id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
139k
cpes
sequencelengths
0
5.42k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
GHSA-9hx9-p3c9-mvrc
arch/x86/kernel/cpu/perf_event_intel.c in the Linux kernel before 3.8.9, when the Performance Events Subsystem is enabled, specifies an incorrect bitmask, which allows local users to cause a denial of service (general protection fault and system crash) by attempting to set a reserved bit.
[]
null
null
null
null
GHSA-h75r-32pp-3c7j
The mirror:// method implementation in Advanced Package Tool (APT) 1.6.x before 1.6.4 and 1.7.x before 1.7.0~alpha3 mishandles gpg signature verification for the InRelease file of a fallback mirror, aka mirrorfail.
[]
null
null
5.9
null
CVE-2020-0441
In Message and toBundle of Notification.java, there is a possible resource exhaustion due to improper input validation. This could lead to remote denial of service requiring a device reset to fix with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-8.0 Android-8.1 Android-9 Android-10Android ID: A-158304295
[ "cpe:2.3:o:google:android:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:8.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:9.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*" ]
null
7.5
null
7.8
GHSA-6hmw-jrmv-2xhg
The Shortcut Macros WordPress plugin through 1.3 does not have authorisation and CSRF checks in place when updating its settings, which could allow any authenticated users, such as subscriber, to update them.
[]
null
6.5
null
null
CVE-2023-1302
SourceCodester File Tracker Manager System borrow1.php cross site scripting
A vulnerability, which was classified as problematic, was found in SourceCodester File Tracker Manager System 1.0. This affects an unknown part of the file normal/borrow1.php. The manipulation of the argument id with the input 1"><script>alert(1111)</script> leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-222663.
[ "cpe:2.3:a:file_tracker_manager_system_project:file_tracker_management_system:1.0:*:*:*:*:*:*:*" ]
null
3.5
3.5
4
GHSA-x9gw-rv8v-2fhv
An arbitrary file upload vulnerability in /queuing/admin/ajax.php?action=save_settings of Dynamic Transaction Queuing System v1.0 allows attackers to execute arbitrary code via a crafted PHP file.
[]
null
7.2
null
null
GHSA-7prc-c8g5-7q9h
Use-after-free vulnerability in the setOuterText method in the htmlelement library in WebKit, as used in Apple iTunes before 10.2 on Windows, allows man-in-the-middle attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via vectors related to DOM manipulations during iTunes Store browsing, a different vulnerability than other CVEs listed in APPLE-SA-2011-03-02-1.
[]
null
null
null
null
CVE-2022-26034
Improper authentication vulnerability in the communication protocol provided by AD (Automation Design) server of CENTUM VP R6.01.10 to R6.09.00, CENTUM VP Small R6.01.10 to R6.09.00, CENTUM VP Basic R6.01.10 to R6.09.00, and B/M9000 VP R8.01.01 to R8.03.01 allows an attacker to use the functions provided by AD server. This may lead to leakage or tampering of data managed by AD server.
[ "cpe:2.3:a:yokogawa:b\\/m9000_vp:*:*:*:*:*:*:*:*", "cpe:2.3:a:yokogawa:centum_vp:*:*:*:*:-:*:*:*", "cpe:2.3:a:yokogawa:centum_vp:*:*:*:*:basic:*:*:*", "cpe:2.3:a:yokogawa:centum_vp:*:*:*:*:small:*:*:*" ]
null
9.1
null
5.8
GHSA-4rx2-jpv5-vjjg
Opera 7.54 and earlier does not properly limit an applet's access to internal Java packages from Sun, which allows remote attackers to gain sensitive information, such as user names and the installation directory.
[]
null
null
null
null
GHSA-83rr-9jf8-f8mr
netprint in SGI IRIX 6.4 and earlier trusts the PATH environmental variable for finding and executing the disable program, which allows local users to gain privileges.
[]
null
null
null
null
CVE-2016-9823
libavcodec/x86/mpegvideo.c in libav 11.8 allows remote attackers to cause a denial of service (crash) via a crafted file.
[ "cpe:2.3:a:libav:libav:11.8:*:*:*:*:*:*:*" ]
null
null
5.5
4.3
CVE-2024-23152
Multiple ZDI Vulnerabilities in Autodesk AutoCAD and certain AutoCAD-based products
A maliciously crafted 3DM file, when parsed in opennurbs.dll through Autodesk applications, can force an Out-of-Bounds Read. A malicious actor can leverage this vulnerability to cause a crash, read sensitive data, or execute arbitrary code in the context of the current process.
[]
null
7.8
null
null
GHSA-gcqv-9hj2-p5fp
epan/dissectors/packet-ppp.c in the PPP dissector in Wireshark 1.8.x before 1.8.3 uses incorrect OUI data structures during the decoding of (1) PPP and (2) LCP data, which allows remote attackers to cause a denial of service (assertion failure and application exit) via a malformed packet.
[]
null
null
null
null
cisco-sa-webex-credexp-xMN85y6
Cisco Webex for BroadWorks Credential Exposure Vulnerability
A low-severity vulnerability in Cisco Webex for BroadWorks Release 45.2 could allow an unauthenticated, remote attacker to access data and credentials if unsecure transport is configured for the SIP communication. This vulnerability is due to the exposure of sensitive information in the SIP headers. A related issue could allow an authenticated user to access credentials in plain text in the client and server logs. A malicious actor could exploit this vulnerability and the related issue to access data and credentials and impersonate the user. A configuration change to fix this vulnerability and the related issue has been pushed to Cisco Webex for BroadWorks. Cisco recommends that customers restart their Cisco Webex application to apply the configuration changes. There is a workaround that addresses this vulnerability and the related issue.
[]
null
null
null
null
CVE-2022-3219
GnuPG can be made to spin on a relatively small input by (for example) crafting a public key with thousands of signatures attached, compressed down to just a few KB.
[ "cpe:2.3:a:gnupg:gnupg:-:*:*:*:*:*:*:*" ]
null
3.3
null
null
CVE-2025-0257
HCL DevOps Deploy / HCL Launch is susceptible to unauthorized access to other services
HCL DevOps Deploy / HCL Launch could allow unauthorized access to other services or potential exposure of sensitive data due to missing authentication in its Agent Relay service.
[]
null
6.3
null
null
CVE-2023-48360
multimedia player has a UAF vulnerability
in OpenHarmony v3.2.2 and prior versions allow a local attacker cause multimedia player crash through modify a released pointer.
[ "cpe:2.3:o:openatom:openharmony:*:*:*:*:-:*:*:*" ]
null
4
null
null
GHSA-qrr6-fpf4-x3v4
In Apache HTTP Server 2.4.0-2.4.39, a limited cross-site scripting issue was reported affecting the mod_proxy error page. An attacker could cause the link on the error page to be malformed and instead point to a page of their choice. This would only be exploitable where a server was set up with proxying enabled but was misconfigured in such a way that the Proxy Error page was displayed.
[]
null
null
null
null
GHSA-f5gj-p824-7rw3
H3C B5 Mini B5MiniV100R005 was discovered to contain a stack overflow via the function Edit_BasicSSID.
[]
null
7.8
null
null
CVE-2007-0561
Multiple PHP remote file inclusion vulnerabilities in Xero Portal 1.2 allow remote attackers to execute arbitrary PHP code via a URL in the phpbb_root_path parameter to (1) admin_linkdb.php, (2) admin_forum_prune.php, (3) admin_extensions.php, (4) admin_board.php, (5) admin_attachments.php, or (6) admin_users.php in admin/.
[ "cpe:2.3:a:xero_portal:xero_portal:1.2:*:*:*:*:*:*:*" ]
null
null
null
7.5
GHSA-fjjj-34j9-9m24
Multiple memory corruption issues were addressed with improved memory handling. This issue affected versions prior to macOS High Sierra 10.13.6.
[]
null
null
9.8
null
GHSA-7gr4-mrjx-cjx9
The int_x509_param_set_hosts function in lib/libcrypto/x509/x509_vpm.c in LibreSSL 2.7.0 before 2.7.1 does not support a certain special case of a zero name length, which causes silent omission of hostname verification, and consequently allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate. NOTE: the LibreSSL documentation indicates that this special case is supported, but the BoringSSL documentation does not.
[]
null
null
7.4
null
CVE-2020-16023
Use after free in WebCodecs in Google Chrome prior to 87.0.4280.66 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
[ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*" ]
null
8.8
null
6.8
CVE-2010-1494
Directory traversal vulnerability in the AWDwall (com_awdwall) component 1.5.4 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the controller parameter to index.php.
[ "cpe:2.3:a:awdsolution:com_awdwall:1.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:*:*:*:*:*:*:*:*" ]
null
null
null
5
GHSA-9vfv-cp84-75xg
A use-after-free issue was found in igmp_start_timer in net/ipv4/igmp.c in the network sub-component in the Linux Kernel. This flaw allows a local user to observe a refcnt use-after-free issue when receiving an igmp query packet, leading to a kernel information leak.
[]
null
6.3
null
null
GHSA-p5vx-5crq-43vf
DataTrac Activity Console 1.1 allows remote attackers to cause a denial of service via a long HTTP GET request.
[]
null
null
null
null
CVE-2004-0748
mod_ssl in Apache 2.0.50 and earlier allows remote attackers to cause a denial of service (CPU consumption) by aborting an SSL connection in a way that causes an Apache child process to enter an infinite loop.
[ "cpe:2.3:a:apache:http_server:*:*:*:*:*:*:*:*" ]
null
null
null
5
GHSA-7449-82rg-56m7
The TaxoPress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Related Posts functionality in versions up to, and including, 3.6.4 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers with Editor+ permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
null
5.5
null
null
CVE-2022-40295
Authenticated sensitive information disclosure in PHP Point of Sale version 19.0, by PHP Point of Sale, LLC.
The application was vulnerable to an authenticated information disclosure, allowing administrators to view unsalted user passwords, which could lead to the compromise of plaintext passwords via offline attacks.
[ "cpe:2.3:a:phppointofsale:php_point_of_sale:19.0:*:*:*:*:*:*:*" ]
null
4.9
null
null
GHSA-m3xj-86rx-cfpw
Multiple cross-site scripting (XSS) vulnerabilities in Mambo Site Server 4.0.11 allow remote attackers to execute arbitrary script on other clients via (1) search.php and (2) the "Your name" field during account registration.
[]
null
null
null
null
GHSA-6x87-qx9j-65qp
Abantecart through 1.3.2 allows remote authenticated administrators to execute arbitrary code by uploading an executable file, because the Catalog>Media Manager>Images settings can be changed by an administrator (e.g., by configuring .php to be a valid image file type).
[]
null
7.2
null
null
GHSA-wc79-7x8x-2p58
MinIO allows an SFTP authentication bypass due to improperly trusted SSH key
Summary_A bug in evaluating the trust of the SSH key used in an SFTP connection to MinIO allows authentication bypass and unauthorized data access._DetailsOn a MinIO server with SFTP access configured and using LDAP as an external identity provider, MinIO supports SSH key based authentication for SFTP connections when the user has the `sshPublicKey` attribute set in their LDAP server. The server trusts the client's key only when the public key is the same as the `sshPublicKey` attribute.Due to the bug, when the user has no `sshPublicKey` property in LDAP, the server ends up trusting the key allowing the client to perform any FTP operations allowed by the MinIO access policies associated with the LDAP user (or any of their groups).The bug was introduced in https://github.com/minio/minio/commit/91e1487de45720753c9e9e4c02b1bd16b7e452fa.ImpactThe following requirements must be met to exploit this vulnerability:MinIO server must be configured to allow SFTP access and use LDAP as an external identity provider.Knowledge of an LDAP username that does not have the `sshPublicKey` property set.Such an LDAP username or one of their groups must also have some MinIO access policy configured.When this bug is successfully exploited, the attacker can perform any FTP operations (i.e. reading, writing, deleting and listing objects) allowed by the access policy associated with the LDAP user account (and their groups).
[]
6.3
null
null
null
GHSA-f9ph-wj2c-x49w
Missing Authorization vulnerability in POSIMYTH Nexter Blocks allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Nexter Blocks: from n/a through 4.0.7.
[]
null
6.4
null
null
GHSA-jx3c-v4xf-jmpc
libimageworsener.a in ImageWorsener before 1.3.1 has "left shift cannot be represented in type int" undefined behavior issues, which might allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via a crafted image, related to imagew-bmp.c and imagew-util.c.
[]
null
null
8.8
null
GHSA-fxp3-2x7h-7vx9
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader 9.2.0.9297. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of PDF documents. By manipulating a document's elements, an attacker can cause a pointer to be reused after it has been freed. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-6890.
[]
null
null
8.8
null
GHSA-phxq-f9jh-xw45
A vulnerability was found in Byzoro Smart S80 Management Platform up to 20240317. It has been rated as critical. Affected by this issue is some unknown functionality of the file /useratte/userattestation.php. The manipulation of the argument web_img leads to unrestricted upload. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-259892. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
[]
null
4.7
null
null
GHSA-j3hj-xxh9-4p6j
A missing authorization vulnerability allows a local low-privileged user on the machine to escalate their privileges to root level.
[]
null
null
7.8
null
GHSA-rjcc-mch5-73qc
The Linux kernel before 3.12, when UDP Fragmentation Offload (UFO) is enabled, does not properly initialize certain data structures, which allows local users to cause a denial of service (memory corruption and system crash) or possibly gain privileges via a crafted application that uses the UDP_CORK option in a setsockopt system call and sends both short and long packets, related to the ip_ufo_append_data function in net/ipv4/ip_output.c and the ip6_ufo_append_data function in net/ipv6/ip6_output.c.
[]
null
null
null
null
CVE-2020-36627
Macaron i18n i18n.go redirect
A vulnerability was found in Macaron i18n. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file i18n.go. The manipulation leads to open redirect. The attack can be launched remotely. Upgrading to version 0.5.0 is able to address this issue. The name of the patch is 329b0c4844cc16a5a253c011b55180598e707735. It is recommended to upgrade the affected component. The identifier VDB-216745 was assigned to this vulnerability.
[ "cpe:2.3:a:go-macaron:i18n:*:*:*:*:*:macaron:*:*" ]
null
5.5
5.5
null
CVE-2024-3005
The LA-Studio Element Kit for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's LaStudioKit Post Author widget in all versions up to, and including, 1.3.7.5 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
null
6.4
null
null
CVE-2011-3999
Cross-site scripting (XSS) vulnerability in the RSS/Atom feed-reader implementation in Iwate Portal Bar allows remote attackers to inject arbitrary web script or HTML via a crafted feed.
[ "cpe:2.3:a:ibc.co.jp:iwate_portal_bar:-:*:*:*:*:*:*:*" ]
null
null
null
4.3
GHSA-9746-wm3x-qfhx
in OpenHarmony v4.1.0 and prior versions allow a local attacker cause DOS through out-of-bounds write.
[]
null
3.3
null
null
CVE-2024-13867
Listivo - Classified Ads WordPress Theme <= 2.3.67 - Reflected Cross-Site Scripting
The Listivo - Classified Ads WordPress Theme theme for WordPress is vulnerable to Reflected Cross-Site Scripting via the 's' parameter in all versions up to, and including, 2.3.67 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.
[]
null
6.1
null
null
CVE-2014-8307
Multiple cross-site scripting (XSS) vulnerabilities in skins/default/outline.tpl in C97net Cart Engine before 4.0 allow remote attackers to inject arbitrary web script or HTML via the (1) path parameter in the "drop down TOP menu (with path)" section or (2) print_this_page variable in the footer_content_block section, as demonstrated by the QUERY_STRING to (a) index.php, (b) checkout.php, (c) contact.php, (d) detail.php, (e) distro.php, (f) newsletter.php, (g) page.php, (h) profile.php, (i) search.php, (j) sitemap.php, (k) task.php, or (l) tell.php.
[ "cpe:2.3:a:c97:cart_engine:*:*:*:*:*:*:*:*" ]
null
null
null
4.3
CVE-2002-2335
Killer Protection 1.0 stores the vars.inc include file under the web root with insufficient access control, which allows remote attackers to obtain user names and passwords and log in using protection.php.
[ "cpe:2.3:a:john_drake:killer_protection:1.0:*:*:*:*:*:*:*" ]
null
null
null
5
GHSA-p33m-8v52-j9v7
Multiple heap-based buffer overflows in mlsrv10.exe in Sybase MobiLink 10.0.1.3629 and earlier, as used by SQL Anywhere Developer Edition 10.0.1.3415 and probably other products, allow remote attackers to execute arbitrary code or cause a denial of service (daemon crash) via a long (1) username, (2) version, or (3) remote ID. NOTE: some of these details are obtained from third party information.
[]
null
null
null
null
CVE-2024-2519
MAGESH-K21 Online-College-Event-Hall-Reservation-System navbar.php cross site scripting
A vulnerability was found in MAGESH-K21 Online-College-Event-Hall-Reservation-System 1.0. It has been classified as problematic. Affected is an unknown function of the file navbar.php. The manipulation of the argument id leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-256956. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
[ "cpe:2.3:a:magesh-k21:online-college-event-hall-reservation-system:1.0:*:*:*:*:*:*:*" ]
null
3.5
3.5
4
GHSA-857g-q668-hpcf
Heap-based buffer overflow in Apple QuickTime before 7.6.2 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted PICT image.
[]
null
null
null
null
CVE-2023-30587
A vulnerability in Node.js version 20 allows for bypassing restrictions set by the --experimental-permission flag using the built-in inspector module (node:inspector). By exploiting the Worker class's ability to create an "internal worker" with the kIsInternal Symbol, attackers can modify the isInternal value when an inspector is attached within the Worker constructor before initializing a new WorkerImpl. This vulnerability exclusively affects Node.js users employing the permission model mechanism. Please note that at the time this CVE was issued, the permission model is an experimental feature of Node.js.
[ "cpe:2.3:a:nodejs:nodejs:*:*:*:*:*:*:*:*" ]
null
7.5
null
null
CVE-2016-6192
Buffer overflow in the Wi-Fi driver in Huawei P8 smartphones with software before GRA-CL00C92B363 allows attackers to cause a denial of service (system crash) or gain privileges via a crafted application, a different vulnerability than CVE-2016-6193.
[ "cpe:2.3:o:huawei:p8_smartphone_firmware:*:*:*:*:*:*:*:*" ]
null
null
7.3
9.3
GHSA-p4wm-8f4h-jh7w
Directory traversal vulnerability in the PicSell (com_picsell) component 1.0 for Joomla! allows remote attackers to read arbitrary files via a .. (dot dot) in the dflink parameter in a prevsell dwnfree action to index.php.
[]
null
null
null
null
GHSA-g7f4-c7q9-9gm4
The mintToken function of a smart contract implementation for JaxBox, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
[]
null
null
7.5
null
CVE-2006-4231
IrfanView 3.98 (with plugins) allows remote attackers to cause a denial of service (application crash) via a crafted CUR image file.
[ "cpe:2.3:a:irfanview:irfanview:3.98:*:*:*:*:*:*:*" ]
null
null
null
2.6
CVE-2024-13430
Page Builder: Pagelayer – Drag and Drop website builder <= 1.9.8 - Authenticated (Contributor+) Private Post Disclosure in pagelayer_builder_posts_shortcode
The Page Builder: Pagelayer – Drag and Drop website builder plugin for WordPress is vulnerable to Information Exposure in all versions up to, and including, 1.9.8 via the 'pagelayer_builder_posts_shortcode' function due to insufficient restrictions on which posts can be included. This makes it possible for authenticated attackers, with Contributor-level access and above, to extract data from private posts that they should not have access to.
[]
null
4.3
null
null
GHSA-9q64-c897-jp9x
Signedness error in ccid_serial.c in libccid in the USB Chip/Smart Card Interface Devices (CCID) driver, as used in pcscd in PCSC-Lite 1.5.3 and possibly other products, allows physically proximate attackers to execute arbitrary code via a smart card with a crafted serial number that causes a negative value to be used in a memcpy operation, which triggers a buffer overflow. NOTE: some sources refer to this issue as an integer overflow.
[]
null
null
null
null
CVE-2024-51778
WordPress Satisfaction Reports from Help Scout plugin <= 2.0.3 - Reflected Cross Site Scripting (XSS) vulnerability
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Starfish Reviews Satisfaction Reports from Help Scout allows Reflected XSS.This issue affects Satisfaction Reports from Help Scout: from n/a through 2.0.3.
[]
null
7.1
null
null
CVE-2024-3777
Ai3 QbiBot - Broken Access Control
The password reset feature of Ai3 QbiBot lacks proper access control, allowing unauthenticated remote attackers to reset any user's password.
[ "cpe:2.3:h:ai3:qbibot:*:*:*:*:*:*:*:*" ]
null
9.8
null
null
CVE-2022-29936
USU Oracle Optimization before 5.17 allows authenticated quantum users to achieve remote code execution because of /v2/quantum/save-data-upload-big-file Java deserialization. NOTE: this is not an Oracle Corporation product.
[ "cpe:2.3:a:usu:oracle_optimization:5.16.2:*:*:*:*:*:*:*" ]
null
8.8
null
6.5
CVE-2022-2703
SourceCodester Gym Management System Exercises Module sql injection
A vulnerability was found in SourceCodester Gym Management System. It has been classified as critical. This affects an unknown part of the component Exercises Module. The manipulation of the argument exer leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-205827.
[ "cpe:2.3:a:gym_management_system_project:gym_management_system:-:*:*:*:*:*:*:*" ]
null
6.3
null
null
GHSA-vx29-rwgr-834p
An out-of-bounds write vulnerability exists in the PQS format coord_file functionality of Open Babel 3.1.1 and master commit 530dbfa3. A specially crafted malformed file can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability.
[]
null
9.8
null
null
GHSA-895q-967v-4mxx
An issue was discovered in Radisys MRF Web Panel (SWMS) 9.0.1. The MSM_MACRO_NAME POST parameter in /swms/ms.cgi was discovered to be vulnerable to OS command injection attacks. It is possible to use the pipe character (|) to inject arbitrary OS commands and retrieve the output in the application's responses. Attackers could execute unauthorized commands, which could then be used to disable the software, or read, write, and modify data for which the attacker does not have permissions to access directly. Since the targeted application is directly executing the commands instead of the attacker, any malicious activities may appear to come from the application or the application's owner (apache user).
[]
null
null
10
null
CVE-2016-5819
Moxa G3100V2 Series, editions prior to Version 2.8, and OnCell G3111/G3151/G3211/G3251 Series, editions prior to Version 1.7 allows a reflected cross-site scripting attack which may allow an attacker to execute arbitrary script code in the user’s browser within the trust relationship between their browser and the server.
[ "cpe:2.3:o:moxa:oncell_g3100v2_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:moxa:oncell_g3100v2:-:*:*:*:*:*:*:*", "cpe:2.3:o:moxa:oncell_g3111_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:moxa:oncell_g3111:-:*:*:*:*:*:*:*", "cpe:2.3:o:moxa:oncell_g3151_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:moxa:oncell_g3151:-:*:*:*:*:*:*:*", "cpe:2.3:o:moxa:oncell_g3211_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:moxa:oncell_g3211:-:*:*:*:*:*:*:*", "cpe:2.3:o:moxa:oncell_g3251_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:moxa:oncell_g3251:-:*:*:*:*:*:*:*" ]
null
null
6.1
4.3
GHSA-49pr-jwfm-r8m6
An exploitable integer overflow vulnerability exists in the xls_appendSST function of libxls 1.4.A specially crafted XLS file can cause memory corruption resulting in remote code execution.
[]
null
null
7.8
null
CVE-2014-7998
Cisco IOS on Aironet access points, when "dot11 aaa authenticator" debugging is enabled, allows remote attackers to cause a denial of service via a malformed EAP packet, aka Bug ID CSCul15509.
[ "cpe:2.3:o:cisco:ios:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:aironet_1040:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:aironet_1140:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:aironet_1260:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:aironet_3500:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:aironet_3600:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:aironet_3600e:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:aironet_3600i:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:aironet_3600p:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:aironet_600_office_extend:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:aironet_ap1100:*:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:aironet_ap1130ag:*:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:aironet_ap1131:*:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:aironet_ap1200:*:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:aironet_ap1230ag:*:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:aironet_ap1240:*:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:aironet_ap1240ag:*:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:aironet_ap1300:*:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:aironet_ap1400:*:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:aironet_ap340:*:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:aironet_ap340:11.21:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:aironet_ap350:*:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:aironet_ap350:11.21:*:*:*:*:*:*:*" ]
null
null
null
7.1
GHSA-w3qg-grm5-jw49
IBM Rational ClearQuest 7.1 before 7.1.2.15, 8.0.0 before 8.0.0.12, and 8.0.1 before 8.0.1.5 allows remote attackers to cause a denial of service (memory consumption) via a crafted XML document containing a large number of nested entity references, a similar issue to CVE-2003-1564.
[]
null
null
null
null
CVE-2024-41708
An issue was discovered in AdaCore ada_web_services 20.0 allows an attacker to escalate privileges and steal sessions via the Random_String() function in the src/core/aws-utils.adb module.
[ "cpe:2.3:a:adacore:ada_web_services:20.00:*:*:*:*:*:*:*" ]
null
7.5
null
null
GHSA-3qw4-9hqr-jv4p
Digi Passport Firmware through 1.5.1,1 is affected by a buffer overflow in the function for building the Location header string when an unauthenticated user is redirected to the authentication page.
[]
null
7.5
null
null
CVE-2006-5107
Multiple SQL injection vulnerabilities in Devellion CubeCart 2.0.x allow remote attackers to execute arbitrary SQL commands via (1) the user_name parameter in admin/forgot_pass.php, (2) the order_id parameter in view_order.php, (3) the view_doc parameter in view_doc.php, and (4) the order_id parameter in admin/print_order.php.
[ "cpe:2.3:a:devellion:cubecart:2.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:devellion:cubecart:2.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:devellion:cubecart:2.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:devellion:cubecart:2.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:devellion:cubecart:2.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:devellion:cubecart:2.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:devellion:cubecart:2.0.6:*:*:*:*:*:*:*" ]
null
null
null
7.5
CVE-2024-13542
WP Google Street View (with 360° virtual tour) & Google maps + Local SEO <= 1.1.3 - Authenticated (Contributor+) Stored Cross-Site Scripting
The WP Google Street View (with 360° virtual tour) & Google maps + Local SEO plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'wpgsv' shortcode in all versions up to, and including, 1.1.3 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
null
6.4
null
null
GHSA-8g8q-89jc-69gc
WADashboard API in Advantech WebAccess 8.3.1 and 8.3.2 allows remote authenticated attackers to read any file on the filesystem due to a directory traversal vulnerability in the readFile API.
[]
null
null
6.5
null
CVE-2024-36422
GHSL-2023-245: Flowise xss in api/v1/chatflows/id
Flowise is a drag & drop user interface to build a customized large language model flow. In version 1.4.3 of Flowise, a reflected cross-site scripting vulnerability occurs in the `api/v1/chatflows/id` endpoint. If the default configuration is used (unauthenticated), an attacker may be able to craft a specially crafted URL that injects Javascript into the user sessions, allowing the attacker to steal information, create false popups, or even redirect the user to other websites without interaction. If the chatflow ID is not found, its value is reflected in the 404 page, which has type text/html. This allows an attacker to attach arbitrary scripts to the page, allowing an attacker to steal sensitive information. This XSS may be chained with the path injection to allow an attacker without direct access to Flowise to read arbitrary files from the Flowise server. As of time of publication, no known patches are available.
[ "cpe:2.3:a:flowiseai:flowise:1.4.3:*:*:*:*:*:*:*" ]
null
6.1
null
null
CVE-2025-21287
Windows Installer Elevation of Privilege Vulnerability
Windows Installer Elevation of Privilege Vulnerability
[]
null
7.8
null
null
CVE-2018-3070
Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Client mysqldump). Supported versions that are affected are 5.5.60 and prior, 5.6.40 and prior and 5.7.22 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).
[ "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:storage_automation_store:-:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*" ]
null
null
6.5
4
CVE-2021-31506
This vulnerability allows remote attackers to disclose sensitive information on affected installations of OpenText Brava! Desktop Build 16.6.4.55. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of PDF files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated data structure. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-13674.
[ "cpe:2.3:a:opentext:brava\\!_desktop:*:*:*:*:*:*:*:*" ]
null
null
3.3
null
CVE-2015-3247
Race condition in the worker_update_monitors_config function in SPICE 0.12.4 allows a remote authenticated guest user to cause a denial of service (heap-based memory corruption and QEMU-KVM crash) or possibly execute arbitrary code on the host via unspecified vectors.
[ "cpe:2.3:a:spice_project:spice:0.12.4:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_hpc_node:6:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_hpc_node:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*" ]
null
null
null
6.9
CVE-2009-3676
The SMB client in the kernel in Microsoft Windows Server 2008 R2 and Windows 7 allows remote SMB servers and man-in-the-middle attackers to cause a denial of service (infinite loop and system hang) via a (1) SMBv1 or (2) SMBv2 response packet that contains (a) an incorrect length value in a NetBIOS header or (b) an additional length field at the end of this response packet, aka "SMB Client Incomplete Response Vulnerability."
[ "cpe:2.3:o:microsoft:windows_7:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:*:*:*:*:*:*:*" ]
null
null
null
7.1
GHSA-mv87-jvc7-4388
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Nazmul Hasan Rupok AwesomePress allows Stored XSS.This issue affects AwesomePress: from n/a through 1.0.
[]
null
6.5
null
null
RHSA-2021:2021
Red Hat Security Advisory: Release of OpenShift Serverless 1.10.2 security update
golang: crypto/elliptic: incorrect operations on the P-224 curve golang: cmd/go: packages using cgo can cause arbitrary code execution at build time
[ "cpe:/a:redhat:serverless:1.10::el8" ]
null
7.5
null
null
CVE-2021-22307
There is a weak algorithm vulnerability in Mate 3010.0.0.203(C00E201R7P2). The protection is insufficient for the modules that should be protected. Local attackers can exploit this vulnerability to affect the integrity of certain module.
[ "cpe:2.3:o:huawei:mate_30_firmware:10.0.0.203\\(c00e201r7p2\\):*:*:*:*:*:*:*", "cpe:2.3:h:huawei:mate_30:-:*:*:*:*:*:*:*" ]
null
5.5
null
2.1
GHSA-qvx7-87cx-j4q2
DirectX Graphics Kernel Elevation of Privilege Vulnerability.
[]
null
7.8
null
null
ICSA-23-136-01
Snap One OvrC Cloud
In Snap One OVRC cloud platform, the Hub is a device that is used to centralize and manage nested devices connected to it. A vulnerability exists where an attacker can impersonate a hub and send device requests to claim already claimed devices. The OVRC cloud platform receives the requests but does not validate if the found devices are already managed by another user. CVE-2023-28649 has been assigned to this vulnerability. A CVSS v3 base score of 8.6 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H). When supplying Snap One OVRC cloud servers with a random MAC address, it will return information about the device. The MAC address of devices can be enumerated in an attack and their information will be disclosed by the OVRC cloud. CVE-2023-28412 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N). Snap One OVRC cloud servers contain a route that can be exploited where an attacker can use to bypass requirements and claim devices outright. CVE-2023-31241 has been assigned to this vulnerability. A CVSS v3 base score of 8.6 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H). Snap One OvrC Pro versions prior to 7.3 utilize HTTP connections when downloading a program from their servers. Because it does not use HTTPS, OVRC Pro devices are susceptible to exploitation. CVE-2023-31193 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N). Snap One OVRC Pro devices versions 7.2 and prior do not validate firmware updates correctly. The device only calculates the MD5 hash of the firmware and does not check using a private-public key mechanism. The lack of complete PKI system and lack of firmware signature could allow attackers to upload arbitrary firmware updates resulting in code execution. CVE-2023-28386 has been assigned to this vulnerability. A CVSS v3 base score of 8.6 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N). Devices using Snap One OVRC cloud are sent to web address when accessing a web management interface utilizing a HTTP connection. It is possible for attackers to impersonate a device and supply malicious information about the device’s web server interface. By supplying malicious parameters, an attacker could redirect the user to arbitrary and dangerous locations on the web. CVE-2023-31245 has been assigned to this vulnerability. A CVSS v3 base score of 7.1 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L). Snap One OvrC Pro versions prior to 7.2 have their own locally running web server accessible both from the local network and remotely. OvrC cloud contains a hidden superuser account that is accessible through hard-coded credentials. CVE-2023-31240 has been assigned to this vulnerability. A CVSS v3 base score of 8.3 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L). In Snap One OvrC Pro versions prior to 7.2, when logged into the superuser account, a new functionality appears that allows a user to execute arbitrary commands on the hub device. CVE-2023-25183 has been assigned to this vulnerability. A CVSS v3 base score of 8.3 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L).
[]
null
null
8.3
null
RHSA-2014:0536
Red Hat Security Advisory: mysql55-mysql security update
mysql: unspecified DoS related to XML (CPU April 2014) mysql: unspecified DoS related to Partition (CPU April 2014) mysql: unspecified DoS related to Performance Schema (CPU April 2014) mysql: unspecified DoS related to Options (CPU April 2014) mysql: unspecified DoS related to Federated (CPU April 2014) mysql: unspecified vulnerability related to RBR (CPU April 2014) mysql: unspecified DoS related to Replication (CPU April 2014)
[ "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::client_workstation", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
GHSA-v6mg-69hj-52gp
Multiple buffer overflows in EMC AutoStart 5.3.x and 5.4.x before 5.4.1 allow remote attackers to cause a denial of service (daemon crash) or possibly execute arbitrary code by sending a crafted message over TCP.
[]
null
null
null
null
GHSA-7mpq-366q-m6vq
Stack-based buffer overflow in dnsmasq before 2.78 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted DHCPv6 request.
[]
null
null
9.8
null
GHSA-vcvr-rgr7-cmwp
An exploitable buffer overflow vulnerability exists in the Multi-Camera interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43. A specially crafted request on port 10000 can cause a buffer overflow resulting in overwriting arbitrary data.
[]
null
null
7.5
null
GHSA-qvh4-gpc4-xm9x
This vulnerability exist in Skyworth Router CM5100, version 4.1.1.24, due to insufficient validation of user supplied input for the Identity parameter under Local endpoint settings at its web interface. A remote attacker could exploit this vulnerability by supplying specially crafted input to the parameter at the web interface of the vulnerable targeted system.Successful exploitation of this vulnerability could allow the attacker to perform stored XSS attacks on the targeted system.
[]
null
6.9
null
null
GHSA-hmq5-375c-v782
Improper component protection vulnerability in Samsung Dialer prior to SMR May-2024 Release 1 allows local attackers to make a call without proper permission.
[]
null
5.1
null
null
GHSA-vp8j-2cg9-6pvv
lxc-attach in LXC before 1.0.9 and 2.x before 2.0.6 allows an attacker inside of an unprivileged container to use an inherited file descriptor, of the host's /proc, to access the rest of the host's filesystem via the openat() family of syscalls.
[]
null
null
9.1
null
CVE-2023-29537
Multiple race conditions in the font initialization could have led to memory corruption and execution of attacker-controlled code. This vulnerability affects Firefox for Android < 112, Firefox < 112, and Focus for Android < 112.
[ "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:android:*:*", "cpe:2.3:a:mozilla:focus:*:*:*:*:*:android:*:*" ]
null
7.5
null
null
CVE-2019-18360
In JetBrains Hub versions earlier than 2019.1.11738, username enumeration was possible through password recovery.
[ "cpe:2.3:a:jetbrains:hub:*:*:*:*:*:*:*:*" ]
null
5.3
null
5
CVE-2008-2390
Hpufunction.dll 4.0.0.1 in HP Software Update exposes the unsafe (1) ExecuteAsync and (2) Execute methods, which allows remote attackers to execute arbitrary code via an absolute pathname in the first argument.
[ "cpe:2.3:a:hp:software_update:4.0.0.1:*:*:*:*:*:*:*" ]
null
null
null
6.8
GHSA-w586-cvch-p9ch
A flaw was found in SQLite's SELECT query functionality (src/select.c). This flaw allows an attacker who is capable of running SQL queries locally on the SQLite database to cause a denial of service or possible code execution by triggering a use-after-free. The highest threat from this vulnerability is to system availability.
[]
null
5.5
null
null
CVE-2019-11356
The CalDAV feature in httpd in Cyrus IMAP 2.5.x through 2.5.12 and 3.0.x through 3.0.9 allows remote attackers to execute arbitrary code via a crafted HTTP PUT operation for an event with a long iCalendar property name.
[ "cpe:2.3:a:cyrus:imap:*:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:*" ]
null
9.8
null
7.5
GHSA-hhcp-6v36-gh75
Electrolink transmitters are vulnerable to an authentication bypass vulnerability affecting the login cookie. An attacker can set an arbitrary value except 'NO' to the login cookie and have full system access.
[]
null
7.5
null
null
GHSA-rh5f-m5vr-2hwx
Directory traversal vulnerability in dir.php in Explorer XP allows remote attackers to read arbitrary files via the chemin parameter.
[]
null
null
null
null
CVE-2024-3204
c-blosc2 ndlz4x4.c ndlz4_decompress heap-based overflow
A vulnerability has been found in c-blosc2 up to 2.13.2 and classified as critical. Affected by this vulnerability is the function ndlz4_decompress of the file /src/c-blosc2/plugins/codecs/ndlz/ndlz4x4.c. The manipulation leads to heap-based buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 2.14.3 is able to address this issue. It is recommended to upgrade the affected component. The associated identifier of this vulnerability is VDB-259051.
[ "cpe:2.3:a:c-blosc2_project:c-blosc2:2.13.0:*:*:*:*:*:*:*", "cpe:2.3:a:c-blosc2_project:c-blosc2:2.13.1:*:*:*:*:*:*:*", "cpe:2.3:a:c-blosc2_project:c-blosc2:2.13.2:*:*:*:*:*:*:*" ]
null
7.3
7.3
7.5
GHSA-vgg2-rxqr-3f72
Adobe Flash Player versions 25.0.0.148 and earlier have an exploitable memory corruption vulnerability in the Graphics class. Successful exploitation could lead to arbitrary code execution.
[]
null
9.8
null
null
GHSA-fc92-8r77-9297
CSRF vulnerability in Health Advisor by CloudBees Plugin
Health Advisor by CloudBees Plugin 3.0 and earlier does not perform permission checks in methods performing form validation. This allows users with Overall/Read access to send an email with fixed content to an attacker-specified recipient.Additionally, these form validation methods do not require POST requests, resulting in a CSRF vulnerability.Health Advisor by CloudBees Plugin 3.0.1 requires POST requests and Overall/Administer permission for the affected form validation methods.
[]
null
5
null
null
CVE-2024-6545
Admin Trim Interface <= 3.5.1 - Unauthenticated Full Path Disclosure
The Admin Trim Interface plugin for WordPress is vulnerable to Full Path Disclosure in all versions up to, and including, 3.5.1. This is due to the plugin utilizing bootstrap and leaving test files with display_errors on. This makes it possible for unauthenticated attackers to retrieve the full path of the web application, which can be used to aid other attacks. The information displayed is not useful on its own, and requires another vulnerability to be present for damage to an affected website.
[ "cpe:2.3:a:coffee2code:admin_trim_interface:*:*:*:*:*:*:*:*" ]
null
5.3
null
null
GHSA-7cr6-g5pc-g6g4
The JBoss Application Server (WildFly) JacORB subsystem in Red Hat JBoss Enterprise Application Platform (EAP) before 6.3.3 does not properly assign socket-binding-ref sensitivity classification to the security-domain attribute, which allows remote authenticated users to obtain sensitive information by leveraging access to the security-domain attribute.
[]
null
null
null
null