id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
139k
cpes
sequencelengths
0
5.42k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
CVE-2021-22024
The vRealize Operations Manager API (8.x prior to 8.5) contains an arbitrary log-file read vulnerability. An unauthenticated malicious actor with network access to the vRealize Operations Manager API can read any log file resulting in sensitive information disclosure.
[ "cpe:2.3:a:vmware:cloud_foundation:*:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:vrealize_operations_manager:*:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:vrealize_operations_manager:7.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:vrealize_suite_lifecycle_manager:*:*:*:*:*:*:*:*" ]
null
7.5
null
5
GHSA-278m-rc9v-hf3c
Cross-Site Request Forgery (CSRF) vulnerability in Advanced Flamingo.This issue affects Advanced Flamingo: from n/a through 1.0.
[]
null
4.3
null
null
CVE-2019-8722
Multiple issues in ld64 in the Xcode toolchains were addressed by updating to version ld64-507.4. This issue is fixed in Xcode 11.0. Compiling code without proper input validation could lead to arbitrary code execution with user privilege.
[ "cpe:2.3:a:apple:xcode:*:*:*:*:*:*:*:*" ]
null
8.8
null
9.3
GHSA-267h-f5j4-cxf5
Cross-site scripting (XSS) vulnerability in Joomla! CMS 2.5.x before 2.5.19 and 3.x before 3.2.3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
[]
null
null
null
null
CVE-2025-1367
MicroWord eScan Antivirus USB Password sprintf buffer overflow
A vulnerability was found in MicroWord eScan Antivirus 7.0.32 on Linux. It has been classified as critical. This affects the function sprintf of the component USB Password Handler. The manipulation leads to buffer overflow. An attack has to be approached locally. The vendor was contacted early about this disclosure but did not respond in any way.
[]
4.8
5.3
5.3
4.3
GHSA-4mmq-vrwv-m78m
Unrestricted file upload vulnerability in upload.php in Barbo91 1.1 allows remote attackers to upload and execute arbitrary code via unspecified vectors. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
[]
null
null
null
null
CVE-2022-41777
Improper check or handling of exceptional conditions vulnerability in Nako3edit, editor component of nadesiko3 (PC Version) v3.3.74 and earlier allows a remote attacker to inject an invalid value to decodeURIComponent of nako3edit, which may lead the server to crash.
[ "cpe:2.3:a:kujirahand:nadesiko3:*:*:*:*:*:*:*:*" ]
null
7.5
null
null
CVE-2010-4789
Use-after-free vulnerability in the proxy-server implementation in IBM Tivoli Directory Server (TDS) 6.0 before 6.0.0.65 (aka 6.0.0.8-TIV-ITDS-IF0007) and 6.3 before 6.3.0.1 (aka 6.3.0.0-TIV-ITDS-IF0001) allows remote authenticated users to cause a denial of service (daemon crash) via a paged search that is interrupted by an LDAP Unbind operation.
[ "cpe:2.3:a:ibm:tivoli_directory_server:6.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_directory_server:6.0.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_directory_server:6.0.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_directory_server:6.0.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_directory_server:6.0.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_directory_server:6.0.0.14:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_directory_server:6.0.0.19:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_directory_server:6.0.0.33:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_directory_server:6.0.0.41:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_directory_server:6.0.0.45:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_directory_server:6.0.0.52:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_directory_server:6.0.0.53:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_directory_server:6.0.0.54:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_directory_server:6.0.0.55:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_directory_server:6.0.0.56:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_directory_server:6.0.0.57:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_directory_server:6.0.0.58:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_directory_server:6.0.0.59:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_directory_server:6.0.0.60:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_directory_server:6.0.0.61:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_directory_server:6.0.0.62:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_directory_server:6.0.0.63:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_directory_server:6.0.0.64:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:tivoli_directory_server:6.3.0.0:*:*:*:*:*:*:*" ]
null
null
null
4
CVE-2013-0948
WebKit, as used in Apple iOS before 6.1, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2013-01-28-1.
[ "cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:apple:iphone_os:6.0.1:*:*:*:*:*:*:*" ]
null
null
null
6.8
GHSA-mwj2-cvrj-h6g4
IncomCMS 2.0 has a modules/uploader/showcase/script.php insecure file upload vulnerability. This vulnerability allows unauthenticated attackers to upload files into the server.
[]
null
9.8
null
null
GHSA-3ph6-4gjf-m5qj
Apache Derby before 10.2.1.6 does not determine privilege requirements for lock table statements at compilation time, and consequently does not enforce privilege requirements at execution time, which allows remote authenticated users to lock arbitrary tables.
[]
null
null
null
null
GHSA-qjqw-554m-3g9j
A vulnerability exists in the FOXMAN-UN/UNEM server that affects the message queueing mechanism’s certificate validation. If exploited an attacker could spoof a trusted entity causing a loss of confidentiality and integrity.
[]
null
8
null
null
GHSA-584j-wcxv-phqw
Unspecified vulnerability in Oracle Solaris 9 allows local users to affect confidentiality and integrity via unknown vectors related to XScreenSaver.
[]
null
null
null
null
CVE-2021-4382
The Recently plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the fetch_external_image() function in versions up to, and including, 3.0.4. This makes it possible for authenticated attackers to upload arbitrary files on the affected site's server which may make remote code execution possible.
[ "cpe:2.3:a:recently_project:recently:*:*:*:*:*:wordpress:*:*" ]
null
8.8
null
null
GHSA-x8jh-7xwf-ghj2
A Cross-Site Request Forgery (CSRF) in MQTTRoute v3.3 and below allows attackers to create and remove dashboards.
[]
null
4.3
null
null
CVE-2024-8224
Tenda G3 setDebugCfg formSetDebugCfg stack-based overflow
A vulnerability, which was classified as critical, has been found in Tenda G3 15.11.0.20. This issue affects the function formSetDebugCfg of the file /goform/setDebugCfg. The manipulation of the argument enable/level/module leads to stack-based buffer overflow. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
[ "cpe:2.3:o:tenda:g3_firmware:15.11.0.20:*:*:*:*:*:*:*", "cpe:2.3:o:tendacn:g3_firmware:15.11.0.20:*:*:*:*:*:*:*", "cpe:2.3:h:tendacn:g3:3.0:*:*:*:*:*:*:*" ]
8.7
8.8
8.8
9
GHSA-v7gp-p3wf-4g2v
An Improper Restriction of Excessive Authentication Attempts issue was discovered in Moxa OnCell G3110-HSPA Version 1.3 build 15082117 and previous versions, OnCell G3110-HSDPA Version 1.2 Build 09123015 and previous versions, OnCell G3150-HSDPA Version 1.4 Build 11051315 and previous versions, OnCell 5104-HSDPA, OnCell 5104-HSPA, and OnCell 5004-HSPA. An attacker can freely use brute force to determine parameters needed to bypass authentication.
[]
null
null
9.8
null
RHSA-2021:2561
Red Hat Security Advisory: Red Hat JBoss Web Server 5.5.0 Security release
hibernate-core: SQL injection vulnerability when both hibernate.use_sql_comments and JPQL String literals are used tomcat: Request mix-up with h2c tomcat: Incomplete fix for CVE-2020-9484 (RCE via session persistence)
[ "cpe:/a:redhat:jboss_enterprise_web_server:5.5::el7", "cpe:/a:redhat:jboss_enterprise_web_server:5.5::el8" ]
null
7
null
null
GHSA-fwxp-f48j-4j6h
The Wicked Folders plugin for WordPress is vulnerable to authorization bypass due to a missing capability check on the ajax_save_sort_order function in versions up to, and including, 2.18.16. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to invoke this function and perform actions intended for administrators such as modifying the folder structure maintained by the plugin.
[]
null
4.3
null
null
CVE-2015-2897
Sierra Wireless ALEOS before 4.4.2 on AirLink ES, GX, and LS devices has hardcoded root accounts, which makes it easier for remote attackers to obtain administrative access via a (1) SSH or (2) TELNET session.
[ "cpe:2.3:a:sierrawireless:aleos:*:*:*:*:*:*:*:*", "cpe:2.3:h:sierrawireless:airlink_es440:*:*:*:*:*:*:*:*", "cpe:2.3:h:sierrawireless:airlink_es450:*:*:*:*:*:*:*:*", "cpe:2.3:h:sierrawireless:airlink_gx440:*:*:*:*:*:*:*:*", "cpe:2.3:h:sierrawireless:airlink_gx450:*:*:*:*:*:*:*:*", "cpe:2.3:h:sierrawireless:airlink_ls300:*:*:*:*:*:*:*:*" ]
null
null
null
10
CVE-2024-57910
iio: light: vcnl4035: fix information leak in triggered buffer
In the Linux kernel, the following vulnerability has been resolved: iio: light: vcnl4035: fix information leak in triggered buffer The 'buffer' local array is used to push data to userspace from a triggered buffer, but it does not set an initial value for the single data element, which is an u16 aligned to 8 bytes. That leaves at least 4 bytes uninitialized even after writing an integer value with regmap_read(). Initialize the array to zero before using it to avoid pushing uninitialized information to userspace.
[]
null
7.1
null
null
RHSA-2024:4744
Red Hat Security Advisory: resource-agents update
urllib3: proxy-authorization request header is not stripped during cross-origin redirects
[ "cpe:/a:redhat:rhel_eus:8.8::highavailability", "cpe:/a:redhat:rhel_eus:8.8::resilientstorage" ]
null
4.4
null
null
GHSA-m36q-xm37-vj27
A SQL Injection vulnerability was found in /covid-tms/check_availability.php in PHPGurukul COVID 19 Testing Management System v1.0, which allows remote attackers to execute arbitrary code via the mobnumber POST request parameter.
[]
null
9.8
null
null
CVE-2019-6642
In BIG-IP 15.0.0, 14.0.0-14.1.0.5, 13.0.0-13.1.1.5, 12.1.0-12.1.4.2, and 11.5.2-11.6.4, BIG-IQ 6.0.0-6.1.0 and 5.1.0-5.4.0, iWorkflow 2.3.0, and Enterprise Manager 3.1.1, authenticated users with the ability to upload files (via scp, for example) can escalate their privileges to allow root shell access from within the TMOS Shell (tmsh) interface. The tmsh interface allows users to execute a secondary program via tools like sftp or scp.
[ "cpe:2.3:a:f5:big-ip_access_policy_manager:*:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_access_policy_manager:15.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:*:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_advanced_firewall_manager:15.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_application_acceleration_manager:*:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_application_acceleration_manager:15.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_link_controller:*:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_link_controller:15.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:*:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_policy_enforcement_manager:15.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_webaccelerator:*:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_webaccelerator:15.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_application_security_manager:*:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_application_security_manager:15.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_local_traffic_manager:*:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_local_traffic_manager:15.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_fraud_protection_service:*:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_fraud_protection_service:15.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_global_traffic_manager:*:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_global_traffic_manager:15.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_analytics:*:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_analytics:15.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_edge_gateway:*:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_edge_gateway:15.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_domain_name_system:*:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-ip_domain_name_system:15.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:f5:big-iq_centralized_management:*:*:*:*:*:*:*:*", "cpe:2.3:a:f5:enterprise_manager:3.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:f5:iworkflow:2.3.0:*:*:*:*:*:*:*" ]
null
8.8
null
9
GHSA-jxmw-w8rp-55qj
Unrestricted Upload of File with Dangerous Type vulnerability in IOSS WP MLM SOFTWARE PLUGIN.This issue affects WP MLM SOFTWARE PLUGIN: from n/a through 4.0.
[]
null
10
null
null
CVE-2010-3114
The text-editing implementation in Google Chrome before 5.0.375.127, and webkitgtk before 1.2.6, does not check a node type before performing a cast, which has unspecified impact and attack vectors related to (1) DeleteSelectionCommand.cpp, (2) InsertLineBreakCommand.cpp, or (3) InsertParagraphSeparatorCommand.cpp in WebCore/editing/.
[ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "cpe:2.3:a:webkitgtk:webkitgtk:*:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:9.10:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:10.10:*:*:*:*:*:*:*" ]
null
null
null
10
CVE-2020-8632
In cloud-init through 19.4, rand_user_password in cloudinit/config/cc_set_passwords.py has a small default pwlen value, which makes it easier for attackers to guess passwords.
[ "cpe:2.3:a:canonical:cloud-init:*:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*" ]
null
5.5
null
2.1
GHSA-wf7h-7f7p-8g7g
Windows Standards-Based Storage Management Service Remote Code Execution Vulnerability
[]
null
7.8
null
null
CVE-2006-1708
SQL injection vulnerability in member.php in Clansys 1.1 allows remote attackers to execute arbitrary SQL commands via the showid parameter in the member page to index.php.
[ "cpe:2.3:a:clansys:clansys:1.1:*:*:*:*:*:*:*" ]
null
null
null
7.5
GHSA-9465-jq8h-f9jp
SQL injection vulnerability in Comdev Web Blogger 4.1.3 and earlier allows remote attackers to execute arbitrary SQL commands via the arcmonth parameter to a blog page.
[]
null
null
null
null
GHSA-2fch-4j3w-44mf
cPanel before 88.0.3, upon an upgrade, establishes predictable PowerDNS API keys (SEC-561).
[]
null
null
null
null
CVE-2012-0902
AirTies Air 4450 1.1.2.18 allows remote attackers to cause a denial of service (reboot) via a direct request to cgi-bin/loader.
[ "cpe:2.3:h:airties:air_4450:1.1.2.18:*:*:*:*:*:*:*" ]
null
null
null
5
CVE-2015-1513
SQL injection vulnerability in SIPhone Enterprise PBX allows remote attackers to execute arbitrary SQL commands via the Username.
[ "cpe:2.3:h:siphon:siphone_enterprise_pbx:-:*:*:*:*:*:*:*" ]
null
null
null
7.5
GHSA-hh2q-h6wg-v8pv
The Herbal Guide (aka com.pocket.herbal.guide) application 1.0 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
[]
null
null
null
null
GHSA-w7j2-35mf-95p7
Incorrect check on buffer length in rand_core
An issue was discovered in the rand_core crate before 0.6.2 for Rust. Because `read_u32_into` and `read_u64_into` mishandle certain buffer-length checks, a random number generator may be seeded with too little data. The vulnerability was introduced in v0.6.0. The advisory doesn't apply to earlier minor version numbers.Because read_u32_into and read_u64_into mishandle certain buffer-length checks, a random number generator may be seeded with too little data.
[]
null
9.8
null
null
CVE-2023-38852
Buffer Overflow vulnerability in libxlsv.1.6.2 allows a remote attacker to execute arbitrary code and cause a denial of service via a crafted XLS file to the unicode_decode_wcstombs function in xlstool.c:266.
[ "cpe:2.3:a:libxls_project:libxls:1.6.2:*:*:*:*:*:*:*" ]
null
6.5
null
null
CVE-2024-8534
Memory safety vulnerability leading to memory corruption and Denial of Service
Memory safety vulnerability leading to memory corruption and Denial of Service in NetScaler ADC and Gateway if the appliance must be configured as a Gateway (VPN Vserver) with RDP Feature enabled OR the appliance must be configured as a Gateway (VPN Vserver) and RDP Proxy Server Profile is created and set to Gateway (VPN Vserver) OR the appliance must be configured as a Auth Server (AAA Vserver) with RDP Feature enabled
[ "cpe:2.3:a:netscaler:adc:*:*:*:*:*:*:*:*", "cpe:2.3:a:netscaler:gateway:*:*:*:*:*:*:*:*", "cpe:2.3:a:netscaler:netscaler-adc_13.1-fips:*:*:*:*:*:*:*:*", "cpe:2.3:a:netscaler:netscaler-adc_12.1-fips:12.1:*:*:*:*:*:*:*", "cpe:2.3:a:netscaler:netscaler-adc_12.1-ndcpp:12.1:*:*:*:*:*:*:*" ]
8.4
null
null
null
GHSA-87c6-f68m-3j78
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Encryption). Supported versions that are affected are 5.7.39 and prior and 8.0.29 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.1 Base Score 4.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N).
[]
null
4.3
null
null
GHSA-gwwq-gpw7-qfjr
The cdf_read_short_sector function in cdf.c in file before 5.19, as used in the Fileinfo component in PHP before 5.4.30 and 5.5.x before 5.5.14, allows remote attackers to cause a denial of service (assertion failure and application exit) via a crafted CDF file.
[]
null
null
null
null
CVE-2023-47652
WordPress Auto Affiliate Links Plugin <= 6.4.2.4 is vulnerable to Cross Site Request Forgery (CSRF)
Cross-Site Request Forgery (CSRF) vulnerability in Lucian Apostol Auto Affiliate Links allows Stored XSS.This issue affects Auto Affiliate Links: from n/a through 6.4.2.4.
[ "cpe:2.3:a:autoaffiliatelinks:auto_affiliate_links:*:*:*:*:*:wordpress:*:*" ]
null
7.1
null
null
CVE-2019-7619
Elasticsearch versions 7.0.0-7.3.2 and 6.7.0-6.8.3 contain a username disclosure flaw was found in the API Key service. An unauthenticated attacker could send a specially crafted request and determine if a username exists in the Elasticsearch native realm.
[ "cpe:2.3:a:elastic:elasticsearch:*:*:*:*:*:*:*:*" ]
null
5.3
null
5
GHSA-fc3f-fjj4-p7vc
Unspecified vulnerability in the PeopleSoft Enterprise FSCM component in Oracle PeopleSoft and JDEdwards Suite SCM 8.9 Bundle #37, SCM 9.0 Bundle #30, and SCM 9.1 Bundle #4 allows local users to affect confidentiality, integrity, and availability via unknown vectors.
[]
null
null
null
null
CVE-2021-36550
TikiWiki v21.4 was discovered to contain a cross-site scripting (XSS) vulnerability in the component tiki-browse_categories.php. This vulnerability allows attackers to execute arbitrary web scripts or HTML via a crafted payload under the Create category module.
[ "cpe:2.3:a:tiki:tikiwiki_cms\\/groupware:21.4:*:*:*:*:*:*:*" ]
null
5.4
null
3.5
CVE-2017-15084
The web UI in Rapid7 Metasploit before 4.14.1-20170828 allows logout CSRF, aka R7-2017-22.
[ "cpe:2.3:a:rapid7:metasploit:*:*:*:*:*:*:*:*" ]
null
null
6.5
4.3
GHSA-w2gg-cp64-r9xq
The Developer Tools (aka DevTools) subsystem in Blink, as used in Google Chrome before 52.0.2743.116, mishandles the script-path hostname, remoteBase parameter, and remoteFrontendUrl parameter, which allows remote attackers to bypass intended access restrictions via a crafted URL, a different vulnerability than CVE-2016-5143.
[]
null
null
9.8
null
CVE-2023-45364
An issue was discovered in includes/page/Article.php in MediaWiki 1.36.x through 1.39.x before 1.39.5 and 1.40.x before 1.40.1. Deleted revision existence is leaked due to incorrect permissions being checked. This reveals that a given revision ID belonged to the given page title, and its timestamp, both of which are not supposed to be public information.
[ "cpe:2.3:a:mediawiki:mediawiki:*:*:*:*:*:*:*:*", "cpe:2.3:a:mediawiki:mediawiki:1.40.0:-:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:*" ]
null
5.3
null
null
GHSA-96fj-vjjr-c856
umount in util-linux 2.8 to 2.12q, 2.13-pre1, and 2.13-pre2, and other packages such as loop-aes-utils, allows local users with unmount permissions to gain privileges via the -r (remount) option, which causes the file system to be remounted with just the read-only flag, which effectively clears the nosuid, nodev, and other flags.
[]
null
null
null
null
GHSA-g6g4-h466-8c58
In Wireshark 2.4.0 to 2.4.5 and 2.2.0 to 2.2.13, epan/dissectors/packet-pcp.c has a memory leak.
[]
null
null
7.5
null
CVE-2011-2940
stunnel 4.40 and 4.41 might allow remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors.
[ "cpe:2.3:a:stunnel:stunnel:4.40:*:*:*:*:*:*:*", "cpe:2.3:a:stunnel:stunnel:4.41:*:*:*:*:*:*:*" ]
null
null
null
9.3
GHSA-8qv4-773j-c979
JetBrains Ktor information disclosure
Improper caching in JetBrains Ktor before 3.0.0 in the `HttpCache` Plugin could lead to response information disclosure.
[]
null
5.3
null
null
CVE-2009-1123
The kernel in Microsoft Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP2, Vista Gold, SP1, and SP2, and Server 2008 SP2 does not properly validate changes to unspecified kernel objects, which allows local users to gain privileges via a crafted application, aka "Windows Kernel Desktop Vulnerability."
[ "cpe:2.3:o:microsoft:windows_2000:-:sp4:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_vista:-:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_vista:-:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:-:*:*:*", "cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:professional:*:*:*", "cpe:2.3:o:microsoft:windows_xp:-:sp3:*:*:*:*:*:*" ]
null
7.8
null
7.2
GHSA-jqcw-w3rj-6rhg
idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component /admin/homePro_deal.php?mudi=del&dataType=&dataTypeCN.
[]
null
8.8
null
null
GHSA-5cf7-xj2f-mmwx
RealOne player allows remote attackers to execute arbitrary script in the "My Computer" zone via a SMIL presentation with a URL that references a scripting protocol, which is executed in the security context of the previously loaded URL, as demonstrated using a "javascript:" URL in the area tag.
[]
null
null
null
null
GHSA-jvxq-mj7w-pqw7
FastStone Image Viewer 6.5 has an Exception Handler Chain Corrupted issue starting at image00400000+0x00000000003ef68a via a crafted image file.
[]
null
null
5.5
null
CVE-2018-0228
A vulnerability in the ingress flow creation functionality of Cisco Adaptive Security Appliance (ASA) could allow an unauthenticated, remote attacker to cause the CPU to increase upwards of 100% utilization, causing a denial of service (DoS) condition on an affected system. The vulnerability is due to incorrect handling of an internal software lock that could prevent other system processes from getting CPU cycles, causing a high CPU condition. An attacker could exploit this vulnerability by sending a steady stream of malicious IP packets that can cause connections to be created on the targeted device. A successful exploit could allow the attacker to exhaust CPU resources, resulting in a DoS condition during which traffic through the device could be delayed. This vulnerability applies to either IPv4 or IPv6 ingress traffic. This vulnerability affects Cisco Adaptive Security Appliance (ASA) and Firepower Threat Defense (FTD) Software that is running on the following Cisco products: 3000 Series Industrial Security Appliances (ISA), ASA 5500 Series Adaptive Security Appliances, ASA 5500-X Series Next-Generation Firewalls, ASA Services Module for Cisco Catalyst 6500 Series Switches and Cisco 7600 Series Routers, Adaptive Security Virtual Appliances (ASAv), Firepower 2100 Series Security Appliances, Firepower 4110 Security Appliances, Firepower 9300 ASA Security Modules. Cisco Bug IDs: CSCvf63718.
[ "cpe:2.3:a:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:*:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:adaptive_security_appliance_software:98.1\\(12.187\\):*:*:*:*:*:*:*", "cpe:2.3:a:cisco:firepower_threat_defense:*:*:*:*:*:*:*:*" ]
null
8.6
null
7.8
CVE-2023-43079
Dell OpenManage Server Administrator, versions 11.0.0.0 and prior, contains an Improper Access Control vulnerability. A local low-privileged malicious user could potentially exploit this vulnerability to execute arbitrary code in order to elevate privileges on the system. Exploitation may lead to a complete system compromise.
[ "cpe:2.3:a:dell:emc_openmanage_server_administrator:*:*:*:*:*:*:*:*" ]
null
7.3
null
null
GHSA-rm3m-4fg8-qg47
IBM AIX 7.2, 7.3 and VIOS 3.1 and 4.1 could allow a local user to execute arbitrary commands on the system due to improper neutralization of input.
[]
null
7.8
null
null
CVE-2015-7918
Multiple buffer overflows in the F1BookView ActiveX control in F1 Bookview in Schneider Electric ProClima before 6.2 allow remote attackers to execute arbitrary code via the (1) Attach, (2) DefinedName, (3) DefinedNameLocal, (4) ODBCPrepareEx, (5) ObjCreatePolygon, (6) SetTabbedTextEx, or (7) SetValidationRule method, a different vulnerability than CVE-2015-8561.
[ "cpe:2.3:a:schneider-electric:proclima:*:*:*:*:*:*:*:*" ]
null
null
null
6.8
GHSA-mfhm-pr46-c4c3
The WPQA Builder Plugin WordPress plugin before 5.2, used as a companion plugin for the Discy and Himer , does not validate that the value passed to the image_id parameter of the ajax action wpqa_remove_image belongs to the requesting user, allowing any users (with privileges as low as Subscriber) to delete the profile pictures of any other user.
[]
null
4.3
null
null
CVE-2005-0921
Microsoft Outlook 2002 Connector for IBM Lotus Domino 2.0 allows local users to save passwords and login credentials locally, even when password caching is disabled by a group policy.
[ "cpe:2.3:a:microsoft:outlook_connector:2002:*:ibm_lotus_domino:*:*:*:*:*" ]
null
null
null
4.6
GHSA-qmq5-jqr9-2mv3
An issue was discovered on Moxa MGate MB3170 and MB3270 devices before 4.1, MB3280 and MB3480 devices before 3.1, MB3660 devices before 2.3, and MB3180 devices before 2.1. An attacker can access sensitive information (e.g., conduct username disclosure attacks) on the built-in WEB-service without authorization.
[]
null
null
null
null
CVE-2006-4143
Netgear FVG318 running firmware 1.0.40 allows remote attackers to cause a denial of service (router reset) via TCP packets with bad checksums.
[ "cpe:2.3:h:netgear:fvg318:1.0.40:*:*:*:*:*:*:*" ]
null
null
null
7.8
CVE-2022-48305
There is an identity authentication bypass vulnerability in Huawei Children Smart Watch (Simba-AL00) 1.1.1.274. Successful exploitation of this vulnerability may cause the access control function of specific applications to fail.
[ "cpe:2.3:o:huawei:simba-al00_firmware:1.1.1.274:*:*:*:*:*:*:*", "cpe:2.3:h:huawei:simba-al00:-:*:*:*:*:*:*:*" ]
null
5.5
null
null
GHSA-ccpc-2gr7-q87w
An integer overflow issue was discovered in ImageMagick's ExportIndexQuantum() function in MagickCore/quantum-export.c. Function calls to GetPixelIndex() could result in values outside the range of representable for the 'unsigned char'. When ImageMagick processes a crafted pdf file, this could lead to an undefined behaviour or a crash.
[]
null
5.5
null
null
CVE-2013-5525
SQL injection vulnerability in the web framework in Cisco Identity Services Engine (ISE) 1.2 and earlier allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors, aka Bug ID CSCug90502.
[ "cpe:2.3:a:cisco:identity_services_engine_software:*:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:identity_services_engine_software:1.0:*:*:*:*:*:*:*", "cpe:2.3:a:cisco:identity_services_engine_software:1.1:*:*:*:*:*:*:*" ]
null
null
null
6.5
CVE-2022-44030
Redmine 5.x before 5.0.4 allows downloading of file attachments of any Issue or any Wiki page due to insufficient permission checks. Depending on the configuration, this may require login as a registered user.
[ "cpe:2.3:a:redmine:redmine:*:*:*:*:*:*:*:*" ]
null
7.5
null
null
GHSA-x76j-ww65-vj9g
Multiple SQL injection vulnerabilities in Pro Publish 2.0 allow remote attackers to execute arbitrary SQL commands via the (1) email and (2) password parameter to (a) admin/login.php, (3) find_str parameter to (b) search.php, or (4) artid parameter to (c) art.php, or (5) catid parameter to (d) cat.php.
[]
null
null
null
null
GHSA-fqhq-pc8v-8xch
A latent vulnerability exists in the Prio library where data may be read from uninitialized memory for some functions, leading to potential memory corruption. This vulnerability affects Firefox < 66.
[]
null
9.8
null
null
GHSA-r535-xgmj-mh27
The init_tile function in libavcodec/jpeg2000dec.c in FFmpeg before 2.8.2 does not enforce minimum-value and maximum-value constraints on tile coordinates, which allows remote attackers to cause a denial of service (out-of-bounds array access) or possibly have unspecified other impact via crafted JPEG 2000 data.
[]
null
null
null
null
CVE-2014-2014
imapsync before 1.584, when running with the --tls option, attempts a cleartext login when a certificate verification failure occurs, which allows remote attackers to obtain credentials by sniffing the network.
[ "cpe:2.3:a:imapsync_project:imapsync:*:*:*:*:*:*:*:*", "cpe:2.3:a:imapsync_project:imapsync:1.53:*:*:*:*:*:*:*", "cpe:2.3:a:imapsync_project:imapsync:1.500:*:*:*:*:*:*:*", "cpe:2.3:a:imapsync_project:imapsync:1.504:*:*:*:*:*:*:*", "cpe:2.3:a:imapsync_project:imapsync:1.508:*:*:*:*:*:*:*", "cpe:2.3:a:imapsync_project:imapsync:1.516:*:*:*:*:*:*:*", "cpe:2.3:a:imapsync_project:imapsync:1.518:*:*:*:*:*:*:*", "cpe:2.3:a:imapsync_project:imapsync:1.525:*:*:*:*:*:*:*", "cpe:2.3:a:imapsync_project:imapsync:1.542:*:*:*:*:*:*:*", "cpe:2.3:a:imapsync_project:imapsync:1.547:*:*:*:*:*:*:*", "cpe:2.3:a:imapsync_project:imapsync:1.554:*:*:*:*:*:*:*", "cpe:2.3:a:imapsync_project:imapsync:1.558:*:*:*:*:*:*:*", "cpe:2.3:a:imapsync_project:imapsync:1.564:*:*:*:*:*:*:*", "cpe:2.3:a:imapsync_project:imapsync:1.567:*:*:*:*:*:*:*", "cpe:2.3:a:imapsync_project:imapsync:1.569:*:*:*:*:*:*:*" ]
null
null
null
4.3
CVE-2017-8906
An integer underflow vulnerability exists in pixel-a.asm, the x86 assembly code for planeClipAndMax() in MulticoreWare x265 through 2.4, as used by the x265_encoder_encode dependency in libbpg and other products. A small picture can cause an integer underflow, which leads to a Denial of Service in the process of encoding.
[ "cpe:2.3:a:multicorewareinc:x265_high_efficiency_video_coding:*:*:*:*:*:*:*:*" ]
null
5.5
null
4.3
CVE-2024-4417
Falang multilanguage for WordPress <= 1.3.49 - Authenticated (Administrator+) Stored Cross-Site Scripting
The Falang multilanguage for WordPress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 1.3.49 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled.
[]
null
4.4
null
null
RHSA-2015:1344
Red Hat Security Advisory: autofs security and bug fix update
autofs: priv escalation via interpreter load path for program based automount maps
[ "cpe:/o:redhat:enterprise_linux:6::client", "cpe:/o:redhat:enterprise_linux:6::computenode", "cpe:/o:redhat:enterprise_linux:6::server", "cpe:/o:redhat:enterprise_linux:6::workstation" ]
null
null
null
null
GHSA-f4jh-ww96-9h9j
Netflix/Priam: Temporary Directory Information Disclosure
ImpactWhen `File.createTempFile` creates a file, the permissions on that file are -rw-r--r--. This means that other users can read the contents of these files after they are written, although they can not modify the contents. This allows for local information disclosure if these files contain sensitive information.Vulnerable locations:https://github.com/Netflix/Priam/blob/362660bb7ebddb0cfa756a282d94678f65af9f06/priam/src/main/java/com/netflix/priam/backup/MetaData.java#L106-L111https://github.com/Netflix/Priam/blob/362660bb7ebddb0cfa756a282d94678f65af9f06/priam/src/main/java/com/netflix/priam/identity/DoubleRing.java#L109-L118https://github.com/Netflix/Priam/blob/362660bb7ebddb0cfa756a282d94678f65af9f06/priam/src/main/java/com/netflix/priam/restore/PostRestoreHook.java#L80-L86The custom CodeQL queries leveraged to find these this as well as their results can be found here:https://lgtm.com/query/1543383251073929777/ https://lgtm.com/query/3142895023158674709/Official Disclosurehttps://github.com/Netflix/security-bulletins/blob/master/advisories/nflx-2021-002.mdFixThere are no fixed versions.
[]
null
6.2
null
null
GHSA-3qrc-q3x7-wr8m
SQL injection vulnerability in index.php in TurnkeyWebTools SunShop Shopping Cart 4.0 RC 6 allows remote attackers to execute arbitrary SQL commands via the s[cid] parameter in a search_list action, a different vector than CVE-2007-2549.
[]
null
null
null
null
GHSA-cggp-gq97-wfj7
Netgear R8500 v1.0.2.160, XR300 v1.0.3.78, R7000P v1.3.3.154, and R6400 v2 1.0.4.128 were discovered to contain a stack overflow via the pptp_user_ip parameter at wiz_pptp.cgi. This vulnerability allows attackers to cause a Denial of Service (DoS) via a crafted POST request.
[]
null
5.7
null
null
CVE-2017-2216
Cross-site scripting vulnerability in WordPress Download Manager prior to version 2.9.50 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
[ "cpe:2.3:a:wpdownloadmanager:wordpress_download_manager:*:*:*:*:*:wordpress:*:*" ]
null
null
6.1
4.3
GHSA-p3g3-qcxj-gm4g
A vulnerability, which was classified as critical, has been found in MaxD Lightning Module 4.43 on OpenCart. This issue affects some unknown processing. The manipulation of the argument li_op/md leads to deserialization. The attack may be initiated remotely. The complexity of an attack is rather high. The exploitation is known to be difficult. The exploit has been disclosed to the public and may be used.
[]
2.3
5
null
null
GHSA-fwfx-rrv8-crpf
op_panic in the base runtime can force a panic in the runtime's containing thread
Affected versions use deno_core releases that expose `Deno.core.ops.op_panic` to the JS runtime in the base coreThis function when called triggers a manual panic in the thread containing the runtime.It can be fixed by stubbing out the exposed op:
[]
null
null
null
null
CVE-2025-24685
WordPress Morkva UA Shipping plugin <= 1.0.18 - Local File Inclusion vulnerability
Path Traversal vulnerability in MORKVA Morkva UA Shipping allows PHP Local File Inclusion. This issue affects Morkva UA Shipping: from n/a through 1.0.18.
[]
null
8.1
null
null
GHSA-m7vf-xmj4-6gm7
PHP remote file inclusion vulnerability in secure.php in PHPSecurePages (phpSP) 0.28beta and earlier allows remote attackers to execute arbitrary code via the cfgProgDir parameter, a variant of CVE-2001-1468.
[]
null
null
null
null
CVE-2025-31130
gitoxide does not detect SHA-1 collision attacks
gitoxide is an implementation of git written in Rust. Before 0.42.0, gitoxide uses SHA-1 hash implementations without any collision detection, leaving it vulnerable to hash collision attacks. gitoxide uses the sha1_smol or sha1 crate, both of which implement standard SHA-1 without any mitigations for collision attacks. This means that two distinct Git objects with colliding SHA-1 hashes would break the Git object model and integrity checks when used with gitoxide. This vulnerability is fixed in 0.42.0.
[]
null
6.8
null
null
CVE-2024-12392
Server-Side Request Forgery (SSRF) in binary-husky/gpt_academic
A Server-Side Request Forgery (SSRF) vulnerability exists in binary-husky/gpt_academic version git 310122f. The application has a functionality to download papers from arxiv.org, but the URL validation is incomplete. An attacker can exploit this vulnerability to make the application access any URL, including internal services, and read the response. This can be used to access data that are only accessible from the server, such as AWS metadata credentials, and can escalate local exploits to network-based attacks.
[]
null
null
6.5
null
CVE-2020-15387
The host SSH servers of Brocade Fabric OS before Brocade Fabric OS v7.4.2h, v8.2.1c, v8.2.2, v9.0.0, and Brocade SANnav before v2.1.1 utilize keys of less than 2048 bits, which may be vulnerable to man-in-the-middle attacks and/or insecure SSH communications.
[ "cpe:2.3:a:broadcom:brocade_sannav:*:*:*:*:*:*:*:*", "cpe:2.3:o:broadcom:fabric_operating_system:*:*:*:*:*:*:*:*", "cpe:2.3:o:broadcom:fabric_operating_system:7.4.2:*:*:*:*:*:*:*", "cpe:2.3:o:broadcom:fabric_operating_system:7.4.2a:*:*:*:*:*:*:*", "cpe:2.3:o:broadcom:fabric_operating_system:7.4.2b:*:*:*:*:*:*:*", "cpe:2.3:o:broadcom:fabric_operating_system:7.4.2c:*:*:*:*:*:*:*", "cpe:2.3:o:broadcom:fabric_operating_system:7.4.2d:*:*:*:*:*:*:*", "cpe:2.3:o:broadcom:fabric_operating_system:7.4.2f:*:*:*:*:*:*:*", "cpe:2.3:o:broadcom:fabric_operating_system:7.4.2g:*:*:*:*:*:*:*", "cpe:2.3:o:broadcom:fabric_operating_system:8.2.1:*:*:*:*:*:*:*", "cpe:2.3:o:broadcom:fabric_operating_system:8.2.1a:*:*:*:*:*:*:*", "cpe:2.3:o:broadcom:fabric_operating_system:8.2.1b:*:*:*:*:*:*:*" ]
null
7.4
null
5.8
GHSA-2j24-g72q-gvfx
PHP remote file inclusion vulnerability in lib/class.Database.php in NewP News Publication System 1.0.0, when register_globals is enabled, allows remote attackers to execute arbitrary PHP code via the path parameter.
[]
null
null
null
null
GHSA-4v5q-p386-f6mv
Microsoft Excel allows user-assisted attackers to execute arbitrary javascript and redirect users to arbitrary sites via an Excel spreadsheet with an embedded Shockwave Flash Player ActiveX Object, which is automatically executed when the user opens the spreadsheet.
[]
null
null
null
null
GHSA-x8c9-78g7-46w7
An elevation of privilege vulnerability exists in the way the Provisioning Runtime validates certain file operations, aka 'Provisioning Runtime Elevation of Privilege Vulnerability'.
[]
null
null
null
null
GHSA-rqgx-hpg4-456r
Use-after-free in actix-codec
An issue was discovered in the actix-codec crate before 0.3.0-beta.1 for Rust. There is a use-after-free in Framed.
[]
null
9.8
null
null
cisco-sa-thouseyes-privesc-DmzHG3Qv
Cisco ThousandEyes Enterprise Agent Virtual Appliance Privilege Escalation Vulnerability
A vulnerability in the web-based management interface of Cisco ThousandEyes Enterprise Agent, Virtual Appliance installation type, could allow an authenticated, remote attacker to perform a command injection and elevate privileges to root. This vulnerability is due to insufficient validation of user-supplied input for the web interface. An attacker could exploit this vulnerability by sending a crafted HTTP packet to the affected device. A successful exploit could allow the attacker to execute arbitrary commands and elevate privileges to root. Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
[]
null
6.8
null
null
GHSA-mmrc-9g5j-r2hx
Rejected reason: This CVE ID has been rejected or withdrawn by its CVE Numbering Authority.
[]
null
null
null
null
GHSA-hfc5-q2rr-c8v7
Guessable magic cookies in X Windows allows remote attackers to execute commands, e.g. through xterm.
[]
null
null
null
null
GHSA-976q-qhh2-p88c
Improper Access Control in GitHub repository calcom/cal.com prior to 2.7.
[]
null
8.8
null
null
CVE-2004-1998
The Downloads module in Php-Nuke 6.x through 7.2 allows remote attackers to gain sensitive information via an invalid show parameter to modules.php, which reveals the full path in a PHP error message.
[ "cpe:2.3:a:francisco_burzi:php-nuke:6.0:*:*:*:*:*:*:*", "cpe:2.3:a:francisco_burzi:php-nuke:6.5:*:*:*:*:*:*:*", "cpe:2.3:a:francisco_burzi:php-nuke:6.6:*:*:*:*:*:*:*", "cpe:2.3:a:francisco_burzi:php-nuke:6.7:*:*:*:*:*:*:*", "cpe:2.3:a:francisco_burzi:php-nuke:6.8:*:*:*:*:*:*:*", "cpe:2.3:a:francisco_burzi:php-nuke:6.9:*:*:*:*:*:*:*", "cpe:2.3:a:francisco_burzi:php-nuke:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:francisco_burzi:php-nuke:7.1:*:*:*:*:*:*:*", "cpe:2.3:a:francisco_burzi:php-nuke:7.2:*:*:*:*:*:*:*" ]
null
null
null
5
RHSA-2024:5607
Red Hat Security Advisory: libreoffice security update
libreoffice: Ability to trust not validated macro signatures removed in high security mode
[ "cpe:/a:redhat:rhel_eus:9.2::appstream", "cpe:/a:redhat:rhel_eus:9.2::crb" ]
null
7.8
null
null
CVE-2017-10709
The lockscreen on Elephone P9000 devices (running Android 6.0) allows physically proximate attackers to bypass a wrong-PIN lockout feature by pressing backspace after each PIN guess.
[ "cpe:2.3:o:google:android:6.0:*:*:*:*:*:*:*", "cpe:2.3:h:elephone:p9000:-:*:*:*:*:*:*:*" ]
null
null
6.8
7.2
RHSA-2023:3350
Red Hat Security Advisory: kernel-rt security and bug fix update
kernel: netfilter: use-after-free in nf_tables when processing batch requests can lead to privilege escalation
[ "cpe:/a:redhat:enterprise_linux:8::nfv", "cpe:/a:redhat:enterprise_linux:8::realtime" ]
null
7.8
null
null
CVE-2021-37741
ManageEngine ADManager Plus before 7111 has Pre-authentication RCE vulnerabilities.
[ "cpe:2.3:a:zohocorp:manageengine_admanager_plus:*:*:*:*:*:*:*:*", "cpe:2.3:a:zohocorp:manageengine_admanager_plus:7.1:-:*:*:*:*:*:*", "cpe:2.3:a:zohocorp:manageengine_admanager_plus:7.1:7100:*:*:*:*:*:*", "cpe:2.3:a:zohocorp:manageengine_admanager_plus:7.1:7101:*:*:*:*:*:*", "cpe:2.3:a:zohocorp:manageengine_admanager_plus:7.1:7102:*:*:*:*:*:*", "cpe:2.3:a:zohocorp:manageengine_admanager_plus:7.1:7110:*:*:*:*:*:*" ]
null
8.8
null
6.5
CVE-2023-5792
SourceCodester Sticky Notes App delete-note.php sql injection
A vulnerability has been found in SourceCodester Sticky Notes App 1.0 and classified as critical. This vulnerability affects unknown code of the file endpoint/delete-note.php. The manipulation of the argument note leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-243598 is the identifier assigned to this vulnerability.
[ "cpe:2.3:a:remyandrade:sticky_notes_app:1.0:*:*:*:*:*:*:*" ]
null
6.3
6.3
6.5
CVE-2023-46622
WordPress WPPizza Plugin <= 3.18.2 is vulnerable to Cross Site Scripting (XSS)
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in ollybach WPPizza – A Restaurant Plugin plugin <= 3.18.2 versions.
[ "cpe:2.3:a:wp-pizza:wppizza:*:*:*:*:*:wordpress:*:*" ]
null
7.1
null
null
GHSA-69w7-5x2m-p8cp
In the Linux kernel, the following vulnerability has been resolved:regmap: set debugfs_name to NULL after it is freedThere is a upstream commit cffa4b2122f5("regmap:debugfs: Fix a memory leak when calling regmap_attach_dev") that adds a if condition when create name for debugfs_name. With below function invoking logical, debugfs_name is freed in regmap_debugfs_exit(), but it is not created again because of the if condition introduced by above commit. regmap_reinit_cache() regmap_debugfs_exit() ... regmap_debugfs_init() So, set debugfs_name to NULL after it is freed.
[]
null
7.8
null
null