id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
197k
cpes
listlengths
0
5.42k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
patch_commit_url
stringlengths
38
232
CVE-2021-39033
IBM Sterling B2B Integrator Standard Edition 6.0.0.0 through 6.0.3.5 and 6.1.0.0 through 6.1.1.0 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 213963.
[ "cpe:2.3:a:ibm:sterling_b2b_integrator:*:*:*:*:*:*:*:*", "cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
null
null
4.3
null
null
GHSA-w9vr-rgwg-c56x
The vRealize Operations Manager API (8.x prior to 8.5) contains a Server Side Request Forgery in an end point. An unauthenticated malicious actor with network access to the vRealize Operations Manager API can perform a Server Side Request Forgery attack leading to information disclosure.
[]
null
null
null
null
null
GHSA-qqh2-6g7g-4372
SQL injection vulnerability in groupadmin.php in Pligg before 1.1.1 allows remote attackers to execute arbitrary SQL commands via the role parameter, a different vulnerability than CVE-2010-2577.
[]
null
null
null
null
null
CVE-2007-6098
Ingate Firewall before 4.6.0 and SIParator before 4.6.0 do not log truncated (1) ICMP, (2) UDP, and (3) TCP packets, which has unknown impact and remote attack vectors; and do not log (4) serial-console login attempts with nonexistent usernames, which might make it easier for attackers with physical access to guess valid login credentials while avoiding detection.
[ "cpe:2.3:h:ingate:ingate_firewall:*:*:*:*:*:*:*:*", "cpe:2.3:h:ingate:ingate_siparator:*:*:*:*:*:*:*:*" ]
null
null
null
7.5
null
GHSA-h7m5-r764-5vg9
StoneFly Storage Concentrator (SC and SCVM) before 8.0.4.26 allows remote authenticated users to achieve Command Injection via a Ping URL, leading to remote code execution.
[]
null
8.8
null
null
null
GHSA-qhc2-vhh5-gq5h
The vulnerability allows an unauthenticated remote attacker to perform a Denial-of-Service (DoS) attack or, possibly, obtain Remote Code Execution (RCE) via a crafted network request.
[]
null
8.1
null
null
null
GHSA-4qhp-mwrw-89jx
Due to programming error in function module or report, SAP NetWeaver ABAP (IS-OIL) - versions 600, 602, 603, 604, 605, 606, 617, 618, 800, 802, 803, 804, 805, 806, 807, allows an authenticated attacker to inject an arbitrary operating system command into an unprotected parameter in a common (default) extension.  On successful exploitation, the attacker can read or modify the system data as well as shut down the system.
[]
null
9.1
null
null
null
CVE-2016-10636
grunt-ccompiler is a Closure Compiler Grunt Plugin. grunt-ccompiler downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested binary with an attacker controlled binary if the attacker is on the network or positioned in between the user and the remote server.
[ "cpe:2.3:a:grunt-ccompiler_project:grunt-ccompiler:-:*:*:*:*:node.js:*:*" ]
null
null
8.1
9.3
null
GHSA-3wvw-x258-gj48
home 5G HR02 and Wi-Fi STATION SH-54C contain an OS command injection vulnerability in the configuration restore function. An arbitrary OS command may be executed with the root privilege by an administrative user.
[]
null
null
7.2
null
null
CVE-2018-4968
Adobe Acrobat and Reader versions 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier have a Heap Overflow vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user.
[ "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
null
null
9.8
10
null
CVE-2018-2680
Vulnerability in the Java VM component of Oracle Database Server. Supported versions that are affected are 11.2.0.4, 12.1.0.2 and 12.2.0.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java VM. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java VM, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java VM. CVSS 3.0 Base Score 8.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H).
[ "cpe:2.3:a:oracle:database_server:11.2.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:database_server:12.1.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:database_server:12.2.0.1:*:*:*:*:*:*:*" ]
null
null
8.3
5.1
null
CVE-2017-17597
Nearbuy Clone Script 3.2 has SQL Injection via the category_list.php search parameter.
[ "cpe:2.3:a:nearbuy_clone_script_project:nearbuy_clone_script:3.2:*:*:*:*:*:*:*" ]
null
null
9.8
7.5
null
GHSA-g983-v573-g7jm
In createFromParcel of OutputConfiguration.java, there is a possible parcel serialization/deserialization mismatch due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-9Android ID: A-188675581
[]
null
7.8
null
null
null
CVE-2007-1865
The ipv6_getsockopt_sticky function in the kernel in Red Hat Enterprise Linux (RHEL) Beta 5.1.0 allows local users to obtain sensitive information (kernel memory contents) via a negative value of the len parameter. NOTE: this issue has been disputed in a bug comment, stating that "len is ignored when copying header info to the user's buffer.
[ "cpe:2.3:o:redhat:enterprise_linux:5.1.0:beta:*:*:*:*:*:*" ]
null
null
null
1.9
null
GHSA-9x6c-wxq2-h7pc
Vilo 5 Mesh WiFi System <= 5.16.1.33 lacks authentication in the Boa webserver, which allows remote, unauthenticated attackers to retrieve logs with sensitive system.
[]
null
5.3
null
null
null
CVE-2024-49025
Microsoft Edge (Chromium-based) Information Disclosure Vulnerability
Microsoft Edge (Chromium-based) Information Disclosure Vulnerability
[ "cpe:2.3:a:microsoft:edge_chromium:*:*:*:*:*:*:*:*" ]
null
5.4
null
null
null
GHSA-27x2-77hh-wh7h
A Missing Authorization vulnerability in the Socket Intercept (SI) command file interface of Juniper Networks Junos OS Evolved allows an authenticated, low-privilege local attacker to modify certain files, allowing the attacker to cause any command to execute with root privileges leading to privilege escalation ultimately compromising the system.This issue affects Junos OS Evolved:All versions prior to 21.2R3-S8-EVO,21.4 versions prior to  21.4R3-S6-EVO,22.1 versions prior to 22.1R3-S5-EVO,22.2 versions prior to 22.2R3-S3-EVO,22.3 versions prior to 22.3R3-S3-EVO,22.4 versions prior to 22.4R3-EVO,23.2 versions prior to 23.2R2-EVO.
[]
7
7.3
null
null
null
GHSA-vrg4-9h39-6873
Rahul Jonna Gmail File Space (GSpace) allows remote attackers to perform virtual filesystem actions via e-mail messages with certain subject lines, as demonstrated by (1) a GSPACE "2174|1|1|1|gs:/ d$" message, which injects a new file into the filesystem; and (2) a GSPACE "|-135|1|1|0|gs:/ d$" message, which creates a folder.
[]
null
null
null
null
null
GHSA-43jc-vxjx-v42r
In the Linux kernel, the following vulnerability has been resolved:mfd: ene-kb3930: Fix a potential NULL pointer dereferenceThe off_gpios could be NULL. Add missing check in the kb3930_probe(). This is similar to the issue fixed in commit b1ba8bcb2d1f ("backlight: hx8357: Fix potential NULL pointer dereference").This was detected by our static analysis tool.
[]
null
null
null
null
null
GHSA-4w64-j7cg-53xc
Improper Neutralization of Special Elements Used in a Template Engine in GitHub repository alfio-event/alf.io prior to 2.0-M4-2304.
[]
null
null
9.1
null
null
GHSA-wrx7-p249-f68v
Multiple cross-site scripting (XSS) vulnerabilities in the (1) RadioGroup and (2) CheckBoxMultipleChoice classes in Apache Wicket 1.5.x before 1.5.15, 6.x before 6.22.0, and 7.x before 7.2.0 allow remote attackers to inject arbitrary web script or HTML via a crafted "value" attribute in a <input> element.
[]
null
null
6.1
null
null
CVE-2018-13583
The mintToken function of a smart contract implementation for Shmoo, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
[ "cpe:2.3:a:shmoo_project:shmoo:-:*:*:*:*:*:*:*" ]
null
null
7.5
5
null
CVE-2017-16516
In the yajl-ruby gem 1.3.0 for Ruby, when a crafted JSON file is supplied to Yajl::Parser.new.parse, the whole ruby process crashes with a SIGABRT in the yajl_string_decode function in yajl_encode.c. This results in the whole ruby process terminating and potentially a denial of service.
[ "cpe:2.3:a:yajl-ruby_project:yajl-ruby:1.3.0:*:*:*:*:ruby:*:*", "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*" ]
null
7.5
null
5
null
CVE-2018-18979
An issue was discovered in the Ascensia Contour NEXT ONE application for Android before 2019-01-15. It has a statically coded initialization vector. Extraction of the initialization vector is necessary for deciphering communications between this application and the backend server. This, in combination with retrieving any user's encrypted data from the Ascensia cloud through another vulnerability, allows an attacker to obtain and modify any patient's medical information.
[ "cpe:2.3:a:ascensia:contour_diabetes:*:*:*:*:*:android:*:*" ]
null
null
7.4
5.8
null
GHSA-hm4f-q44j-x777
In XMF_ReadNode of eas_xmf.c, there is possible resource exhaustion due to improper input validation. This could lead to remote denial of service with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-126380818
[]
null
null
null
null
null
CVE-2022-4202
GPAC lsr_dec.c lsr_translate_coords integer overflow
A vulnerability, which was classified as problematic, was found in GPAC 2.1-DEV-rev490-g68064e101-master. Affected is the function lsr_translate_coords of the file laser/lsr_dec.c. The manipulation leads to integer overflow. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The name of the patch is b3d821c4ae9ba62b3a194d9dcb5e99f17bd56908. It is recommended to apply a patch to fix this issue. VDB-214518 is the identifier assigned to this vulnerability.
[ "cpe:2.3:a:gpac:gpac:2.1-dev-rev490-g68064e101-master:*:*:*:*:*:*:*" ]
null
6.3
null
null
null
RHSA-2022:7958
Red Hat Security Advisory: libguestfs security, bug fix, and enhancement update
libguestfs: Buffer overflow in get_keys leads to DoS
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb" ]
null
5.5
null
null
null
CVE-2021-44993
There is an Assertion ''ecma_is_value_boolean (base_value)'' failed at /jerry-core/ecma/operations/ecma-get-put-value.c in Jerryscript 3.0.0.
[ "cpe:2.3:a:jerryscript:jerryscript:3.0.0:*:*:*:*:*:*:*" ]
null
5.5
null
4.3
null
CVE-2015-3007
The Juniper SRX Series services gateways with Junos OS 12.1X46 before 12.1X46-D35, 12.1X47 before 12.1X47-D25, and 12.3X48 before 12.3X48-D15 do not properly implement the "set system ports console insecure" feature, which allows physically proximate attackers to gain administrative privileges by leveraging access to the console port.
[ "cpe:2.3:o:juniper:junos:12.1x46:*:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.1x46:d10:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.1x46:d15:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.1x46:d20:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.1x46:d25:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.1x46:d30:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.1x47:*:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.1x47:d10:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.1x47:d20:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3x48:*:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3x48:d10:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3x48:d5:*:*:*:*:*:*" ]
null
null
null
7.2
null
CVE-2018-10170
NordVPN 6.12.7.0 for Windows suffers from a SYSTEM privilege escalation vulnerability through the "nordvpn-service" service. This service establishes an NetNamedPipe endpoint that allows arbitrary installed applications to connect and call publicly exposed methods. The "Connect" method accepts a class instance argument that provides attacker control of the OpenVPN command line. An attacker can specify a dynamic library plugin that should run for every new VPN connection attempt. This plugin will execute code in the context of the SYSTEM user.
[ "cpe:2.3:a:nordvpn:nordvpn:6.12.7.0:*:*:*:*:windows:*:*" ]
null
null
9.8
10
null
GHSA-cfxc-2frq-ppx3
Integer overflow in the KPresenter import filter for Microsoft PowerPoint files (filters/olefilters/lib/klaola.cc) in KOffice before 1.6.1 allows user-assisted remote attackers to execute arbitrary code via a crafted PPT file, which results in a heap-based buffer overflow.
[]
null
null
null
null
null
GHSA-9prc-mv9q-2crp
A memory corruption issue was addressed with improved memory handling. This issue is fixed in macOS Catalina 10.15.3. An application may be able to execute arbitrary code with kernel privileges.
[]
null
null
null
null
null
CVE-2023-20125
Cisco BroadWorks Network Server TCP Denial of Service Vulnerability
A vulnerability in the local interface of Cisco BroadWorks Network Server could allow an unauthenticated, remote attacker to exhaust system resources, causing a denial of service (DoS) condition. This vulnerability exists because rate limiting does not occur for certain incoming TCP connections. An attacker could exploit this vulnerability by sending a high rate of TCP connections to the server. A successful exploit could allow the attacker to cause TCP connection resources to grow rapidly until the Cisco BroadWorks Network Server becomes unusable. Note: To recover from this vulnerability, either Cisco BroadWorks Network Server software must be restarted or the Cisco BroadWorks Network Server node must be rebooted. For more information, see the section of this advisory. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
[ "cpe:2.3:h:cisco:broadworks_network_server:-:*:*:*:*:*:*:*" ]
null
8.6
null
null
null
GHSA-mm42-r25h-g74g
Unspecified vulnerability in Check Point Multi-Domain Management / Provider-1 NGX R65, R70, R71, and R75, and SmartCenter during installation on non-Windows machines, allows local users on the MDS system to overwrite arbitrary files via unknown vectors.
[]
null
null
null
null
null
CVE-2022-24660
The debug interface of Goldshell ASIC Miners v2.2.1 and below was discovered to be exposed publicly on the web interface, allowing attackers to access passwords and other sensitive information in plaintext.
[ "cpe:2.3:o:goldshell:goldshell_miner_firmware:*:*:*:*:*:*:*:*" ]
null
7.5
null
null
null
CVE-2024-21407
Windows Hyper-V Remote Code Execution Vulnerability
Windows Hyper-V Remote Code Execution Vulnerability
[ "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*" ]
null
8.1
null
null
null
GHSA-vcxp-gwc2-pxw9
The EleForms – All In One Form Integration including DB for Elementor plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on several functions in all versions up to, and including, 2.9.9.9. This makes it possible for unauthenticated attackers to view form submissions.
[]
null
5.3
null
null
null
RHSA-2025:1207
Red Hat Security Advisory: container-tools:rhel8 security update
podman: buildah: Container breakout by using --jobs=2 and a race condition when building a malicious Containerfile
[ "cpe:/a:redhat:rhel_aus:8.6::appstream", "cpe:/a:redhat:rhel_e4s:8.6::appstream", "cpe:/a:redhat:rhel_tus:8.6::appstream" ]
null
8.6
null
null
null
GHSA-f8h3-rqrm-47v9
Prototype Pollution in smart-extend
All versions of `smart-extend` are vulnerable to Prototype Pollution. The `deep()` function allows attackers to modify the prototype of Object causing the addition or modification of an existing property that will exist on all objects.RecommendationNo fix is currently available. Consider using an alternative module until a fix is made available.
[]
null
null
null
null
null
CVE-2006-2060
Directory traversal vulnerability in action_admin/paysubscriptions.php in Invision Power Board (IPB) 2.1.x and 2.0.x before 20060425 allows remote authenticated administrators to include and execute arbitrary local PHP files via a .. (dot dot) in the name parameter, preceded by enough backspace (%08) characters to erase the initial static portion of a filename.
[ "cpe:2.3:a:invision_power_services:invision_power_board:2.0.x:*:*:*:*:*:*:*", "cpe:2.3:a:invision_power_services:invision_power_board:2.1.x:*:*:*:*:*:*:*" ]
null
null
null
6.4
null
GHSA-m27v-7wcw-gcj8
IBM Concert Software 1.0.0, 1.0.1, 1.0.2, 1.0.2.1, and 1.0.3could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system.
[]
null
5.3
null
null
null
CVE-2022-25905
Uncontrolled search path element in the Intel(R) oneAPI Data Analytics Library (oneDAL) before version 2021.5 for Intel(R) oneAPI Base Toolkit may allow an authenticated user to potentially enable escalation of privilege via local access.
[ "cpe:2.3:a:intel:oneapi_data_analytics_library:*:*:*:*:*:*:*:*" ]
null
6.7
null
null
null
CVE-2024-50473
WordPress Ajar in5 Embed plugin <= 3.1.3 - Arbitrary File Upload vulnerability
Unrestricted Upload of File with Dangerous Type vulnerability in Ajar Productions Ajar in5 Embed allows Upload a Web Shell to a Web Server.This issue affects Ajar in5 Embed: from n/a through 3.1.3.
[ "cpe:2.3:a:ajar_productions:ajar_in5_embed:*:*:*:*:*:*:*:*" ]
null
10
null
null
null
GHSA-6xjq-ccqx-v4j7
PHP remote file inclusion vulnerability in plugins/widgets/htmledit/htmledit.php in Powl 0.94 allows remote attackers to execute arbitrary PHP code via a URL in the _POWL[installPath] parameter.
[]
null
null
null
null
null
GHSA-9r6c-mg9g-8mxr
A vulnerability classified as critical has been found in projectworlds Life Insurance Management System 1.0. Affected is an unknown function of the file /clientStatus.php. The manipulation of the argument client_id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
[]
6.9
7.3
null
null
null
CVE-2007-5787
Micro Login System 1.0 stores sensitive information under the web root with insufficient access control, which allows remote attackers to download a file containing a password via a direct request for userpwd.txt.
[ "cpe:2.3:a:phptoys:micro_login_system:1.0:*:*:*:*:*:*:*" ]
null
null
null
5
null
CVE-2011-1853
tftpserver.exe in HP Intelligent Management Center (IMC) 5.0 before E0101L02 allows remote attackers to execute arbitrary code via a (1) large or (2) invalid opcode field, related to a function pointer table.
[ "cpe:2.3:a:hp:intelligent_management_center:5.0:*:*:*:*:*:*:*", "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101:*:*:*:*:*:*", "cpe:2.3:a:hp:intelligent_management_center:5.0:e0101l01:*:*:*:*:*:*" ]
null
null
null
10
null
GHSA-8xmm-h97j-gr2m
Multiple unspecified vulnerabilities in the web management interface in Avaya Communication Manager (CM) 3.1 before 3.1.4 SP2, 4.0 before 4.0.3 SP1, and 5.0 before 5.0 SP3 allow remote authenticated users to execute arbitrary code via unknown attack vectors in the (1) Set Static Routes and (2) Backup History components.
[]
null
null
null
null
null
GHSA-c356-gp5w-pv9x
Yann Collet LZ4 before r119, when used on certain 32-bit platforms that allocate memory beyond 0x80000000, does not properly detect integer overflows, which allows context-dependent attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a crafted Literal Run, a different vulnerability than CVE-2014-4611.
[]
null
null
null
null
null
CVE-2020-24718
bhyve, as used in FreeBSD through 12.1 and illumos (e.g., OmniOS CE through r151034 and OpenIndiana through Hipster 2020.04), does not properly restrict VMCS and VMCB read/write operations, as demonstrated by a root user in a container on an Intel system, who can gain privileges by modifying VMCS_HOST_RIP.
[ "cpe:2.3:o:freebsd:freebsd:*:*:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:11.3:-:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:11.3:p1:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:11.3:p10:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:11.3:p11:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:11.3:p12:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:11.3:p13:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:11.3:p2:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:11.3:p3:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:11.3:p4:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:11.3:p5:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:11.3:p6:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:11.3:p7:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:11.3:p8:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:11.3:p9:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:11.3:rc3:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:11.4:-:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:11.4:beta1:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:11.4:p1:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:11.4:p2:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:11.4:p3:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:11.4:rc1:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:11.4:rc2:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:12.0:-:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:12.0:p1:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:12.0:p10:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:12.0:p11:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:12.0:p12:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:12.0:p2:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:12.0:p3:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:12.0:p4:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:12.0:p5:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:12.0:p6:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:12.0:p7:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:12.0:p8:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:12.0:p9:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:12.1:-:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:12.1:p1:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:12.1:p2:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:12.1:p3:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:12.1:p4:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:12.1:p5:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:12.1:p6:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:12.1:p7:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:12.1:p8:*:*:*:*:*:*", "cpe:2.3:o:freebsd:freebsd:12.1:p9:*:*:*:*:*:*", "cpe:2.3:o:omniosce:omnios:*:*:*:*:community:*:*:*", "cpe:2.3:o:openindiana:openindiana:*:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:clustered_data_ontap:-:*:*:*:*:*:*:*" ]
null
8.2
null
7.2
null
CVE-2013-3979
Multiple cross-site scripting (XSS) vulnerabilities in the help pages in Web\Content\Help\ in the Web Client in IBM Cognos Command Center (aka Star Command Center or Star Analytics) before 10.1, when Internet Explorer is used, allow remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
[ "cpe:2.3:a:ibm:star_command_center:1.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:star_command_center:3.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:star_command_center:3.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:star_command_center:3.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:star_command_center:3.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:star_command_center:3.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:star_command_center:3.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:star_command_center:3.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:star_command_center:3.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:-:*:*:*:*:*:*:*" ]
null
null
null
3.5
null
GHSA-rj52-g9vr-v82h
Microsoft Internet Explorer 6 through 8 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability."
[]
null
null
null
null
null
CVE-2024-41934
Improper access control in some Intel(R) GPA software before version 2024.3 may allow an authenticated user to potentially enable denial of service via local access.
[]
4.1
5.9
null
null
null
CVE-2024-41715
goTenna Pro ATAK Plugin Observable Response Discrepancy
The goTenna Pro ATAK Plugin does not inject extra characters into broadcasted frames to obfuscate the length of messages. This makes it possible to tell the length of the payload regardless of the encryption used.
[ "cpe:2.3:a:gotenna:atak_plugin:*:*:*:*:*:*:*:*" ]
5.3
4.3
null
null
null
GHSA-xrq6-2chv-2c9r
This vulnerability allows remote attackers to bypass authentication on affected installations of BMC Track-It! 20.21.01.102. Authentication is not required to exploit this vulnerability. The specific flaw exists within the authorization of HTTP requests. The issue results from the lack of authentication prior to allowing access to functionality. An attacker can leverage this vulnerability to bypass authentication on the system. Was ZDI-CAN-14618.
[]
null
null
null
null
null
RHSA-2014:1725
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 5.2.0 security update
Java: Java XML Signature DoS Attack
[ "cpe:/a:redhat:jboss_enterprise_application_platform:5.2.0" ]
null
null
null
null
null
GHSA-m84v-65mj-hw78
Insufficient policy enforcement in Navigation in Google Chrome on iOS prior to 131.0.6778.69 allowed a remote attacker to perform privilege escalation via a series of UI gestures. (Chromium security severity: Medium)
[]
null
8.8
null
null
null
RHSA-2014:0458
Red Hat Security Advisory: Red Hat JBoss Data Virtualization 6.0.0 security update
tomcat: multiple content-length header poisoning flaws
[ "cpe:/a:redhat:jboss_data_virtualization:6.0" ]
null
null
null
null
null
CVE-2018-2815
Vulnerability in the Java SE, Java SE Embedded, JRockit component of Oracle Java SE (subcomponent: Serialization). Supported versions that are affected are Java SE: 6u181, 7u171, 8u162 and 10; Java SE Embedded: 8u161; JRockit: R28.3.17. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded, JRockit. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded, JRockit. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).
[ "cpe:2.3:a:oracle:jdk:1.6.0:update181:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.7.0:update171:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:1.8.0:update162:*:*:*:*:*:*", "cpe:2.3:a:oracle:jdk:10:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.6.0:update181:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.7.0:update171:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:1.8.0:update162:*:*:*:*:*:*", "cpe:2.3:a:oracle:jre:10:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:jrockit:r28.3.17:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*", "cpe:2.3:a:schneider-electric:struxureware_data_center_expert:*:*:*:*:*:*:*:*", "cpe:2.3:a:hp:xp7_command_view:-:*:*:*:advanced:*:*:*" ]
null
5.3
null
5
null
GHSA-vp5q-499v-968r
MapUrlToZone Security Feature Bypass Vulnerability
[]
null
4.3
null
null
null
CVE-2011-1360
Multiple cross-site scripting (XSS) vulnerabilities in IBM HTTP Server 2.0.47 and earlier, as used in WebSphere Application Server and other products, allow remote attackers to inject arbitrary web script or HTML via vectors involving unspecified documentation files in (1) manual/ibm/ and (2) htdocs/*/manual/ibm/.
[ "cpe:2.3:a:ibm:http_server:*:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:http_server:1.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:http_server:1.3.6.3:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:http_server:1.3.12:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:http_server:1.3.12.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:http_server:1.3.12.6:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:http_server:1.3.12.7:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:http_server:1.3.19:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:http_server:1.3.19.4:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:http_server:1.3.19.5:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:http_server:1.3.19.6:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:http_server:1.3.26:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:http_server:1.3.26.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:http_server:1.3.26.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:http_server:1.3.28:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:http_server:1.3.28.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:http_server:2.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:http_server:2.0.42:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:http_server:2.0.42.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:http_server:2.0.42.2:*:*:*:*:*:*:*" ]
null
null
null
4.3
null
CVE-2024-0763
Improper validation of document removal parameter
Any user can delete an arbitrary folder (recursively) on a remote server due to bad input sanitization leading to path traversal. The attacker would need access to the server at some privilege level since this endpoint is protected and requires authorization.
[ "cpe:2.3:a:mintplexlabs:anythingllm:-:*:*:*:*:*:*:*" ]
null
null
8.1
null
null
CVE-2020-20347
WTCMS 1.0 contains a stored cross-site scripting (XSS) vulnerability in the source field under the article management module.
[ "cpe:2.3:a:wtcms_project:wtcms:1.0:*:*:*:*:*:*:*" ]
null
5.4
null
3.5
null
GHSA-8g5q-f4mq-w57g
njs through 0.7.0, used in NGINX, was discovered to contain an out-of-bounds array access via njs_vmcode_typeof in /src/njs_vmcode.c.
[]
null
9.8
null
null
null
GHSA-x65f-5582-859h
cgi-bin/setup_virtualserver.exe on the Belkin F5D7230-4 router with firmware 9.01.10 allows remote attackers to cause a denial of service (control center outage) via an HTTP request with invalid POST data and a "Connection: Keep-Alive" header.
[]
null
null
null
null
null
GHSA-c25x-cm9x-qqgx
Deno improperly handles resizable ArrayBuffer
Impact[Resizable ArrayBuffers](https://github.com/tc39/proposal-resizablearraybuffer) passed to asynchronous native functions that are shrunk during the asynchronous operation could result in an out-of-bound read/write.It is unlikely that this has been exploited in the wild, as the only version affected is Deno 1.32.0.Deno Deploy users are not affected.PatchesThe problem has been resolved by disabling resizable ArrayBuffers temporarily in Deno 1.32.1. A future version of Deno will re-enable resizable ArrayBuffers with a proper fix.WorkaroundsUpgrade to Deno 1.32.1, or run with `--v8-flags=--no-harmony-rab-gsab` to disable resizable ArrayBuffers.
[]
null
9.9
null
null
null
CVE-2021-21062
Acrobat Reader DC Buffer Overflow Vulnerability Could Lead To Arbitrary Code Execution
Acrobat Reader DC versions versions 2020.013.20074 (and earlier), 2020.001.30018 (and earlier) and 2017.011.30188 (and earlier) are affected by a Memory corruption vulnerability when parsing a specially crafted PDF file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
[ "cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
null
null
7.8
null
null
RHSA-2019:0717
Red Hat Security Advisory: kernel security and bug fix update
kernel: Missing check in fs/inode.c:inode_init_owner() does not clear SGID bit on non-directories for non-members
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
4.4
null
null
CVE-2022-2373
Simply Schedule Appointments < 1.5.7.7 - Unauthenticated Email Address Disclosure
The Simply Schedule Appointments WordPress plugin before 1.5.7.7 is missing authorisation in a REST endpoint, allowing unauthenticated users to retrieve WordPress users details such as name and email address
[ "cpe:2.3:a:nsqua:simply_schedule_appointments:*:*:*:*:*:wordpress:*:*" ]
null
5.3
null
null
null
CVE-2018-1775
IBM SAN Volume Controller, IBM Storwize, IBM Spectrum Virtualize and IBM FlashSystem products versions 7.5 through 8.2 could allow an authenticated user to download arbitrary files from the operating system. IBM X-Force ID: 148757.
[ "cpe:2.3:a:ibm:spectrum_virtualize_software:*:*:*:*:*:*:*:*", "cpe:2.3:h:ibm:flashsystem_v9000:-:*:*:*:*:*:*:*", "cpe:2.3:h:ibm:flashsystem_v9100:-:*:*:*:*:*:*:*", "cpe:2.3:h:ibm:san_volume_controller:-:*:*:*:*:*:*:*", "cpe:2.3:h:ibm:storwize_v3500:-:*:*:*:*:*:*:*", "cpe:2.3:h:ibm:storwize_v3700:-:*:*:*:*:*:*:*", "cpe:2.3:h:ibm:storwize_v5000:-:*:*:*:*:*:*:*", "cpe:2.3:h:ibm:storwize_v7000:-:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:spectrum_virtualize_software_for_public_cloud:*:*:*:*:*:*:*:*" ]
null
null
6.5
null
null
GHSA-xf37-6324-4rfx
Cross-site scripting (XSS) vulnerability in Public Knowledge Project (PKP) Open Journal System (OJS) 3.0.0 to 3.1.1-1 allows remote attackers to inject arbitrary web script or HTML via the templates/frontend/pages/search.tpl parameter (aka the By Author field).
[]
null
null
6.1
null
null
GHSA-8xg7-956h-4q23
GNOME librsvg version before commit c6ddf2ed4d768fd88adbea2b63f575cd523022ea contains a Improper input validation vulnerability in rsvg-io.c that can result in the victim's Windows username and NTLM password hash being leaked to remote attackers through SMB. This attack appear to be exploitable via The victim must process a specially crafted SVG file containing an UNC path on Windows.
[]
null
null
8.8
null
null
CVE-2015-5814
WebKit, as used in JavaScriptCore in Apple iOS before 9 and iTunes before 12.3, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-09-16-1 and APPLE-SA-2015-09-16-3.
[ "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*" ]
null
null
null
6.8
null
CVE-2025-30804
WordPress wpShopGermany IT-RECHT KANZLEI plugin <= 2.0 - Cross Site Request Forgery (CSRF) vulnerability
Cross-Site Request Forgery (CSRF) vulnerability in maennchen1.de wpShopGermany IT-RECHT KANZLEI allows Cross Site Request Forgery. This issue affects wpShopGermany IT-RECHT KANZLEI: from n/a through 2.0.
[]
null
4.3
null
null
null
GHSA-c7g9-qv7w-xrwq
IBM WebSphere Application Server 6.0 and earlier, when sharing the document root of the web server, allows remote attackers to obtain the source code for Java Server Pages (.jsp) via an HTTP request with an invalid Host header, which causes the page to be processed by the web server instead of the JSP engine.
[]
null
null
null
null
null
GHSA-3cpp-8f88-6jxp
u'Buffer overflow can happen as part of SIP message packet processing while storing values in array due to lack of check to validate the index length' in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables in Agatti, APQ8053, APQ8096AU, APQ8098, Bitra, Kamorta, MSM8905, MSM8909W, MSM8917, MSM8940, MSM8953, MSM8996AU, Nicobar, QCA6390, QCA6574AU, QCM2150, QCS605, QM215, Rennell, SA6155P, SA8155P, Saipan, SDA660, SDM429, SDM429W, SDM439, SDM450, SDM630, SDM632, SDM636, SDM660, SDM670, SDM710, SDM845, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130
[]
null
null
null
null
null
GHSA-5hxv-c2ff-8j95
ownCloud Server before 8.2.12, 9.0.x before 9.0.10, 9.1.x before 9.1.6, and 10.0.x before 10.0.2 are vulnerable to XSS on error pages by injecting code in url parameters.
[]
null
null
6.1
null
null
GHSA-x96f-hhvw-7xp6
PHPOK v6.3 was discovered to contain a remote code execution (RCE) vulnerability.
[]
null
9.8
null
null
null
GHSA-7x5w-fp2m-vx4q
Kofax Power PDF PNG File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Kofax Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of PNG files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-22022.
[]
null
null
3.3
null
null
CVE-2007-3866
Multiple unspecified vulnerabilities in Oracle E-Business Suite 11.5.10CU2 and 12.0.1 allow remote attackers to have an unknown impact via (a) Oracle Configurator (APPS02), (b) Oracle iExpenses (APPS03), (c) Oracle Application Object Library (APPS09), and (1) APPS12, (2) APPS13, and (3) APPS14 in (d) Oracle Payables.
[ "cpe:2.3:a:oracle:e-business_suite:11.5.10.2:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:e-business_suite:12.0.1:*:*:*:*:*:*:*" ]
null
null
null
7.5
null
GHSA-w6jm-vwx5-6mm4
H3C Magic R200 R200V200R004L02 was discovered to contain a stack overflow via the INTF parameter at /dotrace.asp.
[]
null
9.8
null
null
null
GHSA-46vm-rwrf-jrxm
CSRF in baserCMS 3.0.10 and earlier
Cross-site request forgery (CSRF) vulnerability in baserCMS plugin Blog version 3.0.10 and earlier allows remote attackers to hijack the authentication of administrators via unspecified vectors.
[]
null
null
8.8
null
null
CVE-2011-1858
Unspecified vulnerability in HP Service Manager 7.02, 7.11, 9.20, and 9.21 and Service Center 6.2.8 allows local users to bypass intended access restrictions via unknown vectors.
[ "cpe:2.3:a:hp:service_center:6.2.8:*:*:*:*:*:*:*", "cpe:2.3:a:hp:service_manager:7.02:*:*:*:*:*:*:*", "cpe:2.3:a:hp:service_manager:7.11:*:*:*:*:*:*:*", "cpe:2.3:a:hp:service_manager:9.20:*:*:*:*:*:*:*", "cpe:2.3:a:hp:service_manager:9.21:*:*:*:*:*:*:*" ]
null
null
null
4.3
null
CVE-2018-8304
A denial of service vulnerability exists in Windows Domain Name System (DNS) DNSAPI.dll when it fails to properly handle DNS responses, aka "Windows DNSAPI Denial of Service Vulnerability." This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.
[ "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:itanium:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:itanium:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1709:*:*:*:*:*:*:*" ]
null
null
5.9
7.1
null
CVE-2017-2278
The RBB SPEED TEST App for Android version 2.0.3 and earlier, RBB SPEED TEST App for iOS version 2.1.0 and earlier does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
[ "cpe:2.3:a:iid:rbb_speed_test:-:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*" ]
null
null
5.9
4.3
null
GHSA-438x-9g8x-78p5
ServiceNow has released patches and an upgrade that address an Access Control List (ACL) bypass issue in ServiceNow Core functionality.Additional DetailsThis issue is present in the following supported ServiceNow releases:Quebec prior to Patch 10 Hot Fix 8bRome prior to Patch 10 Hot Fix 1San Diego prior to Patch 7Tokyo prior to Tokyo Patch 1; andUtah prior to Utah General AvailabilityIf this ACL bypass issue were to be successfully exploited, it potentially could allow an authenticated user to obtain sensitive information from tables missing authorization controls.
[]
null
9.9
null
null
null
GHSA-3rcv-jmj4-w65f
In NOKIA NFM-T R19.9, a SQL Injection vulnerability occurs in /cgi-bin/R19.9/easy1350.pl of the VM Manager WebUI via the id or host HTTP GET parameter. An authenticated attacker is required for exploitation.
[]
null
8.8
null
null
null
CVE-2022-3781
Dashlane password and Keepass Server password in My Account Settings  are not encrypted in the database in Devolutions Remote Desktop Manager 2022.2.26 and prior versions and Devolutions Server 2022.3.1 and prior versions which allows database users to read the data. This issue affects : Remote Desktop Manager 2022.2.26 and prior versions. Devolutions Server 2022.3.1 and prior versions.
[ "cpe:2.3:a:devolutions:devolutions_server:*:*:*:*:*:*:*:*", "cpe:2.3:a:devolutions:remote_desktop_manager:*:*:*:*:*:*:*:*" ]
null
6.5
null
null
null
GHSA-wrrp-333j-ff37
Use after free vulnerability in set_nft_pid and signal_handler function of NFC driver prior to SMR Oct-2022 Release 1 allows attackers to perform malicious actions.
[]
null
5.3
null
null
null
GHSA-6437-r6f2-89jm
Silicon Integrated Systems WindowsXP Display Manager (aka VGA Driver Manager and VGA Display Manager) 6.14.10.3930 allows local users to gain privileges via a crafted (1) 0x96002400 or (2) 0x96002404 IOCTL call.
[]
null
null
null
null
null
GHSA-gp8w-gf6r-mw8q
A Cross-site scripting (XSS) vulnerability in the "View in Browser" feature in Elements-IT HTTP Commander 5.3.3 allows remote authenticated users to inject arbitrary web script or HTML via a crafted SVG image.
[]
null
null
null
null
null
CVE-2022-3470
SourceCodester Human Resource Management System getstatecity.php sql injection
A vulnerability was found in SourceCodester Human Resource Management System. It has been classified as critical. Affected is an unknown function of the file getstatecity.php. The manipulation of the argument sc leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-210714 is the identifier assigned to this vulnerability.
[ "cpe:2.3:a:oretnom23:human_resource_management_system:-:*:*:*:*:*:*:*" ]
null
6.3
null
null
null
CVE-2023-23866
WordPress Interactive Geo Maps Plugin <= 1.5.8 is vulnerable to Cross Site Scripting (XSS)
Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Carlos Moreira Interactive Geo Maps plugin <= 1.5.8 versions.
[ "cpe:2.3:a:interactive_geo_maps_project:interactive_geo_maps:*:*:*:*:*:wordpress:*:*" ]
null
6.5
null
null
null
PYSEC-2021-689
null
TensorFlow is an end-to-end open source platform for machine learning. An attacker can cause a denial of service by exploiting a `CHECK`-failure coming from the implementation of `tf.raw_ops.RFFT`. Eigen code operating on an empty matrix can trigger on an assertion and will cause program termination. The fix will be included in TensorFlow 2.5.0. We will also cherrypick this commit on TensorFlow 2.4.2, TensorFlow 2.3.3, TensorFlow 2.2.3 and TensorFlow 2.1.4, as these are also affected and still in supported range.
[]
null
null
null
null
null
GHSA-c83c-43x9-qm39
MediaChance Real-DRAW PRO 5.2.4 allows remote attackers to cause a denial of service (application crash) via a crafted (1) PNG, (2) WMF, (3) PSD, (4) TGA, (5) TTF, (6) BMP, (7) TIFF, or (8) PCX file.
[]
null
null
null
null
null
GHSA-8q2v-q9rf-x763
Multiple cross-site scripting (XSS) vulnerabilities in CubeCart 3.0.11 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) file, (2) x, and (3) y parameters in (a) admin/filemanager/preview.php; and the (4) email parameter in (b) admin/login.php.
[]
null
null
null
null
null
CVE-2020-1811
GaussDB 200 with version of 6.5.1 have a command injection vulnerability. Due to insufficient input validation, remote attackers with low permissions could exploit this vulnerability by sending crafted commands to the affected device. Successful exploit could allow an attacker to execute commands.
[ "cpe:2.3:a:huawei:gaussdb_200:6.5.1:*:*:*:*:*:*:*" ]
null
8.8
null
6.5
null
GHSA-hwgx-6pfh-c8pv
Multiple SQL injection vulnerabilities in pages/addcomment2.php in Neuron Blog 1.1 allow remote attackers to inject arbitrary SQL commands via the (1) commentname, (2) commentmail, (3) commentwebsite, and (4) comment parameters. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
[]
null
null
null
null
null
GHSA-g826-ww3p-93hh
Stack-based buffer overflow in the reader in CoolPDF 3.0.2.256 allows remote attackers to execute arbitrary code via a PDF document with a crafted stream.
[]
null
null
null
null
null
CVE-2024-7139
Denial of Service in Silicon Labs RS9116 Bluetooth SDK
Due to an unchecked buffer length, a specially crafted L2CAP packet can cause a buffer overflow. This buffer overflow triggers an assert, which results in a temporary denial of service.  If a watchdog timer is not enabled, a hard reset is required to recover the device.
[]
null
6.5
null
null
null