id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
139k
cpes
sequencelengths
0
5.42k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
GHSA-gx37-4h8c-56gw
In all Android releases from CAF using the Linux kernel, a data pointer is potentially used after it has been freed when SLIMbus is turned off by Bluetooth.
[]
null
null
7.8
null
GHSA-j6mm-262v-jm8w
Sensitive information disclosure and manipulation due to missing authorization. The following products are affected: Acronis Agent (Linux, macOS, Windows) before build 29258.
[]
null
null
7.3
null
CVE-2024-5518
itsourcecode Online Discussion Forum change_profile_picture.php unrestricted upload
A vulnerability classified as critical has been found in itsourcecode Online Discussion Forum 1.0. This affects an unknown part of the file change_profile_picture.php. The manipulation of the argument image leads to unrestricted upload. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-266589 was assigned to this vulnerability.
[ "cpe:2.3:a:itsourcecode:online_discussion_forum:1.0:*:*:*:*:*:*:*" ]
5.3
6.3
6.3
6.5
CVE-2013-3340
Adobe Reader and Acrobat 9.x before 9.5.5, 10.x before 10.1.7, and 11.x before 11.0.03 allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2013-2718, CVE-2013-2719, CVE-2013-2720, CVE-2013-2721, CVE-2013-2722, CVE-2013-2723, CVE-2013-2725, CVE-2013-2726, CVE-2013-2731, CVE-2013-2732, CVE-2013-2734, CVE-2013-2735, CVE-2013-2736, CVE-2013-3337, CVE-2013-3338, CVE-2013-3339, and CVE-2013-3341.
[ "cpe:2.3:a:adobe:acrobat_reader:9.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.4.7:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.5:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:9.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:10.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:10.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:10.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:10.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:10.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:10.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:10.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:10.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:10.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:10.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:10.1.6:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:11.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:11.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat_reader:11.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.0:-:pro:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.1:-:pro:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.1.1:-:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.1.3:-:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.2:-:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.3:-:pro:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.3.1:-:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.3.2:-:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.3.4:-:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4.1:-:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4.2:-:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4.3:-:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4.4:-:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4.5:-:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4.6:-:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.4.7:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.5:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:9.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:10.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:10.0:-:pro:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:10.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:10.0.1:-:pro:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:10.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:10.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:10.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:10.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:10.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:10.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:10.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:10.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:10.1.6:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:11.0:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:11.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:adobe:acrobat:11.0.2:*:*:*:*:*:*:*" ]
null
null
null
10
CVE-2023-28159
The fullscreen notification could have been hidden on Firefox for Android by using download popups, resulting in potential user confusion or spoofing attacks. <br>*This bug only affects Firefox for Android. Other operating systems are unaffected.*. This vulnerability affects Firefox < 111.
[ "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:android:*:*" ]
null
4.3
null
null
GHSA-pvjq-jfm7-jmrh
admin/accounts/AccountActions.asp in Hosting Controller 2002 RC 1 allows remote attackers to modify passwords of other users, probably via an "Update User" ActionType with a modified UserName parameter and the PassCheck parameter set to TRUE. It was later reported that the vulnerability is present in 6.1 Hotfix 3.3 and earlier.
[]
null
null
null
null
CVE-2018-1568
IBM QRadar SIEM 7.2 and 7.3 allows web pages to be stored locally which can be read by another user on the system. IBM X-Force ID: 143118.
[ "cpe:2.3:a:ibm:qradar_incident_forensics:*:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_incident_forensics:7.2.8:-:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_incident_forensics:7.2.8:p1:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_incident_forensics:7.2.8:p10:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_incident_forensics:7.2.8:p11:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_incident_forensics:7.2.8:p12:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_incident_forensics:7.2.8:p13:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_incident_forensics:7.2.8:p3:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_incident_forensics:7.2.8:p4:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_incident_forensics:7.2.8:p5:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_incident_forensics:7.2.8:p6:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_incident_forensics:7.2.8:p7:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_incident_forensics:7.2.8:p8:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_incident_forensics:7.2.8:p9:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_incident_forensics:7.3.1:-:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_incident_forensics:7.3.1:p1:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_incident_forensics:7.3.1:p2:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_incident_forensics:7.3.1:p3:*:*:*:*:*:*", "cpe:2.3:a:ibm:qradar_incident_forensics:7.3.1:p4:*:*:*:*:*:*" ]
null
null
4
null
CVE-2020-4711
IBM Spectrum Protect Plus 10.1.0 through 10.1.6 could allow a remote attacker to traverse directories on the system. An attacker could send a specially-crafted URL request containing "dot dot" sequences (/../) to view arbitrary files on the system. IBM X-Force ID: 187501.
[ "cpe:2.3:a:ibm:spectrum_protect_plus:*:*:*:*:*:*:*:*" ]
null
null
6.5
null
GHSA-wqw2-w47m-hvmr
The Sophos Web Appliance before 4.3.2 has XSS in the FTP redirect page, aka NSWA-1342.
[]
null
null
6.1
null
CVE-2009-4203
Multiple SQL injection vulnerabilities in admin/aclass/admin_func.php in Arab Portal 2.2 allow remote attackers to execute arbitrary SQL commands via the (1) X-Forwarded-For or (2) Client-IP HTTP header in a request to the default URI under admin/.
[ "cpe:2.3:a:arabportal:arab_portal:2.2:*:*:*:*:*:*:*" ]
null
null
null
7.5
CVE-2021-24593
Business Hours Indicator < 2.3.5 - Authenticated Stored XSS
The Business Hours Indicator WordPress plugin before 2.3.5 does not sanitise or escape its 'Now closed message" setting when outputting it in the backend and frontend, leading to an Authenticated Stored Cross-Site Scripting issue
[ "cpe:2.3:a:business_hours_indicator_project:business_hours_indicator:*:*:*:*:*:wordpress:*:*" ]
null
5.4
null
3.5
CVE-2014-9826
ImageMagick allows remote attackers to have unspecified impact via vectors related to error handling in sun files.
[ "cpe:2.3:a:imagemagick:imagemagick:-:*:*:*:*:*:*:*" ]
null
null
9.8
7.5
CVE-2023-35702
Multiple stack-based buffer overflow vulnerabilities exist in the FST LEB128 varint functionality of GTKWave 3.3.115. A specially crafted .fst file can lead to arbitrary code execution. A victim would need to open a malicious file to trigger these vulnerabilities.This vulnerability concerns the fstReaderVarint32 function.
[ "cpe:2.3:a:tonybybell:gtkwave:3.3.115:*:*:*:*:*:*:*" ]
null
7.8
null
null
GHSA-2wv3-4cg3-63g8
in OpenHarmony v3.2.4 and prior versions allow a local attacker cause DOS through stack overflow.
[]
null
3.3
null
null
CVE-2024-11183
Simple Side Tab < 2.2.0 - Admin+ Stored XSS
The Simple Side Tab WordPress plugin before 2.2.0 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).
[ "cpe:2.3:a:simple_side_tab:simple_side_tab:*:*:*:*:*:*:*:*" ]
null
4.8
null
null
GHSA-3rff-g889-h6g3
The mac80211 subsystem in the Linux kernel before 2.6.32-rc8-next-20091201 allows remote attackers to cause a denial of service (panic) via a crafted Delete Block ACK (aka DELBA) packet, related to an erroneous "code shuffling patch."
[]
null
null
null
null
CVE-2021-46813
Vulnerability of residual files not being deleted after an update in the ChinaDRM module. Successful exploitation of this vulnerability may affect availability.
[ "cpe:2.3:o:huawei:emui:11.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:magic_ui:4.0.0:*:*:*:*:*:*:*" ]
null
7.5
null
5
GHSA-5g4w-m5hx-7hw6
Format string vulnerability in the logging function in Larson Network Print Server (LstNPS) 9.4.2 build 105 and earlier for Windows might allow remote attackers to execute arbitrary code via format string specifiers in a USEP command on TCP port 3114.
[]
null
null
null
null
GHSA-c6mf-qfg4-63q6
The number identification module has a path traversal vulnerability. Successful exploitation of this vulnerability may cause data disclosure.
[]
null
7.5
null
null
CVE-2021-3382
Stack buffer overflow vulnerability in gitea 1.9.0 through 1.13.1 allows remote attackers to cause a denial of service (crash) via vectors related to a file path.
[ "cpe:2.3:a:gitea:gitea:*:*:*:*:*:*:*:*" ]
null
7.5
null
5
CVE-1999-0035
Race condition in signal handling routine in ftpd, allowing read/write arbitrary files.
[ "cpe:2.3:a:gnu:inet:5.01:*:*:*:*:*:*:*", "cpe:2.3:o:sgi:irix:*:*:*:*:*:*:*:*" ]
null
null
null
5.1
GHSA-8r46-fjj7-gr38
A vulnerability classified as problematic has been found in SourceCodester Hospital Management System 1.0. This affects an unknown part of the file /vm/patient/delete-account.php. The manipulation of the argument id leads to improper authorization. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used.
[]
5.3
4.3
null
null
CVE-2023-25558
Deserialization of untrusted data in DataHub
DataHub is an open-source metadata platform. When the DataHub frontend is configured to authenticate via SSO, it will leverage the pac4j library. The processing of the `id_token` is done in an unsafe manner which is not properly accounted for by the DataHub frontend. Specifically, if any of the id_token claims value start with the {#sb64} prefix, pac4j considers the value to be a serialized Java object and will deserialize it. This issue may lead to Remote Code Execution (RCE) in the worst case. Although a `RestrictedObjectInputStream` is in place, that puts some restriction on what classes can be deserialized, it still allows a broad range of java packages and potentially exploitable with different gadget chains. Users are advised to upgrade. There are no known workarounds. This vulnerability was discovered and reported by the GitHub Security lab and is tracked as GHSL-2022-086.
[ "cpe:2.3:a:datahub_project:datahub:*:*:*:*:*:*:*:*" ]
null
7.5
null
null
GHSA-g644-6pqm-5mw6
Systech Corporation NDS-5000 Terminal Server, NDS/5008 (8 Port, RJ45), firmware Version 02D.30. Successful exploitation of this vulnerability could allow information disclosure, limit system availability, and may allow remote code execution.
[]
null
null
null
null
CVE-2024-3334
USB Security Feature Bypass in Digital Guardian Windows Agent Prior to version 8.2.0
A security bypass vulnerability exists in the Removable Media Encryption (RME)component of Digital Guardian Windows Agents prior to version 8.2.0. This allows a user to circumvent encryption controls by modifying metadata on the USB device thereby compromising the confidentiality of the stored data.
[]
null
4.3
null
null
GHSA-678p-6r6j-65f9
mainproc.c in GnuPG before 2.2.8 mishandles the original filename during decryption and verification actions, which allows remote attackers to spoof the output that GnuPG sends on file descriptor 2 to other programs that use the "--status-fd 2" option. For example, the OpenPGP data might represent an original filename that contains line feed characters in conjunction with GOODSIG or VALIDSIG status codes.
[]
null
7.5
null
null
GHSA-mj96-mvxg-hrm7
A vulnerability in the web-based UI (web UI) of Cisco IOS XE Software could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system. The vulnerability is due to insufficient CSRF protections for the web UI on an affected device. An attacker could exploit this vulnerability by persuading a user of the interface to follow a malicious link. A successful exploit could allow the attacker to perform arbitrary actions with the privilege level of the affected user. If the user has administrative privileges, the attacker could alter the configuration, execute commands, or reload an affected device. This vulnerability affects Cisco devices that are running a vulnerable release of Cisco IOS XE Software with the HTTP Server feature enabled. The default state of the HTTP Server feature is version dependent.
[]
null
null
null
null
CVE-2017-5414
The file picker dialog can choose and display the wrong local default directory when instantiated. On some operating systems, this can lead to information disclosure, such as the operating system or the local account name. This vulnerability affects Firefox < 52 and Thunderbird < 52.
[ "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*" ]
null
null
5.5
4.9
GHSA-c2mv-vx32-cw2p
A vulnerability, which was classified as critical, was found in EnGenius ENH1350EXT, ENS500-AC and ENS620EXT up to 20241118. Affected is an unknown function of the file /admin/network/diag_nslookup. The manipulation of the argument diag_nslookup leads to command injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
[]
5.1
4.7
null
null
GHSA-3339-3jp2-pq45
An authenticated, remote attacker may use a out-of-bounds write vulnerability in multiple CODESYS products in multiple versions to write data into memory which can lead to a denial-of-service condition, memory overwriting, or remote code execution.
[]
null
8.8
null
null
GHSA-896v-mq35-7wx7
There is an Open Redirect vulnerability in Gnuboard v6.0.4 and below via the `url` parameter in login path.
[]
null
6.1
null
null
CVE-2015-7344
HikaShop Joomla Component before 2.6.0 has XSS via an injected payload[/caption].
[ "cpe:2.3:a:hikashop:hikashop:2.5.0:*:*:*:*:joomla\\!:*:*" ]
null
4.8
null
3.5
CVE-2025-0801
RateMyAgent Official <= 1.4.0 - Cross-Site Request Forgery to API Key Update
The RateMyAgent Official plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.4.0. This is due to missing or incorrect nonce validation on the 'rma-settings-wizard'. This makes it possible for unauthenticated attackers to update the plugin's API key via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.
[]
null
4.3
null
null
CVE-2011-3053
Use-after-free vulnerability in Google Chrome before 17.0.963.83 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to block splitting.
[ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*", "cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:opensuse:12.1:*:*:*:*:*:*:*" ]
null
null
null
6.8
GHSA-3vqf-26wq-v77m
Deserialization of Untrusted Data vulnerability in Acowebs PDF Invoices and Packing Slips For WooCommerce.This issue affects PDF Invoices and Packing Slips For WooCommerce: from n/a through 1.3.7.
[]
null
8.2
null
null
CVE-2009-0828
QuoteBook stores quotes.inc under the web root with insufficient access control, which allows remote attackers to obtain sensitive database information, including user credentials, via a direct request.
[ "cpe:2.3:a:freedville:quotebook:-:*:*:*:*:*:*:*" ]
null
null
null
5
GHSA-75r6-6jg8-pfcq
octo-sts vulnerable to unauthenticated attacker causing unbounded CPU and memory usage
ImpactThis vulnerability can spike the resource utilization of the STS service, and combined with a significant traffic volume could potentially lead to a denial of service.PatchesThis vulnerability existed in the repository at HEAD, we will cut a 0.1.0 release with the fix.WorkaroundsNoneReferencesNone
[]
null
3.7
null
null
CVE-2025-26756
WordPress Magic the Gathering Card Tooltips plugin <= 3.5.0 - Cross Site Scripting (XSS) vulnerability
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in grimdonkey Magic the Gathering Card Tooltips allows Stored XSS. This issue affects Magic the Gathering Card Tooltips: from n/a through 3.5.0.
[]
null
7.1
null
null
GHSA-353r-3v84-9pjj
Malicious Package in nothing-js
`nothing-js` contained a malicious script that attempted to delete all files when `npm test` was run.RecommendationThis module has been unpublished from the npm Registry. If you find this module in your environment remove it.
[]
null
9.8
null
null
GHSA-hhcx-g8h7-2m9h
Buffer Overflow while processing IOCTL for getting peripheral endpoint information there is no proper validation for input maximum endpoint pair and its size in Snapdragon Auto, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables, Snapdragon Wired Infrastructure and Networking
[]
null
null
null
null
CVE-2007-0397
The Cisco Security Monitoring, Analysis and Response System (CS-MARS) before 4.2.3 and Adaptive Security Device Manager (ASDM) before 5.2(2.54) do not validate the SSL/TLS certificates or SSH public keys when connecting to devices, which allows remote attackers to spoof those devices to obtain sensitive information or generate incorrect information.
[ "cpe:2.3:h:cisco:security_monitoring_analysis_and_response_system:4.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:adaptive_security_appliance_device_manager:5.2.53:*:*:*:*:*:*:*" ]
null
null
null
6.4
GHSA-4j4f-q993-cr2r
In Vitogate 300 2.1.3.0, /cgi-bin/vitogate.cgi allows an unauthenticated attacker to bypass authentication and execute arbitrary commands via shell metacharacters in the ipaddr params JSON data for the put method.
[]
null
9.8
null
null
CVE-2021-0695
In get_sock_stat of xt_qtaguid.c, there is a possible out of bounds read due to a use after free. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-184018316References: Upstream kernel
[ "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*" ]
null
5.5
null
2.1
CVE-2023-31999
All versions of @fastify/oauth2 used a statically generated state parameter at startup time and were used across all requests for all users. The purpose of the Oauth2 state parameter is to prevent Cross-Site-Request-Forgery attacks. As such, it should be unique per user and should be connected to the user's session in some way that will allow the server to validate it. v7.2.0 changes the default behavior to store the state in a cookie with the http-only and same-site=lax attributes set. The state is now by default generated for every user. Note that this contains a breaking change in the checkStateFunction function, which now accepts the full Request object.
[ "cpe:2.3:a:fastify:oauth2:*:*:*:*:*:*:*:*" ]
null
8.8
null
null
CVE-2012-3632
WebKit, as used in Apple iTunes before 10.7, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-09-12-1.
[ "cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:4.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:4.0.0:-:windows:*:*:*:*:*", "cpe:2.3:a:apple:itunes:4.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:4.0.1:-:windows:*:*:*:*:*", "cpe:2.3:a:apple:itunes:4.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:4.1.0:-:windows:*:*:*:*:*", "cpe:2.3:a:apple:itunes:4.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:4.2.0:-:windows:*:*:*:*:*", "cpe:2.3:a:apple:itunes:4.5:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:4.5:*:windows:*:*:*:*:*", "cpe:2.3:a:apple:itunes:4.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:4.5.0:-:windows:*:*:*:*:*", "cpe:2.3:a:apple:itunes:4.6:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:4.6:*:windows:*:*:*:*:*", "cpe:2.3:a:apple:itunes:4.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:4.6.0:-:windows:*:*:*:*:*", "cpe:2.3:a:apple:itunes:4.7:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:4.7:*:windows:*:*:*:*:*", "cpe:2.3:a:apple:itunes:4.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:4.7.0:-:windows:*:*:*:*:*", "cpe:2.3:a:apple:itunes:4.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:4.7.1:*:windows:*:*:*:*:*", "cpe:2.3:a:apple:itunes:4.7.1:-:windows:*:*:*:*:*", "cpe:2.3:a:apple:itunes:4.7.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:4.8.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:4.8.0:-:windows:*:*:*:*:*", "cpe:2.3:a:apple:itunes:4.9.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:4.9.0:-:windows:*:*:*:*:*", "cpe:2.3:a:apple:itunes:5.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:5.0:*:windows:*:*:*:*:*", "cpe:2.3:a:apple:itunes:5.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:5.0.0:-:windows:*:*:*:*:*", "cpe:2.3:a:apple:itunes:5.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:5.0.1:-:windows:*:*:*:*:*", "cpe:2.3:a:apple:itunes:6.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:6.0.0:-:windows:*:*:*:*:*", "cpe:2.3:a:apple:itunes:6.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:6.0.1:*:windows:*:*:*:*:*", "cpe:2.3:a:apple:itunes:6.0.1:-:windows:*:*:*:*:*", "cpe:2.3:a:apple:itunes:6.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:6.0.2:*:windows:*:*:*:*:*", "cpe:2.3:a:apple:itunes:6.0.2:-:windows:*:*:*:*:*", "cpe:2.3:a:apple:itunes:6.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:6.0.3:-:windows:*:*:*:*:*", "cpe:2.3:a:apple:itunes:6.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:6.0.4:*:windows:*:*:*:*:*", "cpe:2.3:a:apple:itunes:6.0.4:-:windows:*:*:*:*:*", "cpe:2.3:a:apple:itunes:6.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:6.0.5:-:windows:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.0.0:-:windows:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.0.1:-:windows:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.0.2:*:windows:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.0.2:-:windows:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.1.0:-:windows:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.1.1:-:windows:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.2.0:-:windows:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.3.0:-:windows:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.3.1:-:windows:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.3.2:*:windows:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.3.2:-:windows:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.4:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.4:*:windows:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.4.0:-:windows:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.4.1:*:windows:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.4.1:-:windows:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.4.2:*:windows:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.4.2:-:windows:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.4.3:*:windows:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.5:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.5:*:windows:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.5.0:-:windows:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.6:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.6.0:-:windows:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.6.1:*:windows:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.6.1:-:windows:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.6.2:-:windows:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.7:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.7.0:-:windows:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.7.1:*:windows:*:*:*:*:*", "cpe:2.3:a:apple:itunes:7.7.1:-:windows:*:*:*:*:*", "cpe:2.3:a:apple:itunes:8.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:8.0.0:-:windows:*:*:*:*:*", "cpe:2.3:a:apple:itunes:8.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:8.0.1:-:windows:*:*:*:*:*", "cpe:2.3:a:apple:itunes:9.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:9.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:9.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:9.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:9.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:9.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:9.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:9.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:10.0:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:10.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:10.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:10.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:10.1.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:10.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:10.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:10.2.2.12:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:10.3:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:10.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:10.4:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:10.4.0.80:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:10.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:10.4.1.10:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:10.5:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:10.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:10.5.1.42:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:10.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:10.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:10.6:*:*:*:*:*:*:*", "cpe:2.3:a:apple:itunes:10.6.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:6.0.1:*:*:*:*:*:*:*" ]
null
null
null
9.3
GHSA-8hg4-5c5f-597j
Cross-site request forgery (CSRF) vulnerability in Xavoc Technocrats xEpan CMS 1.0.4.1, 1.0.4, 1.0.1, and earlier allows remote attackers to hijack the authentication of administrators for requests that create new administrative accounts via a crafted request to the owner/users page.
[]
null
null
null
null
GHSA-h99h-x74p-9vw5
plugins/scmcvs/www/cvsweb.php in the CVSWeb CGI in GForge 4.5.16 before 20070524, aka gforge-plugin-scmcvs, allows remote attackers to execute arbitrary commands via shell metacharacters in the PATH_INFO.
[]
null
null
null
null
GHSA-j74p-5vhc-j95m
Multiple unspecified vulnerabilities in Ethereal 0.9.x up to 0.10.14 allow remote attackers to cause a denial of service (crash from null dereference) via (1) an invalid display filter, or the (2) GSM SMS, (3) ASN.1-based, (4) DCERPC NT, (5) PER, (6) RPC, (7) DCERPC, and (8) ASN.1 dissectors.
[]
null
null
null
null
GHSA-hrfv-6qq4-v8cc
An issue was discovered on D-Link DIR-823G devices with firmware V1.0.2B05. There is a command injection in HNAP1 (exploitable with Authentication) via shell metacharacters in the Username field to Login.
[]
null
null
null
null
CVE-2024-8859
Path Traversal in mlflow/mlflow
A path traversal vulnerability exists in mlflow/mlflow version 2.15.1. When users configure and use the dbfs service, concatenating the URL directly into the file protocol results in an arbitrary file read vulnerability. This issue occurs because only the path part of the URL is checked, while parts such as query and parameters are not handled. The vulnerability is triggered if the user has configured the dbfs service, and during usage, the service is mounted to a local directory.
[]
null
null
7.5
null
GHSA-wx87-h539-4775
Moodle Information Disclosure vulnerability
It was possible for a student to view their quiz grade before it had been released, using a quiz web service. Moodle 3.10 to 3.10.3, 3.9 to 3.9.6, 3.8 to 3.8.8, 3.5 to 3.5.17 and earlier unsupported versions are affected
[]
null
5.3
null
null
GHSA-vjf4-hw94-9q25
in OpenHarmony v3.2.4 and prior versions allow a local attacker causes information leak through out-of-bounds Read.
[]
null
2.9
null
null
CVE-2018-15517
The MailConnect feature on D-Link Central WiFiManager CWM-100 1.03 r0098 devices is intended to check a connection to an SMTP server but actually allows outbound TCP to any port on any IP address, leading to SSRF, as demonstrated by an index.php/System/MailConnect/host/127.0.0.1/port/22/secure/ URI.
[ "cpe:2.3:a:dlink:central_wifimanager:1.03:r0098:*:*:*:*:*:*" ]
null
null
8.6
5
GHSA-93w4-x8jh-j7m2
Mattermost Mobile versions <=2.22.0 fail to properly handle posts with attachments containing fields that cannot be cast to a String, which allows an attacker to cause the mobile to crash via creating and sending such a post to a channel.
[]
null
6.5
null
null
RHSA-2023:3560
Red Hat Security Advisory: firefox security update
Mozilla: Click-jacking certificate exceptions through rendering lag Mozilla: Memory safety bugs fixed in Firefox 114 and Firefox ESR 102.12
[ "cpe:/a:redhat:rhel_eus:8.6::appstream" ]
null
9.8
null
null
GHSA-pvwm-jpjj-2g7v
Vulnerability in the BI Publisher product of Oracle Fusion Middleware (component: E-Business Suite - XDO). Supported versions that are affected are 5.5.0.0.0, 11.1.1.9.0, 12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise BI Publisher. While the vulnerability is in BI Publisher, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all BI Publisher accessible data as well as unauthorized update, insert or delete access to some of BI Publisher accessible data. CVSS 3.1 Base Score 8.5 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:L/A:N).
[]
null
null
null
null
GHSA-m6q6-w5rh-w74g
A improper neutralization of special elements used in an os command ('os command injection') in Fortinet FortiADC version 7.0.0 through 7.0.1, 6.2.0 through 6.2.2, 6.1.0 through 6.1.6, 6.0.x, 5.x.x allows attacker to execute arbitrary shell code as `root` via CLI commands.
[]
null
7.8
null
null
GHSA-wgxm-r3h4-932g
SQL injection vulnerability in torrents.php in WebTorrent (WTcom) 0.2.4 and earlier allows remote attackers to execute arbitrary SQL commands via the cat parameter in category mode.
[]
null
null
null
null
GHSA-23rq-jcxh-rmv6
AOL 9.0 Security Edition revision 4184.2340, and probably other versions, uses insecure permissions (Everyone/Full Control) for the "America Online 9.0" directory, which allows local users to gain privileges by replacing critical files.
[]
null
null
null
null
GHSA-8grq-p3rh-q3cg
Unspecified vulnerability in the Oracle Application Object Library component in Oracle E-Business Suite 12.1.3, 12.2.3, 12.2.4, and 12.2.5 allows remote attackers to affect confidentiality via vectors related to Web based help screens.
[]
null
null
5.3
null
CVE-2019-17313
SugarCRM before 8.0.4 and 9.x before 9.0.2 allows directory traversal in the Studio module by a Developer user.
[ "cpe:2.3:a:sugarcrm:sugarcrm:*:*:*:*:enterprise:*:*:*", "cpe:2.3:a:sugarcrm:sugarcrm:*:*:*:*:professional:*:*:*", "cpe:2.3:a:sugarcrm:sugarcrm:*:*:*:*:ultimate:*:*:*" ]
null
8.8
null
6.5
GHSA-4fvg-pwv7-v54g
Karteek Docsplit vulnerable to OS Command Injection
The `extract_from_ocr` function in `lib/docsplit/text_extractor.rb` in the Karteek Docsplit (karteek-docsplit) gem 0.5.4 for Ruby allows context-dependent attackers to execute arbitrary commands via shell metacharacters in a PDF filename.
[]
null
null
null
null
GHSA-85qp-4q9c-33vh
Cross-Site Scripting (XSS) via Cross-Site Request Forgery (CSRF) vulnerability in Booking Ultra Pro plugin <= 1.1.4 at WordPress.
[]
null
6.1
null
null
GHSA-29gq-h27w-54qf
Jenkins VS Team Services Continuous Deployment Plugin stores credentials in plain text
Jenkins VS Team Services Continuous Deployment Plugin stores credentials unencrypted in job `config.xml` files on the Jenkins controller. These credentials can be viewed by users with Extended Read permission, or access to the Jenkins controller file system.
[]
null
null
4.3
null
CVE-2024-47024
In vring_size of external/headers/include/virtio/virtio_ring.h, there is a possible out of bounds write due to an integer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
[ "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*", "cpe:2.3:h:google:pixel:*:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:-:*:*:*:*:*:*:*" ]
null
7.4
null
null
GHSA-q4wr-x53p-mqh6
Unspecified vulnerability in the Application Express component in Oracle Database 3.0.1 allows remote authenticated users to affect confidentiality and integrity, related to FLOWS_030000.WWV_EXECUTE_IMMEDIATE.
[]
null
null
null
null
CVE-2019-11923
In Mcrouter prior to v0.41.0, the deprecated ASCII parser would allocate a buffer to a user-specified length with no maximum length enforced, allowing for resource exhaustion or denial of service.
[ "cpe:2.3:a:facebook:mcrouter:*:*:*:*:*:*:*:*" ]
null
7.5
null
5
GHSA-xpq7-75g8-92pr
Cross-Site Request Forgery (CSRF) vulnerability in Supsystic Slider by Supsystic plugin <= 1.8.5 versions.
[]
null
8.8
null
null
CVE-2006-3359
Multiple SQL injection vulnerabilities in index.php in NewsPHP 2006 PRO allow remote attackers to inject arbitrary web script or HTML via the (1) words, (2) id, (3) topmenuitem, and (4) cat_id parameters in (a) index.php; and the (5) category parameter in (b) inc/rss_feed.php.
[ "cpe:2.3:a:newsphp:newsphp:2006_pro:*:*:*:*:*:*:*" ]
null
null
null
7.5
CVE-2012-6550
Cross-site scripting (XSS) vulnerability in ZeroClipboard before 1.1.4 allows remote attackers to inject arbitrary web script or HTML via "the clipText returned from the flash object," a different vulnerability than CVE-2013-1808.
[ "cpe:2.3:a:zeroclipboard_project:zeroclipboard:*:*:*:*:*:*:*:*", "cpe:2.3:a:zeroclipboard_project:zeroclipboard:1.0.5:*:*:*:*:*:*:*" ]
null
null
null
4.3
CVE-2017-18919
An issue was discovered in Mattermost Server before 3.7.0 and 3.6.3. Attackers can use the API for unauthenticated team creation.
[ "cpe:2.3:a:mattermost:mattermost_server:*:*:*:*:*:*:*:*" ]
null
5.3
null
5
GHSA-3f36-r4c3-hh86
The search term could have been specified externally to trigger SQL injection. This vulnerability affects Firefox for iOS < 101.
[]
null
9.8
null
null
GHSA-qxpg-92h3-8vjc
Missing Authorization vulnerability in PressTigers Simple Job Board allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Simple Job Board: from n/a through 2.10.5.
[]
null
5.3
null
null
CVE-2018-0061
Junos OS: Denial of service in telnetd
A denial of service vulnerability in the telnetd service on Junos OS allows remote unauthenticated users to cause high CPU usage which may affect system performance. Affected releases are Juniper Networks Junos OS: 12.1X46 versions prior to 12.1X46-D81 on SRX Series; 12.3 versions prior to 12.3R12-S11; 12.3X48 versions prior to 12.3X48-D80 on SRX Series; 15.1 versions prior to 15.1R7; 15.1X49 versions prior to 15.1X49-D150, 15.1X49-D160 on SRX Series; 15.1X53 versions prior to 15.1X53-D59 on EX2300/EX3400 Series; 15.1X53 versions prior to 15.1X53-D68 on QFX10K Series; 15.1X53 versions prior to 15.1X53-D235 on QFX5200/QFX5110 Series; 15.1X53 versions prior to 15.1X53-D495 on NFX Series; 16.1 versions prior to 16.1R4-S12, 16.1R6-S6, 16.1R7; 16.2 versions prior to 16.2R2-S7, 16.2R3; 17.1 versions prior to 17.1R2-S9, 17.1R3; 17.2 versions prior to 17.2R2-S6, 17.2R3; 17.2X75 versions prior to 17.2X75-D100; 17.3 versions prior to 17.3R2-S4, 17.3R3; 17.4 versions prior to 17.4R1-S5, 17.4R2; 18.2X75 versions prior to 18.2X75-D5.
[ "cpe:2.3:o:juniper:junos:12.1x46:*:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.1x46:d10:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.1x46:d15:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.1x46:d20:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.1x46:d25:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.1x46:d30:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.1x46:d35:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.1x46:d40:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.1x46:d45:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.1x46:d50:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.1x46:d55:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.1x46:d60:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.1x46:d65:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3:*:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3:r11:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3:r4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3:r5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3:r6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3:r7:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3:r8:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3:r9:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3x48:*:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3x48:d10:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3x48:d15:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3x48:d20:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3x48:d25:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3x48:d30:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3x48:d35:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3x48:d40:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3x48:d45:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3x48:d50:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3x48:d55:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3x48:d60:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3x48:d65:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3x48:d70:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:12.3x48:d75:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:*:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:f2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:f3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:f4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:f5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:f6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:f7:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1:r6:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:*:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:d10:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:d100:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:d110:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:d120:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:d140:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:d20:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:d30:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:d35:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:d40:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:d45:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:d50:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:d55:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:d60:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:d65:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:d70:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:d75:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:d80:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x49:d90:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x53:*:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x53:d50:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x53:d51:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x53:d52:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x53:d55:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x53:d57:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x53:d58:*:*:*:*:*:*", "cpe:2.3:h:juniper:ex2300:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:ex3400:-:*:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x53:d10:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x53:d20:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x53:d21:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x53:d30:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x53:d32:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x53:d33:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x53:d34:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x53:d60:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x53:d61:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x53:d62:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x53:d63:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x53:d64:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x53:d65:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x53:d66:*:*:*:*:*:*", "cpe:2.3:h:juniper:qfx10000:-:*:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x53:d210:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x53:d230:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x53:d231:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x53:d232:*:*:*:*:*:*", "cpe:2.3:h:juniper:qfx5110:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:qfx5200:-:*:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x53:d40:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x53:d45:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:15.1x53:d490:*:*:*:*:*:*", "cpe:2.3:h:juniper:nfx150:-:*:*:*:*:*:*:*", "cpe:2.3:h:juniper:nfx250:-:*:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:16.1:*:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:16.1:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:16.1:r2:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:16.1:r3:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:16.1:r4:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:16.1:r5:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:16.2:*:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:16.2:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.1:*:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.1:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.2:*:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.2:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.2x75:*:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.2x75:d50:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.2x75:d90:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:*:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.3:r1:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:17.4:*:*:*:*:*:*:*", "cpe:2.3:o:juniper:junos:18.2x75:*:*:*:*:*:*:*" ]
null
null
5.3
null
GHSA-h685-83w4-3ph3
iziModal Cross-site Scripting vulnerability
iziModal is a modal plugin with jQuery. Versions prior to 1.6.1 are vulnerable to cross-site scripting (XSS) when handling untrusted modal titles. An attacker who is able to influence the field `title` when creating a `iziModal` instance is able to supply arbitrary `html` or `javascript` code that will be rendered in the context of a user, potentially leading to `XSS`. Version 1.6.1 contains a patch for this issue
[]
null
6.1
null
null
CVE-2010-4766
The AgentTicketForward feature in Open Ticket Request System (OTRS) before 2.4.7 does not properly remove inline images from HTML e-mail messages, which allows remote attackers to obtain potentially sensitive image information in opportunistic circumstances by reading a forwarded message in a standard e-mail client.
[ "cpe:2.3:a:otrs:otrs:*:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:0.5:beta1:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:0.5:beta2:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:0.5:beta3:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:0.5:beta4:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:0.5:beta5:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:0.5:beta6:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:0.5:beta7:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:0.5:beta8:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.0:rc3:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.1:rc1:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.1.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.1.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.2.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.2.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.2.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.3.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.3.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.3.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.3.0:beta4:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:1.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.0.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.0.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.0.0:beta4:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.0.0:beta5:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.0.0:beta6:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.1.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.1.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.1.6:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.1.7:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.1.8:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.1.9:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.2.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.2.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.2.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.2.0:beta4:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.2.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.2.5:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.2.6:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.2.7:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.2.8:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.2.9:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.3.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.3.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.3.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.3.0:beta4:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.3.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.3.5:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.3.6:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.4.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.4.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.4.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.4.0:beta4:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.4.0:beta5:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.4.0:beta6:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:otrs:otrs:2.4.5:*:*:*:*:*:*:*" ]
null
null
null
4.3
CVE-2006-6644
PHP remote file inclusion vulnerability in pages/meeting_constants.php in the Meeting (mx_meeting) 1.1.2 and earlier module for mxBB allows remote attackers to execute arbitrary PHP code via a URL in the module_root_path parameter.
[ "cpe:2.3:a:mxbb:mxbb_meeting:*:*:*:*:*:*:*:*" ]
null
null
null
6.8
GHSA-38mm-4j73-pxpp
SWFTools 2013-04-09-1007 on Windows has a "Data from Faulting Address controls Branch Selection starting at image00000000_00400000+0x0000000000003e71" issue. This issue can be triggered by a malformed TTF file that is mishandled by font2swf. Attackers could exploit this issue for DoS (Access Violation).
[]
null
null
6.5
null
RHSA-2023:3139
Red Hat Security Advisory: firefox security update
Mozilla: Browser prompts could have been obscured by popups Mozilla: Crash in RLBox Expat driver Mozilla: Potential permissions request bypass via clickjacking Mozilla: Content process crash due to invalid wasm code Mozilla: Potential spoof due to obscured address bar Mozilla: Potential memory corruption in FileReader::DoReadData() Mozilla: Memory safety bugs fixed in Firefox 113 and Firefox ESR 102.11
[ "cpe:/a:redhat:rhel_aus:8.2::appstream", "cpe:/a:redhat:rhel_e4s:8.2::appstream", "cpe:/a:redhat:rhel_tus:8.2::appstream" ]
null
8.8
null
null
CVE-2023-25096
Multiple buffer overflow vulnerabilities exist in the vtysh_ubus binary of Milesight UR32L v32.3.0.5 due to the use of an unsafe sprintf pattern. A specially crafted HTTP request can lead to arbitrary code execution. An attacker with high privileges can send HTTP requests to trigger these vulnerabilities.This buffer overflow occurs in the set_qos function with the rule_name variable with two possible format strings.
[ "cpe:2.3:h:milesight:ur32l:-:*:*:*:*:*:*:*", "cpe:2.3:o:milesight:ur32l_firmware:32.3.0.5:*:*:*:*:*:*:*" ]
null
7.2
null
null
CVE-2024-27264
IBM Performance Tools for i privilege escalation
IBM Performance Tools for i 7.2, 7.3, 7.4, and 7.5 could allow a local user to gain elevated privileges due to an unqualified library call. A malicious actor could cause user-controlled code to run with administrator privilege. IBM X-Force ID: 284563.
[ "cpe:2.3:a:ibm:i:7.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:i:7.3:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:i:7.4:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:i:7.5:*:*:*:*:*:*:*" ]
null
7.4
null
null
GHSA-6xrg-qxjf-3xgp
PDF-XChange Editor OXPS File Parsing Out-Of-Bounds Read Information Disclosure Vulnerability. This vulnerability allows remote attackers to disclose sensitive information on affected installations of PDF-XChange Editor. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of OXPS files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-20036.
[]
null
null
3.3
null
GHSA-hm95-wj5x-jfqm
IBM Robotic Process Automation 21.0.1, 21.0.2, and 21.0.3 for Cloud Pak is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 234291.
[]
null
6.1
null
null
GHSA-v29h-c7w3-f6xp
Azure RTOS GUIX Studio Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-30177, CVE-2022-30178.
[]
null
7.8
null
null
GHSA-6vcx-5chv-mvq3
This document describes a security vulnerability in Blade Maintenance Entity, Integrated Maintenance Entity and Maintenance Entity products. All J/H-series NonStop systems have a security vulnerability associated with an open UDP port 17185 on the Maintenance LAN which could result in information disclosure, denial-of-service attacks or local memory corruption against the affected system and a complete control of the system may also be possible. This vulnerability exists only if one gains access to the Maintenance LAN to which Blade Maintenance Entity, Integrated Maintenance Entity or Maintenance Entity product is connected. **Workaround:** Block the UDP port 17185(In the Maintenance LAN Network Switch/Firewall). Fix: Install following SPRs, which are already available: * T1805A01^AAI (Integrated Maintenance Entity) * T4805A01^AAZ (Blade Maintenance Entity). These SPRs are also usable with the following RVUs: * J06.19.00 ? J06.23.01. No fix planned for the following RVUs: J06.04.00 ? J06.18.01. No fix planned for H-Series NonStop systems. No fix planned for the product T2805 (Maintenance Entity).
[]
null
null
null
null
GHSA-ff8c-r6cp-6m85
A vulnerability was found in SourceCodester Employee and Visitor Gate Pass Logging System 1.0. It has been classified as critical. Affected is the function log_employee of the file /classes/Master.php?f=log_employee. The manipulation of the argument employee_code leads to sql injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. VDB-268422 is the identifier assigned to this vulnerability.
[]
6.9
6.3
null
null
GHSA-w3g5-5333-vj8w
Laravel 9.1.8, when processing attacker-controlled data for deserialization, allows Remote Code Execution via an unserialize pop chain in __destruct in GuzzleHttp\Cookie\FileCookieJar.php.
[]
null
9.8
null
null
GHSA-22vx-vmhj-v8m6
Windows SmartScreen Security Feature Bypass Vulnerability.
[]
null
5.4
null
null
CVE-2012-5324
Multiple buffer overflows in the Pdf Printer Preferences ActiveX Control in pdfxctrl.dll in Tracker Software PDF-XChange 3.60.0128 allow remote attackers to execute arbitrary code via a long string in the (1) sub_path parameter to the StoreInRegistry function or (2) sub_key parameter to the InitFromRegistry function.
[ "cpe:2.3:a:tracker-software:pdf-xchange:3.60.0128:*:*:*:*:*:*:*" ]
null
null
null
9.3
GHSA-v9q4-6qph-xr93
In several functions of several files, there is a possible way to access developer mode traces due to a permissions bypass. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Android ID: A-262244249
[]
null
5.5
null
null
GHSA-p5px-cqjp-8559
Adobe Acrobat and Reader versions 2020.006.20042 and earlier, 2017.011.30166 and earlier, 2017.011.30166 and earlier, and 2015.006.30518 and earlier have an invalid memory access vulnerability. Successful exploitation could lead to information disclosure.
[]
null
null
null
null
CVE-2024-31452
OpenFGA Authorization Bypass
OpenFGA is a high-performance and flexible authorization/permission engine. Some end users of OpenFGA v1.5.0 or later are vulnerable to authorization bypass when calling Check or ListObjects APIs. You are very likely affected if your model involves exclusion (e.g. `a but not b`) or intersection (e.g. `a and b`). This vulnerability is fixed in v1.5.3.
[ "cpe:2.3:a:openfga:openfga:1.5.0:*:*:*:*:*:*:*" ]
null
8.1
null
null
CVE-2005-0928
Multiple cross-site scripting (XSS) vulnerabilities in PhotoPost PHP Pro 5.x allow remote attackers to inject arbitrary web script or HTML via the (1) cat, (2) password, (3) ppuser, (4) sort, or (5) si parameters to showgallery.php, the (6) ppuser, (7) sort, or (8) si parameters to showmembers.php, or (9) the photo parameter to slideshow.php.
[ "cpe:2.3:a:photopost:photopost_php_pro:5.02:*:*:*:*:*:*:*" ]
null
null
null
4.3
GHSA-4cx6-5w6j-4cvx
In checkKeyIntentParceledCorrectly of AccountManagerService.java, there is a possible way to control other running activities due to unsafe deserialization. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
[]
null
7.8
null
null
CVE-2013-5370
Unspecified vulnerability in IBM SPSS Collaboration and Deployment Services 4.2.1 and 5.0 through FP2 allows remote attackers to execute arbitrary code via unknown vectors, a different vulnerability than CVE-2013-4042.
[ "cpe:2.3:a:ibm:spss_collaboration_and_deployment_services:4.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:spss_collaboration_and_deployment_services:5.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:spss_collaboration_and_deployment_services:5.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:spss_collaboration_and_deployment_services:5.0.2:*:*:*:*:*:*:*" ]
null
null
null
10
GHSA-26v9-qvmq-8frg
IDN spoofing in Omnibox in Google Chrome prior to 77.0.3865.75 allowed a remote attacker to perform domain spoofing via IDN homographs via a crafted domain name.
[]
null
null
null
null
GHSA-77fc-4cv5-hmfr
baserCMS OS command injection vulnerability in Installer
There is a OS command injection in Installer Feature to baserCMS.TargetbaserCMS 5.0.8 and earlier versionsVulnerabilityMalicious command may be executed in Installer.CountermeasuresUpdate to the latest version of baserCMSPlease refer to the following page to reference for more information. https://basercms.net/security/JVN_73283159
[]
null
5.6
null
null
CVE-2013-2673
Brother MFC-9970CDW 1.10 firmware L devices contain a security bypass vulnerability which allows physically proximate attackers to gain unauthorized access.
[ "cpe:2.3:o:brother:mfc-9970cdw_firmware:1.10:*:*:*:*:*:*:*", "cpe:2.3:h:brother:mfc-9970cdw:-:*:*:*:*:*:*:*" ]
null
6.8
null
4.6
GHSA-xq4g-5hpc-wfcx
An arbitrary file upload vulnerability in Zhongcheng Kexin Ticketing Management Platform 20.04 allows attackers to execute arbitrary code via uploading a crafted file.
[]
null
9.8
null
null
GHSA-x34w-29q6-gw72
Tenda Tenda AC6V1.0 V15.03.05.19 is affected by buffer overflow. Causes a denial of service (local).
[]
null
7.5
null
null