id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
139k
| cpes
sequencelengths 0
5.42k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ |
---|---|---|---|---|---|---|---|
GHSA-j777-j472-g9g9 | Jetbox One 2.0.8 and possibly other versions stores passwords in the database in plaintext, which could allow attackers to gain sensitive information. | [] | null | null | null | null |
|
CVE-2014-5459 | The PEAR_REST class in REST.php in PEAR in PHP through 5.6.0 allows local users to write to arbitrary files via a symlink attack on a (1) rest.cachefile or (2) rest.cacheid file in /tmp/pear/cache/, related to the retrieveCacheFirst and useLocalCache functions. | [
"cpe:2.3:a:php:php:*:*:*:*:*:*:*:*",
"cpe:2.3:o:oracle:solaris:11.2:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:evergreen:11.4:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*"
] | null | null | null | 3.6 |
|
CVE-2006-2147 | resmgrd in resmgr for SUSE Linux and other distributions does not properly handle when access to a USB device is granted by using "usb:<bus>,<dev>" notation, which grants access to all USB devices and allows local users to bypass intended restrictions. NOTE: this is a different vulnerability than CVE-2005-4788. | [
"cpe:2.3:a:resmgr:resmgrd:*:*:*:*:*:*:*:*"
] | null | null | null | 3.6 |
|
GHSA-phqw-cxwg-55mq | Microsoft Internet Explorer 6 through 8 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability." | [] | null | null | null | null |
|
GHSA-7c4h-9vfv-445c | IBM Rational Team Concert 5.0 through 6.0.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 154136. | [] | null | null | 5.4 | null |
|
CVE-2023-20005 | Multiple vulnerabilities in the web-based management interface of Cisco Firepower Management Center (FMC) Software could allow an unauthenticated, remote attacker to conduct a stored cross-site scripting (XSS) attack against a user of the interface of an affected device. These vulnerabilities are due to insufficient validation of user-supplied input by the web-based management interface. An attacker could exploit these vulnerabilities by inserting crafted input into various data fields in an affected interface. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface, or access sensitive, browser-based information. In some cases, it is also possible to cause a temporary availability impact to portions of the FMC Dashboard. | [
"cpe:2.3:a:cisco:secure_firewall_management_center:*:*:*:*:*:*:*:*"
] | null | 4.8 | null | null |
|
CVE-2013-2423 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, and OpenJDK 7, allows remote attackers to affect integrity via unknown vectors related to HotSpot. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from the original researcher that this vulnerability allows remote attackers to bypass permission checks by the MethodHandles method and modify arbitrary public final fields using reflection and type confusion, as demonstrated using integer and double fields to disable the security manager. | [
"cpe:2.3:a:oracle:jre:1.7.0:-:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:update10:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:update11:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:update13:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:update15:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:update7:*:*:*:*:*:*",
"cpe:2.3:a:oracle:jre:1.7.0:update9:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:opensuse:12.3:*:*:*:*:*:*:*"
] | null | 3.7 | null | 4.3 |
|
CVE-2006-5791 | Multiple cross-site scripting (XSS) vulnerabilities in elogd.c in ELOG 2.6.2 and earlier allow remote attackers to inject arbitrary HTML or web script via (1) the filename for downloading, which is not quoted in an error message by the send_file_direct function, and (2) the Type or Category values in a New entry, which is not properly handled in an error message by the submit_elog function. | [
"cpe:2.3:a:stefan_ritt:elog_web_logbook:*:*:*:*:*:*:*:*"
] | null | null | null | 2.6 |
|
GHSA-mp96-4frc-r2pg | By using a link with <code>rel="localization"</code> a use-after-free could have been triggered by destroying an object during JavaScript execution and then referencing the object through a freed pointer, leading to a potential exploitable crash. This vulnerability affects Thunderbird < 91.8, Firefox < 99, and Firefox ESR < 91.8. | [] | null | 6.5 | null | null |
|
CVE-2022-43718 | Apache Superset: Cross-Site Scripting vulnerability on upload forms | Upload data forms do not correctly render user input leading to possible XSS attack vectors that can be performed by authenticated users with database connection update permissions. This issue affects Apache Superset version 1.5.2 and prior versions and version 2.0.0.
| [
"cpe:2.3:a:apache:superset:*:*:*:*:*:*:*:*",
"cpe:2.3:a:apache:superset:2.0.0:-:*:*:*:*:*:*",
"cpe:2.3:a:apache:superset:2.0.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:apache:superset:2.0.0:rc2:*:*:*:*:*:*"
] | null | 5.4 | null | null |
CVE-2021-21862 | Multiple exploitable integer truncation vulnerabilities exist within the MPEG-4 decoding functionality of the GPAC Project on Advanced Content library v1.0.1. A specially crafted MPEG-4 input can cause an improper memory allocation resulting in a heap-based buffer overflow that causes memory corruption The implementation of the parser used for the “Xtra” FOURCC code is handled. An attacker can convince a user to open a video to trigger this vulnerability. | [
"cpe:2.3:a:gpac:gpac:1.0.1:*:*:*:*:*:*:*"
] | null | null | 8.8 | null |
|
GHSA-pg9x-738h-qgq2 | A vulnerability has been found in Tenda AC7 15.03.06.44 and classified as critical. This vulnerability affects the function setSchedWifi of the file /goform/openSchedWifi. The manipulation of the argument schedEndTime leads to stack-based buffer overflow. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-257944. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. | [] | null | 8.8 | null | null |
|
GHSA-c6hh-xrf9-36pq | The MDTF – Meta Data and Taxonomies Filter plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'mdf_results_by_ajax' shortcode in all versions up to, and including, 1.3.3.6 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. | [] | null | 6.4 | null | null |
|
CVE-2022-20644 | Cisco Security Manager Cross-Site Scripting Vulnerabilities | Multiple vulnerabilities in the web-based management interface of Cisco Security Manager could allow an unauthenticated, remote attacker to conduct cross-site scripting attacks against a user of the interface. These vulnerabilities are due to insufficient validation of user-supplied input by the web-based management interface. An attacker could exploit these vulnerabilities by persuading a user to click a crafted link. A successful exploit could allow the attacker to execute arbitrary script code in the context of the interface or access sensitive, browser-based information. | [
"cpe:2.3:a:cisco:security_manager:*:*:*:*:*:*:*:*"
] | null | 6.1 | null | null |
CVE-2013-3375 | Cross-site scripting (XSS) vulnerability in the portal page in Cisco Prime Central for Hosted Collaboration Solution allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug ID CSCue23798. | [
"cpe:2.3:a:cisco:prime_central_for_hosted_collaboration_solution:-:*:*:*:*:*:*:*"
] | null | null | null | 4.3 |
|
CVE-2023-35042 | GeoServer 2, in some configurations, allows remote attackers to execute arbitrary code via java.lang.Runtime.getRuntime().exec in wps:LiteralData within a wps:Execute request, as exploited in the wild in June 2023. NOTE: the vendor states that they are unable to reproduce this in any version. | [
"cpe:2.3:a:geoserver:geoserver:*:*:*:*:*:*:*:*"
] | null | 9.8 | null | null |
|
CVE-2020-27980 | Genexis Platinum-4410 P4410-V2-1.28 devices allow stored XSS in the WLAN SSID parameter. This could allow an attacker to perform malicious actions in which the XSS popup will affect all privileged users. | [
"cpe:2.3:o:genexis:platinum-4410_firmware:1.28:*:*:*:*:*:*:*",
"cpe:2.3:h:genexis:platinum-4410:v2:*:*:*:*:*:*:*"
] | null | 5.4 | null | 3.5 |
|
CVE-2014-5618 | The Cartoon Camera (aka com.fingersoft.cartooncamera) application 1.2.2 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate. | [
"cpe:2.3:a:fingersoft:cartoon_camera:1.2.2:*:*:*:*:android:*:*"
] | null | null | null | 5.4 |
|
CVE-2023-39928 | A use-after-free vulnerability exists in the MediaRecorder API of Webkit WebKitGTK 2.40.5. A specially crafted web page can abuse this vulnerability to cause memory corruption and potentially arbitrary code execution. A user would need to to visit a malicious webpage to trigger this vulnerability. | [
"cpe:2.3:a:webkitgtk:webkitgtk:2.40.5:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*"
] | null | 8.8 | null | null |
|
GHSA-cwr8-rjvx-3529 | Red Hat OpenShift Enterprise before 2.2 does not properly restrict access to gears, which allows remote attackers to access the network resources of arbitrary gears via unspecified vectors. | [] | null | null | null | null |
|
CVE-2023-4133 | Kernel: cxgb4: use-after-free in ch_flower_stats_cb() | A use-after-free vulnerability was found in the cxgb4 driver in the Linux kernel. The bug occurs when the cxgb4 device is detaching due to a possible rearming of the flower_stats_timer from the work queue. This flaw allows a local user to crash the system, causing a denial of service condition. | [
"cpe:/a:redhat:enterprise_linux:8::nfv",
"cpe:/a:redhat:enterprise_linux:8::realtime",
"cpe:/a:redhat:enterprise_linux:8::crb",
"cpe:/o:redhat:enterprise_linux:8::baseos",
"cpe:/a:redhat:enterprise_linux:9::crb",
"cpe:/a:redhat:enterprise_linux:9::appstream",
"cpe:/o:redhat:enterprise_linux:9::baseos",
"cpe:/a:redhat:enterprise_linux:9::realtime",
"cpe:/a:redhat:enterprise_linux:9::nfv",
"cpe:/o:redhat:enterprise_linux:6",
"cpe:/o:redhat:enterprise_linux:7",
"cpe:/o:redhat:enterprise_linux:9",
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:-:*:*:*:*:*:*:*"
] | null | 5.5 | null | null |
CVE-2020-3763 | Adobe Acrobat and Reader versions 2019.021.20061 and earlier, 2017.011.30156 and earlier, 2017.011.30156 and earlier, and 2015.006.30508 and earlier have a privilege escalation vulnerability. Successful exploitation could lead to arbitrary file system write. | [
"cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:classic:*:*:*",
"cpe:2.3:a:adobe:acrobat_dc:*:*:*:*:continuous:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:classic:*:*:*",
"cpe:2.3:a:adobe:acrobat_reader_dc:*:*:*:*:continuous:*:*:*",
"cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] | null | 9.8 | null | 10 |
|
GHSA-f7gp-9q48-wj84 | Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H). | [] | null | null | null | null |
|
GHSA-4fgw-ccjj-q53m | HPE has identified a remote access to sensitive information vulnerability in HPE Network Function Virtualization Director (NFVD) 4.2.1 prior to gui patch 3. | [] | null | null | 4.3 | null |
|
RHSA-2023:7058 | Red Hat Security Advisory: rhc security, bug fix, and enhancement update | golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 7.5 | null | null |
GHSA-mcf6-34j2-fvwv | Online Matrimonial Project v1.0 is vulnerable to multiple Unauthenticated SQL Injection vulnerabilities. The 'filename' attribute of the 'pic1' multipart parameter of the functions.php resource does not validate the characters received and they are sent unfiltered to the database. | [] | null | 9.8 | null | null |
|
CVE-2012-4390 | (1) apps/calendar/appinfo/remote.php and (2) apps/contacts/appinfo/remote.php in ownCloud before 4.0.7 allows remote authenticated users to enumerate the registered users via unspecified vectors. | [
"cpe:2.3:a:owncloud:owncloud:*:*:*:*:*:*:*:*",
"cpe:2.3:a:owncloud:owncloud:3.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:owncloud:owncloud:3.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:owncloud:owncloud:3.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:owncloud:owncloud:3.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:owncloud:owncloud:4.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:owncloud:owncloud:4.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:owncloud:owncloud:4.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:owncloud:owncloud:4.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:owncloud:owncloud:4.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:owncloud:owncloud:4.0.5:*:*:*:*:*:*:*"
] | null | null | null | 4 |
|
CVE-2010-2332 | Impact Financials, Inc. Impact PDF Reader 2.0, 1.2, and other versions for iPhone and iPod touch allows remote attackers to cause a denial of service (server crash) via a "..." body in a POST request. | [
"cpe:2.3:a:impactfinancials:impact_pdf_reader:1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:impactfinancials:impact_pdf_reader:2.0:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:3.1.3:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:3.1.3:-:ipodtouch:*:*:*:*:*"
] | null | null | null | 5 |
|
CVE-2019-9162 | In the Linux kernel before 4.20.12, net/ipv4/netfilter/nf_nat_snmp_basic_main.c in the SNMP NAT module has insufficient ASN.1 length checks (aka an array index error), making out-of-bounds read and write operations possible, leading to an OOPS or local privilege escalation. This affects snmp_version and snmp_helper. | [
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:snapprotect:-:*:*:*:*:*:*:*",
"cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*",
"cpe:2.3:o:netapp:cn1610_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:netapp:cn1610:-:*:*:*:*:*:*:*"
] | null | 7.8 | null | 4.6 |
|
GHSA-w7gh-vj9g-vf3q | Untrusted search path vulnerability in the Internet Connection Signup Wizard in Microsoft Windows XP SP2 and SP3 and Server 2003 SP2 allows local users to gain privileges via a Trojan horse smmscrpt.dll file in the current working directory, as demonstrated by a directory that contains an ISP or INS file, aka "Internet Connection Signup Wizard Insecure Library Loading Vulnerability." | [] | null | null | null | null |
|
CVE-2023-32130 | WordPress Multi Rating Plugin <= 5.0.6 is vulnerable to Cross Site Scripting (XSS) | Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Daniel Powney Multi Rating plugin <= 5.0.6 versions. | [
"cpe:2.3:a:danielpowney:multi_rating:*:*:*:*:*:wordpress:*:*"
] | null | 5.9 | null | null |
CVE-2022-2727 | SourceCodester Gym Management System login.php sql injection | A vulnerability was found in SourceCodester Gym Management System. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file /mygym/admin/login.php. The manipulation of the argument admin_email/admin_pass leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-205855. | [
"cpe:2.3:a:gym_management_system_project:gym_management_system:-:*:*:*:*:*:*:*"
] | null | 6.3 | null | null |
CVE-2023-50070 | Sourcecodester Customer Support System 1.0 has multiple SQL injection vulnerabilities in /customer_support/ajax.php?action=save_ticket via department_id, customer_id, and subject. | [
"cpe:2.3:a:oretnom23:customer_support_system:1.0:*:*:*:*:*:*:*"
] | null | 8.8 | null | null |
|
GHSA-j9xq-95fc-pqv2 | ONLYOFFICE Docs through 7.3 on certain Linux distributions allows local users to gain privileges via a Trojan horse libgcc_s.so.1 in the current working directory, which may be any directory in which an ONLYOFFICE document is located. | [] | null | 7.8 | null | null |
|
CVE-2018-1133 | An issue was discovered in Moodle 3.x. A Teacher creating a Calculated question can intentionally cause remote code execution on the server, aka eval injection. | [
"cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*"
] | null | null | 8.8 | 6.5 |
|
CVE-2020-1654 | Junos OS: SRX Series: processing a malformed HTTP message when ICAP redirect service is enabled may can lead to flowd process crash or remote code execution | On Juniper Networks SRX Series with ICAP (Internet Content Adaptation Protocol) redirect service enabled, processing a malformed HTTP message can lead to a Denial of Service (DoS) or Remote Code Execution (RCE) Continued processing of this malformed HTTP message may result in an extended Denial of Service (DoS) condition. The offending HTTP message that causes this issue may originate both from the HTTP server or the HTTP client. This issue affects Juniper Networks Junos OS on SRX Series: 18.1 versions prior to 18.1R3-S9 ; 18.2 versions prior to 18.2R2-S7, 18.2R3-S3; 18.3 versions prior to 18.3R1-S7, 18.3R2-S4, 18.3R3-S1; 18.4 versions prior to 18.4R1-S7, 18.4R2-S4, 18.4R3; 19.1 versions prior to 19.1R1-S5, 19.1R2; 19.2 versions prior to 19.2R1-S2, 19.2R2; 19.3 versions prior to 19.3R2. This issue does not affect Juniper Networks Junos OS prior to 18.1R1. | [
"cpe:2.3:o:juniper:junos:18.1:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.1:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.1:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.1:r2-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.1:r2-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.1:r2-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.1:r3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.1:r3-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.1:r3-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.1:r3-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.1:r3-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.1:r3-s6:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.1:r3-s7:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.1:r3-s8:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.2:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.2:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.2:r1:-:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.2:r1-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.2:r1-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.2:r1-s5:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.2:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.2:r2-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.2:r2-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.2:r2-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.2:r2-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.2:r2-s5:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.2:r2-s6:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.2:r3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.2:r3-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.2:r3-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.3:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.3:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.3:r1-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.3:r1-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.3:r1-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.3:r1-s5:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.3:r1-s6:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.3:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.3:r2-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.3:r2-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.3:r2-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.3:r3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.4:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.4:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.4:r1-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.4:r1-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.4:r1-s5:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.4:r1-s6:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.4:r2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.4:r2-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.4:r2-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:18.4:r2-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.1:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.1:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.1:r1-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.1:r1-s2:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.1:r1-s3:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.1:r1-s4:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.2:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.2:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.2:r1-s1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.3:-:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.3:r1:*:*:*:*:*:*",
"cpe:2.3:o:juniper:junos:19.3:r1-s1:*:*:*:*:*:*"
] | null | 9.8 | null | null |
ICSA-18-296-03 | Telecrane F25 Series | These devices use fixed codes that are reproducible by sniffing and re-transmission. This can lead to unauthorized replay of a command, spoofing of an arbitrary message, or keeping the controlled load in a permanent stop state.CVE-2018-17935 has been assigned to this vulnerability. A CVSS v3 base score of 7.6 has been calculated; the CVSS vector string is (AV:A/AC:L/PR:N/UI:R/S:U/C:L/I:H/A:H). | [] | null | null | 7.6 | null |
GHSA-x286-r6h6-3gg7 | Cross-site request forgery (CSRF) vulnerability in authcfg.cgi in Accoria Web Server (aka Rock Web Server) 1.4.7 allows remote attackers to hijack the authentication of administrators for requests that create user accounts. | [] | null | null | null | null |
|
CVE-2020-20216 | Mikrotik RouterOs 6.44.6 (long-term tree) suffers from a memory corruption vulnerability in the /nova/bin/graphing process. An authenticated remote attacker can cause a Denial of Service (NULL pointer dereference). | [
"cpe:2.3:o:mikrotik:routeros:6.44.6:*:*:*:ltr:*:*:*"
] | null | 6.5 | null | 4 |
|
GHSA-x728-rfxc-77jr | D-Link DIR-850L REV. A (with firmware through FW114WWb07_h2ab_beta1) and REV. B (with firmware through FW208WWb02) devices have 0666 /var/run/storage_account_root permissions. | [] | null | null | 7.8 | null |
|
GHSA-rp52-2w9h-29c9 | Missing Authorization vulnerability in ahmadshyk Gift Cards for WooCommerce allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects Gift Cards for WooCommerce: from n/a through 1.5.8. | [] | null | 4.3 | null | null |
|
CVE-2020-10229 | A CSRF issue in vtecrm vtenext 19 CE allows attackers to carry out unwanted actions on an administrator's behalf, such as uploading files, adding users, and deleting accounts. | [
"cpe:2.3:a:vtenext:vtenext:19:*:*:*:community:*:*:*"
] | null | 8.8 | null | 6.8 |
|
CVE-2016-8023 | Authentication bypass by assumed-immutable data vulnerability in Intel Security VirusScan Enterprise Linux (VSEL) 2.0.3 (and earlier) allows remote unauthenticated attacker to bypass server authentication via a crafted authentication cookie. | [
"cpe:2.3:a:mcafee:virusscan_enterprise:*:*:*:*:*:linux:*:*"
] | null | null | 8.1 | 6.8 |
|
GHSA-5v43-2p8q-45m6 | Multiple Cisco products are affected by a vulnerability in the way the Snort detection engine processes ICMP traffic that could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. The vulnerability is due to improper memory resource management while the Snort detection engine is processing ICMP packets. An attacker could exploit this vulnerability by sending a series of ICMP packets through an affected device. A successful exploit could allow the attacker to exhaust resources on the affected device, causing the device to reload. | [] | null | 7.5 | null | null |
|
GHSA-qw74-c3mf-v699 | A vulnerability has been identified in JT Open (All versions < V11.5), PLM XML SDK (All versions < V7.1.0.014). The affected applications contain a null pointer dereference vulnerability while parsing specially crafted XML files. An attacker could leverage this vulnerability to crash the application causing denial of service condition. | [] | 4.8 | 3.3 | null | null |
|
RHSA-2020:3495 | Red Hat Security Advisory: Red Hat Single Sign-On 7.4.2 security update on RHEL 6 | keycloak: security headers missing on REST endpoints keycloak: DoS by sending multiple simultaneous requests with a Content-Length header value greater than actual byte count of request body | [
"cpe:/a:redhat:red_hat_single_sign_on:7::el6"
] | null | 7.5 | null | null |
CVE-2021-24147 | Modern Events Calendar Lite < 5.16.5 - Authenticated Stored Cross-Site Scripting (XSS) | Unvalidated input and lack of output encoding in the Modern Events Calendar Lite WordPress plugin, versions before 5.16.5, did not sanitise the mic_comment field (Notes on time) when adding/editing an event, allowing users with privilege as low as author to add events with a Cross-Site Scripting payload in them, which will be triggered in the frontend when viewing the event. | [
"cpe:2.3:a:webnus:modern_events_calendar_lite:*:*:*:*:*:wordpress:*:*"
] | null | 5.4 | null | 3.5 |
GHSA-xmv9-6w6c-xph8 | PHP Scripts Mall Multi Language Olx Clone Script 2.0.6 has XSS via the Leave Comment field. | [] | null | 6.1 | null | null |
|
GHSA-36g6-rvxx-r5jm | The Baxter Spectrum WBM (v16, v16D38) and Baxter Spectrum WBM (v17, v17D19, v20D29 to v20D32) when in superuser mode is susceptible to format string attacks via application messaging. An attacker could use this to read memory in the WBM to access sensitive information. | [] | null | 6.5 | null | null |
|
CVE-2019-11696 | Files with the .JNLP extension used for "Java web start" applications are not treated as executable content for download prompts even though they can be executed if Java is installed on the local system. This could allow users to mistakenly launch an executable binary locally. This vulnerability affects Firefox < 67. | [
"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*"
] | null | null | 7.8 | 6.8 |
|
CVE-2019-7137 | Adobe Bridge CC versions 9.0.2 have a memory corruption vulnerability. Successful exploitation could lead to information disclosure. | [
"cpe:2.3:a:adobe:bridge_cc:9.0.2:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] | null | null | 6.5 | 4.3 |
|
CVE-2023-32497 | WordPress Block Referer Spam Plugin <= 1.1.9.4 is vulnerable to Cross Site Scripting (XSS) | Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Supersoju Block Referer Spam plugin <= 1.1.9.4 versions. | [
"cpe:2.3:a:supersoju:block_referer_spam:*:*:*:*:*:wordpress:*:*"
] | null | 5.1 | null | null |
GHSA-mx92-qc4p-wpv8 | Multiple cross-site request forgery (CSRF) vulnerabilities in Apache Archiva 1.0 through 1.2.2, and 1.3.x before 1.3.5, allow remote attackers to hijack the authentication of administrators. | [] | null | null | null | null |
|
GHSA-g3w7-5hqx-74mg | The aoedisk_debugfs_show function in drivers/block/aoe/aoeblk.c in the Linux kernel through 4.16.4rc4 allows local users to obtain sensitive address information by reading "ffree: " lines in a debugfs file. | [] | null | null | 5.5 | null |
|
RHSA-2021:1852 | Red Hat Security Advisory: ghostscript security, bug fix, and enhancement update | ghostscript: use-after-free vulnerability in igc_reloc_struct_ptr() could result in DoS ghostscript: buffer overflow in lprn_is_black() in contrib/lips4/gdevlprn.c could result in a DoS ghostscript: buffer overflow in pj_common_print_page() in devices/gdevpjet.c could result in a DoS ghostscript: buffer overflow in cif_print_page() in devices/gdevcif.c could result in a DoS ghostscript: buffer overflow in jetp3852_print_page() in devices/gdev3852.c could result in a DoS ghostscript: buffer overflow in contrib/gdevdj9.c could result in a DoS ghostscript: buffer overflow in mj_raster_cmd() in contrib/japanese/gdevmjc.c could result in a DoS ghostscript: NULL pointer dereference in compose_group_nonknockout_nonblend_isolated_allmask_common() in base/gxblend.c could result in a DoS ghostscript: buffer overflow in epsc_print_page() in devices/gdevepsc.c could result in a DoS ghostscript: NULL pointer dereference in clj_media_size() in devices/gdevclj.c could result in a DoS ghostscript: buffer overflow in GetNumWrongData() in contrib/lips4/gdevlips.c could result in a DoS ghostscript: buffer overflow in FloydSteinbergDitheringC() in contrib/gdevbjca.c could result in a DoS ghostscript: buffer overflow in mj_color_correct() in contrib/japanese/gdevmjc.c could result in a DoS ghostscript: division by zero in bj10v_print_page() in contrib/japanese/gdev10v.c could result in a DoS ghostscript: buffer overflow in tiff12_print_page() in devices/gdevtfnx.c could result in a DoS ghostscript: buffer overflow in okiibm_print_page1() in devices/gdevokii.c could result in a DoS ghostscript: buffer overflow in jetp3852_print_page() in devices/gdev3852.c could result in a privilege escalation ghostscript: use-after-free in xps_finish_image_path() in devices/vector/gdevxps.c could result in a privilege escalation ghostscript: buffer overflow in image_render_color_thresh() in base/gxicolor.c could result in a DoS ghostscript: buffer overflow in pcx_write_rle() in contrib/japanese/gdev10v.c could result in a DoS ghostscript: NULL pointer dereference in devices/gdevtsep.c could result in a DoS ghostscript: NULL pointer dereference in devices/vector/gdevtxtw.c and psi/zbfont.c could result in a DoS ghostscript: buffer overflow in p_print_image() in devices/gdevcdj.c could result in a DoS ghostscript: buffer overflow in lxm5700m_print_page() in devices/gdevlxm.c could result in a DoS ghostscript: division by zero in dot24_print_page() in devices/gdevdm24.c could result in a DoS ghostscript: buffer overflow in GetNumSameData() in contrib/lips4/gdevlips.c could result in a DoS | [
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/a:redhat:enterprise_linux:8::crb"
] | null | 5.5 | null | null |
CVE-2024-22551 | WhatACart v2.0.7 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the component /site/default/search. | [
"cpe:2.3:a:ushainformatique:whatacart:2.0.7:*:*:*:*:*:*:*"
] | null | 6.1 | null | null |
|
GHSA-jhmp-h4x3-p89g | Cross Site Request Forgery vulnerability in GreenCMS v.2.3 allows an attacker to gain privileges via the adduser function of index.php. | [] | null | 8 | null | null |
|
GHSA-9qc8-8f6v-4qc3 | Edimax AC1200 Wi-Fi 5 Dual-Band Router BR-6476AC 1.06 is vulnerable to Cross Site Scripting (XSS) in : /bin/goahead via /goform/setStaticRoute, /goform/fromSetFilterUrlFilter, and /goform/fromSetFilterClientFilter. | [] | null | 5.2 | null | null |
|
GHSA-cv9q-2p8x-2xxf | The wpDataTables – Tables & Table Charts premium WordPress plugin before 3.4.2 allows a low privilege authenticated user to perform Boolean-based blind SQL Injection in the table list page on the endpoint /wp-admin/admin-ajax.php?action=get_wdtable&table_id=1, on the 'length' HTTP POST parameter. This allows an attacker to access all the data in the database and obtain access to the WordPress application. | [] | null | null | null | null |
|
GHSA-2968-fmvc-r6gw | Signal Handler Race Condition vulnerability in Mitsubishi Electric India GC-ENET-COM whose first 2 digits of 11-digit serial number of unit are "16" allows a remote unauthenticated attacker to cause a denial-of-service (DoS) condition in Ethernet communication by sending a large number of specially crafted packets to any UDP port when GC-ENET-COM is configured as a Modbus TCP Server. The communication resumes only when the power of the main unit is turned off and on or when the GC-ENET-COM is hot-swapped from the main unit. | [] | null | 5.9 | null | null |
|
CVE-2023-2085 | The Essential Blocks plugin for WordPress is vulnerable to unauthorized use of functionality due to a missing capability check on the templates function in versions up to, and including, 4.0.6. This makes it possible for subscriber-level attackers to obtain plugin template information. While a nonce check is present, it is only executed when a nonce is provided. Not providing a nonce results in the nonce verification to be skipped. There is no capability check. | [
"cpe:2.3:a:wpdeveloper:essential_blocks:*:*:*:*:*:wordpress:*:*"
] | null | 4.3 | null | null |
|
CVE-2023-28161 | If temporary "one-time" permissions, such as the ability to use the Camera, were granted to a document loaded using a file: URL, that permission persisted in that tab for all other documents loaded from a file: URL. This is potentially dangerous if the local files came from different sources, such as in a download directory. This vulnerability affects Firefox < 111. | [
"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*"
] | null | 8.8 | null | null |
|
GHSA-6rx7-hfpx-vp36 | SQL injection vulnerability in index.php in the Arcade 1.00 module for PHP-Fusion allows remote attackers to execute arbitrary SQL commands via the cid parameter in a view_game_list action. | [] | null | null | null | null |
|
GHSA-cpg4-43jp-j7rh | Adobe Bridge version 11.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious SVG file, potentially resulting in local application denial of service in the context of the current user. User interaction is required to exploit this vulnerability. | [] | null | null | null | null |
|
GHSA-93f7-xvxj-xh3r | Pivotal Container Services (PKS) versions 1.3.x prior to 1.3.7, and versions 1.4.x prior to 1.4.1, contains a vulnerable component which logs the username and password to the billing database. A remote authenticated user with access to those logs may be able to retrieve non-sensitive information. | [] | null | 4.3 | null | null |
|
CVE-2024-25625 | Pimcore Host Header Injection in user invitation link | Pimcore's Admin Classic Bundle provides a Backend UI for Pimcore. A potential security vulnerability has been discovered in `pimcore/admin-ui-classic-bundle` prior to version 1.3.4. The vulnerability involves a Host Header Injection in the `invitationLinkAction` function of the UserController, specifically in the way `$loginUrl` trusts user input. The host header from incoming HTTP requests is used unsafely when generating URLs. An attacker can manipulate the HTTP host header in requests to the /admin/user/invitationlink endpoint, resulting in the generation of URLs with the attacker's domain. In fact, if a host header is injected in the POST request, the $loginURL parameter is constructed with this unvalidated host header. It is then used to send an invitation email to the provided user. This vulnerability can be used to perform phishing attacks by making the URLs in the invitation links emails point to an attacker-controlled domain. Version 1.3.4 contains a patch for the vulnerability. The maintainers recommend validating the host header and ensuring it matches the application's domain. It would also be beneficial to use a default trusted host or hostname if the incoming host header is not recognized or is absent. | [
"cpe:2.3:a:pimcore:admin_classic_bundle:1.0.0:-:*:*:*:pimcore:*:*"
] | null | 8.1 | null | null |
CVE-2018-18355 | Incorrect handling of confusable characters in URL Formatter in Google Chrome prior to 71.0.3578.80 allowed a remote attacker to spoof the contents of the Omnibox (URL bar) via a crafted domain name. | [
"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*"
] | null | null | 4.3 | 4.3 |
|
ICSMA-23-180-01 | Medtronic Paceart Optima System | If a healthcare delivery organization has enabled the optional Paceart Messaging Service in the Paceart Optima system, an unauthorized user could exploit this vulnerability to perform remote code execution and/or denial-of-service (DoS) attacks by sending specially crafted messages to the Paceart Optima system. Remote code execution could result in the deletion, theft, or modification of Paceart Optima system's cardiac device data, or use of the Paceart Optima system for further network penetration. A DoS attack could cause the Paceart Optima system to slow or be unresponsive. | [] | null | null | 9.8 | null |
GHSA-8qgf-68hp-36pp | Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Audit Plug-in). Supported versions that are affected are 5.7.26 and prior and 8.0.16 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of MySQL Server accessible data as well as unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.0 Base Score 3.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N). | [] | null | null | null | null |
|
CVE-2023-52563 | drm/meson: fix memory leak on ->hpd_notify callback | In the Linux kernel, the following vulnerability has been resolved:
drm/meson: fix memory leak on ->hpd_notify callback
The EDID returned by drm_bridge_get_edid() needs to be freed. | [
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.6:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:6.6:rc2:*:*:*:*:*:*"
] | null | 5.5 | null | null |
CVE-2002-2401 | NT Virtual DOS Machine (NTVDM.EXE) in Windows 2000, NT and XP does not verify user execution permissions for 16-bit executable files, which allows local users to bypass the loader and execute arbitrary programs. | [
"cpe:2.3:o:microsoft:windows_2000:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_2000:*:sp1:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_2000:*:sp2:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_2000:*:sp3:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_nt:4.0:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_nt:4.0:*:workstation:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_nt:4.0:sp1:enterprise:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_nt:4.0:sp1:server:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_nt:4.0:sp1:terminal_srv:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_nt:4.0:sp1:workstation:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_nt:4.0:sp2:enterprise:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_nt:4.0:sp2:server:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_nt:4.0:sp2:terminal_srv:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_nt:4.0:sp2:workstation:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_nt:4.0:sp3:enterprise:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_nt:4.0:sp3:server:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_nt:4.0:sp3:terminal_srv:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_nt:4.0:sp3:workstation:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_nt:4.0:sp4:enterprise:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_nt:4.0:sp4:server:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_nt:4.0:sp4:terminal_srv:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_nt:4.0:sp4:workstation:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_nt:4.0:sp5:enterprise:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_nt:4.0:sp5:server:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_nt:4.0:sp5:terminal_srv:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_nt:4.0:sp5:workstation:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_nt:4.0:sp6:enterprise:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_nt:4.0:sp6:server:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_nt:4.0:sp6:terminal_srv:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_nt:4.0:sp6:workstation:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_nt:4.0:sp6a:enterprise:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_nt:4.0:sp6a:server:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_nt:4.0:sp6a:workstation:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_xp:*:*:home:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_xp:*:*:pro:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_xp:*:sp1:home:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_xp:*:sp1:pro:*:*:*:*:*"
] | null | null | null | 3.6 |
|
GHSA-mf2h-rjh2-5cjx | HP ArcSight Logger before 6.0 P2 allows remote authenticated users to bypass the intended authorization policy via unspecified vectors. | [] | null | null | null | null |
|
GHSA-f6x9-ch9p-q4q6 | Cross-site request forgery (CSRF) vulnerability in the web framework in Cisco Security Manager 4.6 and earlier allows remote attackers to hijack the authentication of arbitrary users for requests that make unspecified changes, aka Bug ID CSCuo46427. | [] | null | null | null | null |
|
CVE-2023-7156 | Campcodes Online College Library System Search index.php sql injection | A vulnerability has been found in Campcodes Online College Library System 1.0 and classified as critical. This vulnerability affects unknown code of the file index.php of the component Search. The manipulation of the argument category leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-249178 is the identifier assigned to this vulnerability. | [
"cpe:2.3:a:campcodes:online_college_library_system:1.0:*:*:*:*:*:*:*"
] | null | 7.3 | 7.3 | 7.5 |
GHSA-fffq-6q96-cqw3 | Unspecified vulnerability in Plain Black WebGUI 7.4.0 through 7.4.17 allows remote authenticated users with Secondary Admin privileges to create Admin accounts, a different vulnerability than CVE-2006-0680. | [] | null | null | null | null |
|
GHSA-344r-g579-ppxg | Windows Layer 2 Tunneling Protocol (L2TP) Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2023-21543, CVE-2023-21546, CVE-2023-21556, CVE-2023-21679. | [] | null | 8.1 | null | null |
|
GHSA-56j6-4wv9-3jgh | An OS Command injection vulnerability in NEC Platforms DT900 and DT900S Series all versions allows an attacker to execute any command on the device. | [] | null | 9.8 | null | null |
|
GHSA-7p5r-7226-8pqg | Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in ClickWhale ClickWhale – Link Manager, Link Shortener and Click Tracker for Affiliate Links & Link Pages allows Blind SQL Injection.This issue affects ClickWhale – Link Manager, Link Shortener and Click Tracker for Affiliate Links & Link Pages: from n/a through 2.4.1. | [] | null | 8.5 | null | null |
|
CVE-2020-24061 | Cross Site Scripting (XSS) Vulnerability in Firewall menu in Control Panel in KASDA KW5515 version 4.3.1.0, allows attackers to execute arbitrary code and steal cookies via a crafted script | [
"cpe:2.3:a:kasda:kw5515:4.3.1.0:*:*:*:*:*:*:*",
"cpe:2.3:o:kasdanet:kw5515_firmware:4.3.1.0:*:*:*:*:*:*:*",
"cpe:2.3:h:kasdanet:kw5515:-:*:*:*:*:*:*:*"
] | null | 5.4 | null | null |
|
GHSA-pxjm-c399-5qpq | An issue was discovered on MOXA EDS-G512E 5.1 build 16072215 devices. The backup file contains sensitive information in a insecure way. There is no salt for password hashing. Indeed passwords are stored without being ciphered with a timestamped ciphering method. | [] | null | null | 9.8 | null |
|
GHSA-r9p4-2pvr-hr3h | Stack-based buffer overflow in Pirate Radio Destiny Media Player 1.61 allows remote attackers to execute arbitrary code via a long string in a .pls playlist file. | [] | null | null | null | null |
|
GHSA-p7xg-c937-cqhh | In telephony service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges. | [] | null | 7.8 | null | null |
|
CVE-2019-0877 | A remote code execution vulnerability exists when the Windows Jet Database Engine improperly handles objects in memory, aka 'Jet Database Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0846, CVE-2019-0847, CVE-2019-0851, CVE-2019-0879. | [
"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:itanium:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:itanium:*",
"cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:1709:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*"
] | null | null | 7.8 | 7.2 |
|
GHSA-3g79-wc8h-7f2f | Remote Procedure Call Runtime Remote Code Execution Vulnerability This CVE ID is unique from CVE-2021-28327, CVE-2021-28329, CVE-2021-28330, CVE-2021-28331, CVE-2021-28332, CVE-2021-28333, CVE-2021-28334, CVE-2021-28335, CVE-2021-28337, CVE-2021-28338, CVE-2021-28339, CVE-2021-28340, CVE-2021-28341, CVE-2021-28342, CVE-2021-28343, CVE-2021-28344, CVE-2021-28345, CVE-2021-28346, CVE-2021-28352, CVE-2021-28353, CVE-2021-28354, CVE-2021-28355, CVE-2021-28356, CVE-2021-28357, CVE-2021-28358, CVE-2021-28434. | [] | null | 8.8 | null | null |
|
CVE-2023-1880 | Cross-site Scripting (XSS) - Reflected in thorsten/phpmyfaq | Cross-site Scripting (XSS) - Reflected in GitHub repository thorsten/phpmyfaq prior to 3.1.12. | [
"cpe:2.3:a:phpmyfaq:phpmyfaq:*:*:*:*:*:*:*:*"
] | null | null | 8.3 | null |
GHSA-m3cj-392g-3vvg | The leakage of the client secret in REGINA SWEETS&BAKERY Line 13.6.1 allows attackers to obtain the channel access token and send crafted broadcast messages. | [] | null | 7.5 | null | null |
|
CVE-2009-0184 | Multiple buffer overflows in the torrent parsing implementation in Free Download Manager (FDM) 2.5 Build 758 and 3.0 Build 844 allow remote attackers to execute arbitrary code via (1) a long file name within a torrent file, (2) a long tracker URL in a torrent file, or (3) a long comment in a torrent file. | [
"cpe:2.3:a:free_download_manager:free_download_manager:2.5:*:*:*:*:*:*:*",
"cpe:2.3:a:free_download_manager:free_download_manager:3.0:*:*:*:*:*:*:*"
] | null | null | null | 9.3 |
|
GHSA-67rh-9p29-vrxr | OpenStack Compute (Nova) allows remote attackers to bypass intended restriction | OpenStack Compute (Nova) before 2014.2.4 (juno) and 2015.1.x before 2015.1.2 (kilo) do not properly apply security group changes, which allows remote attackers to bypass intended restriction by leveraging an instance that was running when the change was made. | [] | null | null | null | null |
CVE-2024-6639 | MDx <= 2.0.3 - Authenticated (Contributor+) Stored Cross-Site Scripting via mdx_list_item Shortcode | The MDx theme for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'mdx_list_item' shortcode in all versions up to, and including, 2.0.3 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. | [
"cpe:2.3:a:axtonyao:mdx:*:*:*:*:*:*:*:*"
] | null | 6.4 | null | null |
GHSA-gg44-xm5p-x9cm | Jenkins ElasticBox CI Plugin missing permission check | Jenkins ElasticBox CI Plugin 5.0.1 and earlier does not perform permission checks in several HTTP endpoints.This allows attackers with Overall/Read permission to connect to an attacker-specified URL using attacker-specified credentials IDs obtained through another method, capturing credentials stored in Jenkins.Additionally, these HTTP endpoints do not require POST requests, resulting in a cross-site request forgery (CSRF) vulnerability. | [] | null | 4.3 | null | null |
CVE-2006-2692 | Multiple unspecified vulnerabilities in aMuleWeb for AMule before 2.1.2 allow remote attackers to read arbitrary image, HTML, or PHP files via unknown vectors, probably related to directory traversal. | [
"cpe:2.3:a:amule:amule:*:*:*:*:*:*:*:*"
] | null | null | null | 5 |
|
GHSA-hjxh-7qjw-cvcf | IBM AIX 7.1, 7.2, 7.3, and VIOS 3.1could allow a non-privileged local user to exploit a vulnerability in the AIX SMB client to cause a denial of service. IBM X-Force ID: 238639. | [] | null | 6.2 | null | null |
|
GHSA-w92m-xf7x-96wf | Stack-based buffer overflow in SQLData Enterprise Server 3.0 allows remote attacker to execute arbitrary code and cause a denial of service via a long HTTP request. | [] | null | null | null | null |
|
GHSA-vcmw-4q9q-gx59 | Buffer overflow in SysVInit in Red Hat Linux 5.1 and earlier allows local users to gain privileges. | [] | null | null | null | null |
|
GHSA-p48p-8wh6-cj6f | A UNIX Symbolic Link (Symlink) Following vulnerability in the packaging of salt of SUSE Linux Enterprise Server 12, SUSE Linux Enterprise Server 15; openSUSE Factory allows local attackers to escalate privileges from user salt to root. This issue affects: SUSE Linux Enterprise Server 12 salt-master version 2019.2.0-46.83.1 and prior versions. SUSE Linux Enterprise Server 15 salt-master version 2019.2.0-6.21.1 and prior versions. openSUSE Factory salt-master version 2019.2.2-3.1 and prior versions. | [] | null | 7.8 | null | null |
|
GHSA-mr57-xj49-8455 | Directory traversal vulnerability in functions.php in PhpNewsManager 1.46 allows remote attackers to retrieve arbitrary files via .. (dot dot) sequences in the clang parameter. | [] | null | null | null | null |
|
CVE-2022-30675 | Adobe InDesign 2022 Out-of-Bound Read Memory leak | Adobe InDesign versions 16.4.2 (and earlier) and 17.3 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | [
"cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] | null | 5.5 | null | null |
CVE-2023-48013 | GPAC v2.3-DEV-rev566-g50c2ab06f-master was discovered to contain a double free via the gf_filterpacket_del function at /gpac/src/filter_core/filter.c. | [
"cpe:2.3:a:gpac:gpac:2.3-dev-rev566-g50c2ab06f-master:*:*:*:*:*:*:*"
] | null | 7.8 | null | null |
|
GHSA-p5p8-v4qg-3g7c | Tada5hi sp-common v0.5.4 was discovered to contain a prototype pollution via the function mergeDeep. This vulnerability allows attackers to execute arbitrary code or cause a Denial of Service (DoS) via injecting arbitrary properties. | [] | null | 6.3 | null | null |
|
GHSA-674g-g96j-pr63 | In Botan 1.8.0 through 1.11.33, when decoding BER data an integer overflow could occur, which would cause an incorrect length field to be computed. Some API callers may use the returned (incorrect and attacker controlled) length field in a way which later causes memory corruption or other failure. | [] | null | null | 9.8 | null |
Subsets and Splits