id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
139k
cpes
sequencelengths
0
5.42k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
GHSA-6g66-738j-p78c
Lack of authentication in all versions of the fileserver component of Allegro AI’s ClearML platform allows a remote attacker to arbitrarily access, create, modify and delete files.
[]
null
9.8
null
null
GHSA-m785-2mqm-9r6g
A maliciously crafted DWF file, when parsed in dwfcore.dll through Autodesk Navisworks, can force an Out-of-Bounds Write. A malicious actor can leverage this vulnerability to cause a crash, write sensitive data, or execute arbitrary code in the context of the current process.
[]
null
7.8
null
null
GHSA-ff2m-pwg3-cfpr
Rejected reason: Not used
[]
null
null
null
null
GHSA-qfhc-wx35-78m9
An information disclosure vulnerability in the Android media framework (n/a). Product: Android. Versions: 7.0, 7.1.1, 7.1.2, 8.0. Android ID A-65719872.
[]
null
null
9.1
null
GHSA-v22w-j9xc-95rc
StorageGRID (formerly StorageGRID Webscale) versions prior to 11.6.0 are susceptible to a vulnerability which when successfully exploited could lead to Denial of Service (DoS) of the Local Distribution Router (LDR) service.
[]
null
7.5
null
null
CVE-2025-2916
Aishida Call Center System amr2mp3 command injection
A vulnerability, which was classified as critical, has been found in Aishida Call Center System up to 20250314. This issue affects some unknown processing of the file /doscall/weixin/open/amr2mp3. The manipulation of the argument File leads to command injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
[]
5.3
6.3
6.3
6.5
CVE-2021-22286
SECURITY – Denial of Service Vulnerabilities in SPIET800 INFI-Net to Ethernet Transfer module and PNI800 S+ Ethernet communication interface module
Improper Input Validation vulnerability in the ABB SPIET800 and PNI800 module allows an attacker to cause the denial of service or make the module unresponsive.
[ "cpe:2.3:o:abb:pni800_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:abb:pni800:-:*:*:*:*:*:*:*", "cpe:2.3:o:abb:spiet800_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:abb:spiet800:-:*:*:*:*:*:*:*" ]
null
7.5
null
null
CVE-2018-12364
NPAPI plugins, such as Adobe Flash, can send non-simple cross-origin requests, bypassing CORS by making a same-origin POST that does a 307 redirect to the target site. This allows for a malicious site to engage in cross-site request forgery (CSRF) attacks. This vulnerability affects Thunderbird < 60, Thunderbird < 52.9, Firefox ESR < 60.1, Firefox ESR < 52.9, and Firefox < 61.
[ "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*" ]
null
null
8.8
6.8
GHSA-hf3j-2xw8-3rwc
Friendica 2024.03 is vulnerable to Cross Site Scripting (XSS) in settings/profile via the homepage, xmpp, and matrix parameters.
[]
null
5.4
null
null
CVE-2017-15975
Vastal I-Tech Dating Zone 0.9.9 allows SQL Injection via the 'product_id' to add_to_cart.php, a different vulnerability than CVE-2008-4461.
[ "cpe:2.3:a:vastal:dating_zone:0.9.9:*:*:*:*:*:*:*" ]
null
null
9.8
7.5
GHSA-7gf5-5hgq-mfgh
Lead management system v1.0 is vulnerable to SQL Injection via the id parameter in removeBrand.php.
[]
null
9.8
null
null
CVE-2023-40797
In Tenda AC23 v16.03.07.45_cn, the sub_4781A4 function does not validate the parameters entered by the user, resulting in a post-authentication stack overflow vulnerability.
[ "cpe:2.3:h:tenda:ac23:-:*:*:*:*:*:*:*", "cpe:2.3:o:tenda:ac23_firmware:16.03.07.45_cn:*:*:*:*:*:*:*" ]
null
8.8
null
null
CVE-2019-19373
An issue was discovered in Squiz Matrix CMS 5.5.0 prior to 5.5.0.3, 5.5.1 prior to 5.5.1.8, 5.5.2 prior to 5.5.2.4, and 5.5.3 prior to 5.5.3.3 where a user can trigger arbitrary unserialization of a PHP object from a packages/cms/page_templates/page_remote_content/page_remote_content.inc POST parameter during processing of a Remote Content page type. This unserialization can be used to trigger the inclusion of arbitrary files on the filesystem (local file inclusion), and results in remote code execution.
[ "cpe:2.3:a:squiz:matrix:*:*:*:*:*:*:*:*" ]
null
7.5
null
5
GHSA-wfxp-4qgw-qp3c
XML external entity (XXE) attacks in Jenkins Xcode integration Plugin
Jenkins Xcode integration Plugin 2.0.14 and earlier does not configure its XML parser to prevent XML external entity (XXE) attacks.
[]
null
7.1
null
null
GHSA-w58f-q6x8-c8h6
Buffer overflow in the search capability for MyWebServer 1.0.2 allows remote attackers to execute arbitrary code via a long searchTarget parameter.
[]
null
null
null
null
CVE-2024-1888
Existing server guests invited to the team by members without "invite_guest" permission
Mattermost fails to check the "invite_guest" permission when inviting guests of other teams to a team, allowing a member with permissions to add other members but not to add guests to add a guest to a team as long as the guest was already a guest in another team of the server
[]
null
4.3
null
null
CVE-2025-0941
MET ONE 3400+ Potential Credential Exposure
MET ONE 3400+ instruments running software v1.0.41 can, under rare conditions, temporarily store credentials in plain text within the system. This data is not available to unauthenticated users.
[]
null
5.8
null
null
CVE-2023-21121
In onResume of AppManagementFragment.java, there is a possible way to prevent users from forgetting a previously connected VPN due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12Android ID: A-205460459
[ "cpe:2.3:o:google:android:11.0:-:*:*:*:*:*:*", "cpe:2.3:o:google:android:12.0:-:*:*:*:*:*:*" ]
null
7.8
null
null
GHSA-r646-w9ph-62w9
steps/utils/modcss.inc in Roundcube Webmail before 0.5.1 does not properly verify that a request is an expected request for an external Cascading Style Sheets (CSS) stylesheet, which allows remote authenticated users to trigger arbitrary outbound TCP connections from the server, and possibly obtain sensitive information, via a crafted request.
[]
null
null
null
null
CVE-2017-9374
Memory leak in QEMU (aka Quick Emulator), when built with USB EHCI Emulation support, allows local guest OS privileged users to cause a denial of service (memory consumption) by repeatedly hot-unplugging the device.
[ "cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*" ]
null
5.5
null
2.1
CVE-2024-12115
Poll Maker <= 5.5.4 - Cross-Site Request Forgery to Poll Duplication
The Poll Maker – Versus Polls, Anonymous Polls, Image Polls plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 5.5.4. This is due to missing or incorrect nonce validation on the duplicate_poll() function. This makes it possible for unauthenticated attackers to duplicate polls via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.
[]
null
4.3
null
null
GHSA-6962-p2jw-wc7p
Unknown vulnerability in rpc.mountd for SGI IRIX 6.5.24 allows remote attackers to cause a denial of service (infinite loop) via certain RPC requests.
[]
null
null
null
null
GHSA-cfr9-x7c2-jhxv
Unspecified vulnerability in Oracle Sun Solaris 8, 9, 10, and 11 allows local users to affect integrity and availability via unknown vectors related to Utility/pax.
[]
null
null
null
null
GHSA-rjx3-xwwm-jhj5
Splinefont in FontForge through 20230101 allows command injection via crafted filenames.
[]
null
4.2
null
null
GHSA-qp38-g7j8-6pgx
The command “ipfilter” in Brocade Fabric OS before Brocade Fabric OS v.9.0.1a, v8.2.3, and v8.2.0_CBN4, and v7.4.2h uses unsafe string function to process user input. Authenticated attackers can abuse this vulnerability to exploit stack-based buffer overflows, allowing execution of arbitrary code as the root user account.
[]
null
7.8
null
null
GHSA-2f4j-64mc-h8m2
The Developer Tools feature suffers from a XUL injection vulnerability due to improper sanitization of the web page source code. In the worst case, this could allow arbitrary code execution when opening a malicious page with the style editor tool. This vulnerability affects Firefox ESR < 52.3 and Firefox < 55.
[]
null
null
8.8
null
GHSA-rjfj-2398-v5jh
Unrestricted file upload vulnerability in upload.php in ContentNow CMS 1.4.1 allows remote authenticated users to execute arbitrary code by uploading a file with an executable extension, then accessing it via a direct request to the file in upload/.
[]
null
null
null
null
GHSA-ww64-xcqm-5jhf
A condition exists in FlashArray Purity whereby an attacker can employ a privileged account allowing remote access to the array.
[]
null
10
null
null
GHSA-g767-h223-fph3
A Cross Site Scripting (XSS) vulnerability exists in Chikista Patient Management Software 2.0.2 via the last_name parameter in the (1) patient/insert, (2) patient_report, (3) /appointment_report, (4) visit_report, and (5) /bill_detail_report pages.
[]
null
4.8
null
null
GHSA-gqmj-f46x-wqhw
phpMyAdmin Cross-site scripting (XSS) vulnerability in central columns feature
Cross-site scripting (XSS) vulnerability in db_central_columns.php in phpMyAdmin before 4.7.8 allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL.
[]
null
null
5.4
null
CVE-2004-2279
Cross-site scripting (XSS) vulnerability in Invision Power Board 1.3 Final allows remote attackers to execute arbitrary script as other users via the pop parameter in a chat action to index.php.
[ "cpe:2.3:a:invision_power_services:invision_power_board:1.3_final:*:*:*:*:*:*:*" ]
null
null
null
4.3
CVE-2017-5632
An issue was discovered on the ASUS RT-N56U Wireless Router with Firmware 3.0.0.4.374_979. When executing an "nmap -O" command that specifies an IP address of an affected device, one can crash the device's WAN connection, causing disconnection from the Internet, a Denial of Service (DoS). The attack is only possible from within the local area network.
[ "cpe:2.3:o:asus:rt-n56u_firmware:3.0.0.4.374_979:*:*:*:*:*:*:*", "cpe:2.3:h:asus:rt-n56u:-:*:*:*:*:*:*:*" ]
null
null
6.5
3.3
GHSA-f8rm-6c2h-r7wf
Incorrect array position calculations in V8 in Google Chrome prior to 70.0.3538.102 allowed a remote attacker to potentially exploit object corruption via a crafted HTML page.
[]
null
null
8.8
null
CVE-2024-9885
Widget or Sidebar Shortcode <= 0.6.1 - Authenticated (Contributor+) Stored Cross-Site Scripting via Shortcode
The Widget or Sidebar Shortcode plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'sidebar' shortcode in all versions up to, and including, 0.6.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
null
6.4
null
null
GHSA-rv6q-435f-w46h
Bramble Synchronisation Protocol (BSP) in Briar before 1.4.22 allows attackers to cause a denial of service (repeated application crashes) via a series of long messages to a contact.
[]
null
7.5
null
null
GHSA-hw6f-3h4f-j29q
In ccd, there is a possible use after free due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS07341261; Issue ID: ALPS07341261.
[]
null
6.4
null
null
CVE-2023-28792
WordPress Continuous Image Carousel With Lightbox Plugin <= 1.0.15 is vulnerable to Cross Site Scripting (XSS)
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in I Thirteen Web Solution Continuous Image Carousel With Lightbox plugin <= 1.0.15 versions.
[ "cpe:2.3:a:i13websolution:continuous_image_carosel_with_lightbox:*:*:*:*:*:wordpress:*:*" ]
null
7.1
null
null
CVE-2024-36229
Adobe Experience Manager | Cross-site Scripting (DOM-based XSS) (CWE-79)
Adobe Experience Manager versions 6.5.20 and earlier Answer: are affected by a DOM-based Cross-Site Scripting (XSS) vulnerability. This vulnerability could allow an attacker to execute arbitrary JavaScript code in the context of the victim's browser session. Exploitation of this issue typically requires user interaction, such as convincing a user to click on a specially crafted link or to submit a malicious form.
[ "cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*" ]
null
5.4
null
null
CVE-2020-14305
An out-of-bounds memory write flaw was found in how the Linux kernel’s Voice Over IP H.323 connection tracking functionality handled connections on ipv6 port 1720. This flaw allows an unauthenticated remote user to crash the system, causing a denial of service. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:4.12:-:*:*:*:*:*:*", "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*", "cpe:2.3:o:netapp:a250_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:netapp:a250:-:*:*:*:*:*:*:*", "cpe:2.3:o:netapp:fas_500f_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:netapp:fas_500f:-:*:*:*:*:*:*:*", "cpe:2.3:o:netapp:aff_500f_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:netapp:aff_500f:-:*:*:*:*:*:*:*", "cpe:2.3:o:netapp:solidfire_baseboard_management_controller_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:netapp:solidfire_baseboard_management_controller:-:*:*:*:*:*:*:*" ]
null
8.1
null
8.3
GHSA-6545-pq63-9mfx
Multiple PHP remote file inclusion vulnerabilities in phpDynaSite 3.2.2 and earlier allow remote attackers to execute arbitrary PHP code via a URL in the racine parameter to (1) function_log.php, (2) function_balise_url.php, or (3) connection.php.
[]
null
null
null
null
CVE-2002-0339
Cisco IOS 11.1CC through 12.2 with Cisco Express Forwarding (CEF) enabled includes portions of previous packets in the padding of a MAC level packet when the MAC packet's length is less than the IP level packet length.
[ "cpe:2.3:o:cisco:ios:11.1cc:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0st:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.0t:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1e:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.1t:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:12.2t:*:*:*:*:*:*:*" ]
null
null
null
5
GHSA-8735-gpmc-w5m5
SimBin GTR - FIA GT Racing Game 1.5.0.0 and earlier, GT Legends 1.1.0.0 and earlier, GTR 2 1.1 and earlier, and RACE - The WTCC Game 1.0 and earlier allow remote attackers to cause a denial of service (client disconnection) via an empty UDP packet to the server port.
[]
null
null
null
null
CVE-2012-1912
Cross-site scripting (XSS) vulnerability in preferences.php in PHP Address Book 7.0 and earlier allows remote attackers to inject arbitrary web script or HTML via the from parameter. NOTE: the index.php vector is already covered by CVE-2008-2566.
[ "cpe:2.3:a:chatelao:php_address_book:*:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:1.0:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:1.2:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:2.0:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:2.1:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:2.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:2.2:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:2.3:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:2.4:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:2.6:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:3.0:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:3.1:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:3.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:3.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:3.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:3.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:3.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:3.1.6:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:3.2:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:3.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:3.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:3.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:3.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:3.2.5:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:3.2.6:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:3.2.7:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:3.2.8:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:3.2.9:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:3.2.10:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:3.2.11:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:3.2.12:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:3.2.13:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:3.2.14:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:3.3:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:3.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:3.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:3.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:3.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:3.3.5:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:3.3.6:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:3.3.7:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:3.3.8:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:3.3.9:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:3.3.10:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:3.3.12:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:3.3.13:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:3.3.14:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:3.3.15:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:3.3.16:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:3.3.17:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:3.3.18:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:3.4:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:3.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:3.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:3.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:3.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:3.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:3.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:3.4.7:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:3.4.8:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:3.4.9:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:4.0:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:4.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:4.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:4.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:4.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:5.0:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:5.0:beta:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:5.1:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:5.2:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:5.3:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:5.4:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:5.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:5.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:5.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:5.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:5.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:5.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:5.4.7:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:5.4.9:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:5.5:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:5.6:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:5.7:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:5.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:5.7.2:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:5.7.3:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:5.7.4:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:5.7.5:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:5.8.1:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:6.0:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:6.1:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:6.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:6.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:6.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:6.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:6.2:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:6.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:6.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:6.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:6.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:6.2.5:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:6.2.6:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:6.2.7:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:6.2.9:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:6.2.10:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:6.2.11:*:*:*:*:*:*:*", "cpe:2.3:a:chatelao:php_address_book:6.2.12:*:*:*:*:*:*:*" ]
null
null
null
4.3
CVE-2013-2221
Heap-based buffer overflow in the ZRtp::storeMsgTemp function in GNU ZRTPCPP before 3.2.0 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a large packet.
[ "cpe:2.3:a:wernerd:zrtpcpp:*:*:*:*:*:*:*:*", "cpe:2.3:a:wernerd:zrtpcpp:2.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:wernerd:zrtpcpp:2.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:wernerd:zrtpcpp:2.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:wernerd:zrtpcpp:3.0.0:alpha:*:*:*:*:*:*", "cpe:2.3:a:wernerd:zrtpcpp:3.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:wernerd:zrtpcpp:3.2.0:*:*:*:*:*:*:*" ]
null
null
null
7.5
GHSA-9j8g-8qg8-33fc
This vulnerability allows local attackers to disclose sensitive information on affected installations of TeamViewer. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the TeamViewer service. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated array. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of SYSTEM. Was ZDI-CAN-13818.
[]
null
3.3
null
null
GHSA-5jm2-9mh4-mm74
Cross-site scripting in File Manager in TerraMaster TOS version 3.1.03 allows attackers to execute JavaScript in the permissions window by placing JavaScript in users' usernames.
[]
null
null
6.1
null
CVE-2020-3136
Cisco Jabber Guest Cross-Site Scripting Vulnerability
A vulnerability in the web-based management interface of Cisco Jabber Guest could allow an unauthenticated, remote attacker to conduct a cross-site scripting (XSS) attack against a user of the web-based management interface of an affected device. The vulnerability exists because the web-based management interface of the affected device does not properly validate user-supplied input. An attacker could exploit this vulnerability by persuading a user to click a malicious link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected interface or to access sensitive, browser-based information. This vulnerability affects Cisco Jabber Guest releases 11.1(2) and earlier.
[ "cpe:2.3:a:cisco:jabber_guest:*:*:*:*:*:*:*:*" ]
null
null
6.1
null
GHSA-6f4m-j56w-55c3
Kiali content spoofing vulnerability
A content spoofing vulnerability was found in Kiali. It was discovered that Kiali does not implement error handling when the page or endpoint being accessed cannot be found. This issue allows an attacker to perform arbitrary text injection when an error response is retrieved from the URL being accessed.
[]
null
4.3
null
null
GHSA-w3v8-cfpc-w7j9
A CWE-522: Insufficiently Protected Credentials vulnerability exists that could cause Sensitive data such as login credentials being exposed when a Network is sniffed. Affected Product: Conext? ComBox (All Versions)
[]
null
7.5
null
null
CVE-2025-46052
An error-based SQL Injection (SQLi) vulnerability in WebERP v4.15.2 allows attackers to execute arbitrary SQL command and extract sensitive data by injecting a crafted payload into the DEL form field in a POST request to /StockCounts.php
[]
null
9.8
null
null
GHSA-v33q-2xcj-4f3m
MoinMoin Directory Traversal vulnerability
Directory traversal vulnerability in the `_do_attachment_move` function in the AttachFile action (`action/AttachFile.py`) in MoinMoin 1.9.3 through 1.9.5 allows remote attackers to overwrite arbitrary files via a `..` (dot dot) in a file name.
[]
6.9
5.3
null
null
CVE-2020-2220
Jenkins 2.244 and earlier, LTS 2.235.1 and earlier does not escape the agent name in the build time trend page, resulting in a stored cross-site scripting vulnerability.
[ "cpe:2.3:a:jenkins:jenkins:*:*:*:*:lts:*:*:*", "cpe:2.3:a:jenkins:jenkins:*:*:*:*:-:*:*:*" ]
null
5.4
null
3.5
GHSA-8wh3-6776-4hgj
In setLaunchIntent of BluetoothDevicePickerPreferenceController.java, there is a possible way to invoke an arbitrary broadcast receiver due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-12Android ID: A-195668284
[]
null
null
null
null
GHSA-wvxc-855f-jvrv
Azure Identity Library for .NET Information Disclosure Vulnerability
Azure Identity Library for .NET Information Disclosure Vulnerability
[]
null
5.5
null
null
CVE-2024-3462
Authorization bypass in Ant Media Server
Ant Media Server Community Edition in a default configuration is vulnerable to an improper HTTP header based authorization, leading to a possible use of non-administrative API calls reserved only for authorized users.  All versions up to 2.9.0 (tested) and possibly newer ones are believed to be vulnerable as the vendor has not confirmed releasing a patch.
[]
null
5.4
null
null
CVE-2022-48065
GNU Binutils before 2.40 was discovered to contain a memory leak vulnerability var the function find_abstract_instance in dwarf2.c.
[ "cpe:2.3:a:gnu:binutils:*:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:ontap_select_deploy_administration_utility:-:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*" ]
null
5.5
null
null
GHSA-7823-23gq-8g79
Affected versions of Atlassian Confluence Server and Data Center allow anonymous remote attackers to view the names of attachments and labels in a private Confluence space. This occurs via an Information Disclosure vulnerability in the macro preview feature.This vulnerability was reported by Rojan Rijal of the Tinder Security Engineering team.The affected versions are before version 7.13.15, from version 7.14.0 before 7.19.7, and from version 7.20.0 before 8.2.0.
[]
null
null
5.3
null
GHSA-8vcm-p6g6-xjqp
A vulnerability in the web-based management interface of Cisco ATA 190 Series Analog Telephone Adapter firmware could allow an unauthenticated, remote attacker to modify the configuration or reboot an affected device.This vulnerability is due to the HTTP server allowing state changes in GET requests. An attacker could exploit this vulnerability by sending a malicious request to the web-based management interface on an affected device. A successful exploit could allow the attacker to make limited modifications to the configuration or reboot the device, resulting in a denial of service (DoS) condition.&nbsp;
[]
null
5.4
null
null
CVE-2016-6306
The certificate parser in OpenSSL before 1.0.1u and 1.0.2 before 1.0.2i might allow remote attackers to cause a denial of service (out-of-bounds read) via crafted certificate operations, related to s3_clnt.c and s3_srvr.c.
[ "cpe:2.3:a:openssl:openssl:1.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.1:beta1:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.1:beta2:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.1:beta3:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.1a:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.1b:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.1c:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.1d:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.1e:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.1f:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.1g:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.1h:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.1i:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.1j:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.1k:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.1l:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.1m:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.1n:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.1o:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.1p:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.1q:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.1r:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.1s:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.1t:*:*:*:*:*:*:*", "cpe:2.3:a:hp:icewall_federation_agent:3.0:*:*:*:*:*:*:*", "cpe:2.3:a:hp:icewall_mcrp:3.0:*:*:*:*:*:*:*", "cpe:2.3:a:hp:icewall_sso:10.0:*:*:*:certd:*:*:*", "cpe:2.3:a:hp:icewall_sso:10.0:*:*:*:dfw:*:*:*", "cpe:2.3:a:hp:icewall_sso_agent_option:10.0:*:*:*:*:*:*:*", "cpe:2.3:o:novell:suse_linux_enterprise_module_for_web_scripting:12.0:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.2:beta1:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.2:beta2:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.2:beta3:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.2a:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.2b:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.2c:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.2d:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.2e:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.2f:*:*:*:*:*:*:*", "cpe:2.3:a:openssl:openssl:1.0.2h:*:*:*:*:*:*:*", "cpe:2.3:a:nodejs:node.js:*:*:*:*:-:*:*:*", "cpe:2.3:a:nodejs:node.js:*:*:*:*:lts:*:*:*", "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*" ]
null
5.9
null
4.3
GHSA-7hrr-4j8q-6rvg
A double free issue was addressed with improved memory management. This issue is fixed in iOS 13.5 and iPadOS 13.5, macOS Catalina 10.15.5. A remote attacker may be able to cause unexpected system termination or corrupt kernel memory.
[]
null
7.5
null
null
GHSA-gfx6-ph4q-q54q
Improper Restriction of Operations within the Bounds of a Memory Buffer in akka-http-core
Akka HTTP versions <= 10.0.5 Illegal Media Range in Accept Header Causes StackOverflowError Leading to Denial of Service
[]
null
null
7.5
null
GHSA-xrpg-qv3x-v75v
An issue was discovered in COINS Construction Cloud 11.12. In several locations throughout the application, JavaScript code is passed as a URL parameter. Attackers can trivially alter this code to cause malicious behaviour. The application is therefore vulnerable to reflected XSS via malicious URLs.
[]
null
6.1
null
null
CVE-2025-0344
leiyuxi cy-fast listData sql injection
A vulnerability has been found in leiyuxi cy-fast 1.0 and classified as critical. Affected by this vulnerability is the function listData of the file /commpara/listData. The manipulation of the argument order leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used.
[]
5.3
6.3
6.3
6.5
GHSA-2h6c-6jr9-g2xg
Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority because it is Unused
[]
null
null
null
null
CVE-2024-25929
WordPress Product Catalog Mode For Woocommerce plugin <= 5.0.5 - Broken Access Control vulnerability
Missing Authorization vulnerability in MultiVendorX Product Catalog Enquiry for WooCommerce by MultiVendorX.This issue affects Product Catalog Enquiry for WooCommerce by MultiVendorX: from n/a through 5.0.5.
[ "cpe:2.3:a:multivendorx:product_catalog_mode_for_woocommerce:*:*:*:*:*:wordpress:*:*" ]
null
6.5
null
null
CVE-2023-51544
WordPress RegistrationMagic plugin <= 5.2.5.0 - Form Submission Limit Bypass vulnerability
Improper Control of Interaction Frequency vulnerability in Metagauss RegistrationMagic allows Functionality Misuse.This issue affects RegistrationMagic: from n/a through 5.2.5.0.
[ "cpe:2.3:a:metagauss:registrationmagic:1.0:*:*:*:*:wordpress:*:*" ]
null
5.3
null
null
GHSA-vmcp-wjhr-r9pq
** UNSUPPORTED WHEN ASSIGNED ** A privilege escalation vulnerability was discovered in Avaya Aura Utility Services that may potentially allow a local user to escalate privileges. Affects all 7.x versions of Avaya Aura Utility Services.
[]
null
7.8
null
null
CVE-2021-39696
In Task.java, there is a possible escalation of privilege due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12Android ID: A-185810717
[ "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*" ]
null
7.8
null
null
CVE-2021-20491
IBM Spectrum Protect Server 7.1 and 8.1 is subject to a stack-based buffer overflow caused by improper bounds checking during the parsing of commands. By issuing such a command with an improper parameter, an authorized administrator could overflow a buffer and cause the server to crash. IBM X-Force ID: 197792.
[ "cpe:2.3:a:ibm:spectrum_protect:*:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:spectrum_protect:8.1.11.000:*:*:*:*:*:*:*" ]
null
null
4.4
null
GHSA-p37h-9c34-5f75
Unrestricted file upload vulnerability in Segue CMS before 1.3.6, when the Apache HTTP Server handles .phtml files with the PHP interpreter, allows remote attackers to upload and execute arbitrary PHP code by placing .phtml files in the userfiles/ directory.
[]
null
null
null
null
CVE-2024-48153
DrayTek Vigor3900 1.5.1.3 allows attackers to inject malicious commands into mainfunction.cgi and execute arbitrary commands by calling the get_subconfig function.
[ "cpe:2.3:o:draytek:vigor3900_firmware:*:*:*:*:*:*:*:*" ]
null
9.8
null
null
CVE-2013-3800
Unspecified vulnerability in the PeopleSoft Enterprise PeopleTools component in Oracle PeopleSoft Products 8.51, 8.52, and 8.53 allows remote attackers to affect confidentiality and integrity via unknown vectors related to Business Interlinks.
[ "cpe:2.3:a:oracle:peoplesoft_products:8.51:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:peoplesoft_products:8.52:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:peoplesoft_products:8.53:*:*:*:*:*:*:*" ]
null
null
null
6.4
CVE-2019-10112
An issue was discovered in GitLab Community and Enterprise Edition before 11.7.8, 11.8.x before 11.8.4, and 11.9.x before 11.9.2. The construction of the HMAC key was insecurely derived.
[ "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*" ]
null
null
7.5
5
GHSA-qfvv-m62h-vvgf
Multiple directory traversal vulnerabilities in Xangati XSR before 11 and XNR before 7 allow remote attackers to read arbitrary files via a .. (dot dot) in (1) the file parameter in a getUpgradeStatus action to servlet/MGConfigData, (2) the download parameter in a download action to servlet/MGConfigData, (3) the download parameter in a port_svc action to servlet/MGConfigData, (4) the file parameter in a getfile action to servlet/Installer, or (5) the binfile parameter to servlet/MGConfigData.
[]
null
null
null
null
CVE-1999-0632
The RPC portmapper service is running.
[]
null
null
null
0
CVE-2018-9038
Monstra CMS 3.0.4 allows remote attackers to delete files via an admin/index.php?id=filesmanager&delete_dir=./&path=uploads/ request.
[ "cpe:2.3:a:monstra:monstra:3.0.4:*:*:*:*:*:*:*" ]
null
null
6.5
5.5
GHSA-68qf-xhq3-9qj5
Apache Traffic Server accepts characters that are not allowed for HTTP field names and forwards malformed requests to origin servers. This can be utilized for request smuggling and may also lead cache poisoning if the origin servers are vulnerable.This issue affects Apache Traffic Server: from 8.0.0 through 8.1.10, from 9.0.0 through 9.2.4.Users are recommended to upgrade to version 8.1.11 or 9.2.5, which fixes the issue.
[]
null
7.5
null
null
CVE-2021-30474
aom_dsp/grain_table.c in libaom in AOMedia before 2021-03-30 has a use-after-free.
[ "cpe:2.3:a:aomedia:aomedia:*:*:*:*:*:*:*:*" ]
null
9.8
null
7.5
GHSA-jcx4-7262-8363
SPBAS Business Automation Software 2012 has CSRF.
[]
null
null
null
null
GHSA-vm87-xq8q-f9xp
IOSurface in Apple iOS before 8.2, Apple OS X through 10.10.2, and Apple TV before 7.1 allows attackers to execute arbitrary code in a privileged context via a crafted app that leverages "type confusion" during serialized-object handling.
[]
null
null
null
null
GHSA-crp6-j9hr-46pc
Cross-Site Request Forgery (CSRF) vulnerability in PPDPurveyor Google News Editors Picks Feed Generator allows Stored XSS. This issue affects Google News Editors Picks Feed Generator: from n/a through 2.1.
[]
null
7.1
null
null
GHSA-8m42-548m-pr4p
vlan_dev.c in the VLAN code for Linux kernel 2.6.8 allows remote attackers to cause a denial of service (kernel oops from null dereference) via certain UDP packets that lead to a function call with the wrong argument, as demonstrated using snmpwalk on snmpd.
[]
null
null
null
null
GHSA-26c3-c3ww-r8vj
An issue was discovered in ESPCMS P8.21120101 after logging in to the background, there is a SQL injection vulnerability in the function node where members are added.
[]
null
7.2
null
null
GHSA-4vcq-r7hf-36w7
coders/wpg.c in GraphicsMagick 1.3.26 allows remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted file, related to the AcquireCacheNexus function in magick/pixel_cache.c.
[]
null
null
8.8
null
CVE-2008-3196
skeleton.c in yacc does not properly handle reduction of a rule with an empty right hand side, which allows context-dependent attackers to cause an out-of-bounds stack access when the yacc stack pointer points to the end of the stack.
[ "cpe:2.3:a:yacc:yacc:*:*:*:*:*:*:*:*" ]
null
null
null
7.8
GHSA-p427-pg3j-fh4p
Out of bounds access in SwiftShader in Google Chrome prior to 73.0.3683.75 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
[]
null
6.5
null
null
CVE-2018-3813
getConfigExportFile.cgi on FLIR Brickstream 2300 devices 2.0 4.1.53.166 has Incorrect Access Control, as demonstrated by reading the AVI_USER_ID and AVI_USER_PASSWORD fields via a direct request.
[ "cpe:2.3:o:flir:brickstream_2300_2d_firmware:2.0_4.1.53.166:*:*:*:*:*:*:*", "cpe:2.3:h:flir:brickstream_2300_2d:-:*:*:*:*:*:*:*", "cpe:2.3:o:flir:brickstream_2300_3d_firmware:2.0_4.1.53.166:*:*:*:*:*:*:*", "cpe:2.3:h:flir:brickstream_2300_3d:-:*:*:*:*:*:*:*", "cpe:2.3:o:flir:brickstream_2300_3d\\+_firmware:2.0_4.1.53.166:*:*:*:*:*:*:*", "cpe:2.3:h:flir:brickstream_2300_3d\\+:-:*:*:*:*:*:*:*" ]
null
null
9.8
5
CVE-2024-36404
GeoTools Remote Code Execution (RCE) vulnerability in evaluating XPath expressions
GeoTools is an open source Java library that provides tools for geospatial data. Prior to versions 31.2, 30.4, and 29.6, Remote Code Execution (RCE) is possible if an application uses certain GeoTools functionality to evaluate XPath expressions supplied by user input. Versions 31.2, 30.4, and 29.6 contain a fix for this issue. As a workaround, GeoTools can operate with reduced functionality by removing the `gt-complex` jar from one's application. As an example of the impact, application schema `datastore` would not function without the ability to use XPath expressions to query complex content. Alternatively, one may utilize a drop-in replacement GeoTools jar from SourceForge for versions 31.1, 30.3, 30.2, 29.2, 28.2, 27.5, 27.4, 26.7, 26.4, 25.2, and 24.0. These jars are for download only and are not available from maven central, intended to quickly provide a fix to affected applications.
[ "cpe:2.3:a:geotools:geotools:*:*:*:*:*:*:*:*", "cpe:2.3:a:geotools:geotools:30.0:-:*:*:*:*:*:*", "cpe:2.3:a:geotools:geotools:31.0:-:*:*:*:*:*:*" ]
null
9.8
null
null
GHSA-pr82-x8qh-vhp8
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in NotFound EP4 More Embeds allows Stored XSS. This issue affects EP4 More Embeds: from n/a through 1.0.0.
[]
null
7.1
null
null
CVE-2014-8306
SQL injection vulnerability in the sql_query function in cart.php in C97net Cart Engine before 4.0 allows remote attackers to execute arbitrary SQL commands via the item_id variable, as demonstrated by the (1) item_id[0] or (2) item_id[] parameter.
[ "cpe:2.3:a:c97:cart_engine:*:*:*:*:*:*:*:*" ]
null
null
null
7.5
GHSA-gxjv-8p5m-qg7c
Multiple cross-site scripting (XSS) vulnerabilities in Websense TRITON AP-DATA before 8.0.0 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors to the DSS (1) Mobile or (2) DLP report catalog.
[]
null
null
null
null
CVE-2007-0670
Buffer overflow in bos.rte.libc in IBM AIX 5.2 and 5.3 allows local users to execute arbitrary code via the "r-commands", possibly including (1) rdist, (2) rsh, (3) rcp, (4) rsync, and (5) rlogin.
[ "cpe:2.3:o:ibm:aix:5.2:*:*:*:*:*:*:*", "cpe:2.3:o:ibm:aix:5.3:*:*:*:*:*:*:*" ]
null
null
null
4.6
CVE-2024-43659
Plaintext default credentials in firmware
After gaining access to the firmware of a charging station, a file at <redacted> can be accessed to obtain default credentials that are the same across all Iocharger AC model EV chargers. This issue affects Iocharger firmware for AC models before firmware version 25010801. The issue is addressed by requiring a mandatory password change on first login, it is still recommended to change the password on older models. Likelihood: Moderate – The attacker will first have to abuse a code execution or file inclusion vulnerability (for example by using <redacted>.sh) to gain access to the <redacted>.json file, or obtain a firmware dump of the charging station or obtain the firmware via other channels. Impact: Critical – All chargers using Iocharger firmware for AC models started with the same initial password. For models with firmware version before 25010801 a password change was not mandatory. It is therefore very likely that this firmware password is still active on many chargers. These credentials could, once obtained, allow an attacker to log into many Iocharger charging station, and allow them to execute arbitrary commands via the System → Custom page. CVSS clarification: Any network interface serving the web ui is vulnerable (AV:N) and there are not additional security measures to circumvent (AC:L), nor does the attack require and existing preconditions (AT:N). The attack is authenticated, and requires high privileges (PR:H), there is no user interaction required (UI:N). The attack leads to a compromised of the confidentialy of the "super user" credentials of the device (VC:H/VI:N/VA:N), and can subsequently be used to full compromise and other devices (SC:H/SI:H/SA:H). Becuase this is an EV charger handing significant power, there is a potential safety impact (S:P). This attack can be automated (AU:Y).
[]
8.3
null
null
null
GHSA-mjqv-8fmv-523x
The showcode.asp sample file in IIS and Site Server allows remote attackers to read arbitrary files.
[]
null
null
null
null
CVE-2000-0154
The ARCserve agent in UnixWare allows local attackers to modify arbitrary files via a symlink attack.
[ "cpe:2.3:o:sco:unixware:7.1:*:*:*:*:*:*:*", "cpe:2.3:o:sco:unixware:7.1.1:*:*:*:*:*:*:*" ]
null
null
null
1.2
GHSA-xcwm-p6cv-jmg5
In addOrUpdateNetwork of WifiServiceImpl.java, there is a possible way for a guest user to configure Wi-Fi due to a permissions bypass. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-221859734
[]
null
7.8
null
null
GHSA-jv3v-7c3q-8hh2
Multiple CODESYS Products are prone to a out-of bounds read or write access. A low privileged remote attacker may craft a request with invalid offset, which can cause an out-of-bounds read or write access, resulting in denial-of-service condition or local memory overwrite, which can lead to a change of local files. User interaction is not required.
[]
null
8.1
null
null
GHSA-ff5c-938w-8c9q
Grafana Escalation from admin to server admin when auth proxy is used
Today we are releasing Grafana 9.1.6, 9.0.9, 8.5.13. This patch release includes a Moderate severity security fix for CVE-2022-35957 that affects Grafana instances which are using Grafana [Auth Proxy](https://grafana.com/docs/grafana/latest/setup-grafana/configure-security/configure-authentication/auth-proxy/#configure-auth-proxy-authentication).Release 9.1.6, latest patch, also containing security fix:[Download Grafana 9.1.6](https://grafana.com/grafana/download/9.1.6)[Release notes](https://grafana.com/docs/grafana/latest/release-notes/release-notes-9-1-6/)Release 9.0.9, only containing security fix:[Download Grafana 9.0.9](https://grafana.com/grafana/download/9.0.9)[Release notes](https://grafana.com/docs/grafana/latest/release-notes/release-notes-9-0-9/)Release 8.5.13, only containing security fix:[Download Grafana 8.5.13](https://grafana.com/grafana/download/8.5.13)[Release notes](https://grafana.com/docs/grafana/latest/release-notes/release-notes-8-5-13/)Appropriate patches have been applied to [Grafana Cloud](https://grafana.com/cloud) and as always, we closely coordinated with all cloud providers licensed to offer Grafana Pro. They have received early notification under embargo and confirmed that their offerings are secure at the time of this announcement. This is applicable to Amazon Managed Grafana and Azure's Grafana as a service offering.Privilege escalation (CVE-2022-35957)SummaryOn August 9 an internal security review identified a vulnerability in the Grafana which allows an escalation from Admin privileges to Server Admin when Auth proxy authentication is used.[Auth proxy](https://grafana.com/docs/grafana/latest/setup-grafana/configure-security/configure-authentication/auth-proxy/#configure-auth-proxy-authentication) allows to authenticate a user by only providing the username (or email) in a `X-WEBAUTH-USER` HTTP header: the trust assumption is that a front proxy will take care of authentication and that Grafana server is publicly reachable only with this front proxy.[Datasource proxy](https://grafana.com/docs/grafana/latest/developers/http_api/data_source/#data-source-proxy-calls) breaks this assumption:it is possible to configure a fake datasource pointing to a localhost Grafana install with a `X-WEBAUTH-USER` HTTP header containing admin username.This fake datasource can be called publicly via this proxying feature.The CVSS score for this vulnerability is 6.6 Moderate (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H).Impacted versionsAll Grafana installations where the [Auth Proxy](https://grafana.com/docs/grafana/latest/setup-grafana/configure-security/configure-authentication/auth-proxy/#configure-auth-proxy-authentication) is used.Solutions and mitigationsTo fully address CVE-2022-35957 please upgrade your Grafana instances. They are only required if you are using Auth proxy. If you can’t upgrade, as an alternative, you can deactivate the auth proxy.Appropriate patches have been applied to [Grafana Cloud](https://grafana.com/cloud).TimelineHere is a timeline starting from when we originally learned of the issue.2022-08-09: Vulnerability is reported as a result of an Internal security audit.2022-08-09: Release timeline determined: 2022-09-06 for private customer release, 2022-09-20 for public release.2022-08-09: Confirmed that Grafana Cloud is not impacted.2022-09-06: Private release.2022-09-20: Public release.Reporting security issuesIf you think you have found a security vulnerability, please send a report to [email protected]. This address can be used for all of Grafana Labs' open source and commercial products (including, but not limited to Grafana, Grafana Cloud, Grafana Enterprise, and grafana.com). We can accept only vulnerability reports at this address. We would prefer that you encrypt your message to us by using our PGP key. The key fingerprint isF988 7BEA 027A 049F AE8E 5CAA D125 8932 BE24 C5CAThe key is available from keyserver.ubuntu.com.Security announcementsWe maintain a [security category](https://community.grafana.com/c/support/security-announcements) on our blog, where we will always post a summary, remediation, and mitigation details for any patch containing security fixes.You can also subscribe to our [RSS feed](https://grafana.com/tags/security/index.xml).
[]
7.5
6.6
null
null
CVE-2024-47508
Junos OS Evolved: Specific low privileged CLI commands and SNMP GET requests can trigger a resource leak #2
An Allocation of Resources Without Limits or Throttling vulnerability in the PFE management daemon (evo-pfemand) of Juniper Networks Junos OS Evolved allows an authenticated, network-based attacker to cause an FPC crash leading to a Denial of Service (DoS).When specific SNMP GET operations or specific low-priviledged CLI commands are executed, a GUID resource leak will occur, eventually leading to exhaustion and resulting in FPCs to hang. Affected FPCs need to be manually restarted to recover. GUID exhaustion will trigger a syslog message like one of the following: evo-pfemand[<pid>]: get_next_guid: Ran out of Guid Space ... evo-aftmand-zx[<pid>]: get_next_guid: Ran out of Guid Space ... The leak can be monitored by running the following command and taking note of the values in the rightmost column labeled Guids: user@host> show platform application-info allocations app evo-pfemand/evo-pfemand In case one or more of these values are constantly increasing the leak is happening. This issue affects Junos OS Evolved: * All versions before 21.2R3-S8-EVO, * 21.3 versions before 21.3R3-EVO; * 21.4 versions before 22.1R2-EVO, * 22.1 versions before 22.1R1-S1-EVO, 22.1R2-EVO. Please note that this issue is similar to, but different from CVE-2024-47505 and CVE-2024-47509.
[]
7.1
6.5
null
null
CVE-2022-1767
Server-Side Request Forgery (SSRF) in jgraph/drawio
Server-Side Request Forgery (SSRF) in GitHub repository jgraph/drawio prior to 18.0.7.
[ "cpe:2.3:a:diagrams:drawio:*:*:*:*:*:*:*:*" ]
null
null
7.5
null