id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
189k
| cpes
listlengths 0
5.42k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ | patch_commit_url
stringlengths 36
232
⌀ |
---|---|---|---|---|---|---|---|---|
CVE-2020-2267
|
A missing permission check in Jenkins MongoDB Plugin 1.3 and earlier allows attackers with Overall/Read permission to gain access to some metadata of any arbitrary files on the Jenkins controller.
|
[
"cpe:2.3:a:jenkins:mongodb:*:*:*:*:*:jenkins:*:*"
] | null | 4.3 | null | 4 | null |
|
CVE-2014-2079
|
X File Explorer (aka xfe) might allow local users to bypass intended access restrictions and gain access to arbitrary files by leveraging failure to use directory masks when creating files on Samba and NFS shares.
|
[
"cpe:2.3:a:x_file_explorer_project:x_file_explorer:1.32.5:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*"
] | null | null | 5.5 | 2.1 | null |
|
CVE-2024-9202
|
EDC DataSetResolver policy filtering missing
|
In Eclipse Dataspace Components versions 0.1.3 to 0.9.0, the Connector component filters which datasets (= data offers) another party can see in a requested catalog, to ensure that only authorized parties are able to view restricted offers.
However, there is the possibility to request a single dataset, which should be subject to the same filtering process, but currently is missing the correct filtering.
This enables parties to potentially see datasets they should not have access to, thereby exposing sensitive information. Exploiting this vulnerability requires knowing the ID of a restricted dataset, but some IDs may be guessed by trying out many IDs in an automated way.
Affected code:
DatasetResolverImpl, L76-79 https://github.com/eclipse-edc/Connector/blob/v0.9.0/core/control-plane/control-plane-catalog/src/main/java/org/eclipse/edc/connector/controlplane/catalog/DatasetResolverImpl.java
|
[
"cpe:2.3:a:eclipse:eclipse_dataspace_components:*:*:*:*:*:*:*:*"
] | 5.3 | null | null | null |
https://github.com/eclipse-edc/Connector/pull/4490
|
CVE-2018-17001
|
On the RICOH SP 4510SF printer, HTML Injection and Stored XSS vulnerabilities have been discovered in the area of adding addresses via the entryNameIn parameter to /web/entry/en/address/adrsSetUserWizard.cgi.
|
[
"cpe:2.3:o:ricoh:sp_4510sf_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:ricoh:sp_4510sf:-:*:*:*:*:*:*:*"
] | null | null | 6.1 | 4.3 | null |
|
CVE-2021-41129
|
Authentication bypass in Pterodactyl
|
Pterodactyl is an open-source game server management panel built with PHP 7, React, and Go. A malicious user can modify the contents of a `confirmation_token` input during the two-factor authentication process to reference a cache value not associated with the login attempt. In rare cases this can allow a malicious actor to authenticate as a random user in the Panel. The malicious user must target an account with two-factor authentication enabled, and then must provide a correct two-factor authentication token before being authenticated as that user. Due to a validation flaw in the logic handling user authentication during the two-factor authentication process a malicious user can trick the system into loading credentials for an arbitrary user by modifying the token sent to the server. This authentication flaw is present in the `LoginCheckpointController@__invoke` method which handles two-factor authentication for a user. This controller looks for a request input parameter called `confirmation_token` which is expected to be a 64 character random alpha-numeric string that references a value within the Panel's cache containing a `user_id` value. This value is then used to fetch the user that attempted to login, and lookup their two-factor authentication token. Due to the design of this system, any element in the cache that contains only digits could be referenced by a malicious user, and whatever value is stored at that position would be used as the `user_id`. There are a few different areas of the Panel that store values into the cache that are integers, and a user who determines what those cache keys are could pass one of those keys which would cause this code pathway to reference an arbitrary user. At its heart this is a high-risk login bypass vulnerability. However, there are a few additional conditions that must be met in order for this to be successfully executed, notably: 1.) The account referenced by the malicious cache key must have two-factor authentication enabled. An account without two-factor authentication would cause an exception to be triggered by the authentication logic, thusly exiting this authentication flow. 2.) Even if the malicious user is able to reference a valid cache key that references a valid user account with two-factor authentication, they must provide a valid two-factor authentication token. However, due to the design of this endpoint once a valid user account is found with two-factor authentication enabled there is no rate-limiting present, thusly allowing an attacker to brute force combinations until successful. This leads to a third condition that must be met: 3.) For the duration of this attack sequence the cache key being referenced must continue to exist with a valid `user_id` value. Depending on the specific key being used for this attack, this value may disappear quickly, or be changed by other random user interactions on the Panel, outside the control of the attacker. In order to mitigate this vulnerability the underlying authentication logic was changed to use an encrypted session store that the user is therefore unable to control the value of. This completely removed the use of a user-controlled value being used. In addition, the code was audited to ensure this type of vulnerability is not present elsewhere.
|
[
"cpe:2.3:a:pterodactyl:panel:*:*:*:*:*:*:*:*"
] | null | 8.1 | null | null | null |
CVE-2024-57655
|
An issue in the dfe_n_in_order component of openlink virtuoso-opensource v7.2.11 allows attackers to cause a Denial of Service (DoS) via crafted SQL statements.
|
[] | null | 7.5 | null | null | null |
|
GHSA-xfj2-q583-73rv
|
Incorrect privilege assignment vulnerability in the WEB UI (the setting page) exists in Wi-Fi AP UNIT 'AC-WPS-11ac series'. If exploited, a remote attacker who can log in to the product may alter the settings without appropriate privileges.
|
[] | null | 4.3 | null | null | null |
|
GHSA-jgcq-r677-8gpv
|
Adobe Experience Manager versions 6.5 and earlier have a server-side request forgery (ssrf) vulnerability. Successful exploitation could lead to sensitive information disclosure.
|
[] | null | null | null | null | null |
|
PYSEC-2018-138
| null |
An issue was discovered in Exiv2 v0.26. The function Exiv2::DataValue::copy in value.cpp has a NULL pointer dereference.
|
[] | null | null | 6.5 | null | null |
ICSA-23-320-01
|
Red Lion Sixnet RTUs
|
Red Lion SixTRAK and VersaTRAK Series RTUs with authenticated users enabled (UDR-A) any Sixnet UDR message will meet an authentication challenge over UDP/IP. When the same message is received over TCP/IP the RTU will simply accept the message with no authentication challenge. When user authentication is not enabled the shell can be executed commands with the highest privileges. Red Lion SixTRAK and VersaTRAK Series RTUs with authenticated users enabled (UDR-A) any Sixnet UDR message will meet an authentication challenge over UDP/IP. When the same message comes over TCP/IP the RTU will simply accept the message with no authentication challenge.
|
[] | null | null | 10 | null | null |
CVE-2024-53835
|
there is a possible biometric bypass due to an unusual root cause. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
|
[] | null | 7.8 | null | null | null |
|
GHSA-9x74-2wgm-h8m4
|
Call of Duty Elite for iOS 2.0.1 does not properly validate the server SSL certificate, which allows remote attackers to obtain sensitive information via a Man-in-the-Middle (MITM) attack.
|
[] | null | null | null | null | null |
|
GHSA-vr7m-r9vm-m4wf
|
PrestaShop XSS can be stored in DB from "add a message form" in order detail page (FO)
|
ImpactThe isCleanHtml method is not used on this this form, which makes it possible to store an xss in DB.
The impact is low because the html is not interpreted in BO, thanks to twig's escape mechanism.
In FO, the xss is effective, but only impacts the customer sending it, or the customer session from which it was sent.Be careful if you have a module fetching these messages from the DB and displaying it without escaping html.Patches8.1.xReporterReported by Rona Febriana (linkedin: https://www.linkedin.com/in/rona-febriana/)
|
[] | null | 5.4 | null | null | null |
CVE-2024-51934
|
WordPress Ekiline Block Collection plugin <= 1.0.5 - Cross Site Scripting (XSS) vulnerability
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Uri Lazcano (Urielink) Ekiline Block Collection allows DOM-Based XSS.This issue affects Ekiline Block Collection: from n/a through 1.0.5.
|
[] | null | 6.5 | null | null | null |
CVE-2009-1433
|
SQL injection vulnerability in File::find (filesystem/File.php) in SilverStripe before 2.3.1 allows remote attackers to execute arbitrary SQL commands via the filename parameter.
|
[
"cpe:2.3:a:silverstripe:silverstripe:*:rc2:*:*:*:*:*:*",
"cpe:2.3:a:silverstripe:silverstripe:2.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:silverstripe:silverstripe:2.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:silverstripe:silverstripe:2.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:silverstripe:silverstripe:2.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:silverstripe:silverstripe:2.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:silverstripe:silverstripe:2.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:silverstripe:silverstripe:2.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:silverstripe:silverstripe:2.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:silverstripe:silverstripe:2.2.4:*:*:*:*:*:*:*",
"cpe:2.3:a:silverstripe:silverstripe:2.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:silverstripe:silverstripe:2.3.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:silverstripe:silverstripe:2.3.0:rc2:*:*:*:*:*:*",
"cpe:2.3:a:silverstripe:silverstripe:2.3.0:rc3:*:*:*:*:*:*",
"cpe:2.3:a:silverstripe:silverstripe:2.3.1:rc1:*:*:*:*:*:*"
] | null | null | null | 7.5 | null |
|
CVE-2008-2222
|
SQL injection vulnerability in login.php in EQdkp 1.3.2f allows remote attackers to bypass EQdkp user authentication via the user_id parameter.
|
[
"cpe:2.3:a:eqdkp:eqdkp:1.3.2f:*:*:*:*:*:*:*"
] | null | null | null | 7.5 | null |
|
CVE-2021-42753
|
An improper limitation of a pathname to a restricted directory ('Path Traversal') vulnerability [CWE-22] in FortiWeb management interface 6.4.1 and below, 6.3.15 and below, 6.2.x, 6.1.x, 6.0.x, 5.9.x and 5.8.x may allow an authenticated attacker to perform an arbitrary file and directory deletion in the device filesystem.
|
[
"cpe:2.3:a:fortinet:fortiweb:*:*:*:*:*:*:*:*"
] | null | 8.1 | null | null | null |
|
CVE-2025-32016
|
Microsoft Identity Web Exposes Client Secrets and Certificate Information in Service Logs
|
Microsoft Identity Web is a library which contains a set of reusable classes used in conjunction with ASP.NET Core for integrating with the Microsoft identity platform (formerly Azure AD v2.0 endpoint) and AAD B2C. This vulnerability affects confidential client applications, including daemons, web apps, and web APIs. Under specific circumstances, sensitive information such as client secrets or certificate details may be exposed in the service logs of these applications. Service logs are intended to be handled securely. Service logs generated at the information level or credential descriptions containing local file paths with passwords, Base64 encoded values, or Client secret. Additionally, logs of services using Base64 encoded certificates or certificate paths with password credential descriptions are also affected if the certificates are invalid or expired, regardless of the log level. Note that these credentials are not usable due to their invalid or expired status. To mitigate this vulnerability, update to Microsoft.Identity.Web 3.8.2 or Microsoft.Identity.Abstractions 9.0.0.
|
[] | null | 4.7 | null | null | null |
CVE-2013-7354
|
Multiple integer overflows in libpng before 1.5.14rc03 allow remote attackers to cause a denial of service (crash) via a crafted image to the (1) png_set_sPLT or (2) png_set_text_2 function, which triggers a heap-based buffer overflow.
|
[
"cpe:2.3:a:libpng:libpng:*:*:*:*:*:*:*:*",
"cpe:2.3:a:libpng:libpng:1.5.0:beta:*:*:*:*:*:*",
"cpe:2.3:a:libpng:libpng:1.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:libpng:libpng:1.5.1:beta:*:*:*:*:*:*",
"cpe:2.3:a:libpng:libpng:1.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:libpng:libpng:1.5.2:beta:*:*:*:*:*:*",
"cpe:2.3:a:libpng:libpng:1.5.3:beta:*:*:*:*:*:*",
"cpe:2.3:a:libpng:libpng:1.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:libpng:libpng:1.5.4:beta:*:*:*:*:*:*",
"cpe:2.3:a:libpng:libpng:1.5.5:*:*:*:*:*:*:*",
"cpe:2.3:a:libpng:libpng:1.5.5:beta:*:*:*:*:*:*",
"cpe:2.3:a:libpng:libpng:1.5.6:*:*:*:*:*:*:*",
"cpe:2.3:a:libpng:libpng:1.5.6:beta:*:*:*:*:*:*",
"cpe:2.3:a:libpng:libpng:1.5.7:*:*:*:*:*:*:*",
"cpe:2.3:a:libpng:libpng:1.5.7:beta:*:*:*:*:*:*",
"cpe:2.3:a:libpng:libpng:1.5.8:*:*:*:*:*:*:*",
"cpe:2.3:a:libpng:libpng:1.5.8:beta:*:*:*:*:*:*",
"cpe:2.3:a:libpng:libpng:1.5.9:*:*:*:*:*:*:*",
"cpe:2.3:a:libpng:libpng:1.5.9:beta:*:*:*:*:*:*",
"cpe:2.3:a:libpng:libpng:1.5.10:beta:*:*:*:*:*:*",
"cpe:2.3:a:libpng:libpng:1.5.11:*:*:*:*:*:*:*",
"cpe:2.3:a:libpng:libpng:1.5.11:beta:*:*:*:*:*:*",
"cpe:2.3:a:libpng:libpng:1.5.12:*:*:*:*:*:*:*",
"cpe:2.3:a:libpng:libpng:1.5.13:beta:*:*:*:*:*:*"
] | null | 6.5 | null | 5 | null |
|
RHSA-2011:0945
|
Red Hat Security Advisory: JBoss Enterprise Web Platform 5.1.1 update
|
JBoss Seam EL interpolation in exception handling
|
[
"cpe:/a:redhat:jboss_enterprise_web_platform:5::el4",
"cpe:/a:redhat:jboss_enterprise_web_platform:5::el5",
"cpe:/a:redhat:jboss_enterprise_web_platform:5::el6"
] | null | null | null | null | null |
GHSA-r6mg-w7qh-6wmq
|
Cross-site scripting (XSS) vulnerability in index.php in BugPort 1.147 and earlier allows remote attackers to inject arbitrary web script or HTML via the (1) ids[0], (2) action, (3) report_id, (4) devWherePair[1][1], and (5) binds[0] parameters.
|
[] | null | null | null | null | null |
|
GHSA-mcfq-88hw-mrc4
|
eFileCabinet 3.3 allows remote attackers to bypass authentication and access restricted portions of the interface via an invalid filecabinetnumber, which can be leveraged to obtain sensitive information or create new data structures.
|
[] | null | null | null | null | null |
|
CVE-2021-27040
|
A maliciously crafted DWG file can be forced to read beyond allocated boundaries when parsing the DWG file. This vulnerability can be exploited to execute arbitrary code.
|
[
"cpe:2.3:a:autodesk:advance_steel:*:*:*:*:*:*:*:*",
"cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*",
"cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*",
"cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*",
"cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*",
"cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*",
"cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*",
"cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*",
"cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*",
"cpe:2.3:a:autodesk:civil_3d:*:*:*:*:*:*:*:*",
"cpe:2.3:a:autodesk:dwg_trueview:*:*:*:*:*:*:*:*",
"cpe:2.3:a:iconics:genesis64:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mitsubishielectric:mc_works64:*:*:*:*:*:*:*:*"
] | null | 3.3 | null | 4.3 | null |
|
CVE-2016-9816
|
Xen through 4.7.x allows local ARM guest OS users to cause a denial of service (host crash) via vectors involving an asynchronous abort while at EL2.
|
[
"cpe:2.3:o:xen:xen:4.7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:xen:xen:4.7.1:*:*:*:*:*:*:*"
] | null | null | 6.5 | 4.9 | null |
|
GHSA-j9wp-x5q5-xh2f
|
Funadmin Cross-site Scripting vulnerability
|
An issue was found in funadmin 5.0.2. The selectfiles method in `\backend\controller\sys\Attachh.php` directly stores the passed parameters and values into the param parameter without filtering, resulting in Cross Site Scripting (XSS).
|
[] | 2.1 | 6.1 | null | null | null |
RHSA-2005:514
|
Red Hat Security Advisory: Updated kernel packages available for Red Hat Enterprise Linux 4 Update 2
|
security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw Fix ipv6 exthdr bug causing Oops security flaw
|
[
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null | null |
CVE-2024-49068
|
Microsoft SharePoint Elevation of Privilege Vulnerability
|
Microsoft SharePoint Elevation of Privilege Vulnerability
|
[
"cpe:2.3:a:microsoft:sharepoint_server:-:*:*:*:subscription:*:*:*",
"cpe:2.3:a:microsoft:sharepoint_server:2016:*:*:*:enterprise:*:*:*",
"cpe:2.3:a:microsoft:sharepoint_server:2019:*:*:*:*:*:*:*"
] | null | 8.2 | null | null | null |
GHSA-6qgc-3mp9-49hf
|
Use-after-free vulnerability in Google Chrome before 8.0.552.215 allows remote attackers to cause a denial of service via vectors related to the handling of mouse dragging events.
|
[] | null | null | null | null | null |
|
RHSA-2019:0137
|
Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.2.0 security update
|
keycloak: SAML request parser replaces special strings with system properties
|
[
"cpe:/a:redhat:jboss_enterprise_application_platform:7.2::el7"
] | null | null | 6.5 | null | null |
GHSA-c2mf-6c8w-693h
|
Cross Site Scripting (XSS) in PHPMyWind v5.5 allows remote attackers to execute arbitrary code by injecting scripts into the parameter "$cfg_switchshow" of component " /admin/web_config.php".
|
[] | null | null | null | null | null |
|
GHSA-whch-jrm6-gwgp
|
Interpretation conflict in file.inc in Drupal 4.5.0 through 4.5.5 and 4.6.0 through 4.6.3 allows remote authenticated users to inject arbitrary web script or HTML via HTML in a file with a GIF or JPEG file extension, which causes the HTML to be executed by a victim who views the file in Internet Explorer as a result of CVE-2005-3312. NOTE: it could be argued that this vulnerability is due to a design flaw in Internet Explorer and the proper fix should be in that browser; if so, then this should not be treated as a vulnerability in Drupal.
|
[] | null | null | null | null | null |
|
GHSA-vmh5-6r35-qg67
|
Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-6940, CVE-2016-6941, CVE-2016-6943, CVE-2016-6947, CVE-2016-6948, CVE-2016-6950, CVE-2016-6951, CVE-2016-6954, CVE-2016-6955, CVE-2016-6956, CVE-2016-6959, CVE-2016-6960, CVE-2016-6966, CVE-2016-6970, CVE-2016-6972, CVE-2016-6973, CVE-2016-6974, CVE-2016-6975, CVE-2016-6976, CVE-2016-6977, CVE-2016-6978, CVE-2016-6995, CVE-2016-6996, CVE-2016-6997, CVE-2016-6998, CVE-2016-7000, CVE-2016-7001, CVE-2016-7002, CVE-2016-7003, CVE-2016-7004, CVE-2016-7005, CVE-2016-7006, CVE-2016-7007, CVE-2016-7008, CVE-2016-7009, CVE-2016-7010, CVE-2016-7011, CVE-2016-7012, CVE-2016-7013, CVE-2016-7014, CVE-2016-7015, CVE-2016-7016, CVE-2016-7017, CVE-2016-7018, and CVE-2016-7019.
|
[] | null | null | 9.8 | null | null |
|
CVE-2007-0563
|
Multiple cross-site scripting (XSS) vulnerabilities in Symantec Web Security (SWS) before 3.0.1.85 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors related to (1) error messages and (2) blocked page messages produced by SWS.
|
[
"cpe:2.3:a:symantec:web_security:3.0.1.72:*:*:*:*:*:*:*",
"cpe:2.3:a:symantec:web_security:3.01.59:*:*:*:*:*:*:*",
"cpe:2.3:a:symantec:web_security:3.01.60:*:*:*:*:*:*:*",
"cpe:2.3:a:symantec:web_security:3.01.61:*:*:*:*:*:*:*",
"cpe:2.3:a:symantec:web_security:3.01.62:*:*:*:*:*:*:*",
"cpe:2.3:a:symantec:web_security:3.01.63:*:*:*:*:*:*:*",
"cpe:2.3:a:symantec:web_security:3.01.67:*:*:*:*:*:*:*",
"cpe:2.3:a:symantec:web_security:3.01.68:*:*:*:*:*:*:*"
] | null | null | null | 4.3 | null |
|
CVE-2016-6873
|
Self recursion in compact in Facebook HHVM before 3.15.0 allows attackers to have unspecified impact via unknown vectors.
|
[
"cpe:2.3:a:facebook:hhvm:*:*:*:*:*:*:*:*"
] | null | null | 9.8 | 7.5 | null |
|
GHSA-5jfc-qpvr-j873
|
A vulnerability, which was classified as critical, was found in abreen Apollo. This affects an unknown part. The manipulation of the argument file leads to path traversal. The name of the patch is 6206406630780bbd074aff34f4683fb764faba71. It is recommended to apply a patch to fix this issue. The associated identifier of this vulnerability is VDB-218307.
|
[] | null | 8.8 | null | null | null |
|
CVE-2017-1286
|
Sensitive information about the configuration of the IBM UrbanCode Deploy 6.1 through 6.9.6.0 server and database can be obtained by a user who has been given elevated permissions in the UI, even after those elevated permissions have been revoked. IBM X-Force ID: 125147.
|
[
"cpe:2.3:a:ibm:urbancode_deploy:*:*:*:*:*:*:*:*"
] | null | null | 6.5 | 4 | null |
|
CVE-2020-8823
|
htmlfile in lib/transport/htmlfile.js in SockJS before 0.3.0 is vulnerable to Reflected XSS via the /htmlfile c (aka callback) parameter.
|
[
"cpe:2.3:a:sockjs_project:sockjs:*:*:*:*:*:node.js:*:*"
] | null | 6.1 | null | 4.3 | null |
|
CVE-2025-6330
|
PHPGurukul Directory Management System searchdata.php sql injection
|
A vulnerability classified as critical has been found in PHPGurukul Directory Management System 1.0. Affected is an unknown function of the file /searchdata.php. The manipulation of the argument searchdata leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
|
[] | 6.9 | 7.3 | 7.3 | 7.5 | null |
GHSA-jv9g-vgcq-hmmc
|
In libxaac, there is a possible out of bounds write due to a missing bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation. Product: AndroidVersions: Android-10Android ID: A-113164693
|
[] | null | 8.8 | null | null | null |
|
RHSA-2021:3148
|
Red Hat Security Advisory: .NET 5.0 security and bugfix update
|
dotnet: ASP.NET Core WebSocket frame processing DoS dotnet: Dump file created world-readable dotnet: ASP.NET Core JWT token logging
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 5.5 | null | null | null |
GHSA-pwwx-p75q-8vc8
|
Adobe Audition versions 13.0.5 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
|
[] | null | null | null | null | null |
|
GHSA-2v42-xp3j-47m4
|
Xuxueli xxl-job template injection vulnerability
|
A vulnerability classified as problematic was found in Xuxueli xxl-job version 2.4.0. This vulnerability affects the function `deserialize` of the file `com/xxl/job/core/util/JdkSerializeTool.java` of the component `Template Handler`. The manipulation leads to injection. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-259480.
|
[] | null | 3.5 | null | null | null |
CVE-2020-1006
|
An elevation of privilege vulnerability exists in the way the Windows Push Notification Service handles objects in memory, aka 'Windows Push Notification Service Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0940, CVE-2020-1001, CVE-2020-1017.
|
[
"cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:1903:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*"
] | null | 7.8 | null | 7.2 | null |
|
GHSA-fpqj-qcw8-hrx5
|
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Catch Themes Full frame allows Stored XSS.This issue affects Full frame: from n/a through 2.7.2.
|
[] | null | 5.1 | null | null | null |
|
CVE-2017-2904
|
An exploitable integer overflow exists in the RADIANCE loading functionality of the Blender open-source 3d creation suite version 2.78c. A specially crafted '.hdr' file can cause an integer overflow resulting in a buffer overflow which can allow for code execution under the context of the application. An attacker can convince a user to use the file as an asset via the sequencer in order to trigger this vulnerability.
|
[
"cpe:2.3:a:blender:blender:2.78c:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*"
] | null | null | 8.8 | null | null |
|
CVE-2016-2429
|
libFLAC/stream_decoder.c in mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-05-01 does not prevent free operations on uninitialized memory, which allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via a crafted media file, aka internal bug 27211885.
|
[
"cpe:2.3:o:google:android:4.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.0.2:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.0.3:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.0.4:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.1.2:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.2:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.2.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.2.2:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.3:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.3.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.4:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.4.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.4.2:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:4.4.3:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:5.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:5.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:5.1.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:6.0.1:*:*:*:*:*:*:*"
] | null | null | 9.8 | 10 | null |
|
CVE-2006-0934
|
Cross-site scripting (XSS) vulnerability in webinsta Limbo 1.0.4.2 allows remote attackers to inject arbitrary web script or HTML via the message field in the Contact Form.
|
[
"cpe:2.3:a:limbo_cms:limbo_cms:1.0.4.2:*:*:*:*:*:*:*"
] | null | null | null | 4.3 | null |
|
GHSA-99v6-vxrf-4xxv
|
A heap-based buffer overflow in tsMuxer version nightly-2024-03-14-01-51-12 allows attackers to cause Denial of Service (DoS), Information Disclosure and Code Execution via a crafted MKV video file.
|
[] | null | 8.8 | null | null | null |
|
CVE-2023-34602
|
JeecgBoot up to v 3.5.1 was discovered to contain a SQL injection vulnerability via the component queryTableDictItemsByCode at org.jeecg.modules.api.controller.SystemApiController.
|
[
"cpe:2.3:a:jeecg:jeecgboot:*:*:*:*:*:*:*:*"
] | null | 7.5 | null | null | null |
|
RHSA-2024:10275
|
Red Hat Security Advisory: kernel-rt security update
|
kernel: xprtrdma: fix pointer derefs in error cases of rpcrdma_ep_create
|
[
"cpe:/a:redhat:rhel_tus:8.4::nfv",
"cpe:/a:redhat:rhel_tus:8.4::realtime"
] | null | 5.5 | null | null | null |
GHSA-9j46-7cvf-xwqv
|
The P1735 IEEE standard describes flawed methods for encrypting electronic-design intellectual property (IP), as well as the management of access rights for such IP, including modification of encrypted IP cyphertext to insert hardware trojans. The methods are flawed and, in the most egregious cases, enable attack vectors that allow recovery of the entire underlying plaintext IP. Implementations of IEEE P1735 may be weak to cryptographic attacks that allow an attacker to obtain plaintext intellectual property without the key, among other impacts.
|
[] | null | null | 7.8 | null | null |
|
GHSA-fm53-whg6-6h7w
|
Cross-Site Request Forgery (CSRF) vulnerability in RealMag777 InPost Gallery allows Cross Site Request Forgery. This issue affects InPost Gallery: from n/a through 2.1.4.3.
|
[] | null | 4.3 | null | null | null |
|
RHSA-2014:1068
|
Red Hat Security Advisory: Transition Red Hat Network Classic Hosted to Red Hat Subscription Management
|
This is the 3-year notification of the target date to migrate systems from
Red Hat Network Classic Hosted to Red Hat Subscription Management. All
systems using Red Hat Network Classic Hosted must be migrated to Red Hat
Subscription Management.
|
[] | null | null | null | null | null |
CVE-2016-6617
|
An issue was discovered in phpMyAdmin. A specially crafted database and/or table name can be used to trigger an SQL injection attack through the export functionality. All 4.6.x versions (prior to 4.6.4) are affected.
|
[
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.6.2:*:*:*:*:*:*:*",
"cpe:2.3:a:phpmyadmin:phpmyadmin:4.6.3:*:*:*:*:*:*:*"
] | null | null | 8.1 | 6.8 | null |
|
GHSA-23v2-r3m3-4j3v
|
Improper access control vulnerability in TelephonyUI prior to SMR Aug-2023 Release 1 allows local attacker to connect BLE without privilege.
|
[] | null | 5.5 | null | null | null |
|
CVE-2021-44630
|
A Buffer Overflow vulnerability exists in TP-LINK WR-886N 20190826 2.3.8 in the /cloud_config/router_post/modify_account_pwd feature, which allows malicious users to execute arbitrary code on the system via a crafted post request.
|
[
"cpe:2.3:o:tp-link:tl-wr886n_firmware:20190826_2.3.8:*:*:*:*:*:*:*",
"cpe:2.3:h:tp-link:tl-wr886n:-:*:*:*:*:*:*:*"
] | null | 9.8 | null | 10 | null |
|
CVE-2022-38488
|
logrocket-oauth2-example through 2020-05-27 allows SQL injection via the /auth/register username parameter.
|
[
"cpe:2.3:a:logrocket-oauth2-example_project:logrocket-oauth2-example:*:*:*:*:*:*:*:*"
] | null | 9.8 | null | null | null |
|
cisco-sa-ndb-mhcvuln-vpsBPJ9y
|
Cisco Nexus Dashboard Unauthorized Access Vulnerabilities
|
Multiple vulnerabilities in Cisco Nexus Dashboard could allow an unauthenticated, remote attacker to execute arbitrary commands, read or upload container image files, or perform a cross-site request forgery attack.
For more information about these vulnerabilities, see the Details ["#details"] section of this advisory.
Cisco has released software updates that address these vulnerabilities. There are no workarounds that address these vulnerabilities.
|
[] | null | 8.8 | null | null | null |
GHSA-c797-334p-3q8q
|
Cross-site scripting (XSS) vulnerability in the Drupal Commons module 7.x-3.x before 7.x-3.9 for Drupal allows remote attackers to inject arbitrary web script or HTML via vectors related to content creation and activity stream messages.
|
[] | null | null | null | null | null |
|
GHSA-rhc9-w9j2-xc59
|
esRunCommand in IBM OmniFind Enterprise Edition before 9.1 allows local users to gain privileges by specifying an arbitrary command name as the first argument.
|
[] | null | null | null | null | null |
|
GHSA-c3ff-5gv5-x864
|
The Temporarily Hidden Content plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'temphc-start' shortcode in all versions up to, and including, 1.0.6 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
|
[] | null | 6.4 | null | null | null |
|
CVE-2024-41884
|
Null Pointer Dereference
|
Team ENVY, a Security Research TEAM has found a flaw that allows for a remote code execution on the NVR. If an attacker does not enter any value for a specific URL parameter, NULL pointer references will occur and the NVR will reboot. The manufacturer has released patch firmware for the flaw, please refer to the manufacturer's report for details and workarounds.
|
[] | 6.9 | null | null | null | null |
GHSA-h6ww-h946-vcvp
|
The remote administration capability for the D-Link DI-804 router 4.68 allows remote attackers to bypass authentication and release DHCP addresses or obtain sensitive information via a direct web request to the pages (1) release.htm, (2) Device Status, or (3) Device Information.
|
[] | null | null | null | null | null |
|
RHSA-2025:10361
|
Red Hat Security Advisory: pam security update
|
linux-pam: Linux-pam directory Traversal
|
[
"cpe:/o:redhat:rhel_aus:8.4::baseos"
] | null | 7.8 | null | null | null |
GHSA-9mm8-vfrf-879f
|
Multiple cross-site scripting (XSS) vulnerabilities in Cisco Wireless Control System (WCS) 7.x before 7.0.164, as used in Cisco Unified Wireless Network (UWN) Solution 7.x before 7.0.98.0, allow remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka Bug ID CSCtg33854.
|
[] | null | null | null | null | null |
|
CVE-2019-5494
|
OnCommand Unified Manager 7-Mode prior to version 5.2.4 shipped without certain HTTP Security headers configured which could allow an attacker to obtain sensitive information via unspecified vectors.
|
[
"cpe:2.3:a:netapp:oncommand_unified_manager:*:*:*:*:*:7-mode:*:*"
] | null | null | 7.5 | 5 | null |
|
CVE-2012-4461
|
The KVM subsystem in the Linux kernel before 3.6.9, when running on hosts that use qemu userspace without XSAVE, allows local users to cause a denial of service (kernel OOPS) by using the KVM_SET_SREGS ioctl to set the X86_CR4_OSXSAVE bit in the guest cr4 register, then calling the KVM_RUN ioctl.
|
[
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.6.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.6.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.6.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.6.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.6.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.6.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:3.6.7:*:*:*:*:*:*:*"
] | null | null | null | 1.9 | null |
|
GHSA-5fr5-h5c2-f23j
|
Unrestricted Upload of File with Dangerous Type, Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Netoloji Software E-Flow allows Accessing Functionality Not Properly Constrained by ACLs, Stored XSS, File Content Injection.This issue affects E-Flow: before 3.23.00.
|
[] | null | 8.2 | null | null | null |
|
CVE-2021-37191
|
A vulnerability has been identified in SINEMA Remote Connect Server (All versions < V3.0 SP2). An unauthenticated attacker in the same network of the affected system could brute force the usernames from the affected software.
|
[
"cpe:2.3:a:siemens:sinema_remote_connect_server:*:*:*:*:*:*:*:*",
"cpe:2.3:a:siemens:sinema_remote_connect_server:3.0:-:*:*:*:*:*:*",
"cpe:2.3:a:siemens:sinema_remote_connect_server:3.0:sp1:*:*:*:*:*:*"
] | null | 4.3 | null | 3.3 | null |
|
CVE-2017-11293
|
An issue was discovered in Adobe Acrobat and Reader: 2017.012.20098 and earlier versions, 2017.011.30066 and earlier versions, 2015.006.30355 and earlier versions, and 11.0.22 and earlier versions. An exploitable memory corruption vulnerability exists. Successful exploitation could lead to arbitrary code execution.
|
[
"cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*"
] | null | null | 9.8 | 10 | null |
|
GHSA-8j53-mpr3-63rc
|
Auction Weaver 1.0 through 1.04 does not properly validate the names of form fields, which allows remote attackers to delete arbitrary files and directories via a .. (dot dot) attack.
|
[] | null | null | null | null | null |
|
CVE-2023-45683
|
Cross site scripting via missing binding syntax validation In ACS location in github.com/crewjam/saml
|
github.com/crewjam/saml is a saml library for the go language. In affected versions the package does not validate the ACS Location URI according to the SAML binding being parsed. If abused, this flaw allows attackers to register malicious Service Providers at the IdP and inject Javascript in the ACS endpoint definition, achieving Cross-Site-Scripting (XSS) in the IdP context during the redirection at the end of a SAML SSO Flow. Consequently, an attacker may perform any authenticated action as the victim once the victim’s browser loaded the SAML IdP initiated SSO link for the malicious service provider. Note: SP registration is commonly an unrestricted operation in IdPs, hence not requiring particular permissions or publicly accessible to ease the IdP interoperability. This issue is fixed in version 0.4.14. Users unable to upgrade may perform external validation of URLs provided in SAML metadata, or restrict the ability for end-users to upload arbitrary metadata.
|
[
"cpe:2.3:a:saml_project:saml:*:*:*:*:*:go:*:*"
] | null | 7.1 | null | null | null |
GHSA-86fx-vw86-g82j
|
In an EVPN/VXLAN scenario, if an IRB interface with a virtual gateway address (VGA) is configured on a PE, a traffic loop may occur upon receipt of specific IP multicast traffic. The traffic loop will cause interface traffic to increase abnormally, ultimately leading to a Denial of Service (DoS) in packet processing. The following command could be used to monitor the interface traffic: user@junos> monitor interface traffic Interface Link Input packets (pps) Output packets (pps) et-0/0/1 Up 6492089274364 (70994959) 6492089235319 (70994956) et-0/0/25 Up 343458103 (1) 156844 (0) ae0 Up 9132519197257 (70994959) 9132519139454 (70994956) This issue affects Juniper Networks Junos OS on QFX Series: all versions prior to 17.3R3-S10; 17.4 versions prior to 17.4R2-S12, 17.4R3-S3; 18.1 versions prior to 18.1R3-S11; 18.2 versions prior to 18.2R3-S6; 18.3 versions prior to 18.3R3-S4; 18.4 versions prior to 18.4R2-S5, 18.4R3-S5; 19.1 versions prior to 19.1R1-S6, 19.1R2-S2, 19.1R3-S3; 19.2 versions prior to 19.2R1-S5, 19.2R3-S1; 19.3 versions prior to 19.3R2-S5, 19.3R3; 19.4 versions prior to 19.4R2-S2, 19.4R3; 20.1 versions prior to 20.1R2; 20.2 versions prior to 20.2R1-S2, 20.2R2.
|
[] | null | null | null | null | null |
|
GHSA-2wfp-xpjg-9f8f
|
Rejected reason: Not used
|
[] | null | null | null | null | null |
|
CVE-2023-28438
|
Pimcore vulnerable to improper quoting of filters in Custom Reports
|
Pimcore is an open source data and experience management platform. Prior to version 10.5.19, since a user with 'report' permission can already write arbitrary SQL queries and given the fact that this endpoint is using the GET method (no CSRF protection), an attacker can inject an arbitrary query by manipulating a user to click on a link. Users should upgrade to version 10.5.19 to receive a patch or, as a workaround, may apply the patch manually.
|
[
"cpe:2.3:a:pimcore:pimcore:*:*:*:*:*:*:*:*"
] | null | 6.2 | null | null | null |
GHSA-hwhf-593j-287c
|
Automatic Question Paper Generator v1.0 contains a Time-Based Blind SQL injection vulnerability via the id GET parameter.
|
[] | null | 9.8 | null | null | null |
|
CVE-2023-2626
|
Authentication Bypass in OpenThread Boarder Router devices
|
There exists an authentication bypass vulnerability in OpenThread border router devices and implementations. This issue allows unauthenticated nodes to craft radio frames using “Key ID Mode 2”: a special mode using a static encryption key to bypass security checks, resulting in arbitrary IP packets being allowed on the Thread network.
This provides a pathway for an attacker to send/receive arbitrary IPv6 packets to devices on the LAN, potentially exploiting them if they lack additional authentication or contain any network vulnerabilities that would normally be mitigated by the home router’s NAT firewall. Effected devices have been mitigated through an automatic update beyond the affected range.
|
[
"cpe:2.3:h:google:nest_hub:-:*:*:*:*:*:*:*",
"cpe:2.3:h:google:nest_wifi_6e:-:*:*:*:*:*:*:*",
"cpe:2.3:h:google:wifi:-:*:*:*:*:*:*:*",
"cpe:2.3:h:google:nest_wifi_point:-:*:*:*:*:*:*:*",
"cpe:2.3:h:google:nest_hub_max:-:*:*:*:*:*:*:*",
"cpe:2.3:o:google:nest_hub_max_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:google:nest_hub_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:google:wifi_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:google:nest_wifi_point_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:google:nest_wifi_6e_firmware:*:*:*:*:*:*:*:*"
] | null | 7.5 | null | null | null |
GHSA-fhx3-mxf6-jxpv
|
ThreeTen Backport v1.6.8 was discovered to contain a NullPointerException via the component org.threeten.bp.LocalDate::compareTo(ChronoLocalDate).
|
[] | null | null | null | null | null |
|
RHSA-2024:6661
|
Red Hat Security Advisory: python3-setuptools security update
|
pypa/setuptools: Remote code execution via download functions in the package_index module in pypa/setuptools
|
[
"cpe:/o:redhat:rhel_els:7"
] | null | 8.8 | null | null | null |
GHSA-8gh2-6pxg-ww94
|
A vulnerability was found in SourceCodester Interactive Map with Marker 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file Marker Name of the component Add Marker. The manipulation leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-264536.
|
[] | 5.3 | 3.5 | null | null | null |
|
GHSA-2qrj-g9hq-chph
|
Umbraco.Forms has HTML injection vulnerability in 'Send email' workflow
|
ImpactThe 'Send email' workflow does not HTML encode the user-provided field values in the sent email message, making any form with this workflow configured vulnerable, as it allows sending the message from a trusted system and address (potentially bypassing spam and email client security systems).PatchesThis issue affects all (supported) versions Umbraco Forms and is patched in 13.4.2 and 15.1.2.WorkaroundsUnpatched or unsupported versions can workaround this issue by using the 'Send email with template (Razor)' workflow instead or [writing a custom workflow type](https://docs.umbraco.com/umbraco-forms/developer/extending/adding-a-workflowtype).To avoid accidentally using the vulnerable workflow again, the `SendEmail` workflow type can be removed using the following composer (tested on Umbraco 10, 13, 14 and 15):
|
[] | 2.3 | 0 | null | null | null |
CVE-2015-0443
|
Unspecified vulnerability in the Oracle Data Integrator component in Oracle Fusion Middleware 11.1.1.3.0 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Data Quality based on Trillium, a different vulnerability than CVE-2015-0444, CVE-2015-0445, CVE-2015-0446, CVE-2015-2634, CVE-2015-2635, CVE-2015-2636, CVE-2015-4758, and CVE-2015-4759.
|
[
"cpe:2.3:a:oracle:fusion_middleware:11.1.1.3.0:*:*:*:*:*:*:*"
] | null | null | null | 6.8 | null |
|
CVE-2024-30283
|
Adobe FrameMaker ICO File Parsing Heap Memory Corruption
|
Adobe Framemaker versions 2020.5, 2022.3 and earlier Answer: are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
|
[
"cpe:2.3:a:adobe:framemaker:2020:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:framemaker:2022:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:framemaker:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] | null | 5.5 | null | null | null |
CVE-2023-20644
|
In ril, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07628603; Issue ID: ALPS07628603.
|
[
"cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6580:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6739:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6761:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6765:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6768:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6779:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6781:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6785:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6789:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6833:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6853:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6853t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6855:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6873:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6877:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6879:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6883:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6885:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6889:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6893:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6895:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6983:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8321:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8765:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8766:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8768:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8781:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8786:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8788:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8789:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8791t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8797:-:*:*:*:*:*:*:*"
] | null | 4.4 | null | null | null |
|
CVE-2023-2298
|
The Online Booking & Scheduling Calendar for WordPress by vcita plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'business_id' parameter in versions up to, and including, 4.2.10 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
|
[
"cpe:2.3:a:vcita:online_booking_\\&_scheduling_calendar_for_wordpress:*:*:*:*:*:wordpress:*:*"
] | null | 7.2 | null | null | null |
|
CVE-2024-3185
|
Rapid7 Insight Agent Sensitive Key Exposed To Local Users
|
A key used in logging.json does not follow the least privilege principle by default and is exposed to local users in the Rapid7 Platform. This allows an attacker with local access to a machine with the logging.json file to use that key to authenticate to the platform with high privileges. This was fixed in the Rapid7 platform starting 3 April 2024 via the introduction of a restricted role and the removal of automatic API key generation on installation of an agent.
|
[
"cpe:2.3:a:rapid7:insightvm:-:*:*:*:*:*:*:*"
] | null | 6.8 | null | null | null |
RHSA-2022:0500
|
Red Hat Security Advisory: .NET 6.0 on RHEL 7 security and bugfix update
|
dotnet: ASP.NET Core Krestel HTTP headers pooling denial of service
|
[
"cpe:/a:redhat:rhel_dotnet:6.0::el7"
] | null | 7.5 | null | null | null |
GHSA-pr6j-q8cq-rhhr
|
Synology DiskStation Manager (DSM) before 6.2.3-25426-2 does not set the Secure flag for the session cookie in an HTTPS session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission within an HTTP session.
|
[] | null | 3.7 | null | null | null |
|
CVE-2015-3212
|
Race condition in net/sctp/socket.c in the Linux kernel before 4.1.2 allows local users to cause a denial of service (list corruption and panic) via a rapid series of system calls related to sockets, as demonstrated by setsockopt calls.
|
[
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*"
] | null | null | null | 4.9 | null |
|
CVE-2021-43936
|
Distributed Data Systems WebHM
|
The software allows the attacker to upload or transfer files of dangerous types to the WebHMI portal, that may be automatically processed within the product's environment or lead to arbitrary code execution.
|
[
"cpe:2.3:o:webhmi:webhmi_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:webhmi:webhmi:-:*:*:*:*:*:*:*"
] | null | 10 | null | null | null |
CVE-2013-6245
|
Unspecified vulnerability in SAP Sybase Adaptive Server Enterprise (ASE) before 15.0.3 ESD#4.3. 15.5 before 15.5 ESD#5.3, and 15.7 before 15.7 SP50 or 15.7 SP100 allows remote authenticated users to execute arbitrary code via unspecified vectors.
|
[
"cpe:2.3:a:sybase:adaptive_server_enterprise:*:*:*:*:*:*:*:*"
] | null | null | null | 10 | null |
|
GHSA-j6rm-rh5c-35fw
|
Improper limitation of a pathname to a restricted directory ('path traversal') in Azure allows an unauthorized attacker to elevate privileges over a network.
|
[] | null | 9.8 | null | null | null |
|
GHSA-r8wq-3m37-8m4m
|
IBM Security Verify Privilege On-Premises 11.5 could allow a user to obtain version number information using a specially crafted HTTP request that could be used in further attacks against the system. IBM X-Force ID: 207899.
|
[] | null | 4.3 | null | null | null |
|
GHSA-9q7v-rrcv-j2hh
|
The WP Courses LMS – Online Courses Builder, eLearning Courses, Courses Solution, Education Courses plugin for WordPress is vulnerable to unauthorized access due to a missing capability check on the wpc_update_user_meta_option() function in all versions up to, and including, 3.2.21. This makes it possible for authenticated attackers, with Subscriber-level access and above, to update arbitrary user's metadata which can be levereged to block an administrator from accessing their site when wp_capabilities is set to 0.
|
[] | null | 7.5 | null | null | null |
|
GHSA-8x6f-r2xv-wq6v
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Deetronix Booking Ultra Pro allows Stored XSS. This issue affects Booking Ultra Pro: from n/a through 1.1.20.
|
[] | null | 5.9 | null | null | null |
|
GHSA-89r2-hwx6-33p8
|
Cross-Site Request Forgery (CSRF) vulnerability in DevriX DX Dark Site allows Stored XSS.This issue affects DX Dark Site: from n/a through 1.0.1.
|
[] | null | 7.1 | null | null | null |
|
GHSA-xg5m-r959-p6hh
|
Cross-site scripting (XSS) vulnerability in the HMI web server in Siemens WinCC flexible 2004, 2005, 2007, and 2008 before SP3; WinCC V11 (aka TIA portal) before SP2 Update 1; the TP, OP, MP, Comfort Panels, and Mobile Panels SIMATIC HMI panels; WinCC V11 Runtime Advanced; and WinCC flexible Runtime allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2011-4511.
|
[] | null | null | null | null | null |
|
CVE-2018-11381
|
The string_scan_range() function in radare2 2.5.0 allows remote attackers to cause a denial of service (heap-based out-of-bounds read and application crash) via a crafted binary file.
|
[
"cpe:2.3:a:radare:radare2:2.5.0:*:*:*:*:*:*:*"
] | null | null | 5.5 | 4.3 | null |
|
GHSA-wccw-c3q8-hgg2
|
In captureImage of CustomizedSensor.cpp, there is a possible way to bypass the fingerprint unlock due to a logic error in the code. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-241910279
|
[] | null | 7.8 | null | null | null |
|
CVE-2024-42778
|
An Unrestricted file upload vulnerability was found in "/music/ajax.php?action=save_playlist" in Kashipara Music Management System v1.0. This allows attackers to execute arbitrary code via uploading a crafted PHP file.
|
[
"cpe:2.3:a:lopalopa:music_management_system:1.0:*:*:*:*:*:*:*"
] | null | 8.8 | null | null | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.