id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
57.2k
cpes
sequencelengths
0
5.42k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
CVE-2018-0608
Buffer overflow in H2O version 2.2.4 and earlier allows remote attackers to execute arbitrary code or cause a denial of service (DoS) via unspecified vectors.
[ "cpe:2.3:a:dena:h2o:*:*:*:*:*:*:*:*" ]
null
null
9.8
7.5
GHSA-p6gf-fgwx-j2gv
kernel/events/core.c in the performance subsystem in the Linux kernel before 4.0 mismanages locks during certain migrations, which allows local users to gain privileges via a crafted application, aka Android internal bug 31095224.
[]
null
null
7
null
RHSA-2023:4590
Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.3 Product Security and Bug Fix Update
Controller: Html injection in custom login info
[ "cpe:/a:redhat:ansible_automation_platform:2.3::el8", "cpe:/a:redhat:ansible_automation_platform:2.3::el9", "cpe:/a:redhat:ansible_automation_platform_developer:2.3::el8", "cpe:/a:redhat:ansible_automation_platform_developer:2.3::el9", "cpe:/a:redhat:ansible_automation_platform_inside:2.3::el8", "cpe:/a:redhat:ansible_automation_platform_inside:2.3::el9" ]
null
7.3
null
null
CVE-2017-3820
A vulnerability in Simple Network Management Protocol (SNMP) functions of Cisco ASR 1000 Series Aggregation Services Routers running Cisco IOS XE Software Release 3.13.6S, 3.16.2S, or 3.17.1S could allow an authenticated, remote attacker to cause high CPU usage on an affected device, resulting in a denial of service (DoS) condition. More Information: CSCux68796. Known Affected Releases: 15.5(3)S2.1 15.6(1)S1.1. Known Fixed Releases: 15.4(3)S6.1 15.4(3)S6.2 15.5(3)S2.2 15.5(3)S3 15.6(0.22)S0.23 15.6(1)S2 16.2(0.295) 16.3(0.94) 15.5.3S3.
[ "cpe:2.3:o:cisco:ios_xe:3.13.6s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.16.2s:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:3.17.1s:*:*:*:*:*:*:*" ]
null
null
6.5
6.8
GHSA-849g-hq59-rhj8
IBM Intelligent Operations Center for Emergency Management, Intelligent Operations Center (IOC), and IBM Water Operations for Waternamics are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 177355.
[]
null
null
null
null
GHSA-2rcp-rgq6-h5hc
Integer overflow in libsndfile 1.0.18, as used in Winamp and other products, allows context-dependent attackers to execute arbitrary code via crafted description chunks in a CAF audio file, leading to a heap-based buffer overflow.
[]
null
null
null
null
GHSA-7mrc-f9f2-m457
Affiliate MLM Script 1.0 has SQL Injection via the product-category.php key parameter.
[]
null
null
9.8
null
CVE-2019-15578
An information disclosure exists in < 12.3.2, < 12.2.6, and < 12.1.12 for GitLab Community Edition (CE) and Enterprise Edition (EE). The path of a private project, that used to be public, would be disclosed in the unsubscribe email link of issues and merge requests.
[ "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*" ]
null
5.3
null
5
GHSA-xjf4-cg52-rf4g
Path traversal vulnerability in ACERA 1320 firmware ver.01.26 and earlier, and ACERA 1310 firmware ver.01.26 and earlier allows a network-adjacent authenticated attacker to alter critical information such as system files by sending a specially crafted request. They are affected when running in ST(Standalone) mode.
[]
null
5.7
null
null
CVE-2024-32132
WordPress CBX Bookmark & Favorite plugin <= 1.7.20 - SQL Injection vulnerability
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Codeboxr Team CBX Bookmark & Favorite.This issue affects CBX Bookmark & Favorite: from n/a through 1.7.20.
[]
null
7.6
null
null
GHSA-28hp-fgcr-2r4h
Cross-Site Scripting via JSONP
JSONP allows untrusted resource URLs, which provides a vector for attack by malicious actors.
[]
null
null
null
null
RHSA-2015:0062
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
kernel: sctp: skb_over_panic when receiving malformed ASCONF chunks kernel: net: sctp: fix panic on duplicate ASCONF chunks kernel: net: sctp: remote memory pressure from excessive queueing kernel: lzo1x_decompress_safe() integer overflow kernel: vfs: refcount issues during unmount on symlink
[ "cpe:/o:redhat:rhel_eus:6.5::computenode", "cpe:/o:redhat:rhel_eus:6.5::server" ]
null
null
null
null
CVE-2024-32452
WordPress Shopping Cart & eCommerce Store plugin <= 5.5.19 - Cross Site Request Forgery (CSRF) vulnerability
Cross-Site Request Forgery (CSRF) vulnerability in WP EasyCart.This issue affects WP EasyCart: from n/a through 5.5.19.
[]
null
5.4
null
null
CVE-2024-51566
bhyve(8) NVMe driver to guest-induced infinite loops.
The NVMe driver queue processing is vulernable to guest-induced infinite loops.
[ "cpe:2.3:o:freebsd:freebsd:*:*:*:*:*:*:*:*" ]
null
6.5
null
null
GHSA-m4jm-38q7-gpvv
A vulnerability in the NETCONF over SSH feature of Cisco IOS XE Software could allow a low-privileged, authenticated, remote attacker to cause a denial of service condition (DoS) on an affected device. This vulnerability is due to insufficient resource management. An attacker could exploit this vulnerability by initiating a large number of NETCONF over SSH connections. A successful exploit could allow the attacker to exhaust resources, causing the device to reload and resulting in a DoS condition on an affected device.
[]
null
6.5
null
null
CVE-2017-10663
The sanity_check_ckpt function in fs/f2fs/super.c in the Linux kernel before 4.12.4 does not validate the blkoff and segno arrays, which allows local users to gain privileges via unspecified vectors.
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*" ]
null
7.8
null
7.2
GHSA-x4p5-53p5-3j33
An attacker can directly request the ProGauge MAGLINK LX CONSOLE resource sub page with full privileges by requesting the URL directly.
[]
9.3
9.8
null
null
CVE-2022-44956
webtareas 2.4p5 was discovered to contain a cross-site scripting (XSS) vulnerability in the component /projects/listprojects.php. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Name field.
[ "cpe:2.3:a:webtareas_project:webtareas:2.4:p5:*:*:*:*:*:*" ]
null
5.4
null
null
GHSA-qpq2-6xwc-93r7
webtareas 2.4p5 was discovered to contain a cross-site scripting (XSS) vulnerability in the Chat function. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Messages field.
[]
null
5.4
null
null
GHSA-39q2-pcxp-5x58
The Product Enquiry for WooCommerce, WooCommerce product catalog plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 2.2.33.32 via deserialization of untrusted input in enquiry_detail.php. This makes it possible for authenticated attackers, with Author-level access and above, to inject a PHP Object. No known POP chain is present in the vulnerable software. If a POP chain is present via an additional plugin or theme installed on the target system, it could allow the attacker to delete arbitrary files, retrieve sensitive data, or execute code.
[]
null
8.8
null
null
CVE-2021-39165
Unauthenticated SQL Injection
Cachet is an open source status page. With Cachet prior to and including 2.3.18, there is a SQL injection which is in the `SearchableTrait#scopeSearch()`. Attackers without authentication can utilize this vulnerability to exfiltrate sensitive data from the database such as administrator's password and session. The original repository of Cachet <https://github.com/CachetHQ/Cachet> is not active, the stable version 2.3.18 and it's developing 2.4 branch is affected.
[ "cpe:2.3:a:chachethq:cachet:*:*:*:*:*:*:*:*" ]
null
8.1
null
null
CVE-2022-49150
rtc: gamecube: Fix refcount leak in gamecube_rtc_read_offset_from_sram
In the Linux kernel, the following vulnerability has been resolved: rtc: gamecube: Fix refcount leak in gamecube_rtc_read_offset_from_sram The of_find_compatible_node() function returns a node pointer with refcount incremented, We should use of_node_put() on it when done Add the missing of_node_put() to release the refcount.
[]
null
5.5
null
null
CVE-2023-46191
WordPress Open Graph Metabox Plugin <= 1.4.4 is vulnerable to Cross Site Request Forgery (CSRF)
Cross-Site Request Forgery (CSRF) vulnerability in Niels van Renselaar Open Graph Metabox plugin <= 1.4.4 versions.
[ "cpe:2.3:a:underdock:open_graph_metabox:*:*:*:*:*:wordpress:*:*" ]
null
4.3
null
null
GHSA-gqf6-75v8-vr26
Arbitrary File Write in bin-links
Versions of `bin-links` prior to 1.1.5 are vulnerable to an Arbitrary File Write. The package fails to restrict access to folders outside of the intended `node_modules` folder through the `bin` field. This allows attackers to create arbitrary files in the system. Note it is not possible to overwrite files that already exist.RecommendationUpgrade to version 1.1.5 or later.
[]
null
null
null
null
CVE-2025-0316
WP Directorybox Manager <= 2.5 - Authentication Bypass
The WP Directorybox Manager plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 2.5. This is due to incorrect authentication in the 'wp_dp_enquiry_agent_contact_form_submit_callback' function. This makes it possible for unauthenticated attackers to log in as any existing user on the site, such as an administrator, if they have access to the username.
[]
null
9.8
null
null
GHSA-g2pr-rwvh-8xx9
FireAnt 1.3 and earlier stores sensitive information under the web root with insufficient access control, which allows remote attackers to download a database containing user credentials via a direct request for user.tsv.
[]
null
null
null
null
GHSA-jxf2-84cf-jfqp
SaltOS 3.1 r8126 allows action=ajax&query=numbers&page=usuarios&action2=[SQL] SQL Injection.
[]
null
null
9.8
null
CVE-2006-2190
Cross-site scripting (XSS) vulnerability in ow-shared.pl in OpenWebMail (OWM) 2.51 and earlier allows remote attackers to inject arbitrary web script or HTML via the sessionid parameter in (1) openwebmail-send.pl, (2) openwebmail-advsearch.pl, (3) openwebmail-folder.pl, (4) openwebmail-prefs.pl, (5) openwebmail-abook.pl, (6) openwebmail-read.pl, (7) openwebmail-cal.pl, and (8) openwebmail-webdisk.pl. NOTE: the openwebmail-main.pl vector is already covered by CVE-2005-2863.
[ "cpe:2.3:a:open_webmail:open_webmail:*:*:*:*:*:*:*:*", "cpe:2.3:a:open_webmail:open_webmail:1.7:*:*:*:*:*:*:*", "cpe:2.3:a:open_webmail:open_webmail:1.8:*:*:*:*:*:*:*", "cpe:2.3:a:open_webmail:open_webmail:1.71:*:*:*:*:*:*:*", "cpe:2.3:a:open_webmail:open_webmail:1.81:*:*:*:*:*:*:*", "cpe:2.3:a:open_webmail:open_webmail:1.90:*:*:*:*:*:*:*", "cpe:2.3:a:open_webmail:open_webmail:2.00:*:*:*:*:*:*:*", "cpe:2.3:a:open_webmail:open_webmail:2.01:*:*:*:*:*:*:*", "cpe:2.3:a:open_webmail:open_webmail:2.10:*:*:*:*:*:*:*", "cpe:2.3:a:open_webmail:open_webmail:2.20:*:*:*:*:*:*:*", "cpe:2.3:a:open_webmail:open_webmail:2.21:*:*:*:*:*:*:*", "cpe:2.3:a:open_webmail:open_webmail:2.30:*:*:*:*:*:*:*", "cpe:2.3:a:open_webmail:open_webmail:2.31:*:*:*:*:*:*:*", "cpe:2.3:a:open_webmail:open_webmail:2.32:*:*:*:*:*:*:*", "cpe:2.3:a:open_webmail:open_webmail:2.40:*:*:*:*:*:*:*", "cpe:2.3:a:open_webmail:open_webmail:2.41:*:*:*:*:*:*:*", "cpe:2.3:a:open_webmail:open_webmail:2.50:*:*:*:*:*:*:*" ]
null
null
null
6.8
RHSA-2025:3210
Red Hat Security Advisory: container-tools:rhel8 security update
golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
7.5
null
null
GHSA-fjq8-g8qp-x63h
ColdFusion 2018- update 4 and earlier and ColdFusion 2016- update 11 and earlier have a Path Traversal vulnerability. Successful exploitation could lead to Access Control Bypass in the context of the current user.
[]
null
null
null
null
CVE-2020-9252
HUAWEI Mate 20 versions earlier than 10.1.0.160(C00E160R3P8), HUAWEI Mate 20 X versions earlier than 10.1.0.135(C00E135R2P8), HUAWEI Mate 20 RS versions earlier than 10.1.0.160(C786E160R3P8), and Honor Magic2 smartphones versions earlier than 10.1.0.160(C00E160R2P11) have a path traversal vulnerability. The system does not sufficiently validate certain pathname from certain process, successful exploit could allow the attacker write files to a crafted path.
[ "cpe:2.3:o:huawei:mate_20_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:huawei:mate_20:-:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:mate_20_x_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:huawei:mate_20_x:-:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:mate_20_rs_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:huawei:mate_20_rs:-:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:magic2_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:huawei:magic2:-:*:*:*:*:*:*:*" ]
null
2.3
null
2.1
GHSA-437c-g4h8-jrv4
A heap-based overflow vulnerability in TA prior to version 5.7.9 allows a remote user to alter the page heap in the macmnsvc process memory block, resulting in the service becoming unavailable.
[]
null
6.3
null
null
GHSA-g47j-j35v-2954
Vulnerability in the Oracle Complex Maintenance, Repair, and Overhaul product of Oracle E-Business Suite (component: LOV). Supported versions that are affected are 12.2.3-12.2.13. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Complex Maintenance, Repair, and Overhaul. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Complex Maintenance, Repair, and Overhaul, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Complex Maintenance, Repair, and Overhaul accessible data as well as unauthorized read access to a subset of Oracle Complex Maintenance, Repair, and Overhaul accessible data. CVSS 3.1 Base Score 6.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N).
[]
null
6.1
null
null
GHSA-hj9v-2jmr-qwcf
The dtls1_listen function in d1_lib.c in OpenSSL 1.0.2 before 1.0.2a does not properly isolate the state information of independent data streams, which allows remote attackers to cause a denial of service (application crash) via crafted DTLS traffic, as demonstrated by DTLS 1.0 traffic to a DTLS 1.2 server.
[]
null
null
null
null
GHSA-jr98-79q5-wwfm
SNMPTT before 1.4.2 allows attackers to execute shell code via EXEC, PREXEC, or unknown_trap_exec.
[]
null
9.8
null
null
CVE-2016-10964
The dwnldr plugin before 1.01 for WordPress has XSS via the User-Agent HTTP header.
[ "cpe:2.3:a:findshorty:dwnldr:*:*:*:*:*:wordpress:*:*" ]
null
6.1
null
4.3
CVE-2024-20020
In OPTEE, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08522504; Issue ID: ALPS08522504.
[]
null
4.4
null
null
GHSA-rmxv-c5fj-rxfg
Adobe After Effects version 18.4.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious WAV file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required in that the victim must open a specially crafted file to exploit this vulnerability.
[]
null
7.8
null
null
CVE-2024-9549
D-Link DIR-605L formEasySetupWizard formEasySetupWizard2 buffer overflow
A vulnerability was found in D-Link DIR-605L 2.13B01 BETA and classified as critical. This issue affects the function formEasySetupWizard/formEasySetupWizard2 of the file /goform/formEasySetupWizard. The manipulation of the argument curTime leads to buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
[ "cpe:2.3:o:dlink:dir-605l_firmware:2.13b01:*:*:*:*:*:*:*", "cpe:2.3:h:dlink:dir-605l:-:*:*:*:*:*:*:*" ]
8.7
8.8
8.8
9
GHSA-25g4-p347-x748
Improper authorization due to caching in Jenkins Role-based Authorization Strategy Plugin
Role-based Authorization Strategy Plugin 2.12 and newer uses a cache to speed up permission lookups. Role-based Authorization Strategy Plugin 3.0 and earlier this cache is not invalidated properly when an administrator changes the permission configuration. This can result in permissions being granted long after the configuration was changed to no longer grant them. Role-based Authorization Strategy Plugin 3.1 properly invalidates the cache on configuration changes.
[]
null
8.8
null
null
CVE-2014-7609
The iStunt 2 (aka com.miniclip.istunt2) application 1.1.2 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
[ "cpe:2.3:a:miniclip:istunt_2:1.1.2:*:*:*:*:android:*:*" ]
null
null
null
5.4
GHSA-j4j8-gwpj-2hxg
in OpenHarmony v4.1.2 and prior versions allow a local attacker cause DOS through use after free.
[]
null
4.4
null
null
GHSA-cgq2-4c9c-c984
joyplus-cms 1.6.0 has SQL Injection via the manager/admin_ajax.php val parameter.
[]
null
null
9.8
null
CVE-2007-0066
The kernel in Microsoft Windows 2000 SP4, XP SP2, and Server 2003, when ICMP Router Discovery Protocol (RDP) is enabled, allows remote attackers to cause a denial of service via fragmented router advertisement ICMP packets that trigger an out-of-bounds read, aka "Windows Kernel TCP/IP/ICMP Vulnerability."
[ "cpe:2.3:a:microsoft:home_server:*:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:small_business_server:2003:*:sp1:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_2000:*:sp4:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_2003_server:*:gold:itanium:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_2003_server:*:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_2003_server:*:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2003:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2003:*:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:*:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:-:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:-:sp2:x64:*:*:*:*:*" ]
null
null
null
7.1
CVE-2018-1432
IBM InfoSphere Information Server 9.1, 11.3, 11.5, and 11.7 is vulnerable to cross-frame scripting which is a vulnerability that allows an attacker to load Information Server components inside an HTML iframe tag on a malicious page. The attacker could use this weakness to devise a Clickjacking attack to conduct phishing, frame sniffing, social engineering or Cross-Site Request Forgery attacks. IBM X-Force ID: 139360.
[ "cpe:2.3:a:ibm:infosphere_information_server:9.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:infosphere_information_server:11.3:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:infosphere_information_server:11.5:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:infosphere_information_server:11.7:*:*:*:*:*:*:*" ]
null
null
6.1
null
CVE-2024-3641
Newsletter Popup <= 1.2 - Unauthenticated Stored XSS
The Newsletter Popup WordPress plugin through 1.2 does not sanitise and escape some parameters, which could allow unauthenticated visitors to perform Cross-Site Scripting attacks against admins
[]
null
6.1
null
null
CVE-2018-19704
Adobe Acrobat and Reader versions 2019.008.20081 and earlier, 2019.008.20080 and earlier, 2019.008.20081 and earlier, 2017.011.30106 and earlier version, 2017.011.30105 and earlier version, 2015.006.30457 and earlier, and 2015.006.30456 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
[ "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*", "cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*" ]
null
null
5.5
4.3
CVE-2025-0714
Insecure storage of sensitive information in MobaXTerm <25.0.
The vulnerability exists in the password storage of Mobateks MobaXterm in versions below 25.0. MobaXTerm uses an initialisation vector (IV) consisting only of zero bytes and a master key to encrypt each password individually. In the default configuration, on opening MobaXTerm, the user is prompted for their password. A derivative of the password is used as the master key. As both the master key and the IV are the same for each stored password, the AES CFB ciphertext depends only on the plaintext (the password). The static IV and master key make it easier to obtain sensitive information and to decrypt data when it is stored at rest.
[]
null
6.5
null
null
GHSA-gpw5-2pf9-cjvc
rdesktop versions up to and including v1.8.3 contain a Heap-Based Buffer Overflow in function process_plane() that results in a memory corruption and probably even a remote code execution.
[]
null
9.8
null
null
GHSA-432v-2wp5-hhr2
Graphics in Microsoft Windows 7 SP1, Windows Server 2008 SP2 and R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an elevation of privilege vulnerability due to the way it handles objects in memory, aka "Win32k Elevation of Privilege Vulnerability".
[]
null
null
7
null
CVE-2022-42412
This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of PDF files. Crafted data in a PDF file can trigger a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-18324.
[ "cpe:2.3:a:pdf-xchange:pdf-xchange_editor:*:*:*:*:*:*:*:*" ]
null
null
3.3
null
GHSA-3g8c-3h7h-7p82
Due to insufficient input validation, SAP NetWeaver Application Server ABAP and ABAP Platform allows an attacker with high level privileges to use a remote enabled function to delete a file which is otherwise restricted. On successful exploitation an attacker can completely compromise the integrity and availability of the application.
[]
null
6.5
null
null
CVE-2020-7256
Network Security Management (NSM) - Cross site scripting vulnerability
Cross site scripting vulnerability in McAfee Network Security Management (NSM) Prior to 9.1 update 6 Mar 2020 Update allows attackers to unspecified impact via unspecified vectors.
[ "cpe:2.3:a:mcafee:network_security_manager:*:*:*:*:*:*:*:*" ]
null
4.8
null
null
GHSA-f3mg-5wj9-94hh
Directory traversal vulnerability in OBEX Push services in Toshiba Bluetooth Stack 4.00.23(T) and earlier allows remote attackers to upload arbitrary files to arbitrary remote locations specified by .. (dot dot) sequences, as demonstrated by ..\\ sequences in the RFILE argument of ussp-push.
[]
null
null
null
null
RHSA-2017:3151
Red Hat Security Advisory: chromium-browser security update
chromium-browser: stack buffer overflow in quic chromium-browser: use after free in v8
[ "cpe:/a:redhat:rhel_extras:6" ]
null
null
8.8
null
GHSA-wgx9-77w5-x2hw
Microsoft Internet Explorer 6.0.2900 SP2 and earlier allows remote attackers to cause a denial of service (crash) via a table element with a CSS attribute that sets the position, which triggers an "unhandled exception" in mshtml.dll.
[]
null
6.5
null
null
GHSA-73h7-mvv6-m363
The Opal Estate Pro – Property Management and Submission plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the agent latitude and longitude parameters in all versions up to, and including, 1.7.6 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
null
6.4
null
null
CVE-2020-23043
Tran Tu Air Sender v1.0.2 was discovered to contain an arbitrary file upload vulnerability in the upload module. This vulnerability allows attackers to execute arbitrary code via a crafted file.
[ "cpe:2.3:a:air_sender_project:air_sender:1.0.2:*:*:*:*:iphone_os:*:*" ]
null
8.8
null
6.5
GHSA-7fxg-279r-rhqq
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in SearchIQ SearchIQ allows Stored XSS. This issue affects SearchIQ: from n/a through 4.7.
[]
null
6.5
null
null
CVE-2007-3471
Buffer overflow in the dtsession Common Desktop Environment (CDE) Session Manager in Sun Solaris 8, 9, and 10 allows local users to execute arbitrary code via unspecified vectors.
[ "cpe:2.3:o:sun:solaris:8.0:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:solaris:8.0:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:solaris:9.0:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:solaris:9.0:*:x86:*:*:*:*:*", "cpe:2.3:o:sun:solaris:10.0:*:sparc:*:*:*:*:*", "cpe:2.3:o:sun:solaris:10.0:*:x86:*:*:*:*:*" ]
null
null
null
7.2
GHSA-x9rh-mx7f-98fj
CSRF + Cross-site scripting (XSS) vulnerability in search.php in PHPFusion 9.03.110 allows remote attackers to inject arbitrary web script or HTML
[]
null
6.1
null
null
CVE-2015-5635
The Newphoria Koritore application before 1.1 for Android and before 1.1 for iOS allows attackers to bypass a URL whitelist protection mechanism and obtain API access via unspecified vectors.
[ "cpe:2.3:a:newphoria_corporation:koritore:*:*:*:*:*:android:*:*", "cpe:2.3:a:newphoria_corporation:koritore:*:*:*:*:*:ios:*:*" ]
null
null
null
6.8
GHSA-m7qh-qcm5-xf88
A stored Cross-site Scripting (XSS) vulnerability affecting Route Management in ENOVIA Collaborative Industry Innovator from Release 3DEXPERIENCE R2023x through Release 3DEXPERIENCE R2024x allows an attacker to execute arbitrary script code in user's browser session.
[]
null
8.7
null
null
CVE-2019-20656
Certain NETGEAR devices are affected by a hardcoded password. This affects D6200 before 1.1.00.36, D7000 before 1.0.1.74, PR2000 before 1.0.0.30, R6020 before 1.0.0.42, R6080 before 1.0.0.42, R6050 before 1.0.1.24, JR6150 before 1.0.1.24, R6120 before 1.0.0.48, R6220 before 1.1.0.86, R6230 before 1.1.0.86, R6260 before 1.1.0.64, R6700v2 before 1.2.0.62, R6800 before 1.2.0.62, R6900v2 before 1.2.0.62, and WNR2020 before 1.1.0.62.
[ "cpe:2.3:o:netgear:d6200_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:d6200:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:d7000_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:d7000:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:pr2000_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:pr2000:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r6020_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r6020:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r6080_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r6080:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r6050_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r6050:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:jr6150_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:jr6150:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r6120_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r6120:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r6220_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r6220:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r6230_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r6230:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r6260_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r6260:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r6700:v2:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r6800_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r6800:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r6900:v2:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:wnr2020_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:wnr2020:-:*:*:*:*:*:*:*" ]
null
null
6.4
null
CVE-2024-4985
An authentication bypass vulnerability was present in the GitHub Enterprise Server (GHES) when utilizing SAML single sign-on authentication with the optional encrypted assertions feature. This vulnerability allowed an attacker to forge a SAML response to provision and/or gain access to a user with site administrator privileges. Exploitation of this vulnerability would allow unauthorized access to the instance without requiring prior authentication. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.13.0 and was fixed in versions 3.9.15, 3.10.12, 3.11.10 and 3.12.4. This vulnerability was reported via the GitHub Bug Bounty program.
[ "cpe:2.3:a:github:enterprise_server:-:*:*:*:*:*:*:*" ]
10
null
null
null
GHSA-rx85-gxv3-499c
IBM AIX 7.1, 7.2, 7.3, and VIOS 3.1 could allow a local user to exploit a vulnerability in the lpd daemon to cause a denial of service. IBM X-Force ID: 224444.
[]
null
5.5
null
null
CVE-2024-3059
ENL Newsletter <= 1.0.1 - Campaign Deletion via CSRF
The ENL Newsletter WordPress plugin through 1.0.1 does not have CSRF checks in some places, which could allow attackers to make logged in admins delete arbitrary Campaigns via a CSRF attack
[ "cpe:2.3:a:enl_newsletter_plugin_project:enl-newsletter:1.0.1:*:*:*:*:wordpress:*:*" ]
null
5.7
null
null
GHSA-hjhv-rf4c-xwpv
IBM Business Automation Workflow C.D.0 and IBM Business Process Manager 8.0, 8.5, and 8.6 are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-ForceID: 182714.
[]
null
null
null
null
GHSA-x78h-v7rw-746m
SQL injection vulnerability in www/people/editprofile.php in GForge 4.6b2 and earlier allows remote attackers to execute arbitrary SQL commands via the skill_delete[] parameter.
[]
null
null
null
null
CVE-2007-2572
PHP remote file inclusion vulnerability in modules/noevents/templates/mfa_theme.php in NoAh (aka PHP Content Architect, phparch) 0.9 pre 1.2 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the tpls[1] parameter.
[ "cpe:2.3:a:noah:noah:*:*:*:*:*:*:*:*" ]
null
null
null
7.5
CVE-2013-6687
The web portal in the Enterprise License Manager component in Cisco WebEx Meetings Server allows remote authenticated users to discover the cleartext administrative password by reading HTML source code, aka Bug ID CSCul33876.
[ "cpe:2.3:a:cisco:webex_meetings_server:-:*:*:*:*:*:*:*" ]
null
null
null
4
GHSA-wr74-2v66-57pp
phpMyFAQ vulnerable to stored Cross-site Scripting
phpMyFAQ prior to version 3.1.8 is vulnerable to stored Cross-site Scripting.
[]
null
5.4
null
null
CVE-2020-5269
Reflected XSS on AdminFeatures page of PrestaShop
In PrestaShop between versions 1.7.6.1 and 1.7.6.5, there is a reflected XSS on AdminFeatures page by using the `id_feature` parameter. The problem is fixed in 1.7.6.5
[ "cpe:2.3:a:prestashop:prestashop:*:*:*:*:*:*:*:*" ]
null
4.1
null
null
GHSA-x9wm-pw72-c8fj
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Milan Petrovic GD Security Headers allows auth. (admin+) SQL Injection.This issue affects GD Security Headers: from n/a through 1.7.
[]
null
7.2
null
null
GHSA-8936-44gw-7664
TripleO Heat templates might allow remote attackers to obtain sensitive information from private containers
The TripleO Heat templates (tripleo-heat-templates) do not properly order the Identity Service (keystone) before the OpenStack Object Storage (Swift) staticweb middleware in the swiftproxy pipeline when the staticweb middleware is enabled, which might allow remote attackers to obtain sensitive information from private containers via unspecified vectors.
[]
8.7
null
7.5
null
GHSA-rx8x-p7g9-g9c4
An issue was discovered in the ArticleRatings extension for MediaWiki through 1.42.1. Special:ChangeRating allows CSRF to alter data via a GET request.
[]
null
4.3
null
null
GHSA-9hf8-4956-3qcv
Cross-Site Request Forgery (CSRF) vulnerability in WooCommerce WooCommerce Follow-Up Emails (AutomateWoo) plugin <= 4.9.40 versions.
[]
null
5.4
null
null
CVE-2010-4882
Cross-site scripting (XSS) vulnerability in autocms.php in Auto CMS 1.6 allows remote attackers to inject arbitrary web script or HTML via the sitetitle parameter.
[ "cpe:2.3:a:ventics:auto_cms:1.6:*:*:*:*:*:*:*" ]
null
null
null
4.3
GHSA-5j49-mgww-92r6
Scubez Posty Readymade Classifieds has XSS via the admin/user_activate_submit.php ID parameter.
[]
null
null
6.1
null
CVE-2007-4840
PHP 5.2.4 and earlier allows context-dependent attackers to cause a denial of service (application crash) via (1) a long string in the out_charset parameter to the iconv function; or a long string in the charset parameter to the (2) iconv_mime_decode_headers, (3) iconv_mime_decode, or (4) iconv_strlen function. NOTE: this might not be a vulnerability in most web server environments that support multiple threads, unless these issues can be demonstrated for code execution.
[ "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*" ]
null
null
null
5
GHSA-33xj-hh55-6653
SQL injection vulnerability in cacti/host.php in Cacti 0.8.8b and earlier allows remote attackers to execute arbitrary SQL commands via the id parameter.
[]
null
null
null
null
CVE-2014-7012
The Coffee Inn (aka lt.lemonlabs.android.coffeeinn) application 2.0.1 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
[ "cpe:2.3:a:coffee-inn:coffee_inn:2.0.1:*:*:*:*:android:*:*" ]
null
null
null
5.4
CVE-2014-9355
Puppet Enterprise before 3.7.1 allows remote authenticated users to obtain licensing and certificate signing request information by leveraging access to an unspecified API endpoint.
[ "cpe:2.3:a:puppet:puppet_enterprise:*:*:*:*:*:*:*:*" ]
null
null
null
4
CVE-2011-0203
Absolute path traversal vulnerability in xftpd in the FTP Server component in Apple Mac OS X before 10.6.8 allows remote attackers to list arbitrary directories by using the root directory as the starting point of a recursive listing.
[ "cpe:2.3:o:apple:mac_os_x_server:10.6.0:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.6.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.6.2:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.6.3:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.6.4:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.6.5:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.6.6:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.6.7:*:*:*:*:*:*:*" ]
null
null
null
5
CVE-2013-4033
IBM DB2 and DB2 Connect 9.7 through FP8, 9.8 through FP5, 10.1 through FP2, and 10.5 through FP1 allow remote authenticated users to execute DML statements by leveraging EXPLAIN authority.
[ "cpe:2.3:a:ibm:db2:9.7:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:9.8:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:10.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:10.5:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2_connect:9.5:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2_connect:9.7:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2_connect:9.8:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2_connect:10.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2_connect:10.5:*:*:*:*:*:*:*" ]
null
null
null
4.6
CVE-2021-28627
Adobe Experience Manager Server-side Request Forgery could lead to Security feature bypass
Adobe Experience Manager Cloud Service offering, as well as versions 6.5.8.0 (and below) is affected by a Server-side Request Forgery. An authenticated attacker could leverage this vulnerability to contact systems blocked by the dispatcher. Exploitation of this issue does not require user interaction.
[ "cpe:2.3:a:adobe:experience_manager:*:*:*:*:cloud_service:*:*:*" ]
null
5.4
null
null
CVE-2016-1294
Cross-site scripting (XSS) vulnerability in the Management Center in Cisco FireSIGHT System Software 6.0.1 allows remote attackers to inject arbitrary web script or HTML via a crafted cookie, aka Bug ID CSCuw89094.
[ "cpe:2.3:a:cisco:firesight_system_software:6.0.1:*:*:*:*:*:*:*" ]
null
null
6.1
4.3
GHSA-89ch-pgh2-wjg9
Tenda AC18 v15.03.05.19(6318_)_cn was discovered to contain a command injection vulnerability via the deviceName parameter in the setUsbUnload function.
[]
null
9.8
null
null
CVE-2007-6393
SQL injection vulnerability in albums.php in Ace Image Hosting Script allows remote authenticated users to execute arbitrary SQL commands via the id parameter in editalbum mode.
[ "cpe:2.3:a:ace_image_hosting_script:ace_image_hosting_script:0:*:*:*:*:*:*:*" ]
null
null
null
6.5
CVE-2023-3969
GZ Scripts Availability Booking Calendar PHP HTTP POST Request index.php cross site scripting
A vulnerability, which was classified as problematic, has been found in GZ Scripts Availability Booking Calendar PHP 1.0. Affected by this issue is some unknown functionality of the file index.php of the component HTTP POST Request Handler. The manipulation of the argument promo_code leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-235568.
[ "cpe:2.3:a:gzscripts:availability_booking_calendar_php:1.0:*:*:*:*:*:*:*" ]
null
3.5
3.5
4
GHSA-8729-gjh2-fh36
An information disclosure vulnerability exists in the Friend finder functionality of GmbH Komoot version 10.26.9 up to 11.1.11. A specially crafted series of network requests can lead to the disclosure of sensitive information.
[]
null
7.5
null
null
CVE-2024-31077
Forminator prior to 1.29.3 contains a SQL injection vulnerability. If this vulnerability is exploited, a remote authenticated attacker with an administrative privilege may obtain and alter any information in the database and cause a denial-of-service (DoS) condition.
[ "cpe:2.3:a:incsub:forminator:*:*:*:*:*:wordpress:*:*" ]
null
7.2
null
null
CVE-2024-39712
Argument injection in Ivanti Connect Secure before version 22.7R2.1 and 9.1R18.7 and Ivanti Policy Secure before version 22.7R1.1 allows a remote authenticated attacker with admin privileges to achieve remote code execution.
[ "cpe:2.3:a:ivanti:connect_secure:*:*:*:*:*:*:*:*", "cpe:2.3:a:ivanti:policy_secure:*:*:*:*:*:*:*:*" ]
null
null
9.1
null
GHSA-5956-24pp-59rq
Directory traversal vulnerability in the Bible Study (com_biblestudy) component 6.1 for Joomla! allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the controller parameter in a studieslist action to index.php.
[]
null
null
null
null
GHSA-j3r4-cf7v-p9gf
There is an information leak vulnerability in the message service app of a ZTE mobile phone. Due to improper parameter settings, attackers could use this vulnerability to obtain some sensitive information of users by accessing specific pages.
[]
null
null
null
null
GHSA-m296-j53x-xv95
Data races in tiny_future
`tiny_future` contains a light-weight implementation of `Future`s. The `Future` type it has lacked bound on its `Send` and `Sync` traits. This allows for a bug where non-thread safe types such as `Cell` can be used in `Future`s and cause data races in concurrent programs. The flaw was corrected in commit `c791919` by adding trait bounds to `Future`'s `Send` and `Sync`.
[]
null
8.1
null
null
GHSA-9xwr-9pwg-rq6q
Vulnerability in the Automatic Service Request (ASR) component of Oracle Support Tools (subcomponent: ASR Manager). The supported version that is affected is Prior to 5.7. Easily "exploitable" vulnerability allows low privileged attacker with logon to the infrastructure where Automatic Service Request (ASR) executes to compromise Automatic Service Request (ASR). Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Automatic Service Request (ASR) accessible data. CVSS 3.0 Base Score 5.5 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N).
[]
null
null
5.5
null
CVE-2024-22223
Dell Unity, versions prior to 5.4, contains an OS Command Injection Vulnerability within its svc_cbr utility. An authenticated malicious user with local access could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the application's underlying OS, with the privileges of the vulnerable application.
[ "cpe:2.3:a:dell:unity_operating_environment:*:*:*:*:*:*:*:*" ]
null
7.8
null
null
GHSA-465r-h5jf-qfwj
An issue was discovered in certain Apple products. macOS before 10.13.4 is affected. The issue involves the "APFS" component. It allows attackers to trigger truncation of an APFS volume password via an unspecified injection.
[]
null
null
9.8
null
CVE-2002-0860
The LoadText method in the spreadsheet component in Microsoft Office Web Components (OWC) 2000 and 2002 allows remote attackers to read arbitrary files through Internet Explorer via a URL that redirects to the target file.
[ "cpe:2.3:a:microsoft:office_web_components:2000:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:office_web_components:2002:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:project:2000:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:project:2002:*:*:*:*:*:*:*" ]
null
null
null
5