id
stringlengths 13
19
| title
stringlengths 0
256
| description
stringlengths 3
13.3k
| cpes
listlengths 0
5.42k
|
---|---|---|---|
CVE-2020-14445
|
An issue was discovered in WSO2 Identity Server through 5.9.0 and WSO2 IS as Key Manager through 5.9.0. A potential Reflected Cross-Site Scripting (XSS) vulnerability has been identified in the Management Console Basic Policy Editor user Interface.
|
[
"cpe:2.3:a:wso2:identity_server:*:*:*:*:*:*:*:*",
"cpe:2.3:a:wso2:identity_server_as_key_manager:*:*:*:*:*:*:*:*"
] |
|
GHSA-5m73-jq5j-h5jp
|
Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.
|
[] |
|
GHSA-qf7v-8hj3-4xw7
|
Improper Verification of Cryptographic Signature in PySAML2
|
PySAML2 before 5.0.0 does not check that the signature in a SAML document is enveloped and thus signature wrapping is effective, i.e., it is affected by XML Signature Wrapping (XSW). The signature information and the node/object that is signed can be in different places and thus the signature verification will succeed, but the wrong data will be used. This specifically affects the verification of assertions that have been signed.
|
[] |
GHSA-37hg-4qwq-2g86
|
A vulnerability was found in HobbesOSR Kitten up to c4f8b7c3158983d1020af432be1b417b28686736 and classified as critical. Affected by this issue is the function set_pte_at in the library /include/arch-arm64/pgtable.h. The manipulation leads to resource consumption. Continious delivery with rolling releases is used by this product. Therefore, no version details of affected nor updated releases are available.
|
[] |
|
GHSA-24gf-6fhm-ccvq
|
Buffer Over-read when WLAN module gets a WMI message for SAR limits with invalid number of limits to be enforced in Snapdragon Compute, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wired Infrastructure and Networking in APQ8098, IPQ8074, MSM8998, QCA8081, QCN7605, QCS605, SDA660, SDA845, SDM630, SDM636, SDM660, SDM670, SDM710, SDM845, SDM850, SM8150, SXR1130
|
[] |
|
CVE-2021-43795
|
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') in com.linecorp.armeria:armeria
|
Armeria is an open source microservice framework. In affected versions an attacker can access an Armeria server's local file system beyond its restricted directory by sending an HTTP request whose path contains `%2F` (encoded `/`), such as `/files/..%2Fsecrets.txt`, bypassing Armeria's path validation logic. Armeria 1.13.4 or above contains the hardened path validation logic that handles `%2F` properly. This vulnerability can be worked around by inserting a decorator that performs an additional validation on the request path.
|
[
"cpe:2.3:a:linecorp:armeria:*:*:*:*:*:*:*:*"
] |
CVE-2017-1000002
|
ATutor versions 2.2.1 and earlier are vulnerable to a directory traversal and file extension check bypass in the Course component resulting in code execution. ATutor versions 2.2.1 and earlier are vulnerable to a directory traversal vulnerability in the Course Icon component resulting in information disclosure.
|
[
"cpe:2.3:a:atutor:atutor:*:*:*:*:*:*:*:*"
] |
|
CVE-2023-0265
|
Uvdesk version 1.1.1 allows an authenticated remote attacker to execute commands on the server. This is possible because the application does not properly validate profile pictures uploaded by customers.
|
[
"cpe:2.3:a:uvdesk:community-skeleton:1.1.1:*:*:*:*:*:*:*"
] |
|
CVE-2012-5824
|
Trillian 5.1.0.19 does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate, a different vulnerability than CVE-2009-4831.
|
[
"cpe:2.3:a:cerulean_studios:trillian:5.1.0.19:*:*:*:*:*:*:*"
] |
|
GHSA-crf7-38q6-679m
|
Directory traversal vulnerability in admin/login.php in CMS Made Simple 1.4.1 allows remote attackers to read arbitrary files via a .. (dot dot) in a cms_language cookie.
|
[] |
|
CVE-2024-0986
|
Issabel PBX Asterisk-Cli os command injection
|
A vulnerability was found in Issabel PBX 4.0.0. It has been rated as critical. This issue affects some unknown processing of the file /index.php?menu=asterisk_cli of the component Asterisk-Cli. The manipulation of the argument Command leads to os command injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-252251. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
|
[
"cpe:2.3:a:issabel:pbx:4.0.0:*:*:*:*:*:*:*"
] |
GHSA-rj24-2255-r9v9
|
EMC VPLEX GeoSynchrony 4.x and 5.x before 5.3 does not include the HTTPOnly flag in a Set-Cookie header for an unspecified cookie, which makes it easier for remote attackers to obtain potentially sensitive information via script access to this cookie.
|
[] |
|
GHSA-jwm4-2m8m-jwjc
|
Cross-site scripting (XSS) vulnerability in the User control panel in MyBB (aka MyBulletinBoard) before 1.8.7 and MyBB Merge System before 1.8.7 might allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
|
[] |
|
CVE-2025-23652
|
WordPress Add custom content after post plugin <= 1.0 - Reflected Cross Site Scripting (XSS) vulnerability
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in NotFound Add custom content after post allows Reflected XSS. This issue affects Add custom content after post: from n/a through 1.0.
|
[] |
GHSA-2qpr-jh9p-xf8p
|
Out-of-bounds read in Windows Storage Management Provider allows an authorized attacker to disclose information locally.
|
[] |
|
CVE-2007-0347
|
The is_eow function in format.c in CVSTrac before 2.0.1 does not properly check for the "'" (quote) character, which allows remote authenticated users to execute limited SQL injection attacks and cause a denial of service (database error) via a ' character in certain messages, tickets, or Wiki entries.
|
[
"cpe:2.3:a:cvstrac:cvstrac:*:*:*:*:*:*:*:*",
"cpe:2.3:a:cvstrac:cvstrac:1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:cvstrac:cvstrac:1.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:cvstrac:cvstrac:1.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:cvstrac:cvstrac:1.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:cvstrac:cvstrac:1.1.4:*:*:*:*:*:*:*"
] |
|
GHSA-735c-m362-rv89
|
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in WPFable Fable Extra allows Blind SQL Injection. This issue affects Fable Extra: from n/a through 1.0.6.
|
[] |
|
GHSA-f9mh-58v6-rxjw
|
A vulnerability, which was classified as problematic, was found in DedeCMS 5.7. Affected is an unknown function of the file /src/dede/sys_safe.php. The manipulation leads to cross-site request forgery. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-263316. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
|
[] |
|
GHSA-5hmq-j5jm-w357
|
SQL injection vulnerability in tag_board.php in the Tag Board module 4.0 and earlier for phpBB allows remote attackers to execute arbitrary SQL commands via the id parameter in a delete action.
|
[] |
|
CVE-2016-3297
|
Microsoft Internet Explorer 9 through 11 and Microsoft Edge allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Microsoft Browser Memory Corruption Vulnerability."
|
[
"cpe:2.3:a:microsoft:edge:-:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:internet_explorer:9:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:internet_explorer:10:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:internet_explorer:11:-:*:*:*:*:*:*"
] |
|
GHSA-rr3f-mhhr-6wv3
|
ObjectPlanet Opinio before 7.15 allows XXE attacks via three steps: modify a .css file to have <!ENTITY content, create a .xml file for a generic survey template (containing a link to this .css file), and import this .xml file at the survey/admin/folderSurvey.do?action=viewImportSurvey['importFile'] URI. The XXE can then be triggered at a admin/preview.do?action=previewSurvey&surveyId= URI.
|
[] |
|
GHSA-rh6f-6762-mx44
|
lunasvg v2.3.9 was discovered to contain a segmentation violation via the component composition_solid_source_over.
|
[] |
|
GHSA-g3cx-px6h-qw53
|
A remote file include (RFI) issue was discovered in Enghouse Web Chat 6.2.284.34. One can replace the localhost attribute with one's own domain name. When the product calls this domain after the POST request is sent, it retrieves an attacker's data and displays it. Also worth mentioning is the amount of information sent in the request from this product to the attacker: it reveals information the public should not have. This includes pathnames and internal ip addresses.
|
[] |
|
GHSA-399f-x62x-r9gr
|
Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier and 6 Update 43 and earlier allows remote attackers to affect integrity via unknown vectors related to Deployment, a different vulnerability than CVE-2013-2433.
|
[] |
|
GHSA-2cqh-7j4m-cjvm
|
The aiptek_probe function in drivers/input/tablet/aiptek.c in the Linux kernel before 4.4 allows physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted USB device that lacks endpoints.
|
[] |
|
GHSA-jr6g-cpw8-93hj
|
The Oxygen Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via a custom field in all versions up to, and including, 4.8 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. NOTE: Version 4.8.1 of the Oxygen Builder plugin for WordPress addresses this vulnerability by implementing an optional filter to provide output escaping for dynamic data. Please see https://oxygenbuilder.com/documentation/other/security/#filtering-dynamic-data for more details.
|
[] |
|
CVE-2023-40179
|
Silverware Games vulnerable to account enumeration via inconsistent responses
|
Silverware Games is a premium social network where people can play games online. Prior to version 1.3.6, the Password Recovery form would throw an error if the specified email was not found in our database. It would only display the "Enter the code" form if the email is associated with a member of the site. Since version 1.3.6, the "Enter the code" form is always returned, showing the message "If the entered email is associated with an account, a code will be sent now". This change prevents potential violators from determining if our site has a user with the specified email.
|
[
"cpe:2.3:a:silverwaregames:silverwaregames:*:*:*:*:*:*:*:*"
] |
CVE-2022-37883
|
Vulnerabilities in the ClearPass Policy Manager web-based management interface allow remote authenticated users to run arbitrary commands on the underlying host. A successful exploit could allow an attacker to execute arbitrary commands as root on the underlying operating system leading to complete system compromise in Aruba ClearPass Policy Manager version(s): 6.10.x: 6.10.6 and below; 6.9.x: 6.9.11 and below. Aruba has released upgrades for Aruba ClearPass Policy Manager that address these security vulnerabilities.
|
[
"cpe:2.3:a:arubanetworks:clearpass_policy_manager:*:*:*:*:*:*:*:*"
] |
|
CVE-2010-3636
|
Adobe Flash Player before 9.0.289.0 and 10.x before 10.1.102.64 on Windows, Mac OS X, Linux, and Solaris, and 10.1.95.1 on Android, does not properly handle unspecified encodings during the parsing of a cross-domain policy file, which allows remote web servers to bypass intended access restrictions via unknown vectors.
|
[
"cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"cpe:2.3:o:sun:solaris:-:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:-:*:*:*:*:*:*:*"
] |
|
GHSA-29qw-fxp9-wj84
|
Inappropriate implementation in iframe in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page. (Chromium security severity: Medium)
|
[] |
|
CVE-2024-31087
|
WordPress pageMash plugin <= 1.3.0 - Cross Site Scripting (XSS) vulnerability
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Joel Starnes pageMash > Page Management allows Reflected XSS.This issue affects pageMash > Page Management: from n/a through 1.3.0.
|
[] |
GHSA-pmwf-r7hc-gwpq
|
The ManageFilters.jspa resource in Jira before version 7.13.3 and from version 8.0.0 before version 8.1.1 allows remote attackers to enumerate usernames via an incorrect authorisation check.
|
[] |
|
CVE-2016-5268
|
Mozilla Firefox before 48.0 does not properly set the LINKABLE and URI_SAFE_FOR_UNTRUSTED_CONTENT flags of about: URLs that are used for error pages, which makes it easier for remote attackers to conduct spoofing attacks via a crafted URL, as demonstrated by misleading text after an about:neterror?d= substring.
|
[
"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*"
] |
|
CVE-2015-1477
|
SQL injection vulnerability in the CMSJunkie J-ClassifiedsManager component for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in a viewad task to classifieds/offerring-ads.
|
[
"cpe:2.3:a:cmsjunkie:j-classifiedsmanager:-:*:*:*:*:joomla\\!:*:*"
] |
|
GHSA-xmv2-92jh-84fp
|
The Tutor LMS plugin for WordPress is vulnerable to unauthorized access of data, modification of data, loss of data due to a missing capability check on multiple functions in all versions up to, and including, 2.7.0. This makes it possible for unauthenticated attackers to add, modify, or delete data.
|
[] |
|
CVE-2015-6758
|
The CPDF_Document::GetPage function in fpdfapi/fpdf_parser/fpdf_parser_document.cpp in PDFium, as used in Google Chrome before 46.0.2490.71, does not properly perform a cast of a dictionary object, which allows remote attackers to cause a denial of service or possibly have unspecified other impact via a crafted PDF document.
|
[
"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*"
] |
|
CVE-2017-7868
|
International Components for Unicode (ICU) for C/C++ before 2017-02-13 has an out-of-bounds write caused by a heap-based buffer overflow related to the utf8TextAccess function in common/utext.cpp and the utext_moveIndex32* function.
|
[
"cpe:2.3:a:icu-project:international_components_for_unicode:*:*:*:*:*:c\\/c\\+\\+:*:*",
"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*"
] |
|
GHSA-7rph-7pwg-4mpv
|
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Inductive Automation Ignition 8.1.15 (b2022030114). User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of ZIP files. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data. An attacker can leverage this vulnerability to execute code in the context of SYSTEM. Was ZDI-CAN-17115.
|
[] |
|
GHSA-phmv-2rhh-rx2g
|
A vulnerability was found in Castlenet CBW383G2N up to 20250301. It has been classified as problematic. This affects an unknown part of the file /RgSwInfo.asp. The manipulation of the argument Description with the input <img/src/onerror=prompt(8)> leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. Other parameters might be affected as well. The vendor was contacted early about this disclosure but did not respond in any way.
|
[] |
|
CVE-2005-1379
|
The LAM runtime environment package (lam-runtime-7.0.6-2mdk) on Mandrake Linux installs the mpi user without a password, which allows local users to gain privileges.
|
[
"cpe:2.3:a:mandrakesoft:mandrake_lam-runtime:7.0.6.2mdk:*:*:*:*:*:*:*"
] |
|
CVE-2024-37840
|
SQL injection vulnerability in processscore.php in Itsourcecode Learning Management System Project In PHP With Source Code v1.0 allows remote attackers to execute arbitrary SQL commands via the LessonID parameter.
|
[
"cpe:2.3:a:itsourcecode:learning_management_system_project_in_php:1.0:*:*:*:*:*:*:*"
] |
|
GHSA-2g9r-9mj3-xx54
|
Incorrect default permissions in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable a denial of service via local access.
|
[] |
|
CVE-2010-1804
|
Unspecified vulnerability in the network bridge functionality on the Apple Time Capsule, AirPort Extreme Base Station, and AirPort Express Base Station with firmware before 7.5.2 allows remote attackers to cause a denial of service (networking outage) via a crafted DHCP reply.
|
[
"cpe:2.3:h:apple:airport_express_base_station_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:apple:airport_express_base_station_firmware:3.84:*:*:*:*:*:*:*",
"cpe:2.3:h:apple:airport_express_base_station_firmware:4.0.9:*:*:*:*:*:*:*",
"cpe:2.3:h:apple:airport_express_base_station_firmware:6.1:*:*:*:*:*:*:*",
"cpe:2.3:h:apple:airport_express_base_station_firmware:6.3:*:*:*:*:*:*:*",
"cpe:2.3:h:apple:airport_express_base_station_firmware:7.3.2:*:*:*:*:*:*:*",
"cpe:2.3:h:apple:airport_express_base_station_firmware:7.4.1:*:*:*:*:*:*:*",
"cpe:2.3:h:apple:airport_extreme_base_station_firmware:5.5:*:*:*:*:*:*:*",
"cpe:2.3:h:apple:airport_extreme_base_station_firmware:5.7:*:*:*:*:*:*:*",
"cpe:2.3:h:apple:airport_express:*:*:*:*:*:*:*:*",
"cpe:2.3:h:apple:airport_extreme:*:*:*:*:*:*:*:*",
"cpe:2.3:h:apple:time_capsule:*:*:*:*:*:*:*:*"
] |
|
GHSA-8437-r9r7-pr3c
|
Missing Authorization vulnerability in EXEIdeas International WP AutoKeyword allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects WP AutoKeyword: from n/a through 1.0.
|
[] |
|
GHSA-c4q6-293p-vcwj
|
Incorrect handling of a confusable character in Omnibox in Google Chrome prior to 72.0.3626.81 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted domain name.
|
[] |
|
GHSA-hqqg-2mp2-77pg
|
The Digital License Manager plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of remove_query_arg() function without appropriate escaping on the URL in all versions up to, and including, 1.7.3. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.
|
[] |
|
GHSA-rgq8-25qc-h54q
|
Directory Traversal in myserver.alexcthomas18
|
Affected versions of `myserver.alexcthomas18` resolve relative file paths, resulting in a directory traversal vulnerability. A malicious actor can use this vulnerability to access files outside of the intended directory root, which may result in the disclosure of private files on the vulnerable system.**Example request:**RecommendationNo patch is available for this vulnerability.It is recommended that the package is only used for local development, and if the functionality is needed for production, a different package is used instead.
|
[] |
CVE-2017-9072
|
Two CalendarXP products have XSS in common parts of HTML files. CalendarXP FlatCalendarXP through 9.9.290 has XSS in iflateng.htm and nflateng.htm. CalendarXP PopCalendarXP through 9.8.308 has XSS in ipopeng.htm and npopeng.htm.
|
[
"cpe:2.3:a:calendarxp:flatcalendarxp:*:*:*:*:*:*:*:*",
"cpe:2.3:a:calendarxp:popcalendarxp:*:*:*:*:*:*:*:*"
] |
|
GHSA-xvww-cpj4-267x
|
Dojo Toolkit, as used in the Web client in IBM Rational ClearQuest 7.1.1.x before 7.1.1.4 and 7.1.2.x before 7.1.2.1, allows remote attackers to read cookies by navigating to a Dojo file, related to an "open direct" issue.
|
[] |
|
CVE-2018-9974
|
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.0.1.1049. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within ConvertToPDF_x86.dll. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-5895.
|
[
"cpe:2.3:a:foxitsoftware:foxit_reader:*:*:*:*:*:*:*:*",
"cpe:2.3:a:foxitsoftware:phantompdf:*:*:*:*:*:*:*:*"
] |
|
GHSA-p59q-qc7h-7hgg
|
The _bfd_slurp_extended_name_table function in bfd/archive.c in GNU binutils 2.24 and earlier allows remote attackers to cause a denial of service (invalid write, segmentation fault, and crash) via a crafted extended name table in an archive.
|
[] |
|
CVE-2024-2355
|
keerti1924 Secret-Coder-PHP-Project secret_coder.sql inclusion of sensitive information in source code
|
A vulnerability has been found in keerti1924 Secret-Coder-PHP-Project 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /secret_coder.sql. The manipulation leads to inclusion of sensitive information in source code. The attack can be launched remotely. The complexity of an attack is rather high. The exploitation appears to be difficult. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-256315. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
|
[
"cpe:2.3:a:keerti1924:secret-coder-php-project:1.0:*:*:*:*:*:*:*"
] |
GHSA-jr25-cgw7-4x3q
|
Cross-site scripting (XSS) vulnerability in EMC Documentum Webtop before 6.7 SP2 P07, Documentum WDK before 6.7 SP2 P07, Documentum Taskspace before 6.7 SP2 P07, Documentum Records Manager before 6.7 SP2 P07, Documentum Web Publisher before 6.5 SP7, Documentum Digital Asset Manager before 6.5 SP6, Documentum Administrator before 6.7 SP2 P07, and Documentum Capital Projects before 1.8 P01 allows remote attackers to inject arbitrary web script or HTML via a crafted parameter in a URL.
|
[] |
|
GHSA-652j-c9gp-mc28
|
A vulnerability has been identified in Solid Edge SE2021 (All versions < SE2021MP8). The affected application is vulnerable to an out of bounds read past the end of an allocated buffer when parsing JT files. An attacker could leverage this vulnerability to leak information in the context of the current process (ZDI-CAN-13565).
|
[] |
|
GHSA-v26p-9pmg-6w96
|
The Intel driver in the Graphics Drivers subsystem in Apple OS X before 10.11.4 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app, a different vulnerability than CVE-2016-1743.
|
[] |
|
GHSA-xcc2-6x6r-c739
|
Multiple cross-site scripting (XSS) vulnerabilities in the Creative Commons module 6.x-1.x before 6.x-1.1 for Drupal allow remote authenticated users with the administer creative commons permission to inject arbitrary web script or HTML via the (1) creativecommons_user_message or (2) creativecommons_site_license_additional_text parameter.
|
[] |
|
CVE-2021-31153
|
please before 0.4 allows a local unprivileged attacker to gain knowledge about the existence of files or directories in privileged locations via the search_path function, the --check option, or the -d option.
|
[
"cpe:2.3:a:please_project:please:*:*:*:*:*:*:*:*"
] |
|
CVE-2025-27604
|
XWiki Confluence Migrator Pro's homepage is public
|
XWiki Confluence Migrator Pro helps admins to import confluence packages into their XWiki instance. The homepage of the application is public which enables a guest to download the package which might contain sensitive information. This vulnerability is fixed in 1.11.7.
|
[] |
CVE-2018-2971
|
Vulnerability in the Oracle Applications Framework component of Oracle E-Business Suite (subcomponent: REST Services). Supported versions that are affected are 12.1.3, 12.2.3, 12.2.4, 12.2.5, 12.2.6 and 12.2.7. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Applications Framework. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Applications Framework accessible data. CVSS 3.0 Base Score 4.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N).
|
[
"cpe:2.3:a:oracle:applications_framework:12.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:applications_framework:12.2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:applications_framework:12.2.4:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:applications_framework:12.2.5:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:applications_framework:12.2.6:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:applications_framework:12.2.7:*:*:*:*:*:*:*"
] |
|
GHSA-fqgg-8qcm-j2cr
|
OverviewXML documents optionally contain a Document Type Definition (DTD), which, among other features, enables the definition of XML entities. It is possible to define an entity by providing a substitution string in the form of a URI. Once the content of the URI is read, it is fed back into the application that is processing the XML. This application may echo back the data (e.g. in an error message), thereby exposing the file contents. (CWE-611)DescriptionHitachi Vantara Pentaho Business Analytics Server versions before 10.2.0.2, including 9.3.x and 8.3.x, do not correctly protect Data Access XMLParserFactoryProducer against out-of-band XML External Entity Reference.ImpactBy submitting an XML file that defines an external entity with a file:// URI, an attacker can cause the processing application to read the contents of a local file. Using URIs with other schemes such as http://, the attacker can force the application to make outgoing requests to servers that the attacker cannot reach directly, which can be used to bypass firewall restrictions or hide the source of attacks such as port scanning.
|
[] |
|
CVE-2015-5937
|
ImageIO in Apple iOS before 9.1, OS X before 10.11.1, and watchOS before 2.0.1 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted metadata in an image, a different vulnerability than CVE-2015-5935, CVE-2015-5936, and CVE-2015-5939.
|
[
"cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*"
] |
|
CVE-2025-47652
|
WordPress Infility Global plugin <= 2.13.4 - Reflected Cross Site Scripting (XSS) vulnerability
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Infility Infility Global allows Reflected XSS. This issue affects Infility Global: from n/a through 2.13.4.
|
[] |
CVE-2012-1647
|
Multiple cross-site scripting (XSS) vulnerabilities in the "stand alone PHP application for the OSM Player," as used in the MediaFront module 6.x-1.x before 6.x-1.5 and 7.x-1.x before 7.x-1.5 for Drupal, allow remote attackers to inject arbitrary web script or HTML via (1) $_SERVER['HTTP_HOST'] or (2) $_SERVER['SCRIPT_NAME'] to players/osmplayer/player/OSMPlayer.php, (3) playlist parameter to players/osmplayer/player/getplaylist.php, and possibly other vectors related to $_SESSION.
|
[
"cpe:2.3:a:mediafront:mediafront:6.x-1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mediafront:mediafront:6.x-1.0:beta1:*:*:*:*:*:*",
"cpe:2.3:a:mediafront:mediafront:6.x-1.0:beta2:*:*:*:*:*:*",
"cpe:2.3:a:mediafront:mediafront:6.x-1.0:beta4:*:*:*:*:*:*",
"cpe:2.3:a:mediafront:mediafront:6.x-1.0:beta5:*:*:*:*:*:*",
"cpe:2.3:a:mediafront:mediafront:6.x-1.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:mediafront:mediafront:6.x-1.0:rc2:*:*:*:*:*:*",
"cpe:2.3:a:mediafront:mediafront:6.x-1.0:rc3:*:*:*:*:*:*",
"cpe:2.3:a:mediafront:mediafront:6.x-1.0:rc4:*:*:*:*:*:*",
"cpe:2.3:a:mediafront:mediafront:6.x-1.0:rc5:*:*:*:*:*:*",
"cpe:2.3:a:mediafront:mediafront:6.x-1.0:rc6:*:*:*:*:*:*",
"cpe:2.3:a:mediafront:mediafront:6.x-1.0:rc7:*:*:*:*:*:*",
"cpe:2.3:a:mediafront:mediafront:6.x-1.0:rc8:*:*:*:*:*:*",
"cpe:2.3:a:mediafront:mediafront:6.x-1.0:rc9:*:*:*:*:*:*",
"cpe:2.3:a:mediafront:mediafront:6.x-1.0-beta3:*:*:*:*:*:*:*",
"cpe:2.3:a:mediafront:mediafront:6.x-1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mediafront:mediafront:6.x-1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mediafront:mediafront:6.x-1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mediafront:mediafront:6.x-1.x:dev:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:-:*:*:*:*:*:*:*"
] |
|
CVE-2016-6254
|
Heap-based buffer overflow in the parse_packet function in network.c in collectd before 5.4.3 and 5.x before 5.5.2 allows remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code via a crafted network packet.
|
[
"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
"cpe:2.3:a:collectd:collectd:*:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:24:*:*:*:*:*:*:*"
] |
|
CVE-2018-18624
|
Grafana 5.3.1 has XSS via a column style on the "Dashboard > Table Panel" screen. NOTE: this issue exists because of an incomplete fix for CVE-2018-12099.
|
[
"cpe:2.3:a:grafana:grafana:5.3.1:*:*:*:*:*:*:*"
] |
|
GHSA-26f4-72gj-hchp
|
Quick Agent V3 and Quick Agent V2 contain an issue with improper restriction of communication channel to intended endpoints. If exploited, a remote unauthenticated attacker may attempt to log in to an arbitrary host via Windows system where the product is running.
|
[] |
|
CVE-2022-50020
|
ext4: avoid resizing to a partial cluster size
|
In the Linux kernel, the following vulnerability has been resolved:
ext4: avoid resizing to a partial cluster size
This patch avoids an attempt to resize the filesystem to an
unaligned cluster boundary. An online resize to a size that is not
integral to cluster size results in the last iteration attempting to
grow the fs by a negative amount, which trips a BUG_ON and leaves the fs
with a corrupted in-memory superblock.
|
[] |
GHSA-v6f5-6w5w-36m9
|
An exploitable information disclosure vulnerability exists in the Weave Legacy Pairing functionality of Nest Cam IQ Indoor version 4620002. A set of specially crafted weave packets can cause an out of bounds read, resulting in information disclosure. An attacker can send packets to trigger this vulnerability.
|
[] |
|
CVE-2010-5022
|
SQL injection vulnerability in the JExtensions JE Story Submit (com_jesubmit) component 1.4 for Joomla! allows remote attackers to execute arbitrary SQL commands via the view parameter to index.php.
|
[
"cpe:2.3:a:harmistechnology:com_jesubmit:1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:joomla:joomla\\!:*:*:*:*:*:*:*:*"
] |
|
GHSA-4c97-vhfm-xx23
|
This issue was addressed with improved checks. This issue is fixed in Security Update 2022-005 Catalina, macOS Big Sur 11.6.8, macOS Monterey 12.5. Processing a maliciously crafted AppleScript binary may result in unexpected termination or disclosure of process memory.
|
[] |
|
GHSA-3jf2-c8c6-ph58
|
Multiple cross-site scripting (XSS) vulnerabilities in CRU Ditto Forensic FieldStation with firmware 2013Oct15a and earlier allow (1) remote attackers to inject arbitrary web script or HTML via the username parameter in a login or (2) remote authenticated users to inject arbitrary web script or HTML via unspecified form fields.
|
[] |
|
GHSA-4vpm-wjqq-2jc2
|
The PE Loader service in Microsoft .NET Framework 1.0, 1.1, and 2.0 for Windows 2000, XP, Server 2003, and Vista allows remote attackers to execute arbitrary code via unspecified vectors involving an "unchecked buffer" and unvalidated message lengths, probably a buffer overflow.
|
[] |
|
CVE-2025-1970
|
Export and Import Users and Customers <= 2.6.2 - Authenticated (Administrator+) Server-Side Request Forgery via validate_file Function
|
The Export and Import Users and Customers plugin for WordPress is vulnerable to Server-Side Request Forgery in all versions up to, and including, 2.6.2 via the validate_file() function. This makes it possible for authenticated attackers, with Administrator-level access and above, to make web requests to arbitrary locations originating from the web application and can be used to query and modify information from internal services.
|
[] |
GHSA-cfj4-pwcj-qhgc
|
tcptls.c in the TCP/TLS server in Asterisk Open Source 1.6.1.x before 1.6.1.23, 1.6.2.x before 1.6.2.17.1, and 1.8.x before 1.8.3.1 allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) by establishing many short TCP sessions to services that use a certain TLS API.
|
[] |
|
GHSA-w56q-jx3j-44rq
|
A vulnerability classified as critical was found in Netgear EX6120 1.0.0.68. Affected by this vulnerability is the function fwAcosCgiInbound. The manipulation of the argument host leads to buffer overflow. The attack can be launched remotely. The vendor was contacted early about this disclosure but did not respond in any way.
|
[] |
|
CVE-2022-27795
|
Adobe Acrobat Reader DC AcroForm isDefaultChecked Use-After-Free Remote Code Execution Vulnerability
|
Acrobat Reader DC versions 22.001.20085 (and earlier), 20.005.3031x (and earlier) and 17.012.30205 (and earlier) are affected by a use-after-free vulnerability in the processing of the acroform event that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
|
[
"cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:*:*:*:*:classic:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:classic:*:*:*"
] |
GHSA-f4hp-rmr7-r7v8
|
A vulnerability was found in PyTorch 2.6.0. It has been declared as critical. Affected by this vulnerability is the function torch.nn.utils.rnn.pad_packed_sequence. The manipulation leads to memory corruption. Local access is required to approach this attack. The exploit has been disclosed to the public and may be used.
|
[] |
|
CVE-2017-1752
|
IBM UrbanCode Deploy 6.1 and 6.2 could allow an authenticated privileged user to obtain highly sensitive information. IBM X-Force ID: 135547.
|
[
"cpe:2.3:a:ibm:urbancode_deploy:*:*:*:*:*:*:*:*"
] |
|
CVE-2011-4966
|
modules/rlm_unix/rlm_unix.c in FreeRADIUS before 2.2.0, when unix mode is enabled for user authentication, does not properly check the password expiration in /etc/shadow, which allows remote authenticated users to authenticate using an expired password.
|
[
"cpe:2.3:a:freeradius:freeradius:*:*:*:*:*:*:*:*",
"cpe:2.3:a:freeradius:freeradius:0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:freeradius:freeradius:0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:freeradius:freeradius:0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:freeradius:freeradius:0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:freeradius:freeradius:0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:freeradius:freeradius:0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:freeradius:freeradius:0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:freeradius:freeradius:0.7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:freeradius:freeradius:0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:freeradius:freeradius:0.8.1:*:*:*:*:*:*:*",
"cpe:2.3:a:freeradius:freeradius:0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:freeradius:freeradius:0.9.0:*:*:*:*:*:*:*",
"cpe:2.3:a:freeradius:freeradius:0.9.1:*:*:*:*:*:*:*",
"cpe:2.3:a:freeradius:freeradius:0.9.2:*:*:*:*:*:*:*",
"cpe:2.3:a:freeradius:freeradius:0.9.3:*:*:*:*:*:*:*",
"cpe:2.3:a:freeradius:freeradius:1.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:freeradius:freeradius:1.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:freeradius:freeradius:1.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:freeradius:freeradius:1.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:freeradius:freeradius:1.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:freeradius:freeradius:1.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:freeradius:freeradius:1.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:freeradius:freeradius:1.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:freeradius:freeradius:1.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:freeradius:freeradius:1.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:freeradius:freeradius:1.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:freeradius:freeradius:1.1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:freeradius:freeradius:1.1.6:*:*:*:*:*:*:*",
"cpe:2.3:a:freeradius:freeradius:1.1.7:*:*:*:*:*:*:*",
"cpe:2.3:a:freeradius:freeradius:1.1.8:*:*:*:*:*:*:*",
"cpe:2.3:a:freeradius:freeradius:2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:freeradius:freeradius:2.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:freeradius:freeradius:2.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:freeradius:freeradius:2.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:freeradius:freeradius:2.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:freeradius:freeradius:2.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:freeradius:freeradius:2.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:freeradius:freeradius:2.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:freeradius:freeradius:2.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:freeradius:freeradius:2.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:freeradius:freeradius:2.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:freeradius:freeradius:2.1.6:*:*:*:*:*:*:*",
"cpe:2.3:a:freeradius:freeradius:2.1.7:*:*:*:*:*:*:*",
"cpe:2.3:a:freeradius:freeradius:2.1.8:*:*:*:*:*:*:*",
"cpe:2.3:a:freeradius:freeradius:2.1.9:*:*:*:*:*:*:*",
"cpe:2.3:a:freeradius:freeradius:2.1.10:*:*:*:*:*:*:*",
"cpe:2.3:a:freeradius:freeradius:2.1.11:*:*:*:*:*:*:*",
"cpe:2.3:a:freeradius:freeradius:2.1.12:*:*:*:*:*:*:*"
] |
|
GHSA-6fwx-49x4-wq33
|
V20 PRO L-01J software version L01J20c and L01J20d has a NULL pointer exception flaw that can be used by an attacker to cause the device to crash on the same network range via a specially crafted access point.
|
[] |
|
CVE-2024-5839
|
Inappropriate Implementation in Memory Allocator in Google Chrome prior to 126.0.6478.54 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: Medium)
|
[
"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:40:*:*:*:*:*:*:*"
] |
|
GHSA-wjrq-7g43-926p
|
Heap buffer overflow in ANGLE in Google Chrome prior to 98.0.4758.80 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
|
[] |
|
CVE-2021-4412
|
The WP Prayer plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.6.5. This is due to missing or incorrect nonce validation on the save() and export() functions. This makes it possible for unauthenticated attackers to save plugin settings and trigger a data export via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.
|
[
"cpe:2.3:a:goprayer:wp_prayer:*:*:*:*:*:wordpress:*:*"
] |
|
GHSA-w587-39c9-7wq6
|
A vulnerability classified as critical was found in SourceCodester Canteen Management System. This vulnerability affects unknown code of the file ajax_represent.php. The manipulation of the argument customer_id leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-215272.
|
[] |
|
GHSA-2856-5p3x-qmfp
|
Use-after-free vulnerability in Adobe Flash Player before 18.0.0.324 and 19.x and 20.x before 20.0.0.267 on Windows and OS X and before 11.2.202.559 on Linux, Adobe AIR before 20.0.0.233, Adobe AIR SDK before 20.0.0.233, and Adobe AIR SDK & Compiler before 20.0.0.233 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2015-8634, CVE-2015-8638, CVE-2015-8639, CVE-2015-8640, CVE-2015-8641, CVE-2015-8642, CVE-2015-8643, CVE-2015-8646, CVE-2015-8647, CVE-2015-8648, CVE-2015-8649, and CVE-2015-8650.
|
[] |
|
GHSA-8c6w-27gc-g7xg
|
In the Linux kernel, the following vulnerability has been resolved:btrfs: fix data race at btrfs_use_block_rsv() when accessing block reserveAt btrfs_use_block_rsv() we read the size of a block reserve without
locking its spinlock, which makes KCSAN complain because the size of a
block reserve is always updated while holding its spinlock. The report
from KCSAN is the following:[653.313148] BUG: KCSAN: data-race in btrfs_update_delayed_refs_rsv [btrfs] / btrfs_use_block_rsv [btrfs][653.314755] read to 0x000000017f5871b8 of 8 bytes by task 7519 on cpu 0:
[653.314779] btrfs_use_block_rsv+0xe4/0x2f8 [btrfs]
[653.315606] btrfs_alloc_tree_block+0xdc/0x998 [btrfs]
[653.316421] btrfs_force_cow_block+0x220/0xe38 [btrfs]
[653.317242] btrfs_cow_block+0x1ac/0x568 [btrfs]
[653.318060] btrfs_search_slot+0xda2/0x19b8 [btrfs]
[653.318879] btrfs_del_csums+0x1dc/0x798 [btrfs]
[653.319702] __btrfs_free_extent.isra.0+0xc24/0x2028 [btrfs]
[653.320538] __btrfs_run_delayed_refs+0xd3c/0x2390 [btrfs]
[653.321340] btrfs_run_delayed_refs+0xae/0x290 [btrfs]
[653.322140] flush_space+0x5e4/0x718 [btrfs]
[653.322958] btrfs_preempt_reclaim_metadata_space+0x102/0x2f8 [btrfs]
[653.323781] process_one_work+0x3b6/0x838
[653.323800] worker_thread+0x75e/0xb10
[653.323817] kthread+0x21a/0x230
[653.323836] __ret_from_fork+0x6c/0xb8
[653.323855] ret_from_fork+0xa/0x30[653.323887] write to 0x000000017f5871b8 of 8 bytes by task 576 on cpu 3:
[653.323906] btrfs_update_delayed_refs_rsv+0x1a4/0x250 [btrfs]
[653.324699] btrfs_add_delayed_data_ref+0x468/0x6d8 [btrfs]
[653.325494] btrfs_free_extent+0x76/0x120 [btrfs]
[653.326280] __btrfs_mod_ref+0x6a8/0x6b8 [btrfs]
[653.327064] btrfs_dec_ref+0x50/0x70 [btrfs]
[653.327849] walk_up_proc+0x236/0xa50 [btrfs]
[653.328633] walk_up_tree+0x21c/0x448 [btrfs]
[653.329418] btrfs_drop_snapshot+0x802/0x1328 [btrfs]
[653.330205] btrfs_clean_one_deleted_snapshot+0x184/0x238 [btrfs]
[653.330995] cleaner_kthread+0x2b0/0x2f0 [btrfs]
[653.331781] kthread+0x21a/0x230
[653.331800] __ret_from_fork+0x6c/0xb8
[653.331818] ret_from_fork+0xa/0x30So add a helper to get the size of a block reserve while holding the lock.
Reading the field while holding the lock instead of using the data_race()
annotation is used in order to prevent load tearing.
|
[] |
|
GHSA-6rvg-4xrw-xq5f
|
Usage of non-time-constant comparison functions can lead to information leakage through side channel analysis in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer Electronics Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music in versions MDM9150, MDM9206, MDM9607, MDM9650, MDM9655, MSM8996AU, QCS605, SD 210/SD 212/SD 205, SD 410/12, SD 425, SD 427, SD 430, SD 435, SD 439 / SD 429, SD 450, SD 625, SD 632, SD 636, SD 650/52, SD 675, SD 712 / SD 710 / SD 670, SD 820, SD 820A, SD 835, SD 845 / SD 850, SD 8CX, SDA660, SDM439, SDM630, SDM660, Snapdragon_High_Med_2016, SXR1130.
|
[] |
|
GHSA-jrxj-78qc-9rx6
|
Buffer overflow in the Intel Graphics Driver in Apple OS X before 10.10.4 allows local users to gain privileges via unspecified vectors, a different vulnerability than CVE-2015-3696, CVE-2015-3697, CVE-2015-3698, CVE-2015-3699, CVE-2015-3700, CVE-2015-3701, and CVE-2015-3702.
|
[] |
|
GHSA-68r5-4w98-6xwq
|
Tenda routers G1 and G3 v15.11.0.17(9502)_CN were discovered to contain a stack overflow in the function guestWifiRuleRefresh. This vulnerability allows attackers to cause a Denial of Service (DoS) via the qosGuestUpstream and qosGuestDownstream parameters.
|
[] |
|
CVE-2024-23507
|
WordPress InstaWP Connect Plugin <= 0.1.0.9 is vulnerable to SQL Injection
|
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in InstaWP Team InstaWP Connect – 1-click WP Staging & Migration.This issue affects InstaWP Connect – 1-click WP Staging & Migration: from n/a through 0.1.0.9.
|
[
"cpe:2.3:a:instawp:instawp_connect:*:*:*:*:*:wordpress:*:*"
] |
CVE-2024-27712
|
An issue in Eskooly Free Online School management Software v.3.0 and before allows a remote attacker to escalate privileges via the User Account Mangemnt component in the authentication mechanism.
|
[
"cpe:2.3:a:eskooly:eskooly:*:*:*:*:*:*:*:*"
] |
|
GHSA-3h9v-59x4-332x
|
SQL injection vulnerability in news.php in VARIOMAT allows remote attackers to execute arbitrary SQL commands via the subcat parameter.
|
[] |
|
CVE-2024-50408
|
WordPress Namaste! LMS plugin <= 2.6.3 - PHP Object Injection vulnerability
|
Deserialization of Untrusted Data vulnerability in Kiboko Labs Namaste! LMS allows Object Injection.This issue affects Namaste! LMS: from n/a through 2.6.3.
|
[
"cpe:2.3:a:kibokolabs:namaste\\!_lms:-:*:*:*:*:wordpress:*:*",
"cpe:2.3:a:kibokolabs:namaste\\!_lms:*:*:*:*:*:wordpress:*:*"
] |
CVE-2007-3231
|
Buffer overflow in MeCab before 0.96 has unknown impact and attack vectors.
|
[
"cpe:2.3:a:mecab:mecab:0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mecab:mecab:0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mecab:mecab:0.71:*:*:*:*:*:*:*",
"cpe:2.3:a:mecab:mecab:0.72:*:*:*:*:*:*:*",
"cpe:2.3:a:mecab:mecab:0.73:*:*:*:*:*:*:*",
"cpe:2.3:a:mecab:mecab:0.74:*:*:*:*:*:*:*",
"cpe:2.3:a:mecab:mecab:0.75:*:*:*:*:*:*:*",
"cpe:2.3:a:mecab:mecab:0.76:*:*:*:*:*:*:*",
"cpe:2.3:a:mecab:mecab:0.77:*:*:*:*:*:*:*",
"cpe:2.3:a:mecab:mecab:0.78:*:*:*:*:*:*:*",
"cpe:2.3:a:mecab:mecab:0.79:*:*:*:*:*:*:*",
"cpe:2.3:a:mecab:mecab:0.80:*:*:*:*:*:*:*",
"cpe:2.3:a:mecab:mecab:0.81:*:*:*:*:*:*:*",
"cpe:2.3:a:mecab:mecab:0.90:*:*:*:*:*:*:*",
"cpe:2.3:a:mecab:mecab:0.90rc6:*:*:*:*:*:*:*",
"cpe:2.3:a:mecab:mecab:0.90rc7:*:*:*:*:*:*:*",
"cpe:2.3:a:mecab:mecab:0.90rc8:*:*:*:*:*:*:*",
"cpe:2.3:a:mecab:mecab:0.90rc9:*:*:*:*:*:*:*",
"cpe:2.3:a:mecab:mecab:0.90rc10:*:*:*:*:*:*:*",
"cpe:2.3:a:mecab:mecab:0.90rc11:*:*:*:*:*:*:*",
"cpe:2.3:a:mecab:mecab:0.91:*:*:*:*:*:*:*",
"cpe:2.3:a:mecab:mecab:0.92:*:*:*:*:*:*:*",
"cpe:2.3:a:mecab:mecab:0.93:*:*:*:*:*:*:*",
"cpe:2.3:a:mecab:mecab:0.94:*:*:*:*:*:*:*",
"cpe:2.3:a:mecab:mecab:0.94pre1:*:*:*:*:*:*:*",
"cpe:2.3:a:mecab:mecab:0.94pre2:*:*:*:*:*:*:*",
"cpe:2.3:a:mecab:mecab:0.95:*:*:*:*:*:*:*",
"cpe:2.3:a:mecab:mecab:0.95pre1:*:*:*:*:*:*:*"
] |
|
CVE-2020-7282
|
Privilege Escalation vulnerability in McAfee Total Protection (MTP)
|
Privilege Escalation vulnerability in McAfee Total Protection (MTP) before 16.0.R26 allows local users to delete files the user would otherwise not have access to via manipulating symbolic links to redirect a McAfee delete action to an unintended file. This is achieved through running a malicious script or program on the target machine.
|
[
"cpe:2.3:a:mcafee:total_protection:*:*:*:*:*:*:*:*"
] |
CVE-2021-47664
|
Enumeration of valid user names
|
Due to improper authentication mechanism an unauthenticated remote attacker can enumerate valid usernames.
|
[] |
GHSA-m7wj-9xjx-8vhq
|
AdRem NetCrunch 10.6.0.4587 allows Credentials Disclosure. Every user can read the BSD, Linux, MacOS and Solaris private keys, private keys' passwords, and root passwords stored in the credential manager. Every administrator can read the ESX and Windows passwords stored in the credential manager.
|
[] |
|
CVE-2015-0446
|
Unspecified vulnerability in the Oracle Data Integrator component in Oracle Fusion Middleware 11.1.1.3.0 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Data Quality based on Trillium, a different vulnerability than CVE-2015-0443, CVE-2015-0444, CVE-2015-0445, CVE-2015-2634, CVE-2015-2635, CVE-2015-2636, CVE-2015-4758, and CVE-2015-4759.
|
[
"cpe:2.3:a:oracle:fusion_middleware:11.1.1.3.0:*:*:*:*:*:*:*"
] |
|
GHSA-mwxv-mmvj-g2x4
|
In firmware version 4.50 of Zyxel XGS2210-52HP, multiple stored cross-site scripting (XSS) issues allows remote authenticated users to inject arbitrary web script via an rpSys.html Name or Location field.
|
[] |
|
CVE-2013-1935
|
A certain Red Hat patch to the KVM subsystem in the kernel package before 2.6.32-358.11.1.el6 on Red Hat Enterprise Linux (RHEL) 6 does not properly implement the PV EOI feature, which allows guest OS users to cause a denial of service (host OS crash) by leveraging a time window during which interrupts are disabled but copy_to_user function calls are possible.
|
[
"cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*"
] |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.