id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
189k
cpes
listlengths
0
5.42k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
patch_commit_url
stringlengths
36
232
GHSA-7hhj-936p-m562
In Carlo Gavazzi UWP3.0 in multiple versions and CPY Car Park Server in Version 2.8.3 a missing authentication allows for full access via API.
[]
null
9.8
null
null
null
CVE-2022-37617
Prototype pollution vulnerability in function resolveShims in resolve-shims.js in thlorenz browserify-shim 3.8.15 via the k variable in resolve-shims.js.
[ "cpe:2.3:a:browserify-shim_project:browserify-shim:3.8.15:*:*:*:*:*:*:*" ]
null
9.8
null
null
null
CVE-2021-27146
An issue was discovered on FiberHome HG6245D devices through RP2613. The web daemon contains the hardcoded admin / CUadmin credentials for an ISP.
[ "cpe:2.3:o:fiberhome:hg6245d_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:fiberhome:hg6245d:-:*:*:*:*:*:*:*" ]
null
9.8
null
7.5
null
CVE-2022-3062
Simple File List < 4.4.12 - Reflected Cross-Site Scripting
The Simple File List WordPress plugin before 4.4.12 does not escape parameters before outputting them back in attributes, leading to Reflected Cross-Site Scripting
[ "cpe:2.3:a:simplefilelist:simple-file-list:*:*:*:*:*:wordpress:*:*" ]
null
6.1
null
null
null
GHSA-vfpr-487g-rfrf
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in giovanebribeiro WP PagSeguro Payments allows Stored XSS.This issue affects WP PagSeguro Payments: from n/a through 1.0.
[]
null
6.5
null
null
null
CVE-2025-32086
Improperly implemented security check for standard in the DDRIO configuration for some Intel(R) Xeon(R) 6 Processors when using Intel(R) SGX or Intel(R) TDX may allow a privileged user to potentially enable escalation of privilege via local access.
[]
4.5
7.2
null
null
null
CVE-2025-49874
WordPress Arconix FAQ plugin <= 1.9.6 - Broken Access Control Vulnerability
Missing Authorization vulnerability in tychesoftwares Arconix FAQ allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects Arconix FAQ: from n/a through 1.9.6.
[]
null
4.3
null
null
null
CVE-2021-41677
A SQL injection vulnerability exists in version 8.0 of openSIS when MySQL or MariaDB is used as the application database. An attacker can then issue the SQL command through the /opensis/functions/GetStuListFnc.php &Grade= parameter.
[ "cpe:2.3:a:os4ed:opensis:8.0:*:*:*:*:*:*:*" ]
null
9.8
null
6.8
null
RHSA-2018:2763
Red Hat Security Advisory: kernel-rt security and bug fix update
kernel: Integer overflow in Linux's create_elf_tables function
[ "cpe:/a:redhat:rhel_extras_rt:7" ]
null
null
7.8
null
null
CVE-2018-11623
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the addAdLayer method. By performing actions in JavaScript, an attacker can trigger a type confusion condition. The attacker can leverage this vulnerability to execute code under the context of the current process. Was ZDI-CAN-6003.
[ "cpe:2.3:a:foxitsoftware:foxit_reader:*:*:*:*:*:*:*:*", "cpe:2.3:a:foxitsoftware:phantompdf:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
null
null
8.8
6.8
null
CVE-2020-13912
SolarWinds Advanced Monitoring Agent before 10.8.9 allows local users to gain privileges via a Trojan horse .exe file, because everyone can write to a certain .exe file.
[ "cpe:2.3:a:solarwinds:advanced_monitoring_agent:*:*:*:*:*:*:*:*" ]
null
7.3
null
6
null
CVE-2014-2325
Multiple cross-site scripting (XSS) vulnerabilities in Proxmox Mail Gateway before 3.1-5829 allow remote attackers to inject arbitrary web script or HTML via the (1) state parameter to objects/who/index.htm or (2) User email address to quarantine/spam/manage.htm.
[ "cpe:2.3:a:proxmox:mail_gateway:*:*:*:*:*:*:*:*", "cpe:2.3:a:proxmox:mail_gateway:3.0:*:*:*:*:*:*:*", "cpe:2.3:a:proxmox:mail_gateway:3.1:*:*:*:*:*:*:*", "cpe:2.3:a:proxmox:mail_gateway:3.1-5670:*:*:*:*:*:*:*", "cpe:2.3:a:proxmox:mail_gateway:3.1-5673:*:*:*:*:*:*:*" ]
null
null
null
4.3
null
CVE-2007-0576
PHP remote file inclusion vulnerability in xt_counter.php in Xt-Stats 2.3.x up to 2.4.0.b3 allows remote attackers to execute arbitrary PHP code via a URL in the server_base_dir parameter.
[ "cpe:2.3:a:xt-stats:xt-stats:2.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:xt-stats:xt-stats:2.4.0.b3:*:*:*:*:*:*:*" ]
null
null
null
7.5
null
GHSA-mwpm-75c6-9v5w
An access control issue in Registration.aspx of Temenos CWX 8.5.6 allows authenticated attackers to escalate privileges and perform arbitrary Administrative commands.
[]
null
8.8
null
null
null