id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
189k
| cpes
listlengths 0
5.42k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ | patch_commit_url
stringlengths 38
232
⌀ |
|---|---|---|---|---|---|---|---|---|
CVE-2021-36039
|
Magento Commerce `quoteId` parameter Incorrect Authorization Vulnerability Could Lead To Information Disclosure
|
Magento Commerce versions 2.4.2 (and earlier), 2.4.2-p1 (and earlier) and 2.3.7 (and earlier) are affected by an improper input validation vulnerability via the `quoteId` parameter. An attacker can abuse this vulnerability to disclose sensitive information.
|
[
"cpe:2.3:a:adobe:adobe_commerce:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:adobe_commerce:2.4.2:p1:*:*:*:*:*:*",
"cpe:2.3:a:adobe:magento_open_source:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:magento_open_source:2.4.2:p1:*:*:*:*:*:*"
] | null | 6.5 | null | null | null |
CVE-2006-2273
|
The InstallProduct routine in the Verisign VUpdater.Install (aka i-Nav) ActiveX control does not verify Microsoft Cabinet (.CAB) files, which allows remote attackers to run an arbitrary executable file.
|
[
"cpe:2.3:a:verisign:i-nav:*:*:*:*:*:*:*:*"
] | null | null | null | 9.3 | null |
|
CVE-2018-13540
|
The mintToken function of a smart contract implementation for GSI, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
|
[
"cpe:2.3:a:gsi_project:gsi:-:*:*:*:*:*:*:*"
] | null | null | 7.5 | 5 | null |
|
GHSA-893q-vmc7-qcvh
|
The customizer in WordPress before 4.5.3 allows remote attackers to bypass intended redirection restrictions via unspecified vectors.
|
[] | null | null | 7.5 | null | null |
|
CVE-2021-30833
|
This issue was addressed with improved checks. This issue is fixed in macOS Monterey 12.0.1. Unpacking a maliciously crafted archive may allow an attacker to write arbitrary files.
|
[
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:-:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-001:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-005:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-007:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-001:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-002:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-003:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-006:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.15.7:supplemental_update:*:*:*:*:*:*",
"cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*"
] | null | 5.5 | null | 4.3 | null |
|
CVE-2014-2449
|
Unspecified vulnerability in the PeopleSoft Enterprise HRMS Talent Acquisition Manager component in Oracle PeopleSoft Products 9.0, 9.1, and 9.2 allows remote authenticated users to affect confidentiality via unknown vectors related to Security.
|
[
"cpe:2.3:a:oracle:peoplesoft_products:9.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:peoplesoft_products:9.1:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:peoplesoft_products:9.2:*:*:*:*:*:*:*"
] | null | null | null | 4 | null |
|
RHSA-2021:0741
|
Red Hat Security Advisory: nodejs:10 security update
|
nodejs: HTTP2 'unknownProtocol' cause DoS by resource exhaustion nodejs: DNS rebinding in --inspect
|
[
"cpe:/a:redhat:rhel_eus:8.1::appstream"
] | null | 7.5 | null | null | null |
CVE-2006-5451
|
Multiple cross-site scripting (XSS) vulnerabilities in TorrentFlux 2.1 allow remote attackers to inject arbitrary web script or HTML via the (1) action, (2) file, and (3) users array variables in (a) admin.php, which are not properly handled when the administrator views the Activity Log; and the (4) torrent parameter, as used by the displayName variable, in (b) startpop.php, different vectors than CVE-2006-5227.
|
[
"cpe:2.3:a:torrentflux:torrentflux:2.1:*:*:*:*:*:*:*"
] | null | null | null | 2.6 | null |
|
CVE-2024-36218
|
Adobe Experience Manager | Cross-site Scripting (Stored XSS) (CWE-79)
|
Adobe Experience Manager versions 6.5.20 and earlier are affected by a stored Cross-Site Scripting (XSS) vulnerability that could be abused by an attacker to inject malicious scripts into vulnerable form fields. Malicious JavaScript may be executed in a victim’s browser when they browse to the page containing the vulnerable field.
|
[
"cpe:2.3:a:adobe:experience_manager:-:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:experience_manager_cloud_service:-:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:experience_manager:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:experience_manager:*:*:*:*:aem_cloud_service:*:*:*"
] | null | 5.4 | null | null | null |
GHSA-7736-fv8c-79g6
|
Heap-based buffer overflow in the readValue function in FileHandle.cpp in audiofile (aka libaudiofile and Audio File Library) 0.3.6 allows remote attackers to have unspecified impact via a crafted WAV file.
|
[] | null | null | 7.8 | null | null |
|
CVE-2023-28684
|
Jenkins remote-jobs-view-plugin Plugin 0.0.3 and earlier does not configure its XML parser to prevent XML external entity (XXE) attacks.
|
[
"cpe:2.3:a:jenkins:remote-jobs-view:*:*:*:*:*:jenkins:*:*"
] | null | 6.5 | null | null | null |
|
RHSA-2024:8718
|
Red Hat Security Advisory: Satellite 6.14.4.3 Async Update
|
mosquitto: sending specific sequences of packets may trigger memory leak foreman: Read-only access to entire DB from templates
|
[
"cpe:/a:redhat:satellite:6.14::el8",
"cpe:/a:redhat:satellite_capsule:6.14::el8",
"cpe:/a:redhat:satellite_utils:6.14::el8"
] | null | 6.3 | null | null | null |
CVE-2019-8574
|
A memory corruption issue was addressed with improved memory handling. This issue is fixed in iOS 12.3, macOS Mojave 10.14.5, tvOS 12.3, watchOS 5.2.1. An application may be able to execute arbitrary code with system privileges.
|
[
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*"
] | null | 7.8 | null | 9.3 | null |
|
CVE-2024-25116
|
Specially crafted CF.RESERVE command can lead to denial-of-service
|
RedisBloom adds a set of probabilistic data structures to Redis. Starting in version 2.0.0 and prior to version 2.4.7 and 2.6.10, authenticated users can use the `CF.RESERVE` command to trigger a runtime assertion and termination of the Redis server process. The problem is fixed in RedisBloom 2.4.7 and 2.6.10.
|
[] | null | 5.5 | null | null | null |
GHSA-pw2r-p8xv-w6g3
|
Digi XBee 2 devices do not have an effective protection mechanism against remote AT commands, because of issues related to the network stack upon which the ZigBee protocol is built.
|
[] | null | null | null | null | null |
|
GHSA-v2x3-97gq-36gp
|
Race condition in the ec_device_ioctl_xcmd function in drivers/platform/chrome/cros_ec_dev.c in the Linux kernel before 4.7 allows local users to cause a denial of service (out-of-bounds array access) by changing a certain size value, aka a "double fetch" vulnerability.
|
[] | null | null | 5.1 | null | null |
|
RHEA-2022:1596
|
Red Hat Enhancement Advisory: OpenShift Virtualization 4.9.4 Images
|
golang: net/http/httputil: panic due to racy read of persistConn after handler panic golang: net/http: limit growth of header canonicalization cache golang: syscall: don't close fd 0 on ForkExec error
|
[
"cpe:/a:redhat:container_native_virtualization:4.9::el8"
] | null | 4.8 | null | null | null |
CVE-2020-0207
|
In next_marker of jdmarker.c, there is a possible out of bounds read due to improper input validation. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-10Android ID: A-135532289
|
[
"cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*"
] | null | 6.5 | null | 4.3 | null |
|
CVE-2024-52958
|
iota C.ai Conversational Platform - Improper Verification of Cryptographic Signature
|
A improper verification of cryptographic signature vulnerability in plugin management in iota C.ai Conversational Platform from 1.0.0 through 2.1.3 allows remote authenticated users to load a malicious DLL via upload plugin function.
|
[
"cpe:2.3:a:galaxy_software_services_corporation:iota_c.ai_conversational_platform:*:*:*:*:*:*:*:*"
] | 9.3 | null | null | null | null |
GHSA-3f4r-9c59-8g2q
|
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in WishList Products WishList Member X allows Path Traversal.This issue affects WishList Member X: from n/a through 3.26.6.
|
[] | null | 7.7 | null | null | null |
|
GHSA-grm9-4m4r-6pm9
|
In projectworlds Online Book Store 1.0 Use of Hard-coded Credentials in source code leads to admin panel access.
|
[] | null | null | null | null | null |
|
CVE-2012-2417
|
PyCrypto before 2.6 does not produce appropriate prime numbers when using an ElGamal scheme to generate a key, which reduces the signature space or public key space and makes it easier for attackers to conduct brute force attacks to obtain the private key.
|
[
"cpe:2.3:a:dlitz:pycrypto:*:*:*:*:*:*:*:*",
"cpe:2.3:a:dlitz:pycrypto:1.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:dlitz:pycrypto:1.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:dlitz:pycrypto:1.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:dlitz:pycrypto:1.1:alpha2:*:*:*:*:*:*",
"cpe:2.3:a:dlitz:pycrypto:1.9:alpha1:*:*:*:*:*:*",
"cpe:2.3:a:dlitz:pycrypto:1.9:alpha2:*:*:*:*:*:*",
"cpe:2.3:a:dlitz:pycrypto:1.9:alpha3:*:*:*:*:*:*",
"cpe:2.3:a:dlitz:pycrypto:1.9:alpha4:*:*:*:*:*:*",
"cpe:2.3:a:dlitz:pycrypto:1.9:alpha5:*:*:*:*:*:*",
"cpe:2.3:a:dlitz:pycrypto:1.9:alpha6:*:*:*:*:*:*",
"cpe:2.3:a:dlitz:pycrypto:2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:dlitz:pycrypto:2.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:dlitz:pycrypto:2.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:dlitz:pycrypto:2.1.0:alpha1:*:*:*:*:*:*",
"cpe:2.3:a:dlitz:pycrypto:2.1.0:alpha2:*:*:*:*:*:*",
"cpe:2.3:a:dlitz:pycrypto:2.1.0:beta1:*:*:*:*:*:*",
"cpe:2.3:a:dlitz:pycrypto:2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:dlitz:pycrypto:2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:dlitz:pycrypto:2.4:*:*:*:*:*:*:*",
"cpe:2.3:a:dlitz:pycrypto:2.4.1:*:*:*:*:*:*:*"
] | null | null | null | 4.3 | null |
|
CVE-2004-1597
|
RIM Blackberry 7230 running RIM Blackberry OS 3.7 SP1 allows remote attackers to cause a denial of service (device reboot and possibly data corruption) via a calendar message with a long Location field, which triggers a watchdog while the message is being stored.
|
[
"cpe:2.3:a:rim:blackberry:7230_3.7.1_.41:*:*:*:*:*:*:*"
] | null | null | null | 5 | null |
|
GHSA-2c2j-2pgv-gfgc
|
Several memory vulnerabilities were identified within the OpenSC packages, particularly in the card enrollment process using pkcs15-init when a user or administrator enrolls cards. To take advantage of these flaws, an attacker must have physical access to the computer system and employ a custom-crafted USB device or smart card to manipulate responses to APDUs. This manipulation can potentially allow
compromise key generation, certificate loading, and other card management operations during enrollment.
|
[] | null | 5.4 | null | null | null |
|
GHSA-99px-89x2-wp2v
|
IBM QRadar SIEM 7.2 and 7.3 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 159131.
|
[] | null | 5.4 | null | null | null |
|
GHSA-4rwh-hg22-2pc2
|
GuixSD prior to Git commit 5e66574a128937e7f2fcf146d146225703ccfd5d used POSIX hard links incorrectly, leading the creation of setuid executables in "the store", violating a fundamental security assumption of GNU Guix.
|
[] | null | null | 5.5 | null | null |
|
CVE-2024-0590
|
The Microsoft Clarity plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 0.9.3. This is due to missing nonce validation on the edit_clarity_project_id() function. This makes it possible for unauthenticated attackers to change the project id and add malicious JavaScript via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.
|
[] | null | 6.1 | null | null | null |
|
CVE-2007-1304
|
Multiple SQL injection vulnerabilities in add2.php in Sava's Guestbook 23.11.2006, when magic_quotes_gpc is disabled, allow remote attackers to execute arbitrary SQL commands via the (1) name, (2) country, (3) email, (4) website, and (5) message parameters.
|
[
"cpe:2.3:a:savas_place:savas_guestbook:2006-11-23:*:*:*:*:*:*:*"
] | null | null | null | 6.8 | null |
|
CVE-2023-24592
|
Path traversal in the some Intel(R) oneAPI Toolkits and Component software before version 2023.1 may allow authenticated user to potentially enable escalation of privilege via local access.
|
[
"cpe:2.3:a:intel:advisor:*:*:*:*:*:*:*:*",
"cpe:2.3:a:intel:inspector:*:*:*:*:*:*:*:*",
"cpe:2.3:a:intel:mpi_library:*:*:*:*:*:*:*:*",
"cpe:2.3:a:intel:oneapi_base_toolkit:*:*:*:*:*:*:*:*",
"cpe:2.3:a:intel:oneapi_hpc_toolkit:*:*:*:*:*:*:*:*"
] | null | 7.3 | null | null | null |
|
GHSA-rx5f-42wm-7p9j
|
The WordPress Social Login and Register (Discord, Google, Twitter, LinkedIn) plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 7.6.4. This is due to insufficient encryption on the user being supplied during a login validated through the plugin. This makes it possible for unauthenticated attackers to log in as any existing user on the site, such as an administrator, if they know the email address associated with that user. This was partially patched in version 7.6.4 and fully patched in version 7.6.5.
|
[] | null | 9.8 | null | null | null |
|
GHSA-8c8x-848r-wqq7
|
Due to large allocation checks in Angle for GLSL shaders being too lenient an out-of-bounds access could occur when allocating more than 8192 ints in private shader memory on mac OS. This vulnerability affects Firefox < 128 and Firefox ESR < 115.13.
|
[] | null | 6.3 | null | null | null |
|
CVE-2006-4081
|
preview_email.cgi in Barracuda Spam Firewall (BSF) 3.3.01.001 through 3.3.03.053 allows remote attackers to execute commands via shell metacharacters ("|" pipe symbol) in the file parameter. NOTE: the attack can be extended to arbitrary commands by the presence of CVE-2006-4000.
|
[
"cpe:2.3:h:barracuda_networks:barracuda_spam_firewall:3.3.01.001:*:*:*:*:*:*:*",
"cpe:2.3:h:barracuda_networks:barracuda_spam_firewall:3.3.03.053:*:*:*:*:*:*:*"
] | null | null | null | 7.5 | null |
|
CVE-2018-3004
|
Vulnerability in the Java VM component of Oracle Database Server. Supported versions that are affected are 11.2.0.4, 12.1.0.2,12.2.0.1 and 18.2. Difficult to exploit vulnerability allows low privileged attacker having Create Session, Create Procedure privilege with network access via multiple protocols to compromise Java VM. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Java VM accessible data. CVSS 3.0 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N).
|
[
"cpe:2.3:a:oracle:database_server:11.2.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:database_server:12.1.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:database_server:12.2.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:database_server:18.2:*:*:*:*:*:*:*"
] | null | null | 5.3 | 3.5 | null |
|
GHSA-pxcf-jw5h-2q73
|
The Elementor Website Builder – More Than Just a Page Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the data-text DOM element attribute in Text Path widget in all versions up to, and including, 3.30.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This attack affects only Chrome/Edge browsers
|
[] | null | 6.4 | null | null | null |
|
GHSA-7fc8-vvxm-fgc5
|
drivers/uwb/uwbd.c in the Linux kernel before 4.13.6 allows local users to cause a denial of service (general protection fault and system crash) or possibly have unspecified other impact via a crafted USB device.
|
[] | null | null | 7.8 | null | null |
|
CVE-2021-27470
|
Rockwell Automation FactoryTalk AssetCentre Deserialization of Untrusted Data
|
A deserialization vulnerability exists in how the LogService.rem service in Rockwell Automation FactoryTalk AssetCentre v10.00 and earlier verifies serialized data. This vulnerability may allow a remote, unauthenticated attacker to execute arbitrary commands in FactoryTalk AssetCentre.
|
[
"cpe:2.3:a:rockwellautomation:factorytalk_assetcentre:*:*:*:*:*:*:*:*"
] | null | 10 | null | null | null |
CVE-2024-28798
|
IBM InfoSphere Information Server cross-site scripting
|
IBM InfoSphere Information Server 11.7 is vulnerable to stored cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 287172.
|
[
"cpe:2.3:a:ibm:infosphere_information_server:11.7:*:*:*:*:*:*:*"
] | null | 7.2 | null | null | null |
CVE-2025-47673
|
WordPress Arconix Shortcodes plugin <= 2.1.16 - Reflected Cross Site Scripting (XSS) vulnerability
|
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in tychesoftwares Arconix Shortcodes allows Reflected XSS. This issue affects Arconix Shortcodes: from n/a through 2.1.16.
|
[] | null | 7.1 | null | null | null |
CVE-2019-19266
|
IceWarp WebMail Server 12.2.0 and 12.1.x before 12.2.1.1 (and probably earlier versions) allows XSS (issue 2 of 2) in notes for objects.
|
[
"cpe:2.3:a:icewarp:mail_server:*:*:*:*:*:*:*:*"
] | null | 5.4 | null | 3.5 | null |
|
CVE-2013-0142
|
QNAP VioStor NVR devices with firmware 4.0.3, and the Surveillance Station Pro component in QNAP NAS, have a hardcoded guest account, which allows remote attackers to obtain web-server login access via unspecified vectors.
|
[
"cpe:2.3:o:qnap:viostor_network_video_recorder:4.0.3:*:*:*:*:*:*:*",
"cpe:2.3:h:qnap:viostor_network_video_recorder:-:*:*:*:*:*:*:*",
"cpe:2.3:a:qnap:surveillance_station_pro:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qnap:nas:-:*:*:*:*:*:*:*"
] | null | null | null | 5 | null |
|
GHSA-39gm-mmxq-4x9r
|
Duo Network Gateway 1.2.9 and earlier may incorrectly utilize the results of XML DOM traversal and canonicalization APIs in such a way that an attacker may be able to manipulate the SAML data without invalidating the cryptographic signature, allowing the attack to potentially bypass authentication to SAML service providers.
|
[] | null | 7.5 | null | null | null |
|
CVE-2020-1988
|
Global Protect Agent: Local privilege escalation due to an unquoted search path vulnerability
|
An unquoted search path vulnerability in the Windows release of Global Protect Agent allows an authenticated local user with file creation privileges on the root of the OS disk (C:\) or to Program Files directory to gain system privileges. This issue affects Palo Alto Networks GlobalProtect Agent 5.0 versions before 5.0.5; 4.1 versions before 4.1.13 on Windows;
|
[
"cpe:2.3:a:paloaltonetworks:globalprotect:*:*:*:*:*:windows:*:*"
] | null | 4.2 | null | null | null |
GHSA-926x-m6m5-3mmp
|
push-dir Enables OS Command Injection
|
push-dir through 0.4.1 allows execution of arbritary commands. Arguments provided as part of the variable `opt.branch` is not validated before being provided to the `git` command within [index.js#L139](https://github.com/L33T-KR3W/push-dir/blob/master/index.js#L139). This could be abused by an attacker to inject arbitrary commands.
|
[] | null | 9.8 | null | null | null |
GHSA-vfh3-29ww-h74f
|
The ThemeMakers Goodnex Premium Responsive theme through 2015-05-15 for WordPress allows remote attackers to obtain sensitive information (such as user_login, user_pass, and user_email values) via a direct request for the wp-content/uploads/tmm_db_migrate/wp_users.dat URI.
|
[] | null | 7.5 | null | null | null |
|
CVE-2025-0560
|
CampCodes School Management Software Photo Gallery Page photo-gallery cross site scripting
|
A vulnerability, which was classified as problematic, was found in CampCodes School Management Software 1.0. Affected is an unknown function of the file /photo-gallery of the component Photo Gallery Page. The manipulation of the argument Description leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used.
|
[] | 5.1 | 2.4 | 2.4 | 3.3 | null |
GHSA-x5wx-2695-536m
|
The Garip Ve Ilginc Olaylar (aka com.wGaripveeIlgincOlay) application 0.1 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
|
[] | null | null | null | null | null |
|
GHSA-38q3-wx89-qvg5
|
Improper input validation in GROWI versions prior to v4.2.3 (v4.2 Series), GROWI versions prior to v4.1.12 (v4.1 Series), and GROWI v3 series and earlier GROWI versions prior to v4.2.3 (v4.2 Series), GROWI versions prior to v4.1.12 (v4.1 Series), and GROWI v3 series and earlier allows remote attackers to cause a denial of service via unspecified vectors.
|
[] | null | null | null | null | null |
|
CVE-2021-27914
|
A cross-site scripting (XSS) vulnerability in the installer component of Mautic before 4.3.0 allows admins to inject executable javascript
|
[
"cpe:2.3:a:acquia:mautic:*:*:*:*:*:*:*:*"
] | null | 7.6 | null | null | null |
|
CVE-2023-4179
|
SourceCodester Free Hospital Management System for Small Practices sql injection
|
A vulnerability classified as critical has been found in SourceCodester Free Hospital Management System for Small Practices 1.0. Affected is an unknown function of the file /vm/doctor/doctors.php?action=view. The manipulation of the argument id leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-236214 is the identifier assigned to this vulnerability.
|
[
"cpe:2.3:a:mayurik:free_hospital_management_system_for_small_practices:1.0:*:*:*:*:*:*:*"
] | null | 6.3 | 6.3 | 6.5 | null |
CVE-2020-11020
|
Authentication and extension bypass in Faye
|
Faye (NPM, RubyGem) versions greater than 0.5.0 and before 1.0.4, 1.1.3 and 1.2.5, has the potential for authentication bypass in the extension system. The vulnerability allows any client to bypass checks put in place by server-side extensions, by appending extra segments to the message channel. It is patched in versions 1.0.4, 1.1.3 and 1.2.5.
|
[
"cpe:2.3:a:faye_project:faye:*:*:*:*:*:node.js:*:*",
"cpe:2.3:a:faye_project:faye:*:*:*:*:*:ruby:*:*"
] | null | 8.5 | null | null | null |
CVE-2024-31996
|
XWiki Commons missing escaping of `{` in Velocity escapetool allows remote code execution
|
XWiki Platform is a generic wiki platform. Starting in version 3.0.1 and prior to versions 4.10.19, 15.5.4, and 15.10-rc-1, the HTML escaping of escaping tool that is used in XWiki doesn't escape `{`, which, when used in certain places, allows XWiki syntax injection and thereby remote code execution. The vulnerability has been fixed in XWiki 14.10.19, 15.5.5, and 15.9 RC1. Apart from upgrading, there is no generic workaround. However, replacing `$escapetool.html` by `$escapetool.xml` in XWiki documents fixes the vulnerability. In a standard XWiki installation, the maintainers are only aware of the document `Panels.PanelLayoutUpdate` that exposes this vulnerability, patching this document is thus a workaround. Any extension could expose this vulnerability and might thus require patching, too.
|
[
"cpe:2.3:a:xwiki:commons:3.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:*:*:*"
] | null | 10 | null | null | null |
GHSA-86m3-4q38-6prj
|
In the Linux kernel, the following vulnerability has been resolved:aoe: avoid potential deadlock at set_capacityMove set_capacity() outside of the section procected by (&d->lock).
To avoid possible interrupt unsafe locking scenario:[1] lock(&bdev->bd_size_lock);
local_irq_disable();
[2] lock(&d->lock);
[3] lock(&bdev->bd_size_lock);
<Interrupt>
[4] lock(&d->lock);*** DEADLOCK ***Where [1](&bdev->bd_size_lock) hold by zram_add()->set_capacity().
[2]lock(&d->lock) hold by aoeblk_gdalloc(). And aoeblk_gdalloc()
is trying to acquire [3](&bdev->bd_size_lock) at set_capacity() call.
In this situation an attempt to acquire [4]lock(&d->lock) from
aoecmd_cfg_rsp() will lead to deadlock.So the simplest solution is breaking lock dependency
[2](&d->lock) -> [3](&bdev->bd_size_lock) by moving set_capacity()
outside.
|
[] | null | 5.5 | null | null | null |
|
CVE-2011-4373
|
Adobe Reader and Acrobat before 9.5, and 10.x before 10.1.2, on Windows and Mac OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2011-4370 and CVE-2011-4372.
|
[
"cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:reader:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:9.4.7:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:reader:9.4.7:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:acrobat:9.4.6:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:reader:9.4.6:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*"
] | null | 9.8 | null | 7.5 | null |
|
CVE-2025-8814
|
atjiu pybbs CookieUtil.java setCookie cross-site request forgery
|
A vulnerability was found in atjiu pybbs up to 6.0.0 and classified as problematic. This issue affects the function setCookie of the file src/main/java/co/yiiu/pybbs/util/CookieUtil.java. The manipulation leads to cross-site request forgery. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. The patch is named 8aa2bb1aef3346e49aec6358edf5e47ce905ae7b. It is recommended to apply a patch to fix this issue.
|
[] | 5.3 | 4.3 | 4.3 | 5 |
https://github.com/atjiu/pybbs/commit/8aa2bb1aef3346e49aec6358edf5e47ce905ae7b
|
RHSA-2020:2041
|
Red Hat Security Advisory: squid:4 security update
|
squid: improper check for new member in ESIExpression::Evaluate allows for stack buffer overflow squid: parsing of header Proxy-Authentication leads to memory corruption squid: improper access restriction upon Digest Authentication nonce replay could lead to remote code execution
|
[
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 8.1 | 4.3 | null | null |
GHSA-h88c-mjpv-c945
|
Microsoft Internet Explorer 6 SP1 and SP2, 7, and 8 allows remote attackers to execute arbitrary code by accessing an object that (1) was not properly initialized or (2) is deleted, leading to memory corruption, related to the CStyleSheet object and a free of the root container, aka "Memory Corruption Vulnerability."
|
[] | null | null | null | null | null |
|
GHSA-w8x6-vp6g-vr5w
|
Authentication bypass using an alternate path or channel in SimpliSafe SS3 firmware 1.4 allows a local, unauthenticated attacker to modify the Wi-Fi network the base station connects to.
|
[] | null | null | null | null | null |
|
GHSA-xhvp-6rv7-fw9x
|
Auth. (contributor+) Cross-Site Scripting (XSS) vulnerability in Steven Henty Drop Shadow Boxes plugin <= 1.7.10 versions.
|
[] | null | 6.5 | null | null | null |
|
CVE-2024-44244
|
A memory corruption issue was addressed with improved input validation. This issue is fixed in iOS 18.1 and iPadOS 18.1, watchOS 11.1, visionOS 2.1, tvOS 18.1, macOS Sequoia 15.1, Safari 18.1. Processing maliciously crafted web content may lead to an unexpected process crash.
|
[
"cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:safari:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:visionos:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*"
] | null | 4.3 | null | null | null |
|
CVE-2011-2771
|
Multiple cross-site scripting (XSS) vulnerabilities in Mahara before 1.4.1 allow remote attackers to inject arbitrary web script or HTML via vectors related to (1) URI attributes and (2) the External Feed component, as demonstrated by the guid element in an RSS feed.
|
[
"cpe:2.3:a:mahara:mahara:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:0.9.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:0.9.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:0.9.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.0.10:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.0.11:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.0.12:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.0.13:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.0.14:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.0.15:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.1.0:alpha1:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.1.0:alpha2:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.1.0:alpha3:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.1.0:beta1:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.1.0:beta2:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.1.0:beta3:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.1.0:beta4:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.1.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.1.0:rc2:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.1.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.1.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.1.8:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.1.9:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.2.0:alpha1:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.2.0:alpha2:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.2.0:alpha3:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.2.0:beta1:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.2.0:beta2:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.2.0:beta3:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.2.0:beta4:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.2.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.2.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.2.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.2.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.3.0:beta1:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.3.0:beta2:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.3.0:beta3:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.3.0:beta4:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.3.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.3.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.3.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.3.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.3.6:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.3.7:*:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.4:rc1:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.4:rc2:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.4:rc3:*:*:*:*:*:*",
"cpe:2.3:a:mahara:mahara:1.4:rc4:*:*:*:*:*:*"
] | null | null | null | 4.3 | null |
|
GHSA-q9h5-659q-3pg6
|
Unspecified vulnerability in the database engine service in asdbapi.dll in CA ARCserve Backup (formerly BrightStor ARCserve Backup) r11.1 through r12.0 allows remote attackers to cause a denial of service (crash) via a crafted request, related to "insufficient validation."
|
[] | null | null | null | null | null |
|
CVE-2020-6923
|
HP Linux Imaging and Printing Software - Potential Memory Buffer Overflow
|
The HP Linux Imaging and Printing (HPLIP) software may potentially be affected by memory buffer overflow.
|
[] | null | 5.7 | null | null | null |
GHSA-93rf-w3hm-j8jx
|
Xbox Live Save Service Elevation of Privilege Vulnerability.
|
[] | null | 7 | null | null | null |
|
GHSA-qccx-cxhf-2m4w
|
Certain NETGEAR devices are affected by command injection by an unauthenticated attacker. This affects CBR40 before 2.5.0.14, EX6100v2 before 1.0.1.98, EX6150v2 before 1.0.1.98, EX6250 before 1.0.0.132, EX6400 before 1.0.2.158, EX6400v2 before 1.0.0.132, EX6410 before 1.0.0.132, EX6420 before 1.0.0.132, EX7300 before 1.0.2.158, EX7300v2 before 1.0.0.132, EX7320 before 1.0.0.132, EX7700 before 1.0.0.216, EX8000 before 1.0.1.232, R7800 before 1.0.2.78, RBK12 before 2.6.1.44, RBR10 before 2.6.1.44, RBS10 before 2.6.1.44, RBK20 before 2.6.1.38, RBR20 before 2.6.1.36, RBS20 before 2.6.1.38, RBK40 before 2.6.1.38, RBR40 before 2.6.1.36, RBS40 before 2.6.1.38, RBK50 before 2.6.1.40, RBR50 before 2.6.1.40, RBS50 before 2.6.1.40, RBK752 before 3.2.16.6, RBR750 before 3.2.16.6, RBS750 before 3.2.16.6, RBK852 before 3.2.16.6, RBR850 before 3.2.16.6, RBS850 before 3.2.16.6, RBS40V before 2.6.2.4, RBS50Y before 2.6.1.40, RBW30 before 2.6.2.2, and XR500 before 2.3.2.114.
|
[] | null | null | null | null | null |
|
GHSA-6qq7-3q84-xf5v
|
A vulnerability, which was classified as critical, has been found in code-projects Voting System 1.0. Affected by this issue is some unknown functionality of the file /admin/positions_edit.php. The manipulation of the argument ID leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used.
|
[] | 2.1 | 6.3 | null | null | null |
|
GHSA-wvp8-r43g-4fmv
|
Buffer overflow in the TFTP client in InetUtils 1.4.2 allows remote malicious DNS servers to execute arbitrary code via a large DNS response that is handled by the gethostbyname function.
|
[] | null | null | null | null | null |
|
CVE-2024-5422
|
Denial of Service
|
An uncontrolled resource consumption of file descriptors in SEH Computertechnik utnserver Pro, SEH Computertechnik utnserver ProMAX, SEH Computertechnik INU-100 allows DoS via HTTP.This issue affects utnserver Pro, utnserver ProMAX, INU-100 version 20.1.22 and below.
|
[
"cpe:2.3:a:seh:utnserver_pro:-:*:*:*:*:*:*:*",
"cpe:2.3:a:seh:utnserver_promax:-:*:*:*:*:*:*:*",
"cpe:2.3:a:seh:inu-100:-:*:*:*:*:*:*:*"
] | 7.1 | null | null | null | null |
RHSA-2021:0827
|
Red Hat Security Advisory: rh-nodejs10-nodejs security update
|
nodejs: HTTP2 'unknownProtocol' cause DoS by resource exhaustion nodejs: DNS rebinding in --inspect
|
[
"cpe:/a:redhat:rhel_software_collections:3::el7"
] | null | 7.5 | null | null | null |
GHSA-462q-5367-hv76
|
Unspecified vulnerability in HP NonStop G06.12.00 through G06.32.00, H06.08.00 through H06.18.01, and J06.04.00 through J06.07.01 allows local users to gain privileges, cause a denial of service, or obtain "access to data" via unknown vectors.
|
[] | null | null | null | null | null |
|
CVE-2025-37893
|
LoongArch: BPF: Fix off-by-one error in build_prologue()
|
In the Linux kernel, the following vulnerability has been resolved:
LoongArch: BPF: Fix off-by-one error in build_prologue()
Vincent reported that running BPF progs with tailcalls on LoongArch
causes kernel hard lockup. Debugging the issues shows that the JITed
image missing a jirl instruction at the end of the epilogue.
There are two passes in JIT compiling, the first pass set the flags and
the second pass generates JIT code based on those flags. With BPF progs
mixing bpf2bpf and tailcalls, build_prologue() generates N insns in the
first pass and then generates N+1 insns in the second pass. This makes
epilogue_offset off by one and we will jump to some unexpected insn and
cause lockup. Fix this by inserting a nop insn.
|
[] | null | 5.5 | null | null | null |
CVE-2022-3075
|
Insufficient data validation in Mojo in Google Chrome prior to 105.0.5195.102 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page.
|
[
"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*"
] | null | 9.6 | null | null | null |
|
CVE-2019-20391
|
An invalid memory access flaw is present in libyang before v1.0-r3 in the function resolve_feature_value() when an if-feature statement is used inside a bit. Applications that use libyang to parse untrusted input yang files may crash.
|
[
"cpe:2.3:a:cesnet:libyang:0.11:r1:*:*:*:*:*:*",
"cpe:2.3:a:cesnet:libyang:0.11:r2:*:*:*:*:*:*",
"cpe:2.3:a:cesnet:libyang:0.12:r1:*:*:*:*:*:*",
"cpe:2.3:a:cesnet:libyang:0.12:r2:*:*:*:*:*:*",
"cpe:2.3:a:cesnet:libyang:0.13:r1:*:*:*:*:*:*",
"cpe:2.3:a:cesnet:libyang:0.13:r2:*:*:*:*:*:*",
"cpe:2.3:a:cesnet:libyang:0.14:r1:*:*:*:*:*:*",
"cpe:2.3:a:cesnet:libyang:0.15:r1:*:*:*:*:*:*",
"cpe:2.3:a:cesnet:libyang:0.16:r1:*:*:*:*:*:*",
"cpe:2.3:a:cesnet:libyang:0.16:r2:*:*:*:*:*:*",
"cpe:2.3:a:cesnet:libyang:0.16:r3:*:*:*:*:*:*",
"cpe:2.3:a:cesnet:libyang:1.0:r1:*:*:*:*:*:*",
"cpe:2.3:a:cesnet:libyang:1.0:r2:*:*:*:*:*:*"
] | null | 6.5 | null | 4.3 | null |
|
CVE-2022-35191
|
D-Link Wireless AC1200 Dual Band VDSL ADSL Modem Router DSL-3782 Firmware v1.01 allows unauthenticated attackers to cause a Denial of Service (DoS) via a crafted HTTP connection request.
|
[
"cpe:2.3:o:dlink:dsl-3782_firmware:1.01:*:*:*:*:*:*:*",
"cpe:2.3:h:dlink:dsl-3782:-:*:*:*:*:*:*:*"
] | null | 6.5 | null | null | null |
|
GHSA-q7vm-868g-mvqm
|
A potential vulnerability was reported in the ThinkPad L390 Yoga and 10w Notebook that could allow a local attacker to escalate privileges by accessing an embedded UEFI shell.
|
[] | null | 6.8 | null | null | null |
|
CVE-2021-33074
|
Protection mechanism failure in firmware for some Intel(R) SSD, Intel(R) SSD DC and Intel(R) Optane(TM) SSD Products may allow an unauthenticated user to potentially enable information disclosure via physical access.
|
[
"cpe:2.3:o:intel:optane_ssd_dc_p4800x_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:optane_ssd_dc_p4800x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:optane_ssd_dc_p4801x_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:optane_ssd_dc_p4801x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:optane_ssd_p5800x_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:optane_ssd_p5800x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:optane_memory_h20_with_solid_state_storage_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:optane_memory_h20_with_solid_state_storage:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:optane_memory_h10_with_solid_state_storage_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:optane_memory_h10_with_solid_state_storage:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:optane_ssd_905p_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:optane_ssd_905p:-:*:*:*:*:*:*:*",
"cpe:2.3:o:intel:optane_ssd_900p_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:optane_ssd_900p:-:*:*:*:*:*:*:*"
] | null | 4.6 | null | 2.1 | null |
|
GHSA-4c4r-grrc-p4fv
|
Multiple code execution vulnerabilities exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. A specially crafted malformed file can lead to an out-of-bounds read and type confusion, which could lead to code execution. An attacker can provide malicious input to trigger any of these vulnerabilities. An oob read vulnerability exists in Nef_S2/SNC_io_parser.h SNC_io_parser<EW>::read_volume() ch->shell_entry_objects().
|
[] | null | 8.8 | null | null | null |
|
CVE-2005-2838
|
SQL injection vulnerability in login.php in myBloggie 2.1.3-beta and earlier allows remote attackers to execute arbitrary SQL commands via the username parameter.
|
[
"cpe:2.3:a:mywebland:mybloggie:2.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mywebland:mybloggie:2.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mywebland:mybloggie:2.1.3_beta:*:*:*:*:*:*:*"
] | null | null | null | 7.5 | null |
|
CVE-2023-4263
|
Potential buffer overflow vulnerability in the Zephyr IEEE 802.15.4 nRF 15.4 driver
|
Potential buffer overflow vulnerability in the Zephyr IEEE 802.15.4 nRF 15.4 driver
|
[
"cpe:2.3:o:zephyrproject:zephyr:*:*:*:*:*:*:*:*"
] | null | 7.6 | null | null | null |
GHSA-3g3g-g7r8-6v7p
|
SQL*NET listener for Oracle Net Oracle9i 9.0.x and 9.2 allows remote attackers to cause a denial of service (crash) via certain debug requests that are not properly handled by the debugging feature.
|
[] | null | null | null | null | null |
|
GHSA-5hwg-4gjx-78hh
|
Directory traversal vulnerability in the delete function in IMCE before 1.6, a Drupal module, allows remote authenticated users to delete arbitrary files via ".." sequences.
|
[] | null | null | null | null | null |
|
CVE-2025-24770
|
WordPress CraftXtore <= 1.7 - Local File Inclusion Vulnerability
|
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in BZOTheme CraftXtore allows PHP Local File Inclusion. This issue affects CraftXtore: from n/a through 1.7.
|
[] | null | 8.1 | null | null | null |
CVE-2020-3777
|
Adobe Photoshop CC 2019 versions 20.0.8 and earlier, and Photoshop 2020 versions 21.1 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
|
[
"cpe:2.3:a:adobe:photoshop_2020:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:photoshop_cc:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] | null | 7.5 | null | 5 | null |
|
GHSA-7v76-5mmq-g5jr
|
The Internet Connection Firewall (ICF) in Microsoft Windows XP SP2 is configured by default to trust sessmgr.exe, which allows local users to use sessmgr.exe to create a local listening port that bypasses the ICF access controls.
|
[] | null | null | null | null | null |
|
CVE-2020-15791
|
A vulnerability has been identified in SIMATIC S7-300 CPU family (incl. related ET200 CPUs and SIPLUS variants) (All versions), SIMATIC S7-400 CPU family (incl. SIPLUS variants) (All versions), SIMATIC WinAC RTX (F) 2010 (All versions), SINUMERIK 840D sl (All versions). The authentication protocol between a client and a PLC via port 102/tcp (ISO-TSAP) insufficiently protects the transmitted password. This could allow an attacker that is able to intercept the network traffic to obtain valid PLC credentials.
|
[
"cpe:2.3:o:siemens:simatic_s7-300_cpu_312_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:simatic_s7-300_cpu_312:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:simatic_s7-300_cpu_314_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:simatic_s7-300_cpu_314:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:simatic_s7-300_cpu_315-2_dp_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:simatic_s7-300_cpu_315-2_dp:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:simatic_s7-300_cpu_315-2_pn_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:simatic_s7-300_cpu_315-2_pn:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:simatic_s7-300_cpu_317-2_pn_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:simatic_s7-300_cpu_317-2_pn:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:simatic_s7-300_cpu_317-2_dp_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:simatic_s7-300_cpu_317-2_dp:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:simatic_s7-300_cpu_315f-2_dp_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:simatic_s7-300_cpu_315f-2_dp:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:simatic_s7-300_cpu_315f-2_pn_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:simatic_s7-300_cpu_315f-2_pn:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:simatic_s7-300_cpu_317f-2_pn_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:simatic_s7-300_cpu_317f-2_pn:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:simatic_s7-300_cpu_317f-2_dp_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:simatic_s7-300_cpu_317f-2_dp:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:simatic_s7-400_cpu_412_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:simatic_s7-400_cpu_412:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:simatic_s7-400_cpu_414_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:simatic_s7-400_cpu_414:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:simatic_s7-400_cpu_416_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:simatic_s7-400_cpu_416:-:*:*:*:*:*:*:*",
"cpe:2.3:o:siemens:simatic_s7-400_cpu_417_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:siemens:simatic_s7-400_cpu_417:-:*:*:*:*:*:*:*"
] | null | 6.5 | null | 3.3 | null |
|
CVE-2024-12743
|
MailPoet < 5.5.2 - Admin+ Stored XSS
|
The MailPoet WordPress plugin before 5.5.2 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).
|
[] | null | 4.8 | null | null | null |
CVE-2023-21494
|
Potential buffer overflow vulnerability in auth api in mm_Authentication.c in Shannon baseband prior to SMR May-2023 Release 1 allows remote attackers to cause invalid memory access.
|
[
"cpe:2.3:o:samsung:android:13.0:-:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-apr-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-dec-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-feb-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-jan-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-mar-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-nov-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-oct-2022-r1:*:*:*:*:*:*",
"cpe:2.3:h:samsung:exynos:-:*:*:*:*:*:*:*"
] | null | 5.6 | null | null | null |
|
CVE-2001-1335
|
Directory traversal vulnerability in CesarFTP 0.98b and earlier allows remote authenticated users (such as anonymous) to read arbitrary files via a GET with a filename that contains a ...%5c (modified dot dot).
|
[
"cpe:2.3:a:aclogic:cesarftp:0.98b:*:*:*:*:*:*:*"
] | null | null | null | 5 | null |
|
GHSA-whc8-x8vc-w8v2
|
The ArKUI framework subsystem within OpenHarmony-v3.1.5 and prior versions, OpenHarmony-v3.0.7 and prior versions has an Improper Input Validation vulnerability which local attackers can exploit this vulnerability to send malicious data, causing the current application to crash.
|
[] | null | 5.5 | null | null | null |
|
CVE-2006-4545
|
PHP remote file inclusion vulnerability in ModuleBased CMS Pre-Alpha allows remote attackers to execute arbitrary PHP code via the _SERVER parameter in (1) admin/avatar.php, (2) libs/archive.class.php, (3) libs/login.php, (4) libs/profiles.class.php, and (5) libs/profile/proccess.php. NOTE: CVE disputes this claim, as the _SERVER array and the _SERVER[DOCUMENT_ROOT] index are controlled by PHP and cannot be manipulated by an attacker
|
[
"cpe:2.3:a:modulebased_cms:modulebased_cms:pre-alpha:*:*:*:*:*:*:*"
] | null | null | null | 7.5 | null |
|
CVE-2020-4626
|
IBM Cloud Pak for Security 1.3.0.1 (CP4S) could reveal sensitive information about the internal network to an authenticated user using a specially crafted HTTP request. IBM X-Force ID: 185362.
|
[
"cpe:2.3:a:ibm:cloud_pak_for_security:1.3.0.1:*:*:*:*:*:*:*"
] | null | null | 5 | null | null |
|
GHSA-w58h-cm85-98cc
|
An issue was discovered in flatCore before 2.0.0 build 139. A reflected XSS vulnerability was identified in the media_filter HTTP request body parameter for the acp interface. The affected parameter accepts malicious client-side script without proper input sanitization. For example, a malicious user can leverage this vulnerability to steal cookies from a victim user and perform a session-hijacking attack, which may then lead to unauthorized access to the site.
|
[] | null | null | null | null | null |
|
GHSA-7xmr-j6q6-gj74
|
The AA Cash Calculator plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘invoice’ parameter in all versions up to, and including, 1.0 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.
|
[] | null | 6.1 | null | null | null |
|
CVE-2024-6085
|
Path Traversal in parisneo/lollms
|
A path traversal vulnerability exists in the XTTS server included in the lollms package, version v9.6. This vulnerability arises from the ability to perform an unauthenticated root folder settings change. Although the read file endpoint is protected against path traversals, this protection can be bypassed by changing the root folder to '/'. This allows attackers to read arbitrary files on the system. Additionally, the output folders can be changed to write arbitrary audio files to any location on the system.
|
[
"cpe:2.3:a:parisneo:lollms:9.6:*:*:*:*:*:*:*"
] | null | null | 8.6 | null | null |
GHSA-m477-8gc9-rrj6
|
In the Linux kernel 5.0.21, mounting a crafted f2fs filesystem image can cause __remove_dirty_segment slab-out-of-bounds write access because an array is bounded by the number of dirty types (8) but the array index can exceed this.
|
[] | null | null | null | null | null |
|
GHSA-wc8v-w7xh-26xj
|
In the __i2b function of the newlib libc library, all versions prior to 3.3.0 (see newlib/libc/stdlib/mprec.c), Balloc is used to allocate a big integer, however no check is performed to verify if the allocation succeeded or not. The access of _ x[0] will trigger a null pointer dereference bug in case of a memory allocation failure.
|
[] | null | null | null | null | null |
|
GHSA-pr27-h5xw-9fr6
|
The Solar Wizard Lite plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'solar_wizard' shortcode in all versions up to, and including, 1.2.4 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
|
[] | null | 6.4 | null | null | null |
|
CVE-2025-7340
|
HT Contact Form Widget For Elementor Page Builder & Gutenberg Blocks & Form Builder. <= 2.2.1 - Unauthenticated Arbitrary File Upload
|
The HT Contact Form Widget For Elementor Page Builder & Gutenberg Blocks & Form Builder. plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the temp_file_upload function in all versions up to, and including, 2.2.1. This makes it possible for unauthenticated attackers to upload arbitrary files on the affected site's server which may make remote code execution possible.
|
[] | null | 9.8 | null | null | null |
CVE-2024-5856
|
Comment Images Reloaded <= 2.2.1 - Authenticated (Subscriber+) Arbitrary Media Deletion
|
The Comment Images Reloaded plugin for WordPress is vulnerable to unauthorized loss of data due to a missing capability check on the cir_delete_image AJAX action in all versions up to, and including, 2.2.1. This makes it possible for authenticated attackers, with Subscriber-level access and above, to delete arbitrary media attachments.
|
[] | null | 4.3 | null | null | null |
GHSA-xgh2-wjm9-43xj
|
Cross-Site Request Forgery (CSRF) vulnerability in Dave Jesch Database Collation Fix plugin <= 1.2.7 versions.
|
[] | null | 4.3 | null | null | null |
|
CVE-2019-16917
|
WiKID Enterprise 2FA (two factor authentication) Enterprise Server through 4.2.0-b2047 is vulnerable to SQL injection through the searchDevices.jsp endpoint. The uid and domain parameters are used, unsanitized, in a SQL query constructed in the buildSearchWhereClause function.
|
[
"cpe:2.3:a:wikidsystems:two_factor_authentication_enterprise_server:*:*:*:*:*:*:*:*"
] | null | 8.8 | null | 6.5 | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.