id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
57.2k
| cpes
sequencelengths 0
5.42k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ |
---|---|---|---|---|---|---|---|
GHSA-ppv3-px64-q9mx | scheme/webauthn.c in Glewlwyd SSO server through 2.5.3 has a buffer overflow during FIDO2 signature validation in webauthn registration. | [] | null | null | null | null |
|
GHSA-99hm-6xmx-37cp | nstxd in Nstx 1.1 beta3 and earlier allows remote attackers to cause a denial of service (crash) via a large packet, which triggers a null dereference. | [] | null | null | null | null |
|
GHSA-4mc6-82pv-688w | Kofax Power PDF PDF File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Kofax Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of PDF files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-20453. | [] | null | null | 3.3 | null |
|
GHSA-px3r-p5ph-hg48 | Windows DWM Core Library Elevation of Privilege Vulnerability | [] | null | 7.8 | null | null |
|
CVE-2014-0086 | The doFilter function in webapp/PushHandlerFilter.java in JBoss RichFaces 4.3.4, 4.3.5, and 5.x allows remote attackers to cause a denial of service (memory consumption and out-of-memory error) via a large number of malformed atmosphere push requests. | [
"cpe:2.3:a:redhat:jboss_web_framework_kit:2.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:richfaces:4.3.4:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:richfaces:4.3.5:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:richfaces:5.0.0:alpha1:*:*:*:*:*:*",
"cpe:2.3:a:redhat:richfaces:5.0.0:alpha2:*:*:*:*:*:*",
"cpe:2.3:a:redhat:richfaces:5.0.0:alpha3:*:*:*:*:*:*"
] | null | null | null | 4.3 |
|
GHSA-x8c9-qq6g-6cf4 | Directory traversal vulnerability in SpoonFTP 1.1 allows local and sometimes remote attackers to access files outside of the FTP root via a ... (modified dot dot) in the CD (CWD) command. | [] | null | null | null | null |
|
GHSA-chvw-pr2x-vpmr | Advantech WebAccess Node, Version 8.4.4 and prior, Version 9.0.0. Multiple relative path traversal vulnerabilities exist that may allow an authenticated user to use a specially crafted file to delete files outside the application’s control. | [] | null | null | null | null |
|
CVE-2022-4827 | WP Tiles <= 1.1.2 - Contributor+ Stored XSS | The WP Tiles WordPress plugin through 1.1.2 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks | [
"cpe:2.3:a:keetrax:wp_tiles:*:*:*:*:*:wordpress:*:*"
] | null | 5.4 | null | null |
GHSA-gc5f-r48c-j357 | dmrc.c in Light Display Manager (aka LightDM) before 1.1.1 allows local users to read arbitrary files via a symlink attack on ~/.dmrc. | [] | null | null | null | null |
|
RHSA-2020:1797 | Red Hat Security Advisory: binutils security and bug fix update | binutils: integer overflow leading to a SEGV in _bfd_dwarf2_find_nearest_line in dwarf2.c binutils: Improper Input Validation, Signed/Unsigned Comparison, Out-of-bounds Read in gold/fileread.cc and elfcpp/elfcpp_file.h leads to denial of service | [
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/o:redhat:enterprise_linux:8::baseos"
] | null | null | 4.7 | null |
GHSA-rchx-rvh2-vx5j | Credential leakage in Jenkins Plug-in for ServiceNow | A cross-site request forgery vulnerability exists in versions of the Jenkins Plug-in for ServiceNow DevOps prior to 1.38.1 that, if exploited successfully, could cause the unwanted exposure of sensitive information. To address this issue, apply the 1.38.1 version of the Jenkins plug-in for ServiceNow DevOps on your Jenkins server. No changes are required on your instances of the Now Platform. | [] | null | 6.1 | null | null |
CVE-2009-3313 | Multiple SQL injection vulnerabilities in FMyClone 2.3 allow remote attackers to execute arbitrary SQL commands via the comp parameter to (1) index.php and (2) editComments.php, and (3) allow remote authenticated administrators to execute arbitrary SQL commands via the id parameter in a comment action to edit.php. | [
"cpe:2.3:a:fmyclone:fmyclone:2.3:*:*:*:*:*:*:*"
] | null | null | null | 6.5 |
|
GHSA-wgpq-p2hm-56v9 | glance-store logs s3 access keys | A vulnerability was found in python-glance-store. The issue occurs when the package logs the access_key for the glance-store when the DEBUG log level is enabled. | [] | null | 5.5 | null | null |
CVE-2014-8563 | Synacor Zimbra Collaboration before 8.0.9 allows plaintext command injection during STARTTLS. | [
"cpe:2.3:a:synacor:zimbra_collaboration_server:*:*:*:*:*:*:*:*"
] | null | 9.8 | null | 7.5 |
|
CVE-2021-29757 | IBM QRadar User Behavior Analytics 4.1.1 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 202168. | [
"cpe:2.3:a:ibm:qradar_user_behavior_analytics:4.1.1:*:*:*:*:*:*:*"
] | null | null | 4.3 | null |
|
CVE-2021-20499 | IBM Security Verify Access Docker 10.0.0 could allow a remote attacker to obtain sensitive information when a detailed technical error message is returned in the browser. This information could be used in further attacks against the system. IBM X-Force ID: 197973 | [
"cpe:2.3:a:ibm:security_verify_access:10.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:docker:docker:-:*:*:*:*:*:*:*"
] | null | null | 2.7 | null |
|
GHSA-wp68-67c6-87fh | Hyperledger Fabric 2.3 allows attackers to cause a denial of service (orderer crash) by repeatedly sending a crafted channel tx with the same Channel name. NOTE: the official Fabric with Raft prevents exploitation via a locking mechanism and a check for names that already exist. | [] | null | 7.5 | null | null |
|
GHSA-gm5r-35xq-qr9c | In log service, there is a missing permission check. This could lead to local denial of service in log service. | [] | null | 5.5 | null | null |
|
CVE-2023-21503 | Potential buffer overflow vulnerability in mm_LteInterRatManagement.c in Shannon baseband prior to SMR May-2023 Release 1 allows remote attackers to cause invalid memory access. | [
"cpe:2.3:o:samsung:android:13.0:-:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-apr-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-dec-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-feb-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-jan-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-mar-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-nov-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-oct-2022-r1:*:*:*:*:*:*",
"cpe:2.3:h:samsung:exynos:-:*:*:*:*:*:*:*"
] | null | 5.6 | null | null |
|
CVE-2005-1445 | Multiple directory traversal vulnerabilities in SitePanel 2.6.1 and earlier (SitePanel2) allows remote attackers to (1) delete arbitrary files via the id parameter in a rmattach action to 5.php, or (2) read arbitrary files via the lang parameter to index.php. | [
"cpe:2.3:a:sitepanel:sitepanel:*:*:*:*:*:*:*:*"
] | null | null | null | 6.4 |
|
GHSA-c795-chmj-vgwh | Adobe Acrobat Reader versions 23.001.20093 (and earlier) and 20.005.30441 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | [] | null | 7.8 | null | null |
|
GHSA-gqx4-7r84-32m6 | A select option could partially obscure the confirmation prompt shown before launching external apps. This could be used to trick a user in to launching an external app unexpectedly.
*This issue only affects Android versions of Firefox.* This vulnerability affects Firefox < 136. | [] | null | 7.1 | null | null |
|
GHSA-gpw4-j4h5-577f | The Limit Login Attempts Reloaded plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcode(s) in all versions up to, and including, 2.25.26 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. | [] | null | 6.4 | null | null |
|
GHSA-72mh-269x-7mh5 | Improper Certificate Validation in xmlhttprequest-ssl | The xmlhttprequest-ssl package before 1.6.1 for Node.js disables SSL certificate validation by default, because rejectUnauthorized (when the property exists but is undefined) is considered to be false within the https.request function of Node.js. In other words, no certificate is ever rejected. | [] | null | 9.4 | null | null |
CVE-2011-2102 | Unspecified vulnerability in Adobe Reader and Acrobat before 10.1 on Windows and Mac OS X allows attackers to bypass intended access restrictions via unknown vectors. | [
"cpe:2.3:a:adobe:acrobat:10.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:10.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:10.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:10.0.3:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:10.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:10.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:10.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader:10.0.3:*:*:*:*:*:*:*"
] | null | null | null | 9.3 |
|
GHSA-52xg-258x-mphm | Substance3D - Painter versions 10.1.0 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | [] | null | 7.8 | null | null |
|
GHSA-ch88-fg86-h47v | A vulnerability in the process of uploading new application images to Cisco FXOS on the Cisco Firepower 4100 Series Next-Generation Firewall (NGFW) and Firepower 9300 Security Appliance could allow an authenticated, remote attacker using path traversal techniques to create or overwrite arbitrary files on an affected device. The vulnerability is due to insufficient validation during the application image upload process. An attacker could exploit this vulnerability by creating an application image containing malicious code and installing the image on the affected device using the CLI or web-based user interface (web UI). These actions occur prior to signature verification and could allow the attacker to create and execute arbitrary code with root privileges. Note: A missing or invalid signature in the application image will cause the upload process to fail, but does not prevent the exploit. Cisco Bug IDs: CSCvc21901. | [] | null | null | 7.2 | null |
|
CVE-2014-3158 | Integer overflow in the getword function in options.c in pppd in Paul's PPP Package (ppp) before 2.4.7 allows attackers to "access privileged options" via a long word in an options file, which triggers a heap-based buffer overflow that "[corrupts] security-relevant variables." | [
"cpe:2.3:a:point-to-point_protocol_project:point-to-point_protocol:*:*:*:*:*:*:*:*"
] | null | null | null | 7.5 |
|
GHSA-8jwf-qrhm-5w32 | mod_throttle 3.0 allows local users with Apache privileges to access shared memory that points to a file that is writable by the apache user, which could allow local users to gain privileges. | [] | null | null | null | null |
|
CVE-2024-48044 | WordPress ShortPixel Image Optimizer plugin <= 5.6.3 - Broken Access Control vulnerability | Missing Authorization vulnerability in ShortPixel – Convert WebP/AVIF & Optimize Images ShortPixel Image Optimizer allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects ShortPixel Image Optimizer: from n/a through 5.6.3. | [
"cpe:2.3:a:shortpixel:image_optimizer:*:*:*:*:*:wordpress:*:*"
] | null | 5.4 | null | null |
CVE-2024-28418 | Webedition CMS 9.2.2.0 has a File upload vulnerability via /webEdition/we_cmd.php | [
"cpe:2.3:a:webedition:webedition_cms:*:*:*:*:*:*:*:*"
] | null | 6.5 | null | null |
|
RHSA-2018:0181 | Red Hat Security Advisory: kernel-rt security and bug fix update | kernel: local privesc in key management kernel: keyctl_set_reqkey_keyring() leaks thread keyrings kernel: NULL pointer dereference due to KEYCTL_READ on negative key kernel: Null pointer dereference due to incorrect node-splitting in assoc_array implementation kernel: Use-after-free in the af_packet.c | [
"cpe:/a:redhat:enterprise_mrg:2:server:el6"
] | null | null | 7.8 | null |
GHSA-638j-4q3q-4843 | The ChatBot plugin for WordPress is vulnerable to Sensitive Information Exposure in versions up to, and including, 4.8.9 via the qcld_wb_chatbot_check_user function. This can allow unauthenticated attackers to extract sensitive data including confirmation as to whether a user name exists on the site as well as order information for existing users. | [] | null | 5.3 | null | null |
|
CVE-2006-0395 | The Download Validation in Mail in Mac OS X 10.4 does not properly recognize attachment file types to warn a user of an unsafe type, which allows user-assisted remote attackers to execute arbitrary code via crafted file types. | [
"cpe:2.3:o:apple:mac_os_x:10.4.5:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:10.4.5:*:*:*:*:*:*:*"
] | null | null | null | 5.1 |
|
GHSA-7vf4-x5m2-r6gr | OpenMetadata vulnerable to SpEL Injection in `PUT /api/v1/policies` (`GHSL-2023-252`) | SpEL Injection in `PUT /api/v1/policies` (`GHSL-2023-252`)**Please note, only authenticated users have access to PUT / POST APIS for /api/v1/policies. Non authenticated users will not be able to access these APIs to exploit the vulnerability**`CompiledRule::validateExpression` is also called from [`PolicyRepository.prepare`](https://github.com/open-metadata/OpenMetadata/blob/main/openmetadata-service/src/main/java/org/openmetadata/service/jdbi3/PolicyRepository.java#L113)`prepare()` is called from [`EntityRepository.prepareInternal()`](https://github.com/open-metadata/OpenMetadata/blob/b6b337e09a05101506a5faba4b45d370cc3c9fc8/openmetadata-service/src/main/java/org/openmetadata/service/jdbi3/EntityRepository.java#L693) which, in turn, gets called from the [`EntityResource.createOrUpdate()`](https://github.com/open-metadata/OpenMetadata/blob/b6b337e09a05101506a5faba4b45d370cc3c9fc8/openmetadata-service/src/main/java/org/openmetadata/service/resources/EntityResource.java#L219):Note that even though there is an authorization check (`authorizer.authorize()`), it gets called after `prepareInternal()` gets called and therefore after the SpEL expression has been evaluated.In order to reach this method, an attacker can send a PUT request to `/api/v1/policies` which gets handled by [`PolicyResource.createOrUpdate()`](https://github.com/open-metadata/OpenMetadata/blob/b6b337e09a05101506a5faba4b45d370cc3c9fc8/openmetadata-service/src/main/java/org/openmetadata/service/resources/policies/PolicyResource.java#L365):This vulnerability was discovered with the help of CodeQL's [Expression language injection (Spring)](https://codeql.github.com/codeql-query-help/java/java-spel-expression-injection/) query.Proof of conceptPrepare the payloadEncode the command to be run (eg: `touch /tmp/pwned`) using Base64 (eg: `dG91Y2ggL3RtcC9wd25lZA==`)Create the SpEL expression to run the system command: `T(java.lang.Runtime).getRuntime().exec(new java.lang.String(T(java.util.Base64).getDecoder().decode("dG91Y2ggL3RtcC9wd25lZA==")))`Send the payload using a valid JWT token:Verify that a file called `/tmp/pwned` was created in the OpenMetadata serverImpactThis issue may lead to Remote Code Execution by a registered and authenticated userRemediationUse [`SimpleEvaluationContext`](https://docs.spring.io/spring-framework/docs/current/javadoc-api/org/springframework/expression/spel/support/SimpleEvaluationContext.html) to exclude *references to Java types, constructors, and bean references*. | [] | null | 9.4 | null | null |
CVE-2017-17322 | Huawei Honor Smart Scale Application with software of 1.1.1 has an information disclosure vulnerability. The application does not sufficiently restrict the resource which can be accessed by certain protocol. An attacker could trick the user to click a malicious link, successful exploit could cause information disclosure. | [
"cpe:2.3:o:huawei:honor_smart_scale_application_firmware:1.1.1:*:*:*:*:*:*:*",
"cpe:2.3:h:huawei:honor_smart_scale_application:-:*:*:*:*:*:*:*"
] | null | null | 4.3 | 4.3 |
|
CVE-2023-51597 | Kofax Power PDF U3D File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability | Kofax Power PDF U3D File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Kofax Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.
The specific flaw exists within the parsing of U3D files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process.
. Was ZDI-CAN-21755. | [
"cpe:2.3:a:kofax:power_pdf:*:*:*:*:*:*:*:*"
] | null | null | 7.8 | null |
CVE-2020-24444 | Blind SSRF in Forms add-on for AEM | AEM Forms SP6 add-on for AEM 6.5.6.0 and Forms add-on package for AEM 6.4 Service Pack 8 Cumulative Fix Pack 2 (6.4.8.2) have a blind Server-Side Request Forgery (SSRF) vulnerability. This vulnerability could be exploited by an unauthenticated attacker to gather information about internal systems that reside on the same network. | [
"cpe:2.3:a:adobe:experience_manager_forms_add-on:6.4.8.2:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:experience_manager_forms_add-on:6.5.6.0:*:*:*:*:*:*:*"
] | null | 5.8 | null | null |
CVE-2020-7374 | Documalis Free PDF Editor / Free PDF Scanner Stack Based Buffer Overflow | Documalis Free PDF Editor version 5.7.2.26 and Documalis Free PDF Scanner version 5.7.2.122 do not appropriately validate the contents of JPEG images contained within a PDF. Attackers can exploit this vulnerability to trigger a buffer overflow on the stack and gain remote code execution as the user running the Documalis Free PDF Editor or Documalis Free PDF Scanner software. | [
"cpe:2.3:a:documalis:free_pdf_editor:5.7.2.26:*:*:*:*:*:*:*",
"cpe:2.3:a:documalis:free_pdf_scanner:5.7.2.122:*:*:*:*:*:*:*"
] | null | 5.3 | null | null |
GHSA-9ch8-g58r-59fj | SQL injection vulnerability in coupon_detail.asp in Website Designs For Less Click N' Print Coupons 2005.01 and earlier allows remote attackers to execute arbitrary SQL commands via the key parameter. | [] | null | null | null | null |
|
GHSA-c694-qrv8-m3rq | The management GUI on the IBM SAN Volume Controller and Storwize V7000 6.x before 6.4.1.3 allows remote attackers to bypass authentication and obtain superuser access via IP packets. | [] | null | null | null | null |
|
GHSA-9wc3-hxvm-mpc2 | Y-Cam camera models SD range YCB003, YCK003, and YCW003; S range YCB004, YCK004, YCW004; EyeBall YCEB03; Bullet VGA YCBL03 and YCBLB3; Bullet HD 720 YCBLHD5; Y-cam Classic Range YCB002, YCK002, and YCW003; and Y-cam Original Range YCB001, YCW001, running firmware 4.30 and earlier, allow remote attackers to bypass authentication and obtain sensitive information via a leading "/./" in a request to en/account/accedit.asp. | [] | null | null | null | null |
|
CVE-2017-11140 | The ReadJPEGImage function in coders/jpeg.c in GraphicsMagick 1.3.26 creates a pixel cache before a successful read of a scanline, which allows remote attackers to cause a denial of service (resource consumption) via crafted JPEG files. | [
"cpe:2.3:a:graphicsmagick:graphicsmagick:1.3.26:*:*:*:*:*:*:*"
] | null | null | 5.5 | 7.1 |
|
CVE-2021-41274 | Authentication Bypass by CSRF Weakness | solidus_auth_devise provides authentication services for the Solidus webstore framework, using the Devise gem. In affected versions solidus_auth_devise is subject to a CSRF vulnerability that allows user account takeover. All applications using any version of the frontend component of `solidus_auth_devise` are affected if `protect_from_forgery` method is both: Executed whether as: A `before_action` callback (the default) or A `prepend_before_action` (option `prepend: true` given) before the `:load_object` hook in `Spree::UserController` (most likely order to find). Configured to use `:null_session` or `:reset_session` strategies (`:null_session` is the default in case the no strategy is given, but `rails --new` generated skeleton use `:exception`). Users should promptly update to `solidus_auth_devise` version `2.5.4`. Users unable to update should if possible, change their strategy to `:exception`. Please see the linked GHSA for more workaround details. | [
"cpe:2.3:a:nebulab:solidus_auth_devise:*:*:*:*:*:ruby:*:*"
] | null | 9.3 | null | null |
GHSA-cv73-2ppw-f3p9 | The plugin ACF Quick Edit Fields for WordPress is vulnerable to Insecure Direct Object Reference in versions up to, and including, 3.2.2. This makes it possible for attackers without the edit_users capability to access metadata of other users, this includes contributor-level users and above. | [] | null | 6.5 | null | null |
|
CVE-2025-22340 | WordPress Data Dash plugin <= 1.2.3 - Cross Site Scripting (XSS) vulnerability | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Think201 Data Dash allows Stored XSS. This issue affects Data Dash: from n/a through 1.2.3. | [] | null | 6.5 | null | null |
CVE-2019-12681 | Cisco Firepower Management Center SQL Injection Vulnerabilities | Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an authenticated, remote attacker to execute arbitrary SQL injections on an affected device. These vulnerabilities exist due to improper input validation. An attacker could exploit these vulnerabilities by sending crafted SQL queries to an affected device. A successful exploit could allow the attacker to view information that they are not authorized to view, make changes to the system that they are not authorized to make, and execute commands within the underlying operating system that may affect the availability of the device. | [
"cpe:2.3:a:cisco:secure_firewall_management_center:6.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:6.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:6.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:secure_firewall_management_center:6.2.2:*:*:*:*:*:*:*"
] | null | null | 8.8 | null |
GHSA-28q6-f58p-4jf2 | Trace Financial CRESTBridge <6.3.0.02 contains an authenticated SQL injection vulnerability, which was fixed in 6.3.0.03. | [] | null | null | null | null |
|
CVE-2017-10896 | Cross-site scripting vulnerability in Buffalo BBR-4HG and and BBR-4MG broadband routers with firmware 1.00 to 1.48 and 2.00 to 2.07 allows an attacker to inject arbitrary web script or HTML via unspecified vectors. | [
"cpe:2.3:o:buffalo:bbr-4mg_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:buffalo:bbr-4mg:-:*:*:*:*:*:*:*",
"cpe:2.3:o:buffalo:bbr-4hg_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:buffalo:bbr-4hg:-:*:*:*:*:*:*:*"
] | null | null | 6.1 | 4.3 |
|
GHSA-jjqr-rxfx-r766 | In various functions of C2DmaBufAllocator.cpp, there is a possible memory corruption due to a use after free. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-12 Android-12LAndroid ID: A-213850092 | [] | null | 6.5 | null | null |
|
CVE-2014-3968 | The HVMOP_inject_msi function in Xen 4.2.x, 4.3.x, and 4.4.x allows local guest HVM administrators to cause a denial of service (host crash) via a large number of crafted requests, which trigger an error messages to be logged. | [
"cpe:2.3:o:xen:xen:4.3.0:*:*:*:*:*:*:*",
"cpe:2.3:o:xen:xen:4.3.1:*:*:*:*:*:*:*",
"cpe:2.3:o:xen:xen:4.2.0:*:*:*:*:*:*:*",
"cpe:2.3:o:xen:xen:4.2.1:*:*:*:*:*:*:*",
"cpe:2.3:o:xen:xen:4.2.2:*:*:*:*:*:*:*",
"cpe:2.3:o:xen:xen:4.2.3:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*",
"cpe:2.3:o:xen:xen:4.4.0:*:*:*:*:*:*:*",
"cpe:2.3:o:xen:xen:4.4.0:rc1:*:*:*:*:*:*"
] | null | null | null | 5.5 |
|
CVE-2021-3044 | Cortex XSOAR: Unauthorized Usage of the REST API | An improper authorization vulnerability in Palo Alto Networks Cortex XSOAR enables a remote unauthenticated attacker with network access to the Cortex XSOAR server to perform unauthorized actions through the REST API. This issue impacts: Cortex XSOAR 6.1.0 builds later than 1016923 and earlier than 1271064; Cortex XSOAR 6.2.0 builds earlier than 1271065. This issue does not impact Cortex XSOAR 5.5.0, Cortex XSOAR 6.0.0, Cortex XSOAR 6.0.1, or Cortex XSOAR 6.0.2 versions. All Cortex XSOAR instances hosted by Palo Alto Networks are upgraded to resolve this vulnerability. No additional action is required for these instances. | [
"cpe:2.3:a:paloaltonetworks:cortex_xsoar:6.1.0:1016923:*:*:*:*:*:*",
"cpe:2.3:a:paloaltonetworks:cortex_xsoar:6.2.0:-:*:*:*:*:*:*"
] | null | 9.8 | null | null |
CVE-2017-7456 | Moxa MXView 2.8 allows remote attackers to cause a Denial of Service by sending overly long junk payload for the MXView client login credentials. | [
"cpe:2.3:a:moxa:mxview:2.8:*:*:*:*:*:*:*"
] | null | null | 7.5 | 5 |
|
GHSA-8g89-49x9-pqr8 | Windows Remote Access Connection Manager Information Disclosure Vulnerability | [] | null | 5.5 | null | null |
|
RHSA-2023:4252 | Red Hat Security Advisory: edk2 security update | openssl: X.400 address type confusion in X.509 GeneralName | [
"cpe:/a:redhat:rhel_aus:8.4::appstream",
"cpe:/a:redhat:rhel_e4s:8.4::appstream",
"cpe:/a:redhat:rhel_tus:8.4::appstream"
] | null | 7.4 | null | null |
GHSA-3pcx-vgx2-j88m | KNIME Server before 4.12.6 and 4.13.x before 4.13.4 (when installed in unattended mode) keeps the administrator's password in a file without appropriate file access controls, allowing all local users to read its content. | [] | null | 5.5 | null | null |
|
CVE-2024-39745 | IBM Sterling Connect:Direct Web Services information disclosure | IBM Sterling Connect:Direct Web Services 6.0, 6.1, 6.2, and 6.3 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. | [
"cpe:2.3:a:ibm:sterling_connect:direct:6.0.0.0:*:*:*:*:windows:*:*",
"cpe:2.3:a:ibm:sterling_connect:direct:6.1.0.0:*:*:*:*:windows:*:*",
"cpe:2.3:a:ibm:sterling_connect:direct:6.2.0.0:*:*:*:*:windows:*:*",
"cpe:2.3:a:ibm:sterling_connect:direct:6.3.0.0:*:*:*:*:windows:*:*",
"cpe:2.3:a:ibm:sterling_connect:direct:6.0.0.0:*:*:*:*:unix:*:*",
"cpe:2.3:a:ibm:sterling_connect:direct:6.1.0.0:*:*:*:*:unix:*:*",
"cpe:2.3:a:ibm:sterling_connect:direct:6.2.0.0:*:*:*:*:unix:*:*",
"cpe:2.3:a:ibm:sterling_connect:direct:6.3.0.0:*:*:*:*:unix:*:*",
"cpe:2.3:a:ibm:sterling_connect_direct_web_services:6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:sterling_connect_direct_web_services:6.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:sterling_connect_direct_web_services:6.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:sterling_connect_direct_web_services:6.3.0:*:*:*:*:*:*:*",
"cpe:2.3:o:ibm:aix:-:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] | null | 5.9 | null | null |
CVE-2022-23899 | MCMS v5.2.5 was discovered to contain a SQL injection vulnerability via search.do in the file /web/MCmsAction.java. | [
"cpe:2.3:a:mingsoft:mcms:5.2.5:*:*:*:*:*:*:*"
] | null | 9.8 | null | 7.5 |
|
RHSA-2021:0219 | Red Hat Security Advisory: sudo security update | sudo: Heap buffer overflow in argument parsing | [
"cpe:/o:redhat:rhel_eus:8.2::baseos"
] | null | 7.8 | null | null |
GHSA-2fxc-vhrx-cqc7 | Dell PowerScale OneFS, versions 8.2.2 and above, contain a password disclosure vulnerability. An unprivileged local attacker could potentially exploit this vulnerability, leading to account take over. | [] | null | 6.7 | null | null |
|
GHSA-rq6p-237r-mfmm | The WP Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via SVG File uploads in all versions up to, and including, 3.0.7 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Author-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses the SVG file. | [] | null | 6.4 | null | null |
|
CVE-2024-44132 | This issue was addressed with improved handling of symlinks. This issue is fixed in macOS Sequoia 15. An app may be able to break out of its sandbox. | [
"cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*"
] | null | 8.4 | null | null |
|
GHSA-8g7w-4rgv-758x | IBM Spectrum Copy Data Management 2.2.0.0 through 2.2.15.0 is vulnerable to cross-site scripting, caused by improper validation of user-supplied input. A remote attacker could exploit this vulnerability using some fields of the form in the portal UI to inject malicious script into a Web page which would be executed in a victim's Web browser within the security context of the hosting Web site, once the page is viewed. An attacker could use this vulnerability to steal the victim's cookie-based authentication credentials. IBM X-Force ID: 227364. | [] | null | 5.4 | null | null |
|
GHSA-hvpv-5hhw-2rmf | termpkg 3.3 suffers from buffer overflow. | [] | null | 9.8 | null | null |
|
GHSA-2xjx-3p25-hm8x | MiniUPnPd has information disclosure use of snprintf() | [] | null | 7.5 | null | null |
|
GHSA-5pxp-49p6-8fh4 | Use after free in File Manager in Google Chrome prior to 101.0.4951.41 allowed a remote attacker to potentially exploit heap corruption via specific and direct user interaction. | [] | null | 8.8 | null | null |
|
GHSA-gc3j-2q6q-93f2 | Multiple SQL injection vulnerabilities in VerliAdmin 0.3 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) nick_mod or (2) nick parameter to (a) repass.php or (b) verify.php. NOTE: The provenance of this information is unknown; the details are obtained solely from third party information. | [] | null | null | null | null |
|
GHSA-qhxp-vp3x-5phf | Implicit Intent hijacking vulnerability in Samsung Account prior to SMR Jun-2022 Release 1 allows attackers to bypass user confirmation of Samsung Account. | [] | null | 9.8 | null | null |
|
CVE-2008-0701 | ActivationHandler in Magnolia CE 3.5.x before 3.5.4 does not check permissions during importing, which allows remote attackers to have an unknown impact via activation of a new item, possibly involving addition of arbitrary new content. | [
"cpe:2.3:a:magnolia:ce:3.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:magnolia:ce:3.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:magnolia:ce:3.5.3:*:*:*:*:*:*:*"
] | null | null | null | 5 |
|
CVE-2023-29364 | Windows Authentication Elevation of Privilege Vulnerability | Windows Authentication Elevation of Privilege Vulnerability | [
"cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*"
] | null | 7 | null | null |
GHSA-6m8c-vqvc-3ggp | Cross-site request forgery (CSRF) vulnerability in X7 Chat 2.0.5.1 and earlier allows remote attackers to hijack the authentication of administrators for requests that add a user to an arbitrary group via the users page in an adminpanel action to index.php. | [] | null | null | null | null |
|
CVE-2021-39582 | An issue was discovered in swftools through 20200710. A heap-buffer-overflow exists in the function swf_GetPlaceObject() located in swfobject.c. It allows an attacker to cause code Execution. | [
"cpe:2.3:a:swftools:swftools:*:*:*:*:*:*:*:*"
] | null | 7.8 | null | 6.8 |
|
CVE-2009-2770 | PowerUpload 2.4 allows remote attackers to bypass authentication and gain administrative access via a MIME encoded value of admin for the myadminname cookie. | [
"cpe:2.3:a:powerupload:powerupload:2.4:*:*:*:*:*:*:*"
] | null | null | null | 7.5 |
|
CVE-2007-3609 | Multiple SQL injection vulnerabilities in eMeeting Online Dating Software 5.2 allow remote attackers to execute arbitrary SQL commands via the id parameter to (1) b.php and (2) account/gallery.php, and other unspecified vectors. | [
"cpe:2.3:a:emeeting:online_dating_software:5.2:*:*:*:*:*:*:*"
] | null | null | null | 7.5 |
|
GHSA-fx93-287m-8f7q | __debugging_center_utils___.php in NUUO NVRmini 2 1.7.5 through 3.0.0, NUUO NVRsolo 1.7.5 through 3.0.0, and NETGEAR ReadyNAS Surveillance 1.1.1 through 1.4.1 allows remote attackers to execute arbitrary PHP code via the log parameter. | [] | null | null | 9.8 | null |
|
GHSA-pc6r-5rpf-rh32 | Microsoft Edge for iOS Spoofing Vulnerability | [] | null | 5.4 | null | null |
|
RHSA-2010:0167 | Red Hat Security Advisory: gnutls security update | TLS: MITM attacks via session renegotiation gnutls: gnutls_x509_crt_get_serial incorrect serial decoding from ASN1 (BE64) [GNUTLS-SA-2010-1] | [
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
GHSA-w677-26xf-rw63 | Improper input validation in some Intel(R) Server Board BMC firmware before version 2.90 may allow a privileged user to enable information disclosure via local access. | [] | null | 6.7 | null | null |
|
CVE-2016-7083 | VMware Workstation Pro 12.x before 12.5.0 and VMware Workstation Player 12.x before 12.5.0 on Windows, when Cortado ThinPrint virtual printing is enabled, allow guest OS users to execute arbitrary code on the host OS or cause a denial of service (host OS memory corruption) via TrueType fonts embedded in EMFSPOOL. | [
"cpe:2.3:a:vmware:workstation_player:12.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:workstation_player:12.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:workstation_player:12.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:workstation_player:12.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:workstation_pro:12.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:workstation_pro:12.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:workstation_pro:12.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:vmware:workstation_pro:12.1.1:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*"
] | null | null | 7.8 | 5.9 |
|
GHSA-6gf9-qq8q-552j | Versions of the Official teamspeak Docker images through 3.6.0 contain a blank password for the root user. Systems deployed using affected versions of the teamspeak container may allow a remote attacker to achieve root access with a blank password. | [] | null | null | null | null |
|
CVE-2019-19278 | A vulnerability has been identified in SINAMICS PERFECT HARMONY GH180 Drives MLFB 6SR32..-.....-.... MLFB 6SR4...-.....-.... MLFB 6SR5...-.....-.... With option A30 (HMIs 12 inches or larger) (All versions), SINAMICS PERFECT HARMONY GH180 Drives MLFB 6SR325.-.....-.... (High Availability) (All versions). The affected device contains a vulnerability that could allow an unauthenticated attacker to restore the affected device to a point where predefined application and operating system protection mechanisms are not in place. Successful exploitation requires physical access to the system, but no system privileges and no user interaction. An attacker could use the vulnerability to compromise confidentialiy, integrity and availability of the device. At the time of advisory publication no public exploitation of this security vulnerability was known. | [
"cpe:2.3:o:siemens:sinamics_perfect_harmony_gh180_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:sinamics_perfect_harmony_gh180:-:*:*:*:*:*:*:*"
] | null | 6.8 | null | 7.2 |
|
GHSA-hj5h-m694-6v6q | GNU LibreDWG 0.9.3.2564 has a NULL pointer dereference in get_next_owned_entity in dwg.c. | [] | null | 6.5 | null | null |
|
CVE-2018-13868 | An issue was discovered in the HDF HDF5 1.8.20 library. There is a heap-based buffer over-read in the function H5O_fill_old_decode in H5Ofill.c. | [
"cpe:2.3:a:hdfgroup:hdf5:1.8.20:*:*:*:*:*:*:*"
] | null | null | 9.8 | 7.5 |
|
GHSA-xpxm-pf7g-2534 | Cross-site scripting in media2click | The media2click (aka 2 Clicks for External Media) extension 1.x before 1.3.3 for TYPO3 allows XSS by a backend user account. | [] | null | 6.4 | null | null |
CVE-2023-34175 | WordPress Login Configurator Plugin <= 2.1 is vulnerable to Cross Site Scripting (XSS) | Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in GrandSlambert Login Configurator plugin <= 2.1 versions. | [
"cpe:2.3:a:login_configurator_project:login_configurator:*:*:*:*:*:wordpress:*:*"
] | null | 7.1 | null | null |
GHSA-qwf7-rv77-fcr3 | Duplicate Advisory: Malicious URL drafting attack against iodines static file server may allow path traversal | Duplicate AdvisoryThis advisory has been withdrawn because it is a duplicate of GHSA-85rf-xh54-whp3. This link is maintained to preserve external references.Original DescriptionPath traversal in the static file service in Iodine less than 0.7.33 allows an unauthenticated, remote attacker to read files outside the public folder via malicious URLs. | [] | null | null | null | null |
GHSA-8c97-q6f3-r229 | Multiple interpretation error in Norman 5.81 with the 5.83.02 engine allows remote attackers to bypass virus scanning via a file such as BAT, HTML, and EML with an "MZ" magic byte sequence which is normally associated with EXE, which causes the file to be treated as a safe type that could still be executed as a dangerous file type by applications on the end system, as demonstrated by a "triple headed" program that contains EXE, EML, and HTML content, aka the "magic byte bug." | [] | null | null | null | null |
|
GHSA-93gm-qmq6-w238 | Duplicate Advisory: Starlette Content-Type Header ReDoS | Duplicate AdvisoryThis advisory has been withdrawn because it is a duplicate of GHSA-2jv5-9r88-3w3p. This link is maintained to preserve external references.Original DescriptionSummaryWhen using form data, `python-multipart` uses a Regular Expression to parse the HTTP `Content-Type` header, including options.An attacker could send a custom-made `Content-Type` option that is very difficult for the RegEx to process, consuming CPU resources and stalling indefinitely (minutes or more) while holding the main event loop. This means that process can't handle any more requests.This can create a ReDoS (Regular expression Denial of Service): https://owasp.org/www-community/attacks/Regular_expression_Denial_of_Service_-_ReDoSThis only applies when the app uses form data, parsed with `python-multipart`.DetailsA regular HTTP `Content-Type` header could look like:`python-multipart` parses the option with this RegEx: https://github.com/andrew-d/python-multipart/blob/d3d16dae4b061c34fe9d3c9081d9800c49fc1f7a/multipart/multipart.py#L72-L74A custom option could be made and sent to the server to break it with:PoCCreate a Starlette app that uses form data. To reproduce it it's not even necessary to create a Starlette app, just using the `Request` is enough:Then start it with:Then send the attacking request with:Stopping itBecause that holds the main loop consuming the CPU non-stop, it's not possible to simply kill Uvicorn with `Ctrl+C` as it can't handle the signal.To stop it, first check the process ID running Uvicorn:In this case, the process ID was `59461`, then you can kill it (forcefully, with `-9`) with:ImpactIt's a ReDoS, (Regular expression Denial of Service), it only applies to those reading form data, using `python-multipart`. This way it also affects other libraries using Starlette, like FastAPI.Original ReportThis was originally reported to FastAPI as an email to [email protected], sent via https://huntr.com/, the original reporter is Marcello, https://github.com/byt3bl33d3rHey Tiangolo!My name's Marcello and I work on the ProtectAI/Huntr Threat Research team, a few months ago we got a report (from @nicecatch2000) of a ReDoS affecting another very popular Python web framework. After some internal research, I found that FastAPI is vulnerable to the same ReDoS under certain conditions (only when it parses Form data not JSON).Here are the details: I'm using the latest version of FastAPI (0.109.0) and the following code:I'm running the above with uvicorn with the following command:Then run the following cUrl command:You'll see the server locks up, is unable to serve anymore requests and one CPU core is pegged to 100%You can even start uvicorn with multiple workers with the --workers 4 argument and as long as you send (workers + 1) requests you'll completely DoS the FastApi server.If you try submitting Json to the /submit_json endpoint with the malicious Content-Type header you'll see it isn't vulnerable. So this only affects FastAPI when it parses Form data.CheersImpactAn attacker is able to cause a DoS on a FastApi server via a malicious Content-Type header if it parses Form data.Occurrences[params.py L586](https://github.com/tiangolo/fastapi/blob/d74b3b25659b42233a669f032529880de8bd6c2d/fastapi/params.py#L586) | [] | null | 7.5 | null | null |
GHSA-p5q9-ffxf-xgqw | A logic issue was addressed with improved state management. This issue is fixed in macOS Monterey 12.4. Photo location information may persist after it is removed with Preview Inspector. | [] | null | 5.3 | null | null |
|
RHSA-2019:3835 | Red Hat Security Advisory: kernel-rt security update | hw: Machine Check Error on Page Size Change (IFU) hw: Intel GPU Denial Of Service while accessing MMIO in lower power state hw: TSX Transaction Asynchronous Abort (TAA) | [
"cpe:/a:redhat:rhel_extras_rt:7"
] | null | null | 6.5 | null |
CVE-2023-2550 | Cross-site Scripting (XSS) - Stored in thorsten/phpmyfaq | Cross-site Scripting (XSS) - Stored in GitHub repository thorsten/phpmyfaq prior to 3.1.13. | [
"cpe:2.3:a:phpmyfaq:phpmyfaq:*:*:*:*:*:*:*:*"
] | null | null | 8.2 | null |
CVE-2025-1023 | SQL Injection in ChurchCRM newCountName Parameter via EditEventTypes.php | A vulnerability exists in ChurchCRM 5.13.0 and prior that allows an attacker to execute arbitrary SQL queries by exploiting a time-based blind SQL Injection vulnerability in the EditEventTypes functionality. The newCountName parameter is directly concatenated into an SQL query without proper sanitization, allowing an attacker to manipulate database queries and execute arbitrary commands, potentially leading to data exfiltration, modification, or deletion. | [] | 9.3 | null | null | null |
CVE-2022-28584 | It is found that there is a command injection vulnerability in the setWiFiWpsStart interface in TOTOlink A7100RU (v7.4cu.2313_b20191024) router, which allows an attacker to execute arbitrary commands through a carefully constructed payload. | [
"cpe:2.3:o:totolink:a7100ru_firmware:7.4cu.2313_b20191024:*:*:*:*:*:*:*",
"cpe:2.3:h:totolink:a7100ru:-:*:*:*:*:*:*:*"
] | null | 9.8 | null | 10 |
|
GHSA-4pjf-x44m-95hq | It was discovered that sos-collector does not properly set the default permissions of newly created files, making all files created by the tool readable by any local user. A local attacker may use this flaw by waiting for a legit user to run sos-collector and steal the collected data in the /var/tmp directory. | [] | null | null | 5 | null |
|
GHSA-mj62-qhvm-653v | This vulnerability allows remote attackers to execute arbitrary code on affected installations of Bentley MicroStation CONNECT 10.16.0.80. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of JP2 images. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-15376. | [] | null | null | null | null |
|
GHSA-p2cv-98qj-r2qc | In the Linux kernel, the following vulnerability has been resolved:Bluetooth: Fix a buffer overflow in mgmt_mesh_add()Smatch Warning:
net/bluetooth/mgmt_util.c:375 mgmt_mesh_add() error: __memcpy()
'mesh_tx->param' too small (48 vs 50)Analysis:'mesh_tx->param' is array of size 48. This is the destination.
u8 param[sizeof(struct mgmt_cp_mesh_send) + 29]; // 19 + 29 = 48.But in the caller 'mesh_send' we reject only when len > 50.
len > (MGMT_MESH_SEND_SIZE + 31) // 19 + 31 = 50. | [] | null | 7.8 | null | null |
|
CVE-2024-45877 | baltic-it TOPqw Webportal v1.35.283.2 is vulnerable to Incorrect Access Control in the User Management function in /Apps/TOPqw/BenutzerManagement.aspx. This allows a low privileged user to access all modules in the web portal, view and manipulate information and permissions of other users, lock other user or unlock the own account, change the password of other users, create new users or delete existing users and view, manipulate and delete reference data. | [] | null | 6.5 | null | null |
|
CVE-2022-36866 | Improper access control vulnerability in Broadcaster in Group Sharing prior to versions 13.0.6.15 in Android S(12), 13.0.6.14 in Android R(11) and below allows attackers to identify the device. | [
"cpe:2.3:a:samsung:group_sharing:*:*:*:*:*:android:*:*",
"cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*"
] | null | 4 | null | null |
|
GHSA-3rcc-2gfp-q4g4 | PHP Scripts Mall PHP Multivendor Ecommerce has XSS via the category.php chid1 parameter. | [] | null | null | 6.1 | null |
|
CVE-2024-12859 | BoomBox Theme Extensions <= 1.8.0 - Authenticated (Contributor+) Local File Inclusion via Shortcode | The BoomBox Theme Extensions plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 1.8.0 via the 'boombox_listing' shortcode 'type' attribute. This makes it possible for authenticated attackers, with contributor-level and above permissions, to include and execute arbitrary files on the server, allowing the execution of any PHP code in those files. This can be used to bypass access controls, obtain sensitive data, or achieve code execution in cases where php file type can be uploaded and included. | [] | null | 8.8 | null | null |
Subsets and Splits
No saved queries yet
Save your SQL queries to embed, download, and access them later. Queries will appear here once saved.