id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
189k
cpes
listlengths
0
5.42k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
patch_commit_url
stringlengths
38
232
GHSA-ppx9-6hx6-3rfr
Some Huawei Smartphones has an insufficient input validation vulnerability due to the lack of parameter validation. An attacker may trick a user into installing a malicious APP. The app can modify specific parameters, causing the system to crash. Affected product include:OxfordS-AN00A 10.0.1.10(C00E10R1P1),10.0.1.105(C00E103R3P3),10.0.1.115(C00E110R3P3),10.0.1.123(C00E121R3P3),10.0.1.135(C00E130R3P3),10.0.1.135(C00E130R4P1),10.0.1.152(C00E140R4P1),10.0.1.160(C00E160R4P1),10.0.1.167(C00E166R4P1),10.0.1.173(C00E172R5P1),10.0.1.178(C00E175R5P1) and 10.1.0.202(C00E79R5P1).
[]
null
null
null
null
null
ICSA-22-102-02
Mitsubishi Electric MELSEC-Q Series C Controller Module
The affected product uses a vulnerable version of Wind River VxWorks that could result in a heap-based buffer overflow in the DHCP clientCVE-2021-29998 has been assigned to this vulnerability. A CVSS v3 base score of 9.0 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H).
[]
null
null
9
null
null
GHSA-h7w6-7xg8-ph53
Linksys WRT54g firmware 1.00.9 does not require credentials when making configuration changes, which allows remote attackers to modify arbitrary configurations via a direct request to Security.tri, as demonstrated using the SecurityMode and layout parameters, a different issue than CVE-2006-2559.
[]
null
null
null
null
null
CVE-2006-1945
Cross-site scripting (XSS) vulnerability in awstats.pl in AWStats 6.5 and earlier allows remote attackers to inject arbitrary web script or HTML via the config parameter. NOTE: this might be the same core issue as CVE-2005-2732.
[ "cpe:2.3:a:awstats:awstats:*:*:*:*:*:*:*:*", "cpe:2.3:a:awstats:awstats:6.0:*:*:*:*:*:*:*", "cpe:2.3:a:awstats:awstats:6.1:*:*:*:*:*:*:*", "cpe:2.3:a:awstats:awstats:6.2:*:*:*:*:*:*:*", "cpe:2.3:a:awstats:awstats:6.3:*:*:*:*:*:*:*", "cpe:2.3:a:awstats:awstats:6.4:*:*:*:*:*:*:*", "cpe:2.3:a:awstats:awstats:6.5:*:*:*:*:*:*:*" ]
null
null
null
2.6
null
GHSA-jqmp-73q6-rjhg
Improper control of generation of code in the sourcerer extension for Joomla in versions before 11.0.0 lead to a remote code execution vulnerability.
[]
null
9.8
null
null
null
GHSA-m6m4-42jg-mww3
Integer overflow in libjasper/jpc/jpc_dec.c in JasPer 1.900.17 allows remote attackers to cause a denial of service (crash) via a crafted file.
[]
null
null
5.5
null
null
CVE-2009-0391
Unspecified vulnerability in IBM WebSphere Application Server (WAS) 6.0.1 on z/OS allows attackers to read arbitrary files via unknown vectors.
[ "cpe:2.3:a:ibm:websphere_application_server:6.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:ibm:zos:*:*:*:*:*:*:*:*" ]
null
null
null
7.8
null
GHSA-c3v4-qwrh-x627
Incorrect Privilege Assignment vulnerability in AllAccessible Team Accessibility by AllAccessible allows Privilege Escalation.This issue affects Accessibility by AllAccessible: from n/a through 1.3.4.
[]
null
8.8
null
null
null
GHSA-w4cc-fhfh-rgg3
Crestron TSW-1060, TSW-760, TSW-560, TSW-1060-NC, TSW-760-NC, and TSW-560-NC devices before 2.001.0037.001 allow unauthenticated remote code execution via a Bash shell service in Crestron Toolbox Protocol (CTP).
[]
null
null
9.8
null
null
GHSA-9wr3-8fv2-9fcj
IRC Xchat client versions 1.4.2 and earlier allows remote attackers to execute arbitrary commands by encoding shell metacharacters into a URL which XChat uses to launch a web browser.
[]
null
null
null
null
null
RHSA-2024:2101
Red Hat Security Advisory: Red Hat Satellite Client bug fix and security update
curl: cookie injection with none file
[ "cpe:/a:redhat:rhel_satellite_client:6::el6", "cpe:/a:redhat:rhel_satellite_client:6::el7", "cpe:/a:redhat:rhel_satellite_client:6::el8", "cpe:/a:redhat:rhel_satellite_client:6::el9" ]
null
3.7
null
null
null
CVE-2025-7439
Anber Elementor Addon <= 1.0.1 - Authenticated (Contributor+) Stored Cross-Site Scripting via Banner button link
Anber Elementor Addon plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the $anber_item['button_link']['url']’ parameter in all versions up to, and including, 1.0.1 to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
null
6.4
null
null
null
GHSA-hhf6-pg6q-xrxg
Cross-site scripting (XSS) vulnerability in vacation/1_mobile/alert_members.php in MYRE Vacation Rental Software allows remote attackers to inject arbitrary web script or HTML via the link_idd parameter in a login action.
[]
null
null
null
null
null
CVE-2004-0792
Directory traversal vulnerability in the sanitize_path function in util.c for rsync 2.6.2 and earlier, when chroot is disabled, allows attackers to read or write certain files.
[ "cpe:2.3:a:andrew_tridgell:rsync:2.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:andrew_tridgell:rsync:2.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:andrew_tridgell:rsync:2.3.2_1.2:*:alpha:*:*:*:*:*", "cpe:2.3:a:andrew_tridgell:rsync:2.3.2_1.2:*:arm:*:*:*:*:*", "cpe:2.3:a:andrew_tridgell:rsync:2.3.2_1.2:*:intel:*:*:*:*:*", "cpe:2.3:a:andrew_tridgell:rsync:2.3.2_1.2:*:m68k:*:*:*:*:*", "cpe:2.3:a:andrew_tridgell:rsync:2.3.2_1.2:*:ppc:*:*:*:*:*", "cpe:2.3:a:andrew_tridgell:rsync:2.3.2_1.2:*:sparc:*:*:*:*:*", "cpe:2.3:a:andrew_tridgell:rsync:2.3.2_1.3:*:*:*:*:*:*:*", "cpe:2.3:a:andrew_tridgell:rsync:2.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:andrew_tridgell:rsync:2.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:andrew_tridgell:rsync:2.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:andrew_tridgell:rsync:2.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:andrew_tridgell:rsync:2.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:andrew_tridgell:rsync:2.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:andrew_tridgell:rsync:2.4.8:*:*:*:*:*:*:*", "cpe:2.3:a:andrew_tridgell:rsync:2.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:andrew_tridgell:rsync:2.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:andrew_tridgell:rsync:2.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:andrew_tridgell:rsync:2.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:andrew_tridgell:rsync:2.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:andrew_tridgell:rsync:2.5.5:*:*:*:*:*:*:*", "cpe:2.3:a:andrew_tridgell:rsync:2.5.6:*:*:*:*:*:*:*", "cpe:2.3:a:andrew_tridgell:rsync:2.5.7:*:*:*:*:*:*:*", "cpe:2.3:a:andrew_tridgell:rsync:2.6:*:*:*:*:*:*:*", "cpe:2.3:a:andrew_tridgell:rsync:2.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:andrew_tridgell:rsync:2.6.2:*:*:*:*:*:*:*" ]
null
null
null
6.4
null
CVE-2024-1127
The EventPrime – Events Calendar, Bookings and Tickets plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the booking_export_all() function in all versions up to, and including, 3.4.1. This makes it possible for authenticated attackers, with subscriber-level access and above, to retrieve all event booking which can contain PII.
[]
null
4.3
null
null
null
CVE-2011-3632
Hardlink before 0.1.2 operates on full file system objects path names which can allow a local attacker to use this flaw to conduct symlink attacks.
[ "cpe:2.3:a:hardlink_project:hardlink:*:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*" ]
null
7.1
null
3.6
null
GHSA-p6rw-44q7-3fw4
Stored XSS in Jupyter nbdime
ImpactImproper handling of user controlled input caused a stored cross-site scripting (XSS) vulnerability. All previous versions of nbdime are affected.PatchesSecurity patches will be released for each of the major versions of the nbdime packages since version 1.x of the nbdime python package.Pythonnbdime 1.x: Patched in v. 1.1.1nbdime 2.x: Patched in v. 2.1.1nbdime 3.x: Patched in v. 3.1.1npmnbdime 6.x version: Patched in 6.1.2nbdime 5.x version: Patched in 5.0.2nbdime-jupyterlab 1.x version: Patched in 1.0.1nbdime-jupyterlab 2.x version: Patched in 2.1.1For more informationIf you have any questions or comments about this advisory email us at [[email protected]](mailto:[email protected]).
[]
6.3
8.7
null
null
null
CVE-2014-4802
The Saved Search Admin component in the Process Admin Console in IBM Business Process Manager (BPM) 8.0 through 8.5.5 does not properly restrict task and instance listings in result sets, which allows remote authenticated users to bypass authorization checks and obtain sensitive information by executing a saved search.
[ "cpe:2.3:a:ibm:business_process_manager:8.0.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.0.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.0.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.0.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.0.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.5.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.5.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:business_process_manager:8.5.5.0:*:*:*:*:*:*:*" ]
null
null
null
4
null
GHSA-46r4-f8gj-xg56
The SimpleSAMLphp SAML2 library incorrectly verifies signatures for HTTP-Redirect binding
SummaryThere's a signature confusion attack in the HTTPRedirect binding. An attacker with any signed SAMLResponse via the HTTP-Redirect binding can cause the application to accept an unsigned message.I believe that it exists for v4 only. I have not yet developed a PoC.V5 is well designed and instead builds the signed query from the same message that will be consumed.DetailsWhat is verifiedThe data['SignedQuery'] is the string that will be verified by the public key.It is defined here: https://github.com/simplesamlphp/saml2/blob/9545abd0d9d48388f2fa00469c5c1e0294f0303e/src/SAML2/HTTPRedirect.php#L178-L217THe code will iterate through each parameter name. Notably, sigQuery is overridden each time when processing, making the last of SAMLRequest/SAMLResponse used for sigQuery.For example, given:SAMLRequest=a&SAMLResponse=idpsignedSAMLResponse=idpsigned will be set as sigQuery, then later verifiedWhat is actually processedProcessing uses SAMLRequest parameter value first, (if it exists) then SAMLResponse:https://github.com/simplesamlphp/saml2/blob/9545abd0d9d48388f2fa00469c5c1e0294f0303e/src/SAML2/HTTPRedirect.php#L104-L113Given this, the contents that are processed might not be the same as the data that is actually verified.ExploitingSuppose an attacker has a signed HTTP Redirect binding from IdP, say a signed logout response. :SAMLResponse=idpsigned&RelayState=...&SigAlg=...&SignatureThen an attacker can append SAMLRequest in front:`SAMLRequest=unverifieddata&SAMLResponse=idpsigned&RelayState=...&SigAlg=...&Signature=..`SimpleSAMLPhp will only verify the SAMLResponse, but will actually use the SAMLRequest contents. The impact here is increased because there's no checks that SAMLRequest actually contains a Request, it could instead contain an Response, which allows the attacker to effectively impersonate any user within the SP.IdPsMicrosoft Azure AD/Entra (and likely ADFS) signs the LogoutResponse via this SimpleSign format in HTTP Redirect binding. If an attacker logs out of Entra, they will be able to extract a valid Signature.Attached is an HTTP Request when an I initiated a SLO request from the service provider to the IdP (entra). Then IdP POSTed this SAMLResponse with HTTP Redirect binding signature, via the user browser to the SP. It should be possible to carry out the described attack with this.
[]
null
8.6
null
null
null
GHSA-vpgh-mhrw-p8rc
Cross-site scripting (XSS) vulnerability in phpMyFAQ through 2.9.8 allows remote attackers to inject arbitrary web script or HTML via the "Title of your FAQ" field in the Configuration Module.
[]
null
null
6.1
null
null
CVE-2008-4378
SQL injection vulnerability in report.php in Mr. CGI Guy Hot Links SQL-PHP 3.0 and earlier allows remote attackers to execute arbitrary SQL commands via the id parameter.
[ "cpe:2.3:a:mr._cgi_guy:hot_links_sql_php:*:*:*:*:*:*:*:*" ]
null
null
null
7.5
null
GHSA-7jwx-cjhh-mfjj
The API in the Guest Server in Cisco Jabber, when HTML5 is used, allows remote attackers to obtain sensitive information by sniffing the network during an HTTP (1) GET or (2) POST response, aka Bug ID CSCus19801.
[]
null
null
null
null
null
CVE-2022-40775
An issue was discovered in Bento4 through 1.6.0-639. A NULL pointer dereference occurs in AP4_StszAtom::WriteFields.
[ "cpe:2.3:a:axiosys:bento4:*:*:*:*:*:*:*:*" ]
null
5.5
null
null
null
CVE-2020-23586
A vulnerability found in OPTILINK OP-XT71000N Hardware Version: V2.2 , Firmware Version: OP_V3.3.1-191028 allows an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack to Add Network Traffic Control Type Rule.
[ "cpe:2.3:o:optilinknetwork:op-xt71000n_firmware:3.3.1-191028:*:*:*:*:*:*:*", "cpe:2.3:h:optilinknetwork:op-xt71000n:2.2:*:*:*:*:*:*:*" ]
null
4.3
null
null
null
PYSEC-2015-8
null
Cross-site scripting (XSS) vulnerability in the contents function in admin/helpers.py in Django before 1.7.6 and 1.8 before 1.8b2 allows remote attackers to inject arbitrary web script or HTML via a model attribute in ModelAdmin.readonly_fields, as demonstrated by a @property.
[]
null
null
null
null
null
CVE-2023-37572
Softing OPC Suite version 5.25 and before has Incorrect Access Control, allows attackers to obtain sensitive information via weak permissions in OSF_discovery service. The service executable could be changed or the service could be deleted.
[ "cpe:2.3:a:softing:opc:*:*:*:*:*:*:*:*" ]
null
7.5
null
null
null
RHSA-2024:7594
Red Hat Security Advisory: OpenShift Container Platform 4.15.36 security update
glibc: Out of bounds write in iconv may lead to remote code execution openstack-ironic: Specially crafted image may allow authenticated users to gain access to potentially sensitive data
[ "cpe:/a:redhat:openshift:4.15::el8", "cpe:/a:redhat:openshift:4.15::el9" ]
null
6.8
null
null
null
CVE-2006-6879
Unrestricted file upload vulnerability in admin/uploads.php in PHP-Update 2.7 and earlier allows remote authenticated users to upload arbitrary PHP scripts to the gfx/ and files/ directories via the userfile parameter.
[ "cpe:2.3:a:php-update:php-update:*:*:*:*:*:*:*:*" ]
null
null
null
6
null
CVE-2018-1840
IBM WebSphere Application Server 8.5 and 9.0 could allow a remote attacker to gain elevated privileges on the system, caused when a security domain is configured to use a federated repository other than global federated repository and then migrated to a newer release of WebSphere Application Server. IBM X-Force ID: 150813.
[ "cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:*:*:*:*" ]
null
null
6
null
null
CVE-2017-12179
xorg-x11-server before 1.19.5 was vulnerable to integer overflow in (S)ProcXIBarrierReleasePointer functions allowing malicious X client to cause X server to crash or possibly execute arbitrary code.
[ "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe:2.3:a:x.org:xorg-server:*:*:*:*:*:*:*:*" ]
null
null
9.8
7.5
null
CVE-2024-45313
Insecure default setting for Server Pro installed via Overleaf toolkit
Overleaf is a web-based collaborative LaTeX editor. When installing Server Pro using the Overleaf Toolkit from before 2024-07-17 or legacy docker-compose.yml from before 2024-08-28, the configuration for LaTeX compiles was insecure by default, requiring the administrator to enable the security features via a configuration setting (`SIBLING_CONTAINERS_ENABLED` in Toolkit, `SANDBOXED_COMPILES` in legacy docker-compose/custom deployments). If these security features are not enabled then users have access to the `sharelatex` container resources (filesystem, network, environment variables) when running compiles, leading to multiple file access vulnerabilities, either directly or via symlinks created during compiles. The setting has now been changed to be secure by default for new installs in the Toolkit and legacy docker-compose deployment. The Overleaf Toolkit has been updated to set `SIBLING_CONTAINERS_ENABLED=true` by default for new installs. It is recommended that any existing installations using the previous default setting migrate to using sibling containers. Existing installations can set `SIBLING_CONTAINERS_ENABLED=true` in `config/overleaf.rc` as a mitigation. In legacy docker-compose/custom deployments `SANDBOXED_COMPILES=true` should be used.
[ "cpe:2.3:a:overleaf:overleaf:*:*:*:*:server_pro:*:*:*", "cpe:2.3:a:overleaf:overleaf:*:*:*:*:*:*:*:*" ]
null
5.4
null
null
null
GHSA-cx25-xg7c-xfm5
Apache Struts Extras Before 2 has an Improper Output Neutralization for Logs Vulnerability
** UNSUPPORTED WHEN ASSIGNED ** Improper Output Neutralization for Logs vulnerability in Apache Struts.This issue affects Apache Struts Extras: before 2.When using LookupDispatchAction, in some cases, Struts may print untrusted input to the logs without any filtering. Specially-crafted input may lead to log output where part of the message masquerades as a separate log line, confusing consumers of the logs (either human or automated).As this project is retired, we do not plan to release a version that fixes this issue. Users are recommended to find an alternative or restrict access to the instance to trusted users.NOTE: This vulnerability only affects products that are no longer supported by the maintainer.
[]
null
6.5
null
null
null
CVE-2024-33512
There is a buffer overflow vulnerability in the underlying Local User Authentication Database service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of this vulnerability results in the ability to execute arbitrary code as a privileged user on the underlying operating system.
[ "cpe:2.3:o:arubanetworks:arubaos:8.10.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:arubanetworks:arubaos:10.5.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:arubanetworks:arubaos:10.4.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:arubanetworks:arubaos:8.11.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:arubanetworks:arubaos:10.3.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:arubanetworks:arubaos:8.9.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:arubanetworks:arubaos:8.8.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:arubanetworks:arubaos:8.7.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:arubanetworks:arubaos:8.6.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:arubanetworks:arubaos:6.5.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:arubanetworks:sd-wan:8.7.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:arubanetworks:sd-wan:8.6.0.4:*:*:*:*:*:*:*" ]
null
9.8
null
null
null
GHSA-65wq-28c3-vwcw
The Ninja Forms - File Uploads plugin for WordPress is vulnerable to Stored Cross-Site Scripting via an uploaded file (e.g. RTX file) in all versions up to, and including, 3.3.16 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
null
7.2
null
null
null
CVE-2016-5400
Memory leak in the airspy_probe function in drivers/media/usb/airspy/airspy.c in the airspy USB driver in the Linux kernel before 4.7 allows local users to cause a denial of service (memory consumption) via a crafted USB device that emulates many VFL_TYPE_SDR or VFL_TYPE_SUBDEV devices and performs many connect and disconnect operations.
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*" ]
null
null
4.3
4.9
null
GHSA-x64g-4xx9-fh6x
Denial of Service in Cryptacular
CiphertextHeader.java in Cryptacular before 1.2.4, as used in Apereo CAS and other products, allows attackers to trigger excessive memory allocation during a decode operation, because the nonce array length associated with &quot;new byte&quot; may depend on untrusted input within the header of encoded data.
[]
null
7.5
null
null
null
GHSA-cm9j-xv24-c3gf
A Stack-based Buffer Overflow issue was discovered in GE CIMPLICITY Versions 9.0 and prior. A function reads a packet to indicate the next packet length. The next packet length is not verified, allowing a buffer overwrite that could lead to an arbitrary remote code execution.
[]
null
null
6.8
null
null
RHSA-2025:12359
Red Hat Security Advisory: Red Hat OpenShift sandboxed containers release
users: `root` appended to group listings net/http: Request smuggling due to acceptance of invalid chunked data in net/http
[ "cpe:/a:redhat:confidential_compute_attestation:1.10::el9" ]
null
5.4
null
null
null
RHSA-2015:2558
Red Hat Security Advisory: Red Hat JBoss Fuse Service Works 6.2.1 update
Camel: XXE in via SAXSource expansion Camel: XXE via XPath expression evaluation groovy: remote execution of untrusted code in class MethodClosure
[ "cpe:/a:redhat:jboss_fuse_service_works:6.2" ]
null
null
9.6
null
null
GHSA-q23g-v29w-45vm
IBM QRadar SIEM 7.3.0 through 7.3.3 could allow an authenticated attacker to perform unauthorized actions due to improper input validation. IBM X-Force ID: 174201.
[]
null
null
null
null
null
GHSA-frcf-g5px-vp53
Out-of-bounds write in mPOS TUI trustlet prior to SMR Feb-2025 Release 1 allows local privileged attackers to cause memory corruption.
[]
null
6.3
null
null
null
CVE-2020-1757
A flaw was found in all undertow-2.x.x SP1 versions prior to undertow-2.0.30.SP1, all undertow-1.x.x and undertow-2.x.x versions prior to undertow-2.1.0.Final, where the Servlet container causes servletPath to normalize incorrectly by truncating the path after semicolon which may lead to an application mapping resulting in the security bypass.
[ "cpe:2.3:a:redhat:undertow:*:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:undertow:2.0.0:sp1:*:*:*:*:*:*", "cpe:2.3:a:redhat:undertow:2.0.25:sp1:*:*:*:*:*:*", "cpe:2.3:a:redhat:undertow:2.0.26:sp3:*:*:*:*:*:*", "cpe:2.3:a:redhat:undertow:2.0.28:sp1:*:*:*:*:*:*", "cpe:2.3:a:redhat:undertow:2.0.28:sp2:*:*:*:*:*:*", "cpe:2.3:a:redhat:jboss_data_grid:7.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:jboss_fuse:6.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:jboss_fuse:7.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:openshift_application_runtimes:-:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:single_sign-on:7.0:*:*:*:*:*:*:*" ]
null
null
8.1
null
null
GHSA-gv62-262h-h9q4
Unspecified vulnerability in the Default Messaging Component in IBM WebSphere Application Server (WAS) 6.1.0.7 and earlier allows remote attackers to cause a denial of service related to a thread hang, and possibly related to a "TCP issue," or to MPAlarmThread and a resultant memory leak.
[]
null
null
null
null
null
GHSA-g37r-pfrh-94h3
The Cryptocurrency Widgets Pack WordPress plugin through 1.8.1 does not sanitise and escape some parameter before using it in a SQL statement via an AJAX action available to unauthenticated users, leading to a SQL injection.
[]
null
9.8
null
null
null
CVE-2023-35713
Ashlar-Vellum Cobalt XE File Parsing Uninitialized Memory Remote Code Execution Vulnerability
Ashlar-Vellum Cobalt XE File Parsing Uninitialized Memory Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ashlar-Vellum Cobalt. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of XE files. The issue results from the lack of proper initialization of memory prior to accessing it. An attacker can leverage this vulnerability to execute code in the context of the current process. . Was ZDI-CAN-20201.
[ "cpe:2.3:a:ashlar:cobalt:*:*:*:*:*:*:*:*" ]
null
null
7.8
null
null
CVE-2020-12747
An issue was discovered on Samsung mobile devices with Q(10.0) (Exynos980 9630 and Exynos990 9830 chipsets) software. The Bootloader has a heap-based buffer overflow because of the mishandling of specific commands. The Samsung IDs are SVE-2020-16981, SVE-2020-16991 (May 2020).
[ "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*", "cpe:2.3:h:samsung:exynos980\\(9630\\):-:*:*:*:*:*:*:*", "cpe:2.3:h:samsung:exynos990\\(9830\\):-:*:*:*:*:*:*:*" ]
null
9.8
null
7.5
null
GHSA-wx5g-cq33-j3p6
In the Linux kernel, the following vulnerability has been resolved:idpf: convert control queue mutex to a spinlockWith VIRTCHNL2_CAP_MACFILTER enabled, the following warning is generated on module load:[ 324.701677] BUG: sleeping function called from invalid context at kernel/locking/mutex.c:578 [ 324.701684] in_atomic(): 1, irqs_disabled(): 0, non_block: 0, pid: 1582, name: NetworkManager [ 324.701689] preempt_count: 201, expected: 0 [ 324.701693] RCU nest depth: 0, expected: 0 [ 324.701697] 2 locks held by NetworkManager/1582: [ 324.701702] #0: ffffffff9f7be770 (rtnl_mutex){....}-{3:3}, at: rtnl_newlink+0x791/0x21e0 [ 324.701730] #1: ff1100216c380368 (_xmit_ETHER){....}-{2:2}, at: __dev_open+0x3f0/0x870 [ 324.701749] Preemption disabled at: [ 324.701752] [<ffffffff9cd23b9d>] __dev_open+0x3dd/0x870 [ 324.701765] CPU: 30 UID: 0 PID: 1582 Comm: NetworkManager Not tainted 6.15.0-rc5+ #2 PREEMPT(voluntary) [ 324.701771] Hardware name: Intel Corporation M50FCP2SBSTD/M50FCP2SBSTD, BIOS SE5C741.86B.01.01.0001.2211140926 11/14/2022 [ 324.701774] Call Trace: [ 324.701777] <TASK> [ 324.701779] dump_stack_lvl+0x5d/0x80 [ 324.701788] ? __dev_open+0x3dd/0x870 [ 324.701793] __might_resched.cold+0x1ef/0x23d <..> [ 324.701818] __mutex_lock+0x113/0x1b80 <..> [ 324.701917] idpf_ctlq_clean_sq+0xad/0x4b0 [idpf] [ 324.701935] ? kasan_save_track+0x14/0x30 [ 324.701941] idpf_mb_clean+0x143/0x380 [idpf] <..> [ 324.701991] idpf_send_mb_msg+0x111/0x720 [idpf] [ 324.702009] idpf_vc_xn_exec+0x4cc/0x990 [idpf] [ 324.702021] ? rcu_is_watching+0x12/0xc0 [ 324.702035] idpf_add_del_mac_filters+0x3ed/0xb50 [idpf] <..> [ 324.702122] __hw_addr_sync_dev+0x1cf/0x300 [ 324.702126] ? find_held_lock+0x32/0x90 [ 324.702134] idpf_set_rx_mode+0x317/0x390 [idpf] [ 324.702152] __dev_open+0x3f8/0x870 [ 324.702159] ? __pfx___dev_open+0x10/0x10 [ 324.702174] __dev_change_flags+0x443/0x650 <..> [ 324.702208] netif_change_flags+0x80/0x160 [ 324.702218] do_setlink.isra.0+0x16a0/0x3960 <..> [ 324.702349] rtnl_newlink+0x12fd/0x21e0The sequence is as follows: rtnl_newlink()-> __dev_change_flags()-> __dev_open()-> dev_set_rx_mode() - > # disables BH and grabs "dev->addr_list_lock" idpf_set_rx_mode() -> # proceed only if VIRTCHNL2_CAP_MACFILTER is ON __dev_uc_sync() -> idpf_add_mac_filter -> idpf_add_del_mac_filters -> idpf_send_mb_msg() -> idpf_mb_clean() -> idpf_ctlq_clean_sq() # mutex_lock(cq_lock)Fix by converting cq_lock to a spinlock. All operations under the new lock are safe except freeing the DMA memory, which may use vunmap(). Fix by requesting a contiguous physical memory for the DMA mapping.
[]
null
null
null
null
null
CVE-2021-38463
AUVESY Versiondog
The affected product does not properly control the allocation of resources. A user may be able to allocate unlimited memory buffers using API functions.
[ "cpe:2.3:a:auvesy:versiondog:*:*:*:*:*:*:*:*" ]
null
7.3
null
null
null
CVE-2006-2539
Sybase EAServer 5.0 for HP-UX Itanium, 5.2 for IBM AIX, HP-UX PA-RISC, Linux x86, and Sun Solaris SPARC, and 5.3 for Sun Solaris SPARC does not properly protect passwords when they are being entered via the GUI, which allows local users to obtain the cleartext passwords via the getSelectedText function in javax.swing.JPasswordField component.
[ "cpe:2.3:a:sybase:easerver:5.0:*:*:*:*:*:*:*", "cpe:2.3:a:sybase:easerver:5.2:*:*:*:*:*:*:*", "cpe:2.3:a:sybase:easerver:5.3:*:*:*:*:*:*:*" ]
null
null
null
3.5
null
CVE-2024-11136
Arbitrary file removal via path traversal in TCL Camera
The default TCL Camera application exposes a provider vulnerable to path traversal vulnerability. Malicious application can supply malicious URI path and delete arbitrary files from user’s external storage.
[]
8.2
null
null
null
null
cisco-sa-uva-static-key-6RQTRs4c
Cisco Umbrella Virtual Appliance Static SSH Host Key Vulnerability
A vulnerability in the key-based SSH authentication mechanism of Cisco Umbrella Virtual Appliance (VA) could allow an unauthenticated, remote attacker to impersonate a VA. This vulnerability is due to the presence of a static SSH host key. An attacker could exploit this vulnerability by performing a man-in-the-middle attack on an SSH connection to the Umbrella VA. A successful exploit could allow the attacker to learn the administrator credentials, change configurations, or reload the VA. Note: SSH is not enabled by default on the Umbrella VA. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
[]
null
7.5
null
null
null
CVE-2008-7029
Unrestricted file upload vulnerability in usercp.php in AlilG Application AliBoard Beta allows remote authenticated users to execute arbitrary code by uploading a file with an executable extension as an avatar, then accessing it via a direct request to the file in uploads/avatars/.
[ "cpe:2.3:a:alilg:aliboard:beta:*:*:*:*:*:*:*" ]
null
null
null
6
null
PYSEC-2011-13
null
Unspecified vulnerability in Plone 2.5 through 4.0, as used in Conga, luci, and possibly other products, allows remote attackers to obtain administrative access, read or create arbitrary content, and change the site skin via unknown vectors.
[]
null
null
null
null
null
GHSA-4p44-g4xr-286m
The Animated Counters plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcode(s) in all versions up to, and including, 1.7 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
null
6.4
null
null
null
CVE-2022-24736
A Malformed Lua script can crash Redis
Redis is an in-memory database that persists on disk. Prior to versions 6.2.7 and 7.0.0, an attacker attempting to load a specially crafted Lua script can cause NULL pointer dereference which will result with a crash of the redis-server process. The problem is fixed in Redis versions 7.0.0 and 6.2.7. An additional workaround to mitigate this problem without patching the redis-server executable, if Lua scripting is not being used, is to block access to `SCRIPT LOAD` and `EVAL` commands using ACL rules.
[ "cpe:2.3:a:redis:redis:*:*:*:*:*:*:*:*", "cpe:2.3:a:redis:redis:7.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:redis:redis:7.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:redis:redis:7.0:rc3:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:management_services_for_element_software:-:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:management_services_for_netapp_hci:-:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:communications_operations_monitor:4.3:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:communications_operations_monitor:4.4:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:communications_operations_monitor:5.0:*:*:*:*:*:*:*" ]
null
3.3
null
null
null
CVE-2016-5631
Unspecified vulnerability in Oracle MySQL 5.7.13 and earlier allows remote administrators to affect availability via vectors related to Server: Memcached.
[ "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*" ]
null
4.9
null
4
null
CVE-2023-27912
A maliciously crafted X_B file when parsed through Autodesk® AutoCAD® 2023 can force an Out-of-Bound Read. A malicious actor can leverage this vulnerability to cause a crash or read sensitive data or execute arbitrary code in the context of the current process.
[ "cpe:2.3:a:autodesk:autocad:*:*:*:*:*:*:*:*", "cpe:2.3:a:autodesk:autocad_advance_steel:*:*:*:*:*:*:*:*", "cpe:2.3:a:autodesk:autocad_architecture:*:*:*:*:*:*:*:*", "cpe:2.3:a:autodesk:autocad_civil_3d:*:*:*:*:*:*:*:*", "cpe:2.3:a:autodesk:autocad_electrical:*:*:*:*:*:*:*:*", "cpe:2.3:a:autodesk:autocad_lt:*:*:*:*:*:*:*:*", "cpe:2.3:a:autodesk:autocad_map_3d:*:*:*:*:*:*:*:*", "cpe:2.3:a:autodesk:autocad_mechanical:*:*:*:*:*:*:*:*", "cpe:2.3:a:autodesk:autocad_mep:*:*:*:*:*:*:*:*", "cpe:2.3:a:autodesk:autocad_plant_3d:*:*:*:*:*:*:*:*" ]
null
7.8
null
null
null
CVE-2024-9358
ThingsBoard HTTP RPC API resource consumption
A vulnerability has been found in ThingsBoard up to 3.7.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the component HTTP RPC API. The manipulation leads to resource consumption. The attack can be launched remotely. The complexity of an attack is rather high. The exploitation appears to be difficult. The exploit has been disclosed to the public and may be used. Upgrading to version 3.7.1 is able to address this issue. It is recommended to upgrade the affected component. The vendor was informed on 2024-07-24 about this vulnerability and announced the release of 3.7.1 for the second half of September 2024.
[ "cpe:2.3:a:thingsboard:thingsboard:*:*:*:*:*:*:*:*" ]
6
5.3
5.3
4.9
null
GHSA-c2mw-mjjw-7p85
weblogin/login.fcgi (aka the WebLogin login script) in Stanford University WebAuth 3.5.5, 3.6.0, and 3.6.1 places passwords in URLs in certain circumstances involving conversion of a POST request to a GET request, which allows context-dependent attackers to discover passwords by reading (1) web-server access logs, (2) web-server Referer logs, or (3) the browser history.
[]
null
null
null
null
null
GHSA-rx3v-xhcx-x379
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Olympus Themes Olympus Shortcodes allows DOM-Based XSS.This issue affects Olympus Shortcodes: from n/a through 1.0.4.
[]
null
6.5
null
null
null
GHSA-48g3-p48m-mx96
A vulnerability was found in GNU Binutils 2.43. It has been rated as problematic. This issue affects the function xmemdup of the file xmemdup.c of the component ld. The manipulation leads to memory leak. The attack may be initiated remotely. The complexity of an attack is rather high. The exploitation is known to be difficult. The exploit has been disclosed to the public and may be used. It is recommended to apply a patch to fix this issue. The code maintainer explains: "I'm not going to commit some of the leak fixes I've been working on to the 2.44 branch due to concern that would destabilise ld. All of the reported leaks in this bugzilla have been fixed on binutils master."
[]
2.3
3.1
null
null
null
GHSA-8h4c-r25h-3p7f
In the Linux kernel, the following vulnerability has been resolved:bpf: mark bpf_dummy_struct_ops.test_1 parameter as nullableTest case dummy_st_ops/dummy_init_ret_value passes NULL as the first parameter of the test_1() function. Mark this parameter as nullable to make verifier aware of such possibility. Otherwise, NULL check in the test_1() code:Might be removed by verifier, thus triggering NULL pointer dereference under certain conditions.
[]
null
5.5
null
null
null
CVE-2020-15623
This vulnerability allows remote attackers to write arbitrary files on affected installations of CentOS Web Panel cwp-e17.0.9.8.923. Authentication is not required to exploit this vulnerability. The specific flaw exists within ajax_mod_security.php. When parsing the archivo parameter, the process does not properly validate a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-9722.
[ "cpe:2.3:a:control-webpanel:webpanel:0.9.8.923:*:*:*:*:*:*:*" ]
null
null
9.8
null
null
GHSA-2w6w-mf6x-rw59
SQL injection vulnerability in checkprofile.asp in (1) PatchLink Update Server (PLUS) before 6.1 P1 and 6.2.x before 6.2 SR1 P1 and (2) Novell ZENworks 6.2 SR1 and earlier, allows remote attackers to execute arbitrary SQL commands via the agentid parameter.
[]
null
null
null
null
null
GHSA-f9rg-f62m-hh9f
The NetWorker Management Console (NMC) in EMC NetWorker 8.0.x before 8.0.2.3, when using Active Directory/LDAP for authentication, allows remote authenticated users to discover cleartext administrator passwords via (1) unspecified NMC audit reports or (2) requests to RAP resources.
[]
null
null
null
null
null
CVE-2014-3584
The SamlHeaderInHandler in Apache CXF before 2.6.11, 2.7.x before 2.7.8, and 3.0.x before 3.0.1 allows remote attackers to cause a denial of service (infinite loop) via a crafted SAML token in the authorization header of a request to a JAX-RS service.
[ "cpe:2.3:a:apache:cxf:*:*:*:*:*:*:*:*", "cpe:2.3:a:apache:cxf:2.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:apache:cxf:2.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:apache:cxf:2.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:apache:cxf:2.7.2:*:*:*:*:*:*:*", "cpe:2.3:a:apache:cxf:2.7.3:*:*:*:*:*:*:*", "cpe:2.3:a:apache:cxf:2.7.4:*:*:*:*:*:*:*", "cpe:2.3:a:apache:cxf:2.7.5:*:*:*:*:*:*:*", "cpe:2.3:a:apache:cxf:2.7.6:*:*:*:*:*:*:*", "cpe:2.3:a:apache:cxf:2.7.7:*:*:*:*:*:*:*", "cpe:2.3:a:apache:cxf:3.0.0:*:*:*:*:*:*:*" ]
null
null
null
5
null
GHSA-84p4-pmqg-8955
Inductive Automation Ignition ResponseParser SerializedResponse Deserialization of Untrusted Data Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Inductive Automation Ignition. User interaction is required to exploit this vulnerability in that the target must connect to a malicious server.The specific flaw exists within the ResponseParser method. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data. An attacker can leverage this vulnerability to execute code in the context of the current user. Was ZDI-CAN-21926.
[]
null
null
8.8
null
null
RHSA-2007:0883
Red Hat Security Advisory: qt security update
QT UTF8 improper character expansion QT off by one buffer overflow
[ "cpe:/o:redhat:enterprise_linux:2.1::as", "cpe:/o:redhat:enterprise_linux:2.1::aw", "cpe:/o:redhat:enterprise_linux:2.1::es", "cpe:/o:redhat:enterprise_linux:2.1::ws", "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws", "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
null
GHSA-hx4c-c9m5-wr7x
SeaCMS V6.61 has XSS via the site name parameter on an adm1n/admin_config.php page (aka a system management page).
[]
null
null
4.8
null
null
GHSA-vxg5-pjm2-5jg2
Tenda AC15 V15.03.06.23 is vulnerable to Buffer Overflow via function formSetClientState.
[]
null
7.5
null
null
null
GHSA-rq5m-h657-fcmc
Unspecified vulnerability in GNU m4 before 1.4.11 might allow context-dependent attackers to execute arbitrary code, related to improper handling of filenames specified with the -F option. NOTE: it is not clear when this issue crosses privilege boundaries.
[]
null
null
null
null
null
GHSA-cj7j-6rg9-9523
Cross-site scripting (XSS) vulnerability in mysql/phpinfo.php in phpMyAdmin 2.6.1 allows remote attackers to inject arbitrary web script or HTML via the lang[] parameter.
[]
null
null
null
null
null
CVE-2020-13544
An exploitable sign extension vulnerability exists in the TextMaker document parsing functionality of SoftMaker Office 2021’s TextMaker application. A specially crafted document can cause the document parser to sign-extend a length used to terminate a loop, which can later result in the loop’s index being used to write outside the bounds of a heap buffer during the reading of file data. An attacker can entice the victim to open a document to trigger this vulnerability.
[ "cpe:2.3:a:softmaker:softmaker_office:2021:*:*:*:*:*:*:*" ]
null
null
8.8
null
null
RHSA-2024:11346
Red Hat Security Advisory: gstreamer1-plugins-good security update
gstreamer1-plugins-good: OOB-write in isomp4/qtdemux.c gstreamer1-plugins-good: OOB-write in convert_to_s334_1a gstreamer1-plugins-good: uninitialized stack memory in Matroska/WebM demuxer gstreamer1-plugins-good: integer overflows in MP4/MOV demuxer and memory allocator that can lead to out-of-bounds writes gstreamer1-plugins-good: null pointer dereference in gst_gdk_pixbuf_dec_flush
[ "cpe:/a:redhat:rhel_aus:8.4::appstream", "cpe:/a:redhat:rhel_e4s:8.4::appstream", "cpe:/a:redhat:rhel_tus:8.4::appstream" ]
null
6.5
null
null
null
GHSA-vr73-3j55-m4ww
The Transposh WordPress Translation plugin for WordPress is vulnerable to sensitive information disclosure to unauthenticated users in versions up to, and including, 1.0.8.1. This is due to insufficient permissions checking on the 'tp_history' AJAX action and insufficient restriction on the data returned in the response. This makes it possible for unauthenticated users to exfiltrate usernames of individuals who have translated text.
[]
null
5.3
null
null
null
GHSA-vq22-g44v-mx73
An issue was discovered in the Harmis JE Messenger component 1.2.2 for Joomla!. It is possible to perform an action within the context of the account of another user.
[]
null
null
8.8
null
null
GHSA-69f6-g85r-p6w6
Use-after-free vulnerability in Adobe Reader and Acrobat before 11.0.16, Acrobat and Acrobat Reader DC Classic before 15.006.30172, and Acrobat and Acrobat Reader DC Continuous before 15.016.20039 on Windows and OS X allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2016-1045, CVE-2016-1046, CVE-2016-1047, CVE-2016-1048, CVE-2016-1049, CVE-2016-1051, CVE-2016-1052, CVE-2016-1053, CVE-2016-1054, CVE-2016-1055, CVE-2016-1056, CVE-2016-1057, CVE-2016-1058, CVE-2016-1059, CVE-2016-1060, CVE-2016-1061, CVE-2016-1065, CVE-2016-1066, CVE-2016-1067, CVE-2016-1068, CVE-2016-1069, CVE-2016-1070, CVE-2016-1075, CVE-2016-1094, CVE-2016-1121, CVE-2016-1122, CVE-2016-4102, and CVE-2016-4107.
[]
null
null
9.8
null
null
CVE-2020-10883
This vulnerability allows local attackers to escalate privileges on affected installations of TP-Link Archer A7 Firmware Ver: 190726 AC1750 routers. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the file system. The issue lies in the lack of proper permissions set on the file system. An attacker can leverage this vulnerability to escalate privileges. Was ZDI-CAN-9651.
[ "cpe:2.3:o:tp-link:ac1750_firmware:190726:*:*:*:*:*:*:*", "cpe:2.3:h:tp-link:ac1750:-:*:*:*:*:*:*:*" ]
null
null
5.3
null
null
CVE-2010-4404
SQL injection vulnerability in the Yannick Gaultier sh404SEF component before 2.1.8.777 for Joomla! allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
[ "cpe:2.3:a:anything-digital:sh404sef:*:*:*:*:*:*:*:*", "cpe:2.3:a:anything-digital:sh404sef:1.5.2.255:*:*:*:*:*:*:*", "cpe:2.3:a:anything-digital:sh404sef:1.5.3.296:*:*:*:*:*:*:*", "cpe:2.3:a:anything-digital:sh404sef:1.5.4.302:*:*:*:*:*:*:*", "cpe:2.3:a:anything-digital:sh404sef:1.5.5.388:*:*:*:*:*:*:*", "cpe:2.3:a:anything-digital:sh404sef:1.5.6.398:*:*:*:*:*:*:*", "cpe:2.3:a:anything-digital:sh404sef:1.5.7.407:*:*:*:*:*:*:*", "cpe:2.3:a:anything-digital:sh404sef:1.5.8.432:*:*:*:*:*:*:*", "cpe:2.3:a:anything-digital:sh404sef:1.5.9.434:*:*:*:*:*:*:*", "cpe:2.3:a:anything-digital:sh404sef:1.5.10.446:*:*:*:*:*:*:*", "cpe:2.3:a:anything-digital:sh404sef:1.5.11.459:*:*:*:*:*:*:*", "cpe:2.3:a:anything-digital:sh404sef:1.5.12.464:*:*:*:*:*:*:*", "cpe:2.3:a:anything-digital:sh404sef:2.0.0:rc522:*:*:*:*:*:*", "cpe:2.3:a:anything-digital:sh404sef:2.0.1.531:*:*:*:*:*:*:*", "cpe:2.3:a:anything-digital:sh404sef:2.0.2.542:*:*:*:*:*:*:*", "cpe:2.3:a:anything-digital:sh404sef:2.0.3.545:*:*:*:*:*:*:*", "cpe:2.3:a:anything-digital:sh404sef:2.1.0.641:*:*:*:*:*:*:*", "cpe:2.3:a:anything-digital:sh404sef:2.1.1.644:*:*:*:*:*:*:*", "cpe:2.3:a:anything-digital:sh404sef:2.1.2.649:*:*:*:*:*:*:*", "cpe:2.3:a:anything-digital:sh404sef:2.1.3.680:*:*:*:*:*:*:*", "cpe:2.3:a:anything-digital:sh404sef:2.1.4.734:*:*:*:*:*:*:*", "cpe:2.3:a:anything-digital:sh404sef:2.1.5.746:*:*:*:*:*:*:*", "cpe:2.3:a:anything-digital:sh404sef:2.1.6.749:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:*:*:*:*:*:*:*:*" ]
null
null
null
7.5
null
GHSA-g63q-86p7-3gmp
Use-after-free vulnerability in Adobe Flash Player before 18.0.0.261 and 19.x before 19.0.0.245 on Windows and OS X and before 11.2.202.548 on Linux, Adobe AIR before 19.0.0.241, Adobe AIR SDK before 19.0.0.241, and Adobe AIR SDK & Compiler before 19.0.0.241 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2015-7651, CVE-2015-7652, CVE-2015-7653, CVE-2015-7654, CVE-2015-7655, CVE-2015-7656, CVE-2015-7657, CVE-2015-7658, CVE-2015-7660, CVE-2015-7661, CVE-2015-8042, CVE-2015-8043, CVE-2015-8044, and CVE-2015-8046.
[]
null
null
null
null
null
GHSA-6qfq-8g37-v4c7
Cross-site scripting (XSS) vulnerability in newpost.php in DeluxeBB 1.08, and possibly earlier, allows remote attackers to inject arbitrary web script or HTML via the subject parameter (aka the topic title field).
[]
null
null
null
null
null
GHSA-8c74-fvgc-48mg
The Shoptron shopping cart application allows remote users to modify sensitive purchase information via hidden form fields.
[]
null
null
null
null
null
ICSA-20-254-01
AVEVA Enterprise Data Management Web
The affected product is vulnerable to SQL injection, which may allow a malicious attacker to execute arbitrary SQL commands under the privileges of the account configured in eDNA Web for SQL access. If eDNA Web is not installed, the deployment is not vulnerable. CVE-2020-13499, CVE-2020-13500, and CVE-2020-13501 have been assigned to this vulnerability.. A CVSS v3 base score of 9.6 has been assigned for versions prior to 2017; the CVSS vector string is (AV:A/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H). A CVSS v3 base score of 9.6 has been assigned for versions prior to 2017; the CVSS vector string is (AV:A/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H).. A CVSS v3 base score of 9.0 has been assigned for versions 2017-2019; the CVSS vector string is (AV:A/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H).CVE-2020-13499, CVE-2020-13500, and CVE-2020-13501 have been assigned to this vulnerability. The affected product is vulnerable to SQL injection, which may allow a malicious attacker to execute arbitrary SQL commands under the privileges of the account configured in eDNA Web for SQL access. If eDNA Web is not installed, the deployment is not vulnerable. CVE-2020-13499, CVE-2020-13500, and CVE-2020-13501 have been assigned to this vulnerability.. A CVSS v3 base score of 9.6 has been assigned for versions prior to 2017; the CVSS vector string is (AV:A/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H). A CVSS v3 base score of 9.6 has been assigned for versions prior to 2017; the CVSS vector string is (AV:A/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H).. A CVSS v3 base score of 9.0 has been assigned for versions 2017-2019; the CVSS vector string is (AV:A/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H).CVE-2020-13499, CVE-2020-13500, and CVE-2020-13501 have been assigned to this vulnerability. The affected product is vulnerable to SQL injection, which may allow a malicious attacker to execute arbitrary SQL commands under the privileges of the account configured in eDNA Web for SQL access. If eDNA Web is not installed, the deployment is not vulnerable. CVE-2020-13499, CVE-2020-13500, and CVE-2020-13501 have been assigned to this vulnerability.. A CVSS v3 base score of 9.6 has been assigned for versions prior to 2017; the CVSS vector string is (AV:A/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H). A CVSS v3 base score of 9.6 has been assigned for versions prior to 2017; the CVSS vector string is (AV:A/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H).. A CVSS v3 base score of 9.0 has been assigned for versions 2017-2019; the CVSS vector string is (AV:A/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H).CVE-2020-13499, CVE-2020-13500, and CVE-2020-13501 have been assigned to this vulnerability.
[]
null
null
9
null
null
GHSA-g78m-xpj3-3hwr
An insecure default vulnerability exists in the Post Creation functionality of Ghost Foundation Ghost 5.9.4. Default installations of Ghost allow non-administrator users to inject arbitrary Javascript in posts, which allow privilege escalation to administrator via XSS. To trigger this vulnerability, an attacker can send an HTTP request to inject Javascript in a post to trick an administrator into visiting the post.A stored XSS vulnerability exists in the `facebook` field for a user.
[]
null
5.4
null
null
null
CVE-2023-48712
User authorization bug leading to privilege escalation in warpgate
Warpgate is an open source SSH, HTTPS and MySQL bastion host for Linux. In affected versions there is a privilege escalation vulnerability through a non-admin user's account. Limited users can impersonate another user's account if only single-factor authentication is configured. If a user knows an admin username, opens the login screen and attempts to authenticate with an incorrect password they can subsequently enter a valid non-admin username and password they will be logged in as the admin user. All installations prior to version 0.9.0 are affected. All users are advised to upgrade. There are no known workarounds for this vulnerability.
[ "cpe:2.3:a:warpgate_project:warpgate:*:*:*:*:*:*:*:*" ]
null
7.1
null
null
null
ICSA-21-012-02
Siemens SCALANCE X Switches (Update B)
Devices create a new unique key upon factory reset, except when used with C-PLUG. When used with C-PLUG the devices use the hardcoded private RSA-key shipped with the firmware-image. An attacker could leverage this situation to a man-in-the-middle situation and decrypt previously captured traffic. Devices do not create a new unique private key after factory reset. An attacker could leverage this situation to a man-in-the-middle situation and decrypt previously captured traffic.
[]
null
9.1
null
null
null
GHSA-4gx8-mxrj-5rc3
Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none.
[]
null
null
null
null
null
GHSA-x554-cpg3-r3hr
The Download Manager WordPress plugin before 3.2.62 does not validate and escapes some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as a contributor to perform Stored Cross-Site Scripting attacks against logged-in admins.
[]
null
5.4
null
null
null
CVE-2021-45517
NETGEAR XR1000 devices before 1.0.0.58 are affected by denial of service.
[ "cpe:2.3:o:netgear:xr1000_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:xr1000:-:*:*:*:*:*:*:*" ]
null
6.5
null
null
null
RHSA-2002:097
Red Hat Security Advisory: : : : Updated xchat packages fix "/dns" vulnerability
security flaw
[ "cpe:/o:redhat:linux:6.2", "cpe:/o:redhat:linux:7.0", "cpe:/o:redhat:linux:7.1", "cpe:/o:redhat:linux:7.2", "cpe:/o:redhat:linux:7.3" ]
null
null
null
null
null
GHSA-3x74-43v8-rvp5
In /framework/modules/notfound/controllers/notfoundController.php of Exponent CMS 2.4.0 patch1, untrusted input is passed into getSearchResults. The method getSearchResults is defined in the search model with the parameter '$term' used directly in SQL. Impact is a SQL injection.
[]
null
null
9.8
null
null
GHSA-685j-36qx-3vp2
Cross-site request forgery vulnerability in Jenkins Bitbucket OAuth Plugin
A cross-site request forgery (CSRF) vulnerability in Jenkins Bitbucket OAuth Plugin 0.12 and earlier allows attackers to trick users into logging in to the attacker's account.
[]
null
5.7
null
null
null
GHSA-q34h-cpvf-cv68
Deserialization of Untrusted Data vulnerability in plainware.com Locatoraid Store Locator allows Object Injection.This issue affects Locatoraid Store Locator: from n/a through 3.9.50.
[]
null
8.1
null
null
null
CVE-2021-20392
IBM QRadar User Behavior Analytics 1.0.0 through 4.0.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.
[ "cpe:2.3:a:ibm:qradar_user_behavior_analytics:*:*:*:*:*:*:*:*" ]
null
null
6.1
null
null
CVE-2023-47364
The leakage of channel access token in nagaoka taxi Line 13.6.1 allows remote attackers to send malicious notifications to victims
[ "cpe:2.3:a:linecorp:line:13.6.1:*:*:*:*:*:*:*" ]
null
6.5
null
null
null
CVE-2007-2592
Multiple cross-site scripting (XSS) vulnerabilities in Nokia Intellisync Mobile Suite 6.4.31.2, 6.6.0.107, and 6.6.2.2, possibly involving Novell Groupwise Mobile Server and Nokia Intellisync Wireless Email Express, allow remote attackers to inject arbitrary web script or HTML via the (1) username parameter to de/pda/dev_logon.asp and (2) multiple unspecified vectors in (a) usrmgr/registerAccount.asp, (b) de/create_account.asp, and other files.
[ "cpe:2.3:a:nokia:groupwise_mobile_server:*:*:*:*:*:*:*:*", "cpe:2.3:a:nokia:intellisync_mobile_suite:6.4.31.2:*:*:*:*:*:*:*", "cpe:2.3:a:nokia:intellisync_mobile_suite:6.6.0.107:*:*:*:*:*:*:*", "cpe:2.3:a:nokia:intellisync_mobile_suite:6.6.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:nokia:intellisync_wireless_email_express:*:*:*:*:*:*:*:*" ]
null
null
null
4.3
null
GHSA-xrxv-pj5w-gmxx
Google Chrome before 8.0.552.237 and Chrome OS before 8.0.552.344 do not properly handle extensions notification, which allows remote attackers to cause a denial of service (application crash) via unspecified vectors.
[]
null
null
null
null
null
CVE-2023-34308
Ashlar-Vellum Graphite VC6 File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability
Ashlar-Vellum Graphite VC6 File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Ashlar-Vellum Graphite. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of VC6 files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process. . Was ZDI-CAN-18913.
[ "cpe:2.3:a:ashlar:graphite:*:*:*:*:*:*:*:*" ]
null
null
7.8
null
null
CVE-2022-47028
An issue discovered in Action Launcher for Android v50.5 allows an attacker to cause a denial of service via arbitary data injection to function insert.
[ "cpe:2.3:a:actionlauncher:action_launcher:50.5:*:*:*:*:android:*:*" ]
null
5.5
null
null
null
GHSA-rpf8-h3x8-r929
Missing encryption in the NFC tags of the Flient Smart Door Lock v1.0 allows attackers to create a cloned tag via brief physical proximity to the original tags, which results in an attacker gaining access to the perimeter.
[]
null
6.5
null
null
null