id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
139k
cpes
sequencelengths
0
5.42k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
GHSA-49pw-2xfg-hw49
Zulip 8.3 is vulnerable to Cross Site Scripting (XSS) via the construct_copy_div function in copy_and_paste.js.
[]
null
5.4
null
null
CVE-2022-24315
A CWE-125: Out-of-bounds Read vulnerability exists that could cause denial of service when an attacker repeatedly sends a specially crafted message. Affected Product: Interactive Graphical SCADA System Data Server (V15.0.0.22020 and prior)
[ "cpe:2.3:a:schneider-electric:interactive_graphical_scada_system_data_server:*:*:*:*:*:*:*:*" ]
null
7.5
null
5
GHSA-3gvm-x6cp-xc44
IBM Rational Team Concert 5.0 through 6.0.6 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 154137.
[]
null
null
5.4
null
CVE-2022-26291
lrzip v0.641 was discovered to contain a multiple concurrency use-after-free between the functions zpaq_decompress_buf() and clear_rulist(). This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted Irz file.
[ "cpe:2.3:a:long_range_zip_project:long_range_zip:0.641:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*" ]
null
5.5
null
4.3
GHSA-f5pv-c7hr-3cx2
meshsystem.dll in Valve Dota 2 before 7.23e allows remote attackers to achieve code execution or denial of service by creating a gaming server and inviting a victim to this server, because a crafted map is affected by memory corruption.
[]
null
null
null
null
CVE-2021-30704
A logic issue was addressed with improved state management. This issue is fixed in tvOS 14.6, Security Update 2021-004 Mojave, iOS 14.6 and iPadOS 14.6, Security Update 2021-003 Catalina, macOS Big Sur 11.4, watchOS 7.5. An application may be able to execute arbitrary code with kernel privileges.
[ "cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:-:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-001:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-002:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-004:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-005:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-006:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-007:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-001:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-002:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-003:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-004:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-005:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-006:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-007:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2021-001:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2021-002:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2021-003:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:supplemental_update:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.14.6:supplemental_update_2:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:-:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-001:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-005:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2020-007:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-001:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:security_update_2021-002:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:10.15.7:supplemental_update:*:*:*:*:*:*", "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*" ]
null
7.8
null
7.2
CVE-2023-28859
redis-py before 4.4.4 and 4.5.x before 4.5.4 leaves a connection open after canceling an async Redis command at an inopportune time, and can send response data to the client of an unrelated request. (This could, for example, happen for a non-pipeline operation.) NOTE: the solutions for CVE-2023-28859 address data leakage across AsyncIO connections in general.
[ "cpe:2.3:a:redis:redis-py:*:*:*:*:*:*:*:*" ]
null
6.5
null
null
GHSA-v4xf-p739-569h
Some Honor products are affected by incorrect privilege assignment vulnerability, successful exploitation could cause device service exceptions.
[]
null
4
null
null
GHSA-872m-5w27-hc4r
viewcert.php in the S/MIME plugin 0.4 and 0.5 for Squirrelmail allows remote attackers to execute arbitrary commands via shell metacharacters in the cert parameter.
[]
null
null
null
null
RHSA-2011:0177
Red Hat Security Advisory: webkitgtk security update
WebKit: multiple vulnerabilities in WebKitGTK WebKit: multiple vulnerabilities in WebKitGTK WebKit: multiple vulnerabilities in WebKitGTK WebKit: multiple vulnerabilities in WebKitGTK WebKit: multiple vulnerabilities in WebKitGTK WebKit: multiple vulnerabilities in WebKitGTK WebKit: multiple vulnerabilities in WebKitGTK WebKit: multiple vulnerabilities in WebKitGTK WebKit: multiple vulnerabilities in WebKitGTK WebKit: multiple vulnerabilities in WebKitGTK WebKit: multiple vulnerabilities in WebKitGTK webkit: input validation error when parsing certain NaN values webkit: use-after-free flaw in handling of selections webkit: memory corruption flaw when handling form menus webkit: use-after-free flaw when handling scrollbars webkit: memory corruption when handling SVG documents webkit: bad cast with text editing webkit: address bar spoofing with history bug webkit: memory corruption with MIME types webkit: DoS due to improper Ruby support webkit: DoS via improper handling of counter nodes webkit: stale pointer issue with focusing webkit: cross-origin image theft webkit: Integer overflow in WebKit's handling of Text objects webkit: HTMLLinkElement ignores dnsPrefetchingEnabled setting WebKit: Use-after-free vulnerabiity related to text editing causes memory corruption WebKit: Memory corruption due to improper handling of large text area WebKit: Use-after-free vulnerability related frame object WebKit: Array index error during processing of an SVG document webkit: CSS Font Face Parsing Type Confusion Vulnerability
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
GHSA-g2g2-6grg-2jm4
If a custom mouse cursor is specified in CSS, under certain circumstances the cursor could have been drawn over the browser UI, resulting in potential user confusion or spoofing attacks. This vulnerability affects Firefox ESR < 102.5, Thunderbird < 102.5, and Firefox < 107.
[]
null
6.1
null
null
GHSA-8mm8-vfx7-wq27
The Nitro API in Citrix NetScaler before 10.5 build 52.3nc uses an incorrect Content-Type when returning an error message, which allows remote attackers to conduct cross-site scripting (XSS) attacks via the file_name JSON member in params/xen_hotfix/0 to nitro/v1/config/xen_hotfix.
[]
null
null
null
null
GHSA-xf4m-q2pp-fm2f
Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Core Components). The supported version that is affected is 12.1.3.0.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via IIOP, T3 to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server. CVSS 3.1 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).
[]
null
null
null
null
GHSA-gmwp-2wh4-wpf6
In JetBrains TeamCity before 2022.04 reflected XSS on the Build Chain Status page was possible
[]
null
6.1
null
null
CVE-2024-25729
Arris SBG6580 devices have predictable default WPA2 security passwords that could lead to unauthorized remote access. (They use the first 6 characters of the SSID and the last 6 characters of the BSSID, decrementing the last octet.)
[ "cpe:2.3:h:arris:sbg6580:-:*:*:*:*:*:*:*" ]
null
8.8
null
null
GHSA-hp87-wrg5-gq65
Zoho ManageEngine ADSelfService Plus 6111 and prior is vulnerable to linked applications takeover.
[]
null
null
null
null
CVE-2022-33708
Improper input validation vulnerability in AppsPackageInstaller in Galaxy Store prior to version 4.5.41.8 allows local attackers to launch activities as Galaxy Store privilege.
[ "cpe:2.3:a:samsung:galaxy_store:*:*:*:*:*:*:*:*" ]
null
7.8
null
7.2
CVE-2010-2282
Cross-site request forgery (CSRF) vulnerability in TomatoCMS 2.0.6 allows remote attackers to hijack the authentication of administrators for requests that change the administrative password.
[ "cpe:2.3:a:tomatocms:tomatocms:2.0.6:*:*:*:*:*:*:*" ]
null
null
null
5.1
GHSA-3j25-9c38-888w
DHCP Server Service Denial of Service Vulnerability
[]
null
7.5
null
null
GHSA-pw72-jrwf-xv39
The Premium Addons for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's Media Grid widget in all versions up to, and including, 4.10.52 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
null
6.4
null
null
GHSA-x245-48fg-cvjq
Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2015-0017, CVE-2015-0020, CVE-2015-0022, CVE-2015-0026, CVE-2015-0030, CVE-2015-0031, and CVE-2015-0036.
[]
null
null
null
null
CVE-2019-15614
Missing sanitization in the iOS App 2.24.4 causes an XSS when opening malicious HTML files.
[ "cpe:2.3:a:nextcloud:nextcloud:*:*:*:*:*:iphone_os:*:*" ]
null
5.4
null
3.5
RHSA-2013:0648
Red Hat Security Advisory: jbossweb security update
Tomcat/JBoss Web - Bypass of CSRF prevention filter tomcat: three DIGEST authentication implementation issues tomcat: three DIGEST authentication implementation issues tomcat: three DIGEST authentication implementation issues
[ "cpe:/a:redhat:jboss_enterprise_application_platform:6.0.1" ]
null
null
null
null
GHSA-5pfg-3295-hcjc
Integer overflow in the Open function in modules/demux/wav.c in VLC Media Player 0.8.6h on Windows allows remote attackers to execute arbitrary code via a large fmt chunk in a WAV file.
[]
null
null
null
null
GHSA-j39w-p65w-pff2
Multiple SQL injection vulnerabilities in Theeta CMS, possibly 0.01, allow remote attackers to execute arbitrary SQL commands via the start parameter to (1) forum.php and (2) thread.php in community/, and (3) blog/index.php.
[]
null
null
null
null
RHSA-2005:415
Red Hat Security Advisory: squid security update
security flaw security flaw security flaw security flaw security flaw
[ "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
CVE-2015-3934
Multiple SQL injection vulnerabilities in Fiyo CMS 2.0_1.9.1 allow remote attackers to execute arbitrary SQL commands via the (1) id parameter to apps/app_article/controller/rating.php or (2) user parameter to user/login.
[ "cpe:2.3:a:fiyo:fiyo_cms:2.0.1.9.1:*:*:*:*:*:*:*" ]
null
null
9.8
7.5
CVE-2023-25667
TensorFlow vulnerable to segfault when opening multiframe gif
TensorFlow is an open source platform for machine learning. Prior to versions 2.12.0 and 2.11.1, integer overflow occurs when `2^31 <= num_frames * height * width * channels < 2^32`, for example Full HD screencast of at least 346 frames. A fix is included in TensorFlow version 2.12.0 and version 2.11.1.
[ "cpe:2.3:a:google:tensorflow:*:*:*:*:*:*:*:*" ]
null
6.5
null
null
GHSA-3g96-gjx9-qj4c
Microsoft Internet Explorer 7 through 11 allows remote attackers to gain privileges via a crafted web site, aka "Internet Explorer Elevation of Privilege Vulnerability."
[]
null
null
null
null
GHSA-pqj8-xhcx-prxm
pyspider Cross-Site Request Forgery (CSRF) via the Flask endpoints
binux pyspider up to v0.3.10 was discovered to contain a Cross-Site Request Forgery (CSRF) via the Flask endpoints.
[]
null
8.8
null
null
GHSA-7r9g-54h2-hf75
A vulnerability in the Private Browser of Trend Micro Dr. Safety for Android (Consumer) versions below 3.0.1478 could allow an remote attacker to bypass the Same Origin Policy (SOP) and obtain sensitive information via crafted JavaScript code on vulnerable installations.
[]
null
null
7.5
null
CVE-2024-21340
Windows Kernel Information Disclosure Vulnerability
Windows Kernel Information Disclosure Vulnerability
[ "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*" ]
null
4.6
null
null
CVE-2025-23090
With the aid of the diagnostics_channel utility, an event can be hooked into whenever a worker thread is created. This is not limited only to workers but also exposes internal workers, where an instance of them can be fetched, and its constructor can be grabbed and reinstated for malicious usage. This vulnerability affects Permission Model users (--permission) on Node.js v20, v22, and v23.
[]
null
null
7.7
null
CVE-2024-33853
A SQL Injection vulnerability exists in the Timeperiod component in Centreon Web 24.04.x before 24.04.3, 23.10.x before 23.10.13, 23.04.x before 23.04.19, and 22.10.x before 22.10.23.
[ "cpe:2.3:a:centreon:centreon_web:*:*:*:*:*:*:*:*" ]
null
9.1
null
null
CVE-2024-31331
In setMimeGroup of PackageManagerService.java, there is a possible way to hide the service from Settings due to a logic error in the code. This could lead to local escalation of privilege with User execution privileges needed. User interaction is needed for exploitation.
[ "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:12.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:14.0:*:*:*:*:*:*:*" ]
null
7.8
null
null
CVE-2008-5571
SQL injection vulnerability in admin/login.asp in Professional Download Assistant 0.1 allows remote attackers to execute arbitrary SQL commands via the (1) uname parameter (aka user field) or the (2) psw parameter (aka passwd field). NOTE: some of these details are obtained from third party information.
[ "cpe:2.3:a:dotnetindex:professional_download_assistant:0.1:*:*:*:*:*:*:*" ]
null
null
null
7.5
CVE-2024-50387
SMB Service
A SQL injection vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow remote attackers to inject malicious code. We have already fixed the vulnerability in the following version: SMB Service 4.15.002 and later SMB Service h4.15.002 and later
[ "cpe:2.3:o:qnap:smb_service:*:*:*:*:*:*:*:*" ]
10
null
null
null
GHSA-gq7p-qrc8-785h
Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Console). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0, 12.2.1.3.0, 12.2.1.4.0 and 14.1.1.0.0. Difficult to exploit vulnerability allows high privileged attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle WebLogic Server accessible data. CVSS 3.1 Base Score 4.4 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N).
[]
null
null
null
null
RHSA-2011:0214
Red Hat Security Advisory: java-1.6.0-openjdk security update
JDK Double.parseDouble Denial-Of-Service
[ "cpe:/o:redhat:enterprise_linux:5::server", "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
CVE-2015-6457
Moxa SoftCMS 1.3 and prior is susceptible to a buffer overflow condition that may crash or allow remote code execution. Moxa released SoftCMS version 1.4 on June 1, 2015, to address the vulnerability.
[ "cpe:2.3:a:moxa:softcms:*:*:*:*:*:*:*:*" ]
null
null
8.8
6.8
CVE-2024-43611
Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
Windows Routing and Remote Access Service (RRAS) Remote Code Execution Vulnerability
[ "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*" ]
null
8.8
null
null
GHSA-c2pw-mmhf-7r7h
The x86_decode_insn function in arch/x86/kvm/emulate.c in the Linux kernel before 4.8.7, when KVM is enabled, allows local users to cause a denial of service (host OS crash) via a certain use of a ModR/M byte in an undefined instruction.
[]
null
null
5.5
null
GHSA-6xwr-cqxm-ch7r
Multiple PHP remote file inclusion vulnerabilities in dedi-group Der Dirigent 1.0 allow remote attackers to execute arbitrary PHP code via a URL in the dedi_path parameter to (1) inc.generate_code.php, (2) fnc.type_forms.php, or (3) fnc.type.php in backend/inc/, or (4) frontend.php or (5) backend.php in projekt01/cms/inc/; or (6) the this_dir parameter to backend/inc/class.filemanager.php. NOTE: vectors 4 and 5 are disputed by CVE because PHP encounters a fatal function-call error on a direct request for the file, before reaching the include statement.
[]
null
null
null
null
CVE-2015-10096
Zarthus IRC Twitter Announcer Bot twitter_announcer.rb get_tweets command injection
A vulnerability, which was classified as critical, was found in Zarthus IRC Twitter Announcer Bot up to 1.1.0. This affects the function get_tweets of the file lib/twitterbot/plugins/twitter_announcer.rb. The manipulation of the argument tweet leads to command injection. It is possible to initiate the attack remotely. The complexity of an attack is rather high. The exploitability is told to be difficult. Upgrading to version 1.1.1 is able to address this issue. The patch is named 6b1941b7fc2c70e1f40981b43c84a2c20cc12bd3. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-223383.
[ "cpe:2.3:a:irc_twitter_announcer_bot_project:irc_twitter_announcer_bot:1.0.0:*:*:*:*:*:*:*" ]
null
5
5
4.6
CVE-2013-0935
EMC Smarts Network Configuration Manager (NCM) before 9.2 does not require authentication for all Java RMI method calls, which allows remote attackers to execute arbitrary code via unspecified vectors.
[ "cpe:2.3:a:emc:smarts_network_configuration_manager:*:*:*:*:*:*:*:*" ]
null
null
null
9.3
GHSA-cq4v-g876-98x8
Vulnerability in the Oracle Hospitality Suite8 component of Oracle Hospitality Applications (subcomponent: WebConnect). Supported versions that are affected are 8.10.1 and 8.10.2. Easily exploitable vulnerability allows unauthenticated attacker with logon to the infrastructure where Oracle Hospitality Suite8 executes to compromise Oracle Hospitality Suite8. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Hospitality Suite8 accessible data. CVSS 3.0 Base Score 4.0 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).
[]
null
null
4
null
CVE-2024-11313
TRCore DVC - Arbitrary File Upload through Path Traversal
The DVC from TRCore has a Path Traversal vulnerability and does not restrict the types of uploaded files. This allows unauthenticated remote attackers to upload arbitrary files to any directory, leading to arbitrary code execution by uploading webshells.
[ "cpe:2.3:a:trcore:dvc:*:*:*:*:*:*:*:*" ]
null
9.8
null
null
CVE-2024-50112
x86/lam: Disable ADDRESS_MASKING in most cases
In the Linux kernel, the following vulnerability has been resolved: x86/lam: Disable ADDRESS_MASKING in most cases Linear Address Masking (LAM) has a weakness related to transient execution as described in the SLAM paper[1]. Unless Linear Address Space Separation (LASS) is enabled this weakness may be exploitable. Until kernel adds support for LASS[2], only allow LAM for COMPILE_TEST, or when speculation mitigations have been disabled at compile time, otherwise keep LAM disabled. There are no processors in market that support LAM yet, so currently nobody is affected by this issue. [1] SLAM: https://download.vusec.net/papers/slam_sp24.pdf [2] LASS: https://lore.kernel.org/lkml/[email protected]/ [ dhansen: update SPECULATION_MITIGATIONS -> CPU_MITIGATIONS ]
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.12:rc1:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.12:rc2:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.12:rc3:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:6.12:rc4:*:*:*:*:*:*" ]
null
7.8
null
null
CVE-2021-25428
Improper validation check vulnerability in PackageManager prior to SMR July-2021 Release 1 allows untrusted applications to get dangerous level permission without user confirmation in limited circumstances.
[ "cpe:2.3:o:google:android:8.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:9.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*" ]
null
7.8
null
4.6
GHSA-2984-fgj8-4x8h
Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an authenticated, remote attacker to execute arbitrary code or cause an affected device to restart unexpectedly. The vulnerabilities are due to improper validation of user-supplied input in the web-based management interface. An attacker could exploit these vulnerabilities by sending crafted HTTP requests to an affected device. A successful exploit could allow the attacker to execute arbitrary code as the root user on the underlying operating system or cause the device to reload, resulting in a denial of service (DoS) condition. To exploit these vulnerabilities, an attacker would need to have valid administrator credentials on the affected device. Cisco has not released software updates that address these vulnerabilities.
[]
null
null
null
null
GHSA-qfh9-8p57-mjjj
git-url-parse crate vulnerable to Regular Expression Denial of Service
The git-url-parse crate through 0.4.4 for Rust allows Regular Expression Denial of Service (ReDos) via a crafted URL to `normalize_url` in `lib.rs`, a similar issue to CVE-2023-32758 (Python).
[]
null
null
null
null
GHSA-5377-vf52-34qw
The WooCommerce Support Ticket System plugin for WordPress is vulnerable to arbitrary file deletion due to insufficient file path validation in the delete_uploaded_file() function in all versions up to, and including, 17.7. This makes it possible for authenticated attackers, with Subscriber-level access and above, to delete arbitrary files on the server, which can easily lead to remote code execution when the right file is deleted (such as wp-config.php).
[]
null
8.8
null
null
CVE-2023-6110
Openstack: deleting a non existing access rule deletes another existing access rule in it's scope
A flaw was found in OpenStack. When a user tries to delete a non-existing access rule in it's scope, it deletes other existing access rules which are not associated with any application credentials.
[ "cpe:/a:redhat:openstack:17.1::el8", "cpe:/a:redhat:openstack:17.1::el9", "cpe:/a:redhat:openstack:16.1", "cpe:/a:redhat:openstack:16.2", "cpe:/a:redhat:openstack:17.0", "cpe:/a:redhat:openstack:18.0" ]
null
5.5
null
null
GHSA-482j-2x2c-wwqf
A vulnerability was found in SourceCodester House Rental Management System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file manage_user.php of the component Edit User. The manipulation of the argument id/name/username leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-250610 is the identifier assigned to this vulnerability.
[]
null
4.7
null
null
GHSA-4p9j-m37v-x8j7
Improper verification of cryptographic signature during installation of a Printer driver via the TeamViewer_service.exe component of TeamViewer Remote Clients prior version 15.58.4 for Windows allows an attacker with local unprivileged access on a Windows system to elevate their privileges and install drivers.
[]
null
8.8
null
null
CVE-2023-40329
WordPress Custom Admin Login Page | WPZest Plugin <= 1.2.0 is vulnerable to Cross Site Scripting (XSS)
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in WPZest Custom Admin Login Page | WPZest plugin <= 1.2.0 versions.
[ "cpe:2.3:a:wpzest:custom_admin_login_page_\\|_wpzest_plugin:*:*:*:*:*:wordpress:*:*" ]
null
5.9
null
null
GHSA-x64c-pwxp-r95w
An issue was discovered in Embedthis GoAhead before 4.0.1 and Appweb before 7.0.2. The server mishandles some HTTP request fields associated with time, which results in a NULL pointer dereference, as demonstrated by If-Modified-Since or If-Unmodified-Since with a month greater than 11.
[]
null
null
7.5
null
CVE-2021-39044
IBM Financial Transaction Manager 3.2.4 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts. IBM X-Force ID: 214210.
[ "cpe:2.3:a:ibm:financial_transaction_manager:3.2.4:*:*:*:*:*:*:*" ]
null
null
4.3
null
CVE-2014-8330
Cross-site scripting (XSS) vulnerability in EspoCRM allows remote authenticated users to inject arbitrary web script or HTML via the Name field in a new account.
[ "cpe:2.3:a:espocrm:espocrm:-:*:*:*:*:*:*:*" ]
null
null
null
3.5
CVE-2019-11318
Zimbra Collaboration before 8.8.12 Patch 1 has persistent XSS.
[ "cpe:2.3:a:synacor:zimbra_collaboration_server:*:*:*:*:*:*:*:*" ]
null
5.4
null
3.5
GHSA-57c8-xcw6-x8h7
Two stack-based buffer overflow vulnerabilities exist in the boa set_RadvdInterfaceParam functionality of Realtek rtl819x Jungle SDK v3.4.11. A specially crafted series of network requests can lead to remote code execution. An attacker can send a sequence of requests to trigger these vulnerabilities.This stack-based buffer overflow is related to the `interfacename` request's parameter.
[]
null
7.2
null
null
RHSA-2023:2728
Red Hat Security Advisory: Red Hat OpenShift Distributed Tracing 2.8.0 security update
golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests
[ "cpe:/a:redhat:openshift_distributed_tracing:2.8::el8" ]
null
5.3
null
null
CVE-2001-0761
Buffer overflow in HttpSave.dll in Trend Micro InterScan WebManager 1.2 allows remote attackers to execute arbitrary code via a long value to a certain parameter.
[ "cpe:2.3:a:trend_micro:interscan_webmanager:1.2:*:*:*:*:*:*:*" ]
null
null
null
7.5
CVE-2019-4752
IBM Emptoris Spend Analysis and IBM Emptoris Strategic Supply Management Platform 10.1.0.x, 10.1.1.x, and 10.1.3.x is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 173348.
[ "cpe:2.3:a:ibm:emptoris_spend_analysis:*:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:emptoris_strategic_supply_management_platform:*:*:*:*:*:*:*:*" ]
null
null
7.6
null
CVE-2019-20163
An issue was discovered in GPAC version 0.8.0 and 0.9.0-development-20191109. There is a NULL pointer dereference in the function gf_odf_avc_cfg_write_bs() in odf/descriptors.c.
[ "cpe:2.3:a:gpac:gpac:0.8.0:*:*:*:*:*:*:*", "cpe:2.3:a:gpac:gpac:0.9.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*" ]
null
5.5
null
4.3
CVE-2021-20191
A flaw was found in ansible. Credentials, such as secrets, are being disclosed in console log by default and not protected by no_log feature when using those modules. An attacker can take advantage of this information to steal those credentials. The highest threat from this vulnerability is to data confidentiality. Versions before ansible 2.9.18 are affected.
[ "cpe:2.3:a:oracle:virtualization:4.0:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:ansible:*:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:ansible_tower:3.0:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:cisco_nx-os_collection:*:*:*:*:*:*:*:*", "cpe:2.3:a:redhat:community_general_collection:*:*:*:*:*:ansible:*:*", "cpe:2.3:a:redhat:community_network_collection:*:*:*:*:*:ansible:*:*", "cpe:2.3:a:redhat:docker_community_collection:*:*:*:*:*:ansible:*:*", "cpe:2.3:a:redhat:google_cloud_platform_ansible_collection:1.0.2:*:*:*:*:*:*:*" ]
null
5.5
null
2.1
GHSA-f8qh-8jm6-2p94
Buffer overflow vulnerability in Digital China DCBI-Netlog-LAB Gateway 1.0 due to the lack of length verification, which is related to saving parental control configuration information. Attackers who successfully exploit this vulnerability can cause the remote target device to crash or execute arbitrary commands.
[]
null
9.8
null
null
CVE-2019-5725
qibosoft through V7 allows remote attackers to read arbitrary files via the member/index.php main parameter, as demonstrated by SSRF to a URL on the same web site to read a .sql file.
[ "cpe:2.3:a:qibosoft:qibosoft:*:*:*:*:*:*:*:*" ]
null
null
7.5
5
CVE-2023-49347
Temporary data passed between application components by Budgie Extras Windows Previews could potentially be viewed or manipulated. The data is stored in a location that is accessible to any user who has local access to the system. Attackers may read private information from windows, present false information to users, or deny access to the application.
[ "cpe:2.3:a:ubuntubudgie:budgie_extras:*:*:*:*:*:*:*:*" ]
null
6
null
null
CVE-2018-1000513
LimeSurvey version 3.0.0-beta.3+17110 contains a Cross Site Scripting (XSS) vulnerability in Boxes that can result in JS code execution against LimeSurvey admins. This vulnerability appears to have been fixed in 3.6.x.
[ "cpe:2.3:a:limesurvey:limesurvey:3.0.0:beta.3\\+17110:*:*:*:*:*:*" ]
null
null
4.8
3.5
CVE-2020-8687
Uncontrolled search path in the installer for Intel(R) RSTe Software RAID Driver for the Intel(R) Server Board M10JNP2SB before version 4.7.0.1119 may allow an authenticated user to potentially enable escalation of privilege via local access.
[ "cpe:2.3:a:intel:rste_software_raid:*:*:*:*:*:*:intel_server_board_m10jnp2sb:*" ]
null
7.8
null
4.6
GHSA-9xg9-9664-mqv6
Multiple cross-site scripting (XSS) vulnerabilities in simple-visitor-stat.php in the Simple visitor stat plugin for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) HTTP User-Agent or (2) HTTP Referer header.
[]
null
null
null
null
CVE-2009-1504
Absolute Form Processor XE 1.5 allows remote attackers to bypass authentication and gain administrative access by setting the xlaAFPadmin cookie to "lvl=1&userid=1."
[ "cpe:2.3:a:xigla:absolute_control_panel_xe:1.5:*:*:*:*:*:*:*" ]
null
null
null
7.5
GHSA-j2mp-q92q-q3r3
A spoofing vulnerability exists when Microsoft SharePoint Server does not properly sanitize a specially crafted web request to an affected SharePoint server, aka 'Microsoft SharePoint Spoofing Vulnerability'. This CVE ID is unique from CVE-2020-1105, CVE-2020-1107.
[]
null
null
null
null
GHSA-gjx8-g9vv-467p
SQL injection vulnerability in the Eventing (com_eventing) 1.6.x component for Joomla! allows remote attackers to execute arbitrary SQL commands via the catid parameter to index.php.
[]
null
null
null
null
CVE-2016-10910
The formbuilder plugin before 1.06 for WordPress has multiple XSS issues.
[ "cpe:2.3:a:formbuilder_project:formbuilder:*:*:*:*:*:wordpress:*:*" ]
null
null
6.1
4.3
CVE-2006-0631
CRLF injection vulnerability in mailback.pl in Erik C. Thauvin mailback allows remote attackers to use mailback as a "spam proxy" by modifying mail headers, including recipient e-mail addresses, via newline characters in the Subject field.
[ "cpe:2.3:a:erik_c._thauvin:mailback:*:*:*:*:*:*:*:*" ]
null
null
null
5
CVE-2020-1637
Junos OS: SRX Series: Unified Access Control (UAC) bypass vulnerability
A vulnerability in Juniper Networks SRX Series device configured as a Junos OS Enforcer device may allow a user to access network resources that are not permitted by a UAC policy. This issue might occur when the IP address range configured in the Infranet Controller (IC) is configured as an IP address range instead of an IP address/netmask. See the Workaround section for more detail. The Junos OS Enforcer CLI settings are disabled by default. This issue affects Juniper Networks Junos OS on SRX Series: 12.3X48 versions prior to 12.3X48-D100; 15.1X49 versions prior to 15.1X49-D210; 17.3 versions prior to 17.3R2-S5, 17.3R3-S8; 17.4 versions prior to 17.4R2-S9, 17.4R3-S1; 18.1 versions prior to 18.1R3-S10; 18.2 versions prior to 18.2R2-S7, 18.2R3-S3; 18.3 versions prior to 18.3R1-S7, 18.3R3-S2; 18.4 versions prior to 18.4R1-S6, 18.4R2-S4, 18.4R3-S1; 19.1 versions prior to 19.1R1-S4, 19.1R2-S1, 19.1R3; 19.2 versions prior to 19.2R1-S3, 19.2R2; 19.3 versions prior to 19.3R2-S1, 19.3R3; 19.4 versions prior to 19.4R1-S1, 19.4R2.
[ "cpe:2.3:o:juniper:junos:12.3x48:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3x48:d10:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3x48:d15:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3x48:d20:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3x48:d25:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3x48:d30:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3x48:d35:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3x48:d40:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3x48:d45:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3x48:d50:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3x48:d51:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3x48:d55:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3x48:d60:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3x48:d65:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3x48:d70:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3x48:d75:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3x48:d80:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:d10:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:d100:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:d110:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:d120:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:d130:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:d140:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:d15:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:d150:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:d160:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:d170:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:d180:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:d190:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:d20:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:d200:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:d25:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:d30:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:d35:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:d40:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:d45:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:d50:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:d55:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:d60:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:d65:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:d70:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:d75:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:d80:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:d90:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r2-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r2-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r3:-:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r3-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r3-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r3-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r3-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r3-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r3-s7:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r1-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r1-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r1-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r1-s7:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r2-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r2-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r2-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r2-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r2-s7:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r2-s8:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.1:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.1:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.1:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.1:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.1:r2-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.1:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.1:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.1:r3-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.1:r3-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.1:r3-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.1:r3-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.1:r3-s7:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.1:r3-s8:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.1:r3-s9:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r1:-:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r1-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r1-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r2-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r2-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r2-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r2-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2:r3-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r1-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r1-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r1-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r1-s6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.3:r3-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r1-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r1-s4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r1-s5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r2-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r2-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r2-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.4:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r1-s3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.1:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:-:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r1-s1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.2:r1-s2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.3:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:19.4:r1:*:*:*:*:*:*" ]
null
7.2
null
null
CVE-2020-10029
The GNU C Library (aka glibc or libc6) before 2.32 could overflow an on-stack buffer during range reduction if an input to an 80-bit long double function contains a non-canonical bit pattern, a seen when passing a 0x5d414141414141410000 value to sinl on x86 targets. This is related to sysdeps/ieee754/ldbl-96/e_rem_pio2l.c.
[ "cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*", "cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*", "cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*" ]
null
5.5
null
2.1
GHSA-g6vq-fv87-p4jp
A CWE-521: Weak Password Requirements vulnerability exists that could allow an attacker to gain control of the device when the attacker brute forces the password. Affected Products: C-Bus Network Automation Controller - LSS5500NAC (Versions prior to V1.10.0), Wiser for C-Bus Automation Controller - LSS5500SHAC (Versions prior to V1.10.0), Clipsal C-Bus Network Automation Controller - 5500NAC (Versions prior to V1.10.0), Clipsal Wiser for C-Bus Automation Controller - 5500SHAC (Versions prior to V1.10.0), SpaceLogic C-Bus Network Automation Controller - 5500NAC2 (Versions prior to V1.10.0), SpaceLogic C-Bus Application Controller - 5500AC2 (Versions prior to V1.10.0)
[]
null
9.8
null
null
RHSA-2019:0975
Red Hat Security Advisory: container-tools:rhel8 security and bug fix update
runc: Execution of malicious containers allows for container escape and access to host filesystem
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
null
7.7
null
CVE-2023-24399
WordPress Ocean Extra Plugin <= 2.1.2 is vulnerable to Cross Site Scripting (XSS)
Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in OceanWP Ocean Extra plugin <= 2.1.2 versions.
[ "cpe:2.3:a:oceanwp:ocean_extra:*:*:*:*:*:wordpress:*:*" ]
null
5.5
null
null
RHSA-2016:0061
Red Hat Security Advisory: httpd and httpd22 security update
httpd: bypass of mod_headers rules via chunked requests httpd: HTTP request smuggling attack against chunked request parser
[ "cpe:/a:redhat:jboss_enterprise_web_server:2::el5", "cpe:/a:redhat:jboss_enterprise_web_server:2::el6", "cpe:/a:redhat:jboss_enterprise_web_server:2::el7" ]
null
null
3.7
null
GHSA-w9cp-9ph2-q3gx
FontParser in Apple iOS before 9.1 and OS X before 10.11.1 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted font file, a different vulnerability than CVE-2015-6976, CVE-2015-6978, CVE-2015-6990, CVE-2015-6991, CVE-2015-6993, CVE-2015-7008, CVE-2015-7009, CVE-2015-7010, and CVE-2015-7018.
[]
null
null
null
null
CVE-2020-26148
md_push_block_bytes in md4c.c in md4c 0.4.5 allows attackers to trigger use of uninitialized memory, and cause a denial of service (e.g., assertion failure) via a malformed Markdown document.
[ "cpe:2.3:a:md4c_project:md4c:0.4.5:*:*:*:*:*:*:*" ]
null
7.5
null
5
RHSA-2023:7687
Red Hat Security Advisory: OpenShift Container Platform 4.13.26 bug fix and security update
golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) HTTP/2: Multiple HTTP/2 enabled web servers are vulnerable to a DDoS attack (Rapid Reset Attack)
[ "cpe:/a:redhat:openshift:4.13::el8", "cpe:/a:redhat:openshift:4.13::el9" ]
null
7.5
null
null
GHSA-64rq-46g4-hjmc
Java Web Start in Sun JDK and JRE 5.0 Update 12 and earlier, and SDK and JRE 1.4.2_15 and earlier, on Windows does not properly enforce access restrictions for untrusted applications, which allows user-assisted remote attackers to read local files via an untrusted application.
[]
null
null
null
null
RHSA-2008:1001
Red Hat Security Advisory: tog-pegasus security update
tog-pegasus: WBEM services access not restricted to dedicated user after 2.7.0 rebase tog-pegasus: failed authentication attempts not logged via PAM
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
CVE-2009-3029
Cross-site scripting (XSS) vulnerability in the console in Symantec SecurityExpressions Audit and Compliance Server 4.1.1, 4.1, and earlier allows remote authenticated users to inject arbitrary web script or HTML via "external client input" that triggers crafted error messages.
[ "cpe:2.3:a:symantec:securityexpressions_audit_and_compliance_server:*:*:*:*:*:*:*:*", "cpe:2.3:a:symantec:securityexpressions_audit_and_compliance_server:4.1:*:*:*:*:*:*:*" ]
null
null
null
3.5
RHSA-2023:4166
Red Hat Security Advisory: java-1.8.0-openjdk security and bug fix update
OpenJDK: array indexing integer overflow issue (8304468) OpenJDK: improper handling of slash characters in URI-to-path conversion (8305312)
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
3.7
null
null
GHSA-r887-g3fw-6c4x
The gfxSkipCharsIterator::SetOffsets function in Mozilla Firefox before 21.0, Firefox ESR 17.x before 17.0.6, Thunderbird before 17.0.6, and Thunderbird ESR 17.x before 17.0.6 allows remote attackers to execute arbitrary code or cause a denial of service (out-of-bounds read) via unspecified vectors.
[]
null
null
null
null
GHSA-f7mp-9g7c-xvf8
Microsoft Word 2007 SP3 and Office Compatibility Pack SP3 allow remote attackers to execute arbitrary code via a crafted Office document, aka "Memory Corruption Vulnerability."
[]
null
null
null
null
GHSA-6mg9-mh84-wmf3
The kingcomposer plugin 2.7.6 for WordPress has wp-admin/admin.php?page=kc-mapper id XSS.
[]
null
null
6.1
null
CVE-2017-11038
In android for MSM, Firefox OS for MSM, QRD Android, with all Android releases from CAF using the Linux kernel, while processing the boot image header, range checks can be bypassed by supplying different versions of the header at the time of check and use.
[ "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*" ]
null
null
7.8
4.6
CVE-2002-1028
Multiple buffer overflows in the CGI programs for Oddsock Song Requester WinAmp plugin 2.1 allow remote attackers to cause a denial of service (crash) via long arguments.
[ "cpe:2.3:a:oddsock:song_requester:2.1:*:*:*:*:*:*:*" ]
null
null
null
5
GHSA-5mg6-xp8p-mrrm
Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability
[]
null
8.1
null
null
CVE-2023-43201
D-Link device DI-7200GV2.E1 v21.04.09E1 was discovered to contain a stack overflow via the hi_up parameter in the qos_ext.asp function.
[ "cpe:2.3:a:d-link:di-7200gv2.e1:*:*:*:*:*:*:*:*", "cpe:2.3:o:dlink:di-7200g_firmware:21.04.09e1:*:*:*:*:*:*:*", "cpe:2.3:h:dlink:di-7200g:2.e1:*:*:*:*:*:*:*" ]
null
9.8
null
null
GHSA-rr93-grpr-q2g2
The mirror mechanism in SurgeFTP 2.3a1 allows user-assisted, remote FTP servers to cause a denial of service (restart) via a malformed response to a PASV command.
[]
null
null
null
null
CVE-2024-45460
WordPress Flipping Cards plugin <= 1.30 - Cross Site Scripting (XSS) vulnerability
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Manu225 Flipping Cards allows Stored XSS.This issue affects Flipping Cards: from n/a through 1.30.
[ "cpe:2.3:a:info-d-74:flipping_cards:*:*:*:*:free:wordpress:*:*" ]
null
5.9
null
null
CVE-2005-4353
SQL injection vulnerability in index.php in toendaCMS 0.6.2.1, when configured to use a SQL database, allows remote attackers to execute arbitrary SQL commands via the id parameter.
[ "cpe:2.3:a:toenda_software_development:toendacms:0.6.2.1:*:*:*:*:*:*:*" ]
null
null
null
7.5