id
stringlengths
13
19
title
stringlengths
0
256
description
stringlengths
3
13.3k
cpes
listlengths
0
5.42k
CVE-2020-5279
Improper Access Control for certain legacy controller in PrestaShop
In PrestaShop between versions 1.5.0.0 and 1.7.6.5, there are improper access control since the the version 1.5.0.0 for legacy controllers. - admin-dev/index.php/configure/shop/customer-preferences/ - admin-dev/index.php/improve/international/translations/ - admin-dev/index.php/improve/international/geolocation/ - admin-dev/index.php/improve/international/localization - admin-dev/index.php/configure/advanced/performance - admin-dev/index.php/sell/orders/delivery-slips/ - admin-dev/index.php?controller=AdminStatuses The problem is fixed in 1.7.6.5
[ "cpe:2.3:a:prestashop:prestashop:*:*:*:*:*:*:*:*" ]
GHSA-2fx6-r6qx-3c7h
Path Traversal in Apache Oozie
Vulnerability allows a user of Apache Oozie 3.1.3-incubating to 4.3.0 and 5.0.0-beta1 to expose private files on the Oozie server process. The malicious user can construct a workflow XML file containing XML directives and configuration that reference sensitive files on the Oozie server host.
[]
CVE-2024-56238
WordPress Floating Action Buttons plugin <= 0.9.1 - Broken Access Control vulnerability
Missing Authorization vulnerability in QunatumCloud Floating Action Buttons allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects Floating Action Buttons: from n/a through 0.9.1.
[]
CVE-2024-5057
WordPress Easy Digital Downloads plugin <= 3.2.12 - SQL Injection vulnerability
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Easy Digital Downloads allows SQL Injection.This issue affects Easy Digital Downloads: from n/a through 3.2.12.
[ "cpe:2.3:a:easydigitaldownloads:easy_digital_downloads:*:*:*:*:*:*:*:*", "cpe:2.3:a:sandhillsdev:easy_digital_downloads:*:*:*:*:*:wordpress:*:*" ]
CVE-2019-0257
Customizing functionality of SAP NetWeaver AS ABAP Platform (fixed in versions from 7.0 to 7.02, from 7.10 to 7.11, 7.30, 7.31, 7.40, from 7.50 to 7.53, from 7.74 to 7.75) does not perform necessary authorization checks for an authenticated user, resulting in escalation of privileges.
[ "cpe:2.3:a:sap:netweaver_application_server_abap:*:*:*:*:*:*:*:*", "cpe:2.3:a:sap:netweaver_application_server_abap:7.30:*:*:*:*:*:*:*", "cpe:2.3:a:sap:netweaver_application_server_abap:7.31:*:*:*:*:*:*:*", "cpe:2.3:a:sap:netweaver_application_server_abap:7.40:*:*:*:*:*:*:*", "cpe:2.3:a:sap:netweaver_as_abap:*:*:*:*:*:*:*:*" ]
CVE-2021-41403
flatCore-CMS version 2.0.8 calls dangerous functions, causing server-side request forgery vulnerabilities.
[ "cpe:2.3:a:flatcore:flatcore-cms:2.0.8:*:*:*:*:*:*:*" ]
CVE-2021-25007
MOLIE <= 0.5 - Authenticated SQL Injection
The MOLIE WordPress plugin through 0.5 does not validate and escape a post parameter before using in a SQL statement, leading to an SQL Injection
[ "cpe:2.3:a:molie_instructure_canvas_linking_tool_project:molie_instructure_canvas_linking_tool:*:*:*:*:*:wordpress:*:*" ]
GHSA-894g-6j7q-2hx6
Flask-Admin Cross-site Scripting vulnerability
helpers.py in Flask-Admin 1.5.2 has Reflected XSS via a crafted URL.
[]
GHSA-78xm-g4fw-g356
Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable use after free vulnerability in the MovieClip class when handling conversion to an object. Successful exploitation could lead to arbitrary code execution.
[]
GHSA-7hrj-c89x-75w7
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Katie Seaborn Zotpress plugin <= 7.3.4 versions.
[]
CVE-2020-27949
This issue was addressed with improved checks to prevent unauthorized actions. This issue is fixed in macOS Big Sur 11.1, Security Update 2020-001 Catalina, Security Update 2020-007 Mojave. A malicious application may cause unexpected changes in memory belonging to processes traced by DTrace.
[ "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:-:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-001:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-002:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-006:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-007:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-001:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-002:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-003:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-004:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-005:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-006:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:supplemental_update:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:supplemental_update_2:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:-:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:supplemental_update:*:*:*:*:*:*", "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*" ]
GHSA-g975-f26h-93g8
Jenkins Pipeline: Stage View Plugin allows CSRF protection bypass of any target URL in Jenkins
Jenkins Pipeline: Stage View Plugin provides a visualization of Pipeline builds. It also allows users to interact with `input` steps from Pipeline: Input Step Plugin.Pipeline: Stage View Plugin 2.26 and earlier does not correctly encode the ID of `input` steps when using it to generate URLs to proceed or abort Pipeline builds.This allows attackers able to configure Pipelines to specify `input` step IDs resulting in URLs that would bypass the CSRF protection of any target URL in Jenkins.Pipeline: Stage View Plugin 2.27 correctly encodes the ID of `input` steps when using it to generate URLs to proceed or abort Pipeline builds.
[]
GHSA-pr8r-jp27-hqg7
admin/index.php in Maian Guestbook 3.2 and earlier allows remote attackers to bypass authentication and gain administrative access by sending an arbitrary gbook_cookie cookie.
[]
GHSA-wr2w-mr7q-h8w9
Multiple cross-site scripting (XSS) vulnerabilities in index.php in FineShop 3.0 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) promocja, (2) wysw, or (3) id_produc parameters.
[]
GHSA-cfwq-wx2r-wwmq
In bluetooth service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed.
[]
GHSA-4g79-8pmr-hjx2
Untrusted search path vulnerability in VMware Workstation 8.x before 8.0.5 and VMware Player 4.x before 4.0.5 on Windows allows host OS users to gain host OS privileges via a Trojan horse DLL in a "system folder."
[]
CVE-2016-4448
Format string vulnerability in libxml2 before 2.9.4 allows attackers to have unspecified impact via format string specifiers in unknown vectors.
[ "cpe:2.3:a:hp:icewall_federation_agent:3.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe:2.3:a:xmlsoft:libxml2:*:*:*:*:*:*:*:*", "cpe:2.3:a:apple:icloud:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.2:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.7:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.2:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*", "cpe:2.3:o:slackware:slackware_linux:14.0:*:*:*:*:*:*:*", "cpe:2.3:o:slackware:slackware_linux:14.1:*:*:*:*:*:*:*", "cpe:2.3:o:oracle:vm_server:3.3:*:*:*:*:*:*:*", "cpe:2.3:o:oracle:vm_server:3.4:*:*:*:*:*:*:*", "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*", "cpe:2.3:a:tenable:log_correlation_engine:4.8.0:*:*:*:*:*:*:*", "cpe:2.3:a:mcafee:web_gateway:*:*:*:*:*:*:*:*", "cpe:2.3:o:oracle:linux:6:*:*:*:*:*:*:*", "cpe:2.3:o:oracle:linux:7:0:*:*:*:*:*:*" ]
CVE-2022-30387
Merchandise Online Store v1.0 is vulnerable to SQL Injection via /vloggers_merch/classes/Master.php?f=pay_order.
[ "cpe:2.3:a:merchandise_online_store_project:merchandise_online_store:1.0:*:*:*:*:*:*:*" ]
GHSA-x9jr-wg99-m8gf
Directory traversal vulnerability in LayerLoader.jsp in the theme component in IBM WebSphere Portal 7.0.0.1 and 7.0.0.2 before CF19 and 8.0 before CF03 allows remote attackers to read arbitrary files via a crafted URI.
[]
GHSA-8g2m-jc8c-565j
Brickcom FB-100Ap, WCB-100Ap, MD-100Ap, WFB-100Ap, OB-100Ae, OSD-040E, and possibly other camera models with firmware 3.0.6.16C1 and earlier, do not properly restrict access to configfile.dump, which allow remote attackers to obtain sensitive information (user names, passwords, and configurations) via a get action.
[]
GHSA-xxvc-6xwm-7prp
A local privilege escalation in the razer_elevation_service.exe in Razer Synapse 4 through 4.0.86.2502180127 allows a local attacker to escalate their privileges via a vulnerable COM interface in the target service.
[]
GHSA-x9m7-xqc3-8p4j
An attacker without authentication can login with default credentials for privileged users in Eltex ESP-200 firmware version 1.2.0.
[]
GHSA-mjhv-pgq3-2737
SQL injection vulnerability in index.php, possibly during a showtopic operation, in Invision Power Board (IPB) 2.1.5 allows remote attackers to execute arbitrary SQL commands via the st parameter.
[]
CVE-2006-1213
JiRo's Banner System Experience and Professional 1.0 and earlier allows remote attackers to bypass access restrictions and gain privileges via a direct request to certain scripts in the files directory, as demonstrated by using addadmin.asp to create a new administrator account.
[ "cpe:2.3:a:jiro:banner_system:1.0_experience:*:*:*:*:*:*:*", "cpe:2.3:a:jiro:banner_system:1.0_professional:*:*:*:*:*:*:*" ]
GHSA-4m38-gqh8-x266
CSRF vulnerability in Email Extension Template Plugin
A cross-site request forgery vulnerability exists in Jenkins Email Extension Template Plugin 1.0 and earlier in ExtEmailTemplateManagement.java that allows creating or removing templates.
[]
GHSA-m866-pmxh-v798
An issue was discovered in certain Apple products. iOS before 11.4 is affected. Safari before 11.1.1 is affected. iCloud before 7.5 on Windows is affected. iTunes before 12.7.5 on Windows is affected. tvOS before 11.4 is affected. The issue involves the "WebKit" component. It allows remote attackers to obtain sensitive credential information that is transmitted during a CSS mask-image fetch.
[]
CVE-2017-12638
Stack based buffer overflow in Ipswitch IMail server up to and including 12.5.5 allows remote attackers to execute arbitrary code via unspecified vectors in IMmailSrv, aka ETBL or ETCETERABLUE.
[ "cpe:2.3:a:ipswitch:imail_server:*:*:*:*:*:*:*:*" ]
CVE-2019-6784
An issue was discovered in GitLab Community and Enterprise Edition before 11.5.8, 11.6.x before 11.6.6, and 11.7.x before 11.7.1. It allows XSS (issue 1 of 2). Markdown fields contain a lack of input validation and output encoding when processing KaTeX that results in a persistent XSS.
[ "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*" ]
GHSA-277c-h7c7-c26c
A vulnerability was found in rizinorg rizin up to 0.7.4. It has been rated as critical. This issue affects the function msf_stream_directory_free in the library /librz/bin/pdb/pdb.c. The manipulation of the argument -P leads to buffer overflow. Local access is required to approach this attack. The exploit has been disclosed to the public and may be used. Upgrading to version 0.8.0 is able to address this issue. It is recommended to upgrade the affected component.
[]
CVE-2022-27305
Gibbon v23 does not generate a new session ID cookie after a user authenticates, making the application vulnerable to session fixation.
[ "cpe:2.3:a:gibbonedu:gibbon:*:*:*:*:*:*:*:*" ]
GHSA-wg9r-gpj4-8vq4
74cmsSE v3.5.1 was discovered to contain a reflective cross-site scripting (XSS) vulnerability via the path /company/down_resume/total/nature.
[]
GHSA-8386-783g-q974
An invalid memory access when handling the ProtocolIE_ID field of E-RAB Release Indication messages in Athonet vEPC MME v11.4.0 allows attackers to cause a Denial of Service (DoS) to the cellular network by repeatedly initiating connections and sending a crafted payload.
[]
GHSA-fmgq-m9qq-mj46
A use after free issue was addressed with improved memory management. This issue is fixed in iOS 12.4, tvOS 12.4, watchOS 5.3. A remote attacker may be able to cause arbitrary code execution.
[]
GHSA-q79c-rmvv-p2vj
CRLF injection vulnerability in Adobe Flash Player plugin 9.0.16 and earlier for Windows, 7.0.63 and earlier for Linux, 7.x before 7.0 r67 for Solaris, and before 9.0.28.0 for Mac OS X, allows remote attackers to modify HTTP headers of client requests and conduct HTTP Request Splitting attacks via CRLF sequences in arguments to the ActionScript functions (1) XML.addRequestHeader and (2) XML.contentType. NOTE: the flexibility of the attack varies depending on the type of web browser being used.
[]
GHSA-26xp-wjvm-542h
Affected versions of Atlassian Jira Server and Data Center allow anonymous remote attackers to view whitelist rules via a Broken Access Control vulnerability in the /rest/whitelist/<version>/check endpoint. The affected versions are before version 8.13.3, and from version 8.14.0 before 8.14.1.
[]
GHSA-258j-hjx4-w4m2
Multi Store Inventory Management System v1.0 was discovered to contain an information disclosure vulnerability which allows attackers to access sensitive files.
[]
GHSA-r35p-8r7c-fmpg
The configuration of VMware ESX Server 2.x, 2.0.x, 2.1.x, and 2.5.x allows local users to cause a denial of service (shutdown) via the (1) halt, (2) poweroff, and (3) reboot scripts executed at the service console.
[]
CVE-2022-32777
An information disclosure vulnerability exists in the cookie functionality of WWBN AVideo 11.6 and dev master commit 3f7c0364. The session cookie and the pass cookie miss the HttpOnly flag, making them accessible via JavaScript. The session cookie also misses the secure flag, which allows the session cookie to be leaked over non-HTTPS connections. This could allow an attacker to steal the session cookie via crafted HTTP requests.This vulnerabilty is for the session cookie which can be leaked via JavaScript.
[ "cpe:2.3:a:wwbn:avideo:11.6:*:*:*:*:*:*:*" ]
GHSA-vrgx-86cv-946f
A vulnerability classified as critical has been found in code-projects Job Recruitment 1.0. This affects an unknown part of the file /_parse/_feedback_system.php. The manipulation of the argument person leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
[]
GHSA-86q3-6wjf-3984
Crash in the USB HID protocol dissector in Wireshark 3.6.0 to 3.6.8 allows denial of service via packet injection or crafted capture file on Windows
[]
CVE-2024-32876
NewPipe has potential security vulnerability when importing settings
NewPipe is an Android app for video streaming written in Java. It supports exporting and importing backups, as a way to let users move their data to a new device effortlessly. However, in versions 0.13.4 through 0.26.1, importing a backup file from an untrusted source could have resulted in Arbitrary Code Execution. This is because backups are serialized/deserialized using Java's Object Serialization Stream Protocol, which can allow constructing any class in the app, unless properly restricted. To exploit this vulnerability, an attacker would need to build a backup file containing the exploit, and then persuade a user into importing it. During the import process, the malicious code would be executed, possibly crashing the app, stealing user data from the NewPipe app, performing nasty actions through Android APIs, and attempting Android JVM/Sandbox escapes through vulnerabilities in the Android OS. The attack can take place only if the user imports a malicious backup file, so an attacker would need to trick a user into importing a backup file from a source they can control. The implementation details of the malicious backup file can be independent of the attacked user or the device they are being run on, and do not require additional privileges. All NewPipe versions from 0.13.4 to 0.26.1 are vulnerable. NewPipe version 0.27.0 fixes the issue by doing the following: Restrict the classes that can be deserialized when calling Java's Object Serialization Stream Protocol, by adding a whitelist with only innocuous data-only classes that can't lead to Arbitrary Code Execution; deprecate backups serialized with Java's Object Serialization Stream Protocol; use JSON serialization for all newly created backups (but still include an alternative file serialized with Java's Object Serialization Stream Protocol in the backup zip for backwards compatibility); show a warning to the user when attempting to import a backup where the only available serialization mode is Java's Object Serialization Stream Protocol (note that in the future this serialization mode will be removed completely).
[ "cpe:2.3:a:teamnewpipe:newpipe:-:*:*:*:*:*:*:*" ]
CVE-2020-2833
Vulnerability in the Oracle Quoting product of Oracle E-Business Suite (component: Courseware). Supported versions that are affected are 12.1.1-12.1.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Quoting. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Quoting, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Quoting accessible data as well as unauthorized update, insert or delete access to some of Oracle Quoting accessible data. CVSS 3.0 Base Score 8.2 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N).
[ "cpe:2.3:a:oracle:quoting:*:*:*:*:*:*:*:*" ]
GHSA-hp7g-8x4v-4c78
Vulnerability in the Oracle Commerce Platform product of Oracle Commerce (component: Dynamo Personalization Server). Supported versions that are affected are 11.3.0, 11.3.1 and 11.3.2. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Commerce Platform. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Commerce Platform, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Commerce Platform accessible data as well as unauthorized read access to a subset of Oracle Commerce Platform accessible data. CVSS 3.1 Base Score 5.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N).
[]
CVE-2012-0001
The kernel in Microsoft Windows XP SP2, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 does not properly load structured exception handling tables, which allows context-dependent attackers to bypass the SafeSEH security feature by leveraging a Visual C++ .NET 2003 application, aka "Windows Kernel SafeSEH Bypass Vulnerability."
[ "cpe:2.3:o:microsoft:windows_7:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_7:-:sp1:x64:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_7:-:sp1:x86:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2003:*:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:*:sp2:x32:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:*:sp2:x64:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:itanium:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:*:itanium:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:*:x64:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_vista:*:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:*:sp2:professional_x64:*:*:*:*:*" ]
GHSA-v5q8-jgc9-6m53
Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability
[]
GHSA-f5v4-v3rx-g6w6
Multiple cross-site scripting (XSS) vulnerabilities in Open-gorotto 2.0a 2006/02/08 edition, 2006/03/19 edition, and 2006/04/07 edition before 20070416 allow remote attackers to inject arbitrary web script or HTML via unspecified parameters to (1) pub/modules/d/_top.html; (2) /pub/modules/a/_access.html; (3) _circletop.html or (4) _cir66.html in pub/modules/ci/; or (5) _fri66.html, (6) _inv66.html, (7) _top.html, (8) _friends.html, or (9) _fri33.html in pub/modules/f/.
[]
CVE-2023-23128
Connectwise Control 22.8.10013.8329 is vulnerable to Cross Origin Resource Sharing (CORS). The vendor's position is that two endpoints have Access-Control-Allow-Origin wildcarding to support product functionality, and that there is no risk from this behavior. The vulnerability report is thus not valid.
[ "cpe:2.3:a:connectwise:connectwise:22.8.10013.8329:*:*:*:*:*:*:*" ]
GHSA-rfvh-hg5j-x539
A flaw was found in the io-workqueue implementation in the Linux kernel versions prior to 5.15-rc1. The kernel can panic when an improper cancellation operation triggers the submission of new io-uring operations during a shortage of free space. This flaw allows a local user with permissions to execute io-uring requests to possibly crash the system.
[]
CVE-2022-22139
Uncontrolled search path in the Intel(R) XTU software before version 7.3.0.33 may allow an authenticated user to potentially enable escalation of privilege via local access.
[ "cpe:2.3:a:intel:extreme_tuning_utility:*:*:*:*:*:*:*:*" ]
GHSA-5hpm-j5wf-6662
IMAP service (meimaps.exe) of MailEnable Professional 1.7 and Enterprise 1.1 allows remote authenticated attackers to cause a denial of service (application crash) by using RENAME with a non-existent mailbox, a different vulnerability than CVE-2005-3690.
[]
CVE-2014-6054
The rfbProcessClientNormalMessage function in libvncserver/rfbserver.c in LibVNCServer 0.9.9 and earlier allows remote attackers to cause a denial of service (divide-by-zero error and server crash) via a zero value in the scaling factor in a (1) PalmVNCSetScaleFactor or (2) SetScale message.
[ "cpe:2.3:a:libvncserver:libvncserver:*:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*" ]
GHSA-p5x3-cmj3-rmgv
A vulnerability classified as problematic was found in Supcon InPlant SCADA up to 20230901. Affected by this vulnerability is an unknown functionality of the file Project.xml. The manipulation leads to password hash with insufficient computational effort. Local access is required to approach this attack. The complexity of an attack is rather high. The exploitation appears to be difficult. The exploit has been disclosed to the public and may be used. The identifier VDB-239797 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
[]
GHSA-mp2r-5xxf-j299
In WhatsUp Gold versions released before 2023.1.3, a Remote Code Execution issue exists in Progress WhatsUp Gold. This vulnerability allows an unauthenticated attacker to achieve the RCE as a service account through NmApi.exe.
[]
GHSA-cqvr-p82r-76m9
The version of podman as released for Red Hat Enterprise Linux 7 Extras via RHSA-2022:2190 advisory included an incorrect version of podman missing the fix for CVE-2020-14370, which was previously fixed via RHSA-2020:5056. This issue could possibly allow an attacker to gain access to sensitive information stored in environment variables.
[]
GHSA-2r97-vr7q-6pw9
libdirectx_plugin.dll in VideoLAN VLC Media Player before 1.1.8 allows remote attackers to execute arbitrary code via a crafted width in an AMV file, related to a "dangling pointer vulnerability."
[]
CVE-2014-0760
Festo CECX-X-(C1/M1) Controller Improper Authentication
The Festo CECX-X-C1 Modular Master Controller with CoDeSys and CECX-X-M1 Modular Controller with CoDeSys and SoftMotion provide an undocumented access method involving the FTP protocol, which could allow a remote attacker to execute arbitrary code or cause a denial of service (application crash) via unspecified vectors.
[ "cpe:2.3:a:3s-software:codesys_runtime_system:-:*:*:*:*:*:*:*", "cpe:2.3:h:festo:cecx-x-c1_modular_master_controller:-:*:*:*:*:*:*:*", "cpe:2.3:a:softmotion3d:softmotion:-:*:*:*:*:*:*:*", "cpe:2.3:h:festo:cecx-x-m1_modular_controller:-:*:*:*:*:*:*:*" ]
CVE-2024-25050
IBM i privilege escalation
IBM i 7.2, 7.3, 7.4, 7.5 and IBM Rational Development Studio for i 7.2, 7.3, 7.4, 7.5 networking and compiler infrastructure could allow a local user to gain elevated privileges due to an unqualified library call. A malicious actor could cause user-controlled code to run with administrator privileges. IBM X-Force ID: 283242.
[ "cpe:2.3:a:ibm:i:7.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:i:7.3:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:i:7.4:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:rational_development_studio_for_i:7.5:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:i:7.5:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:rational_development_studio_for_i:7.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:rational_development_studio_for_i:7.3:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:rational_development_studio_for_i:7.4:*:*:*:*:*:*:*" ]
GHSA-hxpc-m3qx-224j
The Social Sharing Plugin WordPress plugin before 3.3.63 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)
[]
GHSA-m42v-gfgm-p359
PHP-Fusion 5.0 and 6.0 stores the database file with a predictable filename under the web document root with insufficient access control, which allows remote attackers to obtain sensitive information via a direct request to the filename in the administration/db_backups directory in PHP-Fusion 6.0 or the fusion_admin/db_backups directory in 5.0.
[]
GHSA-2h8h-h9vg-9cr4
The LoadString function in helper.h in libgig 4.0.0 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted gig file.
[]
CVE-2024-45399
Indico has a Cross-Site-Scripting during account creation
Indico is an event management system that uses Flask-Multipass, a multi-backend authentication system for Flask. In Indico prior to version 3.3.4, corresponding to Flask-Multipass prior to version 0.5.5, there is a Cross-Site-Scripting vulnerability during account creation when redirecting to the `next` URL. Exploitation requires initiating the account creation process with a maliciously crafted link, and then finalizing the signup process. Because of this, it can only target newly created (and thus unprivileged) Indico users. Indico 3.3.4 upgrades the dependency on Flask-Multipass to version 0.5.5, which fixes the issue. Those who build the Indico package themselves and cannot upgrade can update the `flask-multipass` dependency to `>=0.5.5` which fixes the vulnerability. Otherwise one could configure one's web server to disallow requests containing a query string with a `next` parameter that starts with `javascript:`.
[ "cpe:2.3:a:cern:indico:*:*:*:*:*:*:*:*" ]
CVE-2020-1179
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory, aka 'Windows GDI Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2020-0963, CVE-2020-1141, CVE-2020-1145.
[ "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:itanium:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1903:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*" ]
GHSA-93gm-mmcx-xg29
drivers/wlan/wlan_mgmt,c in RT-Thread through 5.0.2 has an integer signedness error and resultant buffer overflow.
[]
GHSA-5464-6c37-jhrh
Cross-site scripting vulnerability in Empirical Project Monitor - eXtended all versions allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
[]
GHSA-c22h-75xf-5xm9
Multiple SQL injection vulnerabilities in Centreon 3.4.6 including Centreon Web 2.8.23 allow attacks via the searchU parameter in viewLogs.php, the id parameter in GetXmlHost.php, the chartId parameter in ExportCSVServiceData.php, the searchCurve parameter in listComponentTemplates.php, or the host_id parameter in makeXML_ListMetrics.php.
[]
CVE-2021-31540
Wowza Streaming Engine through 4.8.5 (in a default installation) has incorrect file permissions of configuration files in the conf/ directory. A regular local user is able to read and write to all the configuration files, e.g., modify the application server configuration.
[ "cpe:2.3:a:wowza:streaming_engine:*:*:*:*:*:*:*:*" ]
GHSA-3vpw-cpm2-3x8f
An out-of-bounds write issue was addressed with improved bounds checking. This issue is fixed in macOS Big Sur 11.3, Security Update 2021-002 Catalina, Security Update 2021-003 Mojave. A malicious application may be able to execute arbitrary code with kernel privileges.
[]
GHSA-gqwx-r9ff-8pph
Multiple SQL injection vulnerabilities in OCS Inventory NG before 1.02.3 allow remote attackers to execute arbitrary SQL commands via (1) multiple inventory fields to the search form, reachable through index.php; or (2) the "Software name" field to the "All softwares" search form, reachable through index.php. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
[]
GHSA-qhx4-r2q6-6pv6
The Sitemap WordPress plugin before 4.4 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins.
[]
CVE-2021-40852
TCMAN GIM open redirect vulnerability
TCMAN GIM is affected by an open redirect vulnerability. This vulnerability allows the redirection of user navigation to pages controlled by the attacker. The exploitation of this vulnerability might allow a remote attacker to obtain information.
[ "cpe:2.3:a:tcman:gim:8.0:*:*:*:*:*:*:*", "cpe:2.3:a:tcman:gim:11.0:*:*:*:*:*:*:*" ]
GHSA-x54w-xhpf-8v4j
The WP Popups WordPress plugin before 2.1.4.8 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins.
[]
CVE-2009-3479
Cross-site scripting (XSS) vulnerability in Bibliography (Biblio) 5.x before 5.x-1.17 and 6.x before 6.x-1.6, a module for Drupal, allows remote attackers, with "create content displayed by the Bibliography module" permissions, to inject arbitrary web script or HTML via a title.
[ "cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:*", "cpe:2.3:a:ron_jerome:bibliography:5.x-1.0:*:*:*:*:*:*:*", "cpe:2.3:a:ron_jerome:bibliography:5.x-1.1:*:*:*:*:*:*:*", "cpe:2.3:a:ron_jerome:bibliography:5.x-1.2:*:*:*:*:*:*:*", "cpe:2.3:a:ron_jerome:bibliography:5.x-1.3:*:*:*:*:*:*:*", "cpe:2.3:a:ron_jerome:bibliography:5.x-1.4:*:*:*:*:*:*:*", "cpe:2.3:a:ron_jerome:bibliography:5.x-1.5:*:*:*:*:*:*:*", "cpe:2.3:a:ron_jerome:bibliography:5.x-1.6:*:*:*:*:*:*:*", "cpe:2.3:a:ron_jerome:bibliography:5.x-1.7:*:*:*:*:*:*:*", "cpe:2.3:a:ron_jerome:bibliography:5.x-1.8:*:*:*:*:*:*:*", "cpe:2.3:a:ron_jerome:bibliography:5.x-1.9:*:*:*:*:*:*:*", "cpe:2.3:a:ron_jerome:bibliography:5.x-1.10:*:*:*:*:*:*:*", "cpe:2.3:a:ron_jerome:bibliography:5.x-1.11:*:*:*:*:*:*:*", "cpe:2.3:a:ron_jerome:bibliography:5.x-1.12:*:*:*:*:*:*:*", "cpe:2.3:a:ron_jerome:bibliography:5.x-1.13:*:*:*:*:*:*:*", "cpe:2.3:a:ron_jerome:bibliography:5.x-1.14:*:*:*:*:*:*:*", "cpe:2.3:a:ron_jerome:bibliography:5.x-1.15:*:*:*:*:*:*:*", "cpe:2.3:a:ron_jerome:bibliography:5.x-1.16:*:*:*:*:*:*:*", "cpe:2.3:a:ron_jerome:bibliography:5.x-1.x-dev:*:*:*:*:*:*:*", "cpe:2.3:a:ron_jerome:bibliography:6.x-1.0:*:*:*:*:*:*:*", "cpe:2.3:a:ron_jerome:bibliography:6.x-1.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:ron_jerome:bibliography:6.x-1.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:ron_jerome:bibliography:6.x-1.0:rc3:*:*:*:*:*:*", "cpe:2.3:a:ron_jerome:bibliography:6.x-1.0:rc4:*:*:*:*:*:*", "cpe:2.3:a:ron_jerome:bibliography:6.x-1.0:rc5:*:*:*:*:*:*", "cpe:2.3:a:ron_jerome:bibliography:6.x-1.0-beta1:*:*:*:*:*:*:*", "cpe:2.3:a:ron_jerome:bibliography:6.x-1.0-beta2:*:*:*:*:*:*:*", "cpe:2.3:a:ron_jerome:bibliography:6.x-1.0-beta3:*:*:*:*:*:*:*", "cpe:2.3:a:ron_jerome:bibliography:6.x-1.0-beta4:*:*:*:*:*:*:*", "cpe:2.3:a:ron_jerome:bibliography:6.x-1.0-beta5:*:*:*:*:*:*:*", "cpe:2.3:a:ron_jerome:bibliography:6.x-1.0-beta6:*:*:*:*:*:*:*", "cpe:2.3:a:ron_jerome:bibliography:6.x-1.0-beta7:*:*:*:*:*:*:*", "cpe:2.3:a:ron_jerome:bibliography:6.x-1.0-beta8:*:*:*:*:*:*:*", "cpe:2.3:a:ron_jerome:bibliography:6.x-1.0-beta9:*:*:*:*:*:*:*", "cpe:2.3:a:ron_jerome:bibliography:6.x-1.1:*:*:*:*:*:*:*", "cpe:2.3:a:ron_jerome:bibliography:6.x-1.2:*:*:*:*:*:*:*", "cpe:2.3:a:ron_jerome:bibliography:6.x-1.3:*:*:*:*:*:*:*", "cpe:2.3:a:ron_jerome:bibliography:6.x-1.4:*:*:*:*:*:*:*", "cpe:2.3:a:ron_jerome:bibliography:6.x-1.5:*:*:*:*:*:*:*", "cpe:2.3:a:ron_jerome:bibliography:6.x-1.x-dev:*:*:*:*:*:*:*" ]
CVE-2024-1712
Carousel Slider < 2.2.7 - Editor+ Stored XSS
The Carousel Slider WordPress plugin before 2.2.7 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)
[ "cpe:2.3:a:majeedraza:carousel_slider:*:*:*:*:*:*:*:*" ]
CVE-2021-24675
One User Avatar < 2.3.7 - Avatar Update via CSRF
The One User Avatar WordPress plugin before 2.3.7 does not check for CSRF when updating the Avatar in page where the [avatar_upload] shortcode is embed. As a result, attackers could make logged in user change their avatar via a CSRF attack
[ "cpe:2.3:a:onedesigns:one_user_avatar:*:*:*:*:*:wordpress:*:*" ]
CVE-2014-1916
The (1) opus_packet_get_nb_frames and (2) opus_packet_get_samples_per_frame functions in the client in MumbleKit before commit fd190328a9b24d37382b269a5674b0c0c7a7e36d and Mumble for iOS 1.1 through 1.2.2 do not properly check the return value of the copyDataBlock method, which allow remote attackers to cause a denial of service (NULL pointer dereference and crash) via a crafted length prefix value in an Opus voice packet.
[ "cpe:2.3:a:light_speed_gaming:mumble:1.1:*:*:*:*:iphone_os:*:*", "cpe:2.3:a:light_speed_gaming:mumble:1.1:rc1:*:*:*:iphone_os:*:*", "cpe:2.3:a:light_speed_gaming:mumble:1.1.1:*:*:*:*:iphone_os:*:*", "cpe:2.3:a:light_speed_gaming:mumble:1.2:*:*:*:*:iphone_os:*:*", "cpe:2.3:a:light_speed_gaming:mumble:1.2.1:*:*:*:*:iphone_os:*:*", "cpe:2.3:a:light_speed_gaming:mumble:1.2.2:*:*:*:*:iphone_os:*:*", "cpe:2.3:a:light_speed_gaming:mumblekit:-:*:*:*:*:*:*:*" ]
CVE-2006-1291
publish.ical.php in Jim Hu and Chad Little PHP iCalendar 2.21 and earlier does not require authentication for write access to the calendars directory, which allows remote attackers to upload and execute arbitrary PHP scripts via a WebDAV PUT request with a filename containing a .php extension and a trailing null character.
[ "cpe:2.3:a:php_icalendar:php_icalendar:*:*:*:*:*:*:*:*", "cpe:2.3:a:php_icalendar:php_icalendar:2.0:*:*:*:*:*:*:*", "cpe:2.3:a:php_icalendar:php_icalendar:2.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:php_icalendar:php_icalendar:2.0a2:*:*:*:*:*:*:*", "cpe:2.3:a:php_icalendar:php_icalendar:2.0b:*:*:*:*:*:*:*", "cpe:2.3:a:php_icalendar:php_icalendar:2.0c:*:*:*:*:*:*:*", "cpe:2.3:a:php_icalendar:php_icalendar:2.1:*:*:*:*:*:*:*" ]
CVE-2008-0386
Xdg-utils 1.0.2 and earlier allows user-assisted remote attackers to execute arbitrary commands via shell metacharacters in a URL argument to (1) xdg-open or (2) xdg-email.
[ "cpe:2.3:o:mandrakesoft:mandrake_linux:2007.1:*:*:*:*:*:*:*", "cpe:2.3:o:mandrakesoft:mandrake_linux:2007.1:*:x86_64:*:*:*:*:*", "cpe:2.3:o:mandrakesoft:mandrake_linux:2008.0:*:*:*:*:*:*:*", "cpe:2.3:o:mandrakesoft:mandrake_linux:2008.0:*:x86_64:*:*:*:*:*", "cpe:2.3:a:gentoo:xdg-utils:*:*:*:*:*:*:*:*" ]
GHSA-v688-qxmq-mg2j
IBM Tivoli Monitoring V6 could allow an unauthenticated user to access SOAP queries that could contain sensitive information. IBM X-Force ID: 117696.
[]
CVE-2023-36693
WordPress WP RSS Images Plugin <= 1.1 is vulnerable to Cross Site Request Forgery (CSRF)
Cross-Site Request Forgery (CSRF) vulnerability in Alain Gonzalez WP RSS Images plugin <= 1.1 versions.
[ "cpe:2.3:a:wp_rss_images_project:wp_rss_images:*:*:*:*:*:wordpress:*:*" ]
CVE-2008-7114
SQL injection vulnerability in members_search.php in iFusion Services iFdate 2.0.3 and earlier allows remote attackers to execute arbitrary SQL commands via the name field.
[ "cpe:2.3:a:ifusionservices:ifdate:*:*:*:*:*:*:*:*" ]
CVE-2025-46625
Lack of input validation/sanitization in the 'setLanCfg' API endpoint in httpd in the Tenda RX2 Pro 16.03.30.14 allows a remote attacker that is authorized to the web management portal to gain root shell access to the device by sending a crafted web request. This is persistent because the command injection is saved in the configuration of the device.
[]
CVE-2019-13614
CMD_SET_CONFIG_COUNTRY in the TP-Link Device Debug protocol in TP-Link Archer C1200 1.0.0 Build 20180502 rel.45702 and earlier is prone to a stack-based buffer overflow, which allows a remote attacker to achieve code execution or denial of service by sending a crafted payload to the listening server.
[ "cpe:2.3:o:tp-link:archer_c1200_firmware:1.0.0:170413:*:*:*:*:*:*", "cpe:2.3:o:tp-link:archer_c1200_firmware:1.0.0:180103:*:*:*:*:*:*", "cpe:2.3:o:tp-link:archer_c1200_firmware:1.0.0:180123:*:*:*:*:*:*", "cpe:2.3:o:tp-link:archer_c1200_firmware:1.0.0:20180502:*:*:*:*:*:*", "cpe:2.3:h:tp-link:archer_c1200:-:*:*:*:*:*:*:*" ]
CVE-2025-30436
This issue was addressed by restricting options offered on a locked device. This issue is fixed in iOS 18.4 and iPadOS 18.4. An attacker may be able to use Siri to enable Auto-Answer Calls.
[]
CVE-2008-6199
2532designs 2532|Gigs 1.2.2 and earlier allows remote attackers to trigger a backup and obtain sensitive information via a direct request to backup.php, which creates backup.sql under the web root with insufficient access control.
[ "cpe:2.3:a:2532gigs:2532gigs:*:*:*:*:*:*:*:*", "cpe:2.3:a:2532gigs:2532gigs:1.2.1:*:*:*:*:*:*:*" ]
GHSA-8cpm-p3f3-45f7
File Upload vulnerability in Itsourcecode Online Discussion Forum Project v.1.0 allows a remote attacker to execute arbitrary code via the "sendreply.php" file, and the uploaded file was received using the "$- FILES" variable.
[]
GHSA-66p5-j55p-32r9
smallvec creates uninitialized value of any type
Affected versions of this crate called `mem::uninitialized()` to create values of a user-supplied type `T`. This is unsound e.g. if `T` is a reference type (which must be non-null and thus may not remain uninitialized).The flaw was corrected by avoiding the use of `mem::uninitialized()`, using `MaybeUninit` instead.
[]
CVE-2021-39290
Certain NetModule devices allow Limited Session Fixation via PHPSESSID. These models with firmware before 4.3.0.113, 4.4.0.111, and 4.5.0.105 are affected: NB800, NB1600, NB1601, NB1800, NB1810, NB2700, NB2710, NB2800, NB2810, NB3700, NB3701, NB3710, NB3711, NB3720, and NB3800.
[ "cpe:2.3:a:netmodule:netmodule_router_software:*:*:*:*:*:*:*:*", "cpe:2.3:h:netmodule:nb1600:-:*:*:*:*:*:*:*", "cpe:2.3:h:netmodule:nb1601:-:*:*:*:*:*:*:*", "cpe:2.3:h:netmodule:nb1800:-:*:*:*:*:*:*:*", "cpe:2.3:h:netmodule:nb1810:-:*:*:*:*:*:*:*", "cpe:2.3:h:netmodule:nb2700:-:*:*:*:*:*:*:*", "cpe:2.3:h:netmodule:nb2710:-:*:*:*:*:*:*:*", "cpe:2.3:h:netmodule:nb2800:-:*:*:*:*:*:*:*", "cpe:2.3:h:netmodule:nb2810:-:*:*:*:*:*:*:*", "cpe:2.3:h:netmodule:nb3700:-:*:*:*:*:*:*:*", "cpe:2.3:h:netmodule:nb3701:-:*:*:*:*:*:*:*", "cpe:2.3:h:netmodule:nb3710:-:*:*:*:*:*:*:*", "cpe:2.3:h:netmodule:nb3711:-:*:*:*:*:*:*:*", "cpe:2.3:h:netmodule:nb3720:-:*:*:*:*:*:*:*", "cpe:2.3:h:netmodule:nb3800:-:*:*:*:*:*:*:*", "cpe:2.3:h:netmodule:nb800:-:*:*:*:*:*:*:*" ]
GHSA-q23p-6456-4gq5
Buffer Overflow in the "sixel_encoder_encode_bytes" function of Libsixel v1.8.6 allows attackers to cause a Denial of Service (DoS).
[]
CVE-2024-32631
Out-of-bounds read in telephony
Out-of-Bounds read in ciCCIOTOPT in ASR180X will cause incorrect computations.
[]
GHSA-2493-8gg5-974x
Windows IKE Extension Denial of Service Vulnerability. This CVE ID is unique from CVE-2022-21843, CVE-2022-21848, CVE-2022-21883, CVE-2022-21889.
[]
GHSA-25fj-gxq4-4fv9
Certain NETGEAR devices are affected by command injection by an unauthenticated attacker. This affects RBK852 before 3.2.17.12, RBK853 before 3.2.17.12, RBK854 before 3.2.17.12, RBR850 before 3.2.17.12, and RBS850 before 3.2.17.12.
[]
CVE-2009-4659
Unspecified vulnerability in MP3-Cutter Ease Audio Cutter 1.20 allows user-assisted remote attackers to cause a denial of service (application crash) via a long string in a WAV file.
[ "cpe:2.3:a:mp3-cutter:ease_audio_cutter:1.20:*:*:*:*:*:*:*" ]
GHSA-wj59-93w5-cq7m
omx/OMXNodeInstance.cpp in libstagefright in mediaserver in Android 4.x before 4.4.4, 5.0.x before 5.0.2, 5.1.x before 5.1.1, and 6.x before 2016-08-01 does not validate the buffer port, which allows attackers to gain privileges via a crafted application, aka internal bug 28816827.
[]
CVE-2009-3934
The WebFrameLoaderClient::dispatchDidChangeLocationWithinPage function in src/webkit/glue/webframeloaderclient_impl.cc in Google Chrome before 3.0.195.32 allows user-assisted remote attackers to cause a denial of service via a page-local link, related to an "empty redirect chain," as demonstrated by a message in Yahoo! Mail.
[ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:0.2.149.27:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:0.2.149.29:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:0.2.149.30:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:0.2.152.1:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:0.2.153.1:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:0.3.154.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:0.3.154.3:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:0.4.154.18:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:0.4.154.22:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:0.4.154.31:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:0.4.154.33:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:1.0.154.36:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:1.0.154.39:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:1.0.154.42:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:1.0.154.43:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:1.0.154.46:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:1.0.154.48:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:1.0.154.52:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:1.0.154.53:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:1.0.154.59:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:1.0.154.65:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:2.0.156.1:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:2.0.157.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:2.0.157.2:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:2.0.158.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:2.0.159.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:2.0.169.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:2.0.169.1:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:2.0.170.0:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:2.0.172:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:2.0.172.2:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:2.0.172.8:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:2.0.172.27:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:2.0.172.28:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:2.0.172.30:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:2.0.172.31:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:2.0.172.33:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:2.0.172.37:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:2.0.172.38:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:3.0.182.2:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:3.0.190.2:*:*:*:*:*:*:*", "cpe:2.3:a:google:chrome:3.0.193.2:beta:*:*:*:*:*:*" ]
CVE-2022-21747
In imgsensor, there is a possible out of bounds read due to a missing bounds check. This could lead to local denial of service with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS06478078; Issue ID: ALPS06478078.
[ "cpe:2.3:o:google:android:9.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6771:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6779:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6781:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6785:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6833:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6853:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6873:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6885:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt6893:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8167:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8167s:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8168:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8173:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8362a:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8365:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8765:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8766:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8768:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8786:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8788:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8789:-:*:*:*:*:*:*:*", "cpe:2.3:h:mediatek:mt8797:-:*:*:*:*:*:*:*" ]
CVE-2017-16870
The UpdraftPlus plugin through 1.13.12 for WordPress has SSRF in the updraft_ajax_handler function in /wp-content/plugins/updraftplus/admin.php via an httpget subaction. NOTE: the vendor reports that this does not cross a privilege boundary
[ "cpe:2.3:a:updraftplus:updraftplus:*:*:*:*:*:wordpress:*:*" ]
CVE-2008-6792
system-tools-backends before 2.6.0-1ubuntu1.1 in Ubuntu 8.10, as used by "Users and Groups" in GNOME System Tools, hashes account passwords with 3DES and consequently limits effective password lengths to eight characters, which makes it easier for context-dependent attackers to successfully conduct brute-force password attacks.
[ "cpe:2.3:o:ubuntu:linux:8.10:*:*:*:*:*:*:*" ]
CVE-2013-1826
The xfrm_state_netlink function in net/xfrm/xfrm_user.c in the Linux kernel before 3.5.7 does not properly handle error conditions in dump_one_state function calls, which allows local users to gain privileges or cause a denial of service (NULL pointer dereference and system crash) by leveraging the CAP_NET_ADMIN capability.
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.5.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.5.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.5.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.5.4:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:3.5.5:*:*:*:*:*:*:*" ]
CVE-2018-16874
In Go before 1.10.6 and 1.11.x before 1.11.3, the "go get" command is vulnerable to directory traversal when executed with the import path of a malicious Go package which contains curly braces (both '{' and '}' characters). Specifically, it is only vulnerable in GOPATH mode, but not in module mode (the distinction is documented at https://golang.org/cmd/go/#hdr-Module_aware_go_get). The attacker can cause an arbitrary filesystem write, which can lead to code execution.
[ "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*", "cpe:2.3:a:opensuse:backports_sle:15.0:-:*:*:*:*:*:*", "cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*", "cpe:2.3:o:suse:linux_enterprise_server:12:-:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*" ]
CVE-2024-11860
SourceCodester Best House Rental Management System POST Request ajax.php improper authorization
A vulnerability classified as critical has been found in SourceCodester Best House Rental Management System 1.0. This affects an unknown part of the file /rental/ajax.php?action=delete_tenant of the component POST Request Handler. The manipulation of the argument id leads to improper authorization. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
[ "cpe:2.3:a:sourcecodester:best_house_rental_management_system:1.0:*:*:*:*:*:*:*", "cpe:2.3:a:mayurik:best_house_rental_management_system:1.0:*:*:*:*:*:*:*" ]