id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
189k
cpes
listlengths
0
5.42k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
patch_commit_url
stringlengths
36
232
GHSA-72hh-mph6-r9jw
Cross Site Scripting (XSS) vulnerability in Gurock TestRail before 7.1.2 allows remote authenticated attackers to run arbitrary code via the reference field in milestones or description fields in reports.
[]
null
5.4
null
null
null
CVE-2011-4856
The Control Panel in Parallels Plesk Panel 10.4.4_build20111103.18 sends incorrect Content-Type headers for certain resources, which might allow remote attackers to have an unspecified impact by leveraging an interpretation conflict involving admin/health/parameters and certain other files. NOTE: it is possible that only clients, not the Plesk product, could be affected by this issue.
[ "cpe:2.3:a:parallels:parallels_plesk_panel:10.4.4_build20111103.18:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_2003_server:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:-:*:*:*:*:*:*:*" ]
null
null
null
9.3
null
GHSA-f5p8-rmgq-7jq5
This vulnerability exists in Philips lighting devices due to storage of Wi-Fi credentials in plain text within the device firmware. An attacker with physical access could exploit this by extracting the firmware and analyzing the binary data to obtain the plaintext Wi-Fi credentials stored on the vulnerable device.Successful exploitation of this vulnerability could allow an attacker to gain unauthorized access to the Wi-Fi network to which vulnerable device is connected.
[]
7
null
null
null
null
CVE-2023-51258
A memory leak issue discovered in YASM v.1.3.0 allows a local attacker to cause a denial of service via the new_Token function in the modules/preprocs/nasm/nasm-pp:1512.
[ "cpe:2.3:a:tortall:yasm:1.3.0:*:*:*:*:*:*:*" ]
null
5.5
null
null
null
GHSA-w5rg-c6mg-5gqg
In RIOT-OS 2021.01, nonce reuse in 802.15.4 encryption in the ieee820154_security component allows attackers to break encryption by triggering reboots.
[]
null
5.5
null
null
null
GHSA-pg4c-fqrm-fcpf
SQL injection vulnerability in viewfaqs.php in AnServ Auction XL allows remote attackers to execute arbitrary SQL commands via the cat parameter.
[]
null
null
null
null
null
GHSA-q9mw-68c2-j6m5
engine.io Uncaught Exception vulnerability
ImpactA specially crafted HTTP request can trigger an uncaught exception on the Engine.IO server, thus killing the Node.js process.This impacts all the users of the [`engine.io`](https://www.npmjs.com/package/engine.io) package, including those who uses depending packages like [`socket.io`](https://www.npmjs.com/package/socket.io).PatchesA fix has been released today (2023/05/02): [6.4.2](https://github.com/socketio/engine.io/releases/tag/6.4.2)This bug was introduced in version 5.1.0 and included in version 4.1.0 of the `socket.io` parent package. Older versions are not impacted.For `socket.io` users:| Version range | `engine.io` version | Needs minor update? | |-----------------------------|---------------------|--------------------------------------------------------------------------------------------------------| | `[email protected]` | `~6.4.0` | `npm audit fix` should be sufficient | | `[email protected]` | `~6.2.0` | Please upgrade to `[email protected]` | | `[email protected]` | `~6.1.0` | Please upgrade to `[email protected]` | | `[email protected]` | `~6.0.0` | Please upgrade to `[email protected]` | | `[email protected]` | `~5.2.0` | Please upgrade to `[email protected]` | | `[email protected]` | `~5.1.1` | Please upgrade to `[email protected]` | | `[email protected]` | `~5.0.0` | Not impacted | | `[email protected]` | `~4.1.0` | Not impacted | | `[email protected]` | `~4.0.0` | Not impacted | | `[email protected]` | `~3.6.0` | Not impacted | | `[email protected]` and below | `~3.5.0` | Not impacted |WorkaroundsThere is no known workaround except upgrading to a safe version.For more informationIf you have any questions or comments about this advisory:Open an issue in [`engine.io`](https://github.com/socketio/engine.io)Thanks to Thomas Rinsma from Codean for the responsible disclosure.
[]
null
6.5
null
null
null
GHSA-x2x5-2j3g-8q37
ClamAV (aka Clam AntiVirus) before 0.99.2 allows remote attackers to cause a denial of service (application crash) via a crafted mew packer executable.
[]
null
null
5.5
null
null
GHSA-9fgh-h5vc-r66c
Unspecified vulnerability in the JD Edwards EnterpriseOne Tools component in Oracle JD Edwards Products 9.1 and 9.2 allows remote attackers to affect confidentiality, integrity, and availability via vectors related to Enterprise Infrastructure SEC.
[]
null
null
null
null
null
CVE-2019-12172
Typora 0.9.9.21.1 (1913) allows arbitrary code execution via a modified file: URL syntax in the HREF attribute of an AREA element, as demonstrated by file:\\\ on macOS or Linux, or file://C| on Windows. This is different from CVE-2019-12137.
[ "cpe:2.3:a:typora:typora:0.9.9.21.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
null
null
7.8
6.8
null
GHSA-285r-jf89-jj3c
The IBM Stax XMLStreamWriter in the Web Services component in IBM WebSphere Application Server (WAS) 6.1 before 6.1.0.25 does not properly process XML encoding, which allows remote attackers to bypass intended access restrictions and possibly modify data via "XML fuzzing attacks" sent through SOAP requests.
[]
null
null
null
null
null
GHSA-whp2-gjjf-pvgr
An attacker with physical access to the affected Moxa UC Series devices can initiate a restart of the device and gain access to its BIOS. Command line options can then be altered, allowing the attacker to access the terminal. From the terminal, the attacker can modify the device’s authentication files to create a new user and gain full access to the system.
[]
null
6.8
null
null
null
GHSA-g4x8-8wjv-gmfj
scripts/cronscript.php in SysCP 1.2.15 and earlier includes and executes arbitrary PHP scripts that are referenced by the panel_cronscript table in the SysCP database, which allows attackers with database write privileges to execute arbitrary code by constructing a PHP file and adding its filename to this table.
[]
null
null
null
null
null
GHSA-xf7p-6q7m-4grr
Cross-Site Request Forgery (CSRF) vulnerability in WP Easy Pay WP EasyPay – Square for WordPress plugin <= 4.1 versions.
[]
null
4.3
null
null
null
CVE-2023-39507
Improper authorization in the custom URL scheme handler in "Rikunabi NEXT" App for Android prior to ver. 11.5.0 allows a malicious intent to lead the vulnerable App to access an arbitrary website.
[ "cpe:2.3:a:recruit:rikunabi_next:*:*:*:*:*:android:*:*" ]
null
6.1
null
null
null
GHSA-g53q-f99j-jc9r
A zip slip vulnerability in XINJE XD/E Series PLC Program Tool up to version v3.5.1 can provide an attacker with arbitrary file write privilege when opening a specially-crafted project file. This vulnerability can be triggered by manually opening an infected project file, or by initiating an upload program request from an infected Xinje PLC. This can result in remote code execution, information disclosure and denial of service of the system running the XINJE XD/E Series PLC Program Tool.
[]
null
7.3
null
null
null
CVE-2020-20626
lara-google-analytics.php in Lara Google Analytics plugin through 2.0.4 for WordPress allows authenticated stored XSS.
[ "cpe:2.3:a:lara\\'s_google_analytics_project:lara\\'s_google_analytics:*:*:*:*:*:wordpress:*:*" ]
null
5.4
null
3.5
null
ICSA-22-244-01
Delta Electronics DOPSoft (Update A)
Two out-of-bounds read conditions may occur due to the affected product not properly sanitizing input while processing specific project files, which may allow unauthorized information disclosure.CVE-2022-2966 has been assigned to this vulnerability. A CVSS v3 base score of 3.3 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N).
[]
null
null
3.3
null
null
CVE-2023-5447
Use-After-Free in Service for Hardware Support App for Fingerprint Driver
Missing lock check in SynHsaService may create a use-after-free condition which causes abnormal termination of the service, resulting in denial of service for the Synaptics Hardware Support App.
[]
null
5.5
null
null
null
GHSA-fh5q-gf2c-rgx3
Microsoft Excel Remote Code Execution Vulnerability
[]
null
7.8
null
null
null
GHSA-9wr3-qgp9-chgr
Affected is an unknown function of the component Login Page. The manipulation leads to improper restriction of rendered ui layers. It is possible to launch the attack remotely.
[]
2.1
4.3
null
null
null
GHSA-mv97-5mx7-j96m
A cross site scripting (XSS) vulnerability in menuedit.php of Mara CMS 7.5 allows attackers to execute arbitrary web scripts or HTML via a crafted payload.
[]
null
null
null
null
null
RHSA-2014:1670
Red Hat Security Advisory: qemu-kvm-rhev security and bug fix update
Qemu: information leakage when guest sets high resolution
[ "cpe:/o:redhat:enterprise_linux:7::hypervisor" ]
null
null
null
null
null
CVE-2024-13263
Opigno group manager - Critical - Arbitrary PHP code execution - SA-CONTRIB-2024-027
Improper Neutralization of Directives in Statically Saved Code ('Static Code Injection') vulnerability in Drupal Opigno group manager allows PHP Local File Inclusion.This issue affects Opigno group manager: from 0.0.0 before 3.1.1.
[]
null
5.5
null
null
null
CVE-2018-13390
Unauthenticated access to cloudtoken daemon on Linux via network from version 0.1.1 before version 0.1.24 allows attackers on the same subnet to gain temporary AWS credentials for the users' roles.
[ "cpe:2.3:a:atlassian:cloudtoken:*:*:*:*:*:*:*:*" ]
null
null
6.1
4.8
null
CVE-2006-5301
PHP remote file inclusion vulnerability in includes/antispam.php in the SpamBlockerMODv 1.0.2 and earlier module for phpBB allows remote attackers to execute arbitrary PHP code via a URL in the phpbb_root_path parameter.
[ "cpe:2.3:a:phpbb:spamblockermod:*:*:*:*:*:*:*:*", "cpe:2.3:a:phpbb:spamblockermod:1.0:*:*:*:*:*:*:*", "cpe:2.3:a:phpbb:spamblockermod:1.0.1:*:*:*:*:*:*:*" ]
null
null
null
6.8
null
GHSA-g57x-v286-472w
IBM Rational ClearQuest 7.0.1.1 and 7.0.0.2 might allow local or remote attackers to obtain sensitive information about users by reading user cookies.
[]
null
null
null
null
null
CVE-2016-9243
HKDF in cryptography before 1.5.2 returns an empty byte-string if used with a length less than algorithm.digest_size.
[ "cpe:2.3:a:cryptography.io:cryptography:*:*:*:*:*:python:*:*", "cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:24:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:25:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:16.10:*:*:*:*:*:*:*" ]
null
7.5
null
5
null
RHSA-2017:1856
Red Hat Security Advisory: qemu-kvm security, bug fix, and enhancement update
Qemu: i386: leakage of stack memory to guest in kvmvapic.c Qemu: VNC: memory corruption due to unchecked resolution limit Qemu: usb: integer overflow in emulated_apdu_from_guest
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
4
null
null
CVE-2019-6468
BIND Supported Preview Edition can exit with an assertion failure if nxdomain-redirect is used
In BIND Supported Preview Edition, an error in the nxdomain-redirect feature can occur in versions which support EDNS Client Subnet (ECS) features. In those versions which have ECS support, enabling nxdomain-redirect is likely to lead to BIND exiting due to assertion failure. Versions affected: BIND Supported Preview Edition version 9.10.5-S1 -> 9.11.5-S5. ONLY BIND Supported Preview Edition releases are affected.
[ "cpe:2.3:a:isc:bind:9.10.5:s1:*:*:supported_preview:*:*:*", "cpe:2.3:a:isc:bind:9.11.5:s5:*:*:supported_preview:*:*:*" ]
null
null
5.3
null
null
GHSA-7jwh-866w-rq5r
CompleteFTPService.exe in the server in EnterpriseDT CompleteFTP before 12.1.4 allows Remote Code Execution by leveraging a Windows user account that has SSH access. The exec command is always run as SYSTEM.
[]
null
null
null
null
null
CVE-2016-1915
Multiple cross-site scripting (XSS) vulnerabilities in BlackBerry Enterprise Server 12 (BES12) Self-Service before 12.4 allow remote attackers to inject arbitrary web script or HTML via the locale parameter to (1) mydevice/index.jsp or (2) mydevice/loggedOut.jsp.
[ "cpe:2.3:a:blackberry:blackberry_enterprise_service:*:*:*:*:*:*:*:*" ]
null
null
6.1
4.3
null
CVE-2024-4098
Shariff Wrapper <= 4.6.13 - Unauthenticated Local File Inclusion
The Shariff Wrapper plugin for WordPress is vulnerable to Local File Inclusion in versions up to, and including, 4.6.13 via the shariff3uu_fetch_sharecounts function. This allows unauthenticated attackers to include and execute arbitrary files on the server, allowing the execution of any PHP code in those files. This can be used to bypass access controls, obtain sensitive data, or achieve code execution in cases where images and other “safe” file types can be uploaded and included.
[ "cpe:2.3:a:3uu:shariff_wrapper:*:*:*:*:*:*:*:*" ]
null
9.8
null
null
null
GHSA-23w4-rpc6-wpcc
Liferay Portal ReDoS with Role Name search in KaleoDesignerPortlet
Self-ReDoS (Regular expression Denial of Service) exists with Role Name search field of Kaleo Designer portlet JavaScript in Liferay Portal 7.4.0 through 7.4.3.131, and Liferay DXP 2024.Q4.0 through 2024.Q4.1, 2024.Q3.0 through 2024.Q3.13, 2024.Q2.1 through 2024.Q2.13, 2024.Q1.1 through 2024.Q1.20 and 7.4 GA through update 92, which allows authenticated users with permissions to update Kaleo Workflows to enter a malicious Regex pattern causing their browser to hang for a very long time.
[]
6.9
null
null
null
null
CVE-2024-13757
Master Slider – Responsive Touch Slider <= 3.10.6 - Authenticated (Contributor+) Stored Cross-Site Scripting via ms_layer Shortcode
The Master Slider – Responsive Touch Slider plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's ms_layer shortcode in all versions up to, and including, 3.10.6 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
null
6.4
null
null
null
GHSA-cvcq-mw35-q882
A CWE-347: Improper Verification of Cryptographic Signature vulnerability exists in the SGIUtility component that allows adversaries with local user privileges to load a malicious DLL which could result in execution of malicious code. Affected Products: EcoStruxure Operator Terminal Expert(V3.3 Hotfix 1 or prior), Pro-face BLUE(V3.3 Hotfix1 or prior).
[]
null
7.8
null
null
null
GHSA-8v44-wj8x-wh72
An out-of-bounds read vulnerability in WLAvalancheService component of Ivanti Avalanche before 6.4.3, in certain conditions can allow an unauthenticated remote attacker to read sensitive information in memory.
[]
null
null
5.3
null
null
CVE-2014-2160
The H.225 subsystem in Cisco TelePresence System MXP Series Software before F9.3.1 allows remote attackers to cause a denial of service (device reload) via crafted packets, aka Bug ID CSCty45745.
[ "cpe:2.3:a:cisco:telepresence_system_software:*:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_system_software:f9.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_system_software:f9.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_system_software:f9.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_system_software:f9.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_system_software:f9.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_system_software:fnc9.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_system_software:fnc9.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_system_software:fnc9.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:telepresence_system_software:fnc9.3:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:tandberg_2000_mxp:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:tandberg_550_mxp:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:tandberg_770_mxp:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:tandberg_880_mxp:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:tandberg_990_mxp:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:telepresence_system_1000_mxp:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:telepresence_system_1700_mxp:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:telepresence_system_codec_3000_mxp:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:telepresence_system_codec_6000_mxp:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:telepresence_system_edge_75_mxp:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:telepresence_system_edge_85_mxp:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:telepresence_system_edge_95_mxp:-:*:*:*:*:*:*:*" ]
null
null
null
7.8
null
CVE-2012-3789
Unspecified vulnerability in bitcoind and Bitcoin-Qt before 0.4.7rc3, 0.5.x before 0.5.6rc3, 0.6.0.x before 0.6.0.9rc1, and 0.6.x before 0.6.3rc1 allows remote attackers to cause a denial of service (process hang) via unknown behavior on a Bitcoin network.
[ "cpe:2.3:a:bitcoin:bitcoin_core:0.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:bitcoin:bitcoin_core:0.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:bitcoin:bitcoin_core:0.4.1:rc6:*:*:*:*:*:*", "cpe:2.3:a:bitcoin:bitcoin_core:0.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:bitcoin:bitcoin_core:0.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:bitcoin:bitcoin_core:0.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:bitcoin:bitcoin_core:0.4.4:rc2:*:*:*:*:*:*", "cpe:2.3:a:bitcoin:bitcoin_core:0.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:bitcoin:bitcoin_core:0.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:bitcoin:bitcoin_core:0.4.7:rc2:*:*:*:*:*:*", "cpe:2.3:a:bitcoin:bitcoin_core:*:rc2:*:*:*:*:*:*", "cpe:2.3:a:bitcoin:bitcoin_core:0.5.0:rc:*:*:*:*:*:*", "cpe:2.3:a:bitcoin:bitcoin_core:0.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:bitcoin:bitcoin_core:0.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:bitcoin:bitcoin_core:0.5.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:bitcoin:bitcoin_core:0.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:bitcoin:bitcoin_core:0.5.5:*:*:*:*:*:*:*", "cpe:2.3:a:bitcoin:bitcoin_core:0.5.6:rc2:*:*:*:*:*:*", "cpe:2.3:a:bitcoin:bitcoin_core:0.6.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:bitcoin:bitcoin_core:0.6.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:bitcoin:bitcoin_core:0.6.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:bitcoin:bitcoin_core:0.6.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:bitcoin:bitcoin_core:0.6.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:bitcoin:bitcoin_core:0.6.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:bitcoin:bitcoin_core:0.6.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:bitcoin:bitcoin_core:0.6.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:bitcoin:bitcoin_core:0.6.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:bitcoin:bitcoin_core:0.6.0:rc3:*:*:*:*:*:*", "cpe:2.3:a:bitcoin:bitcoin_core:0.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:bitcoin:bitcoin_core:0.6.2:*:*:*:*:*:*:*" ]
null
null
null
5
null
CVE-2018-14495
Vivotek FD8136 devices allow Remote Command Injection, aka "another command injection vulnerability in our target device," a different issue than CVE-2018-14494. NOTE: The vendor has disputed this as a vulnerability and states that the issue does not cause a web server crash or have any other affect on it's performance
[ "cpe:2.3:o:vivotek:fd8136_firmware:0301a:*:*:*:*:*:*:*", "cpe:2.3:h:vivotek:fd8136:-:*:*:*:*:*:*:*" ]
null
null
9.8
10
null
GHSA-h5x8-4pmq-84wh
A potential security vulnerability has been identified in HPE Content Manager Workgroup Service v9.00. The vulnerability could be remotely exploited to allow Denial of Service (DoS).
[]
null
null
7.5
null
null
CVE-2013-6723
IBM WebSphere Portal 8.0.0.1 before CF09 does not properly handle references in compute="always" Web Content Manager (WCM) navigator components, which allows remote attackers to obtain sensitive component information via unspecified vectors.
[ "cpe:2.3:a:ibm:websphere_portal:8.0.0.1:*:*:*:*:*:*:*" ]
null
null
null
5
null
GHSA-x4c3-r4c3-cm9g
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Supported versions that are affected are 5.7.16 and earlier. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS v3.0 Base Score 4.9 (Availability impacts).
[]
null
null
4.9
null
null
GHSA-fq37-28cx-2p45
SWFTools commit 772e55a2 was discovered to contain a memory leak via /lib/mem.c.
[]
null
5.5
null
null
null
CVE-2025-24243
The issue was addressed with improved memory handling. This issue is fixed in visionOS 2.4, macOS Ventura 13.7.5, tvOS 18.4, iPadOS 17.7.6, iOS 18.4 and iPadOS 18.4, macOS Sequoia 15.4, macOS Sonoma 14.7.5. Processing a maliciously crafted file may lead to arbitrary code execution.
[]
null
7.8
null
null
null
CVE-2014-10001
Multiple cross-site request forgery (CSRF) vulnerabilities in PHPJabbers Appointment Scheduler 2.0 allow remote attackers to hijack the authentication of administrators for requests that (1) conduct cross-site scripting (XSS) attacks via the i18n[1][name] parameter in a pjActionCreate action to the pjAdminServices controller or (2) add an administrator via a pjActionCreate action to the pjAdminUsers controller.
[ "cpe:2.3:a:phpjabbers:appointment_scheduler:2.0:*:*:*:*:*:*:*" ]
null
null
null
6.8
null
GHSA-4q46-pmqc-c3vc
The file /etc/openstack-dashboard/local_settings within Red Hat OpenStack Platform 2.0 and RHOS Essex Release (python-django-horizon package before 2012.1.1) is world readable and exposes the secret key value.
[]
null
5.5
null
null
null
CVE-2022-42458
Authentication bypass using an alternate path or channel vulnerability in bingo!CMS version1.7.4.1 and earlier allows a remote unauthenticated attacker to upload an arbitrary file. As a result, an arbitrary script may be executed and/or a file may be altered.
[ "cpe:2.3:a:shift-tech:bingo\\!cms:*:*:*:*:*:*:*:*" ]
null
9.8
null
null
null
CVE-2025-5850
Tenda AC15 HTTP POST Request SetLEDCf formsetschedled buffer overflow
A vulnerability was found in Tenda AC15 15.03.05.19_multi. It has been declared as critical. This vulnerability affects the function formsetschedled of the file /goform/SetLEDCf of the component HTTP POST Request Handler. The manipulation of the argument Time leads to buffer overflow. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
[]
8.7
8.8
8.8
9
null
GHSA-5x9j-ccgm-3qhv
The issue was addressed with improved checks. This issue is fixed in iOS 16.5 and iPadOS 16.5, iOS 15.7.6 and iPadOS 15.7.6. Shake-to-undo may allow a deleted photo to be re-surfaced without authentication
[]
null
2.4
null
null
null
CVE-2022-25882
Versions of the package onnx before 1.13.0 are vulnerable to Directory Traversal as the external_data field of the tensor proto can have a path to the file which is outside the model current directory or user-provided directory, for example "../../../etc/passwd"
[ "cpe:2.3:a:linuxfoundation:onnx:*:*:*:*:*:*:*:*" ]
null
7.5
null
null
null
GHSA-wp4f-j236-w785
The -ftrapv compiler option in gcc and g++ 3.3.3 and earlier does not handle all types of integer overflows, which may leave applications vulnerable to vulnerabilities related to overflows.
[]
null
null
null
null
null
CVE-2025-24867
Cross-Site Scripting (XSS) vulnerability in SAP BusinessObjects Business Intelligence platform (BI Launchpad)
SAP BusinessObjects Platform (BI Launchpad) does not sufficiently handle user input, resulting in Cross-Site Scripting (XSS) vulnerability. The application allows an unauthenticated attacker to craft a URL that embeds a malicious script within an unprotected parameter. When a victim clicks the link, the script will be executed in the browser, giving the attacker the ability to access and/or modify information related to the web client with no effect on availability.
[]
null
6.1
null
null
null
GHSA-4749-58fp-f8q3
Missing Authorization vulnerability in RadiusTheme Classified Listing allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects Classified Listing: from n/a through 5.0.6.
[]
null
4.3
null
null
null
CVE-2014-3135
Multiple cross-site scripting (XSS) vulnerabilities in vBulletin 5.1.1 Alpha 9 allow remote attackers to inject arbitrary web script or HTML via (1) the PATH_INFO to privatemessage/new/, (2) the folderid parameter to a private message in privatemessage/view, (3) a fragment indicator to /help, or (4) the view parameter to a topic, as demonstrated by a request to forum/anunturi-importante/rst-power/67030-rst-admin-restore.
[ "cpe:2.3:a:vbulletin:vbulletin:5.1.1:alpha9:*:*:*:*:*:*" ]
null
null
null
4.3
null
GHSA-x5c6-jp5f-h749
Unspecified vulnerability in ProRat Server 1.9 Fix2 allows remote attackers to bypass the authentication mechanism for remote login via unspecified vectors. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
[]
null
null
null
null
null
GHSA-v77v-x634-9m56
Symfony vulnerable to denial of service via a malicious HTTP Host header
All 2.0.X, 2.1.X, 2.2.X, 2.3.X, 2.4.X, and 2.5.X versions of the Symfony HttpFoundation component are affected by this security issue.This issue has been fixed in Symfony 2.3.19, 2.4.9, and 2.5.4. Note that no fixes are provided for Symfony 2.0, 2.1, and 2.2 as they are not maintained anymore.Description When an arbitrarily long hostname is sent by a client, its parsing in `Request::getHost()` can lead to a DoS attack, due to the way we validate the hostname via a regular expression.Resolution The regular expression used to parse and validate the hostname from the HTTP request has been modified to avoid too much sensitivity to the submitted value length.The patch for this issue is available here: https://github.com/symfony/symfony/pull/11828
[]
null
7.5
null
null
null
GHSA-gg46-xqwr-52fq
Apple Filing Protocol (AFP) Server in Apple Mac OS X before 10.5.3 does not verify that requested files and directories are inside shared folders, which allows remote attackers to read arbitrary files via unspecified AFP traffic.
[]
null
null
null
null
null
CVE-2021-31707
Permissions vulnerability found in KiteCMS allows a remote attacker to execute arbitrary code via the upload file type.
[ "cpe:2.3:a:kitesky:kitecms:-:*:*:*:*:*:*:*" ]
null
9.8
null
null
null
CVE-2012-5296
Multiple cross-site scripting (XSS) vulnerabilities in Mavili Guestbook, as released in November 2007, allow remote attackers to inject arbitrary web script or HTML via the id parameter to (1) approve.asp, (2) delete.asp, (3) edit.asp, or (4) edit2.asp.
[ "cpe:2.3:a:mavili_guestbook_project:mavili_guestbook:-:*:*:*:*:*:*:*" ]
null
null
null
4.3
null
CVE-2008-4169
SQL injection vulnerability in detaillist.php in iScripts EasyIndex, possibly 1.0, allows remote attackers to execute arbitrary SQL commands via the produid parameter.
[ "cpe:2.3:a:iscripts:easyindex:*:*:*:*:*:*:*:*" ]
null
null
null
7.5
null
GHSA-9229-h595-7v7w
In LoadedPackage::Load of LoadedArsc.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure when parsing an APK file with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-12Android ID: A-203938029
[]
null
null
null
null
null
GHSA-3hr4-cx6c-pr3w
Unspecified vulnerability in Oracle MySQL Server 5.1.62 and earlier and 5.5.23 and earlier allows remote authenticated users to affect availability, related to GIS Extension.
[]
null
null
null
null
null
CVE-2021-0542
In updateNotification of BeamTransferManager.java, there is a missing permission check. This could lead to local information disclosure of paired Bluetooth addresses with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-168712890
[ "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*" ]
null
5.5
null
2.1
null
CVE-2024-11697
When handling keypress events, an attacker may have been able to trick a user into bypassing the "Open Executable File?" confirmation dialog. This could have led to malicious code execution. This vulnerability affects Firefox < 133, Firefox ESR < 128.5, Thunderbird < 133, and Thunderbird < 128.5.
[ "cpe:2.3:a:mozilla:firefox:-:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:thunderbird:-:*:*:*:*:*:*:*" ]
null
8.8
null
null
null
GHSA-pc9q-654c-78w3
SonicJS through 0.6.0 allows file overwrite. It has the following mutations that are used for updating files: fileCreate and fileUpdate. Both of these mutations can be called without any authentication to overwrite any files on a SonicJS application, leading to Arbitrary File Write and Delete.
[]
null
9.1
null
null
null
GHSA-cvfc-9w6x-3w3f
The Financial Stocks & Crypto Market Data Plugin plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'e' parameter in all versions up to, and including, 1.10.3 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.
[]
null
6.1
null
null
null
GHSA-r2rh-hpqm-rgj8
IXPdata EasyInstall 6.6.14725 contains an access control issue.
[]
null
8.8
null
null
null
GHSA-fmgm-9xqv-9g85
Cisco ONS15454 optical transport platform running ONS 3.1.0 to 3.2.0 allows remote attackers to cause a denial of service (reset) by sending IP packets with non-zero Type of Service (TOS) bits to the Timing Control Card (TCC) LAN interface.
[]
null
null
null
null
null
RHSA-2019:0219
Red Hat Security Advisory: firefox security update
Mozilla: Use-after-free parsing HTML5 stream Mozilla: Memory safety bugs fixed in Firefox 65 and Firefox ESR 60.5 Mozilla: Privilege escalation through IPC channel messages
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
10
null
null
CVE-2019-8546
An access issue was addressed with additional sandbox restrictions. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4, watchOS 5.2. A local user may be able to view sensitive user information.
[ "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*" ]
null
5.5
null
2.1
null
CVE-2025-53182
Null pointer dereference vulnerability in the PDF preview module Impact: Successful exploitation of this vulnerability may affect function stability.
[]
null
6.5
null
null
null
GHSA-rvxf-v654-8h92
Multiple SQL injection vulnerabilities in admin/index.php in VideoScript.us YouTube Video Script allow remote attackers to execute arbitrary SQL commands via the (1) username and (2) password parameters.
[]
null
null
null
null
null
GHSA-hxcg-vv35-j3mm
Multiple F-Secure Anti-Virus products and versions for Windows and Linux, including Anti-Virus for Windows Servers 5.52 and earlier, Internet Security 2004, 2005 and 2006, and Anti-Virus for Linux Servers 4.64 and earlier, allow remote attackers to hide arbitrary files and data via malformed (1) RAR and (2) ZIP archives, which are not properly scanned.
[]
null
null
null
null
null
RHSA-2009:0341
Red Hat Security Advisory: curl security update
curl: local file access via unsafe redirects
[ "cpe:/o:redhat:enterprise_linux:2.1::as", "cpe:/o:redhat:enterprise_linux:2.1::aw", "cpe:/o:redhat:enterprise_linux:2.1::es", "cpe:/o:redhat:enterprise_linux:2.1::ws", "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws", "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
null
CVE-2007-3697
PHP remote file inclusion vulnerability in phpbb/sendmsg.php in FlashBB 1.1.8 and earlier allows remote attackers to execute arbitrary code via a URL in the phpbb_root_path parameter.
[ "cpe:2.3:a:tufat:flashbb:*:*:*:*:*:*:*:*" ]
null
null
null
7.5
null
CVE-2024-13523
MemorialDay <= 1.0.4 - Cross-Site Request Forgery to Stored Cross-Site Scripting
The MemorialDay plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.0.4. This is due to missing or incorrect nonce validation on a function. This makes it possible for unauthenticated attackers to update settings and inject malicious web scripts via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.
[]
null
6.1
null
null
null
CVE-2025-2986
IBM Maximo Asset Management cross-site scripting
IBM Maximo Asset Management 7.6.1.3 is vulnerable to stored cross-site scripting. This vulnerability allows a privileged user to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.
[ "cpe:2.3:a:ibm:maximo_asset_management:7.6.1.3:*:*:*:*:*:*:*" ]
null
5.5
null
null
null
GHSA-vr2c-m23r-wq27
A vulnerability has been found in D-Link DIR-618 and DIR-605L 2.02/3.02 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /goform/formSetPassword. The manipulation leads to improper access controls. The attack needs to be done within the local network. The exploit has been disclosed to the public and may be used. This vulnerability only affects products that are no longer supported by the maintainer.
[]
5.3
4.3
null
null
null
GHSA-8qg9-9fqc-xjj6
Due to missing authentication check in SAP Host Agent - version 7.22, an unauthenticated attacker can set an undocumented parameter to a particular compatibility value and in turn call read functions. This allows the attacker to gather some non-sensitive information about the server.  There is no impact on integrity or availability.
[]
null
3.7
null
null
null
cisco-sa-sd-wan-vmanage-9VZO4gfU
Cisco SD-WAN vManage Information Disclosure Vulnerability
A vulnerability in Cisco SD-WAN vManage Software could allow an unauthenticated, adjacent attacker to gain access to sensitive information. This vulnerability is due to improper access controls on API endpoints when Cisco SD-WAN vManage Software is running in multi-tenant mode. An attacker with access to a device that is managed in the multi-tenant environment could exploit this vulnerability by sending a request to an affected API endpoint on the vManage system. A successful exploit could allow the attacker to gain access to sensitive information that may include hashed credentials that could be used in future attacks. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
[]
null
4.3
null
null
null
GHSA-xgqh-6xww-7vpq
The Demo Importer Plus plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 2.0.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Author-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses the SVG file.
[]
null
6.4
null
null
null
GHSA-c3j6-9rv7-vmqq
Subversion's mod_dav_svn is vulnerable to memory corruption. While looking up path-based authorization rules, mod_dav_svn servers may attempt to use memory which has already been freed. Affected Subversion mod_dav_svn servers 1.10.0 through 1.14.1 (inclusive). Servers that do not use mod_dav_svn are not affected.
[]
null
7.5
null
null
null
GHSA-gfcr-pv59-q6p8
Azure Apache Hive Spoofing Vulnerability
[]
null
4.5
null
null
null
CVE-2025-55283
aiven-db-migrate allows Privilege Escalation through use of psql during migration
aiven-db-migrate is an Aiven database migration tool. Prior to 1.0.7, there is a privilege escalation vulnerability that allows elevation to superuser inside PostgreSQL databases during a migration from an untrusted source server. The vulnerability stems from psql executing commands embedded in a dump from the source server. This vulnerability is fixed in 1.0.7.
[]
null
9.1
null
null
null
GHSA-vxr5-f5qp-x693
Multiple cross-site scripting (XSS) vulnerabilities in contact_us.php in ac4p Mobilelib gold 2 allow remote attackers to inject arbitrary web script or HTML via the (1) email or (2) errr parameter.
[]
null
null
null
null
null
RHSA-2022:0496
Red Hat Security Advisory: .NET 6.0 security and bugfix update
dotnet: ASP.NET Core Krestel HTTP headers pooling denial of service
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
7.5
null
null
null
CVE-2020-0719
An elevation of privilege vulnerability exists in Windows when the Win32k component fails to properly handle objects in memory, aka 'Win32k Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2020-0691, CVE-2020-0720, CVE-2020-0721, CVE-2020-0722, CVE-2020-0723, CVE-2020-0724, CVE-2020-0725, CVE-2020-0726, CVE-2020-0731.
[ "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:itanium:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1903:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*" ]
null
7.8
null
7.2
null
GHSA-gqh3-j9ff-5g88
The create_pit_timer function in arch/x86/kvm/i8254.c in KVM 83, and possibly other versions, does not properly handle when Programmable Interval Timer (PIT) interrupt requests (IRQs) when a virtual interrupt controller (irqchip) is not available, which allows local users to cause a denial of service (NULL pointer dereference) by starting a timer.
[]
null
null
null
null
null
CVE-2024-9072
GDPR-Extensions-com – Consent Manager <= 1.0.0 - Authenticated (Author+) Stored Cross-Site Scripting via SVG File Upload
The GDPR-Extensions-com – Consent Manager plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 1.0.0 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Author-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses the SVG file.
[ "cpe:2.3:a:gdpr-extensions:consent_manager:*:*:*:*:*:wordpress:*:*" ]
null
6.4
null
null
null
GHSA-jcwq-q3x2-6prq
The SIP channel module in Yet Another Telephony Engine (Yate) before 1.2.0 sets the caller_info_uri parameter using an incorrect variable that can be NULL, which allows remote attackers to cause a denial of service (NULL dereference and application crash) via a Call-Info header without a purpose parameter.
[]
null
null
null
null
null
CVE-2015-5079
Directory traversal vulnerability in widgets/logs.php in BlackCat CMS before 1.1.2 allows remote attackers to read arbitrary files via a .. (dot dot) in the dl parameter.
[ "cpe:2.3:a:blackcat-cms:blackcat_cms:*:*:*:*:*:*:*:*" ]
null
null
7.5
5
null
GHSA-2qfq-rj6x-2x3r
SimpliSafe Original has Unencrypted Keypad Transmissions, which allows physically proximate attackers to discover the PIN.
[]
null
null
6.6
null
null
CVE-2024-33587
WordPress Secure Copy Content Protection and Content Locking plugin <= 3.9.0 - Broken Access Control vulnerability
Missing Authorization vulnerability in Copy Content Protection Team Secure Copy Content Protection and Content Locking.This issue affects Secure Copy Content Protection and Content Locking: from n/a through 3.9.0.
[ "cpe:2.3:a:ays-pro:secure_copy_content_protection_and_content_locking:*:*:*:*:*:wordpress:*:*" ]
null
5.3
null
null
null
GHSA-435p-f82x-mxwm
Command injection in Yamale
23andMe Yamale before 3.0.8 allows remote attackers to execute arbitrary code via a crafted schema file. The schema parser uses eval as part of its processing, and tries to protect from malicious expressions by limiting the builtins that are passed to the eval. When processing the schema, each line is run through Python's eval function to make the validator available. A well-constructed string within the schema rules can execute system commands; thus, by exploiting the vulnerability, an attacker can run arbitrary code on the image that invokes Yamale.
[]
8.5
7.8
null
null
null
CVE-2020-21595
libde265 v1.0.4 contains a heap buffer overflow in the mc_luma function, which can be exploited via a crafted a file.
[ "cpe:2.3:a:struktur:libde265:1.0.4:*:*:*:*:*:*:*" ]
null
6.5
null
4.3
null
CVE-2000-1071
The GUI installation for iCal 2.1 Patch 2 disables access control for the X server using an "xhost +" command, which allows remote attackers to monitor X Windows events and gain privileges.
[ "cpe:2.3:a:netscape:iplanet_ical:2.1:patch2:*:*:*:*:*:*" ]
null
null
null
10
null
GHSA-69fw-6gfj-m3v8
The Sierra Wireless Windows Mobile Broadband Driver Packages (MBDP) before build 5043 allows an unprivileged user to overwrite arbitrary files in arbitrary folders using hard links. An unprivileged user could leverage this vulnerability to execute arbitrary code with system privileges.
[]
null
null
null
null
null
GHSA-3x7w-vvg2-w6r8
Local users are able to execute scripts under root privileges.
[]
null
7.1
null
null
null
GHSA-hp6q-87rc-fwjw
Boston Scientific ZOOM LATITUDE PRM Model 3120 does not encrypt PHI at rest. CVSS v3 base score: 4.6; CVSS vector string: AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N.
[]
null
null
4.6
null
null