id
stringlengths 13
19
| title
stringlengths 0
256
| description
stringlengths 3
13.3k
| cpes
listlengths 0
5.42k
|
---|---|---|---|
GHSA-qh4g-m5r3-5v8q
|
A vulnerability in the web-based management interface of Cisco Prime Infrastructure (PI) and Cisco Evolved Programmable Network (EPN) Manager could allow an authenticated, remote attacker to execute arbitrary SQL queries. This vulnerability exist because the software improperly validates user-supplied input in SQL queries. An attacker could exploit this vulnerability by sending a crafted HTTP request that contains malicious SQL statements to the affected application. A successful exploit could allow the attacker to view or modify entries in some database tables, affecting the integrity of the data.
|
[] |
|
GHSA-vcr6-vwcj-r3r3
|
The Tracking Code Manager WordPress plugin before 2.3.0 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)
|
[] |
|
CVE-2020-2727
|
Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 5.2.36, prior to 6.0.16 and prior to 6.1.2. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle VM VirtualBox accessible data. CVSS 3.0 Base Score 6.0 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N).
|
[
"cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*"
] |
|
GHSA-p3q6-4jc8-9mh2
|
Cross-site scripting (XSS) vulnerability in the HTML encoding for the Compose New Message form in Microsoft Exchange Server 5.5 Outlook Web Access (OWA) allows remote attackers to execute arbitrary web script.
|
[] |
|
CVE-2016-0977
|
Adobe Flash Player before 18.0.0.329 and 19.x and 20.x before 20.0.0.306 on Windows and OS X and before 11.2.202.569 on Linux, Adobe AIR before 20.0.0.260, Adobe AIR SDK before 20.0.0.260, and Adobe AIR SDK & Compiler before 20.0.0.260 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-0964, CVE-2016-0965, CVE-2016-0966, CVE-2016-0967, CVE-2016-0968, CVE-2016-0969, CVE-2016-0970, CVE-2016-0972, CVE-2016-0976, CVE-2016-0978, CVE-2016-0979, CVE-2016-0980, and CVE-2016-0981.
|
[
"cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player_desktop_runtime:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:*:*:*:*:esr:*:*:*",
"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:*:*:*:*:*:internet_explorer:*:*",
"cpe:2.3:a:adobe:flash_player:*:*:*:*:*:chrome:*:*",
"cpe:2.3:o:google:chrome_os:-:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:flash_player:*:*:*:*:*:edge:*:*",
"cpe:2.3:a:adobe:air_desktop_runtime:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:air_sdk:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:-:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:-:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:air_sdk_\\&_compiler:*:*:*:*:*:*:*:*"
] |
|
GHSA-mp47-2rw9-73r5
|
The mobi_decompress_lz77 function in compression.c in Libmobi 0.3 allows remote attackers to cause remote code execution (heap-based buffer overflow) via a crafted mobi file.
|
[] |
|
CVE-2022-48934
|
nfp: flower: Fix a potential leak in nfp_tunnel_add_shared_mac()
|
In the Linux kernel, the following vulnerability has been resolved:
nfp: flower: Fix a potential leak in nfp_tunnel_add_shared_mac()
ida_simple_get() returns an id between min (0) and max (NFP_MAX_MAC_INDEX)
inclusive.
So NFP_MAX_MAC_INDEX (0xff) is a valid id.
In order for the error handling path to work correctly, the 'invalid'
value for 'ida_idx' should not be in the 0..NFP_MAX_MAC_INDEX range,
inclusive.
So set it to -1.
|
[
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*"
] |
CVE-2000-0508
|
rpc.lockd in Red Hat Linux 6.1 and 6.2 allows remote attackers to cause a denial of service via a malformed request.
|
[
"cpe:2.3:o:debian:debian_linux:2.1:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:2.2:*:*:*:*:*:*:*",
"cpe:2.3:o:mandrakesoft:mandrake_linux:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:mandrakesoft:mandrake_linux:6.1:*:*:*:*:*:*:*",
"cpe:2.3:o:mandrakesoft:mandrake_linux:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:linux:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:linux:6.1:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:linux:6.2:*:*:*:*:*:*:*"
] |
|
GHSA-5jm2-m5ch-w9xp
|
Buffer overflow in some Zoom Workplace Apps, SDKs, Rooms Clients, and Rooms Controllers may allow an authenticated user to conduct a denial of service via network access.
|
[] |
|
CVE-2007-2035
|
Cisco Wireless Control System (WCS) before 4.0.66.0 stores sensitive information under the web root with insufficient access control, which allows remote attackers to obtain network organization data via a direct request for files in certain directories, aka Bug ID CSCsg04301.
|
[
"cpe:2.3:h:cisco:wireless_control_system:*:*:*:*:*:*:*:*"
] |
|
GHSA-f5xg-c8rx-g728
|
An issue was discovered in Ahsay Cloud Backup Suite before 8.1.1.50. When sending an out-of-bounds XML document to a URL, it is possible to read the file structure and even the content of files without authentication.
|
[] |
|
GHSA-6xww-rmpp-rhm3
|
The authentication method in Apache Doris versions before 2.0.0 was vulnerable to timing attacks.
Users are recommended to upgrade to version 2.0.0 + or 1.2.8, which fixes this issue.
|
[] |
|
GHSA-7x6j-p2wp-qwwf
|
Dell PowerFlex Manager VM, versions prior to 4.6.2.1, contains an Insertion of Sensitive Information into Log File vulnerability. A low privileged attacker with remote access could potentially exploit this vulnerability, leading to the disclosure of certain user credentials. The attacker may be able to use the exposed credentials to access the system with privileges of the compromised account.
|
[] |
|
GHSA-8vpj-3h6g-239r
|
Unspecified vulnerability in IBM DB2 Content Manager before 8.3 FP8 has unknown impact and attack vectors related to the AllowedTrustedLogin privilege.
|
[] |
|
GHSA-m765-qg53-c8v8
|
NetCommons 2.4.2.1 and earlier allows remote authenticated secretariat (aka CLERK) users to gain privileges by creating a SYSTEM_ADMIN account.
|
[] |
|
GHSA-r7r9-m9jw-3jph
|
Failure to apply Mark-of-the-Web in Downloads in Google Chrome prior to 65.0.3325.146 allowed a remote attacker to bypass OS level controls via a crafted HTML page.
|
[] |
|
GHSA-m8x3-4xx7-hm4v
|
A stored cross-site scripting (XSS) vulnerability in Serosoft Solutions Pvt Ltd Academia Student Information System (SIS) EagleR v1.0.118 allows attackers to execute arbitrary web scripts or HTML via injecting a crafted payload into the User ID parameter at /rest/staffResource/update.
|
[] |
|
GHSA-7rvc-8p69-p5px
|
EyouCMS V1.5.9-UTF8-SP1 was discovered to contain a Cross-Site Request Forgery (CSRF) via the Top Up Balance component under the Edit Member module.
|
[] |
|
GHSA-v6wq-m5xf-2r3c
|
hydrogen.cc in Google V8, as used Google Chrome before 40.0.2214.91, does not properly handle arrays with holes, which allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via crafted JavaScript code that triggers an array copy.
|
[] |
|
GHSA-q78m-p3v8-w8v2
|
In all android releases (Android for MSM, Firefox OS for MSM, QRD Android) from CAF using the linux kernel, possible buffer overflow while incrementing the log_buf of type uint64_t in memcpy function, since the log_buf pointer can access the memory beyond the size to store the data after pointer increment.
|
[] |
|
CVE-2018-14988
|
The MXQ TV Box 4.4.2 Android device with a build fingerprint of MBX/m201_N/m201_N:4.4.2/KOT49H/20160106:user/test-keys contains the Android framework with a package name of android (versionCode=19, versionName=4.4.2-20170213) that contains an exported broadcast receiver application component that, when called, will make the device inoperable. The vulnerable component named com.android.server.SystemRestoreReceiver will write a value of --restore_system\n--locale=<localeto the /cache/recovery/command file and boot into recovery mode. During this process, it appears that when booting into recovery mode, the system partition gets formatted or modified and will be unable to boot properly thereafter. After the device wouldn't boot properly, a factory reset of the device in recovery mode does not regain properly functionality of the device. The com.android.server.SystemRestoreReceiver broadcast receiver app component is accessible to any app co-located on the device and does not require any permission to access. The user can most likely recover the device by flashing clean firmware images placed on an SD card.
|
[
"cpe:2.3:o:mxq_project:mxq_tv_box_firmware:4.4.2:*:*:*:*:*:*:*",
"cpe:2.3:h:mxq_project:mxq_tv_box:-:*:*:*:*:*:*:*"
] |
|
GHSA-rhpm-63w5-79rg
|
An issue was discovered in the Cargo extension in MediaWiki before 1.35.14, 1.36.x through 1.39.x before 1.39.6, and 1.40.x before 1.40.2. The Special:Drilldown page allows XSS via artist, album, and position parameters because of applied filter values in drilldown/CargoAppliedFilter.php.
|
[] |
|
GHSA-95p5-v3v8-7826
|
APC Web/SNMP Management Card prior to Firmware 310 only supports one telnet connection, which allows a remote attacker to create a denial of service via repeated failed logon attempts which temporarily locks the card.
|
[] |
|
GHSA-8624-q4w7-hv72
|
IBM Cloud Private 2.1.0 , 3.1.0, 3.1.1, and 3.1.2 could allow a local privileged user to obtain sensitive OIDC token that is printed to log files, which could be used to log in to the system as another user. IBM X-Force ID: 160512.
|
[] |
|
CVE-2025-29709
|
SourceCodester Company Website CMS 1.0 has a File upload vulnerability via the "Create portfolio" file /dashboard/portfolio.
|
[] |
|
GHSA-98mx-x9g2-pmch
|
Deco M4 firmware versions prior to 'Deco M4(JP)_V2_1.5.8 Build 20230619' allows a network-adjacent authenticated attacker to execute arbitrary OS commands.
|
[] |
|
CVE-2021-28381
|
The vhs (aka VHS: Fluid ViewHelpers) extension before 5.1.1 for TYPO3 allows SQL injection via isLanguageViewHelper.
|
[
"cpe:2.3:a:vhs_project:vhs:*:*:*:*:*:typo3:*:*"
] |
|
CVE-2021-34869
|
This vulnerability allows local attackers to escalate privileges on affected installations of Parallels Desktop 16.1.3-49160. An attacker must first obtain the ability to execute low-privileged code on the target guest system in order to exploit this vulnerability. The specific flaw exists within the Toolgate component. The issue results from the lack of proper validation of user-supplied data, which can result in an uncontrolled memory allocation. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the hypervisor. Was ZDI-CAN-13797.
|
[
"cpe:2.3:a:parallels:parallels:16.1.3-49160:*:*:*:*:*:*:*"
] |
|
CVE-2021-31606
|
furlongm openvpn-monitor through 1.1.3 allows Authorization Bypass to disconnect arbitrary clients.
|
[
"cpe:2.3:a:openvpn-monitor_project:openvpn-monitor:*:*:*:*:*:*:*:*"
] |
|
CVE-2025-4497
|
code-projects Simple Banking System Sign In buffer overflow
|
A vulnerability was found in code-projects Simple Banking System up to 1.0. It has been rated as critical. This issue affects some unknown processing of the component Sign In. The manipulation of the argument password2 leads to buffer overflow. Attacking locally is a requirement. The exploit has been disclosed to the public and may be used.
|
[] |
GHSA-j7m4-9w53-xvc6
|
Unspecified vulnerability in Novell eDirectory allows remote attackers to execute arbitrary code, as demonstrated by vd_novell.pm, a "Novell eDirectory remote exploit." NOTE: As of 20061108, this disclosure has no actionable information. However, since it is from a reliable researcher, it is being assigned a CVE identifier for tracking purposes.
|
[] |
|
GHSA-36vh-jjg9-vxcf
|
PHP-Fusion 9.03 allows XSS via the error_log file.
|
[] |
|
GHSA-8f2g-3346-8g36
|
Multiple vulnerabilities in the web-based management interface of EdgeConnect SD-WAN Orchestrator could allow an authenticated remote attacker to conduct SQL injection attacks against the EdgeConnect SD-WAN Orchestrator instance. An attacker could exploit these vulnerabilities to
obtain and modify sensitive information in the underlying database potentially leading to the exposure and corruption of sensitive data controlled by the EdgeConnect SD-WAN Orchestrator host.
|
[] |
|
GHSA-3944-787c-f852
|
Persistent Cross-Site scripting in Nexus Repository Manager
|
Sonatype Nexus Repository before 3.21.2 allows XSS.
|
[] |
CVE-2022-44488
|
AEM URL Redirection to Untrusted Site Security feature bypass
|
Adobe Experience Manager version 6.5.14 (and earlier) is affected by a URL Redirection to Untrusted Site ('Open Redirect') vulnerability. A low-privilege authenticated attacker could leverage this vulnerability to redirect users to malicious websites. Exploitation of this issue requires user interaction.
|
[
"cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:experience_manager_cloud_service:*:*:*:*:*:*:*:*"
] |
CVE-2020-15269
|
Expired token reuse in Spree
|
In Spree before versions 3.7.11, 4.0.4, or 4.1.11, expired user tokens could be used to access Storefront API v2 endpoints. The issue is patched in versions 3.7.11, 4.0.4 and 4.1.11. A workaround without upgrading is described in the linked advisory.
|
[
"cpe:2.3:a:sparksolutions:spree:*:*:*:*:*:*:*:*"
] |
CVE-2019-20888
|
An issue was discovered in Mattermost Server before 5.7, 5.6.3, 5.5.2, and 4.10.5. It allows attackers to cause a denial of service (memory consumption) via an outgoing webhook or a slash command integration.
|
[
"cpe:2.3:a:mattermost:mattermost_server:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mattermost:mattermost_server:5.7.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:mattermost:mattermost_server:5.7.0:rc2:*:*:*:*:*:*",
"cpe:2.3:a:mattermost:mattermost_server:5.7.0:rc3:*:*:*:*:*:*",
"cpe:2.3:a:mattermost:mattermost_server:5.7.0:rc4:*:*:*:*:*:*",
"cpe:2.3:a:mattermost:mattermost_server:5.7.0:rc5:*:*:*:*:*:*",
"cpe:2.3:a:mattermost:mattermost_server:5.7.0:rc6:*:*:*:*:*:*"
] |
|
CVE-2003-1261
|
Buffer overflow in CuteFTP 5.0 and 5.0.1 allows local users to cause a denial of service (crash) by copying a long URL into a clipboard.
|
[
"cpe:2.3:a:globalscape:cuteftp:5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:globalscape:cuteftp:5.0.1:*:*:*:*:*:*:*"
] |
|
CVE-2017-7162
|
An issue was discovered in certain Apple products. iOS before 11.2 is affected. macOS before 10.13.2 is affected. tvOS before 11.2 is affected. watchOS before 4.2 is affected. The issue involves the "IOKit" component. It allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.
|
[
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*"
] |
|
GHSA-xcrg-gx97-7fj9
|
An integer underflow may occur due to lack of check when received data length from font_mgr_qsee_request_service is bigger than the minimal value of the segment header, which may result in a buffer overflow, in Snapdragon Automobile, Snapdragon Mobile, Snapdragon Wear in MDM9206, MDM9607, MDM9650, SD 210/SD 212/SD 205, SD 425, SD 430, SD 450, SD 625, SD 650/52, SD 820, SD 820A, SD 835, SD 845, SD 850.
|
[] |
|
CVE-2022-1225
|
Incorrect Privilege Assignment in phpipam/phpipam
|
Incorrect Privilege Assignment in GitHub repository phpipam/phpipam prior to 1.4.6.
|
[
"cpe:2.3:a:phpipam:phpipam:*:*:*:*:*:*:*:*"
] |
CVE-2016-6658
|
Applications in cf-release before 245 can be configured and pushed with a user-provided custom buildpack using a URL pointing to the buildpack. Although it is not recommended, a user can specify a credential in the URL (basic auth or OAuth) to access the buildpack through the CLI. For example, the user could include a GitHub username and password in the URL to access a private repo. Because the URL to access the buildpack is stored unencrypted, an operator with privileged access to the Cloud Controller database could view these credentials.
|
[
"cpe:2.3:a:cloudfoundry:cf-release:*:*:*:*:*:*:*:*",
"cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:*:*:*:*:*:*:*:*"
] |
|
CVE-2023-45144
|
Remote code execution from login screen through unescaped URL parameter in OAuth Identity XWiki App
|
com.xwiki.identity-oauth:identity-oauth-ui is a package to aid in building identity and service providers based on OAuth authorizations. When a user logs in via the OAuth method, the identityOAuth parameters sent in the GET request is vulnerable to cross site scripting (XSS) and XWiki syntax injection. This allows remote code execution via the groovy macro and thus affects the confidentiality, integrity and availability of the whole XWiki installation. The issue has been fixed in Identity OAuth version 1.6. There are no known workarounds for this vulnerability and users are advised to upgrade.
|
[
"cpe:2.3:a:xwiki:oauth_identity:*:*:*:*:*:*:*:*"
] |
CVE-2014-6319
|
Outlook Web App (OWA) in Microsoft Exchange Server 2007 SP3, 2010 SP3, and 2013 SP1 and Cumulative Update 6 does not properly validate tokens in requests, which allows remote attackers to spoof the origin of e-mail messages via unspecified vectors, aka "Outlook Web App Token Spoofing Vulnerability."
|
[
"cpe:2.3:a:microsoft:exchange_server:2007:sp3:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:exchange_server:2010:sp3:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:exchange_server:2013:cumulative_update_6:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:exchange_server:2013:sp1:*:*:*:*:*:*"
] |
|
CVE-2020-29587
|
SimplCommerce 1.0.0-rc uses the Bootbox.js library, which allows creation of programmatic dialog boxes using Bootstrap modals. The Bootbox.js library intentionally does not perform any sanitization of user input, which results in a DOM XSS, because it uses the jQuery .html() function to directly append the payload to a dialog.
|
[
"cpe:2.3:a:simplcommerce:simplcommerce:1.0.0:rc:*:*:*:*:*:*"
] |
|
CVE-2015-5171
|
The password change functionality in Cloud Foundry Runtime cf-release before 216, UAA before 2.5.2, and Pivotal Cloud Foundry (PCF) Elastic Runtime before 1.7.0 allow attackers to have unspecified impact by leveraging failure to expire existing sessions.
|
[
"cpe:2.3:a:cloudfoundry:cf-release:*:*:*:*:*:*:*:*",
"cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:*:*:*:*:*:*:*:*",
"cpe:2.3:a:pivotal_software:cloud_foundry_uaa:*:*:*:*:*:*:*:*"
] |
|
GHSA-vr4g-746h-f4jg
|
In V5 DA, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege, if an attacker has physical access to the device, with no additional execution privileges needed. User interaction is needed for exploitation. Patch ID: ALPS09291406; Issue ID: MSV-2070.
|
[] |
|
GHSA-vh9x-fprq-2hhj
|
ChakraCore RCE Vulnerability
|
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0979, CVE-2018-0980, CVE-2018-0993, CVE-2018-0994, CVE-2018-0995, CVE-2018-1019.
|
[] |
CVE-2010-2451
|
Multiple format string vulnerabilities in the DCC functionality in KVIrc 3.4 and 4.0 have unspecified impact and remote attack vectors.
|
[
"cpe:2.3:a:kvirc:kvirc:3.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:kvirc:kvirc:4.0:*:*:*:*:*:*:*"
] |
|
GHSA-j24g-gm76-j829
|
Weblate user account enumeration via reset password form
|
The password reset form in Weblate before 2.10.1 provides different error messages depending on whether the email address is associated with an account, which allows remote attackers to enumerate user accounts via a series of requests.
|
[] |
CVE-2025-31446
|
WordPress WP Cleaner plugin <= 1.1.5 - Reflected Cross Site Scripting (XSS) vulnerability
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in jiangmiao WP Cleaner allows Reflected XSS. This issue affects WP Cleaner: from n/a through 1.1.5.
|
[] |
GHSA-7qxc-g673-56cv
|
Multiple SQL injection vulnerabilities in Invision Gallery before 1.3.1 allow remote attackers to execute arbitrary SQL commands via (1) the comment parameter in an editcomment action or (2) the rating parameter when voting on a photo.
|
[] |
|
CVE-2023-39549
|
A vulnerability has been identified in Solid Edge SE2023 (All versions < V223.0 Update 2). The affected application contains a use-after-free vulnerability that could be triggered while parsing specially crafted DWG file. An attacker could leverage this vulnerability to execute code in the context of the current process. (ZDI-CAN-19562)
|
[
"cpe:2.3:h:seimens:se2023:*:*:*:*:*:*:*:*",
"cpe:2.3:a:siemens:solid_edge:se2023:-:*:*:*:*:*:*"
] |
|
CVE-2025-30819
|
WordPress Simple Giveaways plugin <= 2.48.1 - SQL Injection vulnerability
|
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Igor Benic Simple Giveaways allows SQL Injection. This issue affects Simple Giveaways: from n/a through 2.48.1.
|
[] |
GHSA-j7p3-fj6m-xw82
|
eDeploy through at least 2014-10-14 has remote code execution due to eval() of untrusted data
|
[] |
|
GHSA-2rcc-vrwm-m429
|
The default configuration in MySQL 3.20.32 through 3.23.52, when running on Windows, does not have logging enabled, which could allow remote attackers to conduct activities without detection.
|
[] |
|
GHSA-3qv8-w3q2-f3xx
|
In engineermode services, there is a missing permission check. This could lead to local denial of service in engineermode services.
|
[] |
|
GHSA-m83j-4238-q6ww
|
In cp_dump driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed.
|
[] |
|
GHSA-52r8-phxr-cfq6
|
A vulnerability classified as critical has been found in code-projects Restaurant Reservation System 1.0. Affected is an unknown function of the file /filter.php. The manipulation of the argument from/to leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The initial researcher advisory only mentions the parameter "from" to be affected. But it must be assumed that parameter "to" is affected as well.
|
[] |
|
CVE-2015-5146
|
ntpd in ntp before 4.2.8p3 with remote configuration enabled allows remote authenticated users with knowledge of the configuration password and access to a computer entrusted to perform remote configuration to cause a denial of service (service crash) via a NULL byte in a crafted configuration directive packet.
|
[
"cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ntp:ntp:*:p2:*:*:*:*:*:*"
] |
|
GHSA-f6vv-86p4-jjqr
|
An out-of-bounds read vulnerability was found in OpenJPEG 2.1.2, in the j2k_to_image tool. Converting a specially crafted JPEG2000 file to another format could cause the application to crash or, potentially, disclose some data from the heap.
|
[] |
|
GHSA-cff3-jr7v-m727
|
An issue was discovered in the fingerprint scanner on Samsung Note20 mobile devices with Q(10.0) software. When a screen protector is used, the required image compensation is not present. Consequently, inversion can occur during fingerprint enrollment, and a high False Recognition Rate (FRR) can occur. The Samsung ID is SVE-2020-19216 (January 2021).
|
[] |
|
GHSA-7x4m-7295-wr3j
|
SPIP before 4.1.14 and 4.2.x before 4.2.8 allows XSS via the name of an uploaded file. This is related to javascript/bigup.js and javascript/bigup.utils.js.
|
[] |
|
GHSA-h4f3-5vvh-xjgj
|
KDE Konsole before 25.04.2 allows remote code execution in a certain scenario. It supports loading URLs from the scheme handlers such as a ssh:// or telnet:// or rlogin:// URL. This can be executed regardless of whether the ssh, telnet, or rlogin binary is available. In this mode, there is a code path where if that binary is not available, Konsole falls back to using /bin/bash for the given arguments (i.e., the URL) provided. This allows an attacker to execute arbitrary code.
|
[] |
|
CVE-2024-9709
|
EKC Tournament Manager < 2.2.2 - Create Tournaments/Teams via CSRF
|
The EKC Tournament Manager WordPress plugin before 2.2.2 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them via a CSRF attack
|
[] |
GHSA-qhrc-jg2f-vvhg
|
A vulnerability, which was classified as critical, has been found in FreeFloat FTP Server 1.0. This issue affects some unknown processing of the component MKDIR Command Handler. The manipulation leads to buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
|
[] |
|
CVE-2022-48907
|
auxdisplay: lcd2s: Fix memory leak in ->remove()
|
In the Linux kernel, the following vulnerability has been resolved:
auxdisplay: lcd2s: Fix memory leak in ->remove()
Once allocated the struct lcd2s_data is never freed.
Fix the memory leak by switching to devm_kzalloc().
|
[
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:5.17:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:5.17:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:5.17:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:5.17:rc4:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:5.17:rc5:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:5.17:rc6:*:*:*:*:*:*"
] |
CVE-2023-47659
|
WordPress Lava Directory Manager Plugin <= 1.1.34 is vulnerable to Cross Site Scripting (XSS)
|
Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Lavacode Lava Directory Manager plugin <= 1.1.34 versions.
|
[
"cpe:2.3:a:lava-code:lava_directory_manager:*:*:*:*:*:wordpress:*:*"
] |
GHSA-v972-h57q-v8pw
|
A vulnerability was found in libvirt. This security flaw ouccers due to repeatedly querying an SR-IOV PCI device's capabilities that exposes a memory leak caused by a failure to free the virPCIVirtualFunction array within the parent struct's g_autoptr cleanup.
|
[] |
|
GHSA-5mqp-8f89-qv6j
|
TestLink v1.9.20 was discovered to contain a SQL injection vulnerability via /lib/execute/execNavigator.php.
|
[] |
|
CVE-2024-55471
|
Oqtane Framework is vulnerable to Insecure Direct Object Reference (IDOR) in Oqtane.Controllers.UserController. This allows unauthorized users to access sensitive information of other users by manipulating the id parameter.
|
[] |
|
CVE-2017-7227
|
GNU linker (ld) in GNU Binutils 2.28 is vulnerable to a heap-based buffer overflow while processing a bogus input script, leading to a program crash. This relates to lack of '\0' termination of a name field in ldlex.l.
|
[
"cpe:2.3:a:gnu:binutils:2.28:*:*:*:*:*:*:*"
] |
|
GHSA-g95v-9vfj-gfh3
|
OX App Suite through 7.10.6 allows XSS via a malicious capability to the metrics or help module, as demonstrated by a /#!!&app=io.ox/files&cap= URI.
|
[] |
|
CVE-2010-2619
|
Citrix XenServer 5.0 Update 2 and earlier, and 5.5 Update 1 and earlier, when using a pvops kernel, allows guest users to cause a denial of service in the host via unspecified vectors that trigger "incorrectly set flags."
|
[
"cpe:2.3:a:citrix:xenserver:*:update_2:*:*:*:*:*:*",
"cpe:2.3:a:citrix:xenserver:*:update1:*:*:*:*:*:*"
] |
|
GHSA-xmpq-jcv6-q64p
|
A flaw was found in the Linux kernel's vfio interface implementation that permits violation of the user's locked memory limit. If a device is bound to a vfio driver, such as vfio-pci, and the local attacker is administratively granted ownership of the device, it may cause a system memory exhaustion and thus a denial of service (DoS). Versions 3.10, 4.14 and 4.18 are vulnerable.
|
[] |
|
GHSA-rxgv-x78r-p9p9
|
mod_access.c in lighttpd 1.4.15 ignores trailing / (slash) characters in the URL, which allows remote attackers to bypass url.access-deny settings.
|
[] |
|
CVE-2020-12761
|
modules/loaders/loader_ico.c in imlib2 1.6.0 has an integer overflow (with resultant invalid memory allocations and out-of-bounds reads) via an icon with many colors in its color map.
|
[
"cpe:2.3:a:enlightenment:imlib2:1.6.0:*:*:*:*:*:*:*"
] |
|
GHSA-5cm6-ghvx-9ppq
|
SQL injection vulnerability in the "Biblio self autocomplete" submodule in the Biblio Autocomplete module 6.x-1.x before 6.x-1.1 and 7.x-1.x before 7.x-1.5 for Drupal allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
|
[] |
|
CVE-2003-1223
|
The Node Manager for BEA WebLogic Express and Server 6.1 through 8.1 SP 1 allows remote attackers to cause a denial of service (Node Manager crash) via malformed data to the Node Manager's port, as demonstrated by nmap.
|
[
"cpe:2.3:a:bea:weblogic_server:6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:6.1:*:express:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:6.1:*:win32:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:6.1:sp1:*:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:6.1:sp1:express:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:6.1:sp1:win32:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:6.1:sp2:*:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:6.1:sp2:express:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:6.1:sp2:win32:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:6.1:sp3:*:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:6.1:sp3:express:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:6.1:sp3:win32:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:6.1:sp4:*:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:6.1:sp4:express:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:6.1:sp4:win32:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:6.1:sp5:*:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:6.1:sp5:express:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:6.1:sp5:win32:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:7.0:*:express:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:7.0:*:win32:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:7.0:sp1:*:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:7.0:sp1:express:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:7.0:sp1:win32:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:7.0:sp2:*:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:7.0:sp2:express:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:7.0:sp2:win32:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:7.0:sp3:*:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:7.0:sp3:express:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:7.0:sp3:win32:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:7.0:sp4:win32:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:7.0.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:7.0.0.1:*:express:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:7.0.0.1:*:win32:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:7.0.0.1:sp1:*:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:7.0.0.1:sp1:express:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:7.0.0.1:sp1:win32:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:7.0.0.1:sp2:*:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:7.0.0.1:sp2:express:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:7.0.0.1:sp2:win32:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:8.1:*:*:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:8.1:*:express:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:8.1:sp1:*:*:*:*:*:*",
"cpe:2.3:a:bea:weblogic_server:8.1:sp1:express:*:*:*:*:*"
] |
|
GHSA-qhq7-4fq9-2fp7
|
Cross-Site Request Forgery (CSRF) vulnerability in AccessPress Themes WP TFeed plugin <= 1.6.9 versions.
|
[] |
|
GHSA-39wq-w29m-4ccv
|
For Kiuwan installations with SSO (single sign-on) enabled, an
unauthenticated reflected cross-site scripting attack can be performed
on the login page "login.html". This is possible due to the request parameter "message" values
being directly included in a JavaScript block in the response. This is
especially critical in business environments using AD SSO
authentication, e.g. via ADFS, where attackers could potentially steal
AD passwords.This issue affects Kiuwan SAST: <master.1808.p685.q13371
|
[] |
|
CVE-2017-10769
|
XnView Classic for Windows Version 2.40 might allow attackers to cause a denial of service or possibly have unspecified other impact via a crafted .rle file, related to "Data from Faulting Address controls Branch Selection starting at ntdll_77df0000!memcmp+0x0000000000000018" (without RPC initialization).
|
[
"cpe:2.3:a:xnview:xnview:2.40:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*"
] |
|
CVE-2021-1876
|
A use after free issue was addressed with improved memory management. This issue is fixed in macOS Big Sur 11.3, Security Update 2021-002 Catalina, Security Update 2021-003 Mojave. Processing maliciously crafted web content may lead to arbitrary code execution.
|
[
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:-:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-001:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-002:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-004:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-005:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-006:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-007:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-001:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-002:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-003:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-004:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-005:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-006:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-007:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2021-001:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2021-002:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:supplemental_update:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.14.6:supplemental_update_2:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.6:-:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.6:supplemental_update:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:-:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-001:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-005:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-007:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-001:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:supplemental_update:*:*:*:*:*:*",
"cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*"
] |
|
GHSA-67m6-mx3x-jxgv
|
Internet Explorer 5.01, 5.5 and 6.0 does not properly handle the Content-Type HTML header field, which allows remote attackers to modify which application is used to process a document.
|
[] |
|
GHSA-4hmm-v4j9-3hw2
|
Stack-based buffer overflow in the SCP command-line utility in PuTTY before 0.67 and KiTTY 0.66.6.3 and earlier allows remote servers to cause a denial of service (stack memory corruption) or execute arbitrary code via a crafted SCP-SINK file-size response to an SCP download request.
|
[] |
|
GHSA-426h-24vj-qwxf
|
Command Injection in npm-programmatic
|
All versions of `npm-programmatic ` are vulnerable to Command Injection. The package fails to sanitize input rules and passes it directly to an `exec` call on the `install`, `uninstall` and `list` functions . This may allow attackers to execute arbitrary code in the system if the package name passed to the function is user-controlled.RecommendationNo fix is currently available. Consider using an alternative package until a fix is made available.
|
[] |
GHSA-gm8c-w9cm-c445
|
Microweber vulnerable to HTML Injection in create tag functionality
|
HTML injection attack is closely related to Cross-site Scripting (XSS). HTML injection uses HTML to deface the page. XSS, as the name implies, injects JavaScript into the page. Both attacks exploit insufficient validation of user input. A patch is available on commit f20abf30a1d9c1426c5fb757ac63998dc5b92bfc and is anticipated to be part of version 1.3.2.
|
[] |
GHSA-prvc-qmpg-9m85
|
Multiple buffer overflows in the php_ntuser component for PHP 5.2.3 allow context-dependent attackers to cause a denial of service or execute arbitrary code via long arguments to the (1) ntuser_getuserlist, (2) ntuser_getuserinfo, (3) ntuser_getusergroups, or (4) ntuser_getdomaincontroller functions.
|
[] |
|
GHSA-2hfj-84hx-9426
|
The login.jsp resource in Jira before version 7.13.4, and from version 8.0.0 before version 8.2.2 allows remote attackers to enumerate usernames via an information disclosure vulnerability.
|
[] |
|
GHSA-fhhj-f5rc-qp5f
|
Secure Boot Security Feature Bypass Vulnerability
|
[] |
|
GHSA-3ppq-p8g9-x6rg
|
Directory traversal vulnerability in HmiLoad in the runtime loader in Siemens WinCC flexible 2004, 2005, 2007, and 2008; WinCC V11 (aka TIA portal); the TP, OP, MP, Comfort Panels, and Mobile Panels SIMATIC HMI panels; WinCC V11 Runtime Advanced; and WinCC flexible Runtime, when Transfer Mode is enabled, allows remote attackers to execute, read, create, modify, or delete arbitrary files via a .. (dot dot) in a string.
|
[] |
|
GHSA-h62f-28r5-54c2
|
An issue was discovered in XiaoCms 20141229. There is XSS via the largest input box on the "New news" screen.
|
[] |
|
CVE-2013-4530
|
Buffer overflow in hw/ssi/pl022.c in QEMU before 1.7.2 allows remote attackers to cause a denial of service or possibly execute arbitrary code via crafted tx_fifo_head and rx_fifo_head values in a savevm image.
|
[
"cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.1.6:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.4.2:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.4.3:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.5.5:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.7.2:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.8.0:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.8.1:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.8.2:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.9.0:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.9.1:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.9.1-5:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.10.0:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.10.1:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.10.2:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.10.3:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.10.4:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.10.5:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.10.6:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.11.0:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.11.0:rc0:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.11.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.11.0:rc2:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.11.0-rc0:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.11.0-rc1:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.11.0-rc2:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.11.1:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.12.0:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.12.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.12.0:rc2:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.12.1:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.12.2:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.12.3:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.12.4:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.12.5:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.13.0:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.13.0:rc0:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.13.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.14.0:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.14.0:rc0:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.14.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.14.0:rc2:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.14.1:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.15.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.15.0:rc2:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.15.1:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:0.15.2:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:1.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:1.0:rc2:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:1.0:rc3:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:1.0:rc4:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:1.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:1.1:rc1:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:1.1:rc2:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:1.1:rc3:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:1.1:rc4:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:1.4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:1.4.2:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:1.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:1.5.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:1.5.0:rc2:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:1.5.0:rc3:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:1.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:1.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:1.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:1.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:1.6.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:1.6.0:rc2:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:1.6.0:rc3:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:1.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:qemu:qemu:1.6.2:*:*:*:*:*:*:*"
] |
|
GHSA-r4pr-fjhx-f9hp
|
Raw Image Extension Remote Code Execution Vulnerability This CVE ID is unique from CVE-2020-17078, CVE-2020-17082, CVE-2020-17086.
|
[] |
|
CVE-2023-32575
|
WordPress Product page shipping calculator for WooCommerce Plugin <= 1.3.25 is vulnerable to Cross Site Scripting (XSS)
|
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in PI Websolution Product page shipping calculator for WooCommerce plugin <= 1.3.25 versions.
|
[
"cpe:2.3:a:woocommerce:woocommerce:*:*:*:*:*:wordpress:*:*"
] |
GHSA-jmwc-3jq9-gh6r
|
freeSSHd.exe in freeSSHd through 1.2.6 allows remote attackers to bypass authentication via a crafted session, as demonstrated by an OpenSSH client with modified versions of ssh.c and sshconnect2.c.
|
[] |
|
CVE-2024-53914
|
An issue was discovered in the server in Veritas Enterprise Vault before 15.2, ZDI-CAN-24344. It allows remote attackers to execute arbitrary code because untrusted data, received on a .NET Remoting TCP port, is deserialized.
|
[
"cpe:2.3:a:veritas:enterprise_vault:*:*:*:*:*:*:*:*"
] |
|
CVE-2018-14068
|
An issue was discovered in SRCMS V2.3.1. There is a CSRF vulnerability that can add an admin account via admin.php?m=Admin&c=manager&a=add.
|
[
"cpe:2.3:a:srcms_project:srcms:2.3.1:*:*:*:*:*:*:*"
] |
|
CVE-2021-25399
|
Improper configuration in Smart Manager prior to version 11.0.05.0 allows attacker to access the file with system privilege.
|
[
"cpe:2.3:a:samsung:smart_manager:*:*:*:*:*:*:*:*"
] |
|
CVE-2013-5555
|
Cisco Unified Communications Manager (aka CUCM or Unified CM) allows remote attackers to cause a denial of service (service restart) via a crafted SIP message, aka Bug ID CSCub54349.
|
[
"cpe:2.3:a:cisco:unified_communications_manager:*:*:*:*:*:*:*:*"
] |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.