id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
57.2k
cpes
sequencelengths
0
5.42k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
CVE-2024-28806
An issue was discovered in Italtel i-MCS NFV 12.1.0-20211215. Remote unauthenticated attackers can upload files at an arbitrary path.
[ "cpe:2.3:a:italtel:i-mcs_nfv:12.1.0-20211215:*:*:*:*:*:*:*" ]
null
7.5
null
null
CVE-2012-0314
Multiple cross-site request forgery (CSRF) vulnerabilities on the eAccess Pocket WiFi (aka GP02) router before 2.00 with firmware 11.203.11.05.168 and earlier allow remote attackers to hijack the authentication of administrators for requests that (1) initialize settings or (2) reboot the device.
[ "cpe:2.3:a:emobile:pocket_wifi_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:emobile:pocket_wifi:*:*:*:*:*:*:*:*" ]
null
null
null
6.8
CVE-2022-43420
Jenkins Contrast Continuous Application Security Plugin 3.9 and earlier does not escape data returned from the Contrast service when generating a report, resulting in a stored cross-site scripting (XSS) vulnerability exploitable by attackers able to control or modify Contrast service API responses.
[ "cpe:2.3:a:jenkins:contrast_continuous_application_security:*:*:*:*:*:jenkins:*:*" ]
null
5.4
null
null
CVE-2020-0595
Use after free in IPv6 subsystem in Intel(R) AMT and Intel(R) ISM versions before 11.8.77, 11.12.77, 11.22.77 and 12.0.64 may allow an unauthenticated user to potentially enable escalation of privilege via network access.
[ "cpe:2.3:o:intel:active_management_technology_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:a:intel:service_manager:*:*:*:*:*:*:*:*" ]
null
9.8
null
7.5
CVE-2022-4689
Improper Access Control in usememos/memos
Improper Access Control in GitHub repository usememos/memos prior to 0.9.0.
[ "cpe:2.3:a:usememos:memos:*:*:*:*:*:*:*:*" ]
null
null
8.3
null
CVE-2024-22457
Dell Secure Connect Gateway 5.20 contains an improper authentication vulnerability during the SRS to SCG update path. A remote low privileged attacker could potentially exploit this vulnerability, leading to impersonation of the server through presenting a fake self-signed certificate and communicating with the remote server.
[ "cpe:2.3:a:dell:secure_connect_gateway:*:*:*:*:*:*:*:*", "cpe:2.3:a:dell:secure_connect_gateway:5.20.00.10:*:*:*:*:*:*:*" ]
null
7.1
null
null
CVE-2018-1000660
TOCK version prior to commit 42f7f36e74088036068d62253e1d8fb26605feed. For example dfde28196cd12071fcf6669f7654be7df482b85d contains a Insecure Permissions vulnerability in Function get_package_name in the file kernel/src/tbfheader.rs, variable "pub package_name: &'static str," in the file process.rs that can result in A tock capsule (untrusted driver) could access arbitrary memory by using only safe code. This vulnerability appears to have been fixed in commit 42f7f36e74088036068d62253e1d8fb26605feed.
[ "cpe:2.3:o:tockos:tock:*:*:*:*:*:*:*:*" ]
null
null
7.5
5
GHSA-mxf6-v5wp-cvxx
A flaw was found when using mirror-registry to install Quay. It uses a default secret, which is stored in plain-text format in one of the configuration template files. This issue may lead to all instances of Quay deployed using mirror-registry to have the same secret key. This flaw allows a malicious actor to craft session cookies and as a consequence, it may lead to gaining access to the affected Quay instance.
[]
null
8.8
null
null
CVE-2004-1734
PHP remote file inclusion vulnerability in Mantis 0.19.0a allows remote attackers to execute arbitrary PHP code by modifying the (1) t_core_path parameter to bug_api.php or (2) t_core_dir parameter to relationship_api.php to reference a URL on a remote web server that contains the code.
[ "cpe:2.3:a:mantis:mantis:0.19.0a:*:*:*:*:*:*:*" ]
null
null
null
7.5
CVE-2024-29217
Apache Answer: XSS vulnerability when changing personal website
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Apache Answer.This issue affects Apache Answer: before 1.3.0. XSS attack when user changes personal website. A logged-in user, when modifying their personal website, can input malicious code in the website to create such an attack. Users are recommended to upgrade to version [1.3.0], which fixes the issue.
[ "cpe:2.3:a:apache:answer:-:*:*:*:*:*:*:*" ]
null
4.6
null
null
CVE-2006-6556
The eyeHome function in apps/eyeHome.eyeapp/aplic.php in EyeOS before 0.9.3-3 allows remote attackers to upload and execute arbitrary code via dangerous file extensions that are not all lowercase, which bypasses a cleansing operation.
[ "cpe:2.3:o:eyeos:eyeos:0.9.2:*:*:*:*:*:*:*" ]
null
null
null
7.5
GHSA-f58h-8g6h-hwcr
A data integrity vulnerability exists in the BR_NO_CHECK_HASH_FOR functionality of Buildroot 2023.08.1 and dev commit 622698d7847. A specially crafted man-in-the-middle attack can lead to arbitrary command execution in the builder.
[]
null
8.1
null
null
CVE-2024-4263
Improper Access Control in mlflow/mlflow
A broken access control vulnerability exists in mlflow/mlflow versions before 2.10.1, where low privilege users with only EDIT permissions on an experiment can delete any artifacts. This issue arises due to the lack of proper validation for DELETE requests by users with EDIT permissions, allowing them to perform unauthorized deletions of artifacts. The vulnerability specifically affects the handling of artifact deletions within the application, as demonstrated by the ability of a low privilege user to delete a directory inside an artifact using a DELETE request, despite the official documentation stating that users with EDIT permission can only read and update artifacts, not delete them.
[]
null
null
5.4
null
GHSA-7hjm-9cg2-rcg6
Use after free in Audio in Google Chrome prior to 126.0.6478.182 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
[]
null
8.8
null
null
GHSA-mw6x-r32h-w49v
Vulnerability in the Oracle BI Publisher product of Oracle Analytics (component: Web Server). Supported versions that are affected are 7.0.0.0.0, 7.6.0.0.0 and 12.2.1.4.0. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle BI Publisher. Successful attacks of this vulnerability can result in takeover of Oracle BI Publisher. CVSS 3.1 Base Score 8.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H).
[]
null
8.8
null
null
GHSA-8mrr-p2f9-9f86
A vulnerability in the web-based management interface of Cisco Unified Communications Manager (Unified CM) and Cisco Unified Communications Manager Session Management Edition (Unified CM SME) could allow an authenticated, remote attacker to conduct SQL injection attacks on an affected system. This vulnerability exists because the web-based management interface inadequately validates user input. An attacker could exploit this vulnerability by authenticating to the application as a low-privileged user and sending crafted SQL queries to an affected system. A successful exploit could allow the attacker to read or modify any data on the underlying database or elevate their privileges.
[]
null
8.8
null
null
CVE-2023-4548
SPA-Cart eCommerce CMS GET Parameter search sql injection
A vulnerability classified as critical has been found in SPA-Cart eCommerce CMS 1.9.0.3. This affects an unknown part of the file /search of the component GET Parameter Handler. The manipulation of the argument filter[brandid] leads to sql injection. It is possible to initiate the attack remotely. The associated identifier of this vulnerability is VDB-238059.
[ "cpe:2.3:a:spa-cart:ecommerce_cms:1.9.0.3:*:*:*:*:*:*:*" ]
null
6.3
6.3
6.5
GHSA-9fcg-wrp8-qhr4
Liferay Portal and Liferay DXP Reveals Data via Forms
The data exposure vulnerability in Liferay Portal 7.4.0 through 7.4.3.126, and Liferay DXP 2024.Q3.0, 2024.Q2.0 through 2024.Q2.12, 2024.Q1.1 through 2024.Q1.12, 2023.Q4.0 through 2023.Q4.10, 2023.Q3.1 through 2023.Q3.10, 7.4 GA through update 92 allows an unauthorized user to obtain entry data from forms.
[]
5.1
null
null
null
RHSA-2009:0981
Red Hat Security Advisory: util-linux security and bug fix update
util-linux: audit log injection via login
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
GHSA-j3jm-mvh9-9r8j
Cross-site scripting (XSS) vulnerability in the Webform Validation module 6.x-1.x before 6.x-1.6 and 7.x-1.x before 7.x-1.4 for Drupal allows remote authenticated users with certain permissions to inject arbitrary web script or HTML via a component name text.
[]
null
null
null
null
PYSEC-2024-84
null
Deserialization of untrusted data can occur in versions 23.10.3.0 and newer of the MindsDB platform, enabling a maliciously uploaded ‘inhouse’ model to run arbitrary code on the server when a ‘describe’ query is run on it.
[]
null
7.5
null
null
RHSA-2012:1505
Red Hat Security Advisory: rhev-hypervisor6 security, bug fix, and enhancement update
rhev: vds_installer is prone to MITM when downloading 2nd stage installer
[ "cpe:/o:redhat:enterprise_linux:6::hypervisor" ]
null
null
null
null
GHSA-w8gg-4249-hw4f
Adobe Flash Player before 18.0.0.324 and 19.x and 20.x before 20.0.0.267 on Windows and OS X and before 11.2.202.559 on Linux, Adobe AIR before 20.0.0.233, Adobe AIR SDK before 20.0.0.233, and Adobe AIR SDK & Compiler before 20.0.0.233 allow attackers to execute arbitrary code by leveraging an unspecified "type confusion."
[]
null
null
8.8
null
CVE-2023-47580
Multiple improper restriction of operations within the bounds of a memory buffer issues exist in TELLUS V4.0.17.0 and earlier and TELLUS Lite V4.0.17.0 and earlier. If a user opens a specially crafted file (X1, V8, or V9 file), information may be disclosed and/or arbitrary code may be executed.
[ "cpe:2.3:a:fujielectric:tellus:*:*:*:*:*:*:*:*", "cpe:2.3:a:fujielectric:tellus_lite:*:*:*:*:*:*:*:*" ]
null
7.8
null
null
CVE-2018-9038
Monstra CMS 3.0.4 allows remote attackers to delete files via an admin/index.php?id=filesmanager&delete_dir=./&path=uploads/ request.
[ "cpe:2.3:a:monstra:monstra:3.0.4:*:*:*:*:*:*:*" ]
null
null
6.5
5.5
GHSA-fm7f-hwmh-f544
USB20.dll in Secustick USB flash drive decouples the authorization and file access routines, which allows local users to bypass authentication requirements by altering the return value of the VerifyPassWord function.
[]
null
null
null
null
GHSA-gf89-xg9v-q7v4
A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to check the source markup of an application package, aka 'Microsoft SharePoint Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0604.
[]
null
null
8.8
null
CVE-2024-21503
Versions of the package black before 24.3.0 are vulnerable to Regular Expression Denial of Service (ReDoS) via the lines_with_leading_tabs_expanded function in the strings.py file. An attacker could exploit this vulnerability by crafting a malicious input that causes a denial of service. Exploiting this vulnerability is possible when running Black on untrusted input, or if you habitually put thousands of leading tab characters in your docstrings.
[ "cpe:2.3:a:python_software_foundation:black:*:*:*:*:*:*:*:*" ]
null
5.3
null
null
GHSA-7h8g-mrh3-v7rc
Double free vulnerability in the snd_usbmidi_create function in sound/usb/midi.c in the Linux kernel before 4.5 allows physically proximate attackers to cause a denial of service (panic) or possibly have unspecified other impact via vectors involving an invalid USB descriptor.
[]
null
null
4.6
null
GHSA-7xxc-93r3-wgqh
Multiple cross-site scripting (XSS) vulnerabilities in PHP Live! 3.2.2 allow remote attackers to inject arbitrary web script or HTML via the (1) sid parameter to (a) chat.php, (2) LANG[DEFAULT_BRANDING] and (3) PHPLIVE_VERSION parameters to (b) help.php, the (4) admin[name] parameter to (c) admin/header.php, and the (5) BASE_URL parameter to (d) super/info.php, and in some cases, the LANG[DEFAULT_BRANDING], PHPLIVE_VERSION, and (6) nav_line parameters to setup/footer.php, different vectors than CVE-2006-6769.
[]
null
null
null
null
CVE-2024-5128
IDOR Vulnerability in lunary-ai/lunary
An Insecure Direct Object Reference (IDOR) vulnerability was identified in lunary-ai/lunary, affecting versions up to and including 1.2.2. This vulnerability allows unauthorized users to view, update, or delete any dataset_prompt or dataset_prompt_variation within any dataset or project. The issue stems from improper access control checks in the dataset management endpoints, where direct references to object IDs are not adequately secured against unauthorized access. This vulnerability was fixed in version 1.2.25.
[ "cpe:2.3:a:lunary-ai:lunary:*:*:*:*:*:*:*:*", "cpe:2.3:a:lunary:lunary:*:*:*:*:*:*:*:*" ]
null
null
9.4
null
GHSA-j6pv-hgjx-wrcm
Improper input validation in some Intel(R) PROSet/Wireless WiFi and Killerâ„¢ WiFi software for Windows before version 23.80 may allow an unauthenticated user to potentially enable denial of service via adjacent access.
[]
6
6.1
null
null
CVE-2014-7723
The Carnegie Mellon Silicon Valley (aka edu.cmu.sv.mobile) application 0.1 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
[ "cpe:2.3:a:cmu:carnegie_mellon_silicon_valley:0.1:*:*:*:*:android:*:*" ]
null
null
null
5.4
CVE-2018-19452
A use after free in the TextBox field Mouse Enter action in IReader_ContentProvider can occur for specially crafted PDF files in Foxit Reader SDK (ActiveX) Professional 5.4.0.1031. An attacker can leverage this to gain remote code execution. Relative to CVE-2018-19444, this has a different free location and requires different JavaScript code for exploitation.
[ "cpe:2.3:a:foxitsoftware:foxit_pdf_sdk_activex:*:*:*:*:professional:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
null
null
7.8
6.8
GHSA-p5cj-8gw5-27qw
PHP remote file inclusion vulnerability in admin/controls/cart.php in sazcart 1.5 allows remote attackers to execute arbitrary PHP code via the (1) _saz[settings][shippingfolder] and (2) _saz[settings][taxfolder] parameters.
[]
null
null
null
null
CVE-2004-1173
Internet Explorer 6 allows remote attackers to bypass the popup blocker via the document object model (DOM) methods in the DHTML Dynamic HTML (DHTML) Editing Component (DEC) and Javascript that calls showModalDialog.
[ "cpe:2.3:a:microsoft:internet_explorer:6.0:*:*:*:*:*:*:*" ]
null
null
null
7.5
GHSA-m2xx-hg9w-v7hf
Microsoft SQL ODBC Driver Remote Code Execution Vulnerability
[]
null
7.8
null
null
GHSA-gc7p-j5xm-xxh2
Unauthorized Access to Private Fields in User Registration API
System Details| Name | Value | |----------|------------------------| | OS | Windows 11 | | Version | 4.11.1 (node v16.14.2) | | Database | mysql |DescriptionI marked some fields as private fields in user content-type, and tried to register as a new user via api, at the same time I added content to fill the private fields and sent a post request, and as you can see from the images below, I can write to the private fields.![register](https://user-images.githubusercontent.com/32245914/246987508-9337ffd5-c681-4f51-9a0b-2490b424ca1e.png)![user](https://user-images.githubusercontent.com/32245914/246987564-9f440b3f-a7a3-4710-9b75-0854667fc35d.png)![private_field](https://user-images.githubusercontent.com/32245914/246987590-9c0ecefd-fd64-4221-b642-e730ea55d440.png)![table](https://user-images.githubusercontent.com/32245914/246987604-009e6808-5690-458e-aa87-57dda7d4589d.png)To prevent this, I went to the extension area and tried to extend the register method, for this I wanted to do it using the sanitizeInput function that I know in the source codes of the strap. But the sanitizeInput function did not filter out private fields.here's the solution I've temporarily kept to myself, code snippet
[]
null
7.6
null
null
RHSA-2020:2878
Red Hat Security Advisory: OpenShift Container Platform 4.4.12 ose-cloud-credential-operator-container security update
golang.org/x/crypto: Processing of crafted ssh-ed25519 public keys allows for panic
[ "cpe:/a:redhat:openshift:4.4::el7" ]
null
5.3
null
null
CVE-2018-2763
Vulnerability in the Solaris component of Oracle Sun Systems Products Suite (subcomponent: NTPD). The supported version that is affected is 11.3. Easily exploitable vulnerability allows low privileged attacker with logon to the infrastructure where Solaris executes to compromise Solaris. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Solaris accessible data. CVSS 3.0 Base Score 3.3 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N).
[ "cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:*" ]
null
null
3.3
2.1
CVE-2023-39670
Tenda AC6 _US_AC6V1.0BR_V15.03.05.16 was discovered to contain a buffer overflow via the function fgets.
[ "cpe:2.3:h:tenda:ac6:1.0:*:*:*:*:*:*:*", "cpe:2.3:o:tenda:ac6_firmware:15.03.05.16:*:*:*:*:*:*:*" ]
null
9.8
null
null
GHSA-f3rw-936p-6899
The URL Shortify WordPress plugin through 1.7.8 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)
[]
null
4.8
null
null
CVE-2023-46712
A improper access control in Fortinet FortiPortal version 7.0.0 through 7.0.6, Fortinet FortiPortal version 7.2.0 through 7.2.1 allows attacker to escalate its privilege via specifically crafted HTTP requests.
[ "cpe:2.3:a:fortinet:fortiportal:*:*:*:*:*:*:*:*" ]
null
6.3
null
null
CVE-2009-0442
Directory traversal vulnerability in bbcode.php in PHPbbBook 1.3 and 1.3h allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the l parameter.
[ "cpe:2.3:a:phpbbbook:phpbbbook:1.3:*:*:*:*:*:*:*", "cpe:2.3:a:phpbbbook:phpbbbook:1.3h:*:*:*:*:*:*:*" ]
null
null
null
6.8
GHSA-rmx3-5qhc-hjx5
Unspecified vulnerability in the Solaris Cluster component in Oracle Sun Systems Products Suite 3.3 and 4.2 allows local users to affect confidentiality, integrity, and availability via vectors related to HA for MySQL.
[]
null
null
null
null
CVE-2022-2276
WP Edit Menu < 1.5.0 - Unauthenticated Arbitrary Post Deletion
The WP Edit Menu WordPress plugin before 1.5.0 does not have authorisation and CSRF in an AJAX action, which could allow unauthenticated attackers to delete arbitrary posts/pages from the blog
[ "cpe:2.3:a:wp_edit_menu_project:wp_edit_menu:*:*:*:*:*:wordpress:*:*" ]
null
4.3
null
null
GHSA-5f4w-8q46-xrj3
A vulnerability in the web-based management interface of Cisco Identity Services Engine (ISE) could allow an authenticated, remote attacker to access sensitive information.This vulnerability is due to the improper storage of sensitive information within the web-based management interface. An attacker could exploit this vulnerability by logging in to the web-based management interface and viewing hidden fields within the application. A successful exploit could allow the attacker to access sensitive information, including device entry credentials, that could aid the attacker in further attacks.
[]
null
6.5
null
null
GHSA-gv6c-55ww-r8wv
In the Linux kernel, the following vulnerability has been resolved:ext4: fix racy may inline data check in dio writesyzbot reports that the following warning from ext4_iomap_begin() triggers as of the commit referenced below:This occurs during a dio write, which is never expected to encounter an inode with inline data. To enforce this behavior, ext4_dio_write_iter() checks the current inline state of the inode and clears the MAY_INLINE_DATA state flag to either fall back to buffered writes, or enforce that any other writers in progress on the inode are not allowed to create inline data.The problem is that the check for existing inline data and the state flag can span a lock cycle. For example, if the ilock is originally locked shared and subsequently upgraded to exclusive, another writer may have reacquired the lock and created inline data before the dio write task acquires the lock and proceeds.The commit referenced below loosens the lock requirements to allow some forms of unaligned dio writes to occur under shared lock, but AFAICT the inline data check was technically already racy for any dio write that would have involved a lock cycle. Regardless, lift clearing of the state bit to the same lock critical section that checks for preexisting inline data on the inode to close the race.
[]
null
null
null
null
GHSA-m4qv-p2xf-7g7f
Wing FTP Server v6.2.3 for Linux, macOS, and Solaris sets insecure permissions on installation directories and configuration files. This allows local users to arbitrarily create FTP users with full privileges, and escalate privileges within the operating system by modifying system files.
[]
null
null
null
null
GHSA-8jwf-4fqw-cf73
The affected application lacks proper validation of user-supplied data when parsing project files (e.g., CSP). This could lead to a stack-based buffer overflow. An attacker could leverage this vulnerability to execute arbitrary code in the context of the current process.
[]
null
7.8
null
null
CVE-2022-27294
D-Link DIR-619 Ax v1.00 was discovered to contain a stack overflow in the function formWlanWizardSetup. This vulnerability allows attackers to cause a Denial of Service (DoS) via the webpage parameter.
[ "cpe:2.3:o:dlink:dir-619_firmware:1.00:*:*:*:*:*:*:*", "cpe:2.3:h:dlink:dir-619:ax:*:*:*:*:*:*:*" ]
null
7.5
null
5
GHSA-j2f8-56pc-7gmr
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in serviceonline Service allows Blind SQL Injection.This issue affects Service: from n/a through 1.0.4.
[]
null
8.5
null
null
CVE-2022-43162
Online Diagnostic Lab Management System v1.0 was discovered to contain a SQL injection vulnerability via the id parameter at /tests/view_test.php.
[ "cpe:2.3:a:online_diagnostic_lab_management_system_project:online_diagnostic_lab_management_system:1.0:*:*:*:*:*:*:*" ]
null
7.2
null
null
GHSA-r76q-x459-hm6w
A race condition in GitHub Enterprise Server allowed an existing admin to maintain permissions on a detached repository by making a GraphQL mutation to alter repository permissions while the repository is detached. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.13 and was fixed in versions 3.9.13, 3.10.10, 3.11.8 and 3.12.1. This vulnerability was reported via the GitHub Bug Bounty program.
[]
null
5.5
null
null
GHSA-vhfh-368p-rg9f
The administrative password for the Allmanage web site administration software is stored in plaintext in a file which could be accessed by remote attackers.
[]
null
null
null
null
CVE-2002-1828
Savant Webserver 3.1 allows remote attackers to cause a denial of service (crash) via an HTTP GET request with a negative Content-Length value.
[ "cpe:2.3:a:savant:savant_webserver:3.1:*:*:*:*:*:*:*" ]
null
null
null
5
GHSA-pq39-f58p-6f4p
Vulnerability of package name verification being bypassed in the HwIms module. Impact: Successful exploitation of this vulnerability will affect availability.
[]
null
7.5
null
null
GHSA-qmqq-47f4-9vp6
A vulnerability in the Session Initiation Protocol (SIP) library of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to trigger a reload of an affected device, resulting in a denial of service (DoS) condition. The vulnerability is due to insufficient sanity checks on received SIP messages. An attacker could exploit this vulnerability by sending crafted SIP messages to an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a denial of service condition.
[]
null
8.6
null
null
RHSA-2022:0587
Red Hat Security Advisory: Service Telemetry Framework 1.3 (sg-core-container) security update
golang: net/http: limit growth of header canonicalization cache
[ "cpe:/a:redhat:service_telemetry_framework:1.3::el8" ]
null
7.5
null
null
RHSA-2022:0177
Red Hat Security Advisory: gegl04 security update
gegl: shell expansion via a crafted pathname
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb" ]
null
7.8
null
null
CVE-2013-3346
Adobe Reader and Acrobat 9.x before 9.5.5, 10.x before 10.1.7, and 11.x before 11.0.03 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-2718, CVE-2013-2719, CVE-2013-2720, CVE-2013-2721, CVE-2013-2722, CVE-2013-2723, CVE-2013-2725, CVE-2013-2726, CVE-2013-2731, CVE-2013-2732, CVE-2013-2734, CVE-2013-2735, CVE-2013-2736, CVE-2013-3337, CVE-2013-3338, CVE-2013-3339, CVE-2013-3340, and CVE-2013-3341.
[ "cpe:2.3:a:adobe:acrobat:*:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:*:*:*:*:*:*:*:*" ]
null
9.8
null
10
GHSA-8gpg-432v-j4h5
The Tactical Force LLC (aka com.conduit.app_69f61a8852b046f2846054b30c4032a7.app) application 1.9.23.276 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
[]
null
null
null
null
CVE-2018-4863
Sophos Endpoint Protection 10.7 allows local users to bypass an intended tamper protection mechanism by deleting the HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\services\Sophos Endpoint Defense\ registry key.
[ "cpe:2.3:a:sophos:endpoint_protection:10.7:*:*:*:*:*:*:*" ]
null
null
5.5
2.1
CVE-2018-1704
IBM Platform Symphony 7.1 Fix Pack 1 and 7.1.1 and IBM Spectrum Symphony 7.1.2 and 7.2.0.2 could allow a remote attacker to conduct phishing attacks, using an open redirect attack. By persuading a victim to visit a specially-crafted Web site, a remote attacker could exploit this vulnerability to spoof the URL displayed to redirect a user to a malicious Web site that would appear to be trusted. This could allow the attacker to obtain highly sensitive information or conduct further attacks against the victim. IBM X-Force ID: 146339.
[ "cpe:2.3:a:ibm:platform_symphony:7.1:fp1:*:*:*:*:*:*", "cpe:2.3:a:ibm:platform_symphony:7.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:spectrum_symphony:7.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:spectrum_symphony:7.2.0.2:*:*:*:*:*:*:*" ]
null
null
6.8
null
RHSA-2008:0105
Red Hat Security Advisory: thunderbird security update
thunderbird/seamonkey: MIME External-Body Heap Overflow Vulnerability Mozilla layout engine crashes Mozilla javascript engine crashes Mozilla arbitrary code execution chrome: directory traversal Mozilla arbitrary code execution Mozilla information disclosure flaw Mozilla information disclosure flaw Mozilla text file mishandling Mozilla URL token stealing flaw
[ "cpe:/a:redhat:rhel_productivity:5", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws", "cpe:/o:redhat:enterprise_linux:5::client" ]
null
null
null
null
GHSA-xvv2-rghp-v26j
The Personal Email Manager component in Websense Email Security before 7.2 allows remote attackers to obtain potentially sensitive information from the JBoss status page via an unspecified query.
[]
null
null
null
null
CVE-2022-40828
B.C. Institute of Technology CodeIgniter <=3.1.13 is vulnerable to SQL Injection via system\database\DB_query_builder.php or_where_not_in() function. Note: Multiple third parties have disputed this as not a valid vulnerability.
[ "cpe:2.3:a:codeigniter:codeigniter:*:*:*:*:*:*:*:*", "cpe:2.3:a:codeigniter:codeigniter:3.0:-:*:*:*:*:*:*", "cpe:2.3:a:codeigniter:codeigniter:3.0:rc:*:*:*:*:*:*", "cpe:2.3:a:codeigniter:codeigniter:3.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:codeigniter:codeigniter:3.0:rc3:*:*:*:*:*:*" ]
null
9.8
null
null
CVE-2007-3333
Stack-based buffer overflow in capture in IBM AIX 5.3 SP6 and 5.2.0 allows remote attackers to execute arbitrary code via a large number of terminal control sequences.
[ "cpe:2.3:o:ibm:aix:5.2.0:*:*:*:*:*:*:*", "cpe:2.3:o:ibm:aix:5.3:sp6:*:*:*:*:*:*" ]
null
null
null
6.9
GHSA-9rmc-wfvx-mp24
The jAlbum Bridge plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘ar’ parameter in all versions up to, and including, 2.0.15 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
null
6.4
null
null
GHSA-m8c7-m93j-qww7
Unspecified vulnerability in Oracle Sun Solaris 11 allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Solaris Kernel Zones, a different vulnerability than CVE-2016-0418.
[]
null
null
null
null
GHSA-vw4r-hfrp-33hm
Simple Student Information System v1.0 was discovered to contain a SQL injection vulnerability via add/Student.
[]
null
6.1
null
null
CVE-2020-11130
u'Possible buffer overflow in WIFI hal process due to copying data without checking the buffer length' in Snapdragon Auto, Snapdragon Compute, Snapdragon Industrial IOT, Snapdragon Mobile in QCM4290, QCS4290, QM215, QSM8350, SA6145P, SA6155, SA6155P, SA8155, SA8155P, SC8180X, SC8180XP, SDX55, SDX55M, SM4250, SM4250P, SM6115, SM6115P, SM6125, SM6250, SM6350, SM7125, SM7225, SM7250, SM7250P, SM8150, SM8150P, SM8250, SM8350, SM8350P, SXR2130, SXR2130P
[ "cpe:2.3:o:qualcomm:qcm4290_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcm4290:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qcs4290_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qcs4290:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qm215_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qm215:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:qsm8350_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qsm8350:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa6145p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa6145p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa6155_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa6155:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa6155p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa6155p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa8155_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa8155:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sa8155p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa8155p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sc8180x_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sc8180x:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sc8180xp_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sc8180xp:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdx55_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdx55:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sdx55m_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdx55m:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm4250_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm4250:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm4250p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm4250p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm6115_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm6115:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm6115p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm6115p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm6125_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm6125:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm6250_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm6250:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm6350_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm6350:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm7125_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm7125:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm7225_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm7225:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm7250_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm7250:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm7250p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm7250p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm8150_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm8150:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm8150p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm8150p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm8250_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm8250:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm8350_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm8350:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sm8350p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sm8350p:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sxr2130_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sxr2130:-:*:*:*:*:*:*:*", "cpe:2.3:o:qualcomm:sxr2130p_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sxr2130p:-:*:*:*:*:*:*:*" ]
null
7.8
null
4.6
ICSA-21-040-05
Siemens TIA Administrator (Update A)
Manipulating certain files in specific folders could allow a local attacker to execute code with SYSTEM privileges. The security vulnerability could be exploited by an attacker with a valid account and limited access rights on the system.
[]
null
7.8
null
null
CVE-2020-8472
ABB System 800xA Weak File Permissions - different products
Insufficient folder permissions used by system functions in ABB System 800xA products OPCServer for AC800M (versions 6.0 and earlier) and Control Builder M Professional, MMSServer for AC800M, Base Software for SoftControl (version 6.1 and earlier) allow low privileged users to read, modify, add and delete system and application files. An authenticated attacker who successfully exploited the vulnerabilities could escalate his/her privileges, cause system functions to stop and to corrupt user applications.
[ "cpe:2.3:a:abb:control_builder_m:*:*:*:*:professional:*:*:*", "cpe:2.3:a:abb:mms_server:*:*:*:*:*:*:*:*", "cpe:2.3:a:abb:opc_server:*:*:*:*:*:*:*:*", "cpe:2.3:h:abb:ac800m:-:*:*:*:*:*:*:*", "cpe:2.3:a:abb:base_software:*:*:*:*:*:softcontrol:*:*" ]
null
5.5
null
null
GHSA-2hx9-hxp6-qh98
Multiple code execution vulnerabilities exists in the Nef polygon-parsing functionality of CGAL libcgal CGAL-5.1.1. A specially crafted malformed file can lead to an out-of-bounds read and type confusion, which could lead to code execution. An attacker can provide malicious input to trigger any of these vulnerabilities. An oob read vulnerability exists in Nef_S2/SNC_io_parser.h SNC_io_parser<EW>::read_vertex() vh->shalfedges_begin().
[]
null
8.8
null
null
GHSA-9q7g-843w-jfx8
Direct static code injection vulnerability in wiki/index.php in Bitweaver 2.0.0 and earlier, when comments are enabled, allows remote attackers to inject arbitrary PHP code via an editcomments action.
[]
null
null
null
null
CVE-2018-19550
Interspire Email Marketer through 6.1.6 allows arbitrary file upload via a surveys_submit.php "create survey and submit survey" operation, which can cause a .php file to be accessible under a admin/temp/surveys/ URI.
[ "cpe:2.3:a:interspire:email_marketer:*:*:*:*:*:*:*:*", "cpe:2.3:a:interspire:email_marketer:6.1.8:*:*:*:*:*:*:*" ]
null
null
8.8
6.5
GHSA-9wf6-v3pw-m2hh
A stack-based buffer overflow vulnerability exists in the confsrv set_port_fwd_rule functionality of TCL LinkHub Mesh Wifi MS1G_00_01.00_14. A specially-crafted network packet can lead to stack-based buffer overflow. An attacker can send a malicious packet to trigger this vulnerability.
[]
null
9.8
null
null
CVE-2021-39771
In Settings, there is a possible way to misrepresent which app wants to add a wifi network due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-12LAndroid ID: A-198661951
[ "cpe:2.3:o:google:android:12.1:*:*:*:*:*:*:*" ]
null
7.8
null
6.8
GHSA-xc5v-qgqr-fghf
SQL injection vulnerability in manufacturer.php in cpCommerce before 1.1.0 allows remote attackers to execute arbitrary SQL commands via the id_manufacturer parameter.
[]
null
null
null
null
CVE-2021-47478
isofs: Fix out of bound access for corrupted isofs image
In the Linux kernel, the following vulnerability has been resolved: isofs: Fix out of bound access for corrupted isofs image When isofs image is suitably corrupted isofs_read_inode() can read data beyond the end of buffer. Sanity-check the directory entry length before using it.
[]
null
5.5
null
null
CVE-2020-6956
PCS DEXICON 3.4.1 allows XSS via the loginName parameter in login_action.jsp.
[ "cpe:2.3:a:pcs:dexicon_enterprise:3.4.1:*:*:*:*:*:*:*" ]
null
6.1
null
4.3
GHSA-89jf-r8r5-xvvg
Live Helper Chat before 3.44v allows reflected XSS via the setsettingajax PATH_INFO.
[]
null
null
null
null
GHSA-r5vm-6rgr-wr28
PHP remote file inclusion vulnerability in linkadmin.php in Beerwin PHPLinkAdmin 1.0 allows remote attackers to execute arbitrary PHP code via a URL in the page parameter.
[]
null
null
null
null
CVE-2024-42194
HCL BigFix Inventory is affected by an access control vulnerability
An improper handling of insufficient permissions or privileges affects HCL BigFix Inventory. An attacker having access via a read-only account can possibly change certain configuration parameters by crafting a specific REST API call.
[]
null
3.1
null
null
GHSA-gxh6-66gr-m9jm
In IgniteNet HeliOS GLinq v2.2.1 r2961, the login functionality does not contain any CSRF protection mechanisms.
[]
null
null
null
null
GHSA-2jwj-92rh-j797
In jpg driver, there is a possible out of bounds write due to a missing bounds check. This could lead to local denial of service with System execution privileges needed
[]
null
4.4
null
null
GHSA-xg39-26cw-gxj9
The buffer overflow vulnerability in the library “libclinkc.so” of the web server “zhttpd” in Zyxel DX5401-B0 firmware versions prior to V5.17(ABYO.1)C0 could allow a remote unauthenticated attacker to execute some OS commands or to cause denial-of-service (DoS) conditions on a vulnerable device.
[]
null
9.8
null
null
CVE-2019-13464
An issue was discovered in OWASP ModSecurity Core Rule Set (CRS) 3.0.2. Use of X.Filename instead of X_Filename can bypass some PHP Script Uploads rules, because PHP automatically transforms dots into underscores in certain contexts where dots are invalid.
[ "cpe:2.3:a:modsecurity:owasp_modsecurity_core_rule_set:3.0.2:*:*:*:*:*:*:*" ]
null
null
7.5
5
CVE-2011-1564
Multiple integer overflows in the HMI application in DATAC RealFlex RealWin 2.1 (Build 6.1.10.10) and earlier allow remote attackers to execute arbitrary code via crafted (1) On_FC_MISC_FCS_MSGBROADCAST and (2) On_FC_MISC_FCS_MSGSEND packets, which trigger a heap-based buffer overflow.
[ "cpe:2.3:a:realflex:realwin:*:*:*:*:*:*:*:*", "cpe:2.3:a:realflex:realwin:1.06:*:*:*:*:*:*:*", "cpe:2.3:a:realflex:realwin:2.0:*:*:*:*:*:*:*" ]
null
null
null
10
CVE-2010-4209
Cross-site scripting (XSS) vulnerability in the Flash component infrastructure in YUI 2.8.0 through 2.8.1, as used in Bugzilla 3.7.1 through 3.7.3 and 4.1, allows remote attackers to inject arbitrary web script or HTML via vectors related to swfstore/swfstore.swf.
[ "cpe:2.3:a:yahoo:yui:2.8.0:*:*:*:*:*:*:*", "cpe:2.3:a:yahoo:yui:2.8.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:3.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:3.7.2:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:3.7.3:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:bugzilla:4.1:*:*:*:*:*:*:*" ]
null
null
null
4.3
RHSA-2018:3402
Red Hat Security Advisory: libvirt security update
hw: cpu: speculative store bypass
[ "cpe:/o:redhat:rhel_eus:6.7::computenode", "cpe:/o:redhat:rhel_eus:6.7::server" ]
null
null
5.6
null
CVE-2021-0003
Improper conditions check in some Intel(R) Ethernet Controllers 800 series Linux drivers before version 1.4.11 may allow an authenticated user to potentially enable information disclosure via local access.
[ "cpe:2.3:o:intel:ethernet_controller_e810_firmware:*:*:*:*:*:linux:*:*", "cpe:2.3:h:intel:ethernet_controller_e810:-:*:*:*:*:*:*:*" ]
null
5.5
null
2.1
GHSA-96gx-8f8g-cr5v
X2CRM v8.5 is vulnerable to a stored Cross-Site Scripting (XSS) in the "Opportunities" module. An attacker can inject malicious JavaScript code into the "Name" field when creating a list.
[]
null
6.5
null
null
CVE-2021-39638
In periodic_io_work_func of lwis_periodic_io.c, there is a possible out of bounds write due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-195607566References: N/A
[ "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*" ]
null
6.7
null
4.6
RHSA-2013:0246
Red Hat Security Advisory: java-1.6.0-openjdk security update
OpenJDK: RMI CGIHandler XSS issue (RMI, 6563318) OpenJDK: logging insufficient access control checks (Libraries, 6664509) OpenJDK: logging insufficient access control checks (Libraries, 6664528) OpenJDK: invalid threads subject to interrupts (Libraries, 6776941) OpenJDK: reflection API incorrect checks for proxy classes (Libraries, 7197546, SE-2012-01 Issue 29) OpenJDK: PresentationManager incorrectly shared (CORBA, 7141694) OpenJDK: insufficient clipboard access premission checks (AWT, 7186952) OpenJDK: InetSocketAddress serialization issue (Networking, 7201071) OpenJDK: loadPropertyFile missing restrictions (JAXP, 8001235) OpenJDK: com.sun.xml.internal.* not restricted packages (JAX-WS, 7201068) OpenJDK: CPU consumption DoS via repeated SSL ClientHello packets (JSSE, 7192393) OpenJDK: missing serialization restriction (CORBA, 7201066) OpenJDK: insufficient privilege checking issue (AWT, 7192977) OpenJDK: insufficient Diffie-Hellman public key checks (JSSE, 7192392) OpenJDK: insufficient privilege checking issue (AWT, 8001057) OpenJDK: RequiredModelMBean missing access control context checks (JMX, 8000537) OpenJDK: IIOP type reuse sandbox bypass (CORBA, 8000540, SE-2012-01 Issue 50) OpenJDK: missing ValueHandlerImpl class constructor access restriction (CORBA, 8000631) OpenJDK: image parser insufficient raster parameter checks (2D, 8001972) OpenJDK: image parser insufficient raster parameter checks (AWT, 8002325)
[ "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
RHSA-2019:4055
Red Hat Security Advisory: OpenShift Container Platform 3.11 jenkins-2-plugins security update
jenkins-script-security-plugin: handling of method names in method call expressions allowed attackers to execute arbitrary code in sandboxed scripts jenkins-script-security-plugin: handling of property names in property expressions on the left-hand side of assignment expression leads to execute arbitrary code in sandboxed scripts jenkins-script-security-plugin: handling of property names in property expressions in increment and decrement expressions allowed attackers to execute arbitrary code in sandboxed scripts jenkins-script-security-plugin: handling of subexpressions in increment and decrement expressions not involving actual assignment allowed attackers to execute arbitrary code in sandboxed scripts jenkins-script-security: Sandbox bypass vulnerability in Script Security Plugin jenkins-2-plugins: Stored XSS vulnerability in HTML Publisher Plugin
[ "cpe:/a:redhat:openshift:3.11::el7" ]
null
4.2
5.4
null
GHSA-6v8j-8q3j-35hh
evilnapsis Inventio Lite Versions v4 and before is vulnerable to SQL Injection via the "username" parameter in "/?action=processlogin."
[]
null
9.8
null
null
GHSA-j7j7-g4ww-pxg5
Missing certificate validation in Apache JMeter
In Apache JMeter 2.X and 3.X, when using Distributed Test only (RMI based), jmeter server binds RMI Registry to wildcard host. This could allow an attacker to get Access to JMeterEngine and send unauthorized code. This only affect those running in Distributed mode.In distributed mode, JMeter makes an architectural assumption that it is operating on a 'safe' network. i.e. everyone with access to the network is considered trusted.
[]
null
null
9.8
null
CVE-2019-1000005
mPDF version 7.1.7 and earlier contains a CWE-502: Deserialization of Untrusted Data vulnerability in getImage() method of Image/ImageProcessor class that can result in Arbitry code execution, file write, etc.. This attack appears to be exploitable via attacker must host crafted image on victim server and trigger generation of pdf file with content <img src="phar://path/to/crafted/image">. This vulnerability appears to have been fixed in 7.1.8.
[ "cpe:2.3:a:mpdf_project:mpdf:*:*:*:*:*:*:*:*" ]
null
null
8.8
6.8