id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
189k
| cpes
listlengths 0
5.42k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ | patch_commit_url
stringlengths 36
232
⌀ |
---|---|---|---|---|---|---|---|---|
GHSA-vf2q-2q84-vw3r
|
Potential security vulnerability of Insufficient Access Controls has been identified in ArcSight Management Center (ArcMC) for versions prior to 2.81. This vulnerability could be exploited to allow for insufficient access controls.
|
[] | null | null | 6.5 | null | null |
|
GHSA-55pm-78cq-2wj2
|
A problem with a protection mechanism in the Palo Alto Networks Cortex XDR agent on Windows devices allows a local user to execute privileged cytool commands that disable or uninstall the agent.
|
[] | null | 7.8 | null | null | null |
|
GHSA-r53w-g4xm-3gc6
|
Haml vulnerable to cross-site scripting
|
In haml versions prior to version 5.0.0.beta.2, when using user input to perform tasks on the server, characters like `< > " '` must be escaped properly. In this case, the `'` character was missed. An attacker can manipulate the input to introduce additional attributes, potentially executing code.
|
[] | null | 6.1 | null | null | null |
GHSA-hxvv-cfhj-6j8r
|
Microsoft Excel 2000 through 2004 allows user-assisted attackers to execute arbitrary code via a .xls file with a crafted BIFF record with an attacker-controlled array index that is used for a function pointer, aka "Malformed OBJECT record Vulnerability."
|
[] | null | null | null | null | null |
|
GHSA-836c-7qj9-w7cj
|
A NULL Pointer Dereference issue was discovered in Moxa OnCell G3100-HSPA Series version 1.4 Build 16062919 and prior. The application does not check for a NULL value, allowing for an attacker to perform a denial of service attack.
|
[] | null | null | 6.5 | null | null |
|
RHSA-2023:3429
|
Red Hat Security Advisory: cups-filters security update
|
cups-filters: remote code execution in cups-filters, beh CUPS backend
|
[
"cpe:/a:redhat:rhel_e4s:8.1::appstream"
] | null | 8.8 | null | null | null |
GHSA-7j84-q23m-fvj4
|
Cross-site scripting (XSS) vulnerability in the administrative interface in Dotclear before 2.1.5 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
|
[] | null | null | null | null | null |
|
CVE-2025-6690
|
WP Tournament Registration <= 1.3.0 - Authenticated (Contributor+) Stored Cross-Site Scripting via field Parameter
|
The WP Tournament Registration plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘field’ parameter in all versions up to, and including, 1.3.0 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
|
[] | null | 6.4 | null | null | null |
CVE-2009-2994
|
Buffer overflow in Adobe Reader and Acrobat 7.x before 7.1.4, 8.x before 8.1.7, and 9.x before 9.2 might allow attackers to execute arbitrary code via unspecified vectors.
|
[
"cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:7.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:7.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:7.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:7.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:7.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:7.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:7.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:7.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:7.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:7.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:7.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:7.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:8.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:8.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:8.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:8.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:8.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:8.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:8.1.6:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:9.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:9.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:9.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:7.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:7.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:7.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:7.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:7.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:7.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:7.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:7.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:7.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:7.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:7.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:7.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:8.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:8.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:8.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:8.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:8.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:8.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:8.1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:8.1.6:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:9.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:9.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:9.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:9.1.2:*:*:*:*:*:*:*"
] | null | null | null | 9.3 | null |
|
CVE-2019-20728
|
Certain NETGEAR devices are affected by a buffer overflow by an authenticated user. This affects D6400 before 1.0.0.74, D7000v2 before 1.0.0.74, D7800 before 1.0.1.34, D8500 before 1.0.3.39, DGN2200v4 before 1.0.0.102, DGND2200Bv4 before 1.0.0.102, DM200 before 1.0.0.52, JNDR3000 before 1.0.0.22, RBK50 before 2.3.5.30, RBR50 before 2.3.5.30, RBS50 before 2.3.5.30, RBW30 before 2.1.2.6, R6250 before 1.0.4.26, R6300v2 before 1.0.4.24, R6400 before 1.0.1.36, R6400v2 before 1.0.2.52, R6700 before 1.0.1.44, R6900 before 1.0.1.44, R7000 before 1.0.9.26, R6900P before 1.3.0.20, R7000P before 1.3.0.20, R7100LG before 1.0.0.40, R7300DST before 1.0.0.62, R7500v2 before 1.0.3.26, R7800 before 1.0.2.44, R7900 before 1.0.2.10, R8000 before 1.0.4.12, R7900P before 1.3.0.10, R8000P before 1.3.0.10, R8300 before 1.0.2.116, R8500 before 1.0.2.116, R8900 before 1.0.3.10, R9000 before 1.0.3.10, WNDR3400v3 before 1.0.1.18, WNDR3700v4 before 1.0.2.96, WNDR4300v1 before 1.0.2.98, WNDR4300v2 before 1.0.0.54, WNDR4500v3 before 1.0.0.54, WNR2000v5 before 1.0.0.64, and WNR3500Lv2 before 1.2.0.48.
|
[
"cpe:2.3:o:netgear:d6400_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:d6400:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:d7000:v2:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:d7800_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:d7800:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:d8500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:d8500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:dgn2200_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:dgn2200:v4:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:dgnd2200b_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:dgnd2200b:v4:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:dm200_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:dm200:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:jndr3000_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:jndr3000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:rbk50_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:rbk50:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:rbr50_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:rbr50:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:rbs50_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:rbs50:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:rbw30_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:rbw30:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r6250_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r6250:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r6300_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r6300:v2:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r6400_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r6400:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r6400:v2:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r6900:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r7000_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r7000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r6900p_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r6900p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r7000p_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r7000p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r7100lg_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r7100lg:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r7300dst_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r7300dst:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r7500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r7500:v2:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r7800_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r7800:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r7900_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r7900:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r8000_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r8000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r7900p_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r7900p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r8000p_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r8000p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r8300_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r8300:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r8500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r8500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r8900_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r8900:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r9000_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r9000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:wndr3400_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:wndr3400:v3:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:wndr3700_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:wndr3700:v4:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:wndr4300:v1:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:wndr4300:v2:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:wndr4500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:wndr4500:v3:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:wnr2000_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:wnr2000:v5:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:wnr3500l_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:wnr3500l:v2:*:*:*:*:*:*:*"
] | null | null | 6.3 | null | null |
|
GHSA-3m39-96f9-rqqr
|
Opera before 9.25 allows remote attackers to obtain potentially sensitive memory contents via a crafted bitmap (BMP) file, as demonstrated using a CANVAS element and JavaScript in an HTML document for copying these contents from 9.50 beta, a related issue to CVE-2008-0420.
|
[] | null | null | null | null | null |
|
CVE-2019-5134
|
An exploitable regular expression without anchors vulnerability exists in the Web-Based Management (WBM) authentication functionality of WAGO PFC200 versions 03.00.39(12) and 03.01.07(13), and WAGO PFC100 version 03.00.39(12). A specially crafted authentication request can bypass regular expression filters, resulting in sensitive information disclosure.
|
[
"cpe:2.3:o:wago:pfc200_firmware:03.00.39\\(12\\):*:*:*:*:*:*:*",
"cpe:2.3:o:wago:pfc200_firmware:03.01.07\\(13\\):*:*:*:*:*:*:*",
"cpe:2.3:h:wago:pfc200:-:*:*:*:*:*:*:*",
"cpe:2.3:o:wago:pfc100_firmware:03.00.39\\(12\\):*:*:*:*:*:*:*",
"cpe:2.3:h:wago:pfc100:-:*:*:*:*:*:*:*"
] | null | 7.5 | null | 5 | null |
|
CVE-2020-3513
|
Cisco IOS XE Software for Cisco ASR 900 Series Route Switch Processor 3 Arbitrary Code Execution Vulnerabilities
|
Multiple vulnerabilities in the initialization routines that are executed during bootup of Cisco IOS XE Software for Cisco ASR 900 Series Aggregation Services Routers with a Route Switch Processor 3 (RSP3) installed could allow an authenticated, local attacker with high privileges to execute persistent code at bootup and break the chain of trust. These vulnerabilities are due to incorrect validations by boot scripts when specific ROM monitor (ROMMON) variables are set. An attacker could exploit these vulnerabilities by copying a specific file to the local file system of an affected device and defining specific ROMMON variables. A successful exploit could allow the attacker to run arbitrary code on the underlying operating system (OS) with root privileges. To exploit these vulnerabilities, an attacker would need to have access to the root shell on the device or have physical access to the device.
|
[
"cpe:2.3:o:cisco:ios_xe:16.12.1:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:17.2:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:asr_902:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:asr_903:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:asr_907:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:ncs_4206:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:ncs_4216:-:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:ncs_4216_f2b:-:*:*:*:*:*:*:*"
] | null | 6.7 | null | null | null |
GHSA-934p-vr3x-9hcv
|
ARDEREG ?Sistema SCADA Central versions 2.203 and prior
login page are vulnerable to an unauthenticated blind SQL injection attack. An attacker could manipulate the application's SQL query logic to extract sensitive information or perform unauthorized actions within the database. In this case, the vulnerability could allow an attacker to execute arbitrary SQL queries through the login page, potentially leading to unauthorized access, data leakage, or even disruption of critical industrial processes.
|
[] | null | 9.8 | null | null | null |
|
GHSA-9p84-w92j-68vw
|
Heap-based buffer overflow in cfsd_calloc function of Solaris cachefsd allows remote attackers to execute arbitrary code via a request with a long directory and cache name.
|
[] | null | null | null | null | null |
|
GHSA-qrm9-295f-xg65
|
An exploitable firmware downgrade vulnerability was discovered on the Netgear WPN824EXT WiFi Range Extender. An attacker can conduct a MITM attack to replace the user-uploaded firmware image with an original old firmware image. This affects Firmware 1.1.1_1.1.9 and earlier.
|
[] | null | 5.3 | null | null | null |
|
GHSA-gr85-jmxj-9p7g
|
Gnuteca 3.8 allows action=main:search:simpleSearch SQL Injection via the exemplaryStatusId parameter.
|
[] | null | null | null | null | null |
|
GHSA-qrv3-jc3h-f3m6
|
Frappe vulnerable to information disclosure leading to account takeover
|
ImpactMaking crafted requests could lead to information disclosure that could further lead to account takeover.WorkaroundsThere's no workaround to fix this without upgrading.CreditsThanks to Thanh of Calif.io for reporting the issue
|
[] | 8 | null | null | null | null |
CVE-2017-18577
|
The mailchimp-for-wp plugin before 4.1.8 for WordPress has XSS via the return value of add_query_arg.
|
[
"cpe:2.3:a:ibericode:mailchimp:*:*:*:*:*:wordpress:*:*"
] | null | null | 6.1 | 4.3 | null |
|
CVE-2020-36435
|
An issue was discovered in the ruspiro-singleton crate before 0.4.1 for Rust. In Singleton, Send and Sync do not have bounds checks.
|
[
"cpe:2.3:a:ruspiro-singleton_project:ruspiro-singleton:*:*:*:*:*:rust:*:*"
] | null | 8.1 | null | 6.8 | null |
|
CVE-2024-55996
|
WordPress Payment gateway per Product for WooCommerce plugin <= 3.5.6 - Broken Access Control vulnerability
|
Missing Authorization vulnerability in Dreamfox Dreamfox Media Payment gateway per Product for Woocommerce allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Dreamfox Media Payment gateway per Product for Woocommerce: from n/a through 3.5.6.
|
[] | null | 6.1 | null | null | null |
CVE-2023-23064
|
TOTOLINK A720R V4.1.5cu.532_ B20210610 is vulnerable to Incorrect Access Control.
|
[
"cpe:2.3:o:totolink:a720r_firmware:4.1.5cu.532_b20210610:*:*:*:*:*:*:*",
"cpe:2.3:h:totolink:a720r:-:*:*:*:*:*:*:*"
] | null | 9.8 | null | null | null |
|
CVE-2024-11771
|
Path traversal in Ivanti CSA before version 5.0.5 allows a remote unauthenticated attacker to access restricted functionality.
|
[] | null | 5.3 | null | null | null |
|
CVE-2021-23157
|
WECON LeviStudioU
|
WECON LeviStudioU Versions 2019-09-21 and prior are vulnerable to a heap-based buffer overflow, which may allow an attacker to remotely execute code.
|
[
"cpe:2.3:a:we-con:levistudiou:*:*:*:*:*:*:*:*"
] | null | 7.8 | null | null | null |
CVE-2022-35777
|
Visual Studio Remote Code Execution Vulnerability
|
Visual Studio Remote Code Execution Vulnerability
|
[
"cpe:2.3:a:microsoft:visual_studio:2012:update_5:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:visual_studio:2013:update_5:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:visual_studio:2015:update3:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:visual_studio_2017:*:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:visual_studio_2019:*:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:visual_studio_2022:17.0:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:visual_studio_2022:17.2:*:*:*:*:*:*:*"
] | null | 8.8 | null | null | null |
CVE-2019-17539
|
In FFmpeg before 4.2, avcodec_open2 in libavcodec/utils.c allows a NULL pointer dereference and possibly unspecified other impact when there is no valid close function pointer.
|
[
"cpe:2.3:a:ffmpeg:ffmpeg:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*"
] | null | 9.8 | null | 7.5 | null |
|
CVE-2022-0376
|
User Meta < 2.4.3 - Admin+ Stored Cross-Site Scripting
|
The User Meta WordPress plugin before 2.4.3 does not sanitise and escape the Form Name, as well as Shared Field Labels before outputting them in the admin dashboard when editing a form, which could allow high privilege users to perform Cross-Site Scripting attacks even when unfiltered_html is disallowed
|
[
"cpe:2.3:a:user-meta:user_meta_user_profile_builder_and_user_management:*:*:*:*:*:wordpress:*:*"
] | null | 4.8 | null | 3.5 | null |
CVE-2000-0071
|
IIS 4.0 allows a remote attacker to obtain the real pathname of the document root by requesting non-existent files with .ida or .idq extensions.
|
[
"cpe:2.3:a:microsoft:internet_information_server:3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:internet_information_server:4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:internet_information_services:5.0:*:*:*:*:*:*:*"
] | null | null | null | 5 | null |
|
CVE-2008-5343
|
Java Web Start (JWS) and Java Plug-in with Sun JDK and JRE 6 Update 10 and earlier; JDK and JRE 5.0 Update 16 and earlier; and SDK and JRE 1.4.2_18 and earlier allows remote attackers to make unauthorized network connections and hijack HTTP sessions via a crafted file that validates as both a GIF and a Java JAR file, aka "GIFAR" and CR 6707535.
|
[
"cpe:2.3:a:sun:jdk:*:update_16:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:*:update_10:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:5.0:update_1:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:5.0:update_10:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:5.0:update_11:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:5.0:update_12:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:5.0:update_13:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:5.0:update_14:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:5.0:update_15:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:5.0:update_2:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:5.0:update_3:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:5.0:update_4:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:5.0:update_5:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:5.0:update_6:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:5.0:update_7:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:5.0:update_8:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:5.0:update_9:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:6:*:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:6:update_1:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:6:update_2:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:6:update_3:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:6:update_4:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:6:update_5:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:6:update_6:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:6:update_7:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:6:update_8:*:*:*:*:*:*",
"cpe:2.3:a:sun:jdk:6:update_9:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:*:*:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:*:update_16:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:*:update_10:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.4.2_1:*:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.4.2_2:*:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.4.2_3:*:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.4.2_4:*:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.4.2_5:*:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.4.2_6:*:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.4.2_7:*:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.4.2_8:*:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.4.2_9:*:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.4.2_10:*:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.4.2_11:*:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.4.2_12:*:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.4.2_13:*:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.4.2_14:*:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.4.2_15:*:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.4.2_16:*:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:1.4.2_17:*:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:5.0:update_1:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:5.0:update_10:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:5.0:update_11:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:5.0:update_12:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:5.0:update_13:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:5.0:update_14:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:5.0:update_15:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:5.0:update_2:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:5.0:update_3:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:5.0:update_4:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:5.0:update_5:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:5.0:update_6:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:5.0:update_7:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:5.0:update_8:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:5.0:update_9:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:6:*:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:6:update_1:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:6:update_2:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:6:update_3:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:6:update_4:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:6:update_5:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:6:update_6:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:6:update_7:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:6:update_8:*:*:*:*:*:*",
"cpe:2.3:a:sun:jre:6:update_9:*:*:*:*:*:*",
"cpe:2.3:a:sun:sdk:*:*:*:*:*:*:*:*",
"cpe:2.3:a:sun:sdk:1.4.2_1:*:*:*:*:*:*:*",
"cpe:2.3:a:sun:sdk:1.4.2_2:*:*:*:*:*:*:*",
"cpe:2.3:a:sun:sdk:1.4.2_3:*:*:*:*:*:*:*",
"cpe:2.3:a:sun:sdk:1.4.2_4:*:*:*:*:*:*:*",
"cpe:2.3:a:sun:sdk:1.4.2_5:*:*:*:*:*:*:*",
"cpe:2.3:a:sun:sdk:1.4.2_6:*:*:*:*:*:*:*",
"cpe:2.3:a:sun:sdk:1.4.2_7:*:*:*:*:*:*:*",
"cpe:2.3:a:sun:sdk:1.4.2_8:*:*:*:*:*:*:*",
"cpe:2.3:a:sun:sdk:1.4.2_9:*:*:*:*:*:*:*",
"cpe:2.3:a:sun:sdk:1.4.2_10:*:*:*:*:*:*:*",
"cpe:2.3:a:sun:sdk:1.4.2_11:*:*:*:*:*:*:*",
"cpe:2.3:a:sun:sdk:1.4.2_12:*:*:*:*:*:*:*",
"cpe:2.3:a:sun:sdk:1.4.2_13:*:*:*:*:*:*:*",
"cpe:2.3:a:sun:sdk:1.4.2_14:*:*:*:*:*:*:*",
"cpe:2.3:a:sun:sdk:1.4.2_15:*:*:*:*:*:*:*",
"cpe:2.3:a:sun:sdk:1.4.2_16:*:*:*:*:*:*:*",
"cpe:2.3:a:sun:sdk:1.4.2_17:*:*:*:*:*:*:*"
] | null | null | null | 9 | null |
|
GHSA-p7w3-xcqr-pr4r
|
A vulnerability in the image verification function of Cisco Expressway Series and Cisco TelePresence Video Communication Server (VCS) could allow an authenticated, remote attacker to execute code with internal user privileges on the underlying operating system. The vulnerability is due to insufficient validation of the content of upgrade packages. An attacker could exploit this vulnerability by uploading a malicious archive to the Upgrade page of the administrative web interface. A successful exploit could allow the attacker to execute code with user-level privileges (the _nobody account) on the underlying operating system.
|
[] | null | null | null | null | null |
|
CVE-2024-42487
|
Cilium's Gateway API route matching order contradicts specification
|
Cilium is a networking, observability, and security solution with an eBPF-based dataplane. In the 1.15 branch prior to 1.15.8 and the 1.16 branch prior to 1.16.1, Gateway API HTTPRoutes and GRPCRoutes do not follow the match precedence specified in the Gateway API specification. In particular, request headers are matched before request methods, when the specification describes that the request methods must be respected before headers are matched. This could result in unexpected behaviour with security This issue is fixed in Cilium v1.15.8 and v1.16.1. There is no workaround for this issue.
|
[
"cpe:2.3:a:cilium:cilium:*:*:*:*:*:*:*:*",
"cpe:2.3:a:cilium:cilium:1.16.0:*:*:*:*:*:*:*"
] | null | 4 | null | null | null |
CVE-2014-10009
|
Multiple cross-site scripting (XSS) vulnerabilities in Stark CRM 1.0 allow remote attackers to inject arbitrary web script or HTML via the (1) first_name, (2) last_name, or (3) notes parameter to the client page; (4) insu_name or (5) price parameter to the add_insurance_cat page; or (6) status[] parameter to the add_status page.
|
[
"cpe:2.3:a:iwcn:stark_crm:1.0:*:*:*:*:*:*:*"
] | null | null | null | 4.3 | null |
|
GHSA-vcm3-phm4-6c23
|
Xerox AltaLink B8045/B8055/B8065/B8075/B8090, AltaLink C8030/C8035/C8045/C8055/C8070 with software releases before 103.xxx.030.32000 includes two accounts with weak hard-coded passwords which can be exploited and allow unauthorized access which cannot be disabled.
|
[] | null | null | null | null | null |
|
CVE-2012-0769
|
Adobe Flash Player before 10.3.183.16 and 11.x before 11.1.102.63 on Windows, Mac OS X, Linux, and Solaris; before 11.1.111.7 on Android 2.x and 3.x; and before 11.1.115.7 on Android 4.x does not properly handle integers, which allows attackers to obtain sensitive information via unspecified vectors.
|
[
"cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:2:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:3:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:4:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:5:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:6:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:6.0.21.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:6.0.79:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:7.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:7.0.14.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:7.0.19.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:7.0.24.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:7.0.25:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:7.0.53.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:7.0.60.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:7.0.61.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:7.0.63:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:7.0.66.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:7.0.67.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:7.0.68.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:7.0.69.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:7.0.70.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:7.0.73.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:7.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:7.2:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:8.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:8.0.22.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:8.0.24.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:8.0.33.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:8.0.34.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:8.0.35.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:8.0.39.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:8.0.42.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:9.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:9.0.9.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:9.0.16:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:9.0.18d60:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:9.0.20:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:9.0.20.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:9.0.28:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:9.0.28.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:9.0.31:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:9.0.31.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:9.0.45.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:9.0.47.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:9.0.48.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:9.0.112.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:9.0.114.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:9.0.115.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:9.0.124.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:9.0.125.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:9.0.151.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:9.0.152.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:9.0.155.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:9.0.159.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:9.0.246.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:9.0.260.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:9.0.262.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:9.0.277.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:9.0.280:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:9.0.283.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:9.125.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:10:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:10.0.0.584:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:10.0.12.10:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:10.0.12.36:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:10.0.15.3:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:10.0.22.87:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:10.0.32.18:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:10.0.42.34:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:10.0.45.2:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:10.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:10.1.52.14.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:10.1.52.15:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:10.1.53.64:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:10.1.82.76:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:10.1.85.3:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:10.1.92.8:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:10.1.92.10:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:10.1.95.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:10.1.95.2:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:10.1.102.64:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:10.1.105.6:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:10.1.106.16:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:10.2.152:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:10.2.152.26:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:10.2.152.32:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:10.2.152.33:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:10.2.153.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:10.2.154.13:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:10.2.154.25:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:10.2.156.12:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:10.2.157.51:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:10.2.159.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:10.3.181.14:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:10.3.181.16:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:10.3.181.22:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:10.3.181.26:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:10.3.181.34:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:10.3.183.5:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:10.3.183.7:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:10.3.183.10:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:10.3.183.11:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
"cpe:2.3:o:sun:sunos:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:11.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:11.0.1.153:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:11.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:11.1.102.55:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:11.1.102.62:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player_for_android:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player_for_android:11.1.102.59:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player_for_android:11.1.111.5:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:2.2:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:2.3:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:3.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:3.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player_for_android:11.1.112.60:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player_for_android:11.1.112.61:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.0:*:*:*:*:*:*:*"
] | null | null | null | 5 | null |
|
GHSA-9h3f-q4r5-6fjx
|
Adobe Acrobat and Reader versions 2020.006.20034 and earlier, 2017.011.30158 and earlier, 2017.011.30158 and earlier, 2015.006.30510 and earlier, and 2015.006.30510 and earlier have a memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution .
|
[] | null | null | null | null | null |
|
GHSA-g233-2p4r-3q7v
|
Hashicorp Vault vulnerable to denial of service through memory exhaustion
|
Vault Community and Vault Enterprise (“Vault”) clusters using Vault’s Integrated Storage backend are vulnerable to a denial-of-service (DoS) attack through memory exhaustion through a Raft cluster join API endpoint. An attacker may send a large volume of requests to the endpoint which may cause Vault to consume excessive system memory resources, potentially leading to a crash of the underlying system and the Vault process itself.This vulnerability, CVE-2024-8185, is fixed in Vault Community 1.18.1 and Vault Enterprise 1.18.1, 1.17.8, and 1.16.12.
|
[] | 8.7 | 7.5 | null | null | null |
CVE-2021-24651
|
Poll Maker < 3.4.2 - Unauthenticated Time Based SQL Injection
|
The Poll Maker WordPress plugin before 3.4.2 allows unauthenticated users to perform SQL injection via the ays_finish_poll AJAX action. While the result is not disclosed in the response, it is possible to use a timing attack to exfiltrate data such as password hash.
|
[
"cpe:2.3:a:ays-pro:poll_maker:*:*:*:*:*:wordpress:*:*"
] | null | 7.5 | null | 5 | null |
GHSA-q644-f63m-q633
|
SQL injection vulnerability in show.php in Cyphor 0.19 and earlier allows remote attackers to execute arbitrary SQL commands via the id parameter.
|
[] | null | null | null | null | null |
|
GHSA-2q5f-7w6h-jm6x
|
Description: A permissions issue was addressed with improved validation. This issue is fixed in watchOS 8.5, iOS 15.4 and iPadOS 15.4, macOS Big Sur 11.6.5, macOS Monterey 12.3. A person with physical access to a device may be able to use Siri to obtain some location information from the lock screen.
|
[] | null | 2.4 | null | null | null |
|
GHSA-v8vh-f89p-82w5
|
A file quarantine bypass was addressed with additional checks. This issue is fixed in macOS Sequoia 15.5. An app may be able to break out of its sandbox.
|
[] | null | 8.8 | null | null | null |
|
CVE-2024-8525
|
Automated Logic WebCTRL and Carrier i-Vu Unrestricted File Upload
|
An unrestricted upload of file with dangerous type in Automated Logic WebCTRL 7.0 could allow an unauthenticated user to perform remote command execution via a crafted HTTP POST request which could lead to uploading a malicious file.
|
[
"cpe:2.3:a:automatedlogic:webctrl:*:*:*:*:*:*:*:*"
] | 10 | null | null | null | null |
CVE-2021-1163
|
Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution and Denial of Service Vulnerabilities
|
Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code or cause an affected device to restart unexpectedly. The vulnerabilities are due to improper validation of user-supplied input in the web-based management interface. An attacker could exploit these vulnerabilities by sending crafted HTTP requests to an affected device. A successful exploit could allow the attacker to execute arbitrary code as the root user on the underlying operating system or cause the device to reload, resulting in a denial of service (DoS) condition. To exploit these vulnerabilities, an attacker would need to have valid administrator credentials on the affected device. Cisco has not released software updates that address these vulnerabilities.
|
[
"cpe:2.3:o:cisco:rv110w_firmware:1.2.2.8:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:rv110w_firmware:1.3.1.7:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:rv110w:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:rv130_vpn_router_firmware:1.2.2.8:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:rv130_vpn_router_firmware:1.3.1.7:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:rv130_vpn_router:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:rv130w_firmware:1.2.2.8:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:rv130w_firmware:1.3.1.7:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:rv130w:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:rv215w_wireless-n_vpn_router_firmware:1.2.2.8:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:rv215w_wireless-n_vpn_router_firmware:1.3.1.7:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:rv215w_wireless-n_vpn_router:-:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:application_extension_platform:1.0.3.55:*:*:*:*:*:*:*"
] | null | 7.2 | null | null | null |
GHSA-5mcw-cr6x-67pp
|
The Countdown Timer WordPress plugin through 1.0 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin
|
[] | null | 7.1 | null | null | null |
|
CVE-2022-38400
|
Mailform Pro CGI 4.3.1 and earlier allow a remote unauthenticated attacker to obtain the user input data by having a use of the product to access a specially crafted URL.
|
[
"cpe:2.3:a:synck:mailform_pro_cgi:*:*:*:*:*:*:*:*"
] | null | 5.9 | null | null | null |
|
GHSA-fqrv-f4vq-33v4
|
In F5OS-A version 1.x before 1.1.0 and F5OS-C version 1.x before 1.4.0, a directory traversal vulnerability exists in an undisclosed location of the F5OS CLI that allows an attacker to read arbitrary files.
|
[] | null | 5.5 | null | null | null |
|
GHSA-c962-q9ch-7qhw
|
Nagios 4.4.5 allows an attacker, who already has administrative access to change the "URL for JSON CGIs" configuration setting, to modify the Alert Histogram and Trends code via crafted versions of the archivejson.cgi, objectjson.cgi, and statusjson.cgi files.
|
[] | null | null | null | null | null |
|
GHSA-q2xg-ggm3-v7gm
|
NWFTPD.nlm in the FTP server in Novell NetWare 6.0 before SP4 and 6.5 before SP1 allows user-assisted remote attackers to cause a denial of service (console hang) via a large number of FTP sessions, which are not properly handled during an NLM unload.
|
[] | null | null | null | null | null |
|
CVE-2024-20847
|
Improper Access Control vulnerability in StorageManagerService prior to SMR Apr-2024 Release 1 allows local attackers to read sdcard information.
|
[
"cpe:2.3:o:samsung:android:13.0:-:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:14.0:-:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:-:*:*:*:*:*:*"
] | null | 4 | null | null | null |
|
GHSA-cvg9-334x-w586
|
A vulnerability in langgenius/dify v0.10.1 allows an attacker to take over any account, including administrator accounts, by exploiting a weak pseudo-random number generator (PRNG) used for generating password reset codes. The application uses `random.randint` for this purpose, which is not suitable for cryptographic use and can be cracked. An attacker with access to workflow tools can extract the PRNG output and predict future password reset codes, leading to a complete compromise of the application.
|
[] | null | null | 7.5 | null | null |
|
GHSA-4vq7-xgx9-437g
|
PartKeepr versions up to v1.4.0, loads attachments using a URL while creating a part and allows the use of the 'file://' URI scheme, allowing an authenticated user to read local files.
|
[] | null | null | null | null | null |
|
GHSA-pvfx-hv6c-5qmx
|
Cisco IOS Unified Border Element (CUBE) in Cisco IOS before 15.3(2)T allows remote authenticated users to cause a denial of service (input queue wedge) via a crafted series of RTCP packets, aka Bug ID CSCuc42518.
|
[] | null | null | null | null | null |
|
CVE-2024-35296
|
Apache Traffic Server: Invalid Accept-Encoding can force forwarding requests
|
Invalid Accept-Encoding header can cause Apache Traffic Server to fail cache lookup and force forwarding requests.
This issue affects Apache Traffic Server: from 8.0.0 through 8.1.10, from 9.0.0 through 9.2.4.
Users are recommended to upgrade to version 8.1.11 or 9.2.5, which fixes the issue.
|
[
"cpe:2.3:a:apache:traffic_server:*:*:*:*:*:*:*:*"
] | null | 8.2 | null | null | null |
CVE-2023-4983
|
app1pro Shopicial search cross site scripting
|
A vulnerability was found in app1pro Shopicial up to 20230830. It has been declared as problematic. This vulnerability affects unknown code of the file search. The manipulation of the argument from with the input comments</script>'"><img src=x onerror=alert(document.cookie)> leads to cross site scripting. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-239794 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
|
[
"cpe:2.3:a:app1pro:shopicial:*:*:*:*:*:shopify:*:*"
] | null | 4.3 | 4.3 | 5 | null |
GHSA-vq9f-9qrj-j94q
|
Directory traversal vulnerability in the FTP server for Shambala 4.5 allows remote attackers to read arbitrary files via a .. (dot dot) in the (1) LIST (ls) or (2) GET commands.
|
[] | null | null | null | null | null |
|
CVE-2007-2590
|
Nokia Intellisync Mobile Suite 6.4.31.2, 6.6.0.107, and 6.6.2.2, possibly involving Novell Groupwise Mobile Server and Nokia Intellisync Wireless Email Express, allows remote attackers to obtain user names and other sensitive information via a direct request to (1) usrmgr/userList.asp or (2) usrmgr/userStatusList.asp.
|
[
"cpe:2.3:a:nokia:groupwise_mobile_server:*:*:*:*:*:*:*:*",
"cpe:2.3:a:nokia:intellisync_mobile_suite:6.4.31.2:*:*:*:*:*:*:*",
"cpe:2.3:a:nokia:intellisync_mobile_suite:6.6.0.107:*:*:*:*:*:*:*",
"cpe:2.3:a:nokia:intellisync_mobile_suite:6.6.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:nokia:intellisync_wireless_email_express:*:*:*:*:*:*:*:*"
] | null | null | null | 6.4 | null |
|
CVE-2020-4544
|
IBM Jazz Foundation Products could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 183189.
|
[
"cpe:2.3:a:ibm:collaborative_lifecycle_management:6.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:collaborative_lifecycle_management:6.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:collaborative_lifecycle_management:6.0.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:doors_next:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:doors_next:7.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:engineering_insights:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:engineering_insights:7.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:engineering_lifecycle_management:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:engineering_lifecycle_management:7.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:engineering_test_management:7.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:engineering_workflow_management:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:engineering_workflow_management:7.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_doors_next_generation:6.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_doors_next_generation:6.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_doors_next_generation:6.0.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:6.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:6.0.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_quality_manager:6.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_quality_manager:6.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_quality_manager:6.0.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_rhapsody_design_manager:6.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_rhapsody_design_manager:6.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_rhapsody_design_manager:6.0.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_team_concert:6.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_team_concert:6.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rational_team_concert:6.0.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:reference_data_management:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:reference_data_management:7.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rhapsody_model_manager:6.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rhapsody_model_manager:6.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rhapsody_model_manager:6.0.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rhapsody_model_manager:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:rhapsody_model_manager:7.0.1:*:*:*:*:*:*:*"
] | null | null | 4.3 | null | null |
|
CVE-2016-6184
|
The Camera driver in Huawei Honor 4C smartphones with software CHM-UL00C00 before CHM-UL00C00B564, CHM-TL00C01 before CHM-TL00C01B564, and CHM-TL00C00 before CHM-TL00HC00B564 allows attackers to cause a denial of service (system crash) or gain privileges via a crafted application, a different vulnerability than CVE-2016-6180, CVE-2016-6181, CVE-2016-6182, and CVE-2016-6183.
|
[
"cpe:2.3:o:huawei:honor_4c_firmware:chm-tl00c01_b535:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:honor_4c_firmware:chm-tl00c01b556:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:honor_4c_firmware:chm-tl00hc00_b535:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:honor_4c_firmware:chm-tl00hc00b556:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:honor_4c_firmware:chm-ul00c00b535:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:honor_4c_firmware:chm-ul00c00b556:*:*:*:*:*:*:*",
"cpe:2.3:h:huawei:honor_4c:-:*:*:*:*:*:*:*"
] | null | null | 7 | 6.9 | null |
|
CVE-2007-6312
|
Cross-site scripting (XSS) vulnerability in the logon page in Web Reporting Tools portal in Websense Enterprise and Web Security Suite 6.3 allows remote attackers to inject arbitrary web script or HTML via the username field.
|
[
"cpe:2.3:a:websense:enterpise:6.3:*:*:*:*:*:*:*",
"cpe:2.3:a:websense:enterpise:6.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:websense:reporting_tools:6.3:*:*:*:*:*:*:*",
"cpe:2.3:a:websense:reporting_tools:6.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:websense:web_security_suite:6.3:*:*:*:*:*:*:*",
"cpe:2.3:a:websense:web_security_suite:6.3.1:*:*:*:*:*:*:*"
] | null | null | null | 4.3 | null |
|
GHSA-p2hm-x2gw-w2xc
|
Tenda F1203 V2.0.1.6 firmware has a stack overflow vulnerability located in the adslPwd parameter of the formWanParameterSetting function.
|
[] | null | 5.7 | null | null | null |
|
GHSA-7mx6-r87v-j64g
|
The User Private Files – File Upload & Download Manager with Secure File Sharing plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘new-fldr-name’ parameter in all versions up to, and including, 2.1.3 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Subscriber-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
|
[] | null | 6.4 | null | null | null |
|
CVE-2022-28416
|
Home Owners Collection Management System v1.0 was discovered to contain a SQL injection vulnerability via /hocms/classes/Master.php?f=delete_phase.
|
[
"cpe:2.3:a:home_owners_collection_management_system_project:home_owners_collection_management_system:1.0:*:*:*:*:*:*:*"
] | null | 9.8 | null | 7.5 | null |
|
GHSA-8635-cr25-p8xq
|
Loftware Spectrum before 4.6 HF14 has Missing Authentication for a Critical Function.
|
[] | null | 9.8 | null | null | null |
|
GHSA-vgp9-2q73-rhh4
|
Symantec Brightmail AntiSpam (SBAS) before 6.0.4, when the Control Center is allowed to connect from any computer, allows remote attackers to cause a denial of service (application freeze) "by sending invalid posts".
|
[] | null | null | null | null | null |
|
CVE-2021-24988
|
WP RSS Aggregator < 4.19.3 - Subscriber+ Stored Cross-Site Scripting
|
The WP RSS Aggregator WordPress plugin before 4.19.3 does not sanitise and escape data before outputting it in the System Info admin dashboard, which could lead to a Stored XSS issue due to the wprss_dismiss_addon_notice AJAX action missing authorisation and CSRF checks, allowing any authenticated users, such as subscriber to call it and set a malicious payload in the addon parameter.
|
[
"cpe:2.3:a:wprssaggregator:wp_rss_aggregator:*:*:*:*:*:wordpress:*:*"
] | null | 5.4 | null | 3.5 | null |
CVE-2018-6353
|
The Python console in Electrum through 2.9.4 and 3.x through 3.0.5 supports arbitrary Python code without considering (1) social-engineering attacks in which a user pastes code that they do not understand and (2) code pasted by a physically proximate attacker at an unattended workstation, which makes it easier for attackers to steal Bitcoin via hook code that runs at a later time when the wallet password has been entered, a different vulnerability than CVE-2018-1000022.
|
[
"cpe:2.3:a:electrum:electrum:*:*:*:*:*:*:*:*",
"cpe:2.3:a:electrum:electrum:3.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:electrum:electrum:3.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:electrum:electrum:3.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:electrum:electrum:3.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:electrum:electrum:3.0.5:*:*:*:*:*:*:*"
] | null | null | 7.8 | 7.2 | null |
|
GHSA-4m4r-xmfg-wvf5
|
winetricks before 20081223 allows local users to overwrite arbitrary files via a symlink attack on the x_showmenu.txt temporary file.
|
[] | null | null | null | null | null |
|
CVE-2025-0999
|
Heap buffer overflow in V8 in Google Chrome prior to 133.0.6943.126 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
|
[] | null | 8.8 | null | null | null |
|
CVE-2023-22282
|
WAB-MAT Ver.5.0.0.8 and earlier starts another program with an unquoted file path. Since a registered Windows service path contains spaces and are unquoted, if a malicious executable is placed on a certain path, the executable may be executed with the privilege of the Windows service.
|
[
"cpe:2.3:a:elecom:wab-mat:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] | null | 7.3 | null | null | null |
|
CVE-2000-1054
|
Buffer overflow in CSAdmin module in CiscoSecure ACS Server 2.4(2) and earlier allows remote attackers to cause a denial of service and possibly execute arbitrary commands via a large packet.
|
[
"cpe:2.3:a:cisco:secure_access_control_server:2.1:*:windows_nt:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_access_control_server:2.3\\(3\\):*:windows_nt:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_access_control_server:2.4\\(2\\):*:windows_nt:*:*:*:*:*"
] | null | null | null | 10 | null |
|
CVE-2016-0557
|
Unspecified vulnerability in the Oracle Advanced Collections component in Oracle E-Business Suite 11.5.10.2, 12.1.1, 12.1.2, and 12.1.3 allows remote authenticated users to affect confidentiality and integrity via unknown vectors related to Administration, a different vulnerability than CVE-2016-0556.
|
[
"cpe:2.3:a:oracle:advanced_collections:11.5.10.2:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:advanced_collections:12.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:advanced_collections:12.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:advanced_collections:12.1.3:*:*:*:*:*:*:*"
] | null | null | null | 5.5 | null |
|
CVE-2019-9093
|
A Reflected Cross Site Scripting (XSS) Vulnerability was discovered in file/file/upload in Humhub 1.3.10 Community Edition. The user-supplied input containing a JavaScript payload in the filename parameter is echoed back, which resulted in reflected XSS.
|
[
"cpe:2.3:a:humhub:humhub:1.3.10:*:*:*:community:*:*:*"
] | null | null | 6.1 | 4.3 | null |
|
CVE-2023-43090
|
Gnome-shell: screenshot tool allows viewing open windows when session is locked
|
A vulnerability was found in GNOME Shell. GNOME Shell's lock screen allows an unauthenticated local user to view windows of the locked desktop session by using keyboard shortcuts to unlock the restricted functionality of the screenshot tool.
|
[
"cpe:2.3:a:gnome:gnome-shell:-:*:*:*:*:*:*:*",
"cpe:2.3:a:gnome:gnome-shell:*:*:*:*:*:*:*:*",
"cpe:2.3:a:gnome:gnome-shell:42:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*"
] | null | 5.5 | null | null | null |
CVE-2023-1832
|
Improper authorization check in the server component
|
An improper access control flaw was found in Candlepin. An attacker can create data scoped under another customer/tenant, which can result in loss of confidentiality and availability for the affected customer/tenant.
|
[
"cpe:/a:redhat:satellite:6",
"cpe:2.3:a:candlepinproject:candlepin:*:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:satellite:6.0:*:*:*:*:*:*:*"
] | null | 6.8 | null | null | null |
GHSA-fj5p-97v6-xc59
|
A NULL pointer dereference in H5O_sdspace_encode() in H5Osdspace.c in the HDF HDF5 through 1.10.3 library allows attackers to cause a denial of service via a crafted HDF5 file.
|
[] | null | null | 6.5 | null | null |
|
RHSA-2023:3613
|
Red Hat Security Advisory: OpenShift Container Platform 4.12.22 packages and security update
|
golang: archive/tar: github.com/vbatts/tar-split: unbounded memory consumption when reading headers golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters golang: net/http: handle server errors after sending GOAWAY golang: golang.org/x/text/language: ParseAcceptLanguage takes a long time to parse complex tags golang: net/url: JoinPath does not strip relative path components in all circumstances golang: regexp/syntax: limit memory used by parsing regexps
|
[
"cpe:/a:redhat:openshift:4.12::el8",
"cpe:/a:redhat:openshift:4.12::el9"
] | null | 6.5 | null | null | null |
CVE-2009-1838
|
The garbage-collection implementation in Mozilla Firefox before 3.0.11, Thunderbird before 2.0.0.22, and SeaMonkey before 1.1.17 sets an element's owner document to null in unspecified circumstances, which allows remote attackers to execute arbitrary JavaScript with chrome privileges via a crafted event handler, related to an incorrect context for this event handler.
|
[
"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:0.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:0.7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:0.9:rc:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:0.9.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:0.9.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:0.9.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:0.9_rc:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:0.10:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:0.10.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.0:preview_release:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.0.6:*:linux:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5:beta1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5:beta2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.0.10:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.0.11:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.0.12:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0:beta_1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0:beta1:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0:rc2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0:rc3:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.10:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.11:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.12:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.13:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.14:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.15:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.16:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.17:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.18:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.19:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.20:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0.0.21:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0_.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0_.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0_.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0_.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0_.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0_.9:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0_.10:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:2.0_8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0:alpha:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0:beta2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0:beta5:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:3.0beta5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0:*:alpha:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0:*:beta:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0:*:dev:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0:alpha:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0:beta:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.0.99:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1:alpha:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1:beta:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.5:1.1.10:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.9:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.10:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.11:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.12:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.13:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:1.1.15:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:0.7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:0.7.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:0.7.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.0.5:beta:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.5:beta2:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.5.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.5.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.5.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.5.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.5.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.5.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.5.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.5.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.5.0.10:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.5.0.11:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.5.0.12:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.5.0.13:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.5.0.14:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:1.7.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.11:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.12:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.13:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.14:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.15:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.16:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.17:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0.0.18:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0_.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0_.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0_.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0_.9:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0_.12:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0_.13:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0_.14:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:2.0_8:*:*:*:*:*:*:*"
] | null | null | null | 9.3 | null |
|
GHSA-c66m-82r6-rfrp
|
Multiple buffer overflows in the XML Database (XDB) functionality for Oracle 9i Database Release 2 allow local users to cause a denial of service or hijack user sessions.
|
[] | null | null | null | null | null |
|
GHSA-fqc6-hqv6-x9hr
|
Complete Online Job Search System v1.0 is vulnerable to SQL Injection via eris/admin/vacancy/index.php?view=edit&id=.
|
[] | null | 7.2 | null | null | null |
|
CVE-2001-0248
|
Buffer overflow in FTP server in HPUX 11 allows remote attackers to execute arbitrary commands by creating a long pathname and calling the STAT command, which uses glob to generate long strings.
|
[
"cpe:2.3:o:hp:hp-ux:11.00:*:*:*:*:*:*:*",
"cpe:2.3:o:sgi:irix:6.5:*:*:*:*:*:*:*",
"cpe:2.3:o:sgi:irix:6.5.1:*:*:*:*:*:*:*",
"cpe:2.3:o:sgi:irix:6.5.2:*:*:*:*:*:*:*"
] | null | 9.8 | null | 10 | null |
|
CVE-2007-2100
|
FAC Guestbook 2.0 stores sensitive information under the web root with insufficient access control, which allows remote attackers to download a database via a direct request for db/Gdb.mdb.
|
[
"cpe:2.3:a:fac_guestbook:fac_guestbook:2.0:*:*:*:*:*:*:*"
] | null | null | null | 10 | null |
|
CVE-2019-4576
|
IBM QRadar Network Packet Capture 7.3.0 - 7.3.3 Patch 1 and 7.4.0 GA does not require that users should have strong passwords by default, which makes it easier for attackers to compromise user accounts. IBM X-Force ID: 166803.
|
[
"cpe:2.3:a:ibm:qradar_network_packet_capture:*:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:qradar_network_packet_capture:7.3.2:-:*:*:*:*:*:*",
"cpe:2.3:a:ibm:qradar_network_packet_capture:7.3.2:patch_1:*:*:*:*:*:*",
"cpe:2.3:a:ibm:qradar_network_packet_capture:7.3.2:patch_2:*:*:*:*:*:*",
"cpe:2.3:a:ibm:qradar_network_packet_capture:7.3.2:patch_3:*:*:*:*:*:*",
"cpe:2.3:a:ibm:qradar_network_packet_capture:7.3.2:patch_4:*:*:*:*:*:*",
"cpe:2.3:a:ibm:qradar_network_packet_capture:7.3.3:-:*:*:*:*:*:*",
"cpe:2.3:a:ibm:qradar_network_packet_capture:7.3.3:patch_1:*:*:*:*:*:*",
"cpe:2.3:a:ibm:qradar_network_packet_capture:7.4.0:-:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*"
] | null | null | 5.9 | null | null |
|
GHSA-g3mg-qjm8-7gj8
|
PHP remote file inclusion vulnerability in components/com_mambatstaff/mambatstaff.php in the Mambatstaff 3.1b and earlier component for Mambo allows remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path parameter.
|
[] | null | null | null | null | null |
|
CVE-2023-20616
|
In ion, there is a possible out of bounds read due to type confusion. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07560720; Issue ID: ALPS07560720.
|
[
"cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6580:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6735:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6737:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6739:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6753:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6757:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6757c:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6757cd:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6757ch:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6761:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6762:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6763:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6765:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6768:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6769:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6771:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6779:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6781:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6785:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6833:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6853:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6853t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6873:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6875:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6877:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6883:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6885:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6889:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6891:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6893:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8168:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8183:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8321:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8365:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8385:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8666:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8675:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8765:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8766:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8768:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8786:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8788:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8791t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8797:-:*:*:*:*:*:*:*"
] | null | 6.7 | null | null | null |
|
GHSA-v7hr-wf48-46vf
|
UseBB 1.0.9 before 1.0.10 allows remote attackers to cause a denial of service (infinite loop) via crafted BBCode tags.
|
[] | null | null | null | null | null |
|
GHSA-76cx-jcjp-8w83
|
In WLAN driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06493873; Issue ID: ALPS06493873.
|
[] | null | 6.7 | null | null | null |
|
CVE-2022-47950
|
An issue was discovered in OpenStack Swift before 2.28.1, 2.29.x before 2.29.2, and 2.30.0. By supplying crafted XML files, an authenticated user may coerce the S3 API into returning arbitrary file contents from the host server, resulting in unauthorized read access to potentially sensitive data. This impacts both s3api deployments (Rocky or later), and swift3 deployments (Queens and earlier, no longer actively developed).
|
[
"cpe:2.3:a:openstack:swift:*:*:*:*:*:*:*:*",
"cpe:2.3:a:openstack:swift:2.30.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*"
] | null | 6.5 | null | null | null |
|
CVE-2016-3821
|
libmedia in mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-08-01 has certain incorrect declarations, which allows remote attackers to execute arbitrary code or cause a denial of service (NULL pointer dereference or memory corruption) via a crafted media file, aka internal bug 28166152.
|
[
"cpe:2.3:o:google:android:4.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.0.2:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.0.3:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.0.4:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.1.2:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.2:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.2.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.2.2:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.3:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.3.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.4:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.4.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.4.2:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.4.3:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:5.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:5.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:5.1.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:6.0.1:*:*:*:*:*:*:*"
] | null | null | 9.8 | 7.5 | null |
|
GHSA-wcqx-v7mj-x2h4
|
Johnathan Nightingale beep through 1.3.4, if setuid, has a race condition that allows local privilege escalation.
|
[] | null | null | 7 | null | null |
|
RHSA-2021:3956
|
Red Hat Security Advisory: xstream security update
|
xstream: Arbitrary code execution via unsafe deserialization of Xalan xsltc.trax.TemplatesImpl xstream: Infinite loop DoS via unsafe deserialization of sun.reflect.annotation.AnnotationInvocationHandler xstream: Arbitrary code execution via unsafe deserialization of com.sun.xml.internal.ws.client.sei.* xstream: Arbitrary code execution via unsafe deserialization of sun.tracing.* xstream: Arbitrary code execution via unsafe deserialization of com.sun.jndi.ldap.LdapBindingEnumeration xstream: Arbitrary code execution via unsafe deserialization of javax.swing.UIDefaults$ProxyLazyValue xstream: Arbitrary code execution via unsafe deserialization of com.sun.jndi.ldap.LdapSearchEnumeration xstream: Arbitrary code execution via unsafe deserialization of com.sun.jndi.toolkit.dir.ContextEnumerator xstream: Arbitrary code execution via unsafe deserialization of com.sun.corba.* xstream: Server-side request forgery (SSRF) via unsafe deserialization of com.sun.xml.internal.ws.client.sei.* xstream: Arbitrary code execution via unsafe deserialization of com.sun.jndi.ldap.LdapBindingEnumeration xstream: Server-side request forgery (SSRF) via unsafe deserialization of jdk.nashorn.internal.runtime.Source$URLData xstream: Arbitrary code execution via unsafe deserialization of Xalan xsltc.trax.TemplatesImpl xstream: Arbitrary code execution via unsafe deserialization of javax.swing.UIDefaults$ProxyLazyValue
|
[
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | 8.5 | null | null | null |
CVE-2022-47002
|
A vulnerability in the Remember Me function of Masa CMS v7.2, 7.3, and 7.4-beta allows attackers to bypass authentication via a crafted web request.
|
[
"cpe:2.3:a:masacms:masacms:*:*:*:*:*:*:*:*",
"cpe:2.3:a:masacms:masacms:7.4.0:alpha1:*:*:*:*:*:*",
"cpe:2.3:a:masacms:masacms:7.4.0:alpha2:*:*:*:*:*:*",
"cpe:2.3:a:masacms:masacms:7.4.0:beta1:*:*:*:*:*:*",
"cpe:2.3:a:masacms:masacms:7.4.0:beta2:*:*:*:*:*:*"
] | null | 9.8 | null | null | null |
|
CVE-2013-5209
|
The sctp_send_initiate_ack function in sys/netinet/sctp_output.c in the SCTP implementation in the kernel in FreeBSD 8.3 through 9.2-PRERELEASE does not properly initialize the state-cookie data structure, which allows remote attackers to obtain sensitive information from kernel stack memory by reading packet data in INIT-ACK chunks.
|
[
"cpe:2.3:o:freebsd:freebsd:8.3:*:*:*:*:*:*:*",
"cpe:2.3:o:freebsd:freebsd:9.0:*:*:*:*:*:*:*",
"cpe:2.3:o:freebsd:freebsd:9.1:*:*:*:*:*:*:*",
"cpe:2.3:o:freebsd:freebsd:9.1:p4:*:*:*:*:*:*",
"cpe:2.3:o:freebsd:freebsd:9.1:p5:*:*:*:*:*:*",
"cpe:2.3:o:freebsd:freebsd:9.2:prerelease:*:*:*:*:*:*"
] | null | null | null | 7.8 | null |
|
CVE-2025-57893
|
WordPress WP Fast Total Search Plugin <= 1.79.270 - Cross Site Request Forgery (CSRF) Vulnerability
|
Cross-Site Request Forgery (CSRF) vulnerability in Epsiloncool WP Fast Total Search allows Cross Site Request Forgery. This issue affects WP Fast Total Search: from n/a through 1.79.270.
|
[] | null | 4.3 | null | null | null |
CVE-2014-7058
|
The Efendimizin Sunnetleri (aka com.wEfendimizinSunnetleri) application 2.1 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
|
[
"cpe:2.3:a:efendimizin_sunnetleri_project:efendimizin_sunnetleri:2.1:*:*:*:*:android:*:*"
] | null | null | null | 5.4 | null |
|
GHSA-292w-2m2h-rw25
|
Relative Path Traversal vulnerability in Cristián Lávaque s2Member allows Path Traversal. This issue affects s2Member: from n/a through 250214.
|
[] | null | 4.9 | null | null | null |
|
GHSA-2c4w-43w5-h44q
|
Ingate Firewall and SIParator before 4.5.2 allow remote attackers to bypass SIP authentication via a certain maddr parameter.
|
[] | null | null | null | null | null |
|
CVE-2023-36464
|
Infinite Loop when a comment isn't followed by a character in pypdf
|
pypdf is an open source, pure-python PDF library. In affected versions an attacker may craft a PDF which leads to an infinite loop if `__parse_content_stream` is executed. That is, for example, the case if the user extracted text from such a PDF. This issue was introduced in pull request #969 and resolved in pull request #1828. Users are advised to upgrade. Users unable to upgrade may modify the line `while peek not in (b"\r", b"\n")` in `pypdf/generic/_data_structures.py` to `while peek not in (b"\r", b"\n", b"")`.
|
[
"cpe:2.3:a:pypdf_project:pypdf:*:*:*:*:*:*:*:*",
"cpe:2.3:a:pypdf2_project:pypdf2:*:*:*:*:*:*:*:*"
] | null | 6.2 | null | null | null |
CVE-2013-1559
|
Unspecified vulnerability in the Oracle WebCenter Content component in Oracle Fusion Middleware 10.1.3.5.1 and 11.1.1.6.0 allows remote authenticated users to affect availability via unknown vectors related to Content Server.
|
[
"cpe:2.3:a:oracle:fusion_middleware:10.1.3.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:fusion_middleware:11.1.1.6.0:*:*:*:*:*:*:*"
] | null | null | null | 4 | null |
|
CVE-2016-5703
|
SQL injection vulnerability in libraries/central_columns.lib.php in phpMyAdmin 4.4.x before 4.4.15.7 and 4.6.x before 4.6.3 allows remote attackers to execute arbitrary SQL commands via a crafted database name that is mishandled in a central column query.
|
[
"cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.2:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.3:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.4:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.5:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.6:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.7:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.8:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.9:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.10:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.11:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.12:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.13:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.13.1:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.14.1:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.15:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.15.1:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.15.2:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.15.3:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.15.4:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.15.5:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.4.15.6:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.6.0:alpha1:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.6.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.6.0:rc2:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.6.2:*:*:*:*:*:*:*"
] | null | null | 9.8 | 7.5 | null |
|
GHSA-h43h-hwgm-39pc
|
Directory traversal vulnerability in WebManager in NEC EXPRESSCLUSTER X through 3.3 11.31 on Windows and through 3.3 3.3.1-1 on Linux and Solaris allows remote attackers to read arbitrary files via unspecified vectors.
|
[] | null | null | 7.5 | null | null |
|
ICSA-20-177-02
|
Rockwell Automation FactoryTalk Services Platform XXE
|
A local, authenticated attacker could use an XML External Entity (XXE) attack to exploit weakly configured XML files to access local or remote content. A successful exploit could potentially cause a denial-of-service condition and allow the attacker to arbitrarily read any local file via system-level services.CVE-2020-14478 has been assigned to this vulnerability. A CVSS v3 base score of 8.4 has been assigned; the CVSS vector string is (AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:H).
|
[] | null | null | 8.4 | null | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.