id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
189k
cpes
listlengths
0
5.42k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
patch_commit_url
stringlengths
38
232
CVE-2025-57702
Reflected Cross-site Scripting in DIAEnergie
DIAEnergie - Reflected Cross-site Scripting
[]
5.9
null
null
null
null
CVE-2018-14802
Fuji Electric FRENIC LOADER v3.3 v7.3.4.1a of FRENIC-Mini (C1), FRENIC-Mini (C2), FRENIC-Eco, FRENIC-Multi, FRENIC-MEGA, FRENIC-Ace. The program does not properly check user-supplied comments which may allow for arbitrary remote code execution.
[ "cpe:2.3:o:fujielectric:frenic_loader_3.3_firmware:7.3.4.1a:*:*:*:*:*:*:*", "cpe:2.3:h:fujielectric:frenic-ace:-:*:*:*:*:*:*:*", "cpe:2.3:h:fujielectric:frenic-eco:-:*:*:*:*:*:*:*", "cpe:2.3:h:fujielectric:frenic-mega:-:*:*:*:*:*:*:*", "cpe:2.3:h:fujielectric:frenic-mini\\(c1\\):-:*:*:*:*:*:*:*", "cpe:2.3:h:fujielectric:frenic-mini\\(c2\\):-:*:*:*:*:*:*:*", "cpe:2.3:h:fujielectric:frenic-multi:-:*:*:*:*:*:*:*" ]
null
null
9.8
7.5
null
GHSA-4fj9-jwhq-wg29
Certain NETGEAR devices are affected by stored XSS. This affects CBR40 before 2.5.0.10, EAX20 before 1.0.0.48, EAX80 before 1.0.1.64, EX6120 before 1.0.0.64, EX6130 before 1.0.0.44, EX7500 before 1.0.0.72, R7000 before 1.0.11.116, R7900 before 1.0.4.38, R8000 before 1.0.4.68, RAX200 before 1.0.3.106, RBS40V before 2.6.1.4, RBW30 before 2.6.1.4, EX3700 before 1.0.0.90, MR60 before 1.0.6.110, R7000P before 1.3.2.126, RAX20 before 1.0.2.82, RAX45 before 1.0.2.72, RAX80 before 1.0.3.106, EX3800 before 1.0.0.90, MS60 before 1.0.6.110, R6900P before 1.3.2.126, RAX15 before 1.0.2.82, RAX50 before 1.0.2.72, RAX75 before 1.0.3.106, RBR750 before 3.2.16.6, RBR850 before 3.2.16.6, RBS750 before 3.2.16.6, RBS850 before 3.2.16.6, RBK752 before 3.2.16.6, and RBK852 before 3.2.16.6.
[]
null
null
null
null
null
GHSA-cmf2-frr2-96h6
Buffer overflow in Frox transparent FTP proxy 0.6.6 and earlier, with the local caching method selected, allows remote FTP servers to run arbitrary code via a long response to an MDTM request.
[]
null
null
null
null
null
CVE-2008-6457
SQL injection vulnerability in the Swigmore institute (cgswigmore) extension before 0.1.2 for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
[ "cpe:2.3:a:walnutstreet:cgswigmore:*:*:*:*:*:*:*:*", "cpe:2.3:a:walnutstreet:cgswigmore:0.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:typo3:typo3:*:*:*:*:*:*:*:*" ]
null
null
null
7.5
null
CVE-2017-14510
An issue was discovered in SugarCRM before 7.7.2.3, 7.8.x before 7.8.2.2, and 7.9.x before 7.9.2.0 (and Sugar Community Edition 6.5.26). The WebToLeadCapture functionality is found vulnerable to unauthenticated cross-site scripting (XSS) attacks. This attack vector is mitigated by proper validating the redirect URL values being passed along.
[ "cpe:2.3:a:sugarcrm:sugarcrm:*:*:*:*:*:*:*:*", "cpe:2.3:a:sugarcrm:sugarcrm:6.5.26:*:*:*:community:*:*:*", "cpe:2.3:a:sugarcrm:sugarcrm:7.8.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:sugarcrm:sugarcrm:7.8.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:sugarcrm:sugarcrm:7.8.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:sugarcrm:sugarcrm:7.8.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:sugarcrm:sugarcrm:7.8.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:sugarcrm:sugarcrm:7.9.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:sugarcrm:sugarcrm:7.9.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:sugarcrm:sugarcrm:7.9.1.0:*:*:*:*:*:*:*" ]
null
null
6.1
4.3
null
CVE-2017-16211
lessindex is a static file server. lessindex is vulnerable to a directory traversal issue, giving an attacker access to the filesystem by placing "../" in the url.
[ "cpe:2.3:a:lessindex_project:lessindex:*:*:*:*:*:node.js:*:*" ]
null
null
7.5
5
null
GHSA-h435-fgp5-q25r
All versions of the Medtronic 2090 Carelink Programmer are affected by a directory traversal vulnerability where the product's software deployment network could allow an attacker to read files on the system.
[]
null
null
5.7
null
null
GHSA-mh5f-m889-7rw3
Das U-Boot versions 2019.07-rc1 through 2019.07-rc4 can double-free a cached block of data when listing files in a crafted ext4 filesystem.
[]
null
null
7.8
null
null
CVE-2016-8008
Privilege escalation vulnerability in Windows 7 and Windows 10 in McAfee Security Scan Plus (SSP) 3.11.376 allows attackers to load a replacement of the version.dll file via McAfee McUICnt.exe onto a Windows system.
[ "cpe:2.3:a:mcafee:security_scan_plus:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_7:-:*:*:*:*:*:*:*" ]
null
null
8.8
7.2
null
CVE-2018-10904
It was found that glusterfs server does not properly sanitize file paths in the "trusted.io-stats-dump" extended attribute which is used by the "debug/io-stats" translator. Attacker can use this flaw to create files and execute arbitrary code. To exploit this attacker would require sufficient access to modify the extended attributes of files on a gluster volume.
[ "cpe:2.3:a:gluster:glusterfs:*:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*" ]
null
null
8.8
null
null
CVE-2017-1531
IBM Business Process Manager 7.5, 8.0, and 8.5 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 130410.
[ "cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:advanced:*:*:*", "cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:express:*:*:*", "cpe:2.3:a:ibm:business_process_manager:7.5.0.0:*:*:*:standard:*:*:*", "cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:advanced:*:*:*", "cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:express:*:*:*", "cpe:2.3:a:ibm:business_process_manager:7.5.0.1:*:*:*:standard:*:*:*", "cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:advanced:*:*:*", "cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:express:*:*:*", "cpe:2.3:a:ibm:business_process_manager:7.5.1.0:*:*:*:standard:*:*:*", "cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:advanced:*:*:*", "cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:express:*:*:*", "cpe:2.3:a:ibm:business_process_manager:7.5.1.1:*:*:*:standard:*:*:*", "cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:advanced:*:*:*", "cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:express:*:*:*", "cpe:2.3:a:ibm:business_process_manager:7.5.1.2:*:*:*:standard:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:advanced:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:express:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:standard:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:advanced:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:express:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:standard:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:advanced:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:express:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:standard:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:advanced:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:express:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:standard:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:advanced:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:express:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:standard:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:advanced:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:express:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:standard:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:advanced:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:express:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:standard:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.5.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.5.0.2:*:*:*:advanced:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.5.0.2:*:*:*:express:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.5.0.2:*:*:*:standard:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:advanced:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:express:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:standard:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:advanced:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:express:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.5.6.0:*:*:*:standard:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.5.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.5.6.1:*:*:*:advanced:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.5.6.1:*:*:*:express:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.5.6.1:*:*:*:standard:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.5.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.5.6.2:*:*:*:advanced:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.5.6.2:*:*:*:express:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.5.6.2:*:*:*:standard:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:*:*:*:advanced:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:*:*:*:express:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.5.7.0:*:*:*:standard:*:*:*" ]
null
null
5.4
3.5
null
CVE-2008-1975
SQL injection vulnerability in index.php in E-RESERV 2.1 allows remote attackers to execute arbitrary SQL commands via the ID_loc parameter.
[ "cpe:2.3:a:cogites:e_reserve:2.1:*:*:*:*:*:*:*" ]
null
null
null
7.5
null
RHSA-2020:4162
Red Hat Security Advisory: qemu-kvm-ma security update
QEMU: usb: out-of-bounds r/w access issue while processing usb packets
[ "cpe:/o:redhat:rhel_eus:7.6::server" ]
null
5
null
null
null
GHSA-wfvm-pp46-gpvf
Unspecified vulnerability in the Oracle Transportation Management component in Oracle Supply Chain Products Suite 6.1.1 allows remote attackers to affect integrity via unknown vectors, a different vulnerability than CVE-2010-2371.
[]
null
null
null
null
null
RHSA-2022:0239
Red Hat Security Advisory: libreswan security update
libreswan: Malicious IKEv1 packet can cause libreswan to restart
[ "cpe:/a:redhat:rhel_eus:8.4::appstream" ]
null
7.5
null
null
null
CVE-2023-40921
SQL Injection vulnerability in functions/point_list.php in Common Services soliberte before v4.3.03 allows attackers to obtain sensitive information via the lat and lng parameters.
[ "cpe:2.3:a:common-services:soliberte:*:*:*:*:*:prestashop:*:*" ]
null
9.8
null
null
null
RHSA-2020:4136
Red Hat Security Advisory: security update - Red Hat Ansible Tower 3.7.3-1 - RHEL7 Container
django-rest-framework: XSS Vulnerability in API viewer
[ "cpe:/a:redhat:ansible_tower:3.7::el7" ]
null
5.4
null
null
null
GHSA-379p-j676-2hfc
Canteen Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /editorder.php.
[]
null
7.2
null
null
null
CVE-2020-29540
API calls in the Translation API feature in Systran Pure Neural Server before 9.7.0 allow a threat actor to use the Systran Pure Neural Server as a Denial-of-Service proxy by sending a large amount of translation requests to a destination host on any given TCP port regardless of whether a web service is running on the destination port.
[ "cpe:2.3:a:systransoft:pure_neural_server:*:*:*:*:*:*:*:*" ]
null
7.5
null
5
null
CVE-2006-2972
SQL injection vulnerability in vs_resource.php in Arantius Vice Stats 0.5b and 1.0 allows remote attackers to execute arbitrary SQL commands via the ID parameter.
[ "cpe:2.3:a:arantius:vice_stats:0.5_beta:*:*:*:*:*:*:*", "cpe:2.3:a:arantius:vice_stats:1.0:*:*:*:*:*:*:*" ]
null
null
null
7.5
null
CVE-2024-11496
Infility Global <= 2.9.8 - Authenticated (Subscriber+) Missing Authorization to Plugin Options Update
The Infility Global plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the infility_global_ajax function in all versions up to, and including, 2.9.8. This makes it possible for authenticated attackers, with Subscriber-level access and above, to update plugin options and potentially break the site.
[]
null
6.5
null
null
null
PYSEC-2019-167
null
In Pylons Colander through 1.6, the URL validator allows an attacker to potentially cause an infinite loop thereby causing a denial of service via an unclosed parenthesis.
[]
null
null
null
null
null
CVE-2016-2081
Cross-site scripting (XSS) vulnerability in VMware vRealize Log Insight 2.x and 3.x before 3.3.2 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
[ "cpe:2.3:a:vmware:vrealize_log_insight:2.0:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:vrealize_log_insight:2.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:vrealize_log_insight:2.5:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:vrealize_log_insight:2.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:vrealize_log_insight:3.0:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:vrealize_log_insight:3.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:vrealize_log_insight:3.3:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:vrealize_log_insight:3.3.1:*:*:*:*:*:*:*" ]
null
null
6.1
4.3
null
GHSA-3rgq-2jwj-j6gp
Digital Watchdog DW MEGApix IP cameras A7.2.2_20211029 was discovered to contain a cross-site scripting (XSS) vulnerability via the component bia_oneshot.cgi.
[]
null
5.4
null
null
null
GHSA-m7m8-2937-xxpq
Bakeshop Online Ordering System in PHP/MySQLi 1.0 is affected by cross-site scripting (XSS) which allows remote attackers to inject an arbitrary web script or HTML in admin dashboard - "Categories".
[]
null
null
null
null
null
CVE-2024-27208
there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
[ "cpe:2.3:o:google:android:13.0:-:*:*:*:*:*:*" ]
null
8.4
null
null
null
CVE-2005-3024
Multiple SQL injection vulnerabilities in vBulletin 3.0.7 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) announcement parameter to announcement.php, the (2) thread[forumid] or (3) criteria parameters to thread.php, (4) userid parameter to user.php, the (5) calendarcustomfieldid, (6) calendarid, (7) moderatorid, (8) holidayid, (9) calendarmoderatorid, or (10) calendar[0] parameters to admincalendar.php, (11) the cronid parameter to cronlog.php, (12) user[usergroupid][0] parameter to email.php, (13) help[0] parameter to help.php, the (14) limitnumber or (15) limitstart parameter to user.php, the (16) usertitleid or (17) ids parameters to usertitle.php, (18) rvt[0] parameter to language.php, (19) keep[0] parameter to phrase.php, (20) dostyleid parameter to template.php, (21) thread[forumid] parameter to thread.php, or (22) usertools.php.
[ "cpe:2.3:a:jelsoft:vbulletin:1.0.1:*:lite:*:*:*:*:*", "cpe:2.3:a:jelsoft:vbulletin:2.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:jelsoft:vbulletin:2.0_rc2:*:*:*:*:*:*:*", "cpe:2.3:a:jelsoft:vbulletin:2.0_rc3:*:*:*:*:*:*:*", "cpe:2.3:a:jelsoft:vbulletin:2.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:jelsoft:vbulletin:2.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:jelsoft:vbulletin:2.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:jelsoft:vbulletin:2.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:jelsoft:vbulletin:2.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:jelsoft:vbulletin:2.2.5:*:*:*:*:*:*:*", "cpe:2.3:a:jelsoft:vbulletin:2.2.6:*:*:*:*:*:*:*", "cpe:2.3:a:jelsoft:vbulletin:2.2.7:*:*:*:*:*:*:*", "cpe:2.3:a:jelsoft:vbulletin:2.2.8:*:*:*:*:*:*:*", "cpe:2.3:a:jelsoft:vbulletin:2.2.9:*:*:*:*:*:*:*", "cpe:2.3:a:jelsoft:vbulletin:2.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:jelsoft:vbulletin:2.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:jelsoft:vbulletin:2.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:jelsoft:vbulletin:2.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:jelsoft:vbulletin:3.0:*:*:*:*:*:*:*", "cpe:2.3:a:jelsoft:vbulletin:3.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:jelsoft:vbulletin:3.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:jelsoft:vbulletin:3.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:jelsoft:vbulletin:3.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:jelsoft:vbulletin:3.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:jelsoft:vbulletin:3.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:jelsoft:vbulletin:3.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:jelsoft:vbulletin:3.0_beta_2:*:*:*:*:*:*:*", "cpe:2.3:a:jelsoft:vbulletin:3.0_beta_3:*:*:*:*:*:*:*", "cpe:2.3:a:jelsoft:vbulletin:3.0_beta_4:*:*:*:*:*:*:*", "cpe:2.3:a:jelsoft:vbulletin:3.0_beta_5:*:*:*:*:*:*:*", "cpe:2.3:a:jelsoft:vbulletin:3.0_beta_6:*:*:*:*:*:*:*", "cpe:2.3:a:jelsoft:vbulletin:3.0_beta_7:*:*:*:*:*:*:*", "cpe:2.3:a:jelsoft:vbulletin:3.0_gamma:*:*:*:*:*:*:*" ]
null
null
null
7.5
null
GHSA-crfc-jqgj-fff5
In ppmp_validate_secbuf of drm_fw.c, there is a possible information disclosure due to improper input validation. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-238976908References: N/A
[]
null
5.5
null
null
null
CVE-2021-47498
dm rq: don't queue request to blk-mq during DM suspend
In the Linux kernel, the following vulnerability has been resolved: dm rq: don't queue request to blk-mq during DM suspend DM uses blk-mq's quiesce/unquiesce to stop/start device mapper queue. But blk-mq's unquiesce may come from outside events, such as elevator switch, updating nr_requests or others, and request may come during suspend, so simply ask for blk-mq to requeue it. Fixes one kernel panic issue when running updating nr_requests and dm-mpath suspend/resume stress test.
[]
null
5.5
null
null
null
CVE-2017-17968
A buffer overflow vulnerability in NetTransport.exe in NetTransport Download Manager 2.96L and earlier could allow remote HTTP servers to execute arbitrary code on NAS devices via a long HTTP response.
[ "cpe:2.3:a:xi-soft:nettransport_download_manager:*:*:*:*:*:*:*:*" ]
null
null
9.8
10
null
GHSA-cxrv-5xrr-3rp8
In LibSass 3.5-stable, there is an illegal address access at Sass::Parser::parse_css_variable_value_token that will lead to a DoS attack.
[]
null
null
6.5
null
null
GHSA-xv64-cc6j-5cjp
DedeCMS v7.5 SP2 was discovered to contain multiple cross-site scripting (XSS) vulnerabilities in the component makehtml_homepage.php via the `filename`, `mid`, `userid`, and `templet' parameters.
[]
null
null
null
null
null
GHSA-5wgp-vjxm-3x2r
Navidrome allows SQL Injection via role parameter
🛡 **Security Advisory: SQL Injection Vulnerability in Navidrome v0.55.2****Overview**This vulnerability arises due to improper input validation on the **`role`** parameter within the API endpoint **`/api/artist`**. Attackers can exploit this flaw to inject arbitrary SQL queries, potentially gaining unauthorized access to the backend database and compromising sensitive user information.**Details****Vulnerable Component**: API endpoint → `/api/artist` Parameter → `role`**Vulnerability Type**: SQL Injection (stacked queries, UNION queries)**Database Affected**: SQLite (confirmed exploitation via SQLite-specific payloads)**Impact**: Successful exploitation allows an unauthenticated attacker to:Execute arbitrary SQL commandsExtract or manipulate sensitive data (e.g., user records, playlists)Potentially escalate privileges or disrupt service availability**Proof of Concept (PoC)****Example Exploit Command**:**Sample Payloads**:**Stacked Queries**:**UNION-Based Query**:**Example HTTP Request**:
[]
8.9
null
null
null
null
GHSA-cxpp-v3rm-fq33
A flaw was found in the JBoss EAP Vault system in all versions before 7.2.6.GA. Confidential information of the system property's security attribute value is revealed in the JBoss EAP log file when executing a JBoss CLI 'reload' command. This flaw can lead to the exposure of confidential information.
[]
null
4.3
null
null
null
GHSA-7qg6-22cq-32p9
Microsoft .NET Framework 1.1 SP1, 2.0 SP2, 3.0 SP2, 3.5, and 3.5.1 does not properly implement the ASLR protection mechanism, which allows remote attackers to obtain sensitive address information via a crafted web site, aka ".NET ASLR Vulnerability."
[]
null
null
null
null
null
GHSA-4hp4-j28r-4rf6
IBM Jazz Foundation products (IBM Rational Collaborative Lifecycle Management 6.0 through 6.0.6.1) is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 157383.
[]
null
5.4
null
null
null
GHSA-47xv-rr7v-mrp5
Microsoft VsCode Kubernetes Tools Extension Elevation of Privilege Vulnerability
[]
null
7.8
null
null
null
CVE-2024-9361
Bulk images optimizer: Resize, optimize, convert to webp, rename ... <= 2.0.1 - Missing Authorization to Authenticated (Subscriber+) Plugin Options Update
The Bulk images optimizer: Resize, optimize, convert to webp, rename … plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'save_configuration' function in all versions up to, and including, 2.0.1. This makes it possible for authenticated attackers, with Subscriber-level access and above, to update plugin options.
[ "cpe:2.3:a:giuliopanda:bulk_images_optimizer:*:*:*:*:*:wordpress:*:*" ]
null
4.3
null
null
null
GHSA-63v5-44pf-fr9h
Multiple SQL injection vulnerabilities in the Virtual War (VWar) 1.5.0 R15 module for PHP-Nuke allow remote attackers to execute arbitrary SQL commands via the n parameter to extra/online.php and other unspecified scripts in extra/. NOTE: this might be same vulnerability as CVE-2006-4142; however, there is an intervening vendor fix announcement.
[]
null
null
null
null
null
CVE-2021-40531
Sketch before 75 allows library feeds to be used to bypass file quarantine. Files are automatically downloaded and opened, without the com.apple.quarantine extended attribute. This results in remote code execution, as demonstrated by CommandString in a terminal profile to Terminal.app.
[ "cpe:2.3:a:sketch:sketch:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*" ]
null
9.8
null
7.5
null
GHSA-4jmj-xq3w-8f72
Stack-based buffer overflow in the EnumPrinters function in the Spooler service (nwspool.dll) in Novell Client 4.91 SP2, SP3, and SP4 for Windows allows remote attackers to execute arbitrary code via a crafted RPC request, aka Novell bug 353138, a different vulnerability than CVE-2006-5854. NOTE: this issue exists because of an incomplete fix for CVE-2007-6701.
[]
null
null
null
null
null
CVE-2023-33923
Broken Access Control leading to Arbitrary Plugin Activation in multiple HashThemes themes
Missing Authorization vulnerability in HashThemes Viral News, HashThemes Viral, HashThemes HashOne.This issue affects Viral News: from n/a through 1.4.5; Viral: from n/a through 1.8.0; HashOne: from n/a through 1.3.0.
[]
null
4.3
null
null
null
RHSA-2012:0678
Red Hat Security Advisory: postgresql and postgresql84 security update
postgresql: Absent permission checks on trigger function to be called when creating a trigger postgresql: MITM due improper x509_v3 CN validation during certificate verification postgresql: SQL injection due unsanitized newline characters in object names
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server", "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
null
CVE-2024-42776
Kashipara Hotel Management System v1.0 is vulnerable to Incorrect Access Control via /admin/users.php.
[ "cpe:2.3:a:kashipara:hotel_management_system:1.0:*:*:*:*:*:*:*" ]
null
7.2
null
null
null
GHSA-cpcp-xp6m-fv6g
When deleting a date in the Xllentech English Islamic Calendar WordPress plugin before 2.6.8, the year_number and month_number POST parameters are not sanitised, escaped or validated before being used in a SQL statement, leading to SQL injection.
[]
null
null
null
null
null
GHSA-847q-f954-45mj
Multiple PHP remote file inclusion vulnerabilities in Post Revolution 6.6 and 7.0 RC2 allow remote attackers to execute arbitrary PHP code via a URL in the dir parameter to (1) common.php or (2) themes/default/preview_post_completo.php.
[]
null
null
null
null
null
CVE-2007-3668
Multiple unspecified vulnerabilities in NMSDVDXU.DLL in NuMedia NMSDVDX allow remote attackers to cause a denial of service via "improperly initialized" (1) LoadSegmentWord, (2) PartitionType, (3) SectorCount, and (4) BootFilePath variables.
[ "cpe:2.3:a:numedia_soft_inc:nmsdvdx_dvd_burning_sdk:1.008:*:*:*:*:*:*:*" ]
null
null
null
5
null
GHSA-h5f4-vjcr-r562
A memory corruption issue existed in the processing of font files. This issue was addressed with improved input validation. This issue is fixed in tvOS 14.3, iOS 14.3 and iPadOS 14.3, macOS Big Sur 11.1, Security Update 2020-001 Catalina, Security Update 2020-007 Mojave, watchOS 7.2. Processing a maliciously crafted font file may lead to arbitrary code execution.
[]
null
7.8
null
null
null
GHSA-fvrh-wrpf-6q7h
Formwork Cross-site Scripting (XSS) from Page title field
DescriptionA stored cross-site scripting (XSS) vulnerability in Formwork v1.12.1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Page title field.Only users with access to Administration Panel with page editing permission can inject raw HTML in the Page title field.Patched versionsThis vulnerability has been patched in [Formwork 1.13.0](https://github.com/getformwork/formwork/releases/tag/1.13.0).
[]
null
4.8
null
null
null
GHSA-9hhc-cc6c-99hh
OpenNMS Horizon vulnerable to XSS
In OpenNMS Horizon, versions opennms-18.0.0-1 through opennms-27.1.0-1; OpenNMS Meridian, versions meridian-foundation-2015.1.0-1 through meridian-foundation-2019.1.18-1; meridian-foundation-2020.1.0-1 through meridian-foundation-2020.1.7-1 are vulnerable to Stored Cross-Site Scripting, since the function `createRequisitionedNode()` does not perform any validation checks on the input sent to the `node-label` parameter. Due to this flaw an attacker could inject an arbitrary script which will be stored in the database.
[]
null
null
null
null
null
RHSA-2014:0441
Red Hat Security Advisory: Red Hat Enterprise MRG Messaging 2.5 security, bug fix, and enhancement update
cumin: weak password hashing
[ "cpe:/a:redhat:enterprise_mrg:2::el5" ]
null
null
null
null
null
CVE-2015-3191
With Cloud Foundry Runtime cf-release versions v209 or earlier, UAA Standalone versions 2.2.6 or earlier and Pivotal Cloud Foundry Runtime 1.4.5 or earlier the change_email form in UAA is vulnerable to a CSRF attack. This allows an attacker to trigger an e-mail change for a user logged into a cloud foundry instance via a malicious link on a attacker controlled site. This vulnerability is applicable only when using the UAA internal user store for authentication. Deployments enabled for integration via SAML or LDAP are not affected.
[ "cpe:2.3:a:cloudfoundry:cf-release:*:*:*:*:*:*:*:*", "cpe:2.3:a:pivotal_software:cloud_foundry_elastic_runtime:*:*:*:*:*:*:*:*", "cpe:2.3:a:pivotal_software:cloud_foundry_uaa:*:*:*:*:*:*:*:*" ]
null
8.8
null
6.8
null
CVE-2025-38367
LoongArch: KVM: Avoid overflow with array index
In the Linux kernel, the following vulnerability has been resolved: LoongArch: KVM: Avoid overflow with array index The variable index is modified and reused as array index when modify register EIOINTC_ENABLE. There will be array index overflow problem.
[]
null
null
null
null
null
GHSA-vm68-jqgc-q7j6
Heap-based buffer overflow in the Office Web Components ActiveX Control in Microsoft Office XP SP3, Office 2003 SP3, Office XP Web Components SP3, Office 2003 Web Components SP3, Office 2003 Web Components SP1 for the 2007 Microsoft Office System, Internet Security and Acceleration (ISA) Server 2004 SP3 and 2006 SP1, and Office Small Business Accounting 2006 allows remote attackers to execute arbitrary code via unspecified parameters to unknown methods, aka "Office Web Components Heap Corruption Vulnerability."
[]
null
null
null
null
null
CVE-2023-42230
Pat Infinite Solutions HelpdeskAdvanced <= 11.0.33 is vulnerable to Cross Site Scripting (XSS) via the WSCView/Save function.
[]
null
6.1
null
null
null
CVE-2024-12087
Rsync: path traversal vulnerability in rsync
A path traversal vulnerability exists in rsync. It stems from behavior enabled by the `--inc-recursive` option, a default-enabled option for many client options and can be enabled by the server even if not explicitly enabled by the client. When using the `--inc-recursive` option, a lack of proper symlink verification coupled with deduplication checks occurring on a per-file-list basis could allow a server to write files outside of the client's intended destination directory. A malicious server could write malicious files to arbitrary locations named after valid directories/paths on the client.
[ "cpe:/o:redhat:enterprise_linux:8::baseos", "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/o:redhat:enterprise_linux:9::baseos", "cpe:/a:redhat:discovery:1.14::el9", "cpe:/o:redhat:enterprise_linux:10", "cpe:/o:redhat:enterprise_linux:6", "cpe:/o:redhat:enterprise_linux:7", "cpe:/a:redhat:openshift:4" ]
null
6.5
null
null
null
GHSA-52px-jf69-7p9q
Under certain conditions, SAP Contact Center - version 700,does not sufficiently encode user-controlled inputs and persists in them. This allows an attacker to exploit a Stored Cross-Site Scripting (XSS) vulnerability when a user browses through the employee directory and to execute arbitrary code on the victim's browser. Due to the usage of ActiveX in the application, the attacker can further execute operating system level commands.
[]
null
null
null
null
null
GHSA-96fx-2vmq-2952
IBM Tivoli Key Lifecycle Manager 2.5 and 2.6 could allow a remote attacker to obtain sensitive information, caused by the failure to properly enable HTTP Strict Transport Security. An attacker could exploit this vulnerability to obtain sensitive information using man in the middle techniques.
[]
null
null
5.9
null
null
RHSA-2024:0231
Red Hat Security Advisory: OpenJDK 11.0.22 security update
OpenJDK: array out-of-bounds access due to missing range check in C1 compiler (8314468) OpenJDK: JVM class file verifier flaw allows unverified bytecode execution (8314295) OpenJDK: range check loop optimization issue (8314307) OpenJDK: arbitrary Java code execution in Nashorn (8314284) OpenJDK: logging of digital signature private keys (8316976) OpenJDK: RSA padding issue and timing side-channel attack against TLS (8317547)
[ "cpe:/a:redhat:openjdk:11" ]
null
7.4
null
null
null
CVE-2024-5371
Kashipara College Management System submit_enroll_student.php cross site scripting
A vulnerability classified as problematic has been found in Kashipara College Management System 1.0. This affects an unknown part of the file submit_enroll_student.php. The manipulation of the argument class_name leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-266283.
[]
5.3
3.5
3.5
4
null
GHSA-hf7w-m8fc-q8fp
In the Linux kernel, the following vulnerability has been resolved:i40e: Fix freeing of uninitialized misc IRQ vectorWhen VSI set up failed in i40e_probe() as part of PF switch set up driver was trying to free misc IRQ vectors in i40e_clear_interrupt_scheme and produced a kernel Oops:Trying to free already-free IRQ 266 WARNING: CPU: 0 PID: 5 at kernel/irq/manage.c:1731 __free_irq+0x9a/0x300 Workqueue: events work_for_cpu_fn RIP: 0010:__free_irq+0x9a/0x300 Call Trace: ? synchronize_irq+0x3a/0xa0 free_irq+0x2e/0x60 i40e_clear_interrupt_scheme+0x53/0x190 [i40e] i40e_probe.part.108+0x134b/0x1a40 [i40e] ? kmem_cache_alloc+0x158/0x1c0 ? acpi_ut_update_ref_count.part.1+0x8e/0x345 ? acpi_ut_update_object_reference+0x15e/0x1e2 ? strstr+0x21/0x70 ? irq_get_irq_data+0xa/0x20 ? mp_check_pin_attr+0x13/0xc0 ? irq_get_irq_data+0xa/0x20 ? mp_map_pin_to_irq+0xd3/0x2f0 ? acpi_register_gsi_ioapic+0x93/0x170 ? pci_conf1_read+0xa4/0x100 ? pci_bus_read_config_word+0x49/0x70 ? do_pci_enable_device+0xcc/0x100 local_pci_probe+0x41/0x90 work_for_cpu_fn+0x16/0x20 process_one_work+0x1a7/0x360 worker_thread+0x1cf/0x390 ? create_worker+0x1a0/0x1a0 kthread+0x112/0x130 ? kthread_flush_work_fn+0x10/0x10 ret_from_fork+0x1f/0x40The problem is that at that point misc IRQ vectors were not allocated yet and we get a call trace that driver is trying to free already free IRQ vectors.Add a check in i40e_clear_interrupt_scheme for __I40E_MISC_IRQ_REQUESTED PF state before calling i40e_free_misc_vector. This state is set only if misc IRQ vectors were properly initialized.
[]
null
null
null
null
null
CVE-2024-23270
The issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.7.4, macOS Ventura 13.6.5, macOS Sonoma 14.4, iOS 17.4 and iPadOS 17.4, tvOS 17.4. An app may be able to execute arbitrary code with kernel privileges.
[ "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:macos:13.0:*:*:*:*:*:*:*", "cpe:2.3:o:apple:macos:14.0:*:*:*:*:*:*:*", "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:ipad_os:*:*:*:*:*:*:*:*" ]
null
7.8
null
null
null
CVE-2024-0911
Indent: heap-based buffer overflow in set_buf_break()
A flaw was found in indent, a program for formatting C code. This issue may allow an attacker to trick a user into processing a specially crafted file to trigger a heap-based buffer overflow, causing the application to crash.
[ "cpe:2.3:a:gnu:indent:2.2.13:*:*:*:*:*:*:*" ]
null
5.5
null
null
null
GHSA-3gq3-wqjv-f3fj
nfs2acl.c in the Linux kernel 2.6.14.4 does not check for MAY_SATTR privilege before setting access controls (ACL) on files on exported NFS filesystems, which allows remote attackers to bypass ACLs for readonly mounted NFS filesystems.
[]
null
null
null
null
null
GHSA-9qhg-xx78-hw7f
XnView Classic for Windows Version 2.40 might allow attackers to cause a denial of service or possibly have unspecified other impact via a crafted .rle file, related to "Data from Faulting Address controls Branch Selection starting at ntdll_77df0000!LdrpInitializeThread+0x000000000000010b."
[]
null
null
7.8
null
null
GHSA-j56c-jw7v-92vw
jsp/upload.jsp in Coremail XT 5.0 allows XSS via an uploaded personal signature, as demonstrated by a .jpg.html filename in the signImgFile parameter.
[]
null
null
null
null
null
GHSA-gg89-f9mq-2rw9
A hashtable in the Ion Engine could have been mutated while there was a live interior reference, leading to a potential use-after-free and exploitable crash. This vulnerability affects Firefox < 118.
[]
null
9.8
null
null
null
CVE-2024-4442
Salon booking system <= 9.8 - Unauthenticated Arbitrary File Deletion
The Salon booking system plugin for WordPress is vulnerable to arbitrary file deletion in all versions up to, and including, 9.8. This is due to the plugin not properly validating the path of an uploaded file prior to deleting it. This makes it possible for unauthenticated attackers to delete arbitrary files, including the wp-config.php file, which can make site takeover and remote code execution possible.
[]
null
9.1
null
null
null
GHSA-p22w-hccw-f8rc
Buffer overflow in the switch_voice function in parse.c for jcabc2ps 20040902 allows remote attackers to execute arbitrary code via a crafted ABC file.
[]
null
null
null
null
null
ICSA-21-028-01
Rockwell Automation FactoryTalk Linx and FactoryTalk Services Platform
An attacker can craft and send an OpenNamespace message to port 4241 with valid session-id that triggers an unhandled exception in CFTLDManager::HandleRequest function in RnaDaSvr.dll, resulting in process termination. Observed in FactoryTalk Linx 6.11. All versions of FactoryTalk Linx are affected. An attacker-controlled memory allocation size can be passed to the C++ new operator in RnaDaSvr.dll by sending a specially crafted ConfigureItems message to TCP port 4241. This will cause an unhandled exception, resulting in termination of RSLinxNG.exe. Observed in FactoryTalk 6.11. All versions of FactoryTalk Linx are affected. An attacker-controlled memory allocation size can be passed to the C++ new operator in the CServerManager::HandleBrowseLoadIconStreamRequest in messaging.dll. This can be done by sending a specially crafted message to 127.0.0.1:7153. Observed in FactoryTalk Linx 6.11. All versions of FactoryTalk Linx are affected. An unauthenticated remote attacker can send data to RsvcHost.exe listening on TCP port 5241 to add entries in the FactoryTalk Diagnostics event log. The attacker can specify long fields in the log entry, which can cause an unhandled exception in wcscpy_s() if a local user opens FactoryTalk Diagnostics Viewer (FTDiagViewer.exe) to view the log entry. Observed in FactoryTalk Diagnostics 6.11. All versions of FactoryTalk Diagnostics are affected.
[]
null
null
7.5
null
null
CVE-2018-15399
Cisco Adaptive Security Appliance TCP Syslog Denial of Service Vulnerability
A vulnerability in the TCP syslog module of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to exhaust the 1550-byte buffers on an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to a missing boundary check in an internal function. An attacker could exploit this vulnerability by establishing a man-in-the-middle position between an affected device and its configured TCP syslog server and then maliciously modifying the TCP header in segments that are sent from the syslog server to the affected device. A successful exploit could allow the attacker to exhaust buffer on the affected device and cause all TCP-based features to stop functioning, resulting in a DoS condition. The affected TCP-based features include AnyConnect SSL VPN, clientless SSL VPN, and management connections such as Secure Shell (SSH), Telnet, and HTTPS.
[ "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.4\\(4\\):*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8\\(2\\):*:*:*:*:*:*:*", "cpe:2.3:a:cisco:firepower_threat_defense:6.2.0:*:*:*:*:*:*:*" ]
null
6.8
null
7.1
null
GHSA-jq38-788p-gfh7
Integer overflow in Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 on Windows, before 10.3.183.61 and 11.x before 11.6.602.167 on Mac OS X, before 10.3.183.61 and 11.x before 11.2.202.270 on Linux, before 11.1.111.43 on Android 2.x and 3.x, and before 11.1.115.47 on Android 4.x; Adobe AIR before 3.6.0.597; and Adobe AIR SDK before 3.6.0.599 allows attackers to execute arbitrary code via unspecified vectors.
[]
null
null
null
null
null
CVE-2023-6943
Use of Externally-Controlled Input to Select Classes or Code ('Unsafe Reflection') vulnerability in Mitsubishi Electric Corporation EZSocket versions 3.0 to 5.92, GT Designer3 Version1(GOT1000) versions 1.325P and prior, GT Designer3 Version1(GOT2000) versions 1.320J and prior, GX Works2 versions 1.11M and later, GX Works3 versions 1.106L and prior, MELSOFT Navigator versions 1.04E to 2.102G, MT Works2 versions 1.190Y and prior, MX Component versions 4.00A to 5.007H and MX OPC Server DA/UA all versions allows a remote unauthenticated attacker to execute a malicious code by RPC with a path to a malicious library while connected to the products.
[ "cpe:2.3:a:mitsubishielectric:ezsocket:*:*:*:*:*:*:*:*", "cpe:2.3:a:mitsubishielectric:fr_configurator2:*:*:*:*:*:*:*:*", "cpe:2.3:a:mitsubishielectric:got1000:*:*:*:*:*:*:*:*", "cpe:2.3:a:mitsubishielectric:got2000:*:*:*:*:*:*:*:*", "cpe:2.3:a:mitsubishielectric:gx_works2:*:*:*:*:*:*:*:*", "cpe:2.3:a:mitsubishielectric:gx_works3:*:*:*:*:*:*:*:*", "cpe:2.3:a:mitsubishielectric:mc_works64:*:*:*:*:*:*:*:*", "cpe:2.3:a:mitsubishielectric:melsoft_navigator:*:*:*:*:*:*:*:*", "cpe:2.3:a:mitsubishielectric:mt_works2:*:*:*:*:*:*:*:*", "cpe:2.3:a:mitsubishielectric:mx_component:*:*:*:*:*:*:*:*" ]
null
9.8
null
null
null
CVE-2002-1213
Directory traversal vulnerability in RadioBird Software WebServer 4 Everyone 1.23 and 1.27, and other versions before 1.30, allows remote attackers to read arbitrary files via an HTTP request with ".." (dot-dot) sequences containing URL-encoded forward slash ("%2F") characters.
[ "cpe:2.3:a:radiobird_software:webserver_4_all:1.23:*:*:*:*:*:*:*", "cpe:2.3:a:radiobird_software:webserver_4_all:1.27:*:*:*:*:*:*:*" ]
null
null
null
5
null
CVE-2024-42791
A Cross-Site Request Forgery (CSRF) vulnerability was found in Kashipara Music Management System v1.0 via /music/ajax.php?action=delete_genre.
[ "cpe:2.3:a:kashipara:music_management_system:1.0:*:*:*:*:*:*:*" ]
null
8.8
null
null
null
GHSA-h22v-hvm3-mr5v
IIS 5.0 allows remote attackers to cause a denial of service via a series of malformed WebDAV requests.
[]
null
null
null
null
null
GHSA-p978-r5x5-www2
Dreamer CMS 4.0.1 allows SQL injection via ArchivesMapper.xml.
[]
null
null
null
null
null
CVE-2018-17015
An issue was discovered on TP-Link TL-WR886N 6.0 2.3.4 and TL-WR886N 7.0 1.1.0 devices. Authenticated attackers can crash router services (e.g., inetd, HTTP, DNS, and UPnP) via long JSON data for ddns phddns username.
[ "cpe:2.3:o:tp-link:tl-wr886n_firmware:6.0_2.3.4:*:*:*:*:*:*:*", "cpe:2.3:o:tp-link:tl-wr886n_firmware:7.0_1.1.0:*:*:*:*:*:*:*", "cpe:2.3:h:tp-link:tl-wr886n:-:*:*:*:*:*:*:*" ]
null
null
6.5
4
null
GHSA-qmjp-82xf-5f6p
Multiple cross-site scripting (XSS) vulnerabilities in bosDataGrid 2.50 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) GridSearch, (2) gsearch, or (3) ParentID parameter to an unspecified component.
[]
null
null
null
null
null
CVE-2023-39467
Triangle MicroWorks SCADA Data Gateway certificate Information Disclosure Vulnerability
Triangle MicroWorks SCADA Data Gateway certificate Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Triangle MicroWorks SCADA Data Gateway. Authentication is not required to exploit this vulnerability. The specific flaw exists within the configuration of certificate web directory. The issue results from the exposure of sensitive information in the application webroot. An attacker can leverage this vulnerability to disclose sensitive information. Was ZDI-CAN-20798.
[ "cpe:2.3:a:trianglemicroworks:scada_data_gateway:*:*:*:*:*:*:*:*" ]
null
null
5.3
null
null
GHSA-mw2p-r2fm-9p6g
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in WPChill Download Monitor.This issue affects Download Monitor: from n/a through 4.9.4.
[]
null
7.6
null
null
null
GHSA-cx7v-wcrv-84ff
PHP remote file inclusion vulnerability in kmitaadmin/kmitam/htmlcode.php in Kmita Mail 3.0 and earlier, when register_globals is enabled, allows remote attackers to execute arbitrary PHP code via a URL in the file parameter.
[]
null
null
null
null
null
GHSA-wv39-mwwx-972q
Use of Out-of-range Pointer Offset in GitHub repository vim/vim prior to 8.2.4774.
[]
null
5.5
null
null
null
GHSA-2xq3-5ppq-3g78
The ANSendForBrowserReview method in Adobe Reader and Acrobat 10.x before 10.1.16 and 11.x before 11.0.13, Acrobat and Acrobat Reader DC Classic before 2015.006.30094, and Acrobat and Acrobat Reader DC Continuous before 2015.009.20069 on Windows and OS X allows attackers to bypass JavaScript API execution restrictions via unspecified vectors, a different vulnerability than CVE-2015-6707, CVE-2015-6708, CVE-2015-6709, CVE-2015-6710, CVE-2015-6711, CVE-2015-6712, CVE-2015-6713, CVE-2015-6714, CVE-2015-6715, CVE-2015-6716, CVE-2015-6717, CVE-2015-6718, CVE-2015-6719, CVE-2015-6720, CVE-2015-6721, CVE-2015-6722, CVE-2015-6723, CVE-2015-6724, CVE-2015-6725, CVE-2015-7614, CVE-2015-7616, CVE-2015-7618, CVE-2015-7619, and CVE-2015-7623.
[]
null
null
null
null
null
RHSA-2024:3619
Red Hat Security Advisory: kernel security and bug fix update
kernel: ipv6: sr: fix possible use-after-free and null-ptr-deref kernel: fs: sysfs: Fix reference leak in sysfs_break_active_protection()
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb", "cpe:/a:redhat:enterprise_linux:9::nfv", "cpe:/a:redhat:enterprise_linux:9::realtime", "cpe:/o:redhat:enterprise_linux:9::baseos" ]
null
5.5
null
null
null
GHSA-9fmf-gjw2-hq6p
A Blob URL can violate origin attribute segregation, allowing it to be accessed from a private browsing tab and for data to be passed between the private browsing tab and a normal tab. This could allow for the leaking of private information specific to the private browsing context. This issue is mitigated by the requirement that the user enter the Blob URL manually in order for the access violation to occur. This vulnerability affects Firefox < 58.
[]
null
null
4.3
null
null
CVE-2017-13743
There is a buffer overflow in Liblouis 3.2.0, triggered in the function _lou_showString() in utils.c, that will lead to a remote denial of service attack.
[ "cpe:2.3:a:liblouis:liblouis:3.2.0:*:*:*:*:*:*:*" ]
null
null
6.5
4.3
null
GHSA-9hcj-wqpq-5pj9
CA Spectrum 10.1 prior to 10.01.02.PTF_10.1.239 and 10.2.x prior to 10.2.3 allows remote attackers to cause a denial of service via unspecified vectors.
[]
null
null
7.5
null
null
CVE-2011-5039
Multiple SQL injection vulnerabilities in Infoproject Biznis Heroj allow remote attackers to execute arbitrary SQL commands via the (1) username and (2) password parameters to login.php, (3) the filter parameter to widget.dokumenti_lista.php, and (4) the fin_nalog_id parameter to nalozi_naslov.php.
[ "cpe:2.3:a:infoproject:biznis_heroj:*:*:*:*:*:*:*:*" ]
null
null
null
7.5
null
GHSA-8852-2r8v-3mch
PHP remote file inclusion vulnerability in functions/prepend_adm.php in NagiosQL 2.00-P00 and earlier allows remote attackers to execute arbitrary PHP code via a URL in the SETS[path][IT] parameter. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
[]
null
null
null
null
null
RHSA-2022:8958
Red Hat Security Advisory: bcel security update
Apache-Commons-BCEL: arbitrary bytecode produced via out-of-bounds writing
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
8.1
null
null
null
CVE-2024-13838
Uncanny Automator – Easy Automation, Integration, Webhooks & Workflow Builder Plugin <= 6.2 - Authenticated (Admin+) Server-Side Request Forgery via Webhook
The Uncanny Automator – Easy Automation, Integration, Webhooks & Workflow Builder Plugin plugin for WordPress is vulnerable to Server-Side Request Forgery in all versions up to, and including, 6.2 via the 'call_webhook' method of the Automator_Send_Webhook class This makes it possible for authenticated attackers, with Administrator-level access and above, to make web requests to arbitrary locations originating from the web application and can be used to query and modify information from internal services.
[]
null
5.5
null
null
null
GHSA-m2ww-g2pp-wv55
Multiple unspecified vulnerabilities in osp-cert in IBM OS/400 V5R3M0 have unspecified impact and attack vectors, related to ASN.1 parsing.
[]
null
null
null
null
null
CVE-2024-31454
PsiTransfer file integrity violation vulnerability
PsiTransfer is an open source, self-hosted file sharing solution. Prior to version 2.2.0, the absence of restrictions on the endpoint, which is designed for uploading files, allows an attacker who received the id of a file distribution to change the files that are in this distribution. The vulnerability allows an attacker to influence those users who come to the file distribution after them and slip the victim files with a malicious or phishing signature. Version 2.2.0 contains a patch for this issue. CVE-2024-31454 allows users to violate the integrity of a file that is uploaded by another user. In this case, additional files are not loaded into the file bucket. Violation of integrity at the level of individual files. While the vulnerability with the number CVE-2024-31453 allows users to violate the integrity of a file bucket without violating the integrity of files uploaded by other users. Thus, vulnerabilities are reproduced differently, require different security recommendations and affect different objects of the application’s business logic.
[ "cpe:2.3:a:psi-4ward:psitransfer:*:*:*:*:*:*:*:*" ]
null
6.5
null
null
null
GHSA-8xv7-6vfw-wqrw
Microsoft Dynamics 365 (On-Premises) Information Disclosure Vulnerability
[]
null
5.7
null
null
null
CVE-2016-1171
Cross-site scripting (XSS) vulnerability in the Recruit plugin before 0.9.3 for baserCMS allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
[ "cpe:2.3:a:hiniarata:casebook_plugin:*:*:*:*:*:basercms:*:*" ]
null
null
6.1
4.3
null
CVE-2023-48974
Cross Site Scripting vulnerability in Axigen WebMail prior to 10.3.3.61 allows a remote attacker to escalate privileges via a crafted script to the serverName_input parameter.
[ "cpe:2.3:a:axigen:axigen_mail_server:*:*:*:*:*:*:*:*" ]
null
9.6
null
null
null
GHSA-fqxh-27g4-6qvx
Stored Cross-site scripting (XSS) vulnerability in Pure Storage Purity 4.7.5 allows remote authenticated users to inject arbitrary web script or HTML via the "host" parameter on the 'System > Configuration > SNMP > Add SNMP Trap Manager' screen.
[]
null
5.4
null
null
null
GHSA-jhjx-rgjj-x5xp
Red Hat JBoss BPM Suite 6.3.x does not include the HTTPOnly flag in a Set-Cookie header for session cookies, which makes it easier for remote attackers to obtain potentially sensitive information via script access to the cookies.
[]
null
null
5.3
null
null