"
] | null | null | 9.8 | 7.5 | null |
|
CVE-2017-6913
|
Cross-site scripting (XSS) vulnerability in the Open-Xchange webmail before 7.6.3-rev28 allows remote attackers to inject arbitrary web script or HTML via the event attribute in a time tag.
|
[
"cpe:2.3:a:open-xchange:open-xchange_appsuite:*:*:*:*:*:*:*:*"
] | null | null | 6.1 | 4.3 | null |
|
CVE-2024-1432
|
DeepFaceLab main.py apply_xseg deserialization
|
** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in DeepFaceLab pretrained DF.wf.288res.384.92.72.22 and classified as problematic. This issue affects the function apply_xseg of the file main.py. The manipulation leads to deserialization. The attack may be initiated remotely. The complexity of an attack is rather high. The exploitation is known to be difficult. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-253391. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.
|
[] | null | 5 | 5 | 5.1 | null |
GHSA-mfh5-9vgh-ffpg
|
Insufficient verification of data authenticity issue in Survey Maker prior to 3.6.4 allows a remote unauthenticated attacker to spoof an IP address when posting.
|
[] | null | 5.3 | null | null | null |
|
GHSA-mfph-g4r9-q6w3
|
Adobe Reader and Acrobat before 11.0.14, Acrobat and Acrobat Reader DC Classic before 15.006.30119, and Acrobat and Acrobat Reader DC Continuous before 15.010.20056 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-0931, CVE-2016-0933, CVE-2016-0936, CVE-2016-0938, CVE-2016-0939, CVE-2016-0944, CVE-2016-0945, and CVE-2016-0946.
|
[] | null | null | 9.8 | null | null |
|
CVE-2024-1932
|
Unrestricted Upload of File with Dangerous Type in freescout-helpdesk/freescout
|
Unrestricted Upload of File with Dangerous Type in freescout-helpdesk/freescout
|
[
"cpe:2.3:a:freescout_helpdesk:freescout:*:*:*:*:*:*:*:*",
"cpe:2.3:a:freescout:freescout:*:*:*:*:*:*:*:*"
] | null | null | 6.1 | null | null |
GHSA-q738-7qq7-r8ff
|
Command Injection in the CPE WAN Management Protocol (CWMP) registration in Amino Communications AK45x series, AK5xx series, AK65x series, Aria6xx series, Aria7/AK7Xx series and Kami7B allows man-in-the-middle attackers to execute arbitrary commands with root level privileges.
|
[] | null | null | null | null | null |
|
CVE-2024-27963
|
WordPress Crisp – Live Chat and Chatbot plugin <= 0.44 - Cross Site Scripting (XSS) vulnerability
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Crisp allows Stored XSS.This issue affects Crisp: from n/a through 0.44.
|
[] | null | 6.5 | null | null | null |
CVE-2024-31213
|
InstantCMS Open Redirect vulnerability
|
InstantCMS is a free and open source content management system. An open redirect was found in the ICMS2 application version 2.16.2 when being redirected after modifying one's own user profile. An attacker could trick a victim into visiting their web application, thinking they are still present on the ICMS2 application. They could then host a website stating "To update your profile, please enter your password," upon which the user may type their password and send it to the attacker. As of time of publication, a patched version is not available.
|
[
"cpe:2.3:a:instantsoft:instantcms:*:*:*:*:*:*:*:*"
] | null | 3.5 | null | null | null |
GHSA-q8cp-vv69-3pj2
|
An information disclosure vulnerability exists in the Cryptography Next Generation (CNG) service when it fails to properly handle objects in memory.To exploit this vulnerability, an attacker would have to log on to an affected system and run a specially crafted application.The security update addresses the vulnerability by correcting how the service handles objects in memory., aka 'Windows Key Isolation Service Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2020-0675, CVE-2020-0676, CVE-2020-0748, CVE-2020-0755, CVE-2020-0756.
|
[] | null | null | null | null | null |
|
GHSA-2c8x-3ppx-9gj3
|
A flaw was found in ceph-dashboard. The JSON Web Token (JWT) used for user authentication is stored by the frontend application in the browser’s localStorage which is potentially vulnerable to attackers via XSS attacks. The highest threat from this vulnerability is to data confidentiality and integrity.
|
[] | null | null | null | null | null |
|
GHSA-hx9v-7g8v-336c
|
Adobe Commerce versions 2.4.7-beta1, 2.4.7-p3, 2.4.6-p8, 2.4.5-p10, 2.4.4-p11 and earlier are affected by an Improper Access Control vulnerability that could result in a Security feature bypass. A low-privileged attacker could leverage this vulnerability to bypass security measures and gain unauthorized access. Exploitation of this issue does not require user interaction.
|
[] | null | 6.5 | null | null | null |
|
CVE-2015-0259
|
OpenStack Compute (Nova) before 2014.1.4, 2014.2.x before 2014.2.3, and kilo before kilo-3 does not validate the origin of websocket requests, which allows remote attackers to hijack the authentication of users for access to consoles via a crafted webpage.
|
[
"cpe:2.3:a:openstack:nova:*:*:*:*:*:*:*:*",
"cpe:2.3:a:openstack:nova:2015.1.0:milestone1:*:*:*:*:*:*",
"cpe:2.3:a:openstack:nova:2015.1.0:milestone2:*:*:*:*:*:*"
] | null | null | null | 5.1 | null |
|
GHSA-f2hp-wgc9-mcvf
|
Missing Authorization vulnerability in ThemeIsle Otter - Gutenberg Block allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Otter - Gutenberg Block: from n/a through 3.0.3.
|
[] | null | 2.7 | null | null | null |
|
GHSA-w57h-9j6g-7j23
|
The mailbox-restore feature in IBM Tivoli Storage Manager for Mail: Data Protection for Microsoft Exchange Server 6.1 before 6.1.3.6, 6.3 before 6.3.1.3, 6.4 before 6.4.1.4, and 7.1 before 7.1.0.2; Tivoli Storage FlashCopy Manager: FlashCopy Manager for Microsoft Exchange Server 2.1, 2.2, 3.1 before 3.1.1.5, 3.2 before 3.2.1.7, and 4.1 before 4.1.1; and Tivoli Storage Manager FastBack for Microsoft Exchange 6.1 before 6.1.5.4 does not ensure that the correct mailbox is selected, which allows remote authenticated users to obtain sensitive information via a duplicate alias name.
|
[] | null | null | null | null | null |
|
CVE-2015-6157
|
Microsoft Internet Explorer 11 allows remote attackers to obtain sensitive information from process memory via a crafted web site, aka "Internet Explorer Information Disclosure Vulnerability."
|
[
"cpe:2.3:a:microsoft:internet_explorer:11:-:*:*:*:*:*:*"
] | null | null | null | 4.3 | null |
|
CVE-2012-5644
|
libuser has information disclosure when moving user's home directory
|
[
"cpe:2.3:a:libuser_project:libuser:-:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:18:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*"
] | null | 5.5 | null | 4.9 | null |
|
GHSA-rc73-rxx3-qqfc
|
SAUTER Controls moduWeb firmware version 2.7.1 is vulnerable to reflective cross-site scripting (XSS). The web application does not adequately sanitize request strings of malicious JavaScript. An attacker utilizing XSS could then execute malicious code in users’ browsers and steal sensitive information, including user credentials.
|
[] | null | 9.6 | null | null | null |
|
CVE-2008-4082
|
SQL injection vulnerability in the Tasks plugin in Brim 2.0.0, when magic_quotes_gpc is disabled, allows remote authenticated users to execute arbitrary SQL commands via an arbitrary field in a search action to index.php.
|
[
"cpe:2.3:a:brim-project:brim:2.0.0:*:*:*:*:*:*:*"
] | null | null | null | 4.6 | null |
|
CVE-2024-30422
|
WordPress Elementor Addon Elements plugin <= 1.13.1 - Cross Site Scripting (XSS) vulnerability
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WPVibes Elementor Addon Elements allows Stored XSS.This issue affects Elementor Addon Elements: from n/a through 1.13.1.
|
[] | null | 6.5 | null | null | null |
CVE-2024-5606
|
Quiz And Survey Master < 9.0.2 - Contributor+ SQLi
|
The Quiz and Survey Master (QSM) WordPress plugin before 9.0.2 is vulnerable does not validate and escape the question_id parameter in the qsm_bulk_delete_question_from_database AJAX action, leading to a SQL injection exploitable by Contributors and above role
|
[
"cpe:2.3:a:expresstech:quiz_and_survey_master:*:*:*:*:*:wordpress:*:*"
] | null | 8.8 | null | null | null |
ICSA-22-032-02
|
Advantech ADAM-3600
|
The affected product has a hardcoded private key available inside the project folder, which may allow an attacker to achieve Web Server login and perform further actions.CVE-2022-22987 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).
|
[] | null | null | 9.8 | null | null |
GHSA-qvxg-q7w7-8727
|
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Webdeclic WPMasterToolKit allows Path Traversal.This issue affects WPMasterToolKit: from n/a through 1.13.1.
|
[] | null | 4.9 | null | null | null |
|
GHSA-c3gg-844m-3p5q
|
Azure Service Fabric Container Elevation of Privilege Vulnerability.
|
[] | null | 6.7 | null | null | null |
|
GHSA-jhf6-v54v-3q55
|
Cuppa CMS v1.0 was discovered to contain a SQL injection vulnerability in /administrator/components/menu/ via the path=component/menu/&menu_filter=3 parameter.
|
[] | null | null | null | null | null |
|
GHSA-6wmh-r824-376w
|
Trendnet AC2600 TEW-827DRU version 2.08B01 improperly discloses information via redirection from the setup wizard. Authentication can be bypassed and a user may view information as Admin by manually browsing to the setup wizard and forcing it to redirect to the desired page.
|
[] | null | 5.3 | null | null | null |
|
CVE-2023-28163
|
When downloading files through the Save As dialog on Windows with suggested filenames containing environment variable names, Windows would have resolved those in the context of the current user. <br>*This bug only affects Firefox on Windows. Other versions of Firefox are unaffected.*. This vulnerability affects Firefox < 111, Firefox ESR < 102.9, and Thunderbird < 102.9.
|
[
"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*"
] | null | 6.5 | null | null | null |
|
GHSA-8fc6-p36r-87mm
|
An Improper Authentication issue was discovered in PDQ Manufacturing LaserWash G5 and G5 S Series all versions, LaserWash M5, all versions, LaserWash 360 and 360 Plus, all versions, LaserWash AutoXpress and AutoExpress Plus, all versions, LaserJet, all versions, ProTouch Tandem, all versions, ProTouch ICON, all versions, and ProTouch AutoGloss, all versions. The web server does not properly verify that provided authentication information is correct.
|
[] | null | null | 9.4 | null | null |
|
GHSA-jm36-8m9x-wq28
|
ManageEngine Applications Manager versions 12 and 13 before build 13200 suffer from a Reflected Cross-Site Scripting vulnerability. Applications Manager is prone to a Cross-Site Scripting vulnerability in parameter LIMIT, in URL path /DiagAlertAction.do?REQTYPE=AJAX&LIMIT=1233. The URL is also available without authentication.
|
[] | null | null | 6.1 | null | null |
|
GHSA-3574-qv52-r226
|
A security feature bypass vulnerability exists when urlmon.dll improperly handles certain Mark of the Web queries, aka 'Internet Explorer Security Feature Bypass Vulnerability'.
|
[] | null | null | null | null | null |
|
CVE-2019-2614
|
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Replication). Supported versions that are affected are 5.6.43 and prior, 5.7.25 and prior and 8.0.15 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H).
|
[
"cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:19.04:*:*:*:*:*:*:*",
"cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_desktop:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_eus:8.6:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server_aus:8.6:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server_tus:8.6:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*"
] | null | 4.4 | null | 3.5 | null |
|
CVE-2024-51978
|
Authentication bypass via default password generation affecting multiple models from Brother Industries, Ltd, Toshiba Tec, and Konica Minolta, Inc.
|
An unauthenticated attacker who knows the target device's serial number, can generate the default administrator password for the device. An unauthenticated attacker can first discover the target device's serial number via CVE-2024-51977 over HTTP/HTTPS/IPP, or via a PJL request, or via an SNMP request.
|
[] | null | 9.8 | null | null | null |
GHSA-g34g-w2hh-7ghj
|
The VR Calendar plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.3.3. This is due to missing or incorrect nonce validation on several functions. This makes it possible for unauthenticated attackers to delete, and modify calendars as well as the plugin settings, via forged request granted they can trick a site administrator into performing an action such as clicking on a link.
|
[] | null | 6.5 | null | null | null |
|
ICSA-25-072-08
|
Siemens Tecnomatix Plant Simulation
|
The affected application does not properly restrict access to the file deletion functionality.
This could allow an unauthorized attacker to delete files even when access to the system should be prohibited, resulting in potential data loss or unauthorized modification of system files. The affected application does not properly restrict the scope of files accessible to the simulation model. This could allow an unauthorized attacker to compromise the confidentiality of the system.
|
[] | null | 6.2 | null | null | null |
GHSA-6mcc-9h2f-gjqf
|
Cross-site scripting (XSS) vulnerability in the RSS Reader extension before 0.2.6 for MediaWiki allows remote attackers to inject arbitrary web script or HTML via a crafted feed.
|
[] | null | null | null | null | null |
|
RHSA-2024:4422
|
Red Hat Security Advisory: fence-agents security update
|
urllib3: proxy-authorization request header is not stripped during cross-origin redirects
|
[
"cpe:/a:redhat:enterprise_linux:9::appstream",
"cpe:/a:redhat:enterprise_linux:9::highavailability",
"cpe:/a:redhat:enterprise_linux:9::resilientstorage"
] | null | 4.4 | null | null | null |
CVE-2021-1118
|
NVIDIA vGPU software contains a vulnerability in the Virtual GPU Manager (vGPU plugin), where there is the potential to execute privileged operations by the guest OS, which may lead to information disclosure, data tampering, escalation of privileges, and denial of service
|
[
"cpe:2.3:a:nvidia:virtual_gpu:*:*:*:*:*:*:*:*"
] | null | 7.8 | null | null | null |
|
CVE-2019-13123
|
Foxit Reader 9.6.0.25114 and earlier has two unique RecursiveCall bugs involving 3 functions exhausting available stack memory because of Uncontrolled Recursion in the V8 JavaScript engine (issue 1 of 2).
|
[
"cpe:2.3:a:foxitsoftware:foxit_reader:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] | null | 7.5 | null | 5 | null |
|
CVE-2005-1827
|
D-Link DSL-504T allows remote attackers to bypass authentication and gain privileges, such as upgrade firmware, restart the router or restore a saved configuration, via a direct request to firmwarecfg.
|
[
"cpe:2.3:o:dlink:dsl-504t_firmware:1.00b01t16.eu.20040217:*:*:*:*:*:*:*",
"cpe:2.3:h:dlink:dsl-504t:-:*:*:*:*:*:*:*"
] | null | null | null | 7.5 | null |
|
GHSA-9xx7-rp3v-8694
|
A Denial of Service (DoS) condition has been discovered in GitLab CE/EE affecting all versions before 16.10.6, version 16.11 before 16.11.3, and 17.0 before 17.0.1. It is possible for an attacker to cause a denial of service using a crafted wiki page.
|
[] | null | 4.3 | null | null | null |
|
CVE-2004-1910
|
rufsi.dll in Symantec Virus Detection allows remote attackers to cause a denial of service (crash) via a long string to the GetPrivateProfileString function. NOTE: this issue was originally reported as a buffer overflow, but that specific claim is disputed by the vendor, although a crash is acknowledged.
|
[
"cpe:2.3:a:symantec:security_check_virus_detection:*:*:*:*:*:*:*:*"
] | null | null | null | 5 | null |
|
CVE-2012-2124
|
functions/imap_general.php in SquirrelMail, as used in Red Hat Enterprise Linux (RHEL) 4 and 5, does not properly handle 8-bit characters in passwords, which allows remote attackers to cause a denial of service (disk consumption) by making many IMAP login attempts with different usernames, leading to the creation of many preference files. NOTE: this issue exists because of an incorrect fix for CVE-2010-2813.
|
[
"cpe:2.3:a:squirrelmail:squirrelmail:-:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux:4:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux:5:*:*:*:*:*:*:*"
] | null | null | null | 5 | null |
|
CVE-2009-2107
|
Multiple cross-site scripting (XSS) vulnerabilities in index.php in Webmedia Explorer (webmex) 5.09 and 5.10 allow remote attackers to inject arbitrary web script or HTML via event handlers such as onmouseover in the (1) search or (2) tag parameters; (3) arbitrary invalid parameter names that are not properly handled when triggered on a column; (4) bookmark parameter in an edit action; or (5) email parameter in a remember action.
|
[
"cpe:2.3:a:webmediaexplorer:webmedia_explorer:5.09:*:*:*:*:*:*:*",
"cpe:2.3:a:webmediaexplorer:webmedia_explorer:5.10:*:*:*:*:*:*:*"
] | null | null | null | 4.3 | null |
|
CVE-2025-48928
|
The TeleMessage service through 2025-05-05 is based on a JSP application in which the heap content is roughly equivalent to a "core dump" in which a password previously sent over HTTP would be included in this dump, as exploited in the wild in May 2025.
|
[] | null | 4 | null | null | null |
|
CVE-2024-45392
|
SuiteCRM has wrong deletion permission checks on API delete call
|
SuiteCRM is an open-source customer relationship management (CRM) system. Prior to version 7.14.5 and 8.6.2, insufficient access control checks allow a threat actor to delete records via the API. Versions 7.14.5 and 8.6.2 contain a patch for the issue.
|
[
"cpe:2.3:a:salesagility:suitecrm:*:*:*:*:*:*:*:*"
] | null | 7.7 | null | null | null |
CVE-2017-1395
|
IBM Security Identity Governance and Intelligence Virtual Appliance 5.2 through 5.2.3.2 could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security. An attacker could exploit this vulnerability to obtain sensitive information using man in the middle techniques. IBM X-Force ID: 127341.
|
[
"cpe:2.3:a:ibm:security_identity_governance_and_intelligence:*:*:*:*:*:*:*:*"
] | null | null | 5.9 | null | null |
|
CVE-2009-0824
|
Elaborate Bytes ElbyCDIO.sys 6.0.2.0 and earlier, as distributed in SlySoft AnyDVD before 6.5.2.6, Virtual CloneDrive 5.4.2.3 and earlier, CloneDVD 2.9.2.0 and earlier, and CloneCD 5.3.1.3 and earlier, uses the METHOD_NEITHER communication method for IOCTLs and does not properly validate a buffer associated with the Irp object, which allows local users to cause a denial of service (system crash) via a crafted IOCTL call.
|
[
"cpe:2.3:a:slysoft:anydvd:*:*:*:*:*:*:*:*",
"cpe:2.3:a:slysoft:clonecd:*:*:*:*:*:*:*:*",
"cpe:2.3:a:slysoft:clonedvd:*:*:*:*:*:*:*:*",
"cpe:2.3:a:slysoft:virtualclonedrive:*:*:*:*:*:*:*:*"
] | null | null | null | 4.9 | null |
|
GHSA-cmgx-2w9w-7ph2
|
Buffalo WXR-1900DHP2 firmware Ver.2.48 and earlier allows an attacker to bypass authentication and execute arbitrary commands on the device via unspecified vectors.
|
[] | null | null | 8.8 | null | null |
|
GHSA-rwmv-c7v8-v9vf
|
Malicious Package in bitcoimd-rpc
|
All versions of this package contained malware. The package was designed to find and exfiltrate cryptocurrency wallets.RecommendationAny computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be rotated immediately from a different computer.The package should be removed, but as full control of the computer may have been given to an outside entity, there is no guarantee that removing the package will remove all malicious software resulting from installing it.
|
[] | null | 9.1 | null | null | null |
GHSA-hvxg-4q3q-rp48
|
SQL injection vulnerability in viewimg.php in the Paolo Palmonari Photoracer plugin 1.0 for WordPress allows remote attackers to execute arbitrary SQL commands via the id parameter.
|
[] | null | null | null | null | null |
|
CVE-2014-7485
|
The Not Lost Just Somewhere Else (aka it.tinytap.attsa.notlost) application 1.6.1 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
|
[
"cpe:2.3:a:tinytap:not_lost_just_somewhere_else:1.6.1:*:*:*:*:android:*:*"
] | null | null | null | 5.4 | null |
|
CVE-2024-37294
|
Aimeos denial of service vulnerability in SaaS and marketplace setups
|
Aimeos is an Open Source e-commerce framework for online shops. All SaaS and marketplace setups using Aimeos version from 2022/2023/2024 are affected by a potential denial of service attack. Users should upgrade to versions 2022.10.17, 2023.10.17, or 2024.04 of the aimeos/aimeos-core package to receive a patch.
|
[
"cpe:2.3:a:aimeos:aimeos-core:*:*:*:*:*:*:*:*"
] | null | 5.5 | null | null | null |
RHSA-2012:1122
|
Red Hat Security Advisory: bind97 security update
|
bind: heavy DNSSEC validation load can cause assertion failure
|
[
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null | null |
CVE-2001-0569
|
Digital Creations Zope 2.3.1 b1 and earlier contains a problem in the method return values related to the classes (1) ObjectManager, (2) PropertyManager, and (3) PropertySheet.
|
[
"cpe:2.3:a:zope:zope:*:*:*:*:*:*:*:*"
] | null | null | null | 2.1 | null |
|
GHSA-2pgc-5r7f-433w
|
An issue found in edjing Mix v.7.09.01 for Android allows a local attacker to cause a denial of service via the database files.
|
[] | null | 5.5 | null | null | null |
|
GHSA-m3m5-474m-99qj
|
SAP Financial Consolidation - version 1010,?does not perform necessary authorization checks for an authenticated user, resulting in escalation of privileges.
|
[] | null | 8.8 | null | null | null |
|
GHSA-4x34-22jv-cj7q
|
PHP remote file inclusion vulnerability in 123flashchat.php in the 123 Flash Chat 6.8.0 module for e107, when register_globals is enabled, allows remote attackers to execute arbitrary PHP code via a URL in the e107path parameter.
|
[] | null | null | null | null | null |
|
GHSA-2j44-h693-7vr3
|
Improper input validation in Zoom Desktop Client for Windows, Zoom VDI Client for Windows, and Zoom Meeting SDK for Windows may allow an unauthenticated user to conduct an escalation of privilege via network access.
|
[] | null | 9.6 | null | null | null |
|
GHSA-hxh8-j5q3-vm28
|
Format string vulnerability in top program allows local attackers to gain root privileges via the "kill" or "renice" function.
|
[] | null | null | null | null | null |
|
GHSA-jv8c-ggjv-cc68
|
Adobe Reader and Acrobat 9.x before 9.3.2, and 8.x before 8.2.2 on Windows and Mac OS X, allow attackers to cause a denial of service (memory corruption) or execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2010-0194, CVE-2010-0197, and CVE-2010-0204.
|
[] | null | null | null | null | null |
|
GHSA-gqv4-c46p-2rv2
|
SQL injection vulnerability in password.asp in MaxWebPortal 1.35, 1.36, 2.0, and 20050418 Next allows remote attackers to execute arbitrary SQL commands via the memKey parameter.
|
[] | null | null | null | null | null |
|
GHSA-x2fw-vhhg-46ch
|
IBM Jazz for Service Management 1.1.3 and 1.1.3.2 stores sensitive information in URL parameters. This may lead to information disclosure if unauthorized parties have access to the URLs via server logs, referrer header or browser history. IBM X-force ID: 159032.
|
[] | null | 7.5 | null | null | null |
|
RHSA-2024:0758
|
Red Hat Security Advisory: container-tools:2.0 security update
|
runc: file descriptor leak
|
[
"cpe:/a:redhat:rhel_aus:8.2::appstream",
"cpe:/a:redhat:rhel_e4s:8.2::appstream",
"cpe:/a:redhat:rhel_tus:8.2::appstream"
] | null | 8.6 | null | null | null |
GHSA-v8xh-475x-4q58
|
In Splunk Enterprise versions below 9.2.3 and 9.1.6 and Splunk Cloud Platform versions below 9.2.2403.108 and 9.1.2312.205, a low-privileged user that does not hold the "admin" or "power" Splunk roles could create a malicious payload through a custom configuration file that the "api.uri" parameter from the "/manager/search/apps/local" endpoint in Splunk Web calls. This could result in execution of unauthorized JavaScript code in the browser of a user.
|
[] | null | 5.4 | null | null | null |
|
GHSA-cq3h-xfg9-7523
|
The Ajax Search Lite WordPress plugin before 4.11.1, Ajax Search Pro WordPress plugin before 4.26.2 does not sanitise and escape a parameter before outputting it back in a response of an AJAX action, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin
|
[] | null | 6.1 | null | null | null |
|
CVE-2023-4003
|
One Identity Password Manager version 5.9.7.1 - Unauthenticated physical access privilege escalation
|
One Identity Password Manager version 5.9.7.1 - An unauthenticated attacker with physical access to a workstation may upgrade privileges to SYSTEM through an unspecified method. CWE-250: Execution with Unnecessary Privileges.
|
[
"cpe:2.3:a:oneidentity:password_manager:*:*:*:*:*:*:*:*"
] | null | 7.6 | null | null | null |
GHSA-gc73-gv97-gqrp
|
runmqsc in IBM WebSphere MQ 8.x before 8.0.0.5 allows local users to bypass an intended +dsp authority requirement and obtain sensitive information via unspecified display commands.
|
[] | null | null | 2.5 | null | null |
|
CVE-2025-3871
|
Broken Access Control Leads to Limited Denial of Service in GoAnywhere MFT 7.8.0 and earlier
|
Broken access control in Fortra's GoAnywhere MFT prior to 7.8.1 allows an attacker to create a denial of service situation when configured to use GoAnywhere One-Time Password (GOTP) email two-factor authentication (2FA) and the user has not set an email address. In this scenario, the attacker may enter the email address of a known user when prompted and the user will be disabled if that user has configured GOTP.
|
[] | null | 5.3 | null | null | null |
CVE-2020-9864
|
A logic issue was addressed with improved restrictions. This issue is fixed in macOS Catalina 10.15.6. An application may be able to execute arbitrary code with kernel privileges.
|
[
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*"
] | null | 9.8 | null | 10 | null |
|
GHSA-qq4x-p2f8-c2j8
|
Missing Authorization vulnerability in Wpexpertsio APIExperts Square for WooCommerce allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects APIExperts Square for WooCommerce: from n/a through 4.4.1.
|
[] | null | 5.3 | null | null | null |
|
GHSA-g8j6-372w-jg3p
|
Abuse of remote unlock in Find My Mobile prior to version 7.3.13.4 allows physical attacker to unlock the device remotely by resetting the Samsung Account password with SMS verification when user lost the device.
|
[] | null | 7.6 | null | null | null |
|
GHSA-f8wm-8xgf-589m
|
Vulnerability in the Oracle Security Service product of Oracle Fusion Middleware (component: None). The supported version that is affected is 11.1.1.9.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Security Service. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Security Service accessible data. CVSS 3.1 Base Score 5.9 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N).
|
[] | null | null | null | null | null |
|
GHSA-gc3g-hfqg-m8wv
|
The "Forminator Contact Form, Poll & Quiz Builder" plugin before 1.6 for WordPress has XSS via a custom input field of a poll.
|
[] | null | null | 6.1 | null | null |
|
GHSA-xwxc-rh9r-2448
|
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 7u321, 8u311, 11.0.13, 17.01; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).
|
[] | null | 5.3 | null | null | null |
|
CVE-2022-36952
|
In Veritas NetBackup OpsCenter, a hard-coded credential exists that could be used to exploit the underlying VxSS subsystem. This affects 8.x through 8.3.0.2, 9.x through 9.0.0.1, 9.1.x through 9.1.0.1, and 10.
|
[
"cpe:2.3:a:veritas:netbackup:*:*:*:*:*:*:*:*",
"cpe:2.3:a:veritas:netbackup:9.0:*:*:*:*:*:*:*",
"cpe:2.3:a:veritas:netbackup:9.1.0.0:*:*:*:*:*:*:*"
] | null | 8.4 | null | null | null |
|
GHSA-9534-h433-2rjf
|
Improperly Controlled Modification of Dynamically-Determined Object Attributes in utilitify
|
utilitify prior to 1.0.3 allows modification of object properties. The merge method could be tricked into adding or modifying properties of the Object.prototype.
|
[] | null | 8.8 | null | null | null |
CVE-2025-32210
|
WordPress CM Registration and Invitation Codes plugin <= 2.5.2 - Broken Access Control vulnerability
|
Missing Authorization vulnerability in CreativeMindsSolutions CM Registration and Invitation Codes allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects CM Registration and Invitation Codes: from n/a through 2.5.2.
|
[] | null | 6.5 | null | null | null |
CVE-2018-7315
|
SQL Injection exists in the Ek Rishta 2.9 component for Joomla! via the gender, age1, age2, religion, mothertounge, caste, or country parameter.
|
[
"cpe:2.3:a:harmistechnology:ek_rishta:2.9:*:*:*:*:joomla\\!:*:*"
] | null | null | 9.8 | 7.5 | null |
|
CVE-2015-6501
|
Open redirect vulnerability in the Console in Puppet Enterprise before 2015.2.1 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via the string parameter.
|
[
"cpe:2.3:a:puppet:puppet_enterprise:*:*:*:*:*:*:*:*"
] | null | null | 6.1 | 5.8 | null |
|
GHSA-7665-6c6g-fgv5
|
The Conference Scheduler WordPress plugin before 2.4.3 does not sanitize and escape the tab parameter before outputting back in an admin page, leading to a Reflected Cross-Site Scripting.
|
[] | null | 6.1 | null | null | null |
|
CVE-2020-5148
|
SonicWall SSO-agent default configuration uses NetAPI to probe the associated IP's in the network, this client probing method allows a potential attacker to capture the password hash of the privileged user and potentially forces the SSO Agent to authenticate allowing an attacker to bypass firewall access controls.
|
[
"cpe:2.3:a:sonicwall:directory_services_connector:*:*:*:*:*:*:*:*"
] | null | 8.2 | null | 6.4 | null |
|
GHSA-v338-m87c-mjx4
|
Trend Micro Password Manager (Consumer) version 5.8.0.1327 and below is vulnerable to a Link Following Privilege Escalation Vulnerability that could allow an attacker the opportunity to abuse symbolic links and other methods to delete any file/folder and achieve privilege escalation.
|
[] | null | 7.8 | null | null | null |
|
GHSA-9vg5-4h78-q3c4
|
Stack-based buffer overflow in IBM DB2 8.x before 8.1 FixPak 15 and 9.1 before Fix Pack 2 allows local users to execute arbitrary code via a long string in unspecified environment variables.
|
[] | null | null | null | null | null |
|
GHSA-c3xg-4h7v-p83w
|
Improper input validation in OpenSSH for Windows allows an authorized attacker to elevate privileges locally.
|
[] | null | 7.8 | null | null | null |
|
CVE-2020-26642
|
A cross-site scripting (XSS) vulnerability has been discovered in the login page of SeaCMS version 11 which allows an attacker to inject arbitrary web script or HTML.
|
[
"cpe:2.3:a:seacms:seacms:11.0:*:*:*:*:*:*:*"
] | null | 6.1 | null | 4.3 | null |
|
CVE-2024-40885
|
Use after free in the UEFI firmware of some Intel(R) Server M20NTP BIOS may allow a privileged user to potentially enable escalation of privilege via local access.
|
[
"cpe:2.3:o:intel:m20ntp_firmware:*:*:*:*:*:*:*:*"
] | 8.7 | 7.5 | null | null | null |
|
CVE-2017-7656
|
In Eclipse Jetty, versions 9.2.x and older, 9.3.x (all configurations), and 9.4.x (non-default configuration with RFC2616 compliance enabled), HTTP/0.9 is handled poorly. An HTTP/1 style request line (i.e. method space URI space version) that declares a version of HTTP/0.9 was accepted and treated as a 0.9 request. If deployed behind an intermediary that also accepted and passed through the 0.9 version (but did not act on it), then the response sent could be interpreted by the intermediary as HTTP/1 headers. This could be used to poison the cache if the server allowed the origin client to generate arbitrary content in the response.
|
[
"cpe:2.3:a:eclipse:jetty:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*"
] | null | null | 7.5 | 5 | null |
|
CVE-2022-2947
|
Altair HyperView Player versions 2021.1.0.27 and prior perform operations on a memory buffer but can read from or write to a memory location outside of the intended boundary of the buffer. This hits initially as a read access violation, leading to a memory corruption situation.
|
[
"cpe:2.3:a:altair:hyperview_player:*:*:*:*:*:*:*:*"
] | null | 7.8 | null | null | null |
|
CVE-2017-9366
|
Telaxus EPESI 1.8.2 and earlier has a Stored Cross-site Scripting (XSS) vulnerability in modules/Base/Dashboard/Dashboard_0.php, which allows remote attackers to inject arbitrary web script or HTML via a crafted tab_name parameter.
|
[
"cpe:2.3:a:epesi:epesi:*:*:*:*:*:*:*:*"
] | null | null | 4.8 | 3.5 | null |
|
CVE-2021-41115
|
Regular expression denial-of-service in Zulip
|
Zulip is an open source team chat server. In affected versions Zulip allows organization administrators on a server to configure "linkifiers" that automatically create links from messages that users send, detected via arbitrary regular expressions. Malicious organization administrators could subject the server to a denial-of-service via regular expression complexity attacks; most simply, by configuring a quadratic-time regular expression in a linkifier, and sending messages that exploited it. A regular expression attempted to parse the user-provided regexes to verify that they were safe from ReDoS -- this was both insufficient, as well as _itself_ subject to ReDoS if the organization administrator entered a sufficiently complex invalid regex. Affected users should [upgrade to the just-released Zulip 4.7](https://zulip.readthedocs.io/en/latest/production/upgrade-or-modify.html#upgrading-to-a-release), or [`main`](https://zulip.readthedocs.io/en/latest/production/upgrade-or-modify.html#upgrading-from-a-git-repository).
|
[
"cpe:2.3:a:zulip:zulip:*:*:*:*:*:*:*:*"
] | null | 4.3 | null | null | null |
GHSA-8pc8-96q3-294c
|
A maliciously crafted JT file in Autodesk Inventor 2022, 2021, 2020, 2019 may be forced to read beyond allocated boundaries when parsing the JT file. This vulnerability can be exploited to execute arbitrary code
|
[] | null | 7.8 | null | null | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.