id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
189k
| cpes
listlengths 0
5.42k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ | patch_commit_url
stringlengths 38
232
⌀ |
---|---|---|---|---|---|---|---|---|
CVE-1999-0272
|
Denial of service in Slmail v2.5 through the POP3 port.
|
[
"cpe:2.3:a:slmail:slmail:3.0.2421:*:*:*:*:*:*:*"
] | null | null | null | 5 | null |
|
GHSA-pjh4-rp9g-59f3
|
In multiple versions of multiple Codesys products, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpAppBP component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to CVE-2023-37552, CVE-2023-37553, CVE-2023-37554 and CVE-2023-37555.
|
[] | null | 6.5 | null | null | null |
|
GHSA-gm54-mw9w-8cv2
|
CloverDX Server before 5.11.2 and and 5.12.x before 5.12.1 allows XXE during configuration import.
|
[] | null | null | null | null | null |
|
CVE-2025-47751
|
V-SFT v6.2.5.0 and earlier contains an issue with out-of-bounds write in VS6EditData!CDataRomErrorCheck::MacroCommandCheck function. Opening specially crafted V7 or V8 files may lead to crash, information disclosure, and arbitrary code execution.
|
[] | 8.4 | 7.8 | null | null | null |
|
GHSA-x998-4j8c-4fq3
|
Out-of-bounds read in Windows NTFS allows an unauthorized attacker to elevate privileges locally.
|
[] | null | 7.8 | null | null | null |
|
GHSA-64x2-gq24-75pv
|
Cross-site scripting in Apache CXF
|
By default, Apache CXF creates a /services page containing a listing of the available endpoint names and addresses. This webpage is vulnerable to a reflected Cross-Site Scripting (XSS) attack via the styleSheetPath, which allows a malicious actor to inject javascript into the web page. This vulnerability affects all versions of Apache CXF prior to 3.4.1 and 3.3.8. Please note that this is a separate issue to CVE-2019-17573.
|
[] | null | 6.1 | null | null | null |
GHSA-f6m9-f3qm-rvhc
|
A Cross-Site Request Forgery issue was discovered in ProMinent MultiFLEX M10a Controller web interface. The application does not sufficiently verify requests, making it susceptible to cross-site request forgery. This may allow an attacker to execute unauthorized code, resulting in changes to the configuration of the device.
|
[] | null | null | 8.8 | null | null |
|
GHSA-pg78-5grf-jf97
|
The LuckyWP Table of Contents plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the attrs parameter in all versions up to, and including, 2.1.4 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.
|
[] | null | 6.1 | null | null | null |
|
GHSA-62hp-f6g9-xj9v
|
Buffer overflow in the data reference atom handling in Apple QuickTime before 7.4.5 allows remote attackers to execute arbitrary code via a crafted movie.
|
[] | null | null | null | null | null |
|
CVE-2019-15820
|
The login-or-logout-menu-item plugin before 1.2.0 for WordPress has no requirement for lolmi_save_settings authentication.
|
[
"cpe:2.3:a:login_or_logout_menu_item_project:login_or_logout_menu_item:*:*:*:*:*:wordpress:*:*"
] | null | null | 6.1 | 5.8 | null |
|
CVE-2021-20256
|
A flaw was found in Red Hat Satellite. The BMC interface exposes the password through the API to an authenticated local attacker with view_hosts permission. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
|
[
"cpe:2.3:a:redhat:satellite:6.0:*:*:*:*:*:*:*"
] | null | 5.3 | null | 4.6 | null |
|
CVE-2025-24976
|
Distribution's token authentication allows attacker to inject an untrusted signing key in a JWT
|
Distribution is a toolkit to pack, ship, store, and deliver container content. Systems running registry versions 3.0.0-beta.1 through 3.0.0-rc.2 with token authentication enabled may be vulnerable to an issue in which token authentication allows an attacker to inject an untrusted signing key in a JSON web token (JWT). The issue lies in how the JSON web key (JWK) verification is performed. When a JWT contains a JWK header without a certificate chain, the code only checks if the KeyID (`kid`) matches one of the trusted keys, but doesn't verify that the actual key material matches. A fix for the issue is available at commit 5ea9aa028db65ca5665f6af2c20ecf9dc34e5fcd and expected to be a part of version 3.0.0-rc.3. There is no way to work around this issue without patching if the system requires token authentication.
|
[] | 6.6 | null | null | null | null |
GHSA-vjvv-4332-cjw5
|
IBM Engineering Requirements Management DOORS 9.7.2.9, under certain configurations, could allow a remote attacker to obtain password reset instructions of a legitimate user using man in the middle techniques.
|
[] | null | 5.9 | null | null | null |
|
CVE-2018-4908
|
An issue was discovered in Adobe Acrobat Reader 2018.009.20050 and earlier versions, 2017.011.30070 and earlier versions, 2015.006.30394 and earlier versions. This vulnerability occurs as a result of computation that reads data that is past the end of the target buffer; the computation is part of the TTF font processing in the XPS module. A successful attack can lead to sensitive data exposure.
|
[
"cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*"
] | null | null | 6.5 | 4.3 | null |
|
GHSA-4j4q-hxqh-v4q9
|
In the Linux kernel, the following vulnerability has been resolved:KVM: SVM: Reject SEV{-ES} intra host migration if vCPU creation is in-flightReject migration of SEV{-ES} state if either the source or destination VM
is actively creating a vCPU, i.e. if kvm_vm_ioctl_create_vcpu() is in the
section between incrementing created_vcpus and online_vcpus. The bulk of
vCPU creation runs _outside_ of kvm->lock to allow creating multiple vCPUs
in parallel, and so sev_info.es_active can get toggled from false=>true in
the destination VM after (or during) svm_vcpu_create(), resulting in an
SEV{-ES} VM effectively having a non-SEV{-ES} vCPU.The issue manifests most visibly as a crash when trying to free a vCPU's
NULL VMSA page in an SEV-ES VM, but any number of things can go wrong.BUG: unable to handle page fault for address: ffffebde00000000
#PF: supervisor read access in kernel mode
#PF: error_code(0x0000) - not-present page
PGD 0 P4D 0
Oops: Oops: 0000 [#1] SMP KASAN NOPTI
CPU: 227 UID: 0 PID: 64063 Comm: syz.5.60023 Tainted: G U O 6.15.0-smp-DEV #2 NONE
Tainted: [U]=USER, [O]=OOT_MODULE
Hardware name: Google, Inc. Arcadia_IT_80/Arcadia_IT_80, BIOS 12.52.0-0 10/28/2024
RIP: 0010:constant_test_bit arch/x86/include/asm/bitops.h:206 [inline]
RIP: 0010:arch_test_bit arch/x86/include/asm/bitops.h:238 [inline]
RIP: 0010:_test_bit include/asm-generic/bitops/instrumented-non-atomic.h:142 [inline]
RIP: 0010:PageHead include/linux/page-flags.h:866 [inline]
RIP: 0010:___free_pages+0x3e/0x120 mm/page_alloc.c:5067
Code: <49> f7 06 40 00 00 00 75 05 45 31 ff eb 0c 66 90 4c 89 f0 4c 39 f0
RSP: 0018:ffff8984551978d0 EFLAGS: 00010246
RAX: 0000777f80000001 RBX: 0000000000000000 RCX: ffffffff918aeb98
RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffffebde00000000
RBP: 0000000000000000 R08: ffffebde00000007 R09: 1ffffd7bc0000000
R10: dffffc0000000000 R11: fffff97bc0000001 R12: dffffc0000000000
R13: ffff8983e19751a8 R14: ffffebde00000000 R15: 1ffffd7bc0000000
FS: 0000000000000000(0000) GS:ffff89ee661d3000(0000) knlGS:0000000000000000
CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
CR2: ffffebde00000000 CR3: 000000793ceaa000 CR4: 0000000000350ef0
DR0: 0000000000000000 DR1: 0000000000000b5f DR2: 0000000000000000
DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000400
Call Trace:
<TASK>
sev_free_vcpu+0x413/0x630 arch/x86/kvm/svm/sev.c:3169
svm_vcpu_free+0x13a/0x2a0 arch/x86/kvm/svm/svm.c:1515
kvm_arch_vcpu_destroy+0x6a/0x1d0 arch/x86/kvm/x86.c:12396
kvm_vcpu_destroy virt/kvm/kvm_main.c:470 [inline]
kvm_destroy_vcpus+0xd1/0x300 virt/kvm/kvm_main.c:490
kvm_arch_destroy_vm+0x636/0x820 arch/x86/kvm/x86.c:12895
kvm_put_kvm+0xb8e/0xfb0 virt/kvm/kvm_main.c:1310
kvm_vm_release+0x48/0x60 virt/kvm/kvm_main.c:1369
__fput+0x3e4/0x9e0 fs/file_table.c:465
task_work_run+0x1a9/0x220 kernel/task_work.c:227
exit_task_work include/linux/task_work.h:40 [inline]
do_exit+0x7f0/0x25b0 kernel/exit.c:953
do_group_exit+0x203/0x2d0 kernel/exit.c:1102
get_signal+0x1357/0x1480 kernel/signal.c:3034
arch_do_signal_or_restart+0x40/0x690 arch/x86/kernel/signal.c:337
exit_to_user_mode_loop kernel/entry/common.c:111 [inline]
exit_to_user_mode_prepare include/linux/entry-common.h:329 [inline]
__syscall_exit_to_user_mode_work kernel/entry/common.c:207 [inline]
syscall_exit_to_user_mode+0x67/0xb0 kernel/entry/common.c:218
do_syscall_64+0x7c/0x150 arch/x86/entry/syscall_64.c:100
entry_SYSCALL_64_after_hwframe+0x76/0x7e
RIP: 0033:0x7f87a898e969
</TASK>
Modules linked in: gq(O)
gsmi: Log Shutdown Reason 0x03
CR2: ffffebde00000000
---[ end trace 0000000000000000 ]---Deliberately don't check for a NULL VMSA when freeing the vCPU, as crashing
the host is likely desirable due to the VMSA being consumed by hardware.
E.g. if KVM manages to allow VMRUN on the vCPU, hardware may read/write a
bogus VMSA page. Accessing P
---truncated---
|
[] | null | null | null | null | null |
|
GHSA-chwr-r87h-3fhf
|
Windows Installer Elevation of Privilege Vulnerability
|
[] | null | 7 | null | null | null |
|
GHSA-v86m-j5f7-ccwh
|
Passbolt Api E-mail HTML injection
|
Passbolt sends e-mail to users to warn them about different type of events such as the creation, modification or deletion of a password. Those e-mails may contain user-specified input, such as a password’s title or description.Passbolt does not escape the user’s input properly, resulting in the user being able to inject HTML code in an e-mail.An authenticated attacker could share a password containing an img HTML tag in its description with an other user to obtain information about their mail user-agent.This vulnerability has a very low impact. Most MUA do not embed remote images to protect their users’ privacy.
|
[] | null | 4.4 | null | null | null |
GHSA-f6jh-8r5x-7hmm
|
A vulnerability classified as problematic has been found in Luna Imaging up to 7.5.5.6. Affected is an unknown function of the file /luna/servlet/view/search. The manipulation of the argument q leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
|
[] | 2.1 | 4.3 | null | null | null |
|
CVE-2018-4460
|
A denial of service issue was addressed by removing the vulnerable code. This issue affected versions prior to iOS 12.1.1, macOS Mojave 10.14.2, tvOS 12.1.1, watchOS 5.1.2.
|
[
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*"
] | null | null | 6.5 | 4 | null |
|
CVE-2006-1122
|
Cross-site scripting (XSS) vulnerability in Default.asp in D2KBlog 1.0.3 and earlier allows remote attackers to inject arbitrary web script or HTML via the msg parameter.
|
[
"cpe:2.3:a:d2ksoft:d2kblog:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:d2ksoft:d2kblog:1.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:d2ksoft:d2kblog:1.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:d2ksoft:d2kblog:1.0.3:*:*:*:*:*:*:*"
] | null | null | null | 6.8 | null |
|
GHSA-6mwq-ppcv-rxj6
|
A denial of service vulnerability in the Android media framework. Product: Android. Versions: 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2. Android ID: A-36215950.
|
[] | null | null | 5.5 | null | null |
|
GHSA-gv3p-qv63-g8qx
|
An improper neutralization of special elements used in an OS command vulnerability [CWE-78] in the command line interpreter of FortiTester 2.3.0 through 7.2.3 may allow an authenticated attacker to execute unauthorized commands via specifically crafted arguments when running execute restore/backup .
|
[] | null | 6.7 | null | null | null |
|
GHSA-rh6c-jh4c-9fg3
|
mailman Cross-site scripting (XSS) vulnerability
|
Cross-site scripting (XSS) vulnerability in the driver script in mailman before 2.1.5 allows remote attackers to inject arbitrary web script or HTML via a URL, which is not properly escaped in the resulting error page.
|
[] | null | null | null | null | null |
GHSA-975h-h4pp-737q
|
The Windows installer for Apache Tomcat 6.0.0 through 6.0.20, 5.5.0 through 5.5.28, and possibly earlier versions uses a blank default password for the administrative user, which allows remote attackers to gain privileges.
|
[] | null | null | null | null | null |
|
CVE-2019-14801
|
The FV Flowplayer Video Player plugin before 7.3.15.727 for WordPress allows email subscription SQL injection.
|
[
"cpe:2.3:a:foliovision:fv_flowplayer_video_player:*:*:*:*:*:wordpress:*:*"
] | null | null | 9.8 | 7.5 | null |
|
GHSA-8v3j-xr44-f498
|
Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) could allow an authenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface of an affected system. The vulnerabilities exist because the web-based management interface does not properly validate user-supplied input. An attacker could exploit these vulnerabilities by persuading a user of the interface to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or access sensitive, browser-based information.
|
[] | null | 4.8 | null | null | null |
|
CVE-2021-0177
|
Improper Validation of Consistency within input in software for Intel(R) PROSet/Wireless Wi-Fi and Killer(TM) Wi-Fi in Windows 10 and 11 may allow an unauthenticated user to potentially enable denial of service via adjacent access.
|
[
"cpe:2.3:o:intel:amt_ac_8260_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:amt_ac_8260:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:amt_ac_8265_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:amt_ac_8265:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:amt_ac_9260_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:amt_ac_9260:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:amt_ac_9560_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:amt_ac_9560:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:amt_wi-fi_6_ax200_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:amt_wi-fi_6_ax200:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:amt_wi-fi_6_ax201_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:amt_wi-fi_6_ax201:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:amt_wi-fi_6_ax210_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:amt_wi-fi_6_ax210:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:proset_ac_3165_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:proset_ac_3165:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:proset_ac_3168_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:proset_ac_3168:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:proset_ac_8260_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:proset_ac_8260:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:proset_ac_8265_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:proset_ac_8265:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:proset_ac_9260_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:proset_ac_9260:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:proset_ac_9461_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:proset_ac_9461:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:proset_ac_9462_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:proset_ac_9462:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:proset_ac_9560_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:proset_ac_9560:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:proset_wi-fi_6_ax200_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:proset_wi-fi_6_ax200:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:proset_wi-fi_6_ax201_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:proset_wi-fi_6_ax201:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:proset_wi-fi_6e_ax210_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:proset_wi-fi_6e_ax210:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:proset_wireless_7265_\\(rev_d\\)_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:proset_wireless_7265_\\(rev_d\\):-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:killer_ac_1550_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:killer_ac_1550:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:killer_wi-fi_6_ax1650_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:killer_wi-fi_6_ax1650:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:killer_wi-fi_6e_ax1675_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:killer_wi-fi_6e_ax1675:-:*:*:*:*:*:*:*"
] | null | 6.5 | null | 3.3 | null |
|
GHSA-4m7h-g5g8-jphw
|
Out-of-bounds array write in Xpdf 4.05 and earlier, triggered by long Unicode sequence in ActualText.
|
[] | null | 2.9 | null | null | null |
|
RHSA-2023:3104
|
Red Hat Security Advisory: emacs security update
|
emacs: Regression of CVE-2023-28617 fixes in the Red Hat Enterprise Linux
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/o:redhat:enterprise_linux:8::baseos"
] | null | 7.8 | null | null | null |
GHSA-p23q-ghqx-fmm9
|
The Sidebar gadget in ITN News Gadget (aka ITN Hub Gadget) 1.06 for Windows Vista, and possibly other versions before 1.23, allows remote web servers or man-in-the-middle attackers to execute arbitrary commands via script in a short_title response.
|
[] | null | null | null | null | null |
|
GHSA-v82q-947r-frwp
|
Cross Site Scripting vulnerability in Koha ILS 23.05 and before allows a remote attacker to execute arbitrary code via the additonal-contents.pl component.
|
[] | null | 9.6 | null | null | null |
|
GHSA-jv75-r4pj-jcxx
|
Adobe Framemaker Publishing Server versions 2020.3, 2022.2 and earlier are affected by an Improper Authentication vulnerability that could result in privilege escalation. An attacker could exploit this vulnerability to gain unauthorized access or elevated privileges within the application. Exploitation of this issue does not require user interaction.
|
[] | null | 10 | null | null | null |
|
CVE-2005-2669
|
Computer Associates (CA) Message Queuing (CAM / CAFT) 1.05, 1.07 before Build 220_13, and 1.11 before Build 29_13 allows remote attackers to execute arbitrary commands via spoofed CAFT packets.
|
[
"cpe:2.3:a:broadcom:advantage_data_transport:3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:broadcom:adviseit:2.4:*:*:*:*:*:*:*",
"cpe:2.3:a:broadcom:brightstor_portal:11.1:*:*:*:*:*:*:*",
"cpe:2.3:a:broadcom:brightstor_san_manager:1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:broadcom:brightstor_san_manager:1.1:sp1:*:*:*:*:*:*",
"cpe:2.3:a:broadcom:brightstor_san_manager:1.1:sp2:*:*:*:*:*:*",
"cpe:2.3:a:broadcom:brightstor_san_manager:11.1:*:*:*:*:*:*:*",
"cpe:2.3:a:broadcom:cleverpath_aion:10.0:*:*:*:*:*:*:*",
"cpe:2.3:a:broadcom:cleverpath_ecm:3.5:*:*:*:*:*:*:*",
"cpe:2.3:a:broadcom:cleverpath_olap:5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:broadcom:cleverpath_predictive_analysis_server:2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:broadcom:cleverpath_predictive_analysis_server:3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:broadcom:etrust_admin:8.0:*:*:*:*:*:*:*",
"cpe:2.3:a:broadcom:etrust_admin:8.1:*:*:*:*:*:*:*",
"cpe:2.3:a:broadcom:messaging:1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:broadcom:messaging:1.7:*:*:*:*:*:*:*",
"cpe:2.3:a:broadcom:messaging:1.11:*:*:*:*:*:*:*",
"cpe:2.3:a:broadcom:unicenter_application_performance_monitor:3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:broadcom:unicenter_application_performance_monitor:3.5:*:*:*:*:*:*:*",
"cpe:2.3:a:broadcom:unicenter_asset_management:3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:broadcom:unicenter_asset_management:3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:broadcom:unicenter_asset_management:3.2:sp1:*:*:*:*:*:*",
"cpe:2.3:a:broadcom:unicenter_asset_management:3.2:sp2:*:*:*:*:*:*",
"cpe:2.3:a:broadcom:unicenter_asset_management:4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:broadcom:unicenter_data_transport_option:2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:broadcom:unicenter_jasmine:3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:broadcom:unicenter_management_portal:2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:broadcom:unicenter_management_portal:3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:broadcom:unicenter_network_and_systems_management:3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:broadcom:unicenter_network_and_systems_management:3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:broadcom:unicenter_nsm_wireless_network_management_option:3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:broadcom:unicenter_performance_management:2.4:sp3:openvms:*:*:*:*:*",
"cpe:2.3:a:broadcom:unicenter_remote_control:6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:broadcom:unicenter_remote_control:6.0:sp1:*:*:*:*:*:*",
"cpe:2.3:a:broadcom:unicenter_service_level_management:3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:broadcom:unicenter_service_level_management:3.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:broadcom:unicenter_service_level_management:3.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:broadcom:unicenter_service_level_management:3.5:*:*:*:*:*:*:*",
"cpe:2.3:a:broadcom:unicenter_software_delivery:3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:broadcom:unicenter_software_delivery:3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:broadcom:unicenter_software_delivery:3.1:sp1:*:*:*:*:*:*",
"cpe:2.3:a:broadcom:unicenter_software_delivery:3.1:sp2:*:*:*:*:*:*",
"cpe:2.3:a:broadcom:unicenter_software_delivery:4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:broadcom:unicenter_tng:2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:broadcom:unicenter_tng:2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:broadcom:unicenter_tng:2.4:*:*:*:*:*:*:*",
"cpe:2.3:a:broadcom:unicenter_tng:2.4.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ca:etrust_admin:2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ca:etrust_admin:2.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ca:etrust_admin:2.7:*:*:*:*:*:*:*",
"cpe:2.3:a:ca:etrust_admin:2.9:*:*:*:*:*:*:*",
"cpe:2.3:a:ca:unicenter_asset_management:4.0:sp1:*:*:*:*:*:*",
"cpe:2.3:a:ca:unicenter_enterprise_job_manager:1.0:sp1:*:*:*:*:*:*",
"cpe:2.3:a:ca:unicenter_enterprise_job_manager:1.0:sp2:*:*:*:*:*:*",
"cpe:2.3:a:ca:unicenter_management:3.5:*:websphere_mq:*:*:*:*:*",
"cpe:2.3:a:ca:unicenter_management:4.0:*:lotus_notes_domino:*:*:*:*:*",
"cpe:2.3:a:ca:unicenter_management:4.0:*:microsoft_exchange:*:*:*:*:*",
"cpe:2.3:a:ca:unicenter_management:4.1:*:microsoft_exchange:*:*:*:*:*",
"cpe:2.3:a:ca:unicenter_management:5.0:*:web_servers:*:*:*:*:*",
"cpe:2.3:a:ca:unicenter_management:5.0.1:*:web_servers:*:*:*:*:*",
"cpe:2.3:a:ca:unicenter_software_delivery:4.0:sp1:*:*:*:*:*:*",
"cpe:2.3:a:ca:unicenter_tng:2.2:*:*:ja:*:*:*:*"
] | null | null | null | 10 | null |
|
GHSA-62pr-qqf7-hh89
|
XWiki Platform vulnerable to remote code execution through the section parameter in Administration as guest
|
ImpactXWiki doesn't properly escape the section URL parameter that is used in the code for displaying administration sections. This allows any user with read access to the document `XWiki.AdminSheet` (by default, everyone including unauthenticated users) to execute code including Groovy code. This impacts the confidentiality, integrity and availability of the whole XWiki instance.By opening the URL `<server>/xwiki/bin/get/Main/WebHome?sheet=XWiki.AdminSheet&viewer=content§ion=%5D%5D%7B%7B%2Fhtml%7D%7D%7B%7Basync%7D%7D%7B%7Bgroovy%7D%7Dservices.logging.getLogger(%22attacker%22).error(%22Attack%20succeeded!%22)%7B%7B%2Fgroovy%7D%7D%7B%7B%2Fasync%7D%7D&xpage=view` where `<server>` is the URL of the XWiki installation, it can be tested if an XWiki installation is vulnerable. If this causes a log message `ERROR attacker - Attack succeeded!` to appear in XWiki's log, the installation is vulnerable. In very old versions of XWiki, the attack can be demonstrated with `<server>/xwiki/bin/get/XWiki/XWikiPreferences?section=%3C%25println(%22Hello%20from%20Groovy%22)%25%3E&xpage=view` which displays `admin.hello from groovy` as title when the attack succeeds (tested on XWiki 1.7).PatchesThis vulnerability has been patched in XWiki 14.10.14, 15.6 RC1 and 15.5.1.WorkaroundsThe [fix](https://github.com/xwiki/xwiki-platform/commit/fec8e0e53f9fa2c3f1e568cc15b0e972727c803a#diff-6271f9be501f30b2ba55459eb451aee3413d34171ba8198a77c865306d174e23), which consists of replacing `= $services.localization.render("administration.sectionTitle$level", [$sectionName]) =` by `= $services.localization.render("administration.sectionTitle$level", 'xwiki/2.1', [$sectionName]) =`, can be applied manually to the document `XWiki.AdminSheet`.Referenceshttps://jira.xwiki.org/browse/XWIKI-21110https://github.com/xwiki/xwiki-platform/commit/fec8e0e53f9fa2c3f1e568cc15b0e972727c803a
|
[] | null | 10 | null | null | null |
CVE-2015-7899
|
The com_content component in Joomla! 3.x before 3.4.5 does not properly check ACLs, which allows remote attackers to obtain sensitive information via unspecified vectors.
|
[
"cpe:2.3:a:joomla:joomla\\!:3.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:3.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:3.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:3.2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:3.2.4:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:3.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:3.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:3.3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:3.3.3:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:3.3.4:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:3.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:3.4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:3.4.2:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:3.4.3:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:3.4.4:*:*:*:*:*:*:*"
] | null | null | null | 5 | null |
|
PYSEC-2022-51
| null |
Tensorflow is an Open Source Machine Learning Framework. The implementation of shape inference for `Dequantize` is vulnerable to an integer overflow weakness. The `axis` argument can be `-1` (the default value for the optional argument) or any other positive value at most the number of dimensions of the input. Unfortunately, the upper bound is not checked, and, since the code computes `axis + 1`, an attacker can trigger an integer overflow. The fix will be included in TensorFlow 2.8.0. We will also cherrypick this commit on TensorFlow 2.7.1, TensorFlow 2.6.3, and TensorFlow 2.5.3, as these are also affected and still in supported range.
|
[] | null | null | null | null | null |
ICSA-21-180-02
|
Exacq Technologies exacqVision Enterprise Manager
|
The software does not sufficiently validate, filter, escape, and/or encode user-controllable input before it is placed in output used as a web page, which is served to other users. This may allow an attacker to send malicious requests on behalf of the victim.CVE-2021-27658 has been assigned to this vulnerability. A CVSS v3 base score of 4.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N).
|
[] | null | null | 4.3 | null | null |
GHSA-43px-q73q-v324
|
A vulnerability was found in Netentsec NS-ASG Application Security Gateway 6.3. It has been classified as critical. Affected is an unknown function of the file /admin/list_localuser.php. The manipulation of the argument ResId leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-255300. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
|
[] | null | 6.3 | null | null | null |
|
GHSA-hcqx-rg27-pcqw
|
A spoofing vulnerability exists in Microsoft SharePoint when it improperly handles requests to authorize applications, resulting in cross-site request forgery (CSRF).To exploit this vulnerability, an attacker would need to create a page specifically designed to cause a cross-site request, aka 'Microsoft SharePoint Spoofing Vulnerability'. This CVE ID is unique from CVE-2019-1261.
|
[] | null | null | null | null | null |
|
CVE-2024-51723
|
Vulnerability in Management Console Impacts BlackBerry AtHoc
|
A Stored Cross-Site Scripting (XSS) vulnerability in the Management Console of BlackBerry AtHoc version 7.15 could allow an attacker to potentially execute actions in the context of the victim's session.
|
[] | null | 4.6 | null | null | null |
GHSA-5wmq-f28x-ggg6
|
Multiple external config control vulnerabilities exist in the nas.cgi set_ftp_cfg() functionality of Wavlink AC3000 M33A8.V5030.210505. A specially crafted HTTP request can lead to permission bypass. An attacker can make an authenticated HTTP request to trigger these vulnerabilities.A configuration injection vulnerability exists within the `ftp_max_sessions` POST parameter.
|
[] | null | 9.1 | null | null | null |
|
CVE-2020-7458
|
In FreeBSD 12.1-STABLE before r362281, 11.4-STABLE before r362281, and 11.4-RELEASE before p1, long values in the user-controlled PATH environment variable cause posix_spawnp to write beyond the end of the heap allocated stack possibly leading to arbitrary code execution.
|
[
"cpe:2.3:o:freebsd:freebsd:11.4:-:*:*:*:*:*:*",
"cpe:2.3:o:freebsd:freebsd:11.4:beta1:*:*:*:*:*:*",
"cpe:2.3:o:freebsd:freebsd:12.1:-:*:*:*:*:*:*"
] | null | 9.8 | null | 7.5 | null |
|
GHSA-r7rh-g777-g5gx
|
SilverStripe GraphQL Server permission checker not inherited by query subclass.
|
Default SilverStripe GraphQL Server (aka silverstripe/graphql) 3.x through 3.4.1 permission checker not inherited by query subclass.
|
[] | null | 4.3 | null | null | null |
GHSA-m5q3-rr63-cf6f
|
pam_setquota.c in the pam_setquota module before 2020-05-29 for Linux-PAM allows local attackers to set their quota on an arbitrary filesystem, in certain situations where the attacker's home directory is a FUSE filesystem mounted under /home.
|
[] | null | null | null | null | null |
|
CVE-2024-26958
|
nfs: fix UAF in direct writes
|
In the Linux kernel, the following vulnerability has been resolved:
nfs: fix UAF in direct writes
In production we have been hitting the following warning consistently
------------[ cut here ]------------
refcount_t: underflow; use-after-free.
WARNING: CPU: 17 PID: 1800359 at lib/refcount.c:28 refcount_warn_saturate+0x9c/0xe0
Workqueue: nfsiod nfs_direct_write_schedule_work [nfs]
RIP: 0010:refcount_warn_saturate+0x9c/0xe0
PKRU: 55555554
Call Trace:
<TASK>
? __warn+0x9f/0x130
? refcount_warn_saturate+0x9c/0xe0
? report_bug+0xcc/0x150
? handle_bug+0x3d/0x70
? exc_invalid_op+0x16/0x40
? asm_exc_invalid_op+0x16/0x20
? refcount_warn_saturate+0x9c/0xe0
nfs_direct_write_schedule_work+0x237/0x250 [nfs]
process_one_work+0x12f/0x4a0
worker_thread+0x14e/0x3b0
? ZSTD_getCParams_internal+0x220/0x220
kthread+0xdc/0x120
? __btf_name_valid+0xa0/0xa0
ret_from_fork+0x1f/0x30
This is because we're completing the nfs_direct_request twice in a row.
The source of this is when we have our commit requests to submit, we
process them and send them off, and then in the completion path for the
commit requests we have
if (nfs_commit_end(cinfo.mds))
nfs_direct_write_complete(dreq);
However since we're submitting asynchronous requests we sometimes have
one that completes before we submit the next one, so we end up calling
complete on the nfs_direct_request twice.
The only other place we use nfs_generic_commit_list() is in
__nfs_commit_inode, which wraps this call in a
nfs_commit_begin();
nfs_commit_end();
Which is a common pattern for this style of completion handling, one
that is also repeated in the direct code with get_dreq()/put_dreq()
calls around where we process events as well as in the completion paths.
Fix this by using the same pattern for the commit requests.
Before with my 200 node rocksdb stress running this warning would pop
every 10ish minutes. With my patch the stress test has been running for
several hours without popping.
|
[
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*"
] | null | 7.8 | null | null | null |
CVE-2021-42654
|
SiteServer CMS < V5.1 is affected by an unrestricted upload of a file with dangerous type (getshell), which could be used to execute arbitrary code.
|
[
"cpe:2.3:a:sscms:siteserver_cms:*:*:*:*:*:*:*:*"
] | null | 9.8 | null | 7.5 | null |
|
RHSA-2019:1206
|
Red Hat Security Advisory: rhvm-setup-plugins security update
|
hardware: Microarchitectural Store Buffer Data Sampling (MSBDS) hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS) hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS) hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)
|
[
"cpe:/a:redhat:rhev_manager:4.2"
] | null | null | 3.8 | null | null |
CVE-2006-0316
|
Buffer overflow in YGPPicFinder.DLL in AOL You've Got Pictures (YGP) Picture Finder Tool ActiveX Control, as used in AOL 8.0, 8.0 Plus, and 9.0 Classic, allows remote attackers to execute arbitrary code via unspecified vectors.
|
[
"cpe:2.3:a:aol:aol_client_software:8.0:*:*:*:*:*:*:*",
"cpe:2.3:a:aol:aol_client_software:8.0:*:plus:*:*:*:*:*",
"cpe:2.3:a:aol:aol_client_software:9.0:*:classic:*:*:*:*:*"
] | null | null | null | 10 | null |
|
GHSA-vxmv-hghc-cq63
|
plugins/box/pages/pages.admin.php in Monstra CMS 3.0.4 has a stored XSS vulnerability when an attacker has access to the editor role, and enters the payload in the title section of an admin/index.php?id=pages&action=edit_page&name=error404 (aka Edit 404 page) action.
|
[] | null | null | 4.8 | null | null |
|
GHSA-mppx-c427-qv84
|
SQL injection vulnerability in index.php in the Publisher module 2.0 for Miniweb allows remote attackers to execute arbitrary SQL commands via the historymonth parameter.
|
[] | null | null | null | null | null |
|
GHSA-9mvf-vw79-c39r
|
Unspecified vulnerability in Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102.64 on Windows, Mac OS X, Linux, and Solaris, and 10.1.95.1 on Android, allows attackers to cause a denial of service or possibly execute arbitrary code via unknown vectors.
|
[] | null | null | null | null | null |
|
GHSA-v3xq-3g8r-mxmf
|
Adobe Acrobat Reader versions 2019.010.20098 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
|
[] | null | 5.5 | null | null | null |
|
RHSA-2018:1202
|
Red Hat Security Advisory: java-1.8.0-oracle security update
|
OpenJDK: incorrect merging of sections in the JAR manifest (Security, 8189969) OpenJDK: unrestricted deserialization of data from JCEKS key stores (Security, 8189997) OpenJDK: insufficient consistency checks in deserialization of multiple classes (Security, 8189977) OpenJDK: unbounded memory allocation during deserialization in PriorityBlockingQueue (Concurrency, 8189981) OpenJDK: unbounded memory allocation during deserialization in TabularDataSupport (JMX, 8189985) OpenJDK: unbounded memory allocation during deserialization in Container (AWT, 8189989) OpenJDK: unbounded memory allocation during deserialization in NamedNodeMapImpl (JAXP, 8189993) OpenJDK: RMI HTTP transport enabled by default (RMI, 8193833) JDK: unspecified vulnerability fixed in 8u171 and 10.0.1 (Install) OpenJDK: incorrect handling of Reference clones can lead to sandbox bypass (Hotspot, 8192025) OpenJDK: unbounded memory allocation during deserialization in StubIORImpl (Serialization, 8192757)
|
[
"cpe:/a:redhat:rhel_extras_oracle_java:6"
] | null | null | 5.3 | null | null |
CVE-2024-55628
|
Suricata oversized resource names utilizing DNS name compression can lead to resource starvation
|
Suricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine. Prior to version 7.0.8, DNS resource name compression can lead to small DNS messages containing very large hostnames which can be costly to decode, and lead to very large DNS log records. While there are limits in place, they were too generous. The issue has been addressed in Suricata 7.0.8.
|
[] | null | 7.5 | null | null | null |
GHSA-cr2w-jqc8-qg2m
|
chkstat in SuSE Linux 9.0 through 10.0 allows local users to modify permissions of files by creating a hardlink to a file from a world-writable directory, which can cause the link count to drop to 1 when the file is deleted or replaced, which is then modified by chkstat to use weaker permissions.
|
[] | null | null | null | null | null |
|
CVE-2019-4016
|
IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 is vulnerable to a buffer overflow, which could allow an authenticated local attacker to execute arbitrary code on the system as root. IBM X-ForceID: 155894.
|
[
"cpe:2.3:a:ibm:db2:9.7:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:db2:10.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:db2:10.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:db2:11.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] | null | null | 8.4 | null | null |
|
GHSA-9m4f-6g7p-8g3m
|
Common Utilities Remote Code Execution Vulnerability
|
[] | null | 7.2 | null | null | null |
|
GHSA-q4v4-38rw-vgqm
|
The Portfolio Gallery – Image Gallery Plugin plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'PFG' shortcode in all versions up to, and including, 1.6.4 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
|
[] | null | 6.4 | null | null | null |
|
GHSA-36c4-mfgf-7fg3
|
An information disclosure vulnerability exists in Windows Media Player when it fails to properly handle objects in memory, aka 'Windows Media Player Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-1481.
|
[] | null | null | null | null | null |
|
RHSA-2016:2954
|
Red Hat Security Advisory: Red Hat Ceph Storage 2.1 security and bug fix update
|
ceph: Object Gateway server DoS by sending invalid cross-origin HTTP request
|
[
"cpe:/a:redhat:ceph_storage:2::el7"
] | null | null | 6.5 | null | null |
CVE-2022-42899
|
Bentley MicroStation and MicroStation-based applications may be affected by out-of-bounds read and stack overflow issues when opening crafted SKP files. Exploiting these issues could lead to information disclosure and code execution. The fixed versions are 10.17.01.58* for MicroStation and 10.17.01.19* for Bentley View.
|
[
"cpe:2.3:a:bentley:microstation:*:*:*:*:*:*:*:*",
"cpe:2.3:a:bentley:view:*:*:*:*:*:*:*:*"
] | null | 7.8 | null | null | null |
|
CVE-2015-8138
|
NTP before 4.2.8p6 and 4.3.x before 4.3.90 allows remote attackers to bypass the origin timestamp validation via a packet with an origin timestamp set to zero.
|
[
"cpe:2.3:a:ntp:ntp:*:p5:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.7:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.8:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.10:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.11:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.12:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.13:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.14:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.15:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.16:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.17:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.18:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.19:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.20:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.21:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.22:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.23:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.24:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.25:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.26:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.27:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.28:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.29:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.30:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.31:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.32:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.33:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.34:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.35:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.36:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.37:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.38:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.39:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.40:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.41:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.42:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.43:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.44:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.45:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.46:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.47:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.48:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.49:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.50:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.51:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.52:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.53:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.54:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.55:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.56:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.57:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.58:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.59:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.60:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.61:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.62:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.63:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.64:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.65:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.66:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.67:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.68:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.69:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.70:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.71:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.72:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.73:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.74:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.75:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.76:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.77:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.78:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.79:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.80:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.81:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.82:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.83:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.84:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.85:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.86:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.87:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.88:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:4.3.89:*:*:*:*:*:*:*"
] | null | null | 5.3 | 5 | null |
|
GHSA-gq6q-xcjf-vg2p
|
Database scanning using username and password stores the credentials in plaintext or encoded format within files at the endpoint. This has been identified as a significant security risk. This will lead to exposure of sensitive information for unauthorized access, potentially leading to severe consequences such as data breaches, unauthorized data manipulation, and compromised system integrity.
|
[] | null | 6.5 | null | null | null |
|
GHSA-c49f-ghq8-6mq2
|
The RapidLoad Power-Up for Autoptimize plugin for WordPress is vulnerable to unauthorized cache modification due to a missing capability check on the attach_rule function in versions up to, and including, 1.7.1. This makes it possible for authenticated attackers with subscriber-level access to modify cache rules.
|
[] | null | 4.3 | null | null | null |
|
CVE-2025-3238
|
PHPGurukul Online Fire Reporting System search-request.php sql injection
|
A vulnerability classified as critical has been found in PHPGurukul Online Fire Reporting System 1.2. Affected is an unknown function of the file /search-request.php. The manipulation of the argument searchdata leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
|
[] | 6.9 | 7.3 | 7.3 | 7.5 | null |
PYSEC-2022-43141
| null |
MotionEye v0.42.1 and below allows attackers to access sensitive information via a GET request to /config/list. To exploit this vulnerability, a regular user password must be unconfigured.
|
[] | null | 7.5 | null | null | null |
GHSA-58pr-hprx-7hg6
|
RCE vulnerability in Jenkins Code Coverage API Plugin
|
Jenkins Code Coverage API Plugin 1.4.0 and earlier does not apply [JEP-200 deserialization protection](https://github.com/jenkinsci/jep/tree/master/jep/200) to Java objects it deserializes from disk.This results in a remote code execution (RCE) vulnerability exploitable by attackers able to control agent processes.Jenkins Code Coverage API Plugin 1.4.1 configures its Java object deserialization to only deserialize safe types.
|
[] | null | 8.8 | null | null | null |
GHSA-pgff-5mf5-cw73
|
** DISPUTED ** The xdr_bytes and xdr_string functions in the GNU C Library (aka glibc or libc6) 2.25 mishandle failures of buffer deserialization, which allows remote attackers to cause a denial of service (virtual memory allocation, or memory consumption if an overcommit setting is not used) via a crafted UDP packet to port 111, a related issue to CVE-2017-8779. NOTE: [Information provided from upstream and references]
|
[] | null | null | 7.5 | null | null |
|
GHSA-9f87-rhg9-r2jc
|
A vulnerability was found in Kashipara Food Management System 1.0. It has been rated as critical. Affected by this issue is some unknown functionality of the file itemBillPdf.php. The manipulation of the argument printid leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-249848.
|
[] | null | 6.3 | null | null | null |
|
GHSA-hp28-xq6x-w6ch
|
The PoDoFo::PdfPage::GetInheritedKeyFromObject function in base/PdfVariant.cpp in PoDoFo 0.9.4 allows remote attackers to cause a denial of service (infinite loop) via a crafted file.
|
[] | null | null | 5.5 | null | null |
|
CVE-2024-46834
|
ethtool: fail closed if we can't get max channel used in indirection tables
|
In the Linux kernel, the following vulnerability has been resolved:
ethtool: fail closed if we can't get max channel used in indirection tables
Commit 0d1b7d6c9274 ("bnxt: fix crashes when reducing ring count with
active RSS contexts") proves that allowing indirection table to contain
channels with out of bounds IDs may lead to crashes. Currently the
max channel check in the core gets skipped if driver can't fetch
the indirection table or when we can't allocate memory.
Both of those conditions should be extremely rare but if they do
happen we should try to be safe and fail the channel change.
|
[
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*"
] | null | 5.5 | null | null | null |
GHSA-cgc7-cg9h-8c4m
|
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in MagePeople Team Booking and Rental Manager for Bike plugin <= 1.2.1 versions.
|
[] | null | 5.9 | null | null | null |
|
CVE-2005-1141
|
Integer overflow in the readpgm function in pnm.c for GOCR 0.40, when using the netpbm library, allows remote attackers to execute arbitrary code via a PNM file with large width and height values, which leads to a heap-based buffer overflow.
|
[
"cpe:2.3:a:optical_character_recognition_project:optical_character_recognition:0.40:*:*:*:*:*:*:*"
] | null | 9.8 | null | 7.5 | null |
|
GHSA-v77v-x634-9m56
|
Symfony vulnerable to denial of service via a malicious HTTP Host header
|
All 2.0.X, 2.1.X, 2.2.X, 2.3.X, 2.4.X, and 2.5.X versions of the Symfony HttpFoundation component are affected by this security issue.This issue has been fixed in Symfony 2.3.19, 2.4.9, and 2.5.4. Note that no fixes are provided for Symfony 2.0, 2.1, and 2.2 as they are not maintained anymore.Description
When an arbitrarily long hostname is sent by a client, its parsing in `Request::getHost()` can lead to a DoS attack, due to the way we validate the hostname via a regular expression.Resolution
The regular expression used to parse and validate the hostname from the HTTP request has been modified to avoid too much sensitivity to the submitted value length.The patch for this issue is available here: https://github.com/symfony/symfony/pull/11828
|
[] | null | 7.5 | null | null | null |
GHSA-88h4-h657-8xjq
|
Dell EMC Data Protection Advisor 6.4, 6.5 and 18.1 contain an OS command injection vulnerability. A remote authenticated malicious user may exploit this vulnerability to execute arbitrary commands on the affected system.
|
[] | null | null | null | null | null |
|
RHSA-2012:1011
|
Red Hat Security Advisory: mod_cluster security update
|
mod_cluster registers and exposes the root context of a server by default, despite ROOT being in the excluded-contexts list
|
[
"cpe:/a:redhat:jboss_enterprise_web_platform:5.1"
] | null | null | null | null | null |
CVE-2018-6032
|
Insufficient policy enforcement in Blink in Google Chrome prior to 64.0.3282.119 allowed a remote attacker to potentially leak user cross-origin data via a crafted HTML page.
|
[
"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*"
] | null | null | 6.5 | 4.3 | null |
|
CVE-2019-13952
|
The set_ipv6() function in zscan_rfc1035.rl in gdnsd before 2.4.3 and 3.x before 3.2.1 has a stack-based buffer overflow via a long and malformed IPv6 address in zone data.
|
[
"cpe:2.3:a:gdnsd:gdnsd:*:*:*:*:*:*:*:*"
] | null | 9.8 | null | 7.5 | null |
|
RHSA-2024:8415
|
Red Hat Security Advisory: OpenShift Container Platform 4.16.19 bug fix and security update
|
openshift-console: OAuth2 insufficient state parameter entropy golang-protobuf: encoding/protojson, internal/encoding/json: infinite loop in protojson.Unmarshal when unmarshaling certain forms of invalid JSON openstack-ironic: Lack of checksum validation on images
|
[
"cpe:/a:redhat:openshift:4.16::el9"
] | null | 6.3 | null | null | null |
GHSA-cgpj-vcc9-76qx
|
A missing address check in the callers of the show_opcodes() in the Linux kernel allows an attacker to dump the kernel memory at an arbitrary kernel address into the dmesg log.
|
[] | null | null | 5.5 | null | null |
|
CVE-2021-32800
|
Bypass of Two Factor Authentication in Nextcloud server
|
Nextcloud server is an open source, self hosted personal cloud. In affected versions an attacker is able to bypass Two Factor Authentication in Nextcloud. Thus knowledge of a password, or access to a WebAuthN trusted device of a user was sufficient to gain access to an account. It is recommended that the Nextcloud Server is upgraded to 20.0.12, 21.0.4 or 22.1.0. There are no workaround for this vulnerability.
|
[
"cpe:2.3:a:nextcloud:nextcloud_server:*:*:*:*:*:*:*:*"
] | null | 8.1 | null | null | null |
GHSA-xx3m-2jcf-frfq
|
IBM Content Navigator 3.0.13 is vulnerable to server-side request forgery (SSRF). This may allow an authenticated attacker to send unauthorized requests from the system, potentially leading to network enumeration or facilitating other attacks. IBM X-Force ID: 259247.
|
[] | null | 5.4 | null | null | null |
|
CVE-2014-0709
|
Cisco UCS Director (formerly Cloupia) before 4.0.0.3 has a hardcoded password for the root account, which makes it easier for remote attackers to obtain administrative access via an SSH session to the CLI interface, aka Bug ID CSCui73930.
|
[
"cpe:2.3:a:cisco:ucs_director:*:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:ucs_director:4.0.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:ucs_director:4.0.0.1:*:*:*:*:*:*:*"
] | null | null | null | 9.3 | null |
|
GHSA-2hjr-vmf3-xwvp
|
Elasticsearch Insertion of Sensitive Information into Log File
|
An issue was discovered by Elastic whereby Watcher search input logged the search query results on DEBUG log level. This could lead to raw contents of documents stored in Elasticsearch to be printed in logs. Elastic has released 8.11.2 and 7.17.16 that resolves this issue by removing this excessive logging. This issue only affects users that use Watcher and have a Watch defined that uses the search input and additionally have set the search input’s logger to DEBUG or finer, for example using: org.elasticsearch.xpack.watcher.input.search, org.elasticsearch.xpack.watcher.input, org.elasticsearch.xpack.watcher, or wider, since the loggers are hierarchical.
|
[] | 4.1 | 5.2 | null | null | null |
GHSA-pmgm-h3cc-m4hj
|
React Native Document Picker Directory Traversal vulnerability
|
Directory Traversal vulnerability in React Native Document Picker before 8.2.2 and 9.x before 9.1.1 allows a local attacker to execute arbitrary code via a crafted script to the Android library component.
|
[] | 7.2 | 7.3 | null | null | null |
GHSA-4vw2-74q5-jc2q
|
A vulnerability in the FTP daemon on MikroTik routers through 6.44.3 could allow remote attackers to exhaust all available memory, causing the device to reboot because of uncontrolled resource management.
|
[] | null | null | null | null | null |
|
GHSA-w6hx-48fv-27wr
|
Azure Sphere Elevation of Privilege Vulnerability
|
[] | null | 7.8 | null | null | null |
|
GHSA-j6gj-p9mw-9wgg
|
A cross-site-scripting (XSS) vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft Office SharePoint XSS Vulnerability'. This CVE ID is unique from CVE-2020-1580.
|
[] | null | 5.5 | null | null | null |
|
CVE-2021-28327
|
Remote Procedure Call Runtime Remote Code Execution Vulnerability
|
Remote Procedure Call Runtime Remote Code Execution Vulnerability
|
[
"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:20h2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1803:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1803:*:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_1909:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_1909:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_1909:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2004:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_server_20h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_rt_8.1:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_server_2008_r2:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2012_r2:*:*:*:*:*:*:x64:*"
] | null | 8.8 | null | null | null |
CVE-2006-3128
|
choose_file.php in easy-CMS 0.1.2, when mod_mime is installed, does not restrict uploads of filenames with multiple extensions, which allows remote attackers to execute arbitrary PHP code by uploading a PHP file with a GIF file extension, then directly accessing that file in the Repositories directory.
|
[
"cpe:2.3:a:easy-cms:easy-cms:0.1.2:*:*:*:*:*:*:*"
] | null | null | null | 4.6 | null |
|
GHSA-9j88-8w42-xmxg
|
SAP NetWeaver AS for ABAP and ABAP Platform - versions 740, 750, 751, 752, 753, 754, 755, 756, 757, 791, allows an attacker authenticated as a non-administrative user to craft a request with certain parameters which can consume the server's resources sufficiently to make it unavailable over the network without any user interaction.
|
[] | null | 6.5 | null | null | null |
|
CVE-2006-5145
|
Multiple SQL injection vulnerabilities in OlateDownload 3.4.0 allow remote attackers to execute arbitrary SQL commands via the (1) page parameter in details.php or the (2) query parameter in search.php.
|
[
"cpe:2.3:a:olate:olatedownload:3.4.0:*:*:*:*:*:*:*"
] | null | null | null | 7.5 | null |
|
CVE-2003-0150
|
MySQL 3.23.55 and earlier creates world-writeable files and allows mysql users to gain root privileges by using the "SELECT * INFO OUTFILE" operator to overwrite a configuration file and cause mysql to run as root upon restart, as demonstrated by modifying my.cnf.
|
[
"cpe:2.3:a:oracle:mysql:3.23.52:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:3.23.53:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:3.23.53a:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:3.23.54:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:3.23.54a:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:mysql:3.23.55:*:*:*:*:*:*:*"
] | null | null | null | 9 | null |
|
CVE-2023-21539
|
Windows Authentication Remote Code Execution Vulnerability
|
Windows Authentication Remote Code Execution Vulnerability
|
[
"cpe:2.3:o:microsoft:windows_10_20h2:-:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_10_20h2:-:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_20h2:-:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_21h2:-:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_10_21h2:-:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_21h2:-:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_22h2:-:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_10_22h2:-:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_22h2:-:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_11_21h2:-:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_11_21h2:-:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_11_22h2:-:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_11_22h2:-:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*"
] | null | 7.5 | null | null | null |
CVE-2015-1322
|
Directory traversal vulnerability in the Ubuntu network-manager package for Ubuntu (vivid) before 0.9.10.0-4ubuntu15.1, Ubuntu 14.10 before 0.9.8.8-0ubuntu28.1, and Ubuntu 14.04 LTS before 0.9.8.8-0ubuntu7.1 allows local users to change the modem device configuration or read arbitrary files via a .. (dot dot) in the file name in a request to read modem device contexts (com.canonical.NMOfono.ReadImsiContexts).
|
[
"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:15.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ubuntu:network-manager:*:*:*:*:*:*:*:*"
] | null | null | null | 4.6 | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.