id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
139k
| cpes
sequencelengths 0
5.42k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ |
---|---|---|---|---|---|---|---|
GHSA-mwc9-pj88-mr4v | index.php/appointment/insert_patient_add_appointment in Chikitsa Patient Management System 2.0.0 allows XSS. | [] | null | null | null | null |
|
CVE-2007-0972 | Unrestricted file upload vulnerability in modules/emoticons.php in Jupiter CMS 1.1.5 allows remote attackers to upload arbitrary files by modifying the HTTP request to send an image content type, and to omit is_guest and is_user parameters. NOTE: this issue might be related to CVE-2006-4875. | [
"cpe:2.3:a:jupiter_cms:jupiter_cms:1.1.5:*:*:*:*:*:*:*"
] | null | null | null | 7.5 |
|
GHSA-rpxc-37cc-9whw | Microsoft Azure File Sync Elevation of Privilege Vulnerability | [] | null | 4.4 | null | null |
|
CVE-2023-49908 | A stack-based buffer overflow vulnerability exists in the web interface Radio Scheduling functionality of Tp-Link AC1350 Wireless MU-MIMO Gigabit Access Point (EAP225 V3) v5.1.0 Build 20220926. A specially crafted series of HTTP requests can lead to remote code execution. An attacker can make an authenticated HTTP request to trigger this vulnerability.This vulnerability refers specifically to the overflow that occurs via the `profile` parameter at offset `0x0045abc8` of the `httpd_portal` binary shipped with v5.1.0 Build 20220926 of the EAP225. | [
"cpe:2.3:o:tp-link:ac1350_firmware:v5.1.0_build_20220926:*:*:*:*:*:*:*",
"cpe:2.3:o:tp-link:n300_firmware:v5.0.4_build_20220216:*:*:*:*:*:*:*"
] | null | 7.2 | null | null |
|
CVE-2021-2098 | Vulnerability in the Oracle Email Center product of Oracle E-Business Suite (component: Message Display). Supported versions that are affected are 12.1.1-12.1.3 and 12.2.3-12.2.10. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Email Center. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Oracle Email Center, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Email Center accessible data as well as unauthorized update, insert or delete access to some of Oracle Email Center accessible data. CVSS 3.1 Base Score 8.2 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:N). | [
"cpe:2.3:a:oracle:email_center:*:*:*:*:*:*:*:*"
] | null | 8.2 | null | null |
|
CVE-2005-4351 | The securelevels implementation in FreeBSD 7.0 and earlier, OpenBSD up to 3.8, DragonFly up to 1.2, and Linux up to 2.6.15 allows root users to bypass immutable settings for files by mounting another filesystem that masks the immutable files while the system is running. | [
"cpe:2.3:o:dragonfly:dragonfly:*:*:*:*:*:*:*:*",
"cpe:2.3:o:freebsd:freebsd:*:stable:*:*:*:*:*:*",
"cpe:2.3:o:freebsd:freebsd:7.0:current:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe:2.3:o:openbsd:openbsd:*:*:*:*:*:*:*:*"
] | null | null | null | 4.3 |
|
CVE-2025-3073 | Inappropriate implementation in Autofill in Google Chrome prior to 135.0.7049.52 allowed a remote attacker who convinced a user to engage in specific UI gestures to perform UI spoofing via a crafted HTML page. (Chromium security severity: Low) | [] | null | 5.4 | null | null |
|
GHSA-gw93-hfxx-5pfv | Directory traversal vulnerability in Lysias Lidik web server 0.7b allows remote attackers to list directories via an HTTP request with a ... (modified dot dot). | [] | null | null | null | null |
|
GHSA-p964-4w2r-7927 | A vulnerability classified as problematic was found in ClassCMS 4.8. Affected by this vulnerability is an unknown functionality of the file /index.php/admin of the component Model Management Page. The manipulation of the argument URL leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. | [] | 5.1 | 2.4 | null | null |
|
GHSA-pwwp-3q7j-9mx8 | Use After Free in MicroPython | A vulnerability was found in MicroPython 1.22.2. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file py/objarray.c. The manipulation leads to use after free. The attack can be launched remotely. The complexity of an attack is rather high. The exploitation appears to be difficult. Upgrading to version 1.23.0 is able to address this issue. The identifier of the patch is 4bed614e707c0644c06e117f848fa12605c711cd. It is recommended to upgrade the affected component. In micropython objarray component, when a bytes object is resized and copied into itself, it may reference memory that has already been freed. | [] | 6.3 | 5.6 | null | null |
CVE-2004-0233 | Utempter allows device names that contain .. (dot dot) directory traversal sequences, which allows local users to overwrite arbitrary files via a symlink attack on device names in combination with an application that trusts the utmp or wtmp files. | [
"cpe:2.3:a:sgi:propack:2.4:*:*:*:*:*:*:*",
"cpe:2.3:a:sgi:propack:3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:utempter:utempter:0.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:utempter:utempter:0.5.3:*:*:*:*:*:*:*",
"cpe:2.3:o:slackware:slackware_linux:*:*:*:*:*:*:*:*",
"cpe:2.3:o:slackware:slackware_linux:9.1:*:*:*:*:*:*:*"
] | null | null | null | 2.1 |
|
GHSA-3gp7-xp89-jxh5 | In reset of NuPlayerDriver.cpp, there is a possible use-after-free due to improper locking. This could lead to local escalation of privilege in the media server with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-8.0 Android-8.1 Android-9 Android-10Android ID: A-151643722 | [] | null | null | null | null |
|
CVE-2008-6435 | Multiple cross-site scripting (XSS) vulnerabilities in phpSQLiteCMS 1 RC2 allow remote attackers to inject arbitrary web script or HTML via the (1) lang[home], (2) lang[admin_menu], and (3) lang[admin_menu_page_overview] parameters to cms/includes/header.inc.php; and the (4) lang[login_username] and (5) lang[login_password] parameters to cms/includes/login.inc.php. | [
"cpe:2.3:a:phpsqlitecms:phpsqlitecms:1:*:rc2:*:*:*:*:*"
] | null | null | null | 4.3 |
|
GHSA-w47r-jmwx-8fq5 | Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Solwin Infotech User Activity Log user-activity-log allows SQL Injection.This issue affects User Activity Log: from n/a through 1.6.2. | [] | null | 9.8 | null | null |
|
CVE-2023-1083 | Welotec: improper access control in TK500v1 router series | An unauthenticated remote attacker who is aware of a MQTT topic name can send and receive messages, including GET/SET configuration commands, reboot commands and firmware updates. | [
"cpe:2.3:h:welotec:tk515l:*:*:*:*:*:*:*:*",
"cpe:2.3:h:welotec:tk525l:*:*:*:*:*:*:*:*",
"cpe:2.3:h:welotec:tk525u:*:*:*:*:*:*:*:*",
"cpe:2.3:h:welotec:tk525w:*:*:*:*:*:*:*:*",
"cpe:2.3:h:welotec:tk535l1:*:*:*:*:*:*:*:*"
] | null | 9.8 | null | null |
GHSA-mjw9-3f9f-jq2w | XWiki Platform vulnerable to code injection from view right on XWiki.ClassSheet | ImpactAny user with view rights can execute arbitrary script macros including Groovy and Python macros that allow remote code execution including unrestricted read and write access to all wiki contents. The attack works by opening a non-existing page with a name crafted to contain a dangerous payload.For instance: `Open <xwiki-host>/xwiki/bin/view/%22%2F%7D%7D%7B%7B%2Fhtml%7D%7D%20%7B%7Basync%20async%3D%22true%22%20cached%3D%22false%22%20context%3D%22doc.reference%22%7D%7D%7B%7Bgroovy%7D%7Dprintln(%22Hello%20%22%20%2B%20%22from%20groovy!%22)%7B%7B%2Fgroovy%7D%7D%7B%7B%2Fasync%7D%7D?sheet=XWiki.ClassSheet&xpage=view`, where `<xwiki-host>` is the URL of your XWiki installation.PatchesThis has been patched in XWiki 14.4.8, 14.10.3 and 15.0RC1.WorkaroundsThe fix is only impacting Velocity templates and page contents, so applying this [patch](https://github.com/xwiki/xwiki-platform/commit/d7e56185376641ee5d66477c6b2791ca8e85cfee) is enough to fix the issue.Referenceshttps://github.com/xwiki/xwiki-platform/commit/d7e56185376641ee5d66477c6b2791ca8e85cfeehttps://jira.xwiki.org/browse/XWIKI-20456For more informationIf you have any questions or comments about this advisory:Open an issue in [Jira XWiki.org](https://jira.xwiki.org/)Email us at [Security Mailing List](mailto:[email protected]) | [] | null | 8.8 | null | null |
GHSA-frf5-gv46-45f5 | skycaiji v2.5.4 is vulnerable to Cross Site Scripting (XSS). Attackers can achieve backend XSS by deploying malicious JSON data. | [] | null | 5.4 | null | null |
|
GHSA-29r3-8mg2-rxqp | Authentication bypass by capture-replay vulnerability exists in Machine automation controller NX7 series all models V1.28 and earlier, Machine automation controller NX1 series all models V1.48 and earlier, and Machine automation controller NJ series all models V 1.48 and earlier, which may allow an adjacent attacker who can analyze the communication between the controller and the specific software used by OMRON internally to cause a denial-of-service (DoS) condition or execute a malicious program. | [] | null | 7.5 | null | null |
|
CVE-2020-13858 | An issue was discovered on Mofi Network MOFI4500-4GXeLTE 3.6.1-std and 4.0.8-std devices. They contain two undocumented administrator accounts. The sftp and mofidev accounts are defined in /etc/passwd and the password is not unique across installations. | [
"cpe:2.3:o:mofinetwork:mofi4500-4gxelte_firmware:3.6.1-std:*:*:*:*:*:*:*",
"cpe:2.3:o:mofinetwork:mofi4500-4gxelte_firmware:4.0.8-std:*:*:*:*:*:*:*",
"cpe:2.3:h:mofinetwork:mofi4500-4gxelte:-:*:*:*:*:*:*:*"
] | null | 9.8 | null | 7.5 |
|
CVE-2022-26943 | Weak PRNG entropy source used for authentication challenge generation in Motorola MTM5000 | The Motorola MTM5000 series firmwares generate TETRA authentication challenges using a PRNG using a tick count register as its sole entropy source. Low boottime entropy and limited re-seeding of the pool renders the authentication challenge vulnerable to two attacks. First, due to the limited boottime pool entropy, an adversary can derive the contents of the entropy pool by an exhaustive search of possible values, based on an observed authentication challenge. Second, an adversary can use knowledge of the entropy pool to predict authentication challenges. As such, the unit is vulnerable to CVE-2022-24400. | [
"cpe:2.3:h:motorola:mtm5000_series_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:o:motorola:mtm5500_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:motorola:mtm5500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:motorola:mtm5400_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:motorola:mtm5400:-:*:*:*:*:*:*:*"
] | null | 8.8 | null | null |
CVE-2021-26306 | An issue was discovered in the raw-cpuid crate before 9.0.0 for Rust. It has unsound transmute calls within as_string() methods. | [
"cpe:2.3:a:raw-cpuid_project:raw-cpuid:*:*:*:*:*:rust:*:*"
] | null | 7.5 | null | 5 |
|
GHSA-39m6-p828-558x | Multiple buffer overflows in Openwsman 1.2.0 and 2.0.0 allow remote attackers to execute arbitrary code via a crafted "Authorization: Basic" HTTP header. | [] | null | null | null | null |
|
CVE-2022-47428 | WordPress Booking calendar, Appointment Booking System Plugin <= 3.2.7 is vulnerable to SQL Injection | Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in WpDevArt Booking calendar, Appointment Booking System allows SQL Injection.This issue affects Booking calendar, Appointment Booking System: from n/a through 3.2.7.
| [
"cpe:2.3:a:wpdevart:booking_calendar:*:*:*:*:*:wordpress:*:*"
] | null | 9.8 | null | null |
RHSA-2024:7103 | Red Hat Security Advisory: grafana-pcp security update | encoding/gob: golang: Calling Decoder.Decode on a message which contains deeply nested structures can cause a panic due to stack exhaustion | [
"cpe:/a:redhat:rhel_e4s:9.0::appstream"
] | null | 7.5 | null | null |
CVE-2005-3065 | MultiTheftAuto 0.5 patch 1 and earlier allows remote attackers to cause a denial of service (application crash) via a crafted command 40 that causes a -1 length to be used and triggers an out-of-bounds read. | [
"cpe:2.3:a:multitheftauto:multitheftauto:*:*:*:*:*:*:*:*"
] | null | null | null | 5 |
|
GHSA-8226-xx72-qrh6 | The Expressway component in Cisco TelePresence Video Communication Server (VCS) uses the same default X.509 certificate across different customers' installations, which makes it easier for remote attackers to conduct man-in-the-middle attacks against SSL sessions by leveraging the certificate's trust relationship, aka Bug ID CSCue07471. | [] | null | null | null | null |
|
CVE-2009-3463 | Array index error in Adobe Shockwave Player before 11.5.2.602 allows remote attackers to execute arbitrary code via crafted Shockwave content on a web site. NOTE: some of these details are obtained from third party information. | [
"cpe:2.3:a:adobe:shockwave_player:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:8.0:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:8.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:9:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:10.1.0.11:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:11.0.0.456:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:11.5.0.595:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:shockwave_player:11.5.0.596:*:*:*:*:*:*:*"
] | null | null | null | 9.3 |
|
GHSA-x3p3-929j-pq66 | Improper Neutralization of Input During Web Page Generation in Jenkins | Cross-site scripting (XSS) vulnerability in Jenkins before 1.640 and LTS before 1.625.2 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors related to workspaces and archived artifacts. | [] | null | null | 5.4 | null |
CVE-2023-40388 | A privacy issue was addressed with improved handling of temporary files. This issue is fixed in macOS Sonoma 14. Safari may save photos to an unprotected location. | [
"cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*"
] | null | 4.3 | null | null |
|
CVE-2025-23872 | WordPress PayForm plugin <= 2.0 - CSRF to Stored XSS vulnerability | Cross-Site Request Forgery (CSRF) vulnerability in PayForm PayForm allows Stored XSS.This issue affects PayForm: from n/a through 2.0. | [] | null | 7.1 | null | null |
CVE-2024-23928 | Pioneer DMH-WT7600NEX Telematics Improper Certificate Validation | This vulnerability allows network-adjacent attackers to compromise the integrity of downloaded information on affected installations of Pioneer DMH-WT7600NEX devices. Authentication is not required to exploit this vulnerability.
The specific flaw exists within the telematics functionality, which operates over HTTPS. The issue results from the lack of proper validation of the certificate presented by the server. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of root. | [] | null | 8.1 | null | null |
GHSA-5v4q-qvwr-3pgh | Cisco Unified IP Phones 7900 devices (aka TNP phones) with software before 9.2.1 allow local users to gain privileges via unspecified vectors, aka Bug ID CSCtn65815. | [] | null | null | null | null |
|
CVE-2007-2239 | Stack-based buffer overflow in the SaveBMP method in the AXIS Camera Control (aka CamImage) ActiveX control before 2.40.0.0 in AxisCamControl.ocx in AXIS 2100, 2110, 2120, 2130 PTZ, 2420, 2420-IR, 2400, 2400+, 2401, 2401+, 2411, and Panorama PTZ allows remote attackers to cause a denial of service (Internet Explorer crash) or execute arbitrary code via a long argument. | [
"cpe:2.3:h:axis:2100_network_camera:*:*:*:*:*:*:*:*",
"cpe:2.3:h:axis:2110_network_camera:*:*:*:*:*:*:*:*",
"cpe:2.3:h:axis:2120_network_camera:*:*:*:*:*:*:*:*",
"cpe:2.3:h:axis:2130_ptz_network_camera:*:*:*:*:*:*:*:*",
"cpe:2.3:h:axis:2400_video_server:*:*:*:*:*:*:*:*",
"cpe:2.3:h:axis:2401_video_server:*:*:*:*:*:*:*:*",
"cpe:2.3:h:axis:2411_video_server:*:*:*:*:*:*:*:*",
"cpe:2.3:h:axis:2420-ir_network_camera:*:*:*:*:*:*:*:*",
"cpe:2.3:h:axis:2420_network_camera:*:*:*:*:*:*:*:*",
"cpe:2.3:h:axis:panorama_ptz_camera:*:*:*:*:*:*:*:*"
] | null | null | null | 9.3 |
|
CVE-2006-0223 | Directory traversal vulnerability in Shanghai TopCMM 123 Flash Chat Server Software 5.1 allows attackers to create or overwrite arbitrary files on the server via ".." (dot dot) sequences in the username field. | [
"cpe:2.3:a:topcmm_computing:123_flash_chat_server:5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:topcmm_computing:123_flash_chat_server:5.1:*:*:*:*:*:*:*"
] | null | null | null | 5 |
|
GHSA-9fpx-5cq9-9m34 | Multiple directory traversal vulnerabilities in AIST NetCat 3.12 and earlier, when magic_quotes_gpc is disabled and register_globals is enabled, allow remote attackers to include and execute arbitrary local files via a .. (dot dot) in (1) the system parameter in modules/netshop/post.php; and the INCLUDE_FOLDER parameter in (2) auth.inc.php, (3) banner.inc.php, (4) blog.inc.php, and (5) forum.inc.php in modules/. | [] | null | null | null | null |
|
GHSA-q29m-rrv6-mwgm | In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, the VLAN dissector could crash. This was addressed in epan/dissectors/packet-vlan.c by limiting VLAN tag nesting to restrict the recursion depth. | [] | null | null | 7.5 | null |
|
GHSA-jvrp-wcjq-4xx5 | TCP implementations that use random increments for initial sequence numbers (ISN) can allow remote attackers to perform session hijacking or disruption by injecting a flood of packets with a range of ISN values, one of which may match the expected ISN. | [] | null | null | null | null |
|
GHSA-cpv8-8r69-g4p6 | A vulnerability has been identified in SPPA-T3000 MS3000 Migration Server (All versions). An attacker with network access to the MS3000 Server can cause a Denial-of-Service condition and potentially gain remote code execution by sending specifically crafted packets to 5010/tcp. This vulnerability is independent from CVE-2019-18323, CVE-2019-18324, CVE-2019-18325, CVE-2019-18326, CVE-2019-18327, CVE-2019-18329, and CVE-2019-18330. Please note that an attacker needs to have network access to the MS3000 in order to exploit this vulnerability. At the time of advisory publication no public exploitation of this security vulnerability was known. | [] | null | null | null | null |
|
CVE-2023-45883 | A privilege escalation vulnerability exists within the Qumu Multicast Extension v2 before 2.0.63 for Windows. When a standard user triggers a repair of the software, a pop-up window opens with SYSTEM privileges. Standard users may use this to gain arbitrary code execution as SYSTEM. | [
"cpe:2.3:a:qumu:mulitcast_extension:*:*:*:*:*:*:*:*",
"cpe:2.3:a:enghouse:qumu:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] | null | 7.8 | null | null |
|
GHSA-j9pq-3chv-fv8w | CouchDB in Vectra Networks Cognito Brain and Sensor before 4.3 contains a local code execution vulnerability. | [] | null | null | 7.8 | null |
|
CVE-2022-41956 | Autolab is vulnerable to file disclosure via remote handin feature | Autolab is a course management service, initially developed by a team of students at Carnegie Mellon University, that enables instructors to offer autograded programming assignments to their students over the Web. A file disclosure vulnerability was discovered in Autolab's remote handin feature, whereby users are able to hand-in assignments using paths outside their submission directory. Users can then view the submission to view the file's contents. The vulnerability has been patched in version 2.10.0. As a workaround, ensure that the field for the remote handin feature is empty (Edit Assessment > Advanced > Remote handin path), and that you are not running Autolab as `root` (or any user that has write access to `/`). Alternatively, disable the remote handin feature if it is unneeded by replacing the body of `local_submit` in `app/controllers/assessment/handin.rb` with `render(plain: "Feature disabled", status: :bad_request) && return`. | [
"cpe:2.3:a:autolabproject:autolab:*:*:*:*:*:*:*:*"
] | null | 6.5 | null | null |
CVE-2023-22699 | WordPress MainWP Wordfence Extension Plugin <= 4.0.7 - Subscriber+ Arbitrary Plugin Activation Vulnerability | Missing Authorization vulnerability in MainWP MainWP Wordfence Extension.This issue affects MainWP Wordfence Extension: from n/a through 4.0.7.
| [] | null | 5.4 | null | null |
GHSA-3qq7-5vqp-8g9q | H3C Magic NX18 Plus NX18PV100R003 was discovered to contain a stack overflow via the function Edit_BasicSSID_5G. | [] | null | 7.8 | null | null |
|
CVE-2024-46239 | Multiple cross-site scripting vulnerabilities exist in PHPGurukul Hospital Management System 4.0 via the docname parameter in /doctor/edit-profile.php and adminremark parameter in /admin/query-details.php. | [
"cpe:2.3:a:phpgurukul:hospital_management_system:4.0:*:*:*:*:*:*:*"
] | null | 5.9 | null | null |
|
CVE-2014-9701 | Cross-site scripting (XSS) vulnerability in MantisBT before 1.2.19 and 1.3.x before 1.3.0-beta.2 allows remote attackers to inject arbitrary web script or HTML via the url parameter to permalink_page.php. | [
"cpe:2.3:a:mantisbt:mantisbt:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mantisbt:mantisbt:1.3.0:beta1:*:*:*:*:*:*"
] | null | null | 6.5 | 4.3 |
|
RHSA-2024:6927 | Red Hat Security Advisory: Red Hat JBoss Core Services Apache HTTP Server 2.4.57 SP6 security update | httpd: HTTP response splitting mod_jk: information Disclosure / DoS | [
"cpe:/a:redhat:jboss_core_services:1::el7",
"cpe:/a:redhat:jboss_core_services:1::el8"
] | null | 5.9 | null | null |
RHSA-2023:0291 | Red Hat Security Advisory: sudo security update | sudo: arbitrary file write with privileges of the RunAs user | [
"cpe:/o:redhat:enterprise_linux:7::client",
"cpe:/o:redhat:enterprise_linux:7::computenode",
"cpe:/o:redhat:enterprise_linux:7::server",
"cpe:/o:redhat:enterprise_linux:7::workstation"
] | null | 7.8 | null | null |
GHSA-928w-mwq7-xvqr | The Post Grid Gutenberg Blocks and WordPress Blog Plugin WordPress plugin before 4.0.2 does not validate and escape some of its block options before outputting them back in a page/post where the block is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks | [] | null | 5.4 | null | null |
|
GHSA-2865-989q-255f | A flaw was found in the Linux kernels implementation of audit rules, where a syscall can unexpectedly not be correctly not be logged by the audit subsystem | [] | null | 3.4 | null | null |
|
GHSA-2rmr-49w2-jxx7 | Data Illusion Survey Software Solutions ngSurvey version 2.4.28 and below is vulnerable to Denial of Service if a survey contains a "Text Field", "Comment Field" or "Contact Details". | [] | null | 7.5 | null | null |
|
CVE-2018-7551 | There is an invalid free in MiniPS::delete0 in minips.cpp that leads to a Segmentation fault in sam2p 0.49.4. A crafted input will lead to a denial of service or possibly unspecified other impact. | [
"cpe:2.3:a:sam2p_project:sam2p:0.49.4:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*"
] | null | null | 9.8 | 7.5 |
|
GHSA-52x9-rwm6-j2f3 | "HCL Connections Security Update for Reflected Cross-Site Scripting (XSS) Vulnerability" | [] | null | null | null | null |
|
GHSA-j4j6-xqv7-cqrg | Cross-Site Request Forgery (CSRF) vulnerability in Manish Kumar Agarwal Change Table Prefix.This issue affects Change Table Prefix: from n/a through 2.0. | [] | null | 4.3 | null | null |
|
CVE-2016-9964 | redirect() in bottle.py in bottle 0.12.10 doesn't filter a "\r\n" sequence, which leads to a CRLF attack, as demonstrated by a redirect("233\r\nSet-Cookie: name=salt") call. | [
"cpe:2.3:a:bottlepy:bottle:0.12.10:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*"
] | null | null | 6.5 | 4.3 |
|
RHSA-2014:0876 | Red Hat Security Advisory: ruby193-rubygem-activerecord security update | rubygem-activerecord: SQL injection vulnerability in 'bitstring' quoting | [
"cpe:/a:redhat:rhel_software_collections:1::el6",
"cpe:/a:redhat:rhel_software_collections:1::el7"
] | null | null | null | null |
GHSA-f23h-hwfp-6r8p | blog/index.php in SansCMS 0.7 has XSS via the q parameter. | [] | null | null | 6.1 | null |
|
GHSA-vxjh-47fv-jqcm | Unspecified vulnerability in Windows Vista Weather Gadgets in Windows Vista allows remote attackers to execute arbitrary code via crafted HTML attributes. | [] | null | null | null | null |
|
GHSA-9c66-92gm-23j6 | SQL injection vulnerability in NewsHOWLER 1.03 Beta allows remote attackers to execute arbitrary SQL commands via the news_user cookie parameter. | [] | null | null | null | null |
|
CVE-2018-12492 | PHPOK 4.9.032 has an arbitrary file deletion vulnerability in the delfile_f function in framework/admin/tpl_control.php. | [
"cpe:2.3:a:phpok:phpok:4.9.032:*:*:*:*:*:*:*"
] | null | null | 7.5 | 6.4 |
|
GHSA-q53j-wxcm-qhjp | IBM InfoSphere Server 11.7 is vulnerable to cross-site scripting. This vulnerability allows an authenticated user to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 297720. | [] | null | 5.4 | null | null |
|
GHSA-q89w-jhff-mgwg | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in moveaddons Move Addons for Elementor allows Stored XSS.This issue affects Move Addons for Elementor: from n/a through 1.3.6. | [] | null | 6.5 | null | null |
|
GHSA-cg96-q9gq-2pr7 | A vulnerability was found in Avahi, where a reachable assertion exists in avahi_dns_packet_append_record. | [] | null | 6.2 | null | null |
|
RHSA-2016:0068 | Red Hat Security Advisory: kernel-rt security update | kernel: crypto api unprivileged arbitrary module load via request_module() kernel: memcg: OOM handling DoS kernel: crypto api unprivileged arbitrary module load via request_module() Kernel: vfs: Do not allow escaping from bind mounts kernel: Possible use-after-free vulnerability in keyring facility | [
"cpe:/a:redhat:enterprise_mrg:2:server:el6"
] | null | null | null | null |
CVE-2024-7235 | AVG AntiVirus Free Link Following Denial-of-Service Vulnerability | AVG AntiVirus Free Link Following Denial-of-Service Vulnerability. This vulnerability allows local attackers to create a denial-of-service condition on affected installations of AVG AntiVirus Free. An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability.
The specific flaw exists within the AVG Service. By creating a symbolic link, an attacker can abuse the service to create a folder. An attacker can leverage this vulnerability to create a denial-of-service condition on the system.
. Was ZDI-CAN-22803. | [
"cpe:2.3:a:avg:antivirus:23.11.8635.809:*:*:*:free:*:*:*"
] | null | null | 6.1 | null |
GHSA-6rfh-8xcw-f6f2 | A SQL Injection vulnerability was found in /password-recovery.php of PHPGurukul User Registration & Login and User Management System 3.2, which allows remote attackers to execute arbitrary SQL commands to get unauthorized database access via the femail parameter in a POST HTTP request. | [] | null | 7.6 | null | null |
|
GHSA-rv68-rxpp-wxh8 | Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Innosa Probbys allows SQL Injection.This issue affects Probbys: before 2. | [] | null | 9.8 | null | null |
|
GHSA-h7w6-7xg8-ph53 | Linksys WRT54g firmware 1.00.9 does not require credentials when making configuration changes, which allows remote attackers to modify arbitrary configurations via a direct request to Security.tri, as demonstrated using the SecurityMode and layout parameters, a different issue than CVE-2006-2559. | [] | null | null | null | null |
|
GHSA-whf3-wqgr-476v | Memory write mechanism in NCR S2 Dispenser controller before firmware version 0x0108 allows an unauthenticated user to upgrade or downgrade the firmware of the device, including to older versions with known vulnerabilities. | [] | null | null | 7.5 | null |
|
CVE-2018-13396 | There was an argument injection vulnerability in Sourcetree for macOS from version 1.0b2 before version 3.0.0 via Git subrepositories in Mercurial repositories. An attacker with permission to commit to a Mercurial repository linked in Sourcetree for macOS is able to exploit this issue to gain code execution on the system. | [
"cpe:2.3:a:atlassian:sourcetree:*:*:*:*:*:mac_os_x:*:*",
"cpe:2.3:a:atlassian:sourcetree:1.0:beta2:*:*:*:macos:*:*",
"cpe:2.3:a:atlassian:sourcetree:1.0:beta3:*:*:*:macos:*:*",
"cpe:2.3:a:atlassian:sourcetree:1.0:beta4:*:*:*:macos:*:*",
"cpe:2.3:a:atlassian:sourcetree:1.0:beta5:*:*:*:macos:*:*",
"cpe:2.3:a:atlassian:sourcetree:1.0:rc1:*:*:*:macos:*:*"
] | null | null | 8.8 | 9 |
|
CVE-2023-26024 | IBM Planning Analytics on Cloud Pak for Data information disclosure | IBM Planning Analytics on Cloud Pak for Data 4.0 could allow an attacker on a shared network to obtain sensitive information caused by insecure network communication. IBM X-Force ID: 247898. | [
"cpe:2.3:a:ibm:planning_analytics_on_cloud_pak_for_data:4.0:*:*:*:*:*:*:*"
] | null | 6.5 | null | null |
CVE-2015-9151 | In Android before 2018-04-05 or earlier security patch level on Qualcomm Snapdragon Mobile MDM9625, MDM9635M, SD 400, and SD 800, userspace-provided pointer arguments are not validated. | [
"cpe:2.3:o:qualcomm:mdm9625_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9625:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:mdm9635m_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:mdm9635m:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_400_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_400:-:*:*:*:*:*:*:*",
"cpe:2.3:o:qualcomm:sd_800_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:qualcomm:sd_800:-:*:*:*:*:*:*:*"
] | null | null | 9.8 | 10 |
|
GHSA-j648-847p-926p | Buffer overflow in socks5 server on Linux allows attackers to execute arbitrary commands via a long connection request. | [] | null | null | null | null |
|
GHSA-h385-xcr8-fqcj | An elevation of privilege vulnerability exists due to an integer overflow in Windows Subsystem for Linux, aka 'Windows Subsystem for Linux Elevation of Privilege Vulnerability'. This CVE ID is unique from CVE-2019-0682, CVE-2019-0689, CVE-2019-0692, CVE-2019-0694. | [] | null | null | 7.8 | null |
|
GHSA-j4qm-q589-994x | Missing Authorization vulnerability in Themify Themify Ultra.This issue affects Themify Ultra: from n/a through 7.3.5. | [] | null | 8.8 | null | null |
|
CVE-2010-4417 | Unspecified vulnerability in the Services for Beehive component in Oracle Fusion Middleware 2.0.1.0, 2.0.1.1, 2.0.1.2, 2.0.1.2.1, and 2.0.1.3 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors. NOTE: the previous information was obtained from the January 2011 CPU. Oracle has not commented on claims from a reliable third party coordinator that voice-servlet/prompt-qa/Index.jspf does not properly handle null (%00) bytes in the evaluation parameter that is used in a filename, which allows attackers to create a file with an executable extension and execute arbitrary JSP code. | [
"cpe:2.3:a:oracle:beehive:2.0.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:beehive:2.0.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:beehive:2.0.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:beehive:2.0.1.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:beehive:2.0.1.3:*:*:*:*:*:*:*"
] | null | null | null | 7.5 |
|
GHSA-78hg-5fhj-7wpc | Illustrator versions 28.7.1 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | [] | null | 5.5 | null | null |
|
GHSA-8qvq-m6fq-4488 | Cross-site scripting (XSS) vulnerability in the OpenID Connect (OIDC) client web application in IBM WebSphere Application Server (WAS) Liberty Profile 8.5.5 before 8.5.5.9 allows remote attackers to inject arbitrary web script or HTML via a crafted URL. | [] | null | null | 6.1 | null |
|
GHSA-g92v-g454-76hx | SPIP before 3.2.14 and 4.x before 4.0.5 allows remote authenticated editors to execute arbitrary code. | [] | null | 8.8 | null | null |
|
CVE-2020-9780 | The issue was resolved by clearing application previews when content is deleted. This issue is fixed in iOS 13.4 and iPadOS 13.4. A local user may be able to view deleted content in the app switcher. | [
"cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*"
] | null | 3.3 | null | 2.1 |
|
GHSA-rjg5-575r-97gj | Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allow an attacker to execute arbitrary code in the context of the current user when the JavaScript engine fails to render when handling objects in memory in Microsoft Edge, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-8596, CVE-2017-8610, CVE-2017-8618, CVE-2017-8619, CVE-2017-8595, CVE-2017-8601, CVE-2017-8603, CVE-2017-8604, CVE-2017-8605, CVE-2017-8606, CVE-2017-8607, CVE-2017-8608, and CVE-2017-8609. | [] | null | null | 7.5 | null |
|
CVE-2022-43764 | Buffer overflow when changing configuration on Tbase Server | Insufficient validation of input parameters when
changing configuration on Tbase server in B&R APROL versions < R 4.2-07 could result in buffer
overflow. This may lead to Denial-of-Service conditions or execution of
arbitrary code.
| [
"cpe:2.3:a:br-automation:industrial_automation_aprol:*:*:*:*:*:*:*:*"
] | null | 9.8 | null | null |
CVE-2024-7801 | SQL injection in get_chart_data in TimeProvider 4100 | Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Microchip TimeProvider 4100 (Data plot modules) allows SQL Injection.This issue affects TimeProvider 4100: from 1.0 before 2.4.7. | [
"cpe:2.3:o:microchip:timeprovider_4100_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:microchip:timeprovider_4100:-:*:*:*:*:*:*:*"
] | 6.3 | null | null | null |
CVE-2009-1621 | Directory traversal vulnerability in index.php in OpenCart 1.1.8 allows remote attackers to read arbitrary files via a .. (dot dot) in the route parameter. | [
"cpe:2.3:a:opencart:opencart:1.1.8:*:*:*:*:*:*:*"
] | null | null | null | 5 |
|
GHSA-wpgc-hc8c-3fvw | SQL injection vulnerability in admin/admin.php in LimeSurvey before 1.91+ Build 120224 allows remote authenticated users to execute arbitrary SQL commands via the id parameter in a browse action. NOTE: some of these details are obtained from third party information. | [] | null | null | null | null |
|
GHSA-xp6x-f75w-g3q7 | An issue discovered in OpenCart 4.0.0.0 to 4.0.2.3 allows authenticated backend users having common/security write privilege can write arbitrary untrusted data inside config.php and admin/config.php, resulting in remote code execution on the underlying server. | [] | null | 8.8 | null | null |
|
CVE-2022-21552 | Vulnerability in the Oracle WebCenter Content product of Oracle Fusion Middleware (component: Search). Supported versions that are affected are 12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebCenter Content. While the vulnerability is in Oracle WebCenter Content, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle WebCenter Content accessible data as well as unauthorized read access to a subset of Oracle WebCenter Content accessible data. CVSS 3.1 Base Score 7.2 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N). | [
"cpe:2.3:a:oracle:webcenter_content:12.2.1.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:webcenter_content:12.2.1.4.0:*:*:*:*:*:*:*"
] | null | 7.2 | null | null |
|
GHSA-cfrc-69vp-25wc | The kernel in Apple iOS before 10, OS X before 10.12, tvOS before 10, and watchOS before 3 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (invalid pointer dereference) via a crafted app. | [] | null | null | 7.8 | null |
|
CVE-2022-45331 | AeroCMS v0.0.1 was discovered to contain a SQL Injection vulnerability via the p_id parameter at \post.php. This vulnerability allows attackers to access database information. | [
"cpe:2.3:a:aerocms_project:aerocms:0.0.1:*:*:*:*:*:*:*"
] | null | 7.5 | null | null |
|
CVE-2005-1612 | SQL injection vulnerability in read.php in Open Bulletin Board (OpenBB) 1.0.8 allows remote attackers to execute arbitrary SQL commands via the TID parameter. | [
"cpe:2.3:a:openbb:openbb:1.0.8:*:*:*:*:*:*:*"
] | null | null | null | 7.5 |
|
CVE-2024-9340 | Denial of Service (DoS) via Multipart Boundary in zenml-io/zenml | A Denial of Service (DoS) vulnerability in zenml-io/zenml version 0.66.0 allows unauthenticated attackers to cause excessive resource consumption by sending malformed multipart requests with arbitrary characters appended to the end of multipart boundaries. This flaw in the multipart request boundary processing mechanism leads to an infinite loop, resulting in a complete denial of service for all users. Affected endpoints include `/api/v1/login` and `/api/v1/device_authorization`. | [] | null | null | 7.5 | null |
CVE-2023-29527 | Code injection from account through AWM view sheet in xwiki platform | XWiki Platform is a generic wiki platform offering runtime services for applications built on top of it. In affected versions a user without script or programming right may edit a user profile (or any other document) with the wiki editor and add groovy script content. Viewing the document after saving it will execute the groovy script in the server context which provides code execution. This vulnerability has been patched in XWiki 15.0-rc-1 and 14.10.3. Users are advised to upgrade. There are no known workarounds for this issue. | [
"cpe:2.3:a:xwiki:xwiki:*:*:*:*:*:*:*:*"
] | null | 10 | null | null |
CVE-2023-40262 | An issue was discovered in Atos Unify OpenScape Voice Trace Manager V8 before V8 R0.9.11. It allows unauthenticated Stored Cross-Site Scripting (XSS) in the administration component via Access Request. | [
"cpe:2.3:a:unify:openscape_voice_trace_manager_v8:*:*:*:*:*:*:*:*"
] | null | 6.1 | null | null |
|
GHSA-526j-q77m-37w5 | In appendEventsToCacheLocked of SensorEventConnection.cpp, there is a possible out of bounds write due to a use-after-free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. Product: Android; Versions: Android-9, Android-8.1, Android-10, Android-11; Android ID: A-168211968. | [] | null | null | null | null |
|
GHSA-m9p4-r7pw-hpw3 | The sg implementation in the Linux kernel through 4.9 does not properly restrict write operations in situations where the KERNEL_DS option is set, which allows local users to read or write to arbitrary kernel memory locations or cause a denial of service (use-after-free) by leveraging access to a /dev/sg device, related to block/bsg.c and drivers/scsi/sg.c. NOTE: this vulnerability exists because of an incomplete fix for CVE-2016-9576. | [] | null | null | 7 | null |
|
GHSA-8v9p-7c45-26j2 | Multiple SQL injection vulnerabilities in SmartDataSoft SmartBlog for PrestaShop before 4.06 allow a remote unauthenticated attacker to execute arbitrary SQL commands via the day, month, or year parameter to the controllers/front/archive.php archive controller, or the id_category parameter to the controllers/front/category.php category controller. | [] | null | null | null | null |
|
GHSA-3m98-vjp3-3fhm | get_first_owned_object in dwg.c in GNU LibreDWG 0.5.1036 allows remote attackers to cause a denial of service (SEGV). | [] | null | null | 6.5 | null |
|
CVE-2008-0439 | Cross-site scripting (XSS) vulnerability in templates/default/admincp/attachments_header.php in DeluxeBB 1.1 allows remote attackers to inject arbitrary web script or HTML via the lang_listofmatches parameter. | [
"cpe:2.3:a:deluxebb:deluxebb:1.1:*:*:*:*:*:*:*"
] | null | null | null | 4.3 |
|
CVE-2023-1124 | Shopping Cart & eCommerce Store < 5.4.3 - Admin+ LFI | The Shopping Cart & eCommerce Store WordPress plugin before 5.4.3 does not validate HTTP requests, allowing authenticated users with admin privileges to perform LFI attacks. | [
"cpe:2.3:a:wpeasycart:wp_easycart:*:*:*:*:*:wordpress:*:*"
] | null | 7.2 | null | null |
CVE-2009-0502 | Cross-site scripting (XSS) vulnerability in blocks/html/block_html.php in Snoopy 1.2.3, as used in Moodle 1.6 before 1.6.9, 1.7 before 1.7.7, 1.8 before 1.8.8, and 1.9 before 1.9.4, allows remote attackers to inject arbitrary web script or HTML via an HTML block, which is not properly handled when the "Login as" feature is used to visit a MyMoodle or Blog page. | [
"cpe:2.3:a:snoopy:snoopy:1.2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:1.7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:1.7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:1.7.2:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:1.7.3:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:1.7.4:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:1.7.5:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:1.7.6:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:1.8.1:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:1.8.2:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:1.8.3:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:1.8.4:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:1.8.5:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:1.8.6:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:1.8.7:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:1.9.1:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:1.9.2:*:*:*:*:*:*:*",
"cpe:2.3:a:moodle:moodle:1.9.3:*:*:*:*:*:*:*"
] | null | null | null | 4.3 |
|
CVE-2021-44593 | Simple College Website 1.0 is vulnerable to unauthenticated file upload & remote code execution via UNION-based SQL injection in the username parameter on /admin/login.php. | [
"cpe:2.3:a:simple_college_website_project:simple_college_website:1.0:*:*:*:*:*:*:*"
] | null | 8.1 | null | 6.8 |
Subsets and Splits
No saved queries yet
Save your SQL queries to embed, download, and access them later. Queries will appear here once saved.