id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
139k
cpes
sequencelengths
0
5.42k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
GHSA-4625-58qr-4wp5
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Fabrica Fabrica Synced Pattern Instances allows Reflected XSS.This issue affects Fabrica Synced Pattern Instances: from n/a through 1.0.8.
[]
null
7.1
null
null
CVE-2014-3361
The ALG module in Cisco IOS 15.0 through 15.4 does not properly implement SIP over NAT, which allows remote attackers to cause a denial of service (device reload) via multipart SDP IPv4 traffic, aka Bug ID CSCun54071.
[ "cpe:2.3:o:cisco:ios:15.0:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.1:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.2:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.3:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios:15.4:*:*:*:*:*:*:*" ]
null
null
null
7.1
GHSA-9v9f-xp6r-cmh2
futomi CGI Cafe Access Analyzer CGI Standard 4.0.1 and earlier and Access Analyzer CGI Professional 4.11.3 and earlier use a predictable session id, which makes it easier for remote attackers to hijack sessions, and obtain sensitive information about analysis results, via a modified id.
[]
null
null
null
null
GHSA-9p4g-cjcf-q3x2
The jQuery deserialize library in Fisheye and Crucible before version 4.8.9 allowed remote attackers to to inject arbitrary HTML and/or JavaScript via a prototype pollution vulnerability.
[]
null
6.1
null
null
RHSA-2005:791
Red Hat Security Advisory: thunderbird security update
security flaw security flaw security flaw security flaw security flaw security flaw security flaw security flaw
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
CVE-2020-20237
Mikrotik RouterOs 6.46.3 (stable tree) suffers from a memory corruption vulnerability in the /nova/bin/sniffer process. An authenticated remote attacker can cause a Denial of Service due to improper memory access.
[ "cpe:2.3:o:mikrotik:routeros:6.46.3:*:*:*:-:*:*:*" ]
null
6.5
null
4
RHSA-2021:3140
Red Hat Security Advisory: Red Hat Fuse 7.9.0 release and security update
log4j: Socket receiver deserialization vulnerability snakeyaml: Billion laughs attack via alias feature apache-commons-compress: Infinite loop in name encoding algorithm wildfly: The 'enabled-protocols' value in legacy security is not respected if OpenSSL security provider is in use netty: HTTP request smuggling by mishandled whitespace before the colon in HTTP headers netty: HttpObjectDecoder.java allows Content-Length header to accompanied by second Content-Length header resteasy: Improper validation of response header in MediaTypeHeaderDelegate.java class olingo-odata: Server side request forgery in AsyncResponseWrapperImpl tomcat: Mishandling of Transfer-Encoding header allows for HTTP request smuggling tomcat: Apache Tomcat AJP File Read/Inclusion Vulnerability spring-cloud-config-server: sending a request using a specially crafted URL can lead to a directory traversal attack springframework: RFD protection bypass via jsessionid Mojarra: Path traversal via either the loc parameter or the con parameter, incomplete fix of CVE-2018-14371 tomcat: deserialization flaw in session persistence storage leading to RCE RESTEasy: RESTEASY003870 exception in RESTEasy can lead to a reflected XSS attack hibernate-validator: Improper input validation in the interpolation of constraint error messages wildfly-elytron: session fixation when using FORM authentication undertow: invalid HTTP request with large chunk size tomcat: specially crafted sequence of HTTP/2 requests can lead to DoS activemq: improper authentication allows MITM attack tomcat: OutOfMemoryException caused by HTTP/2 connection leak could lead to DoS tomcat: multiple requests with invalid payload length in a WebSocket frame could lead to DoS velocity: arbitrary code execution when attacker is able to modify templates cxf: XSS via the styleSheetPath apache-httpclient: incorrect handling of malformed authority component in request URIs golang.org/x/text: possibility to trigger an infinite loop in encoding/unicode could lead to crash wildfly: Some EJB transaction objects may get accumulated causing Denial of Service wildfly: XML validation manipulation due to incomplete application of use-grammar-pool-only in xercesImpl xnio: file descriptor leak caused by growing amounts of NIO Selector file handles may lead to DoS shiro: specially crafted HTTP request may cause an authentication bypass apache-flink: directory traversal attack allows remote file writing through the REST API resteasy-client: potential sensitive information leakage in JAX-RS RESTEasy Client's WebApplicationException handling hibernate-core: SQL injection vulnerability when both hibernate.use_sql_comments and JPQL String literals are used wildfly: resource adapter logs plaintext JMS password at warning level on connection error wildfly-openssl: memory leak per HTTP session creation in WildFly OpenSSL XStream: Server-Side Forgery Request vulnerability can be activated when unmarshalling mybatis: mishandles deserialization of object streams which could result in remote code execution jetty: local temporary directory hijacking vulnerability bouncycastle: password bypass in OpenBSDBCrypt.checkPassword utility possible json-smart: uncaught exception may lead to crash or information disclosure pdfbox: infinite loop while loading a crafted PDF file pdfbox: OutOfMemory-Exception while loading a crafted PDF file jetty: Resource exhaustion when receiving an invalid large TLS frame
[ "cpe:/a:redhat:jboss_fuse:7" ]
null
7.5
7.5
null
GHSA-7xv3-rpxg-r28m
SQL injection vulnerability, by which an attacker could send a specially designed query through CATEGORY parameter in /jobportal/admin/category/controller.php, and retrieve all the information stored in it.
[]
null
9.8
null
null
GHSA-499q-8pr3-6x2f
Microsoft Internet Explorer, when the Invisible Hand extension is enabled, uses cookies during background HTTP requests in a possibly unexpected manner, which might allow remote web servers to identify specific persons and their product searches via HTTP request logging, related to a "cross-site data leakage" issue.
[]
null
null
null
null
CVE-2021-20664
Cross-site scripting vulnerability in in Asset registration screen of Movable Type 7 r.4705 and earlier (Movable Type 7 Series), Movable Type Advanced 7 r.4705 and earlier (Movable Type Advanced 7 Series), Movable Type 6.7.5 and earlier (Movable Type 6.7 Series), Movable Type Premium 1.39 and earlier, and Movable Type Premium Advanced 1.39 and earlier allows remote attackers to inject an arbitrary script via unspecified vectors.
[ "cpe:2.3:a:movabletype:movable_type:*:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_advanced:*:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_premium:*:*:*:*:*:*:*:*", "cpe:2.3:a:movabletype:movable_type_premium_advanced:*:*:*:*:*:*:*:*" ]
null
6.1
null
4.3
CVE-2022-31273
An issue in TopIDP3000 Topsec Operating System tos_3.3.005.665b.15_smpidp allows attackers to perform a brute-force attack via a crafted session_id cookie.
[ "cpe:2.3:o:17ido:topidp3000_topsec_operating_system:tos_3.3.005.665b.15_smpidp:*:*:*:*:*:*:*" ]
null
9.8
null
5
GHSA-664f-6258-7c6v
The DNB Trade (aka lt.dnb.mobiletrade) application 1 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
[]
null
null
null
null
CVE-2021-1481
Cisco SD-WAN vManage Cypher Query Language Injection Vulnerability
A vulnerability in the web-based management interface of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to conduct Cypher query language injection attacks on an affected system. This vulnerability is due to insufficient input validation by the web-based management interface. An attacker could exploit this vulnerability by sending crafted HTTP requests to the interface of an affected system. A successful exploit could allow the attacker to obtain sensitive information.Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
[]
null
4.3
null
null
CVE-2020-5662
Reflected cross-site scripting vulnerability in XooNIps 3.49 and earlier allows remote authenticated attackers to inject arbitrary script via unspecified vectors.
[ "cpe:2.3:a:riken:xoonips:*:*:*:*:*:xoops:*:*" ]
null
5.4
null
3.5
CVE-2023-5182
Sensitive data could be exposed in logs of subiquity version 23.09.1 and earlier. An attacker in the adm group could use this information to find hashed passwords and possibly escalate their privilege.
[ "cpe:2.3:a:canonical:subiquity:*:*:*:*:*:*:*:*" ]
null
5.5
null
null
CVE-2023-49771
WordPress Smart External Link Click Monitor [Link Log] Plugin <= 5.0.2 is vulnerable to Cross Site Scripting (XSS)
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Peter Raschendorfer Smart External Link Click Monitor [Link Log] allows Reflected XSS.This issue affects Smart External Link Click Monitor [Link Log]: from n/a through 5.0.2.
[ "cpe:2.3:a:petersplugins:link_log:*:*:*:*:*:wordpress:*:*" ]
null
7.1
null
null
GHSA-65x6-qq63-m88g
In the Linux kernel, the following vulnerability has been resolved:RDMA/siw: Fix a use after free in siw_alloc_mrOur code analyzer reported a UAF.In siw_alloc_mr(), it calls siw_mr_add_mem(mr,..). In the implementation of siw_mr_add_mem(), mem is assigned to mr->mem and then mem is freed via kfree(mem) if xa_alloc_cyclic() failed. Here, mr->mem still point to a freed object. After, the execution continue up to the err_out branch of siw_alloc_mr, and the freed mr->mem is used in siw_mr_drop_mem(mr).My patch moves "mr->mem = mem" behind the if (xa_alloc_cyclic(..)<0) {} section, to avoid the uaf.
[]
null
7.8
null
null
GHSA-8g4q-wj32-g8cw
IBM Db2 for Linux, UNIX and Windows (includes DB2 Connect Server) 11.5 is vulnerable to a denial of service when attempting to use ACR client affinity for unfenced DRDA federation wrappers. IBM X-Force ID: 249187.
[]
null
5.1
null
null
GHSA-v5w8-8m8v-3989
Cross-site scripting (XSS) vulnerability in mcGallery PRO 2.2 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified search module parameters.
[]
null
null
null
null
CVE-2024-44223
This issue was addressed through improved state management. This issue is fixed in macOS Sequoia 15.1. An attacker with physical access to a Mac may be able to view protected content from the Login Window.
[ "cpe:2.3:o:apple:macos:15.0:*:*:*:*:*:*:*" ]
null
4.6
null
null
GHSA-rh7v-6pc9-xcj8
Windows PrintWorkflowUserSvc Elevation of Privilege Vulnerability
[]
null
7.8
null
null
GHSA-xx24-r484-7p82
There is an out-of-bound read and write vulnerability in Huawei smartphone. A module dose not verify the input sufficiently. Attackers can exploit this vulnerability by modifying some configuration to cause out-of-bound read and write, causing denial of service. (Vulnerability ID: HWPSIRT-2020-05103)This vulnerability has been assigned a Common Vulnerabilities and Exposures (CVE) ID: CVE-2020-9211.
[]
null
6.4
null
null
CVE-2022-44069
Zenario CMS 9.3.57186 is vulnerable to Cross Site Scripting (XSS) via the Nest library module.
[ "cpe:2.3:a:tribalsystems:zenario:9.3.57186:*:*:*:*:*:*:*" ]
null
5.4
null
null
GHSA-gcxj-24rj-3795
In the Linux kernel, the following vulnerability has been resolved:rxrpc: Fix missing locking causing hanging callsIf a call gets aborted (e.g. because kafs saw a signal) between it being queued for connection and the I/O thread picking up the call, the abort will be prioritised over the connection and it will be removed from local->new_client_calls by rxrpc_disconnect_client_call() without a lock being held. This may cause other calls on the list to disappear if a race occurs.Fix this by taking the client_call_lock when removing a call from whatever list its ->wait_link happens to be on.
[]
null
null
null
null
CVE-2014-6153
The Web UI in IBM WebSphere Service Registry and Repository (WSRR) 6.3.x through 6.3.0.5, 7.0.x through 7.0.0.5, 7.5.x through 7.5.0.4, 8.0.x before 8.0.0.3, and 8.5.x before 8.5.0.1 does not set the secure flag for a cookie in an https session, which makes it easier for remote attackers to capture this cookie by intercepting its transmission within an http session.
[ "cpe:2.3:a:ibm:websphere_service_registry_and_repository:6.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_service_registry_and_repository:6.3.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_service_registry_and_repository:6.3.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_service_registry_and_repository:6.3.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_service_registry_and_repository:6.3.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_service_registry_and_repository:6.3.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_service_registry_and_repository:7.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_service_registry_and_repository:7.0.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_service_registry_and_repository:7.0.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_service_registry_and_repository:7.0.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_service_registry_and_repository:7.0.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_service_registry_and_repository:7.0.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_service_registry_and_repository:7.5.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_service_registry_and_repository:7.5.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_service_registry_and_repository:7.5.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_service_registry_and_repository:7.5.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_service_registry_and_repository:7.5.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_service_registry_and_repository:8.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_service_registry_and_repository:8.0.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_service_registry_and_repository:8.0.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:websphere_service_registry_and_repository:8.5:*:*:*:*:*:*:*" ]
null
null
null
4.3
CVE-2015-3695
Buffer overflow in the Intel Graphics Driver in Apple OS X before 10.10.4 allows local users to gain privileges via unspecified vectors, a different vulnerability than CVE-2015-3696, CVE-2015-3697, CVE-2015-3698, CVE-2015-3699, CVE-2015-3700, CVE-2015-3701, and CVE-2015-3702.
[ "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*" ]
null
null
null
7.2
RHSA-2020:3973
Red Hat Security Advisory: spamassassin security update
spamassassin: crafted email message can lead to DoS
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
7.5
null
null
CVE-2024-0803
Integer Overflow or Wraparound vulnerability in Mitsubishi Electric Corporation MELSEC-Q Series and MELSEC-L Series CPU modules allows a remote unauthenticated attacker to execute malicious code on a target product by sending a specially crafted packet.
[ "cpe:2.3:h:mitsubishielectric:melsec_q-q03udecpu:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:melsec_q-q04udehcpu:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:melsec_q-q06udehcpu:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:melsec_q-q10udehcpu:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:melsec_q-q13udehcpu:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:melsec_q-q20udehcpu:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:melsec_q-q26udehcpu:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:melsec_q-q50udehcpu:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:melsec_q-q100udehcpu:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishi:melsec_q03udvcpu:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishi:melsec_q04udvcpu:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishi:melsec_q06udvcpu:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishi:melsec_q13udvcpu:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishi:melsec_q26udvcpu:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishi:melsec_q06udpvcpu:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishi:melsec_q13udpvcpu:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishi:melsec_q26udpvcpu:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:l02cpu-p:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishi:melsec_l06cpu\\(-p\\):-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishi:melsec_l26cpu\\(-p\\):-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:melsec_l02cpu-p:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:melsec_l06cpu-p:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:melsec_l26cpu-p:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:l26cpu-bt:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:melsec_l26cpu-pbt:-:*:*:*:*:*:*:*" ]
null
9.8
null
null
GHSA-c9v2-gxvq-5r5v
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Special Minds Design and Software e-Commerce allows SQL Injection.This issue affects e-Commerce: through 22.11.2024.NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
[]
null
6.5
null
null
GHSA-4xh3-cv46-pph4
A vulnerability in the web-based management interface of Cisco SD-WAN vManage Software could allow an authenticated, remote attacker to conduct path traversal attacks and obtain read access to sensitive files on an affected system. The vulnerability is due to insufficient validation of HTTP requests. An attacker could exploit this vulnerability by sending a crafted HTTP request that contains directory traversal character sequences to the affected system. A successful exploit could allow the attacker to view arbitrary files on the affected system.
[]
null
6.5
null
null
CVE-2016-8822
All versions of NVIDIA Windows GPU Display Driver contain a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgDdiEscape ID 0x600000E, 0x600000F, and 0x6000010 where a value passed from a user to the driver is used without validation as the index to an internal array, leading to denial of service or potential escalation of privileges.
[ "cpe:2.3:a:nvidia:gpu_driver:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
null
null
7.8
7.2
GHSA-4c3m-xm3h-rr86
Mikrotik RouterOs before stable 6.47 suffers from an uncontrolled resource consumption in the memtest process. An authenticated remote attacker can cause a Denial of Service due to overloading the systems CPU.
[]
null
6.5
null
null
GHSA-6ccf-vqxf-f729
GDM 2.4.4.x before 2.4.4.4, and 2.4.1.x before 2.4.1.7, does not limit the number or duration of commands and uses a blocking socket connection, which allows attackers to cause a denial of service (resource exhaustion) by sending commands and not reading the results.
[]
null
null
null
null
GHSA-v27g-97cj-j9hj
Local privilege escalation in Check Point Endpoint Security Client (version E87.30) via crafted OpenSSL configuration file
[]
null
7.8
null
null
CVE-2016-4803
CRLF injection vulnerability in the send email functionality in dotCMS before 3.3.2 allows remote attackers to inject arbitrary email headers via CRLF sequences in the subject.
[ "cpe:2.3:a:dotcms:dotcms:*:*:*:*:*:*:*:*" ]
null
null
7.5
5
CVE-2005-1308
SqWebMail allows remote attackers to inject arbitrary web script or HTML via CRLF sequences in the redirect parameter followed by the desired script or HTML.
[ "cpe:2.3:a:inter7:sqwebmail:3.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:inter7:sqwebmail:3.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:inter7:sqwebmail:3.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:inter7:sqwebmail:3.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:inter7:sqwebmail:3.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:inter7:sqwebmail:3.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:inter7:sqwebmail:3.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:inter7:sqwebmail:4.0.4_2004-05-24:*:*:*:*:*:*:*", "cpe:2.3:a:inter7:sqwebmail:4.0.5:*:*:*:*:*:*:*" ]
null
null
null
7.5
CVE-2018-10804
ImageMagick version 7.0.7-28 contains a memory leak in WriteTIFFImage in coders/tiff.c.
[ "cpe:2.3:a:imagemagick:imagemagick:7.0.7-28:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*" ]
null
null
6.5
4.3
CVE-2024-41667
OpenAM FreeMarker template injection
OpenAM is an open access management solution. In versions 15.0.3 and prior, the `getCustomLoginUrlTemplate` method in RealmOAuth2ProviderSettings.java is vulnerable to template injection due to its usage of user input. Although the developer intended to implement a custom URL for handling login to override the default OpenAM login, they did not restrict the `CustomLoginUrlTemplate`, allowing it to be set freely. Commit fcb8432aa77d5b2e147624fe954cb150c568e0b8 introduces `TemplateClassResolver.SAFER_RESOLVER` to disable the resolution of commonly exploited classes in FreeMarker template injection. As of time of publication, this fix is expected to be part of version 15.0.4.
[ "cpe:2.3:a:openidentityplatform:openam:*:*:*:*:*:*:*:*" ]
null
8.8
null
null
CVE-2020-4467
IBM i2 Intelligent Analyis Platform 9.2.1 could allow a remote attacker to execute arbitrary code on the system, caused by memory corruption. By persuading a victim to open a specially-crafted document, a remote attacker could exploit this vulnerability to execute arbitrary code on the system with the privileges of the victim or cause the application to crash. IBM X-Force ID: 181721.
[ "cpe:2.3:a:ibm:i2_analysts_notebook:9.2.1:*:*:*:-:*:*:*", "cpe:2.3:a:ibm:i2_analysts_notebook:9.2.1:*:*:*:premium:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
null
null
7.8
null
CVE-2023-33152
Microsoft ActiveX Remote Code Execution Vulnerability
Microsoft ActiveX Remote Code Execution Vulnerability
[ "cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:x64:*", "cpe:2.3:a:microsoft:365_apps:-:*:*:*:enterprise:*:x86:*", "cpe:2.3:a:microsoft:office:2013:sp1:*:*:*:*:x64:*", "cpe:2.3:a:microsoft:office:2013:sp1:*:*:*:*:x86:*", "cpe:2.3:a:microsoft:office:2013:sp1:*:*:rt:*:*:*", "cpe:2.3:a:microsoft:office:2016:*:*:*:*:*:x64:*", "cpe:2.3:a:microsoft:office:2016:*:*:*:*:*:x86:*", "cpe:2.3:a:microsoft:office:2019:*:*:*:*:-:x64:*", "cpe:2.3:a:microsoft:office:2019:*:*:*:*:-:x86:*", "cpe:2.3:a:microsoft:office:2021:*:*:*:ltsc:*:x64:*", "cpe:2.3:a:microsoft:office:2021:*:*:*:ltsc:*:x86:*" ]
null
7
null
null
CVE-2008-6875
SQL injection vulnerability in default.asp in ASP Product Catalog allows remote attackers to execute arbitrary SQL commands via the cid parameter, a different vector than CVE-2007-5220.
[ "cpe:2.3:a:humayun_shabbir_bhutta:asp_product_catalog:1.0:*:*:*:*:*:*:*" ]
null
null
null
7.5
GHSA-394f-8grw-xrm8
Cross-site scripting (XSS) vulnerability in the Active Content Filter feature in IBM Lotus Domino before 6.5.6 and 7.x before 7.0.2 FP1 allows remote attackers to inject arbitrary web script or HTML via unspecified "code sequences" that bypass the protection scheme.
[]
null
null
null
null
GHSA-8cm7-v6p7-4vvh
Buffer overflow in the UdmDocToTextBuf function in mnoGoSearch 3.2.13 through 3.2.15 could allow remote attackers to execute arbitrary code by indexing a large document.
[]
null
null
null
null
CVE-2013-3184
Microsoft Internet Explorer 7 through 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability."
[ "cpe:2.3:a:microsoft:internet_explorer:7:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:8:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:9:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:10:*:*:*:*:*:*:*" ]
null
null
null
9.3
CVE-2007-5993
Cross-site scripting (XSS) vulnerability in Visionary Technology in Library Solutions (VTLS) vtls.web.gateway before 48.1.1 allows remote attackers to inject arbitrary web script or HTML via the searchtype parameter.
[ "cpe:2.3:a:vtls:vtls.web.gateway:*:*:*:*:*:*:*:*" ]
null
null
null
4.3
RHSA-2018:1627
Red Hat Security Advisory: Red Hat OpenStack Platform director security update
openstack-tripleo-heat-templates: Ceph client keyring is world-readable when deployed by director memcached: UDP server support allows spoofed traffic amplification DoS
[ "cpe:/a:redhat:openstack:11::el7" ]
null
null
5.3
null
CVE-2020-28402
An improper authorization vulnerability exists in Star Practice Management Web version 2019.2.0.6, allowing an unauthorized user to access Launcher Configuration Panel.
[ "cpe:2.3:a:iris:star_practice_management:2019.2.0.6:*:*:*:*:*:*:*" ]
null
5.4
null
null
CVE-2020-13390
An issue was discovered on Tenda AC6 V1.0 V15.03.05.19_multi_TD01, AC9 V1.0 V15.03.05.19(6318)_CN, AC9 V3.0 V15.03.06.42_multi, AC15 V1.0 V15.03.05.19_multi_TD01, and AC18 V15.03.05.19(6318_)_CN devices. There is a buffer overflow vulnerability in the router's web server -- httpd. While processing the /goform/addressNat entrys and mitInterface parameters for a POST request, a value is directly used in a sprintf to a local variable placed on the stack, which overwrites the return address of a function. An attacker can construct a payload to carry out arbitrary code execution attacks.
[ "cpe:2.3:o:tendacn:ac6_firmware:v15.03.05.19_multi_td01:*:*:*:*:*:*:*", "cpe:2.3:h:tendacn:ac6:1.0:*:*:*:*:*:*:*", "cpe:2.3:o:tendacn:ac9_firmware:v15.03.05.19\\(6318\\):*:*:*:*:*:*:*", "cpe:2.3:h:tendacn:ac9:1.0:*:*:*:*:*:*:*", "cpe:2.3:o:tendacn:ac15_firmware:v15.03.05.19_multi_td01:*:*:*:*:*:*:*", "cpe:2.3:h:tendacn:ac15:1.0:*:*:*:*:*:*:*", "cpe:2.3:o:tendacn:ac18_firmware:v15.03.05.19\\(6318\\):*:*:*:*:*:*:*", "cpe:2.3:h:tendacn:ac18:-:*:*:*:*:*:*:*", "cpe:2.3:o:tendacn:ac9_firmware:v15.03.06.42_multi:*:*:*:*:*:*:*", "cpe:2.3:h:tendacn:ac9:3.0:*:*:*:*:*:*:*" ]
null
9.8
null
7.5
GHSA-w97c-w37x-wrj9
The fossura-tag-miner plugin before 1.1.5 for WordPress has CSRF.
[]
null
null
null
null
CVE-2005-0131
The Quick Connection dialog in Konversation 0.15 inadvertently uses the user-provided password as the nickname instead of the user-provided nickname when connecting to the IRC server, which could leak the password to other users.
[ "cpe:2.3:a:berlios:konversation:0.15:*:*:*:*:*:*:*" ]
null
null
null
5
CVE-2024-41095
drm/nouveau/dispnv04: fix null pointer dereference in nv17_tv_get_ld_modes
In the Linux kernel, the following vulnerability has been resolved: drm/nouveau/dispnv04: fix null pointer dereference in nv17_tv_get_ld_modes In nv17_tv_get_ld_modes(), the return value of drm_mode_duplicate() is assigned to mode, which will lead to a possible NULL pointer dereference on failure of drm_mode_duplicate(). Add a check to avoid npd.
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*" ]
null
5.5
null
null
GHSA-x88c-x5p5-hxc8
The Madipass Martinique (aka com.goodbarber.madipassmartinique) application 1.8 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
[]
null
null
null
null
GHSA-7jmh-7h9v-9x77
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Daniele De Rosa Backend Designer allows Stored XSS.This issue affects Backend Designer: from n/a through 1.3.
[]
null
5.9
null
null
CVE-2018-5685
In GraphicsMagick 1.3.27, there is an infinite loop and application hang in the ReadBMPImage function (coders/bmp.c). Remote attackers could leverage this vulnerability to cause a denial of service via an image file with a crafted bit-field mask value.
[ "cpe:2.3:a:graphicsmagick:graphicsmagick:1.3.27:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*" ]
null
null
6.5
4.3
CVE-2008-5232
Buffer overflow in the CallHTMLHelp method in the Microsoft Windows Media Services ActiveX control in nskey.dll 4.1.00.3917 in Windows Media Services on Microsoft Windows NT and 2000, and Avaya Media and Message Application servers, allows remote attackers to execute arbitrary code via a long argument. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
[ "cpe:2.3:o:microsoft:windows_2000:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_nt:4.0:*:*:*:*:*:*:*" ]
null
null
null
9.3
GHSA-473q-jggx-5qr3
In ged, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Product: Android; Versions: Android SoC; Android ID: A-172514667.
[]
null
null
null
null
GHSA-m22j-65pc-fjqh
An issue was discovered in the Linux kernel through 4.17.10. There is a buffer overflow in truncate_inline_inode() in fs/f2fs/inline.c when umounting an f2fs image, because a length value may be negative.
[]
null
null
5.5
null
GHSA-7rjj-xm24-35f6
Nokia Electronic Documentation (NED) 5.0 allows remote attackers to use NED as an open HTTP proxy via a URL in the location parameter, which NED accesses and returns to the user.
[]
null
null
null
null
CVE-2019-9500
Broadcom brcmfmac driver is vulnerable to a heap buffer overflow
The Broadcom brcmfmac WiFi driver prior to commit 1b5e2423164b3670e8bc9174e4762d297990deff is vulnerable to a heap buffer overflow. If the Wake-up on Wireless LAN functionality is configured, a malicious event frame can be constructed to trigger an heap buffer overflow in the brcmf_wowl_nd_results function. This vulnerability can be exploited with compromised chipsets to compromise the host, or when used in combination with CVE-2019-9503, can be used remotely. In the worst case scenario, by sending specially-crafted WiFi packets, a remote, unauthenticated attacker may be able to execute arbitrary code on a vulnerable system. More typically, this vulnerability will result in denial-of-service conditions.
[ "cpe:2.3:a:broadcom:brcmfmac_driver:-:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*" ]
null
7.9
null
null
GHSA-p2j3-7ppx-vcp7
Get requests in JBoss Enterprise Application Platform (EAP) 7 disclose internal IP addresses to remote attackers.
[]
null
null
5.3
null
GHSA-mq9m-c33f-xf29
idccms V1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) via /admin/vpsCompany_deal.php?mudi=add&nohrefStr=close
[]
null
8.8
null
null
GHSA-63vj-8rg8-54wf
A vulnerability in an Trend Micro Apex One dll may allow an attacker to manipulate it to cause an out-of-bounds read that crashes multiple processes in the product. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
[]
null
null
null
null
CVE-2015-0508
Unspecified vulnerability in Oracle MySQL Server 5.6.23 and earlier allows remote authenticated users to affect availability via unknown vectors related to Server : InnoDB, a different vulnerability than CVE-2015-0506.
[ "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*" ]
null
null
null
4
GHSA-mv6v-47gq-cgp2
Buffer Overflow vulnerability in Shenzhen Libituo Technology Co., Ltd LBT-T300-T400 v.3.2 allows a local attacker to execute arbitrary code via the vpn_client_ip variable of the config_vpn_pptp function in rc program.
[]
null
7.8
null
null
CVE-2007-0859
The Find feature in Palm OS Treo smart phones operates despite the system password lock, which allows attackers with physical access to obtain sensitive information (memory contents) by doing (1) text searches or (2) paste operations after pressing certain keyboard shortcut keys.
[ "cpe:2.3:h:palm:treo:650:*:*:*:*:*:*:*", "cpe:2.3:h:palm:treo:680:*:*:*:*:*:*:*", "cpe:2.3:h:palm:treo:700p:*:*:*:*:*:*:*" ]
null
null
null
2.1
CVE-2024-30920
Cross Site Scripting vulnerability in DerbyNet v9.0 and below allows a remote attacker to execute arbitrary code via the render-document.php component.
[ "cpe:2.3:a:derbynet:derbynet:9.0:*:*:*:*:*:*:*" ]
null
7.4
null
null
GHSA-4w3v-xg6m-mghp
Buffer overflow in the cliproxy.objects.1 ActiveX control in the Symantec Client Proxy (CLIproxy.dll) in Symantec AntiVirus 10.0.x, 10.1.x before MR9, and 10.2.x before MR4; and Symantec Client Security 3.0.x and 3.1.x before MR9 allows remote attackers to execute arbitrary code via a long argument to the SetRemoteComputerName function.
[]
null
null
null
null
GHSA-2qp4-x94h-6q6w
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Themesgrove Onepage Builder allows SQL Injection.This issue affects Onepage Builder: from n/a through 2.4.1.
[]
null
7.2
null
null
CVE-2022-2428
A crafted tag in the Jupyter Notebook viewer in GitLab EE/CE affecting all versions before 15.1.6, 15.2 to 15.2.4, and 15.3 to 15.3.2 allows an attacker to issue arbitrary HTTP requests
[ "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*" ]
null
6.4
null
null
GHSA-q63w-g4hg-gvcw
Veritas System Recovery (VSR) versions 18 and 21 store a network destination password in the Windows registry during configuration of the backup configuration. This vulnerability could provide a Windows user (who has sufficient privileges) to access a network file system that they were not authorized to access.
[]
null
6.5
null
null
GHSA-w9wj-56q8-j474
In Max Secure Anti Virus 19.0.3.019,, the driver file (MaxProtector32.sys) allows local users to cause a denial of service (BSOD) or possibly have unspecified other impact because of not validating input values from IOCtl 0x22000d.
[]
null
null
7.8
null
CVE-2020-1499
Microsoft SharePoint Spoofing Vulnerability
A spoofing vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server. An authenticated attacker could exploit the vulnerability by sending a specially crafted request to an affected SharePoint server. The attacker who successfully exploited the vulnerability could then perform cross-site scripting attacks on affected systems and run script in the security context of the current user. These attacks could allow the attacker to read content that the attacker is not authorized to read, use the victim's identity to take actions on the SharePoint site on behalf of the user, such as change permissions and delete content, and inject malicious content in the browser of the user. The security update addresses the vulnerability by helping to ensure that SharePoint Server properly sanitizes web requests.
[ "cpe:2.3:a:microsoft:sharepoint_server:2016:*:*:*:enterprise:*:*:*", "cpe:2.3:a:microsoft:sharepoint_server:2013:sp1:*:*:enterprise:*:*:*", "cpe:2.3:a:microsoft:sharepoint_server:2019:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:sharepoint_server:2010:sp2:*:*:foundation:*:*:*", "cpe:2.3:a:microsoft:sharepoint_foundation:2013:sp1:*:*:*:*:*:*", "cpe:2.3:a:microsoft:sharepoint_enterprise_server:2013:sp1:*:*:*:*:*:*", "cpe:2.3:a:microsoft:sharepoint_enterprise_server:2016:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:sharepoint_foundation:2010:sp2:*:*:*:*:*:*" ]
null
5.4
null
5.5
CVE-2017-1000390
Jenkins Multijob plugin version 1.25 and earlier did not check permissions in the Resume Build action, allowing anyone with Job/Read permission to resume the build.
[ "cpe:2.3:a:jenkins:multijob:*:*:*:*:*:jenkins:*:*" ]
null
null
4.3
4
CVE-2010-3945
Buffer overflow in the CGM image converter in the graphics filters in Microsoft Office XP SP3, Office 2003 SP3, and Office Converter Pack allows remote attackers to execute arbitrary code via a crafted CGM image in an Office document, aka "CGM Image Converter Buffer Overrun Vulnerability."
[ "cpe:2.3:a:microsoft:office:2003:sp3:*:*:*:*:*:*", "cpe:2.3:a:microsoft:office:xp:sp3:*:*:*:*:*:*", "cpe:2.3:a:microsoft:office_converter_pack:*:*:*:*:*:*:*:*" ]
null
null
null
9.3
CVE-2008-0868
Cross-site scripting (XSS) vulnerability in Groupspace in BEA WebLogic Portal 10.0 and 9.2 through Maintenance Pack 1 allows remote authenticated users to inject arbitrary web script or HTML via unknown vectors.
[ "cpe:2.3:a:bea_systems:weblogic_portal:10.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:weblogic_portal:9.2:*:*:*:*:*:*:*" ]
null
null
null
4.3
GHSA-522x-wr8w-r94g
Cross-Site Request Forgery (CSRF) vulnerability in Ashok Rane Order Delivery Date for WP e-Commerce plugin <= 1.2 versions.
[]
null
4.3
null
null
GHSA-p58h-72hv-ppfx
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in weDevs Dokan – Best WooCommerce Multivendor Marketplace Solution – Build Your Own Amazon, eBay, Etsy.This issue affects Dokan – Best WooCommerce Multivendor Marketplace Solution – Build Your Own Amazon, eBay, Etsy: from n/a through 3.7.12.
[]
null
7.1
null
null
GHSA-5jwg-rgw9-77g5
In all Qualcomm products with Android releases from CAF using the Linux kernel, a race condition exists in a GPU Driver which can potentially lead to a Use After Free condition.
[]
null
null
7
null
PYSEC-2025-4
null
Published in 2019, the automslc package is a Python library that bypasses Deezer API restrictions to download music. The package was found to exfiltrate user data to a hardcoded server, which could be used for malicious purposes.
[]
null
null
null
null
GHSA-2vx8-fp5p-f94q
Sun Java SE 5.0 before Update 20 and 6 before Update 15, and OpenJDK, might allow context-dependent attackers to obtain sensitive information via vectors involving static variables that are declared without the final keyword, related to (1) LayoutQueue, (2) Cursor.predefined, (3) AccessibleResourceBundle.getContents, (4) ImageReaderSpi.STANDARD_INPUT_TYPE, (5) ImageWriterSpi.STANDARD_OUTPUT_TYPE, (6) the imageio plugins, (7) DnsContext.debug, (8) RmfFileReader/StandardMidiFileWriter.types, (9) AbstractSaslImpl.logger, (10) Synth.Region.uiToRegionMap/lowerCaseNameMap, (11) the Introspector class and a cache of BeanInfo, and (12) JAX-WS, a different vulnerability than CVE-2009-2673.
[]
null
null
null
null
CVE-2019-7221
The KVM implementation in the Linux kernel through 4.20.5 has a Use-after-Free.
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:28:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:active_iq_performance_analytics_services:-:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:element_software_management_node:-:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:openshift_container_platform:3.11:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*" ]
null
null
7.8
4.6
CVE-2008-4440
The to-upgrade plugin in feta 1.4.16 allows local users to overwrite arbitrary files via a symlink on the (1) /tmp/feta.install.$USER and (2) /tmp/feta.avail.$USER temporary files.
[ "cpe:2.3:a:debian:feta:*:*:*:*:*:*:*:*" ]
null
null
null
7.2
GHSA-wmjg-j8m2-29c4
chat in OX App Suite 7.10.5 has Improper Input Validation. A user can be redirected to a rogue OX Chat server via a development-related hook.
[]
null
null
null
null
GHSA-46mx-vpj5-jqq4
Cross-site scripting (XSS) vulnerability in account.html in Adaptive Website Framework (AWF) 2.10 and earlier allows remote attackers to inject arbitrary web script or HTML via the page parameter.
[]
null
null
null
null
CVE-2013-1881
GNOME libsvg before 2.39.0 allows remote attackers to read arbitrary files via an XML document containing an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue.
[ "cpe:2.3:a:gnome:librsvg:*:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:librsvg:1.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:librsvg:1.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:librsvg:1.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:librsvg:1.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:librsvg:1.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:librsvg:1.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:librsvg:1.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:librsvg:1.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:librsvg:1.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:librsvg:1.1.6:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:librsvg:2.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:librsvg:2.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:librsvg:2.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:librsvg:2.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:librsvg:2.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:librsvg:2.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:librsvg:2.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:librsvg:2.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:librsvg:2.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:librsvg:2.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:librsvg:2.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:librsvg:2.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:librsvg:2.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:librsvg:2.2.5:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:librsvg:2.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:librsvg:2.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:librsvg:2.11.0:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:librsvg:2.11.1:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:librsvg:2.12.0:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:librsvg:2.12.1:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:librsvg:2.12.2:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:librsvg:2.12.3:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:librsvg:2.12.4:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:librsvg:2.12.5:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:librsvg:2.12.6:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:librsvg:2.12.7:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:librsvg:2.13.0:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:librsvg:2.13.1:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:librsvg:2.13.2:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:librsvg:2.13.3:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:librsvg:2.13.4:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:librsvg:2.13.5:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:librsvg:2.13.90:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:librsvg:2.13.91:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:librsvg:2.13.92:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:librsvg:2.13.93:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:librsvg:2.14.0:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:librsvg:2.14.1:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:librsvg:2.14.2:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:librsvg:2.14.3:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:librsvg:2.14.4:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:librsvg:2.15.0:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:librsvg:2.15.90:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:librsvg:2.16.0:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:librsvg:2.16.1:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:librsvg:2.18.0:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:librsvg:2.18.1:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:librsvg:2.18.2:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:librsvg:2.20.0:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:librsvg:2.22.0:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:librsvg:2.22.1:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:librsvg:2.22.2:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:librsvg:2.22.3:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:librsvg:2.26.0:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:librsvg:2.26.1:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:librsvg:2.26.2:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:librsvg:2.26.3:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:librsvg:2.31.0:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:librsvg:2.32.0:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:librsvg:2.32.1:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:librsvg:2.34.0:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:librsvg:2.34.1:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:librsvg:2.34.2:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:librsvg:2.35.0:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:librsvg:2.35.1:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:librsvg:2.35.2:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:librsvg:2.36.0:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:librsvg:2.36.1:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:librsvg:2.36.2:*:*:*:*:*:*:*", "cpe:2.3:a:gnome:librsvg:2.36.3:*:*:*:*:*:*:*" ]
null
null
null
4.3
GHSA-57pw-qp4x-896h
A vulnerability in the web-based contract management service interface Ebiz4u of INOGARD could allow an victim user to download any file. The attacker is able to use startup menu directory via directory traversal for automatic execution. The victim user need to reboot, however.
[]
null
null
null
null
GHSA-h44j-3763-jcf8
In the Linux kernel, the following vulnerability has been resolved:thermal/drivers/qcom/lmh: Check for SCM availability at probeUp until now, the necessary scm availability check has not been performed, leading to possible null pointer dereferences (which did happen for me on RB1).Fix that.
[]
null
5.5
null
null
GHSA-q3w2-j3fw-vmvp
An incorrect permissions assignment vulnerability in Trend Micro Deep Security 20.0 agents between versions 20.0.1-9400 and 20.0.1-23340 could allow a local attacker to escalate privileges on affected installations.Please note: an attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
[]
null
6.7
null
null
GHSA-xpmf-rjrc-7rc4
ZenTao Biz version 4.1.3 and before has a Cross Site Scripting (XSS) vulnerability in the Version Library.
[]
null
6.1
null
null
CVE-2023-22322
Improper restriction of XML external entity reference (XXE) vulnerability exists in OMRON CX-Motion Pro 1.4.6.013 and earlier. If a user opens a specially crafted project file created by an attacker, sensitive information in the file system where CX-Motion Pro is installed may be disclosed.
[ "cpe:2.3:a:omron:cx-motion_pro:*:*:*:*:*:*:*:*" ]
null
5.5
null
null
CVE-2025-2620
D-Link DAP-1620 Authentication storage mod_graph_auth_uri_handler stack-based overflow
A vulnerability has been found in D-Link DAP-1620 1.03 and classified as critical. This vulnerability affects the function mod_graph_auth_uri_handler of the file /storage of the component Authentication Handler. The manipulation leads to stack-based buffer overflow. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. This vulnerability only affects products that are no longer supported by the maintainer.
[]
9.3
9.8
9.8
10
GHSA-3g43-vm9r-34g5
On all vSRX and SRX Series devices, when the DHCP or DHCP relay is configured, specially crafted packet might cause the flowd process to crash, halting or interrupting traffic from flowing through the device(s). Repeated crashes of the flowd process may constitute an extended denial of service condition for the device(s). If the device is configured in high-availability, the RG1+ (data-plane) will fail-over to the secondary node. If the device is configured in stand-alone, there will be temporary traffic interruption until the flowd process is restored automatically. Sustained crafted packets may cause the secondary failover node to fail back, or fail completely, potentially halting flowd on both nodes of the cluster or causing flip-flop failovers to occur. No other Juniper Networks products or platforms are affected by this issue. Affected releases are Juniper Networks Junos OS 12.1X46 prior to 12.1X46-D67 on vSRX or SRX Series; 12.3X48 prior to 12.3X48-D50 on vSRX or SRX Series; 15.1X49 prior to 15.1X49-D91, 15.1X49-D100 on vSRX or SRX Series.
[]
null
null
7.5
null
CVE-2019-20660
Certain NETGEAR devices are affected by stored XSS. This affects RBR20 before 2.3.5.26, RBS20 before 2.3.5.26, RBK20 before 2.3.5.26, RBR40 before 2.3.5.30, RBS40 before 2.3.5.30, RBK40 before 2.3.5.30, RBR50 before 2.3.5.30, RBS50 before 2.3.5.30, and RBK50 before 2.3.5.30.
[ "cpe:2.3:o:netgear:rbr20_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rbr20:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:rbs20_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rbs20:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:rbk20_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rbk20:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:rbr40_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rbr40:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:rbs40_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rbs40:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:rbk40_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rbk40:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:rbr50_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rbr50:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:rbs50_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rbs50:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:rbk50_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:rbk50:-:*:*:*:*:*:*:*" ]
null
null
6
null
GHSA-vfj7-w3gq-g683
Missing Authorization vulnerability in Pdfcrowd Save as PDF plugin by Pdfcrowd allows Stored XSS.This issue affects Save as PDF plugin by Pdfcrowd: from n/a through 3.2.0.
[]
null
6.5
null
null
CVE-2022-42189
Emlog Pro 1.6.0 plugins upload suffers from a remote code execution (RCE) vulnerability.
[ "cpe:2.3:a:emlog:emlog:1.6.0:*:*:*:pro:*:*:*" ]
null
7.2
null
null
CVE-2019-9035
An issue was discovered in libmatio.a in matio (aka MAT File I/O Library) 1.5.13. There is a stack-based buffer over-read in the function ReadNextStructField() in mat5.c.
[ "cpe:2.3:a:matio_project:matio:1.5.13:*:*:*:*:*:*:*" ]
null
null
9.1
6.4
CVE-2008-1572
Image Capture in Apple Mac OS X before 10.5 does not properly use temporary files, which allows local users to overwrite arbitrary files, and display images that are being resized by this application.
[ "cpe:2.3:o:apple:mac_os_x:10.4.11:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x_server:10.4.11:*:*:*:*:*:*:*" ]
null
null
null
4.6
CVE-2019-8905
do_core_note in readelf.c in libmagic.a in file 5.35 has a stack-based buffer over-read, related to file_printable, a different vulnerability than CVE-2018-10360.
[ "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:a:file_project:file:5.35:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:leap:42.3:*:*:*:*:*:*:*" ]
null
4.4
null
3.6
GHSA-h5j6-53fx-wcr7
Adobe Media Encoder versions 14.2 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.
[]
null
null
null
null
GHSA-jg4m-g259-j9mw
A Cross-site request forgery (CSRF) vulnerability exists in Webmin 1.973 via the Upload and Download feature.
[]
null
8.8
null
null