id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
197k
cpes
listlengths
0
5.42k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
patch_commit_url
stringlengths
38
232
GHSA-hq4r-47qc-3jhc
MicroPyramid Django-CRM CSRF
MicroPyramid Django-CRM 0.2 allows CSRF for `/users/create/`, `/users/##/edit/`, and `/accounts/##/delete/` URIs.
[]
8.7
8.8
null
null
null
GHSA-jvpp-hxjj-5ccc
Improper Input Validation and Missing Authentication for Critical Function in Apache ActiveMQ
It was found that the Apache ActiveMQ client before 5.14.5 exposed a remote shutdown command in the ActiveMQConnection class. An attacker logged into a compromised broker could use this flaw to achieve denial of service on a connected client.
[]
null
null
4.9
null
null
CVE-2021-34834
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Foxit PDF Reader 11.0.0.49893. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of Annotation objects. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-14014.
[ "cpe:2.3:a:foxit:pdf_reader:*:*:*:*:*:*:*:*", "cpe:2.3:a:foxitsoftware:pdf_editor:*:*:*:*:*:*:*:*", "cpe:2.3:a:foxitsoftware:pdf_editor:11.0.0.49893:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
null
null
7.8
null
null
CVE-2024-0333
Insufficient data validation in Extensions in Google Chrome prior to 120.0.6099.216 allowed an attacker in a privileged network position to install a malicious extension via a crafted HTML page. (Chromium security severity: High)
[ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*" ]
null
5.3
null
null
null
GHSA-946r-mx2c-f2pf
A vulnerability was found in Tongda OA 2017. It has been declared as critical. This vulnerability affects unknown code of the file /general/meeting/manage/delete.php. The manipulation of the argument M_ID_STR leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-264436. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
[]
null
6.3
null
null
null
GHSA-h98h-3vj4-grgq
The Profile Builder – User Profile & User Registration Forms WordPress plugin is vulnerable to Cross-Site Scripting due to insufficient escaping and sanitization of the site_url parameter found in the ~/assets/misc/fallback-page.php file which allows attackers to inject arbitrary web scripts onto a pages that executes whenever a user clicks on a specially crafted link by an attacker. This affects versions up to and including 3.6.1.
[]
null
null
null
null
null
CVE-2017-7703
In Wireshark 2.2.0 to 2.2.5 and 2.0.0 to 2.0.11, the IMAP dissector could crash, triggered by packet injection or a malformed capture file. This was addressed in epan/dissectors/packet-imap.c by calculating a line's end correctly.
[ "cpe:2.3:a:wireshark:wireshark:2.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:2.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:2.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:2.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:2.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:2.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:2.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:2.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:2.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:2.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:2.0.10:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:2.0.11:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:2.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:2.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:2.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:2.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:2.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:wireshark:wireshark:2.2.5:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*" ]
null
null
7.5
5
null
CVE-2015-7333
MITRE is populating this ID because it was assigned prior to Lenovo becoming a CNA. A local privilege escalation vulnerability was reported (fixed and publicly disclosed in 2015) in Lenovo System Update version 5.07.0008 and prior where the SUService.exe /type INF and INF_BY_COMPATIBLE_ID command types could allow a user to execute arbitrary code with elevated privileges.
[ "cpe:2.3:a:lenovo:system_update:*:*:*:*:*:*:*:*" ]
null
7.8
null
7.2
null
CVE-2022-22589
A validation issue was addressed with improved input sanitization. This issue is fixed in iOS 15.3 and iPadOS 15.3, watchOS 8.4, tvOS 15.3, Safari 15.3, macOS Monterey 12.2. Processing a maliciously crafted mail message may lead to running arbitrary javascript.
[ "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:-:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-001:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-005:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-007:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-001:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-002:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-003:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-006:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-007:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-008:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2022-001:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2022-002:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:supplemental_update:*:*:*:*:*:*", "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*" ]
null
6.1
null
4.3
null
CVE-2022-2128
Unrestricted Upload of File with Dangerous Type in polonel/trudesk
Unrestricted Upload of File with Dangerous Type in GitHub repository polonel/trudesk prior to 1.2.4.
[ "cpe:2.3:a:trudesk_project:trudesk:*:*:*:*:*:*:*:*" ]
null
null
9.6
null
null
CVE-2009-1877
Cross-site scripting (XSS) vulnerability in Adobe ColdFusion 8.0.1 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2009-1875.
[ "cpe:2.3:a:adobe:coldfusion:*:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:coldfusion:6.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:coldfusion:6.0:*:enterprise_multi-server:*:*:*:*:*", "cpe:2.3:a:adobe:coldfusion:6.0:*:enterprise_server:*:*:*:*:*", "cpe:2.3:a:adobe:coldfusion:6.0:*:linux:*:*:*:*:*", "cpe:2.3:a:adobe:coldfusion:6.0:*:solaris:*:*:*:*:*", "cpe:2.3:a:adobe:coldfusion:6.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:coldfusion:6.1:*:enterprise_multi-server:*:*:*:*:*", "cpe:2.3:a:adobe:coldfusion:6.1:*:enterprise_server:*:*:*:*:*", "cpe:2.3:a:adobe:coldfusion:6.1:*:linux:*:*:*:*:*", "cpe:2.3:a:adobe:coldfusion:6.1:*:solaris:*:*:*:*:*", "cpe:2.3:a:adobe:coldfusion:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:coldfusion:7.0:*:enterprise_multi-server:*:*:*:*:*", "cpe:2.3:a:adobe:coldfusion:7.0:*:enterprise_server:*:*:*:*:*", "cpe:2.3:a:adobe:coldfusion:7.0:*:linux:*:*:*:*:*", "cpe:2.3:a:adobe:coldfusion:7.0:*:solaris:*:*:*:*:*", "cpe:2.3:a:adobe:coldfusion:7.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:coldfusion:7.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:coldfusion:7.2:unknown:mx:*:*:*:*:*", "cpe:2.3:a:adobe:coldfusion:8.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:coldfusion:8.1:*:*:*:*:*:*:*" ]
null
null
null
4.3
null
CVE-2021-1534
Cisco Email Security Appliance URL Filtering Bypass Vulnerability
A vulnerability in the antispam protection mechanisms of Cisco AsyncOS Software for Cisco Email Security Appliance (ESA) could allow an unauthenticated, remote attacker to bypass the URL reputation filters on an affected device. This vulnerability is due to improper processing of URLs. An attacker could exploit this vulnerability by crafting a URL in a particular way. A successful exploit could allow the attacker to bypass the URL reputation filters that are configured for an affected device, which could allow malicious URLs to pass through the device.
[ "cpe:2.3:o:cisco:asyncos:*:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:email_security_appliance_c170:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:email_security_appliance_c190:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:email_security_appliance_c380:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:email_security_appliance_c390:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:email_security_appliance_c680:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:email_security_appliance_c690:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:email_security_appliance_c690x:-:*:*:*:*:*:*:*" ]
null
5.8
null
null
null
GHSA-pv55-c55f-33qw
A vulnerability in the Image Signature Verification feature of Cisco SD-WAN Software could allow an authenticated, remote attacker with Administrator-level credentials to install a malicious software patch on an affected device. The vulnerability is due to improper verification of digital signatures for patch images. An attacker could exploit this vulnerability by crafting an unsigned software patch to bypass signature checks and loading it on an affected device. A successful exploit could allow the attacker to boot a malicious software patch image.Cisco has released software updates that address the vulnerability described in this advisory. There are no workarounds that address this vulnerability.
[]
null
4.9
null
null
null
GHSA-j3qr-j5r5-64mp
Insufficient verification of data authenticity vulnerability in Samsung Gear IconX PC Manager prior to version 2.1.221019.51 allows local attackers to create arbitrary file using symbolic link.
[]
null
5.5
null
null
null
GHSA-35mx-p6x7-pwmc
An SQL Injection vulnerability exists in Webtareas 2.4p3 and earlier via the $uq HTTP POST parameter in editapprovalstage.php.
[]
null
9.8
null
null
null
CVE-2019-15298
A problem was found in Centreon Web through 19.04.3. An authenticated command injection is present in the page include/configuration/configObject/traps-mibs/formMibs.php. This page is called from the Centreon administration interface. This is the mibs management feature that contains a file filing form. At the time of submission of a file, the mnftr parameter is sent to the page and is not filtered properly. This allows one to inject Linux commands directly.
[ "cpe:2.3:a:centreon:centreon_web:*:*:*:*:*:*:*:*" ]
null
8.8
null
6.5
null
CVE-2024-57184
An issue was discovered in GPAC v0.8.0, as demonstrated by MP4Box. It contains a heap-based buffer overflow in gf_m2ts_process_pmt in media_tools/mpegts.c:2163 that can cause a denial of service (DOS) via a crafted MP4 file.
[]
null
5.5
null
null
null
CVE-2008-0827
SQL injection vulnerability in the Books module of PHP-Nuke allows remote attackers to execute arbitrary SQL commands via the cid parameter.
[ "cpe:2.3:a:phpnuke:book:*:*:*:*:*:*:*:*" ]
null
null
null
7.5
null
CVE-2025-46888
Adobe Experience Manager | Cross-site Scripting (Stored XSS) (CWE-79)
Adobe Experience Manager versions 6.5.22 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by a low privileged attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
[]
null
5.4
null
null
null
CVE-2024-24427
A reachable assertion in the amf_ue_set_suci function of Open5GS <= 2.6.4 allows attackers to cause a Denial of Service (DoS) via a crafted NAS packet.
[]
null
7.5
null
null
null
GHSA-67m2-5383-xqg4
The link-log plugin before 2.0 for WordPress has HTTP Response Splitting.
[]
null
null
7.5
null
null
GHSA-cfc5-x58f-869w
Malicious Package in conistring
All versions of this package contained malware. The package was designed to find and exfiltrate cryptocurrency wallets.RecommendationAny computer that has this package installed or running should be considered fully compromised. All secrets and keys stored on that computer should be rotated immediately from a different computer.The package should be removed, but as full control of the computer may have been given to an outside entity, there is no guarantee that removing the package will remove all malicious software resulting from installing it.
[]
null
9.1
null
null
null
GHSA-xrxq-fc9m-fg9v
The Youtube Feeder WordPress plugin is vulnerable to Cross-Site Request Forgery via the printAdminPage function found in the ~/youtube-feeder.php file which allows attackers to inject arbitrary web scripts, in versions up to and including 2.0.1.
[]
null
null
null
null
null
CVE-2022-21388
Vulnerability in the Oracle Communications Pricing Design Center product of Oracle Communications Applications (component: On Premise Install). Supported versions that are affected are 12.0.0.3.0 and 12.0.0.4.0. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Oracle Communications Pricing Design Center executes to compromise Oracle Communications Pricing Design Center. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Communications Pricing Design Center accessible data. CVSS 3.1 Base Score 3.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N).
[ "cpe:2.3:a:oracle:communications_pricing_design_center:12.0.0.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:communications_pricing_design_center:12.0.0.4.0:*:*:*:*:*:*:*" ]
null
3.3
null
null
null
GHSA-h4m4-4f78-3cq7
A path traversal attack in web interfaces of Netgear RAX35, RAX38, and RAX40 routers before v1.0.4.102, allows a remote unauthenticated attacker to gain access to sensitive restricted information, such as forbidden files of the web application, via sending a specially crafted HTTP packet.
[]
null
null
null
null
null
CVE-2024-55992
WordPress WooCommerce Basic Ordernumbers plugin <= 1.4.4 - Broken Access Control vulnerability
Missing Authorization vulnerability in Open Tools WooCommerce Basic Ordernumbers allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects WooCommerce Basic Ordernumbers: from n/a through 1.4.4.
[]
null
5.4
null
null
null
GHSA-68c6-3m87-9qj2
Argument injection vulnerability in Exodus 0.10 allows remote attackers to inject arbitrary command line arguments, overwrite arbitrary files, and cause a denial of service via encoded spaces in an im:// URI.
[]
null
null
null
null
null
GHSA-pj7h-hw7v-pg79
In the Linux kernel, the following vulnerability has been resolved:Input: cs40l50-vibra - fix potential NULL dereference in cs40l50_upload_owt()The cs40l50_upload_owt() function allocates memory via kmalloc() without checking for allocation failure, which could lead to a NULL pointer dereference.Return -ENOMEM in case allocation fails.
[]
null
null
null
null
null
GHSA-88hm-mv53-m5h7
In mutt and neomutt, PGP encryption does not use the --hidden-recipient mode which may leak the Bcc email header field by inferring from the recipients info.
[]
null
5.3
null
null
null
RHSA-2013:1620
Red Hat Security Advisory: xorg-x11-server security and bug fix update
xorg-x11-server: Information disclosure due enabling events from hot-plug devices despite input from the device being momentarily disabled
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
null
CVE-2024-43476
Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability
Microsoft Dynamics 365 (on-premises) Cross-site Scripting Vulnerability
[ "cpe:2.3:a:microsoft:dynamics_365:9.1:*:*:*:on-premises:*:*:*", "cpe:2.3:a:microsoft:dynamics_365:*:*:*:*:on-premises:*:*:*" ]
null
7.6
null
null
null
cisco-sa-20200122-sdwan-cmd-inject
Cisco SD-WAN vManage Command Injection Vulnerability
A vulnerability in the WebUI of the Cisco SD-WAN Solution could allow an authenticated, remote attacker to inject and execute arbitrary commands with vmanage user privileges on an affected system. The vulnerability is due to insufficient input validation of data parameters for certain fields in the affected solution. An attacker could exploit this vulnerability by configuring a malicious username on the login page of the affected solution. A successful exploit could allow the attacker to inject and execute arbitrary commands with vmanage user privileges on an affected system. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is available at the following link: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200122-sdwan-cmd-inject ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20200122-sdwan-cmd-inject"]
[]
null
null
4.7
null
null
GHSA-6m5f-g7q2-34cf
Improper input validation in PprRequestLog module in UEFI firmware for some Intel(R) Server D50DNP Family products may allow a privileged user to enable escalation of privilege via local access.
[]
null
7.5
null
null
null
CVE-2024-1319
Event Tickets Plus < 5.9.1 - Contributor+ Attendees Lists Disclosure
The Events Tickets Plus WordPress plugin before 5.9.1 does not prevent users with at least the contributor role from leaking the attendees list on any post type regardless of status. (e.g. draft, private, pending review, password-protected, and trashed posts).
[]
null
4.3
null
null
null
CVE-2020-0337
In MediaProvider, there is a possible bypass of a permissions check due to a confused deputy. This could lead to local information disclosure, with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-124329382
[ "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*" ]
null
5.5
null
2.1
null
CVE-2025-49127
Kafbat UI vulnerable to Remote Code Execution by JMX in Metrices Configuration
Kafbat UI is a web user interface for managing Apache Kafka clusters. An unsafe deserialization vulnerability in version 1.0.0 allows any unauthenticated user to execute arbitrary code on the server. Version 1.1.0 fixes the issue.
[]
8.9
null
null
null
null
GHSA-hh25-cvgx-xhwx
A vulnerability was found in SourceCodester Simple Subscription Website 1.0 and classified as critical. This issue affects some unknown processing of the file manage_user.php. The manipulation of the argument id leads to sql injection. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-258431.
[]
null
6.3
null
null
null
CVE-2020-22819
MKCMS V6.2 has SQL injection via the /ucenter/active.php verify parameter.
[ "cpe:2.3:a:mkcms_project:mkcms:6.2:*:*:*:*:*:*:*" ]
null
9.8
null
null
null
CVE-2018-8609
A remote code execution vulnerability exists in Microsoft Dynamics 365 (on-premises) version 8 when the server fails to properly sanitize web requests to an affected Dynamics server, aka "Microsoft Dynamics 365 (on-premises) version 8 Remote Code Execution Vulnerability." This affects Microsoft Dynamics 365.
[ "cpe:2.3:a:microsoft:dynamics_365:*:*:*:*:*:*:*:*" ]
null
null
8.8
6.5
null
GHSA-338x-rqm6-3p3h
Heap-based buffer overflow in the JBIG2 filter in Adobe Reader 7 and Acrobat 7 before 7.1.3, Adobe Reader 8 and Acrobat 8 before 8.1.6, and Adobe Reader 9 and Acrobat 9 before 9.1.2 might allow remote attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2009-0511, CVE-2009-0512, CVE-2009-0888, and CVE-2009-0889.
[]
null
null
null
null
null
CVE-2023-27198
PAX A930 device with PayDroid_7.1.1_Virgo_V04.5.02_20220722 can allow the execution of arbitrary commands by using the exec service and including a specific word in the command to be executed. The attacker must have physical USB access to the device in order to exploit this vulnerability.
[ "cpe:2.3:h:paxtechnology:pax_a930:-:*:*:*:*:*:*:*", "cpe:2.3:o:paxtechnology:pax_a930_firmware:paydroid_7.1.1_virgo_v04.5.02_20220722:*:*:*:*:*:*:*" ]
null
6.8
null
null
null
GHSA-m8cm-53hj-2mjp
Buffer overflow in Prishtina FTP client 1.x allows remote FTP servers to cause a denial of service (crash) and possibly execute arbitrary code via a long FTP banner.
[]
null
null
null
null
null
CVE-2025-54072
yt-dlp allows `--exec` command injection when using placeholder on Windows
yt-dlp is a feature-rich command-line audio/video downloader. In versions 2025.06.25 and below, when the --exec option is used on Windows with the default placeholder (or {}), insufficient sanitization is applied to the expanded filepath, allowing for remote code execution. This is a bypass of the mitigation for CVE-2024-22423 where the default placeholder and {} were not covered by the new escaping rules. Windows users who are unable to upgrade should avoid using --exec altogether. Instead, the --write-info-json or --dump-json options could be used, with an external script or command line consuming the JSON output. This is fixed in version 2025.07.21.
[]
null
7.5
null
null
null
RHSA-2023:3108
Red Hat Security Advisory: webkit2gtk3 security update
webkitgtk: Regression of CVE-2023-28205 fixes in the Red Hat Enterprise Linux
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
8.8
null
null
null
CVE-2009-2988
Adobe Reader and Acrobat 7.x before 7.1.4, 8.x before 8.1.7, and 9.x before 9.2 do not properly validate input, which allows attackers to cause a denial of service via unspecified vectors.
[ "cpe:2.3:a:adobe:acrobat:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:7.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:7.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:7.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:7.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:7.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:7.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:7.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:7.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:7.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:7.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:7.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:7.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:8.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:8.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:8.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:8.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:8.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:8.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:8.1.6:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:7.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:7.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:7.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:7.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:7.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:7.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:7.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:7.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:7.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:7.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:7.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:7.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:8.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:8.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:8.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:8.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:8.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:8.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:8.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:8.1.6:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.1.3:*:*:*:*:*:*:*" ]
null
null
null
4.3
null
GHSA-r5rv-8pm6-w5ch
A flaw was found in the way spice-client processed certain messages sent from the server. An attacker, having control of malicious spice-server, could use this flaw to crash the client or execute arbitrary code with permissions of the user running the client. spice-gtk versions through 0.34 are believed to be vulnerable.
[]
null
null
9.8
null
null
CVE-2012-4400
repository/repository_ajax.php in Moodle 2.2.x before 2.2.5 and 2.3.x before 2.3.2 allows remote authenticated users to bypass intended upload-size restrictions via a -1 value in the maxbytes field.
[ "cpe:2.3:a:moodle:moodle:2.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.3.1:*:*:*:*:*:*:*" ]
null
null
null
4
null
GHSA-6462-9h5q-9mv2
A vulnerability was found in Campcodes Employee Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /process/eprocess.php. The manipulation of the argument mailuid leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
[]
5.5
7.3
null
null
null
GHSA-9m59-h736-2x4x
Multiple interpretation error in unspecified versions of Avast Antivirus allows remote attackers to bypass virus detection via a malicious executable in a specially crafted RAR file with malformed central and local headers, which can still be opened by products such as Winrar and PowerZip, even though they are rejected as corrupted by Winzip and BitZipper.
[]
null
null
null
null
null
CVE-2017-10164
Vulnerability in the PeopleSoft Enterprise FSCM component of Oracle PeopleSoft Products (subcomponent: Staffing Front Office). The supported version that is affected is 9.2. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise PeopleSoft Enterprise FSCM. Successful attacks of this vulnerability can result in unauthorized read access to a subset of PeopleSoft Enterprise FSCM accessible data. CVSS 3.0 Base Score 4.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N).
[ "cpe:2.3:a:oracle:peoplesoft_enterprise_fin_staffing_front_office:9.2:*:*:*:*:*:*:*" ]
null
null
4.3
4
null
CVE-2020-27756
In ParseMetaGeometry() of MagickCore/geometry.c, image height and width calculations can lead to divide-by-zero conditions which also lead to undefined behavior. This flaw can be triggered by a crafted input file processed by ImageMagick and could impact application availability. The patch uses multiplication in addition to the function `PerceptibleReciprocal()` in order to prevent such divide-by-zero conditions. This flaw affects ImageMagick versions prior to 7.0.9-0.
[ "cpe:2.3:a:imagemagick:imagemagick:*:*:*:*:*:*:*:*" ]
null
5.5
null
4.3
null
CVE-2006-5892
SQL injection vulnerability in MoreInfo.asp in The Net Guys ASPired2Poll 1.0 and earlier allows remote attackers to execute arbitrary SQL commands via the id parameter.
[ "cpe:2.3:a:the_net_guys:aspired2poll:*:*:*:*:*:*:*:*" ]
null
null
null
7.5
null
CVE-2021-38156
In Nagios XI before 5.8.6, XSS exists in the dashboard page (/dashboards/#) when administrative users attempt to edit a dashboard.
[ "cpe:2.3:a:nagios:nagios_xi:*:*:*:*:*:*:*:*" ]
null
5.4
null
3.5
null
CVE-2014-0558
Adobe Flash Player before 13.0.0.250 and 14.x and 15.x before 15.0.0.189 on Windows and OS X and before 11.2.202.411 on Linux, Adobe AIR before 15.0.0.293, Adobe AIR SDK before 15.0.0.302, and Adobe AIR SDK & Compiler before 15.0.0.302 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2014-0564.
[ "cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:13.0.0.182:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:13.0.0.201:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:13.0.0.206:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:13.0.0.214:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:13.0.0.223:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:13.0.0.231:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:13.0.0.241:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:14.0.0.125:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:14.0.0.145:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:14.0.0.176:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:14.0.0.179:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:15.0.0.144:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:15.0.0.152:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:adobe_air:*:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:adobe_air:13.0.0.83:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:adobe_air:13.0.0.111:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:adobe_air:14.0.0.110:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:adobe_air:14.0.0.137:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:adobe_air:14.0.0.179:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:adobe_air:14.0.0.178:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.223:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.228:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.233:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.235:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.236:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.238:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.243:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.251:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.258:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.261:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.262:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.270:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.273:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.275:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.280:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.285:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.291:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.297:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.310:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.332:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.335:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.336:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.341:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.346:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.350:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.356:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.359:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.378:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.394:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:flash_player:11.2.202.400:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:adobe_air_sdk:*:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:adobe_air_sdk:13.0.0.83:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:adobe_air_sdk:13.0.0.111:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:adobe_air_sdk:14.0.0.110:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:adobe_air_sdk:14.0.0.137:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:adobe_air_sdk:14.0.0.178:*:*:*:*:*:*:*" ]
null
null
null
10
null
CVE-2024-38489
Dell iDRAC Service Module version 5.3.0.0 and prior contains Out of bound write Vulnerability. A privileged local attacker could execute arbitrary code potentially resulting in a denial of service (partial) event.
[ "cpe:2.3:a:dell:emc_idrac_service_module:*:*:*:*:*:*:*:*" ]
null
3.1
null
null
null
GHSA-ph68-gfg8-7cjx
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JNDI). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).
[]
null
5.3
null
null
null
GHSA-xrp5-mffj-h7gr
The Cost Calculator Builder PRO plugin for WordPress is vulnerable to price manipulation in all versions up to, and including, 3.1.96. This is due to the plugin allowing the price field to be manipulated prior to processing via the 'create_cc_order' function, called from the Cost Calculator Builder plugin. This makes it possible for unauthenticated attackers to manipulate the price of orders submitted via the calculator. Note: this vulnerability was partially patched with the release of Cost Calculator Builder version 3.2.17.
[]
null
5.3
null
null
null
GHSA-j53g-w3j9-4f94
Unspecified vulnerability in the JavaFX component in Oracle Java SE JavaFX 2.2 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors, a different vulnerability than CVE-2012-5080.
[]
null
null
null
null
null
CVE-2024-37030
Arkcompiler Ets Runtime has a use after free vulnerability
in OpenHarmony v4.0.0 and prior versions allow a remote attacker arbitrary code execution in pre-installed apps through use after free.
[ "cpe:2.3:a:openharmony:openharmony:*:*:*:*:*:*:*:*", "cpe:2.3:o:openatom:openharmony:*:*:*:*:-:*:*:*" ]
null
8.2
null
null
null
GHSA-p665-3xc8-4hrv
Memory leaks were discovered in the CoAP library in Arm Mbed OS 5.15.3 when using the Arm mbed-coap library 5.1.5. The CoAP parser is responsible for parsing received CoAP packets. The function sn_coap_parser_options_parse() parses the CoAP option number field of all options present in the input packet. Each option number is calculated as a sum of the previous option number and a delta of the current option. The delta and the previous option number are expressed as unsigned 16-bit integers. Due to lack of overflow detection, it is possible to craft a packet that wraps the option number around and results in the same option number being processed again in a single packet. Certain options allocate memory by calling a memory allocation function. In the cases of COAP_OPTION_URI_QUERY, COAP_OPTION_URI_PATH, COAP_OPTION_LOCATION_QUERY, and COAP_OPTION_ETAG, there is no check on whether memory has already been allocated, which in conjunction with the option number integer overflow may lead to multiple assignments of allocated memory to a single pointer. This has been demonstrated to lead to memory leak by buffer orphaning. As a result, the memory is never freed.
[]
null
null
null
null
null
PYSEC-2017-45
null
Cross-site scripting (XSS) vulnerability in IPython 3.x before 3.2 allows remote attackers to inject arbitrary web script or HTML via vectors involving JSON error messages and the /api/contents path.
[]
null
null
null
null
null
CVE-2022-3653
Heap buffer overflow in Vulkan in Google Chrome prior to 107.0.5304.62 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
[ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*" ]
null
8.8
null
null
null
CVE-2017-6184
In Sophos Web Appliance (SWA) before 4.3.1.2, a section of the machine's interface responsible for generating reports was vulnerable to remote command injection via the token parameter, aka NSWA-1303.
[ "cpe:2.3:a:sophos:web_appliance:*:*:*:*:*:*:*:*" ]
null
null
4.7
6.5
null
GHSA-57p4-68cq-5f64
Cross-site scripting (XSS) vulnerability in User Profile in Synology Surveillance Station before 8.1.2-5469 allows remote authenticated users to inject arbitrary web script or HTML via the userDesc parameter.
[]
null
null
5.4
null
null
cisco-sa-20190925-iosxe-digsig-bypass
Cisco IOS XE Software Digital Signature Verification Bypass Vulnerability
A vulnerability in the Image Verification feature of Cisco IOS XE Software could allow an authenticated, local attacker to install and boot a malicious software image or execute unsigned binaries on an affected device. The vulnerability exists because, under certain circumstances, an affected device can be configured to not verify the digital signatures of system image files during the boot process. An attacker could exploit this vulnerability by abusing a specific feature that is part of the device boot process. A successful exploit could allow the attacker to install and boot a malicious software image or execute unsigned binaries on the targeted device. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. This advisory is available at the following link: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190925-iosxe-digsig-bypass ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190925-iosxe-digsig-bypass"] This advisory is part of the September 25, 2019, release of the Cisco IOS and IOS XE Software Security Advisory Bundled Publication, which includes 12 Cisco Security Advisories that describe 13 vulnerabilities. For a complete list of the advisories and links to them, see Cisco Event Response: September 2019 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication ["https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-72547"].
[]
null
null
6.7
null
null
GHSA-c8wm-gxf7-x75p
Stack-based buffer overflow in the audit_log_user_command function in lib/audit_logging.c in Linux Audit before 1.7 might allow remote attackers to execute arbitrary code via a long command argument. NOTE: some of these details are obtained from third party information.
[]
null
null
null
null
null
CVE-2021-34625
WP Upload Restriction <= 2.2.3 - Authenticated Stored Cross-Site Scripting
A vulnerability in the saveCustomType function of the WP Upload Restriction WordPress plugin allows low-level authenticated users to inject arbitrary web scripts. This issue affects versions 2.2.3 and prior.
[ "cpe:2.3:a:wp-upload-restriction_project:wp-upload-restriction:*:*:*:*:*:wordpress:*:*" ]
null
6.4
null
null
null
GHSA-3g4v-6jw7-xv32
Artekopia Netjuke before 1.0 b7 allows remote attackers to execute arbitrary code on the web server, possibly via the section parameter, which is passed to an eval call.
[]
null
null
null
null
null
RHSA-2021:2180
Red Hat Security Advisory: RHV Engine and Host Common Packages security update [ovirt-4.4.6]
ansible: user data leak in snmp_facts module module: bitbucket_pipeline_variable exposes secured values ansible: multiple modules expose secured values ansible: basic.py no_log with fallback option
[ "cpe:/a:redhat:rhev_manager:4.4:el8", "cpe:/o:redhat:rhev_hypervisor:4.4::el8" ]
null
5
null
null
null
GHSA-7w89-qqxx-c62r
Cross-site Scripting in Jenkins Build Failure Analyzer plugin
Cross-site scripting (XSS) vulnerability in the Build Failure Analyzer plugin before 1.16.0 in Jenkins allows remote attackers to inject arbitrary web script or HTML via an unspecified parameter.
[]
null
6.1
null
null
null
GHSA-qgc2-4m35-rxr6
Remote Procedure Call Runtime Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-28327, CVE-2021-28329, CVE-2021-28330, CVE-2021-28331, CVE-2021-28333, CVE-2021-28334, CVE-2021-28335, CVE-2021-28336, CVE-2021-28337, CVE-2021-28338, CVE-2021-28339, CVE-2021-28340, CVE-2021-28341, CVE-2021-28342, CVE-2021-28343, CVE-2021-28344, CVE-2021-28345, CVE-2021-28346, CVE-2021-28352, CVE-2021-28353, CVE-2021-28354, CVE-2021-28355, CVE-2021-28356, CVE-2021-28357, CVE-2021-28358, CVE-2021-28434.
[]
null
8.8
null
null
null
GHSA-92jr-qc4f-j25x
A possible guessing and confirming a byte memory vulnerability in Widevine trustlet prior to SMR Oct-2021 Release 1 allows attackers to read arbitrary memory address.
[]
null
4.4
null
null
null
GHSA-w38j-p59r-qv5r
The Super Backup & Clone - Migrate for WordPress plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation and a missing capability check on the ibk_restore_migrate_check() function in all versions up to, and including, 2.3.3. This makes it possible for unauthenticated attackers to upload arbitrary files on the affected site's server which may make remote code execution possible.
[]
null
9.8
null
null
null
CVE-2025-30909
WordPress Conversios.io plugin <= 7.2.3 - Broken Access Control vulnerability
Missing Authorization vulnerability in Conversios Conversios.io allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects Conversios.io: from n/a through 7.2.3.
[]
null
4.3
null
null
null
CVE-2025-39451
WordPress JetBlocks For Elementor <= 1.3.16 - Broken Access Control Vulnerability
Missing Authorization vulnerability in Crocoblock JetBlocks For Elementor allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects JetBlocks For Elementor: from n/a through 1.3.16.
[]
null
7.5
null
null
null
CVE-2021-0230
Junos OS: SRX Series: Memory leak when querying Aggregated Ethernet (AE) interface statistics
On Juniper Networks SRX Series devices with link aggregation (lag) configured, executing any operation that fetches Aggregated Ethernet (AE) interface statistics, including but not limited to SNMP GET requests, causes a slow kernel memory leak. If all the available memory is consumed, the traffic will be impacted and a reboot might be required. The following log can be seen if this issue happens. /kernel: rt_pfe_veto: Memory over consumed. Op 1 err 12, rtsm_id 0:-1, msg type 72 /kernel: rt_pfe_veto: free kmem_map memory = (20770816) curproc = kmd An administrator can use the following CLI command to monitor the status of memory consumption (ifstat bucket): user@device > show system virtual-memory no-forwarding | match ifstat Type InUse MemUse HighUse Limit Requests Limit Limit Size(s) ifstat 2588977 162708K - 19633958 <<<< user@device > show system virtual-memory no-forwarding | match ifstat Type InUse MemUse HighUse Limit Requests Limit Limit Size(s) ifstat 3021629 189749K - 22914415 <<<< This issue affects Juniper Networks Junos OS on SRX Series: 17.1 versions 17.1R3 and above prior to 17.3R3-S11; 17.4 versions prior to 17.4R3-S5; 18.2 versions prior to 18.2R3-S7, 18.2R3-S8; 18.3 versions prior to 18.3R3-S4; 18.4 versions prior to 18.4R2-S7, 18.4R3-S6; 19.1 versions prior to 19.1R3-S4; 19.2 versions prior to 19.2R1-S6; 19.3 versions prior to 19.3R3-S1; 19.4 versions prior to 19.4R3-S1; 20.1 versions prior to 20.1R2, 20.1R3; 20.2 versions prior to 20.2R2-S2, 20.2R3; 20.3 versions prior to 20.3R1-S2, 20.3R2. This issue does not affect Juniper Networks Junos OS prior to 17.1R3.
[ "cpe:2.3:o:juniper:junos:17.1:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.1:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.1:r3-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.1:r3-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.2:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.2:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.2:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.2:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.2:r1-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.2:r1-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.2:r1-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.2:r1-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.2:r1-s7:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.2:r1-s8:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.2:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.2:r2-s11:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.2:r2-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.2:r2-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.2:r2-s7:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.2:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.2:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.2:r3-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.2:r3-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r1-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r2-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r2-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r2-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r3:-:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r3-s10:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r3-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r3-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r3-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r3-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r3-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r3-s7:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r3-s8:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r3-s9:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r1-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r1-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r1-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r1-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r1-s7:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r2-s10:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r2-s11:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r2-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r2-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r2-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r2-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r2-s7:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r2-s8:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r2-s9:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r3-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r3-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r3-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r1:-:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r1-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r1-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r1-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r2-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r2-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r2-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r2-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r2-s7:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r3-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r3-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r3-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r3-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r3-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r1-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r1-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r1-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r1-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r2-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r2-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r3-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r3-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r1-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r1-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r1-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r1-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r1-s7:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r2-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r2-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r2-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r2-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r3-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r3-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r3-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r3-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r1-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r1-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r1-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r3-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r3-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r1-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r1-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r1-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r2-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r2-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r2-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.1:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.1:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.1:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.1:r1-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.1:r1-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.2:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.2:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.2:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.2:r1-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.2:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.2:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.3:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:20.3:r1-s1:*:*:*:*:*:*", "cpe:2.3:h:juniper:srx100:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:srx110:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:srx1400:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:srx1500:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:srx210:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:srx220:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:srx240:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:srx240h2:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:srx300:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:srx320:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:srx340:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:srx3400:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:srx345:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:srx3600:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:srx380:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:srx4000:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:srx4100:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:srx4200:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:srx4600:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:srx5000:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:srx5400:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:srx550:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:srx550m:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:srx5600:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:srx5800:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:srx650:-:*:*:*:*:*:*:*" ]
null
7.5
null
null
null
CVE-2022-0509
Cross-site Scripting (XSS) - Stored in pimcore/pimcore
Cross-site Scripting (XSS) - Stored in Packagist pimcore/pimcore prior to 10.3.1.
[ "cpe:2.3:a:pimcore:pimcore:*:*:*:*:*:*:*:*" ]
null
null
6.6
null
null
GHSA-m2p9-vjrp-wj7v
In the Linux kernel, the following vulnerability has been resolved:s390/cpum_sf: Fix and protect memory allocation of SDBs with mutexReservation of the PMU hardware is done at first event creation and is protected by a pair of mutex_lock() and mutex_unlock(). After reservation of the PMU hardware the memory required for the PMUs the event is to be installed on is allocated by allocate_buffers() and alloc_sampling_buffer(). This done outside of the mutex protection. Without mutex protection two or more concurrent invocations of perf_event_init() may run in parallel. This can lead to allocation of Sample Data Blocks (SDBs) multiple times for the same PMU. Prevent this and protect memory allocation of SDBs by mutex.
[]
null
null
null
null
null
GHSA-h4cc-fqhr-8pgg
In smp_br_state_machine_event of smp_br_main.cc, there is a possible out of bounds write due to memory corruption. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android Versions: Android-6.0 Android-6.0.1 Android-7.0 Android-7.1.1 Android-7.1.2 Android-8.0 Android-8.1 Android ID: A-80145946.
[]
null
null
9.8
null
null
GHSA-h4gh-9cxx-pfjv
A maliciously crafted X_B file when parsed through Autodesk® AutoCAD® 2023 can force an Out-of-Bound Read. A malicious actor can leverage this vulnerability to cause a crash or read sensitive data or execute arbitrary code in the context of the current process.
[]
null
7.8
null
null
null
ICSA-25-160-02
Hitachi Energy Relion 670 650 SAM600-IO Series
Hitachi Energy is aware of the vulnerability CVE-2022-4304 in the OSS component OpenSSL, that affects the Relion 670, 650, SAM600-IO versions that are listed below. An attacker successfully exploiting this vulnerability could send trial messages to the server and record the time taken to process them. After a sufficiently large number of messages the attacker could recover the pre-master secret used for the original connection and thus be able to decrypt the application data sent over that connection. For immediate mitigation/workaround information, please refer to the General Mitigation Factors/Workarounds
[]
null
5.9
null
null
null
CVE-2025-47480
WordPress Graphina <= 3.0.4 - Broken Access Control Vulnerability
Missing Authorization vulnerability in Iqonic Design Graphina allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects Graphina: from n/a through 3.0.4.
[]
null
5.4
null
null
null
GHSA-2j8h-rq7h-37cq
In the Linux kernel, the following vulnerability has been resolved:cpufreq: CPPC: Fix possible null-ptr-deref for cpufreq_cpu_get_raw()cpufreq_cpu_get_raw() may return NULL if the cpu is not in policy->cpus cpu mask and it will cause null pointer dereference.
[]
null
5.5
null
null
null
CVE-2023-29257
IBM Db2 code execution
IBM Db2 for Linux, UNIX and Windows (includes Db2 Connect Server) 10.5, 11.1, and 11.5 is vulnerable to remote code execution as a database administrator of one database may execute code or read/write files from another database within the same instance. IBM X-Force ID: 252011.
[ "cpe:2.3:a:ibm:db2:*:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:10.5:-:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:10.5:fp1:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:10.5:fp10:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:10.5:fp2:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:10.5:fp3:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:10.5:fp3a:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:10.5:fp4:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:10.5:fp5:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:10.5:fp6:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:10.5:fp7:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:10.5:fp8:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:10.5:fp9:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:11.1.4:-:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:11.1.4:fp1:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:11.1.4:fp2:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:11.1.4:fp3:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:11.1.4:fp4:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:11.1.4:fp5:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:11.1.4:fp6:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
null
7.2
null
null
null
GHSA-9m3q-rhmv-5q44
Out-of-bounds Read in Ruby JSON Parser
ImpactA specially crafted document could cause an out of bound read, most likely resulting in a crash.Versions 2.10.0 and 2.10.1 are impacted. Older versions are not.PatchesVersion 2.10.2 fixes the problem.WorkaroundsNone.
[]
null
7.5
null
null
null
GHSA-wfhx-9fx9-r5gm
Exposure of Sensitive Information Due to Incompatible Policies vulnerability in Mia Technology Inc. MİA-MED allows Collect Data as Provided by Users.This issue affects MİA-MED: before 1.0.7.
[]
null
7.5
null
null
null
CVE-2022-0381
Embed Swagger <= 1.0.0 Reflected Cross-Site Scripting
The Embed Swagger WordPress plugin is vulnerable to Reflected Cross-Site Scripting due to insufficient escaping/sanitization and validation via the url parameter found in the ~/swagger-iframe.php file which allows attackers to inject arbitrary web scripts onto the page, in versions up to and including 1.0.0.
[ "cpe:2.3:a:embed_swagger_project:embed_swagger:*:*:*:*:*:wordpress:*:*" ]
null
6.1
null
null
null
CVE-2017-6270
NVIDIA Windows GPU Display Driver contains a vulnerability in the kernel mode layer handler for DxgkDdiCreateAllocation where untrusted user input is used as a divisor without validation during a calculation which may lead to a potential divide by zero and denial of service.
[ "cpe:2.3:a:nvidia:gpu_driver:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
null
null
5.5
4.9
null
RHSA-2024:3680
Red Hat Security Advisory: Red Hat OpenShift Service Mesh Containers for 2.4.8 security update
golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS
[ "cpe:/a:redhat:service_mesh:2.4::el8" ]
null
7.5
null
null
null
CVE-2020-9806
A memory corruption issue was addressed with improved state management. This issue is fixed in iOS 13.5 and iPadOS 13.5, tvOS 13.4.5, watchOS 6.2.5, Safari 13.1.1, iTunes 12.10.7 for Windows, iCloud for Windows 11.2, iCloud for Windows 7.19. Processing maliciously crafted web content may lead to arbitrary code execution.
[ "cpe:2.3:a:apple:icloud:*:*:*:*:*:windows:*:*", "cpe:2.3:a:apple:itunes:*:*:*:*:*:windows:*:*", "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*" ]
null
8.8
null
6.8
null
RHSA-2021:4198
Red Hat Security Advisory: edk2 security, bug fix, and enhancement update
edk2: NULL pointer dereference in AuthenticodeVerify() openssl: integer overflow in CipherUpdate openssl: NULL pointer dereference in X509_issuer_and_serial_hash() edk2: unlimited FV recursion, round 2
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
7.8
null
null
null
GHSA-mpfp-j73r-m56f
In DevmemIntChangeSparse2 of devicemem_server.c, there is a possible arbitrary code execution due to a logic error in the code. This could lead to local escalation of privilege in the kernel with no additional execution privileges needed. User interaction is not needed for exploitation.
[]
null
8.4
null
null
null
GHSA-mrfc-m82j-82wf
Deserialization of Untrusted Data vulnerability in ForumWP ForumWP allows Object Injection.This issue affects ForumWP: from n/a through 2.1.0.
[]
null
9.8
null
null
null
GHSA-359j-4p99-7w98
Improper cleanup vulnerability in exceptions thrown in FireEye Endpoint Security, affecting version 5.2.0.958244. This vulnerability could allow an attacker to send multiple request packets to the containment_notify/preview parameter, which could lead to a service outage.
[]
null
6.8
null
null
null
CVE-2025-46789
Zoom Clients for Windows - Classic Buffer Overflow
Classic buffer overflow in certain Zoom Clients for Windows may allow an authorized user to conduct a denial of service via network access.
[]
null
6.5
null
null
null
GHSA-cw73-w3vc-7g28
The Product Labels For Woocommerce (Sale Badges) WordPress plugin before 1.5.9 does not sanitize and escape a parameter before using it in a SQL statement, allowing admins to perform SQL injection attacks
[]
null
4.1
null
null
null
CVE-2005-2115
Soldier of Fortune II 1.02x and 1.03 allows remote attackers to cause a denial of service (server crash) via a large ID value in the ignore command, which is used as an array index and causes an out-of-bounds operation.
[ "cpe:2.3:a:raven_software:soldier_of_fortune_2:1.02:*:*:*:*:*:*:*", "cpe:2.3:a:raven_software:soldier_of_fortune_2:1.03:*:*:*:*:*:*:*" ]
null
null
null
5
null
CVE-2009-3357
Multiple SQL injection vulnerabilities in the Hotel Booking Reservation System (aka HBS or com_hbssearch) component for Joomla! allow remote attackers to execute arbitrary SQL commands via the (1) h_id, (2) id, and (3) rid parameters to longDesc.php, and the h_id parameter to (4) detail.php, (5) detail1.php, (6) detail2.php, (7) detail3.php, (8) detail4.php, (9) detail5.php, (10) detail6.php, (11) detail7.php, and (12) detail8.php, different vectors than CVE-2008-5865, CVE-2008-5874, and CVE-2008-5875.
[ "cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:*", "cpe:2.3:a:joomlahbs:com_hbssearch:*:*:*:*:*:*:*:*" ]
null
null
null
7.5
null
GHSA-8m7p-qrqg-xgvj
SQL injection vulnerability in play.php in the jeuxflash 1.0 module for KwsPHP allows remote authenticated users to execute arbitrary SQL commands via the id parameter in a play ac action to index.php. NOTE: some details are obtained from third party information.
[]
null
null
null
null
null
RHSA-2015:1510
Red Hat Security Advisory: clutter security update
clutter: screenlock bypass by performing certain mouse gestures
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
null
null
null