id
stringlengths 13
19
| title
stringlengths 0
256
| description
stringlengths 3
13.3k
| cpes
listlengths 0
5.42k
|
---|---|---|---|
CVE-2018-13780
|
The mintToken function of a smart contract implementation for ESH, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
|
[
"cpe:2.3:a:esh_project:esh:-:*:*:*:*:*:*:*"
] |
|
CVE-2024-20308
|
A vulnerability in the IKEv1 fragmentation code of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a heap underflow, resulting in an affected device reloading.
This vulnerability exists because crafted, fragmented IKEv1 packets are not properly reassembled. An attacker could exploit this vulnerability by sending crafted UDP packets to an affected system. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition.
Note: Only traffic that is directed to the affected system can be used to exploit this vulnerability. This vulnerability can be triggered by IPv4 and IPv6 traffic..
|
[
"cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios_xe:*:*:*:*:*:*:*:*"
] |
|
GHSA-97x7-5rrp-gxxp
|
Improper neutralization of input provided by a low-privileged user into a file search functionality in Ready_'s Invoices module allows for SQL Injection attacks.
|
[] |
|
CVE-2023-5161
|
The Modal Window plugin for WordPress is vulnerable to Stored Cross-Site Scripting via shortcodes in versions up to, and including, 5.3.5 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
|
[
"cpe:2.3:a:wow-company:modal_window:*:*:*:*:*:wordpress:*:*"
] |
|
GHSA-jfjq-j227-4x5v
|
Unspecified vulnerability in the (1) Windows Services for UNIX 3.0 and 3.5, and (2) Subsystem for UNIX-based Applications in Microsoft Windows 2000, XP, Server 2003, and Vista allows local users to gain privileges via unspecified vectors related to "certain setuid binary files."
|
[] |
|
CVE-2021-37563
|
MediaTek microchips, as used in NETGEAR devices through 2021-11-11 and other devices, mishandle the WPS (Wi-Fi Protected Setup) protocol. (Affected Chipsets MT7603E, MT7610, MT7612, MT7613, MT7615, MT7620, MT7622, MT7628, MT7629, MT7915; Affected Software Versions 7.4.0.0; Out-of-bounds write).
|
[
"cpe:2.3:o:mediatek:mt7603e_firmware:7.4.0.0:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt7603e:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mediatek:mt7612_firmware:7.4.0.0:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt7612:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mediatek:mt7613_firmware:7.4.0.0:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt7613:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mediatek:mt7615_firmware:7.4.0.0:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt7615:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mediatek:mt7622_firmware:7.4.0.0:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt7622:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mediatek:mt7628_firmware:7.4.0.0:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt7628:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mediatek:mt7629_firmware:7.4.0.0:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt7629:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mediatek:mt7915_firmware:7.4.0.0:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt7915:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mediatek:mt7610_firmware:7.4.0.0:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt7610:-:*:*:*:*:*:*:*",
"cpe:2.3:o:mediatek:mt7620_firmware:7.4.0.0:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt7620:-:*:*:*:*:*:*:*"
] |
|
CVE-2024-10203
|
Agent Arbitrary File Deletion
|
Zohocorp ManageEngine EndPoint Central versions 11.3.2416.21 and below, 11.3.2428.9 and below are vulnerable to Arbitrary File Deletion in the agent installed machines.
|
[
"cpe:2.3:a:zohocorp:manageengine_endpoint_central:*:*:*:*:*:*:*:*"
] |
CVE-2008-6707
|
The Web management interface in Avaya SIP Enablement Services (SES) 3.x and 4.0, as used with Avaya Communication Manager 3.1.x, does not perform authentication for certain functionality, which allows remote attackers to obtain sensitive information and access restricted functionality via (1) the certificate installation utility, (2) unspecified scripts in the objects folder, (3) an "unnecessary default application," (4) unspecified scripts in the states folder, (5) an unspecified "default application" that lists server configuration, and (6) "full system help."
|
[
"cpe:2.3:a:avaya:sip_enablement_services:3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:avaya:sip_enablement_services:3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:avaya:sip_enablement_services:3.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:avaya:sip_enablement_services:4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:avaya:communication_manager:3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:avaya:communication_manager:3.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:avaya:communication_manager:3.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:avaya:communication_manager:3.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:avaya:communication_manager:3.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:avaya:communication_manager:3.1.4:sp1:*:*:*:*:*:*",
"cpe:2.3:a:avaya:communication_manager:3.1.4:sp2:*:*:*:*:*:*",
"cpe:2.3:a:avaya:communication_manager:3.1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:avaya:communication_manager:3.1.5:sp0:*:*:*:*:*:*"
] |
|
GHSA-h4v7-f9f5-7837
|
WebKit, as used in Apple iTunes before 10.2 on Windows, allows man-in-the-middle attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via vectors related to iTunes Store browsing, a different vulnerability than other CVEs listed in APPLE-SA-2011-03-02-1.
|
[] |
|
CVE-2020-35551
|
An issue was discovered on Samsung mobile devices with O(8.x), P(9.0), and Q(10.0) (Exynos chipsets) software. They allow attackers to conduct RPMB state-change attacks because an unauthorized RPMB write operation can be replayed, a related issue to CVE-2020-13799. The Samsung ID is SVE-2020-18100 (December 2020).
|
[
"cpe:2.3:o:google:android:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:8.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:9.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*"
] |
|
CVE-2024-32302
|
Tenda FH1202 v1.2.0.14(408) firmware has a stack overflow vulnerability via the PPW parameter in the fromWizardHandle function.
|
[
"cpe:2.3:o:tenda:fh1202_firmware:1.2.0.14\\(408\\):*:*:*:*:*:*:*"
] |
|
GHSA-496g-fr33-whrf
|
Denial of service in HashiCorp Consul
|
HashiCorp Consul Enterprise versions 1.7.0 up to 1.7.8 and 1.8.0 up to 1.8.4 includes a namespace replication bug which can be triggered to cause denial of service via infinite Raft writes. Fixed in 1.7.9 and 1.8.5.
|
[] |
GHSA-xq4p-gp5c-c5rw
|
Session fixation vulnerability in Fujitsu e-Pares V01 L01, L03, L10, L20, L30 allows remote attackers to hijack web sessions via unspecified vectors.
|
[] |
|
GHSA-p92f-q723-jhvq
|
In onAttachFragment of ShareIntentActivity.java, there is a possible way for an app to read files in the messages app due to a race condition. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
|
[] |
|
GHSA-37xf-6m4q-936q
|
IBM i2 Analyst Notebook 9.2.0 and 9.2.1 could allow a local attacker to execute arbitrary code on the system, caused by a memory corruption. By persuading a victim to open a specially-crafted file, an attacker could exploit this vulnerability to execute arbitrary code on the system. IBM X-Force ID: 187868.
|
[] |
|
GHSA-9fpm-954v-hwqm
|
Aruba Networks ClearPass Policy Manager before 6.4.7 and 6.5.x before 6.5.2 allows remote authenticated administrators to gain root privileges via unspecified vectors, a different vulnerability than CVE-2015-4649.
|
[] |
|
GHSA-qr3r-7mrg-2gpm
|
The mintToken function of a smart contract implementation for QRG, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
|
[] |
|
CVE-2020-9057
|
Z-Wave devices based on Silicon Labs 100, 200, and 300 series chipsets do not support encryption, allowing an attacker within radio range to take control of or cause a denial of service to a vulnerable device. An attacker can also capture and replay Z-Wave traffic. Firmware upgrades cannot directly address this vulnerability as it is an issue with the Z-Wave specification for these legacy chipsets. One way to protect against this vulnerability is to use 500 or 700 series chipsets that support Security 2 (S2) encryption. As examples, the Linear WADWAZ-1 version 3.43 and WAPIRZ-1 version 3.43 (with 300 series chipsets) are vulnerable.
|
[
"cpe:2.3:o:linear:wadwaz-1:3.43:*:*:*:*:*:*:*",
"cpe:2.3:o:linear:wapirz-1:3.43:*:*:*:*:*:*:*",
"cpe:2.3:o:silabs:100_series_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:silabs:200_series_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:silabs:300_series_firmware:*:*:*:*:*:*:*:*"
] |
|
CVE-2008-4256
|
The Charts ActiveX control in Microsoft Visual Basic 6.0, Visual Studio .NET 2002 SP1 and 2003 SP1, and Visual FoxPro 8.0 SP1 and 9.0 SP1 and SP2 does not properly handle errors during access to incorrectly initialized objects, which allows remote attackers to execute arbitrary code via a crafted HTML document, related to corruption of the "system state," aka "Charts Control Memory Corruption Vulnerability."
|
[
"cpe:2.3:a:microsoft:office_frontpage:2002:sp3:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:project:2003:sp3:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:project:2007:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:project:2007:sp1:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:visual_basic:6.0:*:runtime_extended_files:*:*:*:*:*",
"cpe:2.3:a:microsoft:visual_foxpro:8.0:sp1:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:visual_foxpro:9.0:sp1:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:visual_foxpro:9.0:sp2:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:visual_studio_.net:2002:sp1:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:visual_studio_.net:2003:sp1:*:*:*:*:*:*"
] |
|
GHSA-m4fq-xh7w-jhfm
|
Malicious Package in crytpo-js
|
All versions of this package contained malware. The package was designed to find and exfiltrate cryptocurrency wallets.RecommendationAny computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be rotated immediately from a different computer.The package should be removed, but as full control of the computer may have been given to an outside entity, there is no guarantee that removing the package will remove all malicious software resulting from installing it.
|
[] |
GHSA-6wwh-8rm8-5m5m
|
Cross-site scripting (XSS) vulnerability in admin/manage-images.php in the NextCellent Gallery plugin before 1.19.18 for WordPress allows remote authenticated users with the NextGEN Upload images, NextGEN Manage gallery, or NextGEN Manage others gallery permission to inject arbitrary web script or HTML via the "Alt & Title Text" field.
|
[] |
|
GHSA-59x9-wc3w-x8gc
|
All the Toshiba printers contain a shell script using the same hardcoded key to encrypt logs. An attacker can decrypt the encrypted files using the hardcoded key. This vulnerability can be executed in combination with other vulnerabilities and difficult to execute alone. So, the CVSS score for this vulnerability alone is lower than the score listed in the "Base Score" of this vulnerability. For detail on related other vulnerabilities, please ask to the below contact point.
https://www.toshibatec.com/contacts/products/
As for the affected products/models/versions, see the reference URL.
|
[] |
|
CVE-2024-25196
|
Open Robotics Robotic Operating Sytstem 2 (ROS2) and Nav2 humble versions were discovered to contain a buffer overflow via the nav2_controller process. This vulnerability is triggerd via sending a crafted .yaml file.
|
[
"cpe:2.3:o:openrobotics:robot_operating_system:humble:*:*:*:*:*:*:*"
] |
|
GHSA-4cw5-g4mj-3m5f
|
Cross-site scripting (XSS) vulnerability in ecommerce/control/keywordsearch in the Apache Open For Business Project (OFBiz) and Opentaps 0.9.3 allows remote attackers to inject arbitrary web script or HTML via the SEARCH_STRING parameter, a different issue than CVE-2006-6587. NOTE: some of these details are obtained from third party information.
|
[] |
|
GHSA-j34c-6692-hx97
|
OpenVPN Access Server 2.7.3 to 2.8.7 allows remote attackers to trigger an assert during the user authentication phase via incorrect authentication token data in an early phase of the user authentication resulting in a denial of service.
|
[] |
|
CVE-2020-11565
|
An issue was discovered in the Linux kernel through 5.6.2. mpol_parse_str in mm/mempolicy.c has a stack-based out-of-bounds write because an empty nodelist is mishandled during mount option parsing, aka CID-aa9f7d5172fa. NOTE: Someone in the security community disagrees that this is a vulnerability because the issue “is a bug in parsing mount options which can only be specified by a privileged user, so triggering the bug does not grant any powers not already held.”
|
[
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*"
] |
|
GHSA-cjgw-2hcv-hh3w
|
Uninitialized use in WebRTC in Google Chrome prior to 81.0.4044.92 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
|
[] |
|
CVE-2001-1129
|
Format string vulnerabilities in (1) _probuild, (2) _dbutil, (3) _mprosrv, (4) _mprshut, (5) _proapsv, (6) _progres, (7) _proutil, (8) _rfutil and (9) prolib in Progress database 9.1C allows a local user to execute arbitrary code via format string specifiers in the file used by the PROMSGS environment variable.
|
[
"cpe:2.3:a:progress:progress:9.1c:*:*:*:*:*:*:*"
] |
|
GHSA-fh8q-xg2m-h3w9
|
In MotionEntry::appendDescription of InputDispatcher.cpp, there is a possible log information disclosure. This could lead to local disclosure of user input with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.0 Android-8.1 Android-9 Android-10Android ID: A-139945049
|
[] |
|
GHSA-7r99-8wqp-h7pc
|
Adobe Commerce versions 2.4.7-p1, 2.4.6-p6, 2.4.5-p8, 2.4.4-p9 and earlier are affected by an Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability that could lead to arbitrary file system read. A low-privileged attacker could exploit this vulnerability to gain access to files and directories that are outside the restricted directory. Exploitation of this issue does not require user interaction and scope is changed.
|
[] |
|
CVE-2022-30312
|
The Trend Controls IC protocol through 2022-05-06 allows Cleartext Transmission of Sensitive Information. According to FSCT-2022-0050, there is a Trend Controls Inter-Controller (IC) protocol cleartext transmission of credentials issue. The affected components are characterized as: Inter-Controller (IC) protocol (57612/UDP). The potential impact is: Compromise of credentials. Several Trend Controls building automation controllers utilize the Inter-Controller (IC) protocol in for information exchange and automation purposes. This protocol offers authentication in the form of a 4-digit PIN in order to protect access to sensitive operations like strategy uploads and downloads as well as optional 0-30 character username and password protection for web page access protection. Both the PIN and usernames and passwords are transmitted in cleartext, allowing an attacker with passive interception capabilities to obtain these credentials. Credentials are transmitted in cleartext. An attacker who obtains Trend IC credentials can carry out sensitive engineering actions such as manipulating controller strategy or configuration settings. If the credentials in question are (re)used for other applications, their compromise could potentially facilitate lateral movement.
|
[
"cpe:2.3:o:honeywell:trend_iq412_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:honeywell:trend_iq412:-:*:*:*:*:*:*:*",
"cpe:2.3:o:honeywell:trend_iq411_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:honeywell:trend_iq411:-:*:*:*:*:*:*:*",
"cpe:2.3:o:honeywell:trend_iq422_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:honeywell:trend_iq422:-:*:*:*:*:*:*:*",
"cpe:2.3:o:honeywell:trend_iq4nc_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:honeywell:trend_iq4nc:-:*:*:*:*:*:*:*",
"cpe:2.3:o:honeywell:trend_iq4e_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:honeywell:trend_iq4e:-:*:*:*:*:*:*:*"
] |
|
CVE-2021-33705
|
The SAP NetWeaver Portal, versions - 7.10, 7.11, 7.20, 7.30, 7.31, 7.40, 7.50, component Iviews Editor contains a Server-Side Request Forgery (SSRF) vulnerability which allows an unauthenticated attacker to craft a malicious URL which when clicked by a user can make any type of request (e.g. POST, GET) to any internal or external server. This can result in the accessing or modification of data accessible from the Portal but will not affect its availability.
|
[
"cpe:2.3:a:sap:netweaver_portal:7.10:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:netweaver_portal:7.11:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:netweaver_portal:7.20:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:netweaver_portal:7.30:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:netweaver_portal:7.31:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:netweaver_portal:7.40:*:*:*:*:*:*:*",
"cpe:2.3:a:sap:netweaver_portal:7.50:*:*:*:*:*:*:*"
] |
|
GHSA-v4v3-hfpw-74cj
|
A certain Java applet in the VPN downloader implementation in the WebLaunch feature in Cisco AnyConnect Secure Mobility Client 3.x before 3.0 MR7 on 64-bit Linux platforms does not properly restrict use of Java components, which allows remote attackers to execute arbitrary code via a crafted web site, aka Bug ID CSCty45925.
|
[] |
|
GHSA-qgqm-rhx5-mcpm
|
Hastymail 1.5 and earlier before 20061008 allows remote authenticated users to send arbitrary SMTP commands by placing them after a CRLF.CRLF sequence in the smtp_message parameter. NOTE: this crosses privilege boundaries if the SMTP server configuration prevents a user from establishing a direct SMTP session. NOTE: this is a different type of issue than CVE-2006-5262.
|
[] |
|
CVE-2024-35288
|
Nitro PDF Pro before 13.70.8.82 and 14.x before 14.26.1.0 allows Local Privilege Escalation in the MSI Installer because custom actions occur unsafely in repair mode. CertUtil is run in a conhost.exe window, and there is a mechanism allowing CTRL+o to launch cmd.exe as NT AUTHORITY\SYSTEM.
|
[
"cpe:2.3:a:gonitro:nitro_pdf_pro:*:*:*:*:*:*:*:*"
] |
|
CVE-2018-6611
|
soundlib/Load_stp.cpp in OpenMPT through 1.27.04.00, and libopenmpt before 0.3.6, has an out-of-bounds read via a malformed STP file.
|
[
"cpe:2.3:a:openmpt:libopenmpt:*:*:*:*:*:*:*:*",
"cpe:2.3:a:openmpt:openmpt:*:*:*:*:*:*:*:*"
] |
|
GHSA-974j-5rxr-363r
|
Senayan Library Management Systems SLIMS 9 Bulian v9.6.1 is vulnerable to Server Side Request Forgery (SSRF) via admin/modules/bibliography/pop_p2p.php.
|
[] |
|
CVE-2000-0032
|
Solaris dmi_cmd allows local users to crash the dmispd daemon by adding a malformed file to the /var/dmi/db database.
|
[
"cpe:2.3:o:sun:solaris:7.0:*:x86:*:*:*:*:*",
"cpe:2.3:o:sun:sunos:5.7:*:*:*:*:*:*:*"
] |
|
GHSA-q395-g9g3-9q27
|
Buffer overflow in (1) BitTorrent 6.0 and earlier; and (2) uTorrent 1.7.5 and earlier, and 1.8-alpha-7834 and earlier in the 1.8.x series; on Windows allows remote attackers to cause a denial of service (application crash) via a long Unicode string representing a client version identifier.
|
[] |
|
GHSA-3vgq-9vv2-8wpf
|
Stack-based buffer overflow in Quake 3 Engine as used by Quake 3: Arena 1.32b and 1.32c allows remote attackers to cause a denial of service and possibly execute code via long CS_ITEMS values.
|
[] |
|
CVE-2025-25287
|
Lakeus vulnerable to stored XSS via system messages
|
Lakeus is a simple skin made for MediaWiki. Starting in version 1.8.0 and prior to versions 1.3.1+REL1.39, 1.3.1+REL1.42, and 1.4.0, Lakeus is vulnerable to store cross-site scripting via malicious system messages, though editing the messages requires high privileges. Those with `(editinterface)` rights can edit system messages that are improperly handled in order to send raw HTML. In the case of `lakeus-footermessage`, this will affect all users if the server is configured to link back to this repository. Otherwise, the system messages in themeDesigner.js are only used when the user enables it in their preferences. Versions 1.3.1+REL1.39, 1.3.1+REL1.42, and 1.4.0 contain a patch.
|
[] |
GHSA-hvfq-wmmv-5x4j
|
Rejected reason: To maintain compliance with CNA rules, we have rejected this CVE record because it has not been used.
|
[] |
|
GHSA-x8pg-wqrf-42hg
|
Heap-based buffer overflow in an unspecified procedure in Trend Micro ServerProtect 5.7 and 5.58 allows remote attackers to execute arbitrary code via unknown vectors, possibly related to the product's configuration, a different vulnerability than CVE-2008-0012 and CVE-2008-0014.
|
[] |
|
GHSA-943p-ppxw-x2h4
|
A use after free issue was addressed with improved memory management. This issue is fixed in watchOS 7.0, tvOS 14.0, Safari 14.0, iOS 14.0 and iPadOS 14.0. Processing maliciously crafted web content may lead to arbitrary code execution.
|
[] |
|
CVE-2018-14643
|
An authentication bypass flaw was found in the smart_proxy_dynflow component used by Foreman. A malicious attacker can use this flaw to remotely execute arbitrary commands on machines managed by vulnerable Foreman instances, in a highly privileged context.
|
[
"cpe:2.3:a:theforeman:foreman:-:*:*:*:*:*:*:*"
] |
|
GHSA-rxj3-46h2-hcx7
|
The Grasshopper Beta (aka com.grasshopper.dialer) application 2.1 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
|
[] |
|
GHSA-5h49-hvr6-f7pm
|
The displayed addressbar URL can be spoofed on Firefox for Android using a javascript: URI in concert with JavaScript to insert text before the loaded domain name, scrolling the loaded domain out of view to the right. This can lead to user confusion. *This vulnerability only affects Firefox for Android < 62.*
|
[] |
|
CVE-2020-11206
|
Possible buffer overflow in Fastrpc while handling received parameters due to lack of validation on input parameters' in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile in APQ8098, MSM8998, QCM4290, QCM6125, QCS410, QCS4290, QCS610, QCS6125, QSM8250, QSM8350, SA6145P, SA6150P, SA6155, SA6155P, SA8150P, SA8155, SA8155P, SA8195P, SC7180, SDA640, SDA660, SDA845, SDA855, SDM640, SDM660, SDM830, SDM845, SDM850, SDX50M, SDX55, SDX55M, SM4250, SM4250P, SM6115, SM6115P, SM6125, SM6150, SM6150P, SM6250, SM6250P, SM6350, SM7125, SM7150, SM7150P, SM7225, SM7250, SM7250P, SM8150, SM8150P, SM8250, SM8350, SM8350P, SXR2130, SXR2130P
|
[
"cpe:2.3:o:qualcomm:apq8098_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:apq8098:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:msm8998_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:msm8998:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm4290_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcm4290:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcm6125_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcm6125:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs410_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs410:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs4290_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs4290:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs610_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs610:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qcs6125_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qcs6125:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qsm8250_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qsm8250:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:qsm8350_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:qsm8350:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa6145p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa6145p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa6150p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa6150p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa6155_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa6155:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa6155p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa6155p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8150p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8150p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8155_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8155:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8155p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8155p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sa8195p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sa8195p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sc7180_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sc7180:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sda640_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sda640:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sda660_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sda660:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sda845_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sda845:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sda855_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sda855:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm640_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm640:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm660_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm660:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm830_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm830:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm845_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm845:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdm850_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdm850:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx50m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx50m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx55_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx55:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sdx55m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sdx55m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm4250_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm4250:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm4250p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm4250p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm6115_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm6115:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm6115p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm6115p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm6125_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm6125:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm6150_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm6150:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm6150p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm6150p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm6250_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm6250:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm6250p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm6250p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm6350_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm6350:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm7125_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm7125:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm7150_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm7150:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm7150p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm7150p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm7225_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm7225:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm7250_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm7250:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm7250p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm7250p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm8150_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm8150:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm8150p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm8150p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm8250_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm8250:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm8350_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm8350:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sm8350p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sm8350p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sxr2130_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sxr2130:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sxr2130p_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sxr2130p:-:*:*:*:*:*:*:*"
] |
|
GHSA-2357-m5j6-6jv3
|
keepalived 2.0.8 didn't check for pathnames with symlinks when writing data to a temporary file upon a call to PrintData or PrintStats. This allowed local users to overwrite arbitrary files if fs.protected_symlinks is set to 0, as demonstrated by a symlink from /tmp/keepalived.data or /tmp/keepalived.stats to /etc/passwd.
|
[] |
|
GHSA-v598-3w4j-2787
|
EyesOfNetwork 5.3-10 uses an integer of between 8 and 10 digits for the session ID, which might be leveraged for brute-force authentication bypass (such as in CVE-2021-27513 exploitation).
|
[] |
|
GHSA-279h-9ccj-88q7
|
The oEmbed protocol implementation in WordPress before 4.5.3 allows remote attackers to cause a denial of service via unspecified vectors.
|
[] |
|
CVE-2021-30563
|
Type Confusion in V8 in Google Chrome prior to 91.0.4472.164 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
|
[
"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*"
] |
|
GHSA-w9jh-7wgh-vrg2
|
IrfanView 4.54 allows a user-mode write access violation starting at FORMATS!GetPlugInInfo+0x0000000000038eb7.
|
[] |
|
GHSA-cpc2-pc3f-26gq
|
WebKit, as used in Apple iOS before 8.4.1 and Safari before 6.2.8, 7.x before 7.1.8, and 8.x before 8.0.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2015-08-13-1 and APPLE-SA-2015-08-13-3.
|
[] |
|
CVE-2014-6237
|
Cross-site scripting (XSS) vulnerability in the News Pack extension 0.1.0 and earlier for TYPO3 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
|
[
"cpe:2.3:a:news_pack_project:news_pack:0.1.0:*:*:*:*:typo3:*:*"
] |
|
CVE-2006-1341
|
SQL injection vulnerability in events.php in Maian Events 1.0 allows remote attackers to execute arbitrary SQL commands via the (1) month and (2) year parameters.
|
[
"cpe:2.3:a:maian_events:maian_events:1.0:*:*:*:*:*:*:*"
] |
|
CVE-2017-9559
|
The MEA Financial vision-bank/id420406345 app 3.0.1 for iOS does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
|
[
"cpe:2.3:a:meafinancial:vision_bank:3.0.1:*:*:*:*:iphone_os:*:*"
] |
|
GHSA-mr6x-73cx-jx46
|
A information disclosure vulnerability in the Android framework. Product: Android. Versions: 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2. Android ID: A-34114752.
|
[] |
|
GHSA-4jh5-9c29-9299
|
Multiple SQL injection vulnerabilities in iGaming 1.5 and earlier allow remote attackers to execute arbitrary SQL commands via the browse parameter to (1) previews.php and (2) reviews.php, and the (3) id parameter to index.php in a viewarticle action.
|
[] |
|
CVE-2021-34923
|
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Bentley View 10.15.0.75. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of JT files. Crafted data in a JT file can trigger a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-14901.
|
[
"cpe:2.3:a:bentley:bentley_view:*:*:*:*:*:*:*:*",
"cpe:2.3:a:bentley:microstation:*:*:*:*:*:*:*:*"
] |
|
GHSA-f3w2-m49v-mvf9
|
Microsoft Word 2007 SP3 and Office Compatibility Pack SP3 allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted embedded font in a (1) .doc or (2) .docx document, aka "Embedded Font Vulnerability."
|
[] |
|
CVE-2021-24219
|
All Thrive Themes and Plugins - Unauthenticated Option Update
|
The Thrive Optimize WordPress plugin before 1.4.13.3, Thrive Comments WordPress plugin before 1.4.15.3, Thrive Headline Optimizer WordPress plugin before 1.3.7.3, Thrive Leads WordPress plugin before 2.3.9.4, Thrive Ultimatum WordPress plugin before 2.3.9.4, Thrive Quiz Builder WordPress plugin before 2.3.9.4, Thrive Apprentice WordPress plugin before 2.3.9.4, Thrive Visual Editor WordPress plugin before 2.6.7.4, Thrive Dashboard WordPress plugin before 2.3.9.3, Thrive Ovation WordPress plugin before 2.4.5, Thrive Clever Widgets WordPress plugin before 1.57.1 and Rise by Thrive Themes WordPress theme before 2.0.0, Ignition by Thrive Themes WordPress theme before 2.0.0, Luxe by Thrive Themes WordPress theme before 2.0.0, FocusBlog by Thrive Themes WordPress theme before 2.0.0, Minus by Thrive Themes WordPress theme before 2.0.0, Squared by Thrive Themes WordPress theme before 2.0.0, Voice WordPress theme before 2.0.0, Performag by Thrive Themes WordPress theme before 2.0.0, Pressive by Thrive Themes WordPress theme before 2.0.0, Storied by Thrive Themes WordPress theme before 2.0.0, Thrive Themes Builder WordPress theme before 2.2.4 register a REST API endpoint associated with Zapier functionality. While this endpoint was intended to require an API key in order to access, it was possible to access it by supplying an empty api_key parameter in vulnerable versions if Zapier was not enabled. Attackers could use this endpoint to add arbitrary data to a predefined option in the wp_options table.
|
[
"cpe:2.3:a:thrivethemes:focusblog:*:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:thrivethemes:ignition:*:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:thrivethemes:luxe:*:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:thrivethemes:minus:*:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:thrivethemes:performag:*:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:thrivethemes:pressive:*:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:thrivethemes:rise:*:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:thrivethemes:squared:*:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:thrivethemes:storied:*:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:thrivethemes:thrive_apprentice:*:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:thrivethemes:thrive_clever_widgets:*:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:thrivethemes:thrive_comments:*:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:thrivethemes:thrive_dashboard:*:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:thrivethemes:thrive_headline_optimizer:*:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:thrivethemes:thrive_optimize:*:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:thrivethemes:thrive_ovation:*:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:thrivethemes:thrive_quiz_builder:*:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:thrivethemes:thrive_themes_builder:*:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:thrivethemes:thrive_visual_editor:*:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:thrivethemes:voice:*:*:*:*:*:wordpress:*:*"
] |
GHSA-j6vr-qgcv-8h6m
|
Enphase Installer Toolkit versions 3.27.0 has hard coded credentials embedded in binary code in the Android application. An attacker can exploit this and gain access to sensitive information.
|
[] |
|
GHSA-c4v2-74rr-g59c
|
The NextScripts: Social Networks Auto-Poster <= 4.3.20 WordPress plugin is vulnerable to Reflected Cross-Site Scripting via the $_REQUEST['page'] parameter which is echoed out on inc/nxs_class_snap.php by supplying the appropriate value 'nxssnap-post' to load the page in $_GET['page'] along with malicious JavaScript in $_POST['page'].
|
[] |
|
GHSA-x92g-49gh-63qm
|
Budibase Improper Access Control vulnerability
|
Improper Access Control in GitHub repository budibase/budibase prior to 1.3.20.
|
[] |
CVE-2017-17795
|
In IKARUS anti.virus 2.16.20, the driver file (ntguard.SYS) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x83000088.
|
[
"cpe:2.3:a:ikarussecurity:anti.virus:2.16.20:*:*:*:*:*:*:*"
] |
|
GHSA-839j-pmmv-f8m4
|
In Delta Electronics InfraSuite Device Master versions prior to 1.0.5, an attacker could use Lua scripts, which could allow an attacker to remotely execute arbitrary code.
|
[] |
|
CVE-2023-23920
|
An untrusted search path vulnerability exists in Node.js. <19.6.1, <18.14.1, <16.19.1, and <14.21.3 that could allow an attacker to search and potentially load ICU data when running with elevated privileges.
|
[
"cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*",
"cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:*",
"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*"
] |
|
GHSA-gg32-6jrc-jc23
|
IceWarp Webclient before 10.2.1 has XSS via an HTTP POST request: webmail/ with the parameter password is non-persistent in 10.2.0.
|
[] |
|
CVE-2019-1003
|
Chakra Scripting Engine Memory Corruption Vulnerability
|
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge (HTML-based). The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights.
In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerability through Microsoft Edge (HTML-based) and then convince a user to view the website. The attacker could also take advantage of compromised websites and websites that accept or host user-provided content or advertisements. These websites could contain specially crafted content that could exploit the vulnerability.
The security update addresses the vulnerability by modifying how the Chakra scripting engine handles objects in memory.
|
[
"cpe:2.3:a:microsoft:chakracore:*:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:edge:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*"
] |
GHSA-9v9h-8rwj-cvhv
|
Local users can execute commands as other users, and read other users' files, through the filter command in the Elm elm-2.4 mail package using a symlink attack.
|
[] |
|
GHSA-3545-vxgq-p67f
|
The menu delete functionality of the Side Menu – add fixed side buttons WordPress plugin before 3.1.5, available to Administrator users takes the did GET parameter and uses it into an SQL statement without proper sanitisation, validation or escaping, therefore leading to a SQL Injection issue
|
[] |
|
GHSA-88h4-wh2x-mw59
|
Unspecified vulnerability in Sun Java Web Console 3.0.2, 3.0.3, and 3.0.4 allows remote attackers to bypass intended access restrictions and determine the existence of files or directories via unknown vectors.
|
[] |
|
CVE-2016-10549
|
Sails is an MVC style framework for building realtime web applications. Version 0.12.7 and lower have an issue with the CORS configuration where the value of the origin header is reflected as the value for the Access-Control-Allow-Origin header. This would allow an attacker to make AJAX requests to vulnerable hosts through cross site scripting or a malicious HTML Document, effectively bypassing the Same Origin Policy. Note that this is only an issue when `allRoutes` is set to `true` and `origin` is set to `*` or left commented out in the sails CORS config file. The problem can be compounded when the cors `credentials` setting is not provided. At that point authenticated cross domain requests are possible.
|
[
"cpe:2.3:a:sailsjs:sails:*:*:*:*:*:node.js:*:*"
] |
|
CVE-2025-30849
|
WordPress Essential Real Estate plugin <= 5.2.0 - Local File Inclusion Vulnerability
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in g5theme Essential Real Estate allows PHP Local File Inclusion. This issue affects Essential Real Estate: from n/a through 5.2.0.
|
[] |
CVE-2019-11412
|
An issue was discovered in Artifex MuJS 1.0.5. jscompile.c can cause a denial of service (invalid stack-frame jump) because it lacks an ENDTRY opcode call.
|
[
"cpe:2.3:a:artifex:mujs:1.0.5:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*"
] |
|
GHSA-3v8m-fxrr-q2f4
|
A component of the HarmonyOS has a Use After Free vulnerability . Local attackers may exploit this vulnerability to cause Kernel Information disclosure.
|
[] |
|
CVE-2022-30114
|
A heap-based buffer overflow in a network service in Fastweb FASTGate MediaAccess FGA2130FWB, firmware version 18.3.n.0482_FW_230_FGA2130, and DGA4131FWB, firmware version up to 18.3.n.0462_FW_261_DGA4131, allows a remote attacker to reboot the device through a crafted HTTP request, causing DoS.
|
[
"cpe:2.3:o:fastweb:fastgate_vdsl2_dga4131fwb_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:fastweb:fastgate_vdsl2_dga4131fwb:-:*:*:*:*:*:*:*",
"cpe:2.3:o:fastweb:fastgate_gpon_fga2130fwb_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:fastweb:fastgate_gpon_fga2130fwb:-:*:*:*:*:*:*:*"
] |
|
GHSA-vjw3-j242-4xf4
|
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.2.0.9297. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of the title property of a Host object. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-6511.
|
[] |
|
GHSA-mrmg-vfrw-qcjm
|
Multiple directory traversal vulnerabilities in TikiWiki 1.9.8.1 and earlier allow remote attackers to include and execute arbitrary files via an absolute pathname in (1) error_handler_file and (2) local_php parameters to (a) tiki-index.php, or (3) encoded "..%2F" sequences in the imp_language parameter to tiki-imexport_languages.php.
|
[] |
|
CVE-2023-30434
|
IBM Storage Scale denial of service
|
IBM Storage Scale (IBM Spectrum Scale 5.1.0.0 through 5.1.2.9, 5.1.3.0 through 5.1.6.1 and IBM Elastic Storage Systems 6.1.0.0 through 6.1.2.5, 6.1.3.0 through 6.1.6.0) could allow a local user to cause a kernel panic. IBM X-Force ID: 252187.
|
[
"cpe:2.3:a:ibm:elastic_storage_system:*:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:spectrum_scale:*:*:*:*:*:*:*:*"
] |
GHSA-9g3p-2g77-4wq8
|
IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 is vulnerable to a denial of service as the server may crash when using a specially crafted query on certain columnar tables by an authenticated user. IBM X-Force ID: 287613.
|
[] |
|
GHSA-4439-mj69-f3rc
|
The Solaris Management Console (SMC) in Sun Solaris 8 and 9 generates different 404 error messages when a file does not exist versus when a file exists but is otherwise inaccessible, which could allow remote attackers to obtain sensitive information in conjunction with a directory traversal (..) attack.
|
[] |
|
CVE-2024-37211
|
WordPress AliExpress Dropshipping with AliNext Lite plugin <= 3.3.5 - Reflected Cross Site Scripting (XSS) vulnerability
|
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Ali2Woo Team Ali2Woo Lite allows Reflected XSS.This issue affects Ali2Woo Lite: from n/a through 3.3.5.
|
[
"cpe:2.3:a:ali2woo:aliexpress_dropshipping_with_alinext:*:*:*:*:lite:wordpress:*:*"
] |
CVE-2001-0550
|
wu-ftpd 2.6.1 allows remote attackers to execute arbitrary commands via a "~{" argument to commands such as CWD, which is not properly handled by the glob function (ftpglob).
|
[
"cpe:2.3:a:david_madore:ftpd-bsd:0.3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:david_madore:ftpd-bsd:0.3.3:*:*:*:*:*:*:*",
"cpe:2.3:a:washington_university:wu-ftpd:2.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:washington_university:wu-ftpd:2.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:washington_university:wu-ftpd:2.6.1:*:*:*:*:*:*:*"
] |
|
CVE-2000-0121
|
The Recycle Bin utility in Windows NT and Windows 2000 allows local users to read or modify files by creating a subdirectory with the victim's SID in the recycler directory, aka the "Recycle Bin Creation" vulnerability.
|
[
"cpe:2.3:o:microsoft:windows_nt:4.0:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_nt:4.0:sp1:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_nt:4.0:sp2:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_nt:4.0:sp3:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_nt:4.0:sp4:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_nt:4.0:sp5:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_nt:4.0:sp6:*:*:*:*:*:*"
] |
|
GHSA-52wp-gx9w-vjc8
|
Telegram Web K Alpha before 0.7.2 mishandles the characters in a document extension.
|
[] |
|
GHSA-c4p5-rq8v-r8c2
|
A vulnerability was found in Parsec Automation TrackSYS 11.x.x and classified as problematic. This issue affects some unknown processing of the file /TS/export/pagedefinition. The manipulation of the argument ID leads to direct request. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-269159. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
|
[] |
|
CVE-2024-0296
|
Totolink N200RE cstecgi.cgi NTPSyncWithHost os command injection
|
A vulnerability has been found in Totolink N200RE 9.3.5u.6139_B20201216 and classified as critical. This vulnerability affects the function NTPSyncWithHost of the file /cgi-bin/cstecgi.cgi. The manipulation of the argument host_time leads to os command injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-249862 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
|
[
"cpe:2.3:o:totolink:n200re_firmware:9.3.5u.6139_b20201216:*:*:*:*:*:*:*",
"cpe:2.3:h:totolink:n200re:-:*:*:*:*:*:*:*"
] |
GHSA-vhm4-6qm7-jwhr
|
The Form Maker by 10Web – Mobile-Friendly Drag & Drop Contact Form Builder plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.15.21. This is due to missing or incorrect nonce validation on the 'execute' function. This makes it possible for unauthenticated attackers to execute arbitrary methods in the 'BoosterController' class via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.
|
[] |
|
GHSA-pqgf-fq7r-x6mq
|
In messaging service, there is a missing permission check. This could lead to access unexpected provider in contacts service with no additional execution privileges needed.
|
[] |
|
CVE-2025-38041
|
clk: sunxi-ng: h616: Reparent GPU clock during frequency changes
|
In the Linux kernel, the following vulnerability has been resolved:
clk: sunxi-ng: h616: Reparent GPU clock during frequency changes
The H616 manual does not state that the GPU PLL supports
dynamic frequency configuration, so we must take extra care when changing
the frequency. Currently any attempt to do device DVFS on the GPU lead
to panfrost various ooops, and GPU hangs.
The manual describes the algorithm for changing the PLL
frequency, which the CPU PLL notifier code already support, so we reuse
that to reparent the GPU clock to GPU1 clock during frequency
changes.
|
[] |
CVE-2019-17405
|
Nokia IMPACT < 18A: has Reflected self XSS
|
[
"cpe:2.3:a:nokia:impact:*:*:*:*:*:*:*:*"
] |
|
CVE-2023-46223
|
An attacker sending specially crafted data packets to the Mobile Device Server can cause memory corruption which could result to a Denial of Service (DoS) or code execution.
|
[
"cpe:2.3:a:ivanti:avalanche:6.4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ivanti:avalanche:*:*:*:*:premise:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] |
|
GHSA-mxx2-f369-58rq
|
onefilecms.php in OneFileCMS through 2012-04-14 might allow attackers to conduct brute-force attacks via the onefilecms_username and onefilecms_password fields.
|
[] |
|
CVE-2007-3467
|
Integer overflow in the __status_Update function in stats.c VideoLAN VLC Media Player before 0.8.6c allows remote attackers to cause a denial of service (crash) via a WAV file with a large sample rate.
|
[
"cpe:2.3:a:videolan:vlc_media_player:*:*:*:*:*:*:*:*"
] |
|
CVE-2025-49297
|
WordPress Grill and Chow <= 1.6 - Local File Inclusion Vulnerability
|
Path Traversal vulnerability in Mikado-Themes Grill and Chow allows PHP Local File Inclusion. This issue affects Grill and Chow: from n/a through 1.6.
|
[] |
GHSA-gh46-3q3w-rg7h
|
Division by zero in the predict_point function in stb_vorbis through 2019-03-04 allows an attacker to cause a denial of service by opening a crafted Ogg Vorbis file.
|
[] |
|
CVE-2023-24118
|
Jensen of Scandinavia Eagle 1200AC V15.03.06.33_en was discovered to contain a stack overflow via the security parameter at /goform/WifiBasicSet.
|
[
"cpe:2.3:o:heimgardtechnologies:eagle_1200ac_firmware:15.03.06.33:*:*:*:*:*:*:*",
"cpe:2.3:h:heimgardtechnologies:eagle_1200ac:-:*:*:*:*:*:*:*"
] |
|
GHSA-8cvh-h4rc-jhg6
|
Vulnerability in the Oracle FLEXCUBE Investor Servicing component of Oracle Financial Services Applications (subcomponent: Core). Supported versions that are affected are 12.0.1, 12.0.2,12.0.4,12.1.0 and 12.3.0. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle FLEXCUBE Investor Servicing. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle FLEXCUBE Investor Servicing accessible data as well as unauthorized read access to a subset of Oracle FLEXCUBE Investor Servicing accessible data. CVSS v3.0 Base Score 5.4 (Confidentiality and Integrity impacts).
|
[] |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.