id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
139k
| cpes
sequencelengths 0
4.89k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ |
---|---|---|---|---|---|---|---|
CVE-2005-2775 | php_api.php in phpWebNotes 2.0.0 uses the extract function to modify key variables such as $t_path_core, which leads to a PHP file inclusion vulnerability that allows remote attackers to execute arbitrary PHP code via the t_path_core parameter. | [
"cpe:2.3:a:phpwebnotes:phpwebnotes:2.0.0:*:*:*:*:*:*:*"
] | null | null | null | 7.5 |
|
CVE-2005-0102 | Integer overflow in camel-lock-helper in Evolution 2.0.2 and earlier allows local users or remote malicious POP3 servers to execute arbitrary code via a length value of -1, which leads to a zero byte memory allocation and a buffer overflow. | [
"cpe:2.3:a:gnome:evolution:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:3.0:*:*:*:*:*:*:*"
] | null | 9.8 | null | 7.2 |
|
GHSA-2864-f23c-87xc | Buffer overflow in BEA WebLogic Server and WebLogic Express 6.1 Service Pack 4 allows remote attackers to cause a denial of service (CPU consumption from thread looping). | [] | null | null | null | null |
|
CVE-2017-9600 | The "Peoples Bank Tulsa" by Peoples Bank - OK app 3.0.2 -- aka peoples-bank-tulsa/id1074279285 for iOS does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate. | [
"cpe:2.3:a:meafinancial:peoples_bank_tulsa:3.0.2:*:*:*:*:iphone_os:*:*"
] | null | null | 5.9 | 4.3 |
|
CVE-2017-16588 | This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Foxit Reader 8.3.1.21155. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of SOT markers. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated object. An attacker can leverage this in conjunction with other vulnerabilities to execute code in the context of the current process. Was ZDI-CAN-4976. | [
"cpe:2.3:a:foxitsoftware:foxit_reader:8.3.1.21155:*:*:*:*:*:*:*"
] | null | null | 6.5 | 4.3 |
|
GHSA-3qpg-r423-v8v2 | In Foxit Reader and PhantomPDF before 10.0.1, and PhantomPDF before 9.7.3, attackers can obtain sensitive information about an uninitialized object because of direct transformation from PDF Object to Stream without concern for a crafted XObject. | [] | null | null | null | null |
|
GHSA-phg8-vw44-8h8q | Unspecified vulnerability in the Upgrade & Downgrade component of Oracle Database server 8.1.7.4, 9.0.1.5, 9.2.0.7, and 10.1.0.4 has unspecified impact and attack vectors, as identified by Oracle Vuln# DB28. NOTE: details are unavailable from Oracle, but they have not publicly disputed a claim by a reliable independent researcher that states that the problem is SQL injection in the DBMS_REGISTRY package in certain parameters to the (1) IS_COMPONENT, (2) GET_COMP_OPTION, (3) DISABLE_DDL_TRIGGERS, (4) SCRIPT_EXISTS, (5) COMP_PATH, (6) GATHER_STATS, (7) NOTHING_SCRIPT, and (8) VALIDATE_COMPONENTS functions. | [] | null | null | null | null |
|
GHSA-q7p5-7677-gx8j | A vulnerability in the inter-device communication mechanisms between devices that are running Cisco Firepower Threat Defense (FTD) Software and devices that are running Cisco Firepower Management (FMC) Software could allow an authenticated, local attacker to execute arbitrary commands with root permissions on the underlying operating system of an affected device. This vulnerability is due to insufficient validation of user-supplied input. An attacker could exploit this vulnerability by accessing the expert mode of an affected device and submitting specific commands to a connected system. A successful exploit could allow the attacker to execute arbitrary code in the context of an FMC device if the attacker has administrative privileges on an associated FTD device. Alternatively, a successful exploit could allow the attacker to execute arbitrary code in the context of an FTD device if the attacker has administrative privileges on an associated FMC device. | [] | null | 8.2 | null | null |
|
GHSA-m2xp-jxfg-qq6g | CKAN contains Improper Authentication leading to account takeover | CKAN through 2.9.6 account takeovers by unauthenticated users when an existing user id is sent via an HTTP POST request. This allows a user to take over an existing account including superuser accounts. | [] | 8.7 | 8.8 | null | null |
GHSA-cvcj-4626-c592 | The Kaave Fali (aka com.didilabs.kaavefali) application 1.5.1 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate. | [] | null | null | null | null |
|
RHSA-2017:1103 | Red Hat Security Advisory: nss security update | nss: Write beyond bounds caused by bugs in Base64 de/encoding in nssb64d.c and nssb64e.c (MFSA 2017-10) | [
"cpe:/o:redhat:rhel_aus:5.9"
] | null | null | 9.8 | null |
GHSA-5c5v-qc32-cgm2 | SQL injection vulnerability in info.php in BrotherScripts (BS) and ScriptsFeed Auto Dealer allows remote attackers to execute arbitrary SQL commands via the id parameter. | [] | null | null | null | null |
|
RHSA-2017:1731 | Red Hat Security Advisory: flash-plugin security update | flash-plugin: information disclosure issues fixed in APSB17-21 flash-plugin: code execution issue fixed in APSB17-21 flash-plugin: information disclosure issues fixed in APSB17-21 | [
"cpe:/a:redhat:rhel_extras:6"
] | null | null | 6.5 | null |
GHSA-8j34-5q65-4hmf | Baby Care System v1.0 was discovered to contain a SQL injection vulnerability via /admin/inbox.php&action=read&msgid=. | [] | null | 9.8 | null | null |
|
CVE-2011-3203 | A Code Execution vulnerability exists the attachment parameter to index.php in Jcow CMS 4.x to 4.2 and 5.2 to 5.2. | [
"cpe:2.3:a:jcow:jcow_cms:*:*:*:*:*:*:*:*"
] | null | 9.8 | null | 7.5 |
|
GHSA-xch5-p4j5-66mj | Heap-based buffer overflow in the DHCP client (udhcpc) in BusyBox before 1.25.0 allows remote attackers to have unspecified impact via vectors involving OPTION_6RD parsing. | [] | null | 9.8 | null | null |
|
GHSA-534r-qr63-67jp | Runtime library in GNU Ada compiler (GNAT) 3.12p through 3.14p allows local users to modify files of other users via a symlink attack on temporary files. | [] | null | null | null | null |
|
GHSA-58f6-frpv-8mvh | The management console in Symantec Endpoint Protection (SEP) 11.0 before RU7-MP3 and 12.1 before RU2, and Symantec Endpoint Protection Small Business Edition 12.x before 12.1 RU2, does not properly validate input for PHP scripts, which allows remote authenticated users to execute arbitrary code via unspecified vectors. | [] | null | null | null | null |
|
CVE-2023-46203 | WordPress Just Custom Fields plugin <= 3.3.2 - Broken Access Control vulnerability | Missing Authorization vulnerability in JustCoded / Alex Prokopenko Just Custom Fields allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Just Custom Fields: from n/a through 3.3.2. | [] | null | 4.3 | null | null |
GHSA-rv9x-48j9-6v9g | In all Android releases from CAF using the Linux kernel, a buffer overflow vulnerability exists while loading a firmware image. | [] | null | null | 7.8 | null |
|
GHSA-rpmr-5wph-m7rq | Buffer overflow in ncplogin in ncpfs before 2.2.6 allows remote malicious NetWare servers to execute arbitrary code on the NetWare client. | [] | null | null | null | null |
|
GHSA-6h3x-v824-m53p | A Directory Traversal vulnerability exists in the Xerte Project Xerte through 3.10.3 when downloading a project file via download.php. | [] | null | null | null | null |
|
GHSA-9592-hvgj-rx9f | Cross-Site Request Forgery (CSRF) vulnerability in Joseph C Dolson My Calendar plugin <= 3.4.3 versions. | [] | null | 5.4 | null | null |
|
GHSA-vfh4-5f9p-v75j | The issue was addressed with improved memory handling. This issue is fixed in macOS Sonoma 14.5, iOS 16.7.8 and iPadOS 16.7.8, iOS 17.5 and iPadOS 17.5, macOS Monterey 12.7.5, watchOS 10.5, tvOS 17.5, macOS Ventura 13.6.7, visionOS 1.2. An app may be able to execute arbitrary code with kernel privileges. | [] | null | 8.4 | null | null |
|
CVE-2017-1000471 | EmbedThis GoAhead Webserver version 4.0.0 is vulnerable to a NULL pointer dereference in the CGI handler resulting in memory corruption or denial of service. | [
"cpe:2.3:a:embedthis:goahead:4.0.0:*:*:*:*:*:*:*"
] | null | null | 9.8 | 7.5 |
|
RHSA-2020:4547 | Red Hat Security Advisory: libpcap security, bug fix, and enhancement update | libpcap: Resource exhaustion during PHB header length validation | [
"cpe:/a:redhat:enterprise_linux:8::crb",
"cpe:/o:redhat:enterprise_linux:8::baseos"
] | null | 7.5 | null | null |
GHSA-6ppw-4vff-76v2 | A vulnerability classified as critical was found in PHPGurukul e-Diary Management System 1.0. Affected by this vulnerability is an unknown functionality of the file /add-category.php. The manipulation of the argument Category leads to sql injection. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. | [] | 6.9 | 7.3 | null | null |
|
GHSA-5559-gfmr-27qq | Applications in cf-release before 245 can be configured and pushed with a user-provided custom buildpack using a URL pointing to the buildpack. Although it is not recommended, a user can specify a credential in the URL (basic auth or OAuth) to access the buildpack through the CLI. For example, the user could include a GitHub username and password in the URL to access a private repo. Because the URL to access the buildpack is stored unencrypted, an operator with privileged access to the Cloud Controller database could view these credentials. | [] | null | null | 9.6 | null |
|
GHSA-jqr8-q455-xx45 | TYPO3 Brute Force Protection Bypass in backend login | The backend login has a basic brute force protection implementation which pauses for 5 seconds if wrong credentials are given. This pause however could be bypassed by forging a special request, making brute force attacks on backend editor credentials more feasible. | [] | null | 6.5 | null | null |
GHSA-x2pf-fgmw-jw47 | Cross-site request forgery (CSRF) vulnerability in blogs/admin.php in b2evolution before 4.1.7 allows remote attackers to hijack the authentication of administrators for requests that conduct SQL injection attacks via the show_statuses[] parameter, related to CVE-2013-2945. | [] | null | null | null | null |
|
GHSA-h33q-qxcf-7vxx | Hak5 WiFi Pineapple 2.0 through 2.3 uses predictable CSRF tokens. | [] | null | null | 7.5 | null |
|
CVE-2005-2040 | Multiple buffer overflows in the getterminaltype function in telnetd for Heimdal before 0.6.5 may allow remote attackers to execute arbitrary code, a different vulnerability than CVE-2005-0468 and CVE-2005-0469. | [
"cpe:2.3:a:telnetd:telnetd:0.3f:*:*:*:*:*:*:*",
"cpe:2.3:a:telnetd:telnetd:0.4a:*:*:*:*:*:*:*",
"cpe:2.3:a:telnetd:telnetd:0.4b:*:*:*:*:*:*:*",
"cpe:2.3:a:telnetd:telnetd:0.4c:*:*:*:*:*:*:*",
"cpe:2.3:a:telnetd:telnetd:0.4d:*:*:*:*:*:*:*",
"cpe:2.3:a:telnetd:telnetd:0.4e:*:*:*:*:*:*:*",
"cpe:2.3:a:telnetd:telnetd:0.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:telnetd:telnetd:0.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:telnetd:telnetd:0.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:telnetd:telnetd:0.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:telnetd:telnetd:0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:telnetd:telnetd:0.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:telnetd:telnetd:0.6.2:*:*:*:*:*:*:*"
] | null | null | null | 5 |
|
GHSA-gq6r-xfpw-cg3w | An issue was discovered in AdaCore ada_web_services 20.0 allows an attacker to escalate privileges and steal sessions via the Random_String() function in the src/core/aws-utils.adb module. | [] | null | 7.5 | null | null |
|
CVE-2025-1508 | WP Crowdfunding <= 2.1.13 - Missing Authorization to Authenticated (Subscriber+) Post Content Download | The WP Crowdfunding plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the download_data action in all versions up to, and including, 2.1.13. This makes it possible for authenticated attackers, with subscriber-level access and above, to download all of a site's post content when WooCommerce is installed. | [] | null | 5.3 | null | null |
GHSA-gx47-2cwv-p7wc | Azure Arc-Enabled Servers Elevation of Privilege Vulnerability | [] | null | 7 | null | null |
|
GHSA-qvp7-wcjq-6rv5 | The TLS session cache in FreeRADIUS 2.1.1 through 2.1.7, 3.0.x before 3.0.14, 3.1.x before 2017-02-04, and 4.0.x before 2017-02-04 fails to reliably prevent resumption of an unauthenticated session, which allows remote attackers (such as malicious 802.1X supplicants) to bypass authentication via PEAP or TTLS. | [] | null | null | 9.8 | null |
|
CVE-2013-1950 | The svc_dg_getargs function in libtirpc 0.2.3 and earlier allows remote attackers to cause a denial of service (rpcbind crash) via a Sun RPC request with crafted arguments that trigger a free of an invalid pointer. | [
"cpe:2.3:a:libtirpc_project:libtirpc:*:*:*:*:*:*:*:*",
"cpe:2.3:a:libtirpc_project:libtirpc:0.1.8:*:*:*:*:*:*:*",
"cpe:2.3:a:libtirpc_project:libtirpc:0.1.9:*:*:*:*:*:*:*",
"cpe:2.3:a:libtirpc_project:libtirpc:0.1.10:*:*:*:*:*:*:*",
"cpe:2.3:a:libtirpc_project:libtirpc:0.1.11:*:*:*:*:*:*:*",
"cpe:2.3:a:libtirpc_project:libtirpc:0.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:libtirpc_project:libtirpc:0.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:libtirpc_project:libtirpc:0.2.2:*:*:*:*:*:*:*"
] | null | null | null | 4.3 |
|
CVE-2013-0744 | Use-after-free vulnerability in the TableBackgroundPainter::TableBackgroundData::Destroy function in Mozilla Firefox before 18.0, Firefox ESR 10.x before 10.0.12 and 17.x before 17.0.2, Thunderbird before 17.0.2, Thunderbird ESR 10.x before 10.0.12 and 17.x before 17.0.2, and SeaMonkey before 2.15 allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via an HTML document with a table containing many columns and column groups. | [
"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird_esr:*:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:opensuse:12.1:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*",
"cpe:2.3:o:suse:linux_enterprise_desktop:10:sp4:*:*:*:*:*:*",
"cpe:2.3:o:suse:linux_enterprise_desktop:11:sp2:*:*:*:*:*:*",
"cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:*:*:*:*",
"cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:*:-:*:*",
"cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:*:vmware:*:*",
"cpe:2.3:o:suse:linux_enterprise_software_development_kit:10:sp4:*:*:*:*:*:*",
"cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp2:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_eus:5.9:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_eus:6.3:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server_aus:5.9:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*"
] | null | null | null | 9.3 |
|
CVE-2006-2092 | Unspecified vulnerability in HP StorageWorks Secure Path for Windows 4.0C-SP2 before 20060419 allows remote attackers to cause an unspecified denial of service via unknown vectors. | [
"cpe:2.3:a:hp:storageworks_secure_path_windows:4.0c:sp2:*:*:*:*:*:*"
] | null | null | null | 5 |
|
GHSA-9825-q2vq-x466 | A vulnerability has been identified in ROX II (All versions < V2.12.1). An authenticated attacker with a high-privileged user account access via SSH could circumvent restrictions in place and execute arbitrary operating system commands. Successful exploitation requires that the attacker has network access to the SSH interface in on port 22/tcp. The attacker must be authenticated to exploit the vulnerability. The vulnerability could allow an attacker to execute arbitrary code on the device. | [] | null | null | 7.2 | null |
|
GHSA-j5xw-6p2w-wwpf | export_handler.php in WebCalendar 1.0.1 allows remote attackers to overwrite WebCalendar data files via a modified id parameter. | [] | null | null | null | null |
|
GHSA-8j28-ccxg-gg78 | A vulnerability has been found in DedeBIZ 6.3.0 and classified as critical. This vulnerability affects unknown code of the file /admin/makehtml_freelist_action.php. The manipulation of the argument startid leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-250726 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. | [] | null | 4.7 | null | null |
|
GHSA-5m83-gvxh-qg6x | Microsoft Excel Remote Code Execution Vulnerability | [] | null | 7.8 | null | null |
|
GHSA-p7r8-7w87-8g46 | Dolibarr arbitrary file upload vulnerability | An arbitrary file upload vulnerability in the Upload Template function of Dolibarr ERP CRM up to v19.0.1 allows attackers to execute arbitrary code via uploading a crafted .SQL file. | [] | 8.7 | 8.8 | null | null |
GHSA-8g7h-cfw9-xffp | Several stack-based buffer overflow vulnerabilities exist in the DetranCLI command parsing functionality of Siretta QUARTZ-GOLD G5.0.1.5-210720-141020. A specially-crafted network packet can lead to arbitrary command execution. An attacker can send a sequence of requests to trigger these vulnerabilities.This buffer overflow is in the function that manages the 'bandwidth WORD dlrate <1-9999> dlceil <1-9999> ulrate <1-9999> ulceil <1-9999> priority (highest|high|normal|low|lowest)' command template. | [] | null | 9.8 | null | null |
|
GHSA-pmm8-gv2p-645q | In Settings, there is a possible way to display an incorrect app name due to improper input validation. This could lead to local escalation of privilege via app spoofing with no additional execution privileges needed. User interaction is needed for exploitation.Product: AndroidVersions: Android-12LAndroid ID: A-170642995 | [] | null | 7.8 | null | null |
|
GHSA-7rg4-m9mf-m8jc | Cross-Site Request Forgery (CSRF) vulnerability in Hans Matzen wp-Monalisa allows Cross Site Request Forgery.This issue affects wp-Monalisa: from n/a through 6.4. | [] | null | 4.3 | null | null |
|
CVE-2018-1920 | IBM Marketing Platform 9.1.0, 9.1.2 and 10.1 is vulnerable to a XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID: 152855. | [
"cpe:2.3:a:ibm:marketing_platform:9.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:marketing_platform:9.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:marketing_platform:10.1:*:*:*:*:*:*:*"
] | null | null | 7.1 | null |
|
CVE-2002-0496 | The HTTP server for SouthWest Talker server 1.0.0 allows remote attackers to cause a denial of service (server crash) via a malformed URL to port 5002. | [
"cpe:2.3:a:southwest:southwest:1.0.0:*:*:*:*:*:*:*"
] | null | null | null | 5 |
|
GHSA-crw8-5r9p-8x8x | The SSL server in AEP Smartgate 4.3b allows remote attackers to determine existence of directories via a direct request for a directory URI, which returns different HTTP status codes for existing and non-existing directories. | [] | null | null | null | null |
|
GHSA-h35f-7gwh-g2rm | Race condition in the MutationObserver implementation in Blink, as used in Google Chrome before 47.0.2526.80, allows remote attackers to cause a denial of service (use-after-free) or possibly have unspecified other impact by leveraging unanticipated object deletion. | [] | null | null | null | null |
|
GHSA-4xvq-9wvg-wghg | Dell SRM versions prior to 4.5.0.1 and Dell SMR versions prior to 4.5.0.1 contain an Untrusted Deserialization Vulnerability. A remote unauthenticated attacker may potentially exploit this vulnerability, leading to arbitrary privileged code execution on the vulnerable application. The severity is Critical as this may lead to system compromise by unauthenticated attackers. | [] | null | null | null | null |
|
GHSA-mvfv-547p-mcwm | A remote code execution vulnerability in the Android media framework (mpeg2 decoder). Product: Android. Versions: 6.0, 6.0.1, 7.0, 7.1.1, 7.1.2. Android ID: A-37273673. | [] | null | null | 7.8 | null |
|
GHSA-4qgw-h7j9-pwq4 | Dell SupportAssist for Home PCs Installer Executable file version prior to 3.13.2.19 used for initial installation has a high vulnerability that can result in local privilege escalation (LPE). This vulnerability only affects first-time installations done prior to 8th March 2023 | [] | null | 6.5 | null | null |
|
GHSA-pcw9-xjj5-7cp5 | The gen_class_pod implementation in lib/Config/Model/Utils/GenClassPod.pm in Config-Model (aka libconfig-model-perl) before 2.102 has a dangerous "use lib" line, which allows remote attackers to have an unspecified impact via a crafted Debian package file. | [] | null | null | 7.3 | null |
|
GHSA-44cq-5rh2-4m77 | Opensource Classified Ads Script 3.2 has SQL Injection via the advance_result.php keyword parameter. | [] | null | null | 9.8 | null |
|
CVE-1999-0832 | Buffer overflow in NFS server on Linux allows attackers to execute commands via a long pathname. | [
"cpe:2.3:o:debian:debian_linux:2.1:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:linux:5.2:*:i386:*:*:*:*:*"
] | null | null | null | 10 |
|
GHSA-r7m8-qmv8-g6vm | There exists a path traversal vulnerability in the Android Google Search app. This is caused by the incorrect usage of uri.getLastPathSegment. A symbolic encoded string can bypass the path logic to get access to unintended directories. An attacker can manipulate paths that could lead to code execution on the device. We recommend upgrading beyond version 13.41 | [] | null | 7.8 | null | null |
|
GHSA-ffqx-92p8-2h7f | ** DISPUTED * Microsoft Internet Security and Acceleration (ISA) Server 2000 allows remote attackers to cause a denial of service via a flood of fragmented UDP packets. NOTE: the vendor disputes this issue, saying that it requires high bandwidth to exploit, and the server does not experience any instability. Therefore this "laws of physics" issue might not be included in CVE. | [] | null | 5.3 | null | null |
|
GHSA-pfwq-49pr-pf8x | The driver installation package created by Printer Driver Packager NX v1.0.02 to v1.1.25 fails to detect its modification and may spawn an unexpected process with the administrative privilege. If a non-administrative user modifies the driver installation package and runs it on the target PC, an arbitrary program may be executed with the administrative privilege. | [] | null | 7.8 | null | null |
|
CVE-2024-23881 | Cross-Site Scripting (XSS) vulnerability in Cups Easy | A vulnerability has been reported in Cups Easy (Purchase & Inventory), version 1.0, whereby user-controlled inputs are not sufficiently encoded, resulting in a Cross-Site Scripting (XSS) vulnerability via /cupseasylive/statelist.php, in the description parameter. Exploitation of this vulnerability could allow a remote attacker to send a specially crafted URL to an authenticated user and steal their session cookie credentials. | [
"cpe:2.3:a:ajaysharma:cups_easy:1.0:*:*:*:*:*:*:*"
] | null | 8.2 | null | null |
GHSA-4m2v-48rc-7rp4 | A stack-based buffer overflow in the genptk_text component in genptk.c of fig2dev 3.2.7b allows attackers to cause a denial of service (DOS) via converting a xfig file into ptk format. | [] | null | 5.5 | null | null |
|
RHSA-2021:0240 | Red Hat Security Advisory: dnsmasq security update | dnsmasq: loose address/port check in reply_query() makes forging replies easier for an off-path attacker dnsmasq: loose query name check in reply_query() makes forging replies easier for an off-path attacker dnsmasq: multiple queries forwarded for the same name makes forging replies easier for an off-path attacker | [
"cpe:/o:redhat:rhel_aus:7.2::server"
] | null | 4 | null | null |
CVE-2004-0649 | Buffer overflow in write_packet in control.c for l2tpd may allow remote attackers to execute arbitrary code. | [
"cpe:2.3:a:l2tpd:l2tpd:0.62:*:*:*:*:*:*:*",
"cpe:2.3:a:l2tpd:l2tpd:0.63:*:*:*:*:*:*:*",
"cpe:2.3:a:l2tpd:l2tpd:0.64:*:*:*:*:*:*:*",
"cpe:2.3:a:l2tpd:l2tpd:0.65:*:*:*:*:*:*:*",
"cpe:2.3:a:l2tpd:l2tpd:0.66:*:*:*:*:*:*:*",
"cpe:2.3:a:l2tpd:l2tpd:0.67:*:*:*:*:*:*:*",
"cpe:2.3:a:l2tpd:l2tpd:0.68:*:*:*:*:*:*:*",
"cpe:2.3:a:l2tpd:l2tpd:0.69:*:*:*:*:*:*:*",
"cpe:2.3:o:gentoo:linux:1.4:*:*:*:*:*:*:*"
] | null | null | null | 10 |
|
GHSA-x7qq-29vh-p459 | In SendIncDecRestoreCmdPart2 of NxpMfcReader.cc, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11 Android-12 Android-12L Android-13Android ID: A-238177877 | [] | null | 5.5 | null | null |
|
GHSA-j7qj-hw73-j3f2 | SQL injection vulnerability in index.asp in Katy Whitton BlogIt! allows remote attackers to execute arbitrary SQL commands via the (1) month and (2) year parameters. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information. | [] | null | null | null | null |
|
GHSA-pr65-g34w-29rj | HCL Launch could allow a user with administrative privileges, including "Manage Security" permissions, the ability to recover a credential previously saved for performing authenticated LDAP searches. | [] | null | 4.9 | null | null |
|
CVE-2005-2872 | The ipt_recent kernel module (ipt_recent.c) in Linux kernel before 2.6.12, when running on 64-bit processors such as AMD64, allows remote attackers to cause a denial of service (kernel panic) via certain attacks such as SSH brute force, which leads to memset calls using a length based on the u_int32_t type, acting on an array of unsigned long elements, a different vulnerability than CVE-2005-2873. | [
"cpe:2.3:o:linux:linux_kernel:2.6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.0:test1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.0:test10:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.0:test11:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.0:test2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.0:test3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.0:test4:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.0:test5:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.0:test6:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.0:test7:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.0:test8:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.0:test9:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.1:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.1:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.6:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.7:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.8:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.8:rc1:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.8:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.8:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.8.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:386:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:686:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:686_smp:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:amd64:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:amd64_k8:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:amd64_k8_smp:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:amd64_xeon:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:k7:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:k7_smp:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:power3:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:power3_smp:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:power4:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:power4_smp:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:powerpc:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.8.1.5:*:powerpc_smp:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.9:2.6.20:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.10:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.10:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11:rc2:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11:rc3:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11:rc4:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11.1:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11.2:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11.3:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11.4:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11.5:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11.6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11.7:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11.8:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6.11_rc1_bk6:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:2.6_test9_cvs:*:*:*:*:*:*:*"
] | null | null | null | 5 |
|
GHSA-hc99-gx4v-68qh | An arbitrary file upload vulnerability in the /admin/user/uploadImg component of PerfreeBlog v3.1.1 allows attackers to execute arbitrary code via a crafted JPG file. | [] | null | 9.8 | null | null |
|
GHSA-c62g-qqcc-wh6p | The parisc_show_stack function in arch/parisc/kernel/traps.c in the Linux kernel before 2.6.28-rc7 on PA-RISC allows local users to cause a denial of service (system crash) via vectors associated with an attempt to unwind a stack that contains userspace addresses. | [] | null | null | null | null |
|
CVE-2004-2209 | SQL injection vulnerability in Ideal Science IdealBB 1.4.9 through 1.5.3 allows remote attackers to execute arbitrary SQL commands via unknown vectors. | [
"cpe:2.3:a:ideal_science:idealbb:1.4.9:*:*:*:*:*:*:*",
"cpe:2.3:a:ideal_science:idealbb:1.4.9_beta:*:*:*:*:*:*:*",
"cpe:2.3:a:ideal_science:idealbb:1.4.9a:*:*:*:*:*:*:*",
"cpe:2.3:a:ideal_science:idealbb:1.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ideal_science:idealbb:1.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ideal_science:idealbb:1.5.2a:*:*:*:*:*:*:*",
"cpe:2.3:a:ideal_science:idealbb:1.5.2c:*:*:*:*:*:*:*",
"cpe:2.3:a:ideal_science:idealbb:1.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ideal_science:idealbb:1.5_beta1:*:*:*:*:*:*:*",
"cpe:2.3:a:ideal_science:idealbb:1.5_beta2:*:*:*:*:*:*:*",
"cpe:2.3:a:ideal_science:idealbb:1.5_beta3:*:*:*:*:*:*:*",
"cpe:2.3:a:ideal_science:idealbb:1.5_beta4:*:*:*:*:*:*:*",
"cpe:2.3:a:ideal_science:idealbb:1.5_beta5:*:*:*:*:*:*:*",
"cpe:2.3:a:ideal_science:idealbb:1.5_rc1:*:*:*:*:*:*:*"
] | null | null | null | 7.5 |
|
CVE-2015-2722 | Use-after-free vulnerability in the CanonicalizeXPCOMParticipant function in Mozilla Firefox before 39.0 and Firefox ESR 31.x before 31.8 and 38.x before 38.1 allows remote attackers to execute arbitrary code via vectors involving attachment of an XMLHttpRequest object to a shared worker. | [
"cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:31.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:31.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:31.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:31.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:31.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:31.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:31.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:38.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox_esr:31.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox_esr:31.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox_esr:31.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox_esr:31.4:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox_esr:31.5:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox_esr:31.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox_esr:31.7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
"cpe:2.3:a:novell:suse_linux_enterprise_software_development_kit:12.0:*:*:*:*:*:*:*",
"cpe:2.3:o:novell:suse_linux_enterprise_desktop:12.0:*:*:*:*:*:*:*",
"cpe:2.3:o:novell:suse_linux_enterprise_server:11:sp4:*:*:*:*:*:*",
"cpe:2.3:o:novell:suse_linux_enterprise_server:12.0:*:*:*:*:*:*:*"
] | null | null | null | 10 |
|
CVE-2024-11704 | A double-free issue could have occurred in `sec_pkcs7_decoder_start_decrypt()` when handling an error path. Under specific conditions, the same symmetric key could have been freed twice, potentially leading to memory corruption. This vulnerability affects Firefox < 133, Thunderbird < 133, Firefox ESR < 128.7, and Thunderbird < 128.7. | [
"cpe:2.3:a:mozilla:firefox:-:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:thunderbird:-:*:*:*:*:*:*:*"
] | null | 9.8 | null | null |
|
GHSA-2fg7-fw8c-2wpm | A vulnerability was found in SourceCodester Simple Online Bidding System 1.0. It has been classified as critical. This affects an unknown part of the file /simple-online-bidding-system/bidding/index.php. The manipulation of the argument page leads to file inclusion. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. | [] | 5.3 | 6.3 | null | null |
|
GHSA-pfmg-rqq5-8mr8 | An improper link resolution before file access vulnerability exists in the Palo Alto Networks Cortex XDR agent on Windows platforms that enables a local user to delete arbitrary system files and impact the system integrity or cause a denial of service condition. This issue impacts: Cortex XDR agent 5.0 versions earlier than Cortex XDR agent 5.0.12; Cortex XDR agent 6.1 versions earlier than Cortex XDR agent 6.1.9; Cortex XDR agent 7.2 versions earlier than Cortex XDR agent 7.2.4; Cortex XDR agent 7.3 versions earlier than Cortex XDR agent 7.3.2. | [] | null | null | null | null |
|
CVE-2010-5194 | Stack-based buffer overflow in the Image2PDF function in the SCRIBBLE.ScribbleCtrl.1 ActiveX control (ImageViewer2.ocx) in Viscom Image Viewer CP Pro 8.0, Gold 5.5, Gold 6.0, and earlier allows remote attackers to execute arbitrary code via a long strPDFFile parameter. | [
"cpe:2.3:a:viscomsoft:image_viewer_cp_gold_sdk:5.5:*:*:*:*:*:*:*",
"cpe:2.3:a:viscomsoft:image_viewer_cp_gold_sdk:6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:viscomsoft:image_viewer_cp_pro_sdk:8.0:*:*:*:*:*:*:*"
] | null | null | null | 9.3 |
|
GHSA-hhph-jxcg-589h | FreezeX 1.00.100.0666 allows local users with administrator privileges to cause a denial of service (FreezeX application) by overwriting the db.fzx file. | [] | null | null | null | null |
|
GHSA-g994-6m39-q8h3 | This vulnerability allows remote attackers to disclose sensitive information on affected installations of Bentley MicroStation CONNECT 10.16.0.80. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of OBJ files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this in conjunction with other vulnerabilities to execute arbitrary code in the context of the current process. Was ZDI-CAN-15390. | [] | null | null | null | null |
|
CVE-2024-0994 | Tenda W6 httpd setcfm formSetCfm stack-based overflow | A vulnerability was found in Tenda W6 1.0.0.9(4122). It has been declared as critical. Affected by this vulnerability is the function formSetCfm of the file /goform/setcfm of the component httpd. The manipulation of the argument funcpara1 leads to stack-based buffer overflow. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-252259. NOTE: The vendor was contacted early about this disclosure but did not respond in any way. | [
"cpe:2.3:o:tenda:w6_firmware:1.0.0.9\\(4122\\):*:*:*:*:*:*:*",
"cpe:2.3:h:tenda:w6:-:*:*:*:*:*:*:*"
] | null | 7.2 | 7.2 | 8.3 |
CVE-2024-55471 | Oqtane Framework is vulnerable to Insecure Direct Object Reference (IDOR) in Oqtane.Controllers.UserController. This allows unauthorized users to access sensitive information of other users by manipulating the id parameter. | [] | null | 6.5 | null | null |
|
CVE-2017-5010 | Blink in Google Chrome prior to 56.0.2924.76 for Linux, Windows and Mac, and 56.0.2924.87 for Android, resolved promises in an inappropriate context, which allowed a remote attacker to inject arbitrary scripts or HTML (UXSS) via a crafted HTML page. | [
"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*"
] | null | null | 6.1 | 4.3 |
|
CVE-2007-5257 | Stack-based buffer overflow in the EDraw.OfficeViewer ActiveX control in officeviewer.ocx in EDraw Office Viewer Component 5.3.220.1 and earlier allows remote attackers to execute arbitrary code via long strings in the first and second arguments to the FtpDownloadFile method, a different vector than CVE-2007-4821 and CVE-2007-3169. | [
"cpe:2.3:a:edraw:office_viewer_component:*:*:*:*:*:*:*:*"
] | null | null | null | 10 |
|
CVE-2023-26513 | Apache Sling Resource Merger: Requests to certain paths managed by the Apache Sling Resource Merger can lead to DoS | Excessive Iteration vulnerability in Apache Software Foundation Apache Sling Resource Merger.This issue affects Apache Sling Resource Merger: from 1.2.0 before 1.4.2.
| [
"cpe:2.3:a:apache:sling_resource_merger:*:*:*:*:*:*:*:*"
] | null | 7.5 | null | null |
GHSA-hpx3-j9vj-28q2 | NFC (Near Field Communication) module in Huawei mobile phones with software LON-AL00BC00 has an information leak vulnerability. The attacker has to trick a user to do some specific operations and then craft the NFC message to exploit this vulnerability. Successful exploit will cause some information leak. | [] | null | null | 3.5 | null |
|
CVE-2017-7771 | Out-of-bounds read in Graphite2 Library in Firefox before 54 in graphite2::Pass::readPass function. | [
"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
"cpe:2.3:a:sil:graphite2:*:*:*:*:*:*:*:*"
] | null | null | 8.1 | 5.8 |
|
GHSA-f73c-xhqj-v7w5 | Multiple cross-site scripting (XSS) vulnerabilities in textfileBB 1.0 and earlier allow remote attackers to inject arbitrary web script or HTML via the (1) mess and (2) user parameters in messanger.php, possibly requiring a URL encoded value. | [] | null | null | null | null |
|
CVE-2006-5818 | Multiple buffer overflows in tunekrnl in IBM Lotus Domino 6.x before 6.5.5 FP2 and 7.x before 7.0.2 allow local users to gain privileges and execute arbitrary code via unspecified vectors. | [
"cpe:2.3:a:ibm:lotus_domino:*:*:fp1:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_domino:*:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_domino:6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_domino:6.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_domino:6.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_domino:6.0.2_cf2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_domino:6.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_domino:6.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_domino:6.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_domino:6.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_domino:6.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_domino:6.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_domino:6.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_domino:6.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_domino:6.5.4:*:fp1:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_domino:6.5.4:*:fp2:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_domino:6.5.5:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:lotus_domino:7.0:*:*:*:*:*:*:*"
] | null | null | null | 7.2 |
|
CVE-2020-10503 | CSRF in admin/manage-comments.php in Chadha PHPKB Standard Multi-Language 9 allows attackers to disapprove any comment, given the id, via a crafted request. | [
"cpe:2.3:a:chadhaajay:phpkb:9.0:*:*:*:*:*:*:*"
] | null | 4.3 | null | 4.3 |
|
GHSA-f8h5-v2vg-46rr | quarkus-core leaks local environment variables from Quarkus namespace during application's build | A vulnerability was found in the quarkus-core component. Quarkus captures the local environment variables from the Quarkus namespace during the application's build. Thus, running the resulting application inherits the values captured at build time.However, some local environment variables may have been set by the developer / CI environment for testing purposes, such as dropping the database during the application startup or trusting all TLS certificates to accept self-signed certificates. If these properties are configured using environment variables or the .env facility, they are captured into the built application. It may lead to dangerous behavior if the application does not override these values.This behavior only happens for configuration properties from the `quarkus.*` namespace. So, application-specific properties are not captured. | [] | null | 7 | null | null |
CVE-2024-2331 | SourceCodester Tourist Reservation System System.cpp ad_writedata buffer overflow | A vulnerability was found in SourceCodester Tourist Reservation System 1.0. It has been declared as critical. This vulnerability affects the function ad_writedata of the file System.cpp. The manipulation of the argument ad_code leads to buffer overflow. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-256282 is the identifier assigned to this vulnerability. | [] | null | 6.3 | 6.3 | 6.5 |
CVE-2024-33930 | WordPress Share This Image plugin <= 1.97 - Open Redirection vulnerability | URL Redirection to Untrusted Site ('Open Redirect') vulnerability in ILLID Share This Image.This issue affects Share This Image: from n/a through 1.97.
| [] | null | 4.7 | null | null |
GHSA-4w75-jg37-8j4h | Incorrect access control mechanisms in Citrix Receiver Desktop Lock 4.5 allow an attacker to bypass the authentication requirement by leveraging physical access to a VDI for temporary disconnection of a LAN cable. NOTE: as of 20161208, the vendor could not reproduce the issue, stating "the researcher was unable to provide us with information that would allow us to confirm the behaviour and, despite extensive investigation on test deployments of supported products, we were unable to reproduce the behaviour as he described. The researcher has also, despite additional requests for information, ceased to respond to us." | [] | null | null | 6.8 | null |
|
CVE-2021-26915 | NetMotion Mobility before 11.73 and 12.x before 12.02 allows unauthenticated remote attackers to execute arbitrary code as SYSTEM because of Java deserialization in webrepdb StatusServlet. | [
"cpe:2.3:a:netmotionsoftware:netmotion_mobility:*:*:*:*:*:*:*:*"
] | null | 8.1 | null | 9.3 |
|
CVE-2020-23356 | dmin/kernel/api/login.class.phpin in nibbleblog v3.7.1c allows type juggling for login bypass because == is used instead of === for password hashes, which mishandles hashes that begin with 0e followed by exclusively numerical characters. | [
"cpe:2.3:a:nibbleblog:nibbleblog:3.7.1c:*:*:*:*:*:*:*"
] | null | 7.5 | null | 5 |
|
GHSA-h64c-hxwf-rm6q | An issue was discovered in Xpdf 4.01.01. There is an out of bounds read in the function GfxPatchMeshShading::parse at GfxState.cc for typeA==6 case 3. | [] | null | null | 5.5 | null |
|
GHSA-84ch-4m55-8c46 | IBM Tivoli Netcool/Impact 7.1.0 allows for remote execution of command by low privileged User. Remote code execution allow to execute arbitrary code on system which lead to take control over the system. IBM X-Force ID: 158094. | [] | null | 8 | null | null |
|
GHSA-rwxw-454x-pcjq | An issue was discovered in Faronics Insight 10.0.19045 on Windows. An unauthenticated attacker is able to upload any type of file to any location on the Teacher Console's computer, enabling a variety of different exploitation paths including code execution. It is also possible for the attacker to chain this vulnerability with others to cause a deployed DLL file to immediately execute as NT AUTHORITY/SYSTEM. | [] | null | 8.8 | null | null |
|
GHSA-2wgx-r653-jrmq | An issue in Hangzhou Bobo Technology Co Ltd UU Game Booster iOS 10.6.13 allows attackers to access sensitive user information via supplying a crafted link. | [] | null | 6.5 | null | null |
|
RHSA-2024:5041 | Red Hat Security Advisory: python-urllib3 security update | urllib3: proxy-authorization request header is not stripped during cross-origin redirects | [
"cpe:/o:redhat:rhel_aus:8.6::baseos",
"cpe:/o:redhat:rhel_e4s:8.6::baseos",
"cpe:/o:redhat:rhel_tus:8.6::baseos"
] | null | 4.4 | null | null |
GHSA-xc65-hjqf-58gr | The BIOS in Intel Compute Stick systems based on 6th Gen Intel Core processors prior to version CC047 may allow an attacker with physical access to the system to gain access to personal information. | [] | null | null | 3.9 | null |
Subsets and Splits
No saved queries yet
Save your SQL queries to embed, download, and access them later. Queries will appear here once saved.