id
string
title
string
description
string
cpes
list
cvss_v4_0
float64
cvss_v3_1
float64
cvss_v3_0
float64
cvss_v2_0
float64
patch_commit_url
string
GHSA-pwf7-jc5h-rr33
In the Linux kernel, the following vulnerability has been resolved:tracing/histogram: Fix a potential memory leak for kstrdup()kfree() is missing on an error path to free the memory allocated by kstrdup():p = param = kstrdup(data->params[i], GFP_KERNEL);So it is better to free it via kfree(p).
[]
null
5.5
null
null
null
CVE-2019-8055
Adobe Acrobat and Reader versions 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution .
[ "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
null
9.8
null
7.5
null
CVE-2010-2577
Multiple SQL injection vulnerabilities in Pligg before 1.1.1 allow remote attackers to execute arbitrary SQL commands via the title parameter to (1) storyrss.php or (2) story.php.
[ "cpe:2.3:a:pligg:pligg_cms:*:*:*:*:*:*:*:*", "cpe:2.3:a:pligg:pligg_cms:1.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:pligg:pligg_cms:1.0.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:pligg:pligg_cms:1.0.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:pligg:pligg_cms:1.0.0:rc3:*:*:*:*:*:*", "cpe:2.3:a:pligg:pligg_cms:1.0.0:rc4:*:*:*:*:*:*", "cpe:2.3:a:pligg:pligg_cms:1.0.0:rc5:*:*:*:*:*:*", "cpe:2.3:a:pligg:pligg_cms:1.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:pligg:pligg_cms:1.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:pligg:pligg_cms:1.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:pligg:pligg_cms:1.0.4:*:*:*:*:*:*:*" ]
null
null
null
7.5
null
RHSA-2019:3901
Red Hat Security Advisory: Red Hat OpenShift Application Runtimes Vert.x 3.8.3 security update
infinispan: invokeAccessibly method from ReflectionUtil class allows to invoke private methods jackson-databind: failure to block the logback-core class from polymorphic deserialization leading to remote code execution jackson-databind: default typing mishandling leading to remote code execution netty: HTTP request smuggling by mishandled whitespace before the colon in HTTP headers jackson-databind: Serialization gadgets in org.apache.commons.dbcp.datasources.* jackson-databind: Serialization gadgets in com.p6spy.engine.spy.P6DataSource jackson-databind: Serialization gadgets in classes of the ehcache package
[ "cpe:/a:redhat:openshift_application_runtimes:1.0" ]
null
null
7.5
null
null
GHSA-922v-54xc-7x5x
Unspecified vulnerability in the Oracle Applications Framework component in Oracle E-Business Suite 12.1.3, 12.2.3, 12.2.4, and 12.2.5 allows remote attackers to affect confidentiality and integrity via vectors related to OAF Core.
[]
null
null
6.9
null
null
CVE-2002-1799
Cross-site scripting (XSS) vulnerability in phpRank 1.8 allows remote attackers to inject arbitrary web script or HTML via the (1) email parameter to add.php or (2) banurl parameter.
[ "cpe:2.3:a:phprank:phprank:1.8:*:*:*:*:*:*:*" ]
null
null
null
4.3
null
GHSA-jpmg-8f7f-j8pq
The issue was addressed with improved memory handling. This issue is fixed in iOS 16. An app may be able to execute arbitrary code with kernel privileges.
[]
null
7.8
null
null
null
CVE-2018-5084
In K7 AntiVirus 15.1.0306, the driver file (K7FWHlpr.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x8300212C.
[ "cpe:2.3:a:k7computing:antivirus:15.1.0306:*:*:*:*:*:*:*" ]
null
null
7.8
6.1
null
GHSA-4wvg-hh97-h3gv
arch/x86/kvm/mmu/paging_tmpl.h in the Linux kernel before 5.12.11 incorrectly computes the access permissions of a shadow page, leading to a missing guest protection page fault.
[]
null
null
null
null
null
RHSA-2013:1791
Red Hat Security Advisory: nss and nspr security, bug fix, and enhancement update
nss: Avoid uninitialized data read in the event of a decryption failure nss: Integer truncation in certificate parsing (MFSA 2013-103) nss: Null_Cipher() does not respect maxOutputLen (MFSA 2013-103) nss: CERT_VerifyCert returns SECSuccess (saying certificate is good) even for bad certificates (MFSA 2013-103) nspr: Avoid unsigned integer wrapping in PL_ArenaAllocate (MFSA 2013-103)
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
null
GHSA-pfwq-w8h6-7g84
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Xpro Xpro Addons For Beaver Builder – Lite allows Stored XSS. This issue affects Xpro Addons For Beaver Builder – Lite: from n/a through 1.5.5.
[]
null
6.5
null
null
null
RHSA-2018:0399
Red Hat Security Advisory: kernel security and bug fix update
kernel: Use-after-free vulnerability in DCCP socket
[ "cpe:/o:redhat:rhel_eus:7.3::computenode", "cpe:/o:redhat:rhel_eus:7.3::server" ]
null
null
7.8
null
null
GHSA-rm9c-jqp9-f6p3
Animate versions 23.0.7, 24.0.4 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
[]
null
7.8
null
null
null
GHSA-c2h7-pxvr-px58
LayerBB 1.1.1 allows XSS via the titles of conversations (PMs).
[]
null
null
6.1
null
null
GHSA-7f4v-2mxr-56hm
OTFCC v0.10.4 was discovered to contain a segmentation violation via /release-x64/otfccdump+0x6badae.
[]
null
6.5
null
null
null
CVE-2018-13662
The mintToken function of a smart contract implementation for WorldOpctionChain, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
[ "cpe:2.3:a:worldopctionchain_project:worldopctionchain:-:*:*:*:*:*:*:*" ]
null
null
7.5
5
null
GHSA-hw9f-66ch-w6pg
The issue was addressed with improved memory handling. This issue is fixed in iOS 17.5 and iPadOS 17.5, macOS Sonoma 14.5. An app may be able to disclose kernel memory.
[]
null
9.8
null
null
null
GHSA-gjqp-22h8-mr74
Missing Authorization vulnerability in Bjoern WP Performance Pack allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects WP Performance Pack: from n/a through 2.5.3.
[]
null
4.3
null
null
null
CVE-2025-43838
WordPress Custom PC Builder Lite for WooCommerce <= 1.0.1 - Settings Change Vulnerability
Missing Authorization vulnerability in ChoPlugins Custom PC Builder Lite for WooCommerce allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Custom PC Builder Lite for WooCommerce: from n/a through 1.0.1.
[]
null
6.5
null
null
null
GHSA-466v-4v74-fjvq
In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Mobile SD 410/12, SD 617, SD 650/52, SD 800, SD 808, and SD 810, in the function "Certificate_CreateWithBuffer" in the QSEE app TQS, in case of memory allocation failure, we free the memory and return the pointer without setting it to NULL.
[]
null
null
9.8
null
null
CVE-2007-1371
Multiple buffer overflows in Conquest 8.2a and earlier (1) allow local users to gain privileges by querying a metaserver that sends a long server entry processed by metaGetServerList and allow remote metaservers to execute arbitrary code via a long server entry processed by metaGetServerList; (2) allow attackers to have an unknown impact by exceeding the configured number of metaservers; and allow remote attackers to corrupt memory via a SP_CLIENTSTAT packet with certain values of (3) unum or (4) snum, different vulnerabilities than CVE-2003-0933.
[ "cpe:2.3:a:radscan:conquest:*:*:*:*:*:*:*:*" ]
null
null
null
6.9
null
GHSA-55vj-h525-w8cj
In XE 1.116, when uploading the Normal button, there is no restriction on the file suffix, which leads to any file uploading to the files directory. Since .htaccess only restricts the PHP type, uploading HTML-type files leads to stored XSS vulnerabilities. If the .htaccess configuration is improper, for example before the XE 1.11.2 version, you can upload the PHP type file to GETSHELL.
[]
null
null
null
null
null
CVE-2020-6269
Under certain conditions SAP Business Objects Business Intelligence Platform, version 4.2, allows an attacker to access information which would otherwise be restricted, leading to Information Disclosure.
[ "cpe:2.3:a:sap:businessobjects_business_intelligence_platform:4.2:-:*:*:*:*:*:*" ]
null
null
4.3
null
null
GHSA-j6w5-3xwm-qv7j
TOTOLINK A6000R V1.0.1-B20201211.2000 was discovered to contain a command injection vulnerability via the iface parameter in the vif_disable function.
[]
null
6.8
null
null
null
GHSA-8jrf-cjx8-q3g8
Reflected Cross Site Scripting (XSS) vulnerability in RageFrame2 v2.6.43, allows remote attackers to execute arbitrary web scripts or HTML and obtain sensitive information via a crafted payload injected into the multiple parameter in the image cropping function.
[]
null
5.4
null
null
null
GHSA-mq4v-4859-39pp
IBM Sterling B2B Integrator Standard Edition 5.2 could allow user to obtain sensitive information using an HTTP GET request. IBM X-Force ID: 123667.
[]
null
null
6.5
null
null
CVE-2006-0950
unalz 0.53 allows user-assisted attackers to overwrite arbitrary files via an ALZ archive with ".." (dot dot) sequences in a filename.
[ "cpe:2.3:a:unalz:unalz:0.53:*:*:*:*:*:*:*" ]
null
null
null
2.6
null
GHSA-gpqj-283q-qp2q
Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11 and 6 through Update 38 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than other CVEs listed in the February 2013 CPU.
[]
null
null
null
null
null
GHSA-cpc7-5gxx-6rf4
The Interactive Contact Form and Multi Step Form Builder with Drag & Drop Editor WordPress plugin before 3.4.2 does not have CSRF checks on some of its form actions such as deletion and duplication, which could allow attackers to make logged in admin perform such actions via CSRF attacks
[]
null
6.5
null
null
null
GHSA-q52r-g8jf-wv3x
Apache OpenMeetings allows flash content to be loaded from untrusted domains
Apache OpenMeetings 1.0.0 has an overly permissive `crossdomain.xml` file. This allows for flash content to be loaded from untrusted domains.
[]
null
null
7.5
null
null
GHSA-2xx5-rm9h-fw44
The get_free_port function in Xen allows local authenticated DomU users to cause a denial of service or possibly gain privileges via unspecified vectors involving a new event channel port.
[]
null
null
null
null
null
GHSA-qwph-4952-7xr6
jsonwebtoken vulnerable to signature validation bypass due to insecure default algorithm in jwt.verify()
OverviewIn versions <=8.5.1 of jsonwebtoken library, lack of algorithm definition and a falsy secret or key in the `jwt.verify()` function can lead to signature validation bypass due to defaulting to the `none` algorithm for signature verification.Am I affected?You will be affected if all the following are true in the `jwt.verify()` function:a token with no signature is receivedno algorithms are specifieda falsy (e.g. null, false, undefined) secret or key is passedHow do I fix it?Update to version 9.0.0 which removes the default support for the none algorithm in the `jwt.verify()` method.Will the fix impact my users?There will be no impact, if you update to version 9.0.0 and you don’t need to allow for the `none` algorithm. If you need 'none' algorithm, you have to explicitly specify that in `jwt.verify()` options.
[]
null
6.4
null
null
null
CVE-2009-1944
Stack-based buffer overflow in AIMP 2.51 build 330 allows remote attackers to execute arbitrary code via an MP3 file with a long ID3 tag.
[ "cpe:2.3:a:aimp:aimp:2.51:*:*:*:*:*:*:*" ]
null
null
null
9.3
null
GHSA-q3qc-r35h-g8rv
Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 11.1.4 and 11.5.5 is vulnerable to a denial of service as the server terminates abnormally when executing a specially crafted SELECT statement. IBM X-Force ID: 200658.
[]
null
null
null
null
null
CVE-2008-0359
Multiple cross-site scripting (XSS) vulnerabilities in BLOG:CMS 4.2.1b allow remote attackers to inject arbitrary web script or HTML via the PATH_INFO to (1) admin.php or (2) index.php in photo/.
[ "cpe:2.3:a:blog_cms:blog_cms:4.2.1_c:*:*:*:*:*:*:*" ]
null
null
null
4.3
null
RHSA-2008:0862
Red Hat Security Advisory: tomcat security update
Apache Tomcat's default security policy is too open Absolute path traversal Apache Tomcat WEBDAV tomcat: Cross-Site-Scripting enabled by sendError call Tomcat host manager xss - name field tomcat RequestDispatcher information disclosure vulnerability tomcat Unicode directory traversal vulnerability
[ "cpe:/a:redhat:rhel_application_server:2" ]
null
null
null
null
null
CVE-2024-35349
A vulnerability has been discovered in Diño Physics School Assistant version 2.3. The vulnerability impacts an unidentified code within the file /admin/category/view_category.php. Manipulating the argument id can result in SQL injection.
[ "cpe:2.3:a:dino_physics_school_assistant_project:dino_physics_school_assistant:*:*:*:*:*:*:*:*", "cpe:2.3:a:dino_physics_school_assistant_project:dino_physics_school_assistant:2.3:*:*:*:*:*:*:*" ]
null
9.8
null
null
null
CVE-2023-0421
Cloud Manager <= 1.0 - Reflected XSS
The Cloud Manager WordPress plugin through 1.0 does not sanitise and escape the query param ricerca before outputting it in an admin panel, allowing unauthenticated attackers to trick a logged in admin to trigger a XSS payload by clicking a link.
[ "cpe:2.3:a:cloud_manager_project:cloud_manager:*:*:*:*:*:wordpress:*:*" ]
null
6.1
null
null
null
GHSA-wpq4-43xv-r6h7
Vulnerability in the Oracle Database - Sharding component of Oracle Database Server. Supported versions that are affected are 19c and 21c. Easily exploitable vulnerability allows high privileged attacker having Local Logon privilege with network access via Local Logon to compromise Oracle Database - Sharding. Successful attacks of this vulnerability can result in takeover of Oracle Database - Sharding. CVSS 3.1 Base Score 7.2 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H).
[]
null
7.2
null
null
null
GHSA-f5jc-8383-8hp7
Xvfb of SAP Business Objects Business Intelligence Platform, versions - 4.2, 4.3, platform on Unix does not perform any authentication checks for functionalities that require user identity.
[]
null
9.1
null
null
null
GHSA-qpv2-hrf9-5qm3
Soldier of Fortune II 1.02x and 1.03 allows remote attackers to cause a denial of service (server crash) via a large ID value in the ignore command, which is used as an array index and causes an out-of-bounds operation.
[]
null
null
null
null
null
GHSA-rhx5-cpq6-6ccf
Orange Livebox 00.96.320S devices allow remote attackers to discover Wi-Fi credentials via /get_getnetworkconf.cgi on port 8080, leading to full control if the admin password equals the Wi-Fi password or has the default admin value. This is related to Firmware 01.11.2017-11:43:44, Boot v0.70.03, Modem 5.4.1.10.1.1A, Hardware 02, and Arcadyan ARV7519RW22-A-L T VR9 1.2.
[]
null
null
9.8
null
null
CVE-2005-2110
WordPress 1.5.1.2 and earlier allows remote attackers to obtain sensitive information via (1) a direct request to menu-header.php or a "1" value in the feed parameter to (2) wp-atom.php, (3) wp-rss.php, or (4) wp-rss2.php, which reveal the path in an error message. NOTE: vector [1] was later reported to also affect WordPress 2.0.1.
[ "cpe:2.3:a:wordpress:wordpress:1.0:*:*:*:*:*:*:*", "cpe:2.3:a:wordpress:wordpress:1.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:wordpress:wordpress:1.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:wordpress:wordpress:1.2:*:*:*:*:*:*:*", "cpe:2.3:a:wordpress:wordpress:1.5:*:*:*:*:*:*:*", "cpe:2.3:a:wordpress:wordpress:1.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:wordpress:wordpress:1.5.1.2:*:*:*:*:*:*:*" ]
null
null
null
5
null
GHSA-2w45-jcmr-q4fv
Foxit PDF Reader <  4.3.1.0218 exposes a JavaScript API function, createDataObject(), that allows untrusted PDF content to write arbitrary files anywhere on disk. By embedding a malicious PDF that calls this API, an attacker can drop executables or scripts into privileged folders, leading to code execution the next time the system boots or the user logs in.
[]
8.4
null
null
null
null
GHSA-f58f-h8w5-jgjr
Best Practical Request Tracker (RT) 4.2 before 4.2.17, 4.4 before 4.4.5, and 5.0 before 5.0.2 allows sensitive information disclosure via a timing attack against lib/RT/REST2/Middleware/Auth.pm.
[]
null
7.5
null
null
null
GHSA-2755-4mpr-8455
IrfanView 4.53 allows a User Mode Write AV starting at DPX!ReadDPX_W+0x0000000000001203.
[]
null
7.8
null
null
null
GHSA-4w8m-g472-95vj
SQL injection vulnerability in show.php in vbzoom 1.11 allow remote attackers to execute arbitrary SQL commands via the MainID parameter. NOTE: the SubjectID vector is already covered by CVE-2005-4729.
[]
null
null
null
null
null
CVE-2018-9118
exports/download.php in the 99 Robots WP Background Takeover Advertisements plugin before 4.1.5 for WordPress has Directory Traversal via a .. in the filename parameter.
[ "cpe:2.3:a:99robots:wp_background_takeover_advertisements:*:*:*:*:*:wordpress:*:*" ]
null
null
7.5
5
null
GHSA-pw4q-8mrr-p3ww
In One Identity OneLogin Active Directory Connector before 6.1.5, encryption of the DirectoryToken was mishandled, aka ST-812.
[]
null
5
null
null
null
CVE-2023-0774
SourceCodester Medical Certificate Generator App action.php sql injection
A vulnerability has been found in SourceCodester Medical Certificate Generator App 1.0 and classified as critical. This vulnerability affects unknown code of the file action.php. The manipulation of the argument lastname leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-220558 is the identifier assigned to this vulnerability.
[ "cpe:2.3:a:medical_certificate_generator_app_project:medical_certificate_generator_app:1.0:*:*:*:*:*:*:*" ]
null
7.3
7.3
7.5
null
GHSA-p6vx-r8hx-hcq7
Smart-tab Android app installed April 2023 or earlier contains an issue with plaintext storage of a password. If this vulnerability is exploited, an attacker with physical access to the device may retrieve the credential information and spoof the device to access the related external service.
[]
null
null
2.4
null
null
CVE-2015-1110
The Podcasts component in Apple iOS before 8.3 and Apple TV before 7.2 allows remote attackers to discover unique identifiers by reading asset-download request data.
[ "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*" ]
null
null
null
5
null
GHSA-r5fm-q7h8-jqhr
Unspecified vulnerability in the Infiniband dissector in Wireshark 1.0.6 through 1.2.0, when running on unspecified platforms, allows remote attackers to cause a denial of service (crash) via unknown vectors.
[]
null
null
null
null
null
CVE-2015-4359
Multiple cross-site scripting (XSS) vulnerabilities in the Registration codes module before 6.x-1.6, 6.x-2.x before 6.x-2.8, and 7.x-1.x before 7.x-1.2 for Drupal allow remote authenticated users with permission to create or edit taxonomy terms or nodes to inject arbitrary web script or HTML via unspecified vectors.
[ "cpe:2.3:a:registration_codes_project:registration_codes:*:*:*:*:*:drupal:*:*", "cpe:2.3:a:registration_codes_project:registration_codes:6.x-2.x-dev:*:*:*:*:drupal:*:*", "cpe:2.3:a:registration_codes_project:registration_codes:7.x-1.x-dev:*:*:*:*:drupal:*:*" ]
null
null
null
3.5
null
GHSA-25xh-49vg-48xq
IBM i2 Analyst Notebook 9.2.0 and 9.2.1 could allow a local attacker to execute arbitrary code on the system, caused by a memory corruption. By persuading a victim to open a specially-crafted file, an attacker could exploit this vulnerability to execute arbitrary code on the system. IBM X-Force ID: 187873.
[]
null
null
null
null
null
GHSA-2gmw-4qv6-96c6
Multiple cross-site scripting (XSS) vulnerabilities in jobseekers/forgot.php in Diesel Job Site allow remote attackers to inject arbitrary web script or HTML via the (1) uname or (2) SEmail parameters.
[]
null
null
null
null
null
GHSA-gxhx-g4fq-49hj
CarrierWave Content-Type allowlist bypass vulnerability, possibly leading to XSS
Impact[CarrierWave::Uploader::ContentTypeAllowlist](https://github.com/carrierwaveuploader/carrierwave/blob/master/lib/carrierwave/uploader/content_type_allowlist.rb) has a Content-Type allowlist bypass vulnerability, possibly leading to XSS.The validation in `allowlisted_content_type?` determines Content-Type permissions by performing a partial match. If the `content_type` argument of `allowlisted_content_type?` is passed a value crafted by the attacker, Content-Types not included in the `content_type_allowlist` will be allowed.In addition, by setting the Content-Type configured by the attacker at the time of file delivery, it is possible to cause XSS on the user's browser when the uploaded file is opened.PatchesUpgrade to [3.0.5](https://rubygems.org/gems/carrierwave/versions/3.0.5) or [2.2.5](https://rubygems.org/gems/carrierwave/versions/2.2.5).WorkaroundsWhen validating with `allowlisted_content_type?` in [CarrierWave::Uploader::ContentTypeAllowlist](https://github.com/carrierwaveuploader/carrierwave/blob/master/lib/carrierwave/uploader/content_type_allowlist.rb) , forward match(`\A`) the Content-Type set in `content_type_allowlist`, preventing unintentional permission of `text/html;image/png` when you want to allow only `image/png` in `content_type_allowlist`.References[OWASP - File Upload Cheat Sheet](https://cheatsheetseries.owasp.org/cheatsheets/File_Upload_Cheat_Sheet.html#content-type-validation)
[]
null
6.8
null
null
null
GHSA-w3qh-r4q8-mpvq
Adobe Dimension versions 3.4.7 (and earlier) is affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
[]
null
7.8
null
null
null
GHSA-f66g-86x9-56j9
Directory traversal vulnerability in Kasseler CMS 1.3.0 allows remote attackers to read arbitrary files via a .. (dot dot) in the file parameter to index.php, possibly related to the phpManual module.
[]
null
null
null
null
null
GHSA-fx34-27f4-97mx
There is a possible bypass of carrier restrictions due to an unusual root cause. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
[]
null
8.4
null
null
null
CVE-2005-3443
Unspecified vulnerability in the Spatial component in Oracle Database Server from 9i up to 10.1.0.3 has unknown impact and attack vectors, aka Oracle Vuln# DB17.
[ "cpe:2.3:a:oracle:database_server:9.2.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:database_server:9.2.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:database_server:9.2.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:database_server:10.1.0.3:*:*:*:*:*:*:*" ]
null
null
null
10
null
CVE-2025-46632
Initialization vector (IV) reuse in the web management portal of the Tenda RX2 Pro 16.03.30.14 may allow an attacker to discern information about or more easily decrypt encrypted messages between client and server.
[]
null
6.5
null
null
null
ICSA-23-131-01
Siemens Solid Edge
STEPTools v18SP1 ifcmesh library (v18.1) is affected due to a null pointer dereference, which could allow an attacker to deny application usage when reading a specially constructed file, resulting in an application crash. (ZDI-CAN-19429) Affected applications contain an out of bounds read past the end of an allocated buffer while parsing a specially crafted OBJ file. This vulnerability could allow an attacker to disclose sensitive information. (ZDI-CAN-19426) Affected applications contain a memory corruption vulnerability while parsing specially crafted STP files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-19561) The affected application contains a use-after-free vulnerability that could be triggered while parsing specially crafted DWG file. An attacker could leverage this vulnerability to execute code in the context of the current process. (ZDI-CAN-19562)
[]
null
7.8
null
null
null
GHSA-g56r-vrhv-7536
Windows Media Photo Codec Information Disclosure Vulnerability
[]
null
5.7
null
null
null
RHSA-2014:0743
Red Hat Security Advisory: qemu-kvm security and bug fix update
qemu: virtio-net: buffer overflow on invalid state load qemu: virtio: out-of-bounds buffer write on invalid state load qemu: virtio: insufficient validation of num_sg when mapping qemu: virtio: insufficient validation of num_sg when mapping qemu: usb: insufficient sanity checking of setup_index+setup_len in post_load qemu: virtio-scsi: buffer overrun on invalid state load qemu: virtio: buffer overrun on incoming migration qemu: virtio: out-of-bounds buffer write on state load with invalid config_len QEMU: out of bounds buffer accesses, guest triggerable via IDE SMART Qemu: usb: fix up post load checks
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
null
GHSA-rwxr-f4qj-9x36
An out-of-bounds (OOB) memory write flaw was found in the NFSD in the Linux kernel. Missing sanity may lead to a write beyond bmval[bmlen-1] in nfsd4_decode_bitmap4 in fs/nfsd/nfs4xdr.c. In this flaw, a local attacker with user privilege may gain access to out-of-bounds memory, leading to a system integrity and confidentiality threat.
[]
null
7.1
null
null
null
GHSA-h2ph-x33p-jmpm
An issue was discovered in osCommerce v4, allows local attackers to bypass file upload restrictions and execute arbitrary code via administrator profile photo upload feature.
[]
null
6.6
null
null
null
CVE-2022-21143
Airspan Networks Mimosa OS Command Injection
MMP: All versions prior to v1.0.3, PTP C-series: Device versions prior to v2.8.6.1, and PTMP C-series and A5x: Device versions prior to v2.5.4.1 does not properly sanitize user input on several locations, which may allow an attacker to inject arbitrary commands.
[ "cpe:2.3:a:airspan:mimosa_management_platform:*:*:*:*:*:*:*:*", "cpe:2.3:o:airspan:c6x_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:airspan:c6x:-:*:*:*:*:*:*:*", "cpe:2.3:o:airspan:c5x_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:airspan:c5x:-:*:*:*:*:*:*:*", "cpe:2.3:o:airspan:c5c_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:airspan:c5c:-:*:*:*:*:*:*:*", "cpe:2.3:o:airspan:a5x_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:airspan:a5x:-:*:*:*:*:*:*:*" ]
null
7.5
null
null
null
ICSA-21-147-05
Mitsubishi Electric MELSEC iQ-R Series
Due to improper session management, an attacker may prevent legitimate clients from connecting to an affected product by not properly closing a connection. If multiple MELSOFT transmission ports (TCP/IP) are open, the other ports are not affected. Sequence control is not affected by this vulnerability.CVE-2021-20591 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).
[]
null
null
5.3
null
null
RHSA-2019:3898
Red Hat Security Advisory: libcomps security update
libcomps: use after free when merging two objmrtrees
[ "cpe:/a:redhat:rhel_extras_other:7" ]
null
null
7.5
null
null
CVE-2021-45706
An issue was discovered in the zeroize_derive crate before 1.1.1 for Rust. Dropped memory is not zeroed out for an enum.
[ "cpe:2.3:a:zeroize_derive_project:zeroize_derive:*:*:*:*:*:rust:*:*" ]
null
9.8
null
7.5
null
CVE-2024-43512
Windows Standards-Based Storage Management Service Denial of Service Vulnerability
Windows Standards-Based Storage Management Service Denial of Service Vulnerability
[ "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*" ]
null
6.5
null
null
null
CVE-2022-31251
slurm: %post for slurm-testsuite operates as root in user owned directory
A Incorrect Default Permissions vulnerability in the packaging of the slurm testsuite of openSUSE Factory allows local attackers with control over the slurm user to escalate to root. This issue affects: openSUSE Factory slurm versions prior to 22.05.2-3.3.
[ "cpe:2.3:a:opensuse:factory:*:*:*:*:*:*:*:*" ]
null
6.5
null
null
null
RHSA-2023:3811
Red Hat Security Advisory: python39:3.9 and python39-devel:3.9 security update
python: urllib.parse url blocklisting bypass
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
7.5
null
null
null
RHSA-2025:3740
Red Hat Security Advisory: Red Hat OpenShift distributed tracing platform (Tempo) 3.5.1 release
tempo-operator: ServiceAccount Token Exposure Leading to Token and Subject Access Reviews in OpenShift Tempo Operator tempo-operator: Tempo Operator Token Exposition lead to read sensitive data golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws github.com/expr-lang/expr: Memory Exhaustion in Expr Parser with Unrestricted Input golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing
[ "cpe:/a:redhat:openshift_distributed_tracing:3.5::el8" ]
null
7.5
null
null
null
CVE-2014-5385
com/salesmanager/central/profile/ProfileAction.java in Shopizer 1.1.5 and earlier does not restrict the number of authentication attempts, which makes it easier for remote attackers to guess passwords via a brute force attack.
[ "cpe:2.3:a:shopizer:shopizer:*:*:*:*:*:*:*:*" ]
null
null
null
5
null
GHSA-3mmf-6wp6-5hfj
Path Traversal: '\..\filename' in GitHub repository salesagility/suitecrm prior to 7.12.9.
[]
null
8.8
null
null
null
CVE-2023-38400
WordPress Enfold Theme <= 5.6.4 is vulnerable to Cross Site Scripting (XSS)
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Kriesi Enfold - Responsive Multi-Purpose Theme allows Reflected XSS.This issue affects Enfold - Responsive Multi-Purpose Theme: from n/a through 5.6.4.
[ "cpe:2.3:a:kriesi:enfold:*:*:*:*:*:wordpress:*:*" ]
null
7.1
null
null
null
GHSA-f7qj-p2x6-5jf3
A vulnerability was discovered in GitLab versions after 12.9. Due to improper verification of permissions, an unauthorized user can create and delete deploy tokens.
[]
null
null
null
null
null
CVE-2024-13427
Page Builder: Pagelayer – Drag and Drop website builder <= 2.0.0 - Authenticated (Contributor+) Stored Cross-Site Scripting via Button Link
The Page Builder: Pagelayer – Drag and Drop website builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Button widget in all versions up to, and including, 2.0.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. NOTE: This vulnerability was partially fixed in version 1.9.9 and completely fixed in version 2.0.1.
[]
null
6.4
null
null
null
GHSA-pxgp-xp3x-chh5
Alarm.com ADC-V522IR 0100b9 devices have Incorrect Access Control, a different issue than CVE-2018-19588. This occurs because of incorrect protection of VPN certificates (used for initiating a VPN session to the Alarm.com infrastructure) on the local camera device.
[]
null
null
null
null
null
GHSA-v5j5-3255-x56m
A vulnerability in the web-based management interface of the Cisco WAP371 Wireless-AC/N Dual Radio Access Point (AP) with Single Point Setup could allow an authenticated, remote attacker to perform command injection attacks against an affected device. This vulnerability is due to improper validation of user-supplied input. An attacker could exploit this vulnerability by sending crafted HTTP requests to the web-based management interface of an affected system. A successful exploit could allow the attacker to execute arbitrary commands with root privileges on the device. To exploit this vulnerability, the attacker must have valid administrative credentials for the device.
[]
null
6.5
null
null
null
CVE-2019-11808
Ratpack versions before 1.6.1 generate a session ID using a cryptographically weak PRNG in the JDK's ThreadLocalRandom. This means that if an attacker can determine a small window for the server start time and obtain a session ID value, they can theoretically determine the sequence of session IDs.
[ "cpe:2.3:a:ratpack_project:ratpack:*:*:*:*:*:*:*:*" ]
null
null
3.7
4.3
null
GHSA-gmgx-586c-27pm
Multiple cross-site scripting (XSS) vulnerabilities in HP Insight Control Server Migration before 6.0 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
[]
null
null
null
null
null
CVE-2024-42465
Lack of resources and rate limiting - two factor authentication
Improper Restriction of Excessive Authentication Attempts vulnerability in upKeeper Solutions product upKeeper Manager allows Authentication Abuse.This issue affects upKeeper Manager: through 5.1.9.
[ "cpe:2.3:a:upkeeper:upkeeper_manager:*:*:*:*:*:*:*:*" ]
9
null
null
null
null
CVE-2011-4769
The 360 MobileSafe (com.qihoo360.mobilesafe) application 2.x before 2.3.0 for Android does not properly protect data, which allows remote attackers to read or modify SMS messages and a contact list via a crafted application.
[ "cpe:2.3:a:360:mobilesafe:2.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:360:mobilesafe:2.2.0:*:*:*:*:*:*:*", "cpe:2.3:o:android:android:*:*:*:*:*:*:*:*" ]
null
null
null
5.8
null
CVE-2017-5710
Multiple privilege escalations in kernel in Intel Trusted Execution Engine Firmware 3.0 allows unauthorized process to access privileged content via unspecified vector.
[ "cpe:2.3:o:intel:trusted_execution_engine_firmware:3.0:*:*:*:*:*:*:*" ]
null
null
7.8
7.2
null
CVE-2017-8367
Buffer overflow in Ether Software Easy MOV Converter 1.4.24, Easy DVD Creator, Easy MPEG/AVI/DIVX/WMV/RM to DVD, Easy Avi/Divx/Xvid to DVD Burner, Easy MPEG to DVD Burner, Easy WMV/ASF/ASX to DVD Burner, Easy RM RMVB to DVD Burner, Easy CD DVD Copy, MP3/AVI/MPEG/WMV/RM to Audio CD Burner, MP3/WAV/OGG/WMA/AC3 to CD Burner, MP3 WAV to CD Burner, My Video Converter, Easy AVI DivX Converter, Easy Video to iPod Converter, Easy Video to PSP Converter, Easy Video to 3GP Converter, Easy Video to MP4 Converter, and Easy Video to iPod/MP4/PSP/3GP Converter allows local attackers to cause a denial of service (SEH overwrite) or possibly have unspecified other impact via a long username.
[ "cpe:2.3:a:ether_software:easy_avi\\/divx\\/xvid_to_dvd_burner:-:*:*:*:*:*:*:*", "cpe:2.3:a:ether_software:easy_avi_divx_converter:-:*:*:*:*:*:*:*", "cpe:2.3:a:ether_software:easy_cd_dvd_copy:-:*:*:*:*:*:*:*", "cpe:2.3:a:ether_software:easy_dvd_creator:-:*:*:*:*:*:*:*", "cpe:2.3:a:ether_software:easy_mov_converter:-:*:*:*:*:*:*:*", "cpe:2.3:a:ether_software:easy_mov_converter:1.4.24:*:*:*:*:*:*:*", "cpe:2.3:a:ether_software:easy_mpeg\\/avi\\/divx\\/wmv\\/rm_to_dvd:-:*:*:*:*:*:*:*", "cpe:2.3:a:ether_software:easy_mpeg_to_dvd_burner:-:*:*:*:*:*:*:*", "cpe:2.3:a:ether_software:easy_rm_rmvb_to_dvd_burner:-:*:*:*:*:*:*:*", "cpe:2.3:a:ether_software:easy_video_to_3gp_converter:-:*:*:*:*:*:*:*", "cpe:2.3:a:ether_software:easy_video_to_ipod\\/mp4\\/psp\\/3gp_converter:-:*:*:*:*:*:*:*", "cpe:2.3:a:ether_software:easy_video_to_ipod_converter:-:*:*:*:*:*:*:*", "cpe:2.3:a:ether_software:easy_video_to_mp4_converter:-:*:*:*:*:*:*:*", "cpe:2.3:a:ether_software:easy_video_to_psp_converter:-:*:*:*:*:*:*:*", "cpe:2.3:a:ether_software:easy_wmv\\/asf\\/asx_to_dvd_burner:-:*:*:*:*:*:*:*", "cpe:2.3:a:ether_software:mp3\\/avi\\/mpeg\\/wmv\\/rm_to_audio_cd_burner:-:*:*:*:*:*:*:*", "cpe:2.3:a:ether_software:mp3\\/wav\\/ogg\\/wma\\/ac3_to_cd_burner:-:*:*:*:*:*:*:*", "cpe:2.3:a:ether_software:mp3_wav_to_cd_burner:-:*:*:*:*:*:*:*", "cpe:2.3:a:ether_software:my_video_converter:-:*:*:*:*:*:*:*" ]
null
null
7.8
4.6
null
CVE-2009-3400
Unspecified vulnerability in the Oracle Advanced Benefits component in Oracle E-Business Suite 11.5.10.2, 12.0.6, and 12.1.1 allows remote authenticated users to affect confidentiality and integrity via unknown vectors.
[ "cpe:2.3:a:oracle:e-business_suite:11.5.10.2:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:e-business_suite:12.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:e-business_suite:12.1.1:*:*:*:*:*:*:*" ]
null
null
null
5.5
null
GHSA-w24f-vjmf-r7x2
kernel writes to user passed address without any checks can lead to arbitrary memory write in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Mobile, Snapdragon Wired Infrastructure and Networking in IPQ6018, IPQ8074, MSM8996, MSM8996AU, Nicobar, QCS605, Rennell, Saipan, SC7180, SC8180X, SDM670, SDM710, SDM845, SDM850, SM6150, SM7150, SM8150, SM8250, SXR1130, SXR2130
[]
null
null
null
null
null
CVE-2008-2167
Cross-site scripting (XSS) vulnerability in ZyXEL ZyWALL 100 allows remote attackers to inject arbitrary web script or HTML via the Referer header, which is not properly handled in a 404 Error page.
[ "cpe:2.3:h:zyxel:zywall_100:*:*:*:*:*:*:*:*" ]
null
null
null
4.3
null
GHSA-2428-q37q-x8fm
SQL injection vulnerability in mystats.php in MyStats 1.0.8 and earlier allows remote attackers to execute arbitrary SQL commands via the details parameter.
[]
null
null
null
null
null
RHSA-2025:9066
Red Hat Security Advisory: .NET 8.0 security update
dotnet: .NET Remote Code Vulnerability
[ "cpe:/a:redhat:rhel_eus:9.4::appstream", "cpe:/a:redhat:rhel_eus:9.4::crb" ]
null
7.5
null
null
null
GHSA-hvv2-rxhw-p57f
Unspecified vulnerability in the Oracle Application Object Library component in Oracle E-Business Suite 12.0.4 has unknown impact and remote authenticated attack vectors, a different vulnerability than CVE-2008-2606.
[]
null
null
null
null
null
GHSA-pwhv-hpq9-gfpf
Unspecified vulnerability in the Oracle Siebel CRM 8.1.1 and 8.2.2 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Portal Framework.
[]
null
null
null
null
null
GHSA-7f7f-wvrf-ff22
Buffer overflow in crontab in IBM AIX 5.2 allows local users to gain privileges via long command line arguments.
[]
null
null
null
null
null
GHSA-5p7c-j35c-49w7
There is a Improper Input Validation vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to fake visitors to control PC,play a video,etc.
[]
null
null
null
null
null
GHSA-3qmw-v59r-752q
The web interface to the Belkin Wireless G router and ADSL2 modem F5D7632-4V6 with firmware 6.01.08 allows remote attackers to bypass authentication and gain administrator privileges via a direct request to (1) statusprocess.exe, (2) system_all.exe, or (3) restore.exe in cgi-bin/. NOTE: the setup_dns.exe vector is already covered by CVE-2008-1244.
[]
null
null
null
null
null
GHSA-994x-rh34-x939
IrfanView version 4.44 (32bit) allows remote attackers to execute code via a crafted .mov file, because of a "User Mode Write AV near NULL" issue.
[]
null
null
7.8
null
null
CVE-2008-3290
retroclient.exe in EMC Dantz Retrospect Backup Client 7.5.116 allows remote attackers to cause a denial of service (daemon crash) via a series of long packets containing 0x00 characters to TCP port 497 that trigger memory corruption, probably involving an English product version on a Chinese OS version.
[ "cpe:2.3:a:emc_dantz:retrospect_backup_client:7.5.116:*:*:*:*:*:*:*" ]
null
null
null
5
null