id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
139k
cpes
sequencelengths
0
5.42k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
GHSA-534f-hj89-3j8f
Azure Stack Hub Elevation of Privilege Vulnerability
[]
null
9
null
null
GHSA-wxfr-34r3-7fv9
Not used in 2022
[]
null
null
null
null
CVE-2023-43528
Buffer Over-read in Audio
Information disclosure when the ADSP payload size received in HLOS in response to Audio Stream Manager matrix session is less than this expected size.
[ "cpe:2.3:a:qualcomm:snapdragon:*:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:-:-:*:*:*:*:*:*:*" ]
null
6.1
null
null
GHSA-wjvw-6gq9-r937
A vulnerability in the Unidirectional Link Detection (UDLD) feature of Cisco FXOS Software, Cisco IOS Software, Cisco IOS XE Software, Cisco IOS XR Software, and Cisco NX-OS Software could allow an unauthenticated, adjacent attacker to cause an affected device to reload. This vulnerability is due to improper input validation of the UDLD packets. An attacker could exploit this vulnerability by sending specifically crafted UDLD packets to an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition. Note: The UDLD feature is disabled by default, and the conditions to exploit this vulnerability are strict. An attacker must have full control of a directly connected device. On Cisco IOS XR devices, the impact is limited to the reload of the UDLD process.
[]
null
7.4
null
null
GHSA-9fqp-c7gm-xp96
Adobe Experience Manager versions 6.5.18 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low-privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
[]
null
5.4
null
null
GHSA-w6r8-2m56-2cwg
The SuperFaktura WooCommerce plugin for WordPress is vulnerable to Server-Side Request Forgery in all versions up to, and including, 1.40.3 via the wc_sf_url_check function. This makes it possible for authenticated attackers, with subscriber-level access and above, to make web requests to arbitrary locations originating from the web application and can be used to query and modify information from internal services.
[]
null
5.4
null
null
GHSA-9rqv-q8j3-89cc
Adobe Flash Player before 11.7.700.272 and 11.8.x through 12.0.x before 12.0.0.77 on Windows and OS X, and before 11.2.202.346 on Linux, allows remote attackers to bypass the Same Origin Policy via unspecified vectors.
[]
null
null
null
null
CVE-2021-20173
Netgear Nighthawk R6700 version 1.0.4.120 contains a command injection vulnerability in update functionality of the device. By triggering a system update check via the SOAP interface, the device is susceptible to command injection via preconfigured values.
[ "cpe:2.3:o:netgear:r6700_firmware:1.0.4.120:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r6700:-:*:*:*:*:*:*:*" ]
null
8.8
null
6.5
CVE-2025-32842
A vulnerability has been identified in TeleControl Server Basic (All versions < V3.1.2.2). The affected application is vulnerable to SQL injection through the internally used 'GetUsers' method. This could allow an authenticated remote attacker to bypass authorization controls, to read from and write to the application's database and execute code with "NT AUTHORITY\NetworkService" permissions. A successful attack requires the attacker to be able to access port 8000 on a system where a vulnerable version of the affected application is executed on.
[]
8.7
8.8
null
null
GHSA-9q92-w4h6-42xf
Microsoft Forefront Unified Access Gateway (UAG) 2010 Gold, Update 1, Update 2, and SP1 does not properly validate session cookies, which allows remote attackers to cause a denial of service (IIS outage) via unspecified network traffic, aka "Null Session Cookie Crash."
[]
null
null
null
null
CVE-2022-1549
WP Athletics <= 1.1.7 - Subscriber+ Stored Cross-Site Scripting
The WP Athletics WordPress plugin through 1.1.7 does not sanitize parameters before storing them in the database, nor does it escape the values when outputting them back in the admin dashboard, leading to a Stored Cross-Site Scripting vulnerability.
[ "cpe:2.3:a:wp_athletics_project:wp_athletics:*:*:*:*:*:wordpress:*:*" ]
null
5.4
null
3.5
CVE-2019-1154
Windows Graphics Component Information Disclosure Vulnerability
An information disclosure vulnerability exists when the Windows GDI component improperly discloses the contents of its memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise a user’s system. There are multiple ways an attacker could exploit the vulnerability, such as by convincing a user to open a specially crafted document or by convincing a user to visit an untrusted webpage. The update addresses the vulnerability by correcting how the Windows GDI component handles objects in memory.
[ "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:itanium:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:itanium:*", "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_server_2008_r2:*:*:*:*:*:*:itanium:*", "cpe:2.3:o:microsoft:windows_server_2008_r2:*:*:*:*:*:*:x64:*" ]
null
5.5
null
null
GHSA-whfg-pc46-w8v3
A integer overflow or wraparound in Fortinet FortiOS versions 7.2.0 through 7.2.7, versions 7.0.0 through 7.0.14 may allow a remote unauthenticated attacker to crash the csfd daemon via a specially crafted request.
[]
null
5.3
null
null
CVE-2023-35168
DataEase has a privilege bypass vulnerability
DataEase is an open source data visualization analysis tool to analyze data and gain insight into business trends. Affected versions of DataEase has a privilege bypass vulnerability where ordinary users can gain access to the user database. Exposed information includes md5 hashes of passwords, username, email, and phone number. The vulnerability has been fixed in v1.18.8. Users are advised to upgrade. There are no known workarounds for the vulnerability.
[ "cpe:2.3:a:dataease:dataease:*:*:*:*:*:*:*:*" ]
null
6.5
null
null
RHSA-2020:5529
Red Hat Security Advisory: Red Hat Single Sign-On 7.4.4 on OpenJDK for OpenShift image security update
containers/redhat-sso-7: /etc/passwd is given incorrect privileges
[ "cpe:/a:redhat:rhosemc:1.0::el8" ]
null
7
null
null
CVE-2019-15312
An issue was discovered on Zolo Halo devices via the Linkplay firmware. There is a Zolo Halo DNS rebinding attack. The device was found to be vulnerable to DNS rebinding. Combined with one of the many /httpapi.asp endpoint command-execution security issues, the DNS rebinding attack could allow an attacker to compromise the victim device from the Internet.
[ "cpe:2.3:o:linkplay:linkplay:-:*:*:*:*:*:*:*" ]
null
8.8
null
9.3
CVE-2024-55008
JATOS 3.9.4 contains a denial-of-service (DoS) vulnerability in the authentication system, where an attacker can prevent legitimate users from accessing their accounts by repeatedly sending multiple failed login attempts. Specifically, by submitting 3 incorrect login attempts every minute, the attacker can trigger the account lockout mechanism on the account level, effectively locking the user out indefinitely. Since the lockout is applied to the user account and not based on the IP address, any attacker can trigger the lockout on any user account, regardless of their privileges.
[]
null
7.5
null
null
CVE-2024-11862
Non constant time cryptographic operation in Devolutions.XTS.NET 2024.11.19 and earlier allows an attacker to render half of the encryption key obsolete via a timing attacks
[]
5.1
null
null
null
CVE-2022-38385
IBM Cloud Pak for Security (CP4S) 1.10.0.0 through 1.10.2.0 could allow an authenticated user to obtain highly sensitive information or perform unauthorized actions due to improper input validation. IBM X-Force ID: 233777.
[ "cpe:2.3:a:ibm:cloud_pak_for_security:*:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*" ]
null
7.1
null
null
CVE-2021-25760
In JetBrains Hub before 2020.1.12669, information disclosure via the public API was possible.
[ "cpe:2.3:a:jetbrains:hub:*:*:*:*:*:*:*:*" ]
null
5.3
null
5
GHSA-r4cx-cqjr-vfr8
An issue in the login and reset password functionality of Backdrop CMS v1.22.0 allows attackers to enumerate usernames via password reset requests and distinct responses returned based on usernames.
[]
null
5.3
null
null
GHSA-r7pw-mjr6-vg7x
A vulnerability has been found in SourceCodester Air Cargo Management System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /admin/transactions/track_shipment.php of the component GET Parameter Handler. The manipulation of the argument id leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-224995.
[]
null
9.8
null
null
GHSA-3xr7-46q2-56ff
A unsafe deserialization vulnerability exists in the ComponentModel ComponentManager.StartupCultureSettings functionality of CODESYS GmbH CODESYS Development System 3.5.16 and 3.5.17. A specially crafted file can lead to arbitrary command execution. An attacker can provide a malicious file to trigger this vulnerability.
[]
null
7.8
null
null
GHSA-vc56-vmhr-h868
A vulnerability has been identified in SPPA-T3000 MS3000 Migration Server (All versions). An attacker with network access to the MS3000 Server could trigger a Denial-of-Service condition by sending specifically crafted packets to port 5010/tcp. This vulnerability is independent from CVE-2019-18290, CVE-2019-18291, CVE-2019-18292, CVE-2019-18294, CVE-2019-18298, CVE-2019-18299, CVE-2019-18300, CVE-2019-18301, CVE-2019-18302, CVE-2019-18303, CVE-2019-18304, CVE-2019-18305, and CVE-2019-18306. Please note that an attacker needs to have network access to the MS3000 in order to exploit this vulnerability. At the time of advisory publication no public exploitation of this security vulnerability was known.
[]
null
null
null
null
CVE-2007-1417
SQL injection vulnerability in index.php in HC NEWSSYSTEM 1.0-4 allows remote attackers to execute arbitrary SQL commands via the ID parameter in a komm aktion.
[ "cpe:2.3:a:hc_design:newssystem:1.0:*:*:*:*:*:*:*", "cpe:2.3:a:hc_design:newssystem:1.4:*:*:*:*:*:*:*" ]
null
null
null
7.5
CVE-2004-1230
Gadu-Gadu allows remote attackers to gain sensitive information and read files from the _cache directory of other users via a DCC connection and a CTCP packet that contains a 1 as the type and a 4 as the subtype.
[ "cpe:2.3:a:gadu-gadu:gadu-gadu_instant_messenger:*:*:*:*:*:*:*:*" ]
null
null
null
5
CVE-2022-1918
The ToolBar to Share plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.0. This is due to missing nonce validation on the plugin_toolbar_comparte page. This makes it possible for unauthenticated attackers to update the plugins settings and inject malicious web scripts via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.
[ "cpe:2.3:a:toolbar_to_share_project:toolbar_to_share:*:*:*:*:*:wordpress:*:*" ]
null
8.8
null
null
CVE-2015-2684
Shibboleth Service Provider (SP) before 2.5.4 allows remote authenticated users to cause a denial of service (crash) via a crafted SAML message.
[ "cpe:2.3:a:shibboleth:service_provider:*:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*" ]
null
null
null
4
CVE-2023-49237
An issue was discovered on TRENDnet TV-IP1314PI 5.5.3 200714 devices. Command injection can occur because the system function is used by davinci to unpack language packs without strict filtering of URL strings.
[ "cpe:2.3:o:trendnet:tv-ip1314pi_firmware:5.5.3:200714:*:*:*:*:*:*", "cpe:2.3:h:trendnet:tv-ip1314pi:-:*:*:*:*:*:*:*" ]
null
9.8
null
null
CVE-2019-1316
An elevation of privilege vulnerability exists in Microsoft Windows Setup when it does not properly handle privileges, aka 'Microsoft Windows Setup Elevation of Privilege Vulnerability'.
[ "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1903:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*" ]
null
7.8
null
7.2
CVE-2018-5830
While processing the HTT_T2H_MSG_TYPE_MGMT_TX_COMPL_IND message, a buffer overflow can potentially occur in Android releases from CAF using the linux kernel (Android for MSM, Firefox OS for MSM, QRD Android) before security patch level 2018-06-05.
[ "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*" ]
null
null
7.8
7.2
GHSA-9g7c-mhch-ff9r
Use-after-free vulnerability in core/html/HTMLTemplateElement.cpp in Blink, as used in Google Chrome before 30.0.1599.66, allows remote attackers to cause a denial of service or possibly have unspecified other impact via crafted JavaScript code that operates on a TEMPLATE element.
[]
null
null
null
null
CVE-2016-9071
Content Security Policy combined with HTTP to HTTPS redirection can be used by malicious server to verify whether a known site is within a user's browser history. This vulnerability affects Firefox < 50.
[ "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*" ]
null
null
5.3
5
CVE-2018-1398
IBM Sterling File Gateway 2.2.0 through 2.2.6 could allow a remote attacker to download certain files that could contain sensitive information. IBM X-Force ID: 138434.
[ "cpe:2.3:a:ibm:sterling_file_gateway:*:*:*:*:*:*:*:*" ]
null
null
5.3
null
GHSA-mxhv-qqm4-rmgv
Symantec Norton Ghost, Norton Save & Recovery, LiveState Recovery, and BackupExec System Recovery before 20070426, when remote backups of restore points images are configured, uses weak permissions (world readable) for a configuration file with network share credentials, which allows local users to obtain the credentials by reading the file.
[]
null
null
null
null
CVE-2013-4318
File injection vulnerability in Ruby gem Features 0.3.0 allows remote attackers to inject malicious html in the /tmp directory.
[ "cpe:2.3:a:feature_project:feature:0.3.0:*:*:*:*:ruby:*:*" ]
null
5.4
null
3.5
CVE-2015-0271
The log-viewing function in the Red Hat redhat-access-plugin before 6.0.3 for OpenStack Dashboard (horizon) allows remote attackers to read arbitrary files via a crafted path.
[ "cpe:2.3:a:redhat:openstack:5.0:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:openstack:6.0:*:*:*:*:*:*:*" ]
null
null
null
4
GHSA-p6rw-44q7-3fw4
Stored XSS in Jupyter nbdime
ImpactImproper handling of user controlled input caused a stored cross-site scripting (XSS) vulnerability. All previous versions of nbdime are affected.PatchesSecurity patches will be released for each of the major versions of the nbdime packages since version 1.x of the nbdime python package.Pythonnbdime 1.x: Patched in v. 1.1.1nbdime 2.x: Patched in v. 2.1.1nbdime 3.x: Patched in v. 3.1.1npmnbdime 6.x version: Patched in 6.1.2nbdime 5.x version: Patched in 5.0.2nbdime-jupyterlab 1.x version: Patched in 1.0.1nbdime-jupyterlab 2.x version: Patched in 2.1.1For more informationIf you have any questions or comments about this advisory email us at [[email protected]](mailto:[email protected]).
[]
6.3
8.7
null
null
CVE-2024-32742
A vulnerability has been identified in SIMATIC CN 4100 (All versions < V3.0). The affected device contains an unrestricted USB port. An attacker with local access to the device could potentially misuse the port for booting another operating system and gain complete read/write access to the filesystem.
[ "cpe:2.3:a:siemens:simatic_cn_4100:*:*:*:*:*:*:*:*" ]
null
7.6
null
null
RHSA-2006:0541
Red Hat Security Advisory: dia security update
security flaw security flaw
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
CVE-2017-1000253
Linux distributions that have not patched their long-term kernels with https://git.kernel.org/linus/a87938b2e246b81b4fb713edb371a9fa3c5c3c86 (committed on April 14, 2015). This kernel vulnerability was fixed in April 2015 by commit a87938b2e246b81b4fb713edb371a9fa3c5c3c86 (backported to Linux 3.10.77 in May 2015), but it was not recognized as a security threat. With CONFIG_ARCH_BINFMT_ELF_RANDOMIZE_PIE enabled, and a normal top-down address allocation strategy, load_elf_binary() will attempt to map a PIE binary into an address range immediately below mm->mmap_base. Unfortunately, load_elf_ binary() does not take account of the need to allocate sufficient space for the entire binary which means that, while the first PT_LOAD segment is mapped below mm->mmap_base, the subsequent PT_LOAD segment(s) end up being mapped above mm->mmap_base into the are that is supposed to be the "gap" between the stack and the binary.
[ "cpe:2.3:o:centos:centos:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:centos:centos:6.1:*:*:*:*:*:*:*", "cpe:2.3:o:centos:centos:6.2:*:*:*:*:*:*:*", "cpe:2.3:o:centos:centos:6.3:*:*:*:*:*:*:*", "cpe:2.3:o:centos:centos:6.4:*:*:*:*:*:*:*", "cpe:2.3:o:centos:centos:6.5:*:*:*:*:*:*:*", "cpe:2.3:o:centos:centos:6.6:*:*:*:*:*:*:*", "cpe:2.3:o:centos:centos:6.7:*:*:*:*:*:*:*", "cpe:2.3:o:centos:centos:6.8:*:*:*:*:*:*:*", "cpe:2.3:o:centos:centos:6.9:*:*:*:*:*:*:*", "cpe:2.3:o:centos:centos:7.1406:*:*:*:*:*:*:*", "cpe:2.3:o:centos:centos:7.1503:*:*:*:*:*:*:*", "cpe:2.3:o:centos:centos:7.1511:*:*:*:*:*:*:*", "cpe:2.3:o:centos:centos:7.1611:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:6.1:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:6.2:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:6.3:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:6.4:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:6.5:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:6.6:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:6.7:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:6.8:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:6.9:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:7.1:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:7.2:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:7.3:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*" ]
null
7.8
null
7.2
GHSA-8p2v-rvpv-92r3
Simple Student Quarterly Result/Grade System v1.0 was discovered to contain a SQL injection vulnerability via /sqgs/Actions.php.
[]
null
9.8
null
null
GHSA-hw3m-77jf-6j9f
The ThinkPal (aka com.mythinkpalapp) application 1.6.3 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
[]
null
null
null
null
CVE-2017-11041
In all Qualcomm products with Android releases from CAF using the Linux kernel, an output buffer is accessed in one thread and can be potentially freed in another.
[ "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*" ]
null
null
7.8
9.3
GHSA-vxvf-m47h-xpm3
Internet Explorer 5.0, and possibly other versions, may allow remote attackers (malicious web pages) to read known text files from a client's hard drive via a SCRIPT tag with a SRC value that points to the text file.
[]
null
null
null
null
CVE-2024-40943
ocfs2: fix races between hole punching and AIO+DIO
In the Linux kernel, the following vulnerability has been resolved: ocfs2: fix races between hole punching and AIO+DIO After commit "ocfs2: return real error code in ocfs2_dio_wr_get_block", fstests/generic/300 become from always failed to sometimes failed: ======================================================================== [ 473.293420 ] run fstests generic/300 [ 475.296983 ] JBD2: Ignoring recovery information on journal [ 475.302473 ] ocfs2: Mounting device (253,1) on (node local, slot 0) with ordered data mode. [ 494.290998 ] OCFS2: ERROR (device dm-1): ocfs2_change_extent_flag: Owner 5668 has an extent at cpos 78723 which can no longer be found [ 494.291609 ] On-disk corruption discovered. Please run fsck.ocfs2 once the filesystem is unmounted. [ 494.292018 ] OCFS2: File system is now read-only. [ 494.292224 ] (kworker/19:11,2628,19):ocfs2_mark_extent_written:5272 ERROR: status = -30 [ 494.292602 ] (kworker/19:11,2628,19):ocfs2_dio_end_io_write:2374 ERROR: status = -3 fio: io_u error on file /mnt/scratch/racer: Read-only file system: write offset=460849152, buflen=131072 ========================================================================= In __blockdev_direct_IO, ocfs2_dio_wr_get_block is called to add unwritten extents to a list. extents are also inserted into extent tree in ocfs2_write_begin_nolock. Then another thread call fallocate to puch a hole at one of the unwritten extent. The extent at cpos was removed by ocfs2_remove_extent(). At end io worker thread, ocfs2_search_extent_list found there is no such extent at the cpos. T1 T2 T3 inode lock ... insert extents ... inode unlock ocfs2_fallocate __ocfs2_change_file_space inode lock lock ip_alloc_sem ocfs2_remove_inode_range inode ocfs2_remove_btree_range ocfs2_remove_extent ^---remove the extent at cpos 78723 ... unlock ip_alloc_sem inode unlock ocfs2_dio_end_io ocfs2_dio_end_io_write lock ip_alloc_sem ocfs2_mark_extent_written ocfs2_change_extent_flag ocfs2_search_extent_list ^---failed to find extent ... unlock ip_alloc_sem In most filesystems, fallocate is not compatible with racing with AIO+DIO, so fix it by adding to wait for all dio before fallocate/punch_hole like ext4.
[]
null
null
null
null
GHSA-4wg5-gmxh-4r2r
Denial of service vulnerability in PowerDNS Recursor allows authoritative servers to be marked unavailable.This issue affects Recursor: through 4.6.5, through 4.7.4 , through 4.8.3.
[]
null
5.3
null
null
GHSA-cwwx-grqm-7hjh
Use after free in Windows LDAP - Lightweight Directory Access Protocol allows an unauthorized attacker to execute code over a network.
[]
null
8.1
null
null
CVE-2025-45997
Sourcecodester Web-based Pharmacy Product Management System v.1.0 has a file upload vulnerability. An attacker can upload a PHP file disguised as an image by modifying the Content-Type header to image/jpg.
[]
null
8.6
null
null
GHSA-jwjc-hwxr-wmx9
Multiple SQL injection vulnerabilities in Cezanne 7 allow remote authenticated users to execute arbitrary SQL commands via the FUNID parameter to (1) CFLookup.asp and (2) CznCommon/CznCustomContainer.asp.
[]
null
null
null
null
CVE-2019-15367
The Haier P10 Android device with a build fingerprint of Haier/P10/P10:8.1.0/O11019/1532662449:user/release-keys contains a pre-installed app with a package name of com.mediatek.wfo.impl app (versionCode=27, versionName=8.1.0) that allows any app co-located on the device to modify a system property through an exported interface without proper authorization.
[ "cpe:2.3:o:haier:p10_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:haier:p10:-:*:*:*:*:*:*:*" ]
null
5.5
null
2.1
CVE-2023-23988
WordPress My Tickets plugin <= 1.9.11 - Payment Bypass Vulnerability
Missing Authorization vulnerability in Joseph C Dolson My Tickets.This issue affects My Tickets: from n/a through 1.9.11.
[]
null
7.5
null
null
GHSA-f9xh-5xh7-49g5
An issue was discovered on KONE Group Controller (KGC) devices before 4.6.5. Unauthenticated Local File Inclusion and File modification is possible through the open HTTP interface by modifying the name parameter of the file endpoint, aka KONE-02.
[]
null
null
9.1
null
CVE-2003-1262
Buffer overflow in the http_fetch function of HTTP Fetcher 1.0.0 and 1.0.1 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a URL request via a long (1) host, (2) referer, or (3) userAgent value.
[ "cpe:2.3:a:http_fetcher:http_fetcher_library:1.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:http_fetcher:http_fetcher_library:1.0.1:*:*:*:*:*:*:*" ]
null
null
null
6.4
CVE-2023-1898
CVE-2023-1898
Atlas Copco Power Focus 6000 web server uses a small amount of session ID numbers. An attacker could enter a session ID number to retrieve data for an active user’s session.
[ "cpe:2.3:o:atlascopco:power_focus_6000_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:atlascopco:power_focus_6000:-:*:*:*:*:*:*:*" ]
null
9.4
null
null
CVE-2023-25881
ZDI-CAN-19390: Adobe Dimension OBJ File Improper Input Validation Remote Code Execution
Adobe Dimension versions 3.4.7 (and earlier) is affected by an Improper Input Validation vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
[ "cpe:2.3:a:adobe:dimension:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
null
7.8
null
null
CVE-2017-1379
IBM API Connect 5.0.0.0 could allow a remote attacker to obtain sensitive information, caused by improper handling of requests to the Developer Portal. IBM X-Force ID: 127002.
[ "cpe:2.3:a:ibm:api_connect:5.0.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:api_connect:5.0.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:api_connect:5.0.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:api_connect:5.0.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:api_connect:5.0.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:api_connect:5.0.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:api_connect:5.0.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:api_connect:5.0.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:api_connect:5.0.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:api_connect:5.0.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:api_connect:5.0.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:api_connect:5.0.7.1:*:*:*:*:*:*:*" ]
null
null
7.5
5
CVE-2025-30218
Next.js may leak x-middleware-subrequest-id to external hosts
Next.js is a React framework for building full-stack web applications. To mitigate CVE-2025-29927, Next.js validated the x-middleware-subrequest-id which persisted across multiple incoming requests. However, this subrequest ID is sent to all requests, even if the destination is not the same host as the Next.js application. Initiating a fetch request to a third-party within Middleware will send the x-middleware-subrequest-id to that third party. This vulnerability is fixed in 12.3.6, 13.5.10, 14.2.26, and 15.2.4.
[]
1.7
null
null
null
CVE-2017-10407
Vulnerability in the Oracle VM VirtualBox component of Oracle Virtualization (subcomponent: Core). The supported version that is affected is Prior to 5.1.30. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle VM VirtualBox as well as unauthorized update, insert or delete access to some of Oracle VM VirtualBox accessible data and unauthorized read access to a subset of Oracle VM VirtualBox accessible data. CVSS 3.0 Base Score 7.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:H).
[ "cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*" ]
null
null
7.3
4.3
CVE-2007-0813
Cross-site scripting (XSS) vulnerability in Home production MySearchEngine allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
[ "cpe:2.3:a:home_production:mysearchengine:*:*:*:*:*:*:*:*" ]
null
null
null
4.3
CVE-2008-0202
CRLF injection vulnerability in index.php in ExpressionEngine 1.2.1 and earlier allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via the URL parameter.
[ "cpe:2.3:a:expressionengine:expressionengine:*:*:*:*:*:*:*:*" ]
null
null
null
4.3
GHSA-rxxm-fw4j-q3vg
Several stack-based buffer overflow vulnerabilities exist in the DetranCLI command parsing functionality of Siretta QUARTZ-GOLD G5.0.1.5-210720-141020. A specially-crafted network packet can lead to arbitrary command execution. An attacker can send a sequence of requests to trigger these vulnerabilities.This buffer overflow is in the function that manages the 'no vpn pptp advanced name WORD dns (yes|no) mtu <128-16384> mru <128-16384> mppe (on|off) stateful (on|off) options WORD' command template.
[]
null
7.2
null
null
GHSA-2q8v-r2xr-c9xc
Memory Corruption in camera while installing a fd for a particular DMA buffer.
[]
null
6.7
null
null
GHSA-6wjc-jvcr-hcxw
perl-XML-Twig: The option to `expand_external_ents`, documented as controlling external entity expansion in XML::Twig does not work. External entities are always expanded, regardless of the option's setting.
[]
null
null
9.1
null
RHSA-2022:0735
Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.4.2 security updates and bug fixes
nodejs-ansi-regex: Regular expression denial of service (ReDoS) matching ANSI escape codes nodejs-json-schema: Prototype pollution vulnerability fastify-static: open redirect via an URL with double slash followed by a domain golang.org/x/crypto: empty plaintext packet causes panic containerd: Unprivileged pod may bind mount any privileged regular file on disk minio: user privilege escalation in AddUser() admin API node-fetch: exposure of sensitive information to an unauthorized actor nats-server: misusing the "dynamically provisioned sandbox accounts" feature authenticated user can obtain the privileges of the System account
[ "cpe:/a:redhat:acm:2.4::el8" ]
null
8.8
null
null
CVE-2015-6421
cifs-ao in the CIFS optimization functionality on Cisco Wide Area Application Service (WAAS) and Virtual WAAS (vWAAS) devices 5.x before 5.3.5d and 5.4 and 5.5 before 5.5.3 allows remote attackers to cause a denial of service (resource consumption and device reload) via crafted network traffic, aka Bug ID CSCus85330.
[ "cpe:2.3:a:cisco:wide_area_application_services:5.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:wide_area_application_services:5.1.1a:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:wide_area_application_services:5.1.1b:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:wide_area_application_services:5.1.1c:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:wide_area_application_services:5.1.1d:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:wide_area_application_services:5.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:wide_area_application_services:5.2_base:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:wide_area_application_services:5.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:wide_area_application_services:5.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:wide_area_application_services:5.3.5:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:wide_area_application_services:5.3.5a:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:wide_area_application_services:5.3.5b:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:wide_area_application_services:5.3.5c:*:*:*:*:*:*:*" ]
null
null
7.5
7.8
GHSA-2fr8-xhpc-wf7p
Kibana versions after and including 4.3 and before 4.6.2 are vulnerable to a cross-site scripting (XSS) attack.
[]
null
null
6.1
null
CVE-2023-36509
WordPress CHP Ads Block Detector plugin <= 3.9.5 - Broken Access Control vulnerability
Missing Authorization vulnerability in Suresh Chand CHP Ads Block Detector allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects CHP Ads Block Detector: from n/a through 3.9.5.
[]
null
5.4
null
null
GHSA-5pgr-37hm-gqpw
The Samsung Exynos Modem 5123, Exynos Modem 5300, Exynos 980, Exynos 1080, and Exynos Auto T512 baseband modem chipsets do not properly check format types specified by the Session Description Protocol (SDP) module, which can lead to a denial of service.
[]
null
9.8
null
null
GHSA-v3h7-pp5w-2xm6
Remote Code Execution Vulnerability in tests/support/stores/test_grid_filter.php in oria gridx 1.3, allows remote attackers to execute arbitrary code, via crafted value to the $query parameter.
[]
null
null
null
null
CVE-2024-28991
SolarWinds Access Rights Manager (ARM) Deserialization of Untrusted Data Remote Code Execution
SolarWinds Access Rights Manager (ARM) was found to be susceptible to a remote code execution vulnerability. If exploited, this vulnerability would allow an authenticated user to abuse the service, resulting in remote code execution.
[ "cpe:2.3:a:solarwinds:access_rights_manager:*:*:*:*:*:*:*:*" ]
null
9
null
null
GHSA-j393-2fg5-f478
Unspecified vulnerability in the Wireless LAN Controller (WLC) TSEC driver in the Cisco 4400 WLC, Cisco Catalyst 6500 and 7600 Wireless Services Module (WiSM), and Cisco Catalyst 3750 Integrated Wireless LAN Controller with software 4.x before 4.2.176.0 and 5.x before 5.1 allows remote attackers to cause a denial of service (device crash or hang) via unknown IP packets.
[]
null
null
null
null
GHSA-x2cv-2r65-3xpp
Use after free in Blink Media in Google Chrome prior to 108.0.5359.124 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
[]
null
8.8
null
null
RHSA-2002:227
Red Hat Security Advisory: kernel security update
security flaw security flaw
[ "cpe:/o:redhat:enterprise_linux:2.1::as" ]
null
null
null
null
RHSA-2023:3661
Red Hat Security Advisory: texlive security update
texlive: arbitrary code execution allows document complied with older version
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb", "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb", "cpe:/a:redhat:rhel_aus:8.2::appstream", "cpe:/a:redhat:rhel_aus:8.4::appstream", "cpe:/a:redhat:rhel_e4s:8.1::appstream", "cpe:/a:redhat:rhel_e4s:8.2::appstream", "cpe:/a:redhat:rhel_e4s:8.4::appstream", "cpe:/a:redhat:rhel_eus:8.6::appstream", "cpe:/a:redhat:rhel_eus:8.6::crb", "cpe:/a:redhat:rhel_eus:9.0::appstream", "cpe:/a:redhat:rhel_eus:9.0::crb", "cpe:/a:redhat:rhel_tus:8.2::appstream", "cpe:/a:redhat:rhel_tus:8.4::appstream" ]
null
7.8
null
null
CVE-2018-9039
In Octopus Deploy 2.0 and later before 2018.3.7, an authenticated user, with variable edit permissions, can scope some variables to targets greater than their permissions should allow. In other words, they can see machines beyond their team's scoped environments.
[ "cpe:2.3:a:octopus:octopus_deploy:*:*:*:*:*:*:*:*" ]
null
null
6.5
4
CVE-2025-24917
Improper Access Control leads to Local Privilege Escalation
In Tenable Network Monitor versions prior to 6.5.1 on a Windows host, it was found that a non-administrative user could stage files in a local directory to run arbitrary code with SYSTEM privileges, potentially leading to local privilege escalation.
[]
null
7.8
null
null
CVE-2025-31178
Gnuplot: gnuplot segmentation fault on getannotatestring
A flaw was found in gnuplot. The GetAnnotateString() function may lead to a segmentation fault and cause a system crash.
[ "cpe:/o:redhat:enterprise_linux:6", "cpe:/o:redhat:enterprise_linux:7", "cpe:/o:redhat:enterprise_linux:8" ]
null
6.2
null
null
GHSA-jvc4-gpm6-jw84
The do_umount function in fs/namespace.c in the Linux kernel through 3.17 does not require the CAP_SYS_ADMIN capability for do_remount_sb calls that change the root filesystem to read-only, which allows local users to cause a denial of service (loss of writability) by making certain unshare system calls, clearing the / MNT_LOCKED flag, and making an MNT_FORCE umount system call.
[]
null
5.5
null
null
GHSA-47pg-c4cm-269h
Open redirect vulnerability in IBM WebSphere Application Server (WAS) 6.1 before 6.1.0.39 and 7.0 before 7.0.0.19 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via the logoutExitPage parameter.
[]
null
null
null
null
GHSA-85j6-f8j6-q26x
Unaligned references in Obstack
Obstack generates unaligned references for types that require a large alignment.
[]
null
7.5
null
null
CVE-2021-30920
A permissions issue was addressed with improved validation. This issue is fixed in macOS Monterey 12.0.1. A local attacker may be able to read sensitive information.
[ "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*" ]
null
5.5
null
2.1
GHSA-6565-fg86-6jcx
Django Cross-site Scripting Vulnerability
Cross-site scripting (XSS) vulnerability in the contents function in `admin/helpers.py` in Django before 1.7.6 and 1.8 before 1.8b2 allows remote attackers to inject arbitrary web script or HTML via a model attribute in `ModelAdmin.readonly_fields`, as demonstrated by an `@property`.
[]
5.3
6.1
null
null
CVE-2022-49158
scsi: qla2xxx: Fix warning message due to adisc being flushed
In the Linux kernel, the following vulnerability has been resolved: scsi: qla2xxx: Fix warning message due to adisc being flushed Fix warning message due to adisc being flushed. Linux kernel triggered a warning message where a different error code type is not matching up with the expected type. Add additional translation of one error code type to another. WARNING: CPU: 2 PID: 1131623 at drivers/scsi/qla2xxx/qla_init.c:498 qla2x00_async_adisc_sp_done+0x294/0x2b0 [qla2xxx] CPU: 2 PID: 1131623 Comm: drmgr Not tainted 5.13.0-rc1-autotest #1 .. GPR28: c000000aaa9c8890 c0080000079ab678 c00000140a104800 c00000002bd19000 NIP [c00800000790857c] qla2x00_async_adisc_sp_done+0x294/0x2b0 [qla2xxx] LR [c008000007908578] qla2x00_async_adisc_sp_done+0x290/0x2b0 [qla2xxx] Call Trace: [c00000001cdc3620] [c008000007908578] qla2x00_async_adisc_sp_done+0x290/0x2b0 [qla2xxx] (unreliable) [c00000001cdc3710] [c0080000078f3080] __qla2x00_abort_all_cmds+0x1b8/0x580 [qla2xxx] [c00000001cdc3840] [c0080000078f589c] qla2x00_abort_all_cmds+0x34/0xd0 [qla2xxx] [c00000001cdc3880] [c0080000079153d8] qla2x00_abort_isp_cleanup+0x3f0/0x570 [qla2xxx] [c00000001cdc3920] [c0080000078fb7e8] qla2x00_remove_one+0x3d0/0x480 [qla2xxx] [c00000001cdc39b0] [c00000000071c274] pci_device_remove+0x64/0x120 [c00000001cdc39f0] [c0000000007fb818] device_release_driver_internal+0x168/0x2a0 [c00000001cdc3a30] [c00000000070e304] pci_stop_bus_device+0xb4/0x100 [c00000001cdc3a70] [c00000000070e4f0] pci_stop_and_remove_bus_device+0x20/0x40 [c00000001cdc3aa0] [c000000000073940] pci_hp_remove_devices+0x90/0x130 [c00000001cdc3b30] [c0080000070704d0] disable_slot+0x38/0x90 [rpaphp] [ c00000001cdc3b60] [c00000000073eb4c] power_write_file+0xcc/0x180 [c00000001cdc3be0] [c0000000007354bc] pci_slot_attr_store+0x3c/0x60 [c00000001cdc3c00] [c00000000055f820] sysfs_kf_write+0x60/0x80 [c00000001cdc3c20] [c00000000055df10] kernfs_fop_write_iter+0x1a0/0x290 [c00000001cdc3c70] [c000000000447c4c] new_sync_write+0x14c/0x1d0 [c00000001cdc3d10] [c00000000044b134] vfs_write+0x224/0x330 [c00000001cdc3d60] [c00000000044b3f4] ksys_write+0x74/0x130 [c00000001cdc3db0] [c00000000002df70] system_call_exception+0x150/0x2d0 [c00000001cdc3e10] [c00000000000d45c] system_call_common+0xec/0x278
[]
null
null
null
null
CVE-2023-46804
An attacker sending specially crafted data packets to the Mobile Device Server can cause memory corruption which could result to a Denial of Service (DoS).
[ "cpe:2.3:a:ivanti:avalanche:*:*:*:*:premise:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
null
null
7.5
null
GHSA-mrxh-52f4-4739
A stored cross site scripting (XSS) vulnerability in /app/config/of S-CMS PHP v3.0 allows attackers to execute arbitrary web scripts or HTML via a crafted payload.
[]
null
null
null
null
GHSA-8rcf-44xg-7jxr
A vulnerability has been identified in JT Open (All versions < V11.3.2.0), JT Utilities (All versions < V13.3.0.0). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted JT files. This could allow an attacker to execute code in the context of the current process.
[]
null
7.8
null
null
GHSA-fmpw-3qq4-w5hp
An issue was discovered in certain Apple products. iOS before 10.3.2 is affected. macOS before 10.12.5 is affected. tvOS before 10.2.1 is affected. watchOS before 3.2.2 is affected. The issue involves the "CoreAudio" component. It allows attackers to bypass intended memory-read restrictions via a crafted app.
[]
null
null
5.5
null
GHSA-g373-rpvh-xp28
The mintToken function of a smart contract implementation for BitStore, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
[]
null
null
7.5
null
GHSA-h8q3-vrcp-8jr5
In cPanel before 62.0.4, Exim transports could execute in the context of the nobody account (SEC-206).
[]
null
null
6.5
null
CVE-1999-0758
Netscape Enterprise 3.5.1 and FastTrack 3.01 servers allow a remote attacker to view source code to scripts by appending a %20 to the script's URL.
[ "cpe:2.3:a:netscape:enterprise_server:3.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:netscape:fasttrack_server:3.01:*:*:*:*:*:*:*" ]
null
null
null
5
GHSA-4g7j-fjgw-f3qw
IntelliVue Patient Monitors MP Series (including MP2/X2/MP30/MP50/MP70/NP90/MX700/800) Rev B-M, IntelliVue Patient Monitors MX (MX400-550) Rev J-M and (X3/MX100 for Rev M only), and Avalon Fetal/Maternal Monitors FM20/FM30/FM40/FM50 with software Revisions F.0, G.0 and J.3 have a vulnerability that allows an unauthenticated attacker to access memory ("write-what-where") from an attacker-chosen device address within the same subnet.
[]
null
8.3
null
null
CVE-2017-7886
Dolibarr ERP/CRM 4.0.4 has SQL Injection in doli/theme/eldy/style.css.php via the lang parameter.
[ "cpe:2.3:a:dolibarr:dolibarr_erp\\/crm:4.0.4:*:*:*:*:*:*:*" ]
null
null
9.8
7.5
CVE-2025-31809
WordPress Labinator Content Types Duplicator Plugin <= 1.1.3 - Cross Site Request Forgery (CSRF) vulnerability
Cross-Site Request Forgery (CSRF) vulnerability in Labinator Labinator Content Types Duplicator allows Cross Site Request Forgery. This issue affects Labinator Content Types Duplicator: from n/a through 1.1.3.
[]
null
4.3
null
null
CVE-2018-19644
Solutions Business Manager (SBM) reflected cross site script issue in version prior to 11.5
Reflected cross site script issue in Micro Focus Solutions Business Manager (SBM) (formerly Serena Business Manager (SBM)) versions prior to 11.5.
[ "cpe:2.3:a:microfocus:solutions_business_manager:*:*:*:*:*:*:*:*" ]
null
null
5
null
GHSA-h7pw-qxgc-9wwm
The Dump Servlet in Mort Bay Jetty 6.x and 7.0.0 allows remote attackers to obtain sensitive information about internal variables and other data via a request to a URI ending in /dump/, as demonstrated by discovering the value of the getPathTranslated variable.
[]
null
null
null
null
GHSA-88qv-6q9j-fhvv
Argument injection vulnerability in Microsoft Outlook 2002 does not sufficiently filter parameters of mailto: URLs when using them as arguments when calling OUTLOOK.EXE, which allows remote attackers to use script code in the Local Machine zone and execute arbitrary programs.
[]
null
null
null
null
CVE-2022-28944
Certain EMCO Software products are affected by: CWE-494: Download of Code Without Integrity Check. This affects MSI Package Builder for Windows 9.1.4 and Remote Installer for Windows 6.0.13 and Ping Monitor for Windows 8.0.18 and Remote Shutdown for Windows 7.2.2 and WakeOnLan 2.0.8 and Network Inventory for Windows 5.8.22 and Network Software Scanner for Windows 2.0.8 and UnLock IT for Windows 6.1.1. The impact is: execute arbitrary code (remote). The component is: Updater. The attack vector is: To exploit this vulnerability, a user must trigger an update of an affected installation of EMCO Software. ¶¶ Multiple products from EMCO Software are affected by a remote code execution vulnerability during the update process.
[ "cpe:2.3:a:emcosoftware:msi_package_builder:9.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:emcosoftware:network_inventory:5.8.22:*:*:*:*:*:*:*", "cpe:2.3:a:emcosoftware:network_software_scanner:2.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:emcosoftware:ping_monitor:8.0.18:*:*:*:*:*:*:*", "cpe:2.3:a:emcosoftware:remote_installer:6.0.13:*:*:*:*:*:*:*", "cpe:2.3:a:emcosoftware:remote_shutdown:7.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:emcosoftware:unlock_it:6.1.1:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "cpe:2.3:a:emcosoftware:wakeonlan:2.0.8:*:*:*:free:*:*:*", "cpe:2.3:a:emcosoftware:wakeonlan:2.0.8:*:*:*:professional:*:*:*" ]
null
8.8
null
6.8
CVE-2016-8362
An issue was discovered in Moxa OnCell OnCellG3470A-LTE, AWK-1131A/3131A/4131A Series, AWK-3191 Series, AWK-5232/6232 Series, AWK-1121/1127 Series, WAC-1001 V2 Series, WAC-2004 Series, AWK-3121-M12-RTG Series, AWK-3131-M12-RCC Series, AWK-5232-M12-RCC Series, TAP-6226 Series, AWK-3121/4121 Series, AWK-3131/4131 Series, and AWK-5222/6222 Series. Any user is able to download log files by accessing a specific URL.
[ "cpe:2.3:o:moxa:oncellg3470a-lte_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:moxa:oncellg3470a-lte:-:*:*:*:*:*:*:*", "cpe:2.3:o:moxa:awk-4131a_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:moxa:awk-4131a:-:*:*:*:*:*:*:*", "cpe:2.3:o:moxa:awk-3191_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:moxa:awk-3191:-:*:*:*:*:*:*:*", "cpe:2.3:o:moxa:awk-5232_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:moxa:awk-5232:-:*:*:*:*:*:*:*", "cpe:2.3:o:moxa:awk-6232_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:moxa:awk-6232:-:*:*:*:*:*:*:*", "cpe:2.3:o:moxa:awk-1121_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:moxa:awk-1121:-:*:*:*:*:*:*:*", "cpe:2.3:o:moxa:awk-1127_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:moxa:awk-1127:-:*:*:*:*:*:*:*", "cpe:2.3:o:moxa:wac-1001_v2_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:moxa:wac-1001_v2:-:*:*:*:*:*:*:*", "cpe:2.3:o:moxa:wac-2004_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:moxa:wac-2004:-:*:*:*:*:*:*:*", "cpe:2.3:o:moxa:awk-3121-m12-rtg_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:moxa:awk-3121-m12-rtg:-:*:*:*:*:*:*:*", "cpe:2.3:o:moxa:awk-3131-m12-rcc_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:moxa:awk-3131-m12-rcc:-:*:*:*:*:*:*:*", "cpe:2.3:o:moxa:awk-5232-m12-rcc_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:moxa:awk-5232-m12-rcc:-:*:*:*:*:*:*:*", "cpe:2.3:o:moxa:awk-3131a_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:moxa:awk-3131a:-:*:*:*:*:*:*:*", "cpe:2.3:o:moxa:awk-1131a_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:moxa:awk-1131a:-:*:*:*:*:*:*:*" ]
null
null
6.5
4
GHSA-8wg9-x5j6-rr5w
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in flomei Simple-Audioplayer allows Stored XSS. This issue affects Simple-Audioplayer: from n/a through 1.1.
[]
null
6.5
null
null