id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
139k
cpes
sequencelengths
0
4.89k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
PYSEC-2021-477
null
TensorFlow is an end-to-end open source platform for machine learning. An attacker can cause a runtime division by zero error and denial of service in `tf.raw_ops.QuantizedBatchNormWithGlobalNormalization`. This is because the implementation(https://github.com/tensorflow/tensorflow/blob/6f26b3f3418201479c264f2a02000880d8df151c/tensorflow/core/kernels/quantized_add_op.cc#L289-L295) computes a modulo operation without validating that the divisor is not zero. Since `vector_num_elements` is determined based on input shapes(https://github.com/tensorflow/tensorflow/blob/6f26b3f3418201479c264f2a02000880d8df151c/tensorflow/core/kernels/quantized_add_op.cc#L522-L544), a user can trigger scenarios where this quantity is 0. The fix will be included in TensorFlow 2.5.0. We will also cherrypick this commit on TensorFlow 2.4.2, TensorFlow 2.3.3, TensorFlow 2.2.3 and TensorFlow 2.1.4, as these are also affected and still in supported range.
[]
null
null
null
null
GHSA-gp5w-jxvw-43ff
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Pierre Lannoy IP Locator allows DOM-Based XSS. This issue affects IP Locator: from n/a through 4.1.0.
[]
null
6.5
null
null
CVE-2005-4889
lib/fsm.c in RPM before 4.4.3 does not properly reset the metadata of an executable file during deletion of the file in an RPM package removal, which might allow local users to gain privileges by creating a hard link to a vulnerable (1) setuid or (2) setgid file, a related issue to CVE-2010-2059.
[ "cpe:2.3:a:rpm:rpm:*:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:1.2:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:1.3:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:1.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:1.4:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:1.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:1.4.2\\/a:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:1.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:1.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:1.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:1.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:1.4.7:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2..4.10:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.0:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.0.10:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.0.11:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.1:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.2:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.2.3.10:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.2.3.11:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.2.5:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.2.6:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.2.7:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.2.8:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.2.9:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.2.10:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.2.11:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.3:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.3.5:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.3.6:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.3.7:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.3.8:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.3.9:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.4.8:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.4.9:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.4.11:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.4.12:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.5:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.5.5:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.5.6:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:2.6.7:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:3.0:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:3.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:3.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:3.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:3.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:3.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:3.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.0.:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.1:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.4.2.:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.4.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:rpm:rpm:4.4.2.2:*:*:*:*:*:*:*" ]
null
null
null
7.2
CVE-2023-5825
Loop with Unreachable Exit Condition ('Infinite Loop') in GitLab
An issue has been discovered in GitLab CE/EE affecting all versions starting from 16.2 before 16.3.6, all versions starting from 16.4 before 16.4.2, all versions starting from 16.5 before 16.5.1. A low-privileged attacker can point a CI/CD Component to an incorrect path and cause the server to exhaust all available memory through an infinite loop and cause Denial of Service.
[ "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*", "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*", "cpe:2.3:a:gitlab:gitlab:16.5.0:*:*:*:community:*:*:*", "cpe:2.3:a:gitlab:gitlab:16.5.0:*:*:*:enterprise:*:*:*" ]
null
6.5
null
null
CVE-2017-18675
An issue was discovered on Samsung mobile devices with M(6.0) and N(7.x) (Exynos7420 or Exynox8890 chipsets) software. The Camera application can leak uninitialized memory via ion. The Samsung ID is SVE-2016-6989 (April 2017).
[ "cpe:2.3:o:google:android:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:7.1.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:7.1.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:7.1.2:*:*:*:*:*:*:*", "cpe:2.3:h:samsung:exynos_7420:-:*:*:*:*:*:*:*", "cpe:2.3:h:samsung:exynox_8890:-:*:*:*:*:*:*:*" ]
null
7.5
null
5
GHSA-wq9m-3r6j-2866
The Prisna GWT – Google Website Translator plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 1.4.11 via deserialization of untrusted input from the 'prisna_import' parameter. This makes it possible for authenticated attackers, with Administrator-level access and above, to inject a PHP Object. No known POP chain is present in the vulnerable software. If a POP chain is present via an additional plugin or theme installed on the target system, it could allow the attacker to delete arbitrary files, retrieve sensitive data, or execute code.
[]
null
9.1
null
null
CVE-2017-6541
Multiple Cross-Site Scripting (XSS) issues were discovered in webpagetest 3.0. The vulnerabilities exist due to insufficient filtration of user-supplied data (benchmark, time) passed to the webpagetest-master/www/benchmarks/viewtest.php URL. An attacker could execute arbitrary HTML and script code in a browser in the context of the vulnerable website.
[ "cpe:2.3:a:webpagetest_project:webpagetest:3.0:*:*:*:*:*:*:*" ]
null
null
6.1
4.3
CVE-2000-1222
AIX sysback before 4.2.1.13 uses a relative path to find and execute the hostname program, which allows local users to gain privileges by modifying the path to point to a malicious hostname program.
[ "cpe:2.3:o:ibm:aix:*:*:*:*:*:*:*:*" ]
null
null
null
7.2
CVE-2015-6632
libstagefright in Android before 5.1.1 LMY48Z and 6.0 before 2015-12-01 allows remote attackers to obtain sensitive information, and consequently bypass an unspecified protection mechanism, via unknown vectors, as demonstrated by obtaining Signature or SignatureOrSystem access, aka internal bug 24346430.
[ "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:6.0:*:*:*:*:*:*:*" ]
null
null
null
5
GHSA-mgfj-pw53-g28v
Unrestricted Upload of File with Dangerous Type vulnerability in Bit Apps Bit Form Pro allows Command Injection.This issue affects Bit Form Pro: from n/a through 2.6.4.
[]
null
9.9
null
null
CVE-2008-5048
Buffer overflow in Atepmon.sys in ISecSoft Anti-Trojan Elite 4.2.1 and earlier, and possibly 4.2.2, allows local users to cause a denial of service (crash) and possibly execute arbitrary code via long inputs to the 0x00222494 IOCTL.
[ "cpe:2.3:a:isecsoft:anti-trojan_elite:*:*:*:*:*:*:*:*", "cpe:2.3:a:isecsoft:anti-trojan_elite:4.1.9:*:*:*:*:*:*:*", "cpe:2.3:a:isecsoft:anti-trojan_elite:4.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:isecsoft:anti-trojan_elite:4.2.1:*:*:*:*:*:*:*" ]
null
null
null
7.2
GHSA-9f83-5mc2-p75r
Improper access control in some Intel In-Band Manageability software before version 3.0.14 may allow an authenticated user to potentially enable escalation of privilege via local access.
[]
null
7.3
null
null
GHSA-7p75-9h8v-vxq4
An issue has been discovered in GitLab CE/EE affecting all versions starting from 13.7 prior to 17.4.6, from 17.5 prior to 17.5.4, and from 17.6 prior to 17.6.2. It may have been possible for an attacker with a victim's `CI_JOB_TOKEN` to obtain a GitLab session token belonging to the victim.
[]
null
6.7
null
null
CVE-2023-32489
Dell PowerScale OneFS 8.2x -9.5x contains a privilege escalation vulnerability. A local attacker with high privileges could potentially exploit this vulnerability, to bypass mode protections and gain elevated privileges.  
[ "cpe:2.3:a:dell:powerscale_onefs:*:*:*:*:*:*:*:*" ]
null
6.7
null
null
CVE-2015-2464
Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT Gold and 8.1, Office 2007 SP3 and 2010 SP2, Live Meeting 2007 Console, Lync 2010, Lync 2010 Attendee, Lync 2013 SP1, Lync Basic 2013 SP1, Silverlight before 5.1.40728, and .NET Framework 3.0 SP2, 3.5, 3.5.1, 4, 4.5, 4.5.1, 4.5.2, and 4.6 allow remote attackers to execute arbitrary code via a crafted TrueType font, aka "TrueType Font Parsing Vulnerability," a different vulnerability than CVE-2015-2463.
[ "cpe:2.3:a:microsoft:.net_framework:3.0:sp2:*:*:*:*:*:*", "cpe:2.3:a:microsoft:.net_framework:4.0:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:.net_framework:4.5:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:.net_framework:4.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:.net_framework:4.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:.net_framework:4.6:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_vista:-:sp2:*:*:*:*:*:*", "cpe:2.3:a:microsoft:.net_framework:3.5.1:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*", "cpe:2.3:a:microsoft:.net_framework:3.5:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_8:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:live_meeting:2007:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:lync:2010:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:lync:2010:*:*:*:attendee:*:*:*", "cpe:2.3:a:microsoft:lync:2013:sp1:*:*:*:*:*:*", "cpe:2.3:a:microsoft:lync_basic:2013:sp1:*:*:*:*:*:*", "cpe:2.3:a:microsoft:office:2007:sp3:*:*:*:*:*:*", "cpe:2.3:a:microsoft:office:2010:sp2:*:*:*:*:*:*", "cpe:2.3:a:microsoft:silverlight:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_7:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_rt:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:itanium:*", "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*" ]
null
null
null
9.3
GHSA-mmc3-r9ch-5g9p
Integer overflow in CoreFoundation in Apple Mac OS X 10.4.11 might allow local users to execute arbitrary code via crafted time zone data.
[]
null
null
null
null
GHSA-wrvf-j637-77w5
** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, has been found in D-Link DIR-600M C1 3.08. Affected by this issue is some unknown functionality of the component Telnet Service. The manipulation of the argument username leads to buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-254576. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed immediately that the product is end-of-life. It should be retired and replaced.
[]
null
7.5
null
null
GHSA-cx65-hv89-fx9p
Buffer overflow in pop3.c in gnubiff before 2.0.0 allows attackers to cause a denial of service (crash) and possibly execute arbitrary code.
[]
null
null
null
null
GHSA-x895-cm39-f6wq
Libde265 v1.0.14 was discovered to contain a heap-buffer-overflow vulnerability in the derive_combined_bipredictive_merging_candidates function at motion.cc.
[]
null
8.8
null
null
GHSA-wvc7-f47g-fcwm
Unspecified vulnerability in Oracle MySQL 5.5.51 and earlier, 5.6.32 and earlier, and 5.7.14 and earlier allows remote administrators to affect availability via vectors related to Server: Federated.
[]
null
null
4.9
null
GHSA-m2ph-27r6-5vhw
Cross-site request forgery (CSRF) vulnerability in the Taxonomy Manager (taxonomy_manager) module 6.x-2.x before 6.x-2.2 and 7.x-1.x before 7.x-1.0-rc1 for Drupal allows remote attackers to hijack the authentication of users with 'administer taxonomy' permissions via unspecified vectors.
[]
null
null
null
null
GHSA-wh8c-87gc-wmm3
An attacker may be able to bypass the OS application filter meant to restrict applications that can be executed by changing browser preferences to launch a separate process that in turn can execute arbitrary commands.
[]
null
6.8
null
null
CVE-2018-13490
The mintToken function of a smart contract implementation for FILM, an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
[ "cpe:2.3:a:film_tokens_by_contrib_project:film_tokens_by_contrib:-:*:*:*:*:*:*:*" ]
null
null
7.5
5
GHSA-884w-99wq-432v
The SAsync (aka com.sasync.sasyncmap) application 1.2.0 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
[]
null
null
null
null
GHSA-7vcf-jcc6-ppj2
Trend Micro HouseCall for Home Networks version 5.3.1302 and below contains an uncontrolled search patch element vulnerability that could allow an attacker with low user privileges to create a malicious DLL that could lead to escalated privileges.
[]
null
7.3
null
null
CVE-2020-15687
Missing access control restrictions in the Hypervisor component of the ACRN Project (v2.0 and v1.6.1) allow a malicious entity, with root access in the Service VM userspace, to abuse the PCIe assign/de-assign Hypercalls via crafted ioctls and payloads. This attack results in a corrupt state and Denial of Service (DoS) for previously assigned PCIe devices to the Service VM at runtime.
[ "cpe:2.3:o:linuxfoundation:acrn:1.6.1:*:*:*:*:*:*:*", "cpe:2.3:o:linuxfoundation:acrn:2.0:*:*:*:*:*:*:*" ]
null
7.5
null
5
GHSA-37qx-46xm-x54w
A vulnerability was found in annyshow DuxCMS 2.1. It has been classified as problematic. This affects an unknown part of the file admin.php&r=article/AdminContent/edit of the component Article Handler. The manipulation of the argument content leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-215115.
[]
null
5.4
null
null
CVE-2017-0478
A remote code execution vulnerability in the Framesequence library could enable an attacker using a specially crafted file to execute arbitrary code in the context of an unprivileged process. This issue is rated as High due to the possibility of remote code execution in an application that uses the Framesequence library. Product: Android. Versions: 5.0.2, 5.1.1, 6.0, 6.0.1, 7.0, 7.1.1. Android ID: A-33718716.
[ "cpe:2.3:o:google:android:5.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:5.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:5.0.2:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:5.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:5.1.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:5.1.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:6.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:7.1.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:7.1.1:*:*:*:*:*:*:*" ]
null
null
7.8
6.8
CVE-2024-10265
Form Maker by 10Web – Mobile-Friendly Drag & Drop Contact Form Builder <= 1.15.30 - Reflected Cross-Site Scripting via add_query_arg Parameter
The Form Maker by 10Web – Mobile-Friendly Drag & Drop Contact Form Builder plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of add_query_arg without appropriate escaping on the URL in all versions up to, and including, 1.15.30. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.
[ "cpe:2.3:a:10web:form_maker:*:*:*:*:*:wordpress:*:*" ]
null
6.1
null
null
CVE-2012-3284
Unspecified vulnerability on the HP LeftHand Virtual SAN Appliance hydra with software before 10.0 allows remote attackers to execute arbitrary code via unknown vectors, aka ZDI-CAN-1512.
[ "cpe:2.3:a:hp:san\\/iq:*:*:*:*:*:*:*:*", "cpe:2.3:a:hp:san\\/iq:8.0:*:*:*:*:*:*:*", "cpe:2.3:a:hp:san\\/iq:8.1:*:*:*:*:*:*:*", "cpe:2.3:a:hp:san\\/iq:8.5:*:*:*:*:*:*:*", "cpe:2.3:a:hp:san\\/iq:9.0:*:*:*:*:*:*:*", "cpe:2.3:a:hp:lefthand_p4000_virtual_san_appliance:-:*:*:*:*:*:*:*" ]
null
null
null
10
GHSA-37vm-m2gx-6h3h
accessibility/AXObjectCache.cpp in WebKit, as used in WebKitGTK through 2.26.4 and WPE WebKit through 2.26.4, allows a denial of service (application crash) because maintenance of the m_deferredFocusedNodeChange data structure mishandles removal.
[]
null
9.8
null
null
CVE-2024-12663
funnyzpc Mee-Admin Login login observable response discrepancy
A vulnerability classified as problematic was found in funnyzpc Mee-Admin up to 1.6. This vulnerability affects unknown code of the file /mee/login of the component Login. The manipulation of the argument username leads to observable response discrepancy. The attack can be initiated remotely. The complexity of an attack is rather high. The exploitation appears to be difficult. The exploit has been disclosed to the public and may be used.
[]
6.3
3.7
3.7
2.6
CVE-2023-6124
Server-Side Request Forgery (SSRF) in salesagility/suitecrm
Server-Side Request Forgery (SSRF) in GitHub repository salesagility/suitecrm prior to 7.14.2, 8.4.2, 7.12.14.
[ "cpe:2.3:a:salesagility:suitecrm:*:*:*:*:*:*:*:*", "cpe:2.3:a:salesagility:suitecrm:7.14.0:*:*:*:*:*:*:*", "cpe:2.3:a:salesagility:suitecrm:7.14.1:*:*:*:*:*:*:*", "cpe:2.3:a:salesagility:suitecrm:8.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:salesagility:suitecrm:8.4.1:*:*:*:*:*:*:*" ]
null
null
5
null
GHSA-rqxg-xvcq-3v2f
Out-of-bounds Write in OpenCV
OpenCV (Open Source Computer Vision Library) through 3.3 (corresponding to OpenCV-Python and OpenCV-Contrib-Python 3.3.0.9) has an out-of-bounds write error in the FillColorRow8 function in utils.cpp when reading an image file by using cv::imread.
[]
null
null
8.8
null
CVE-2024-8514
Prisna GWT - Google Website Translator <= 1.4.11 - Authenticated (Admin+) PHP Object Injection
The Prisna GWT – Google Website Translator plugin for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 1.4.11 via deserialization of untrusted input from the 'prisna_import' parameter. This makes it possible for authenticated attackers, with Administrator-level access and above, to inject a PHP Object. No known POP chain is present in the vulnerable software. If a POP chain is present via an additional plugin or theme installed on the target system, it could allow the attacker to delete arbitrary files, retrieve sensitive data, or execute code.
[ "cpe:2.3:a:prisna:prisna_gwt-google_website_translator:*:*:*:*:*:*:*:*", "cpe:2.3:a:prisna:google_website_translator:*:*:*:*:*:wordpress:*:*" ]
null
9.1
null
null
GHSA-cxwf-qc32-375f
Decidim-Awesome has SQL injection in AdminAccountability
Vulnerability type:CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')Vendor:Decidim International Community EnvironmentHas vendor confirmed:YesAttack type:RemoteImpact:Code Execution Escalation of Privileges Information DisclosureAffected component:A raw sql-statement that uses an interpolated variable exists in the admin_role_actions method of the `papertrail/version-model(app/models/decidim/decidim_awesome/paper_trail_version.rb`).Attack vector:An attacker with admin permissions could manipulate database queries in order to read out the database, read files from the filesystem, write files from the filesystem. In the worst case, this could lead to remote code execution on the server. Description of the vulnerability for use in the CVE [ℹ] (https://cveproject.github.io/docs/content/key-details- phrasing.pdf) : An improper neutralization of special elements used in an SQL command in the `papertrail/version- model` of the decidim_awesome-module <= v0.11.1 (> 0.9.0) allows an authenticated admin user to manipulate sql queries to disclose information, read and write files or execute commands.Discoverer Credits:Wolfgang HotwagnerReferences:https://pentest.ait.ac.at/security-advisory/decidim-awesome-sql-injection-in-adminaccountability/ https://portswigger.net/web-security/sql-injection
[]
8.5
9
null
null
CVE-2008-6166
SQL injection vulnerability in the KBase (com_kbase) 1.2 component for Joomla! allows remote attackers to execute arbitrary SQL commands via the id parameter in an article action to index.php.
[ "cpe:2.3:a:joomla:joomla:*:*:*:*:*:*:*:*", "cpe:2.3:a:jmds:com_kbase:1.2:*:*:*:*:*:*:*" ]
null
null
null
7.5
GHSA-j72j-hjpx-v29v
ProjectSend before r1070 writes user passwords to the server logs.
[]
null
null
7.5
null
CVE-2025-23081
Various security vulnerabilities in Extension:DataTransfer
Cross-Site Request Forgery (CSRF), Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Wikimedia Foundation Mediawiki - DataTransfer Extension allows Cross Site Request Forgery, Cross-Site Scripting (XSS).This issue affects Mediawiki - DataTransfer Extension: from 1.39.X before 1.39.11, from 1.41.X before 1.41.3, from 1.42.X before 1.42.2.
[]
null
6.1
null
null
CVE-2020-15091
Denial of Service in TenderMint
TenderMint from version 0.33.0 and before version 0.33.6 allows block proposers to include signatures for the wrong block. This may happen naturally if you start a network, have it run for some time and restart it (**without changing chainID**). A malicious block proposer (even with a minimal amount of stake) can use this vulnerability to completely halt the network. This issue is fixed in Tendermint 0.33.6 which checks all the signatures are for the block with 2/3+ majority before creating a commit.
[ "cpe:2.3:a:tendermint:tendermint:*:*:*:*:*:*:*:*" ]
null
6.5
null
null
GHSA-xqcq-j8w9-3pxv
Jettison parser crash by stackoverflow
Those using Jettison to parse untrusted XML or JSON data may be vulnerable to Denial of Service attacks (DOS). If the parser is running on user supplied input, an attacker may supply content that causes the parser to crash by stackoverflow. This effect may support a denial of service attack.Referenceshttps://nvd.nist.gov/vuln/detail/CVE-2022-40149https://github.com/jettison-json/jettison/issues/45https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=46538https://github.com/jettison-json/jettison/pull/49/fileshttps://github.com/jettison-json/jettison/releases/tag/jettison-1.5.1https://lists.debian.org/debian-lts-announce/2022/11/msg00011.htmlhttps://www.debian.org/security/2023/dsa-5312
[]
null
6.5
null
null
GHSA-x3mp-wrfx-jwgf
The Subsonic Music Streamer application 4.4 for Android has Improper Certificate Validation of the Subsonic server certificate, which might allow man-in-the-middle attackers to obtain interaction data.
[]
null
null
5.9
null
GHSA-rc67-8m73-xwp7
Multiple untrusted search path vulnerabilities in Autodesk AutoCAD 2010 allow local users to gain privileges via a Trojan horse (1) dwmapi.dll or (2) IBFS32.DLL file in the current working directory, as demonstrated by a directory that contains a .dwg file. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information.
[]
null
null
null
null
GHSA-626q-gj8m-2m4w
Directory traversal in portal/import_template.php in versions of OpenEMR before 5.0.1.4 allows a remote attacker authenticated in the patient portal to read arbitrary files via the "docid" parameter when the mode is set to get.
[]
null
null
6.5
null
CVE-2017-14346
upload.php in tianchoy/blog through 2017-09-12 allows unrestricted file upload and PHP code execution by using the image/jpeg, image/pjpeg, image/png, or image/gif content type for a .php file.
[ "cpe:2.3:a:blog_project:blog:*:*:*:*:*:*:*:*" ]
null
null
9.8
7.5
CVE-2010-2783
IcedTea6 before 1.7.4 allow unsigned apps to read and write arbitrary files, related to Extended JNLP Services.
[ "cpe:2.3:a:redhat:icedtea6:*:*:*:*:*:*:*:*" ]
null
9.1
null
6.4
CVE-2018-1565
IBM DB2 for Linux, UNIX and Windows (includes DB2 Connect Server) 9.7, 10.1, 10.5, and 11.1 could allow a local user to overflow a buffer which may result in a privilege escalation to the DB2 instance owner. IBM X-Force ID: 143022.
[ "cpe:2.3:a:ibm:db2:9.7:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:10.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:10.5:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:db2:11.1:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
null
null
8.4
null
CVE-2022-22189
Contrail Service Orchestration: An authenticated local user may have their permissions elevated via the device via management interface without authentication
An Incorrect Ownership Assignment vulnerability in Juniper Networks Contrail Service Orchestration (CSO) allows a locally authenticated user to have their permissions elevated without authentication thereby taking control of the local system they are currently authenticated to. This issue affects: Juniper Networks Contrail Service Orchestration 6.0.0 versions prior to 6.0.0 Patch v3 on On-premises installations. This issue does not affect Juniper Networks Contrail Service Orchestration On-premises versions prior to 6.0.0.
[ "cpe:2.3:a:juniper:contrail_service_orchestration:6.0.0:-:*:*:*:*:*:*", "cpe:2.3:a:juniper:contrail_service_orchestration:6.0.0:patch1:*:*:*:*:*:*", "cpe:2.3:a:juniper:contrail_service_orchestration:6.0.0:patch2:*:*:*:*:*:*" ]
null
7.3
null
null
GHSA-6cmw-q525-v9j6
SAP GUI for Windows, version - 7.60, allows an attacker to spoof logon credentials for Application Server ABAP backend systems in the client PCs memory. Under certain conditions the attacker can access information which would otherwise be restricted. The exploit can only be executed locally on the client PC and not via Network and the attacker needs at least user authorization of the Operating System user of the victim.
[]
null
6.5
null
null
RHSA-2023:4128
Red Hat Security Advisory: edk2 security update
openssl: timing attack in RSA Decryption implementation openssl: use-after-free following BIO_new_NDEF openssl: X.400 address type confusion in X.509 GeneralName
[ "cpe:/a:redhat:rhel_eus:8.6::appstream" ]
null
7.4
null
null
GHSA-6fq2-mvcq-gw26
Flusity-CMS v2.33 is vulnerable to Cross Site Scripting (XSS) in the "Contact form."
[]
null
6.1
null
null
GHSA-6wx3-3pp4-7q95
A user authorized to perform database queries may trigger denial of service by issuing specially crafted queries, which use the $mod operator to overflow negative values. This issue affects: MongoDB Inc. MongoDB Server v4.4 versions prior to 4.4.1; v4.2 versions prior to 4.2.9; v4.0 versions prior to 4.0.20; v3.6 versions prior to 3.6.20.
[]
null
6.5
null
null
GHSA-4mqw-v4pq-hg97
Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: 2D). Supported versions that are affected are Oracle Java SE: 8u411, 8u411-perf, 11.0.23, 17.0.11, 21.0.3, 22.0.1; Oracle GraalVM for JDK: 17.0.11, 21.0.3, 22.0.1; Oracle GraalVM Enterprise Edition: 20.3.14 and 21.3.10. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 4.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N).
[]
null
4.8
null
null
CVE-2016-3771
The MediaTek drivers in Android before 2016-07-05 on Android One devices allow attackers to gain privileges via a crafted application, aka Android internal bug 29007611 and MediaTek internal bug ALPS02703102.
[ "cpe:2.3:o:google:android:*:*:*:*:*:*:*:*" ]
null
null
7.8
9.3
GHSA-pv8j-6vmm-x69g
The PPTP VPN service in Watchguard Firebox before 10, when performing the MS-CHAPv2 authentication handshake, generates different error codes depending on whether the username is valid or invalid, which allows remote attackers to enumerate valid usernames.
[]
null
null
null
null
CVE-2016-3570
Unspecified vulnerability in the Primavera P6 Enterprise Project Portfolio Management component in Oracle Primavera Products Suite 8.3, 8.4, 15.1, 15.2, and 16.1 allows remote attackers to affect confidentiality and integrity via vectors related to Web access, a different vulnerability than CVE-2016-3566, CVE-2016-3568, CVE-2016-3569, CVE-2016-3571, and CVE-2016-3573.
[ "cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:8.3:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:8.4:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:15.1:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:15.2:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:16.1:*:*:*:*:*:*:*" ]
null
null
6.1
5.8
GHSA-6pvq-83gq-82qp
The Auto Delete Posts WordPress plugin through 1.3.0 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them via a CSRF attack and delete specific posts, categories and attachments at once.
[]
null
8.1
null
null
CVE-2023-32584
WordPress eBecas Plugin <= 3.1.3 is vulnerable to Cross Site Scripting (XSS)
Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in John Newcombe eBecas plugin <= 3.1.3 versions.
[ "cpe:2.3:a:ebecas:ebecas:*:*:*:*:*:wordpress:*:*" ]
null
5.9
null
null
GHSA-6445-fm66-fvq2
Integer overflows in Tensorflow
ImpactThe [implementation of `AddManySparseToTensorsMap`](https://github.com/tensorflow/tensorflow/blob/5100e359aef5c8021f2e71c7b986420b85ce7b3d/tensorflow/core/kernels/sparse_tensors_map_ops.cc) is vulnerable to an integer overflow which results in a `CHECK`-fail when building new `TensorShape` objects (so, an assert failure based denial of service):We are missing some validation on the shapes of the input tensors as well as directly constructing a large `TensorShape` with user-provided dimensions. The latter is an instance of [TFSA-2021-198](https://github.com/tensorflow/tensorflow/blob/master/tensorflow/security/advisory/tfsa-2021-198.md) (CVE-2021-41197) and is easily fixed by replacing a call to `TensorShape` constructor with a call to `BuildTensorShape` static helper factory.PatchesWe have patched the issue in GitHub commits [b51b82fe65ebace4475e3c54eb089c18a4403f1c](https://github.com/tensorflow/tensorflow/commit/b51b82fe65ebace4475e3c54eb089c18a4403f1c) and [a68f68061e263a88321c104a6c911fe5598050a8](https://github.com/tensorflow/tensorflow/commit/a68f68061e263a88321c104a6c911fe5598050a8).The fix will be included in TensorFlow 2.8.0. We will also cherrypick this commit on TensorFlow 2.7.1, TensorFlow 2.6.3, and TensorFlow 2.5.3, as these are also affected and still in supported range.For more informationPlease consult [our security guide](https://github.com/tensorflow/tensorflow/blob/master/SECURITY.md) for more information regarding the security model and how to contact us with issues and questions.AttributionThis vulnerability has been reported by Faysal Hossain Shezan from University of Virginia.
[]
7.1
6.5
null
null
GHSA-hr9p-wggg-4pc6
Buffer overflow in the web server of Polycom ViaVideo 2.2 and 3.0 allows remote attackers to cause a denial of service (crash) via a long HTTP GET request.
[]
null
null
null
null
GHSA-fh5r-24qv-66r9
In the Linux kernel, the following vulnerability has been resolved:drm/amdgpu: add list empty check to avoid null pointer issueAdd list empty check to avoid null pointer issues in some corner cases.list_for_each_entry_safe()
[]
null
5.5
null
null
GHSA-vw67-jhpq-87pm
There is a memory leak vulnerability in Huawei products. A resource management weakness exists in a module. Attackers with high privilege can exploit this vulnerability by performing some operations. This can lead to memory leak. Affected product versions include:IPS Module V500R005C00SPC100,V500R005C00SPC200;NGFW Module V500R005C00SPC100,V500R005C00SPC200;NIP6300 V500R005C00SPC100,V500R005C10SPC200;NIP6600 V500R005C00SPC100,V500R005C00SPC200;Secospace USG6300 V500R005C00SPC100,V500R005C00SPC200;Secospace USG6500 V500R005C00SPC100,V500R005C10SPC200;Secospace USG6600 V500R005C00SPC100,V500R005C00SPC200.
[]
null
null
null
null
ICSA-23-243-03
PTC Kepware KepServerEX (Update A)
The installer application of KEPServerEX is vulnerable to DLL search order hijacking. This could allow an adversary to repackage the installer with a malicious DLL and trick users into installing the trojanized software. Successful exploitation could lead to code execution with administrator privileges. KEPServerEX binary is vulnerable to DLL search order hijacking. A locally authenticated adversary could escalate privileges to administrator by planting a malicious DLL in a specific directory. KEPServerEx is vulnerable to UNC path injection via a malicious project file. By tricking a user into loading a project file and clicking a specific button in the GUI, an adversary could obtain Windows user NTLMv2 hashes, and crack them offline. The KEPServerEX Configuration web server uses basic authentication to protect user credentials. An adversary could perform a man-in-the-middle (MitM) attack via ARP spoofing to obtain the web server's plaintext credentials.
[]
null
null
5.7
null
CVE-2020-5600
TCP/IP function included in the firmware of Mitsubishi Electric GOT2000 series (CoreOS with version -Y and earlier installed in GT27 Model, GT25 Model, and GT23 Model) contains a resource management error vulnerability, which may allow a remote attacker to stop the network functions of the products or execute a malicious program via a specially crafted packet.
[ "cpe:2.3:o:mitsubishielectric:coreos:*:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:got2000_gt23:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:got2000_gt25:-:*:*:*:*:*:*:*", "cpe:2.3:h:mitsubishielectric:got2000_gt27:-:*:*:*:*:*:*:*" ]
null
7.5
null
5
GHSA-p94v-hr2q-pvmg
Buffer Overflow vulnerability in open source FreeImage v.3.19.0 [r1909] allows a local attacker to execute arbitrary code via the AssignPixel() function when reading images in TIFF format.
[]
null
8.4
null
null
GHSA-4cr9-chr7-w4pj
VMware Workstation (12.x prior to 12.5.3) and Horizon View Client (4.x prior to 4.4.0) contain multiple out-of-bounds read vulnerabilities in TrueType Font (TTF) parser in the TPView.dll. On Workstation, this may allow a guest to execute code or perform a Denial of Service on the Windows OS that runs Workstation. In the case of a Horizon View Client, this may allow a View desktop to execute code or perform a Denial of Service on the Windows OS that runs the Horizon View Client. Exploitation is only possible if virtual printing has been enabled. This feature is not enabled by default on Workstation but it is enabled by default on Horizon View.
[]
null
null
7.8
null
CVE-2022-22112
DayByDay CRM - Application-Wide Client-Side Template Injection (CSTI)
In DayByDay CRM, versions 1.1 through 2.2.1 (latest) suffer from an application-wide Client-Side Template Injection (CSTI). A low privileged attacker can input template injection payloads in the application at various locations to execute JavaScript on the client browser.
[ "cpe:2.3:a:daybydaycrm:daybyday:*:*:*:*:*:*:*:*" ]
null
5.4
null
null
GHSA-j487-27wr-29q4
Buffer overflow in Norton Antivirus for Exchange (NavExchange) allows remote attackers to cause a denial of service via a .zip file that contains long file names.
[]
null
null
null
null
GHSA-776r-w3v9-96mv
Directory Traversal in censorify.tanisjr
Affected versions of `censorify.tanisjr` resolve relative file paths, resulting in a directory traversal vulnerability. A malicious actor can use this vulnerability to access files outside of the intended directory root, which may result in the disclosure of private files on the vulnerable system.**Example request:**RecommendationNo patch is available for this vulnerability.It is recommended that the package is only used for local development, and if the functionality is needed for production, a different package is used instead.
[]
null
null
7.5
null
CVE-2017-16020
Summit is a node web framework. When using the PouchDB driver in the module, Summit 0.1.0 and later allows an attacker to execute arbitrary commands via the collection name.
[ "cpe:2.3:a:summit_project:summit:*:*:*:*:*:node.js:*:*" ]
null
9.8
null
7.5
CVE-2001-0152
The password protection option for the Compressed Folders feature in Plus! for Windows 98 and Windows Me writes password information to a file, which allows local users to recover the passwords and read the compressed folders.
[ "cpe:2.3:a:microsoft:plus:*:*:*:*:*:*:*:*" ]
null
null
null
2.1
GHSA-w4jr-ppq4-7m9m
The mm_decode_inter function in mmvideo.c in libavcodec in FFmpeg before 1.2.1 does not validate the relationship between a horizontal coordinate and a width value, which allows remote attackers to cause a denial of service (out-of-bounds array access and application crash) via crafted American Laser Games (ALG) MM Video data.
[]
null
null
null
null
CVE-2021-29141
A remote disclosure of sensitive information vulnerability was discovered in Aruba ClearPass Policy Manager version(s) prior to 6.9.5, 6.8.9, 6.7.14-HF1. Aruba has released patches for Aruba ClearPass Policy Manager that address this security vulnerability.
[ "cpe:2.3:a:arubanetworks:clearpass:*:*:*:*:*:*:*:*" ]
null
6.5
null
4
RHSA-2024:1394
Red Hat Security Advisory: ovn23.03 security update
ovn: insufficient validation of BFD packets may lead to denial of service
[ "cpe:/o:redhat:enterprise_linux:9::fastdatapath" ]
null
6.5
null
null
CVE-2023-27250
Online Book Store Project v1.0 is vulnerable to SQL Injection via /bookstore/bookPerPub.php.
[ "cpe:2.3:a:online_book_store_project_project:online_book_store_project:1.0:*:*:*:*:*:*:*" ]
null
9.8
null
null
CVE-2020-6479
Inappropriate implementation in sharing in Google Chrome prior to 83.0.4103.61 allowed a remote attacker to spoof security UI via a crafted HTML page.
[ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*" ]
null
6.5
null
4.3
CVE-2021-22649
Luxion KeyShot versions prior to 10.1, Luxion KeyShot Viewer versions prior to 10.1, Luxion KeyShot Network Rendering versions prior to 10.1, and Luxion KeyVR versions prior to 10.1 have multiple NULL pointer dereference issues while processing project files, which may allow an attacker to execute arbitrary code.
[ "cpe:2.3:a:luxion:keyshot:*:*:*:*:*:*:*:*", "cpe:2.3:a:luxion:keyshot_network_rendering:*:*:*:*:*:*:*:*", "cpe:2.3:a:luxion:keyshot_viewer:*:*:*:*:*:*:*:*", "cpe:2.3:a:luxion:keyvr:*:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:solid_edge_se2020_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:solid_edge_se2020:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:solid_edge_se2021_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:siemens:solid_edge_se2021:-:*:*:*:*:*:*:*" ]
null
7.8
null
6.8
CVE-2014-2436
Unspecified vulnerability in Oracle MySQL Server 5.5.36 and earlier and 5.6.16 and earlier allows remote authenticated users to affect confidentiality, integrity, and availability via vectors related to RBR.
[ "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", "cpe:2.3:o:oracle:solaris:11.3:*:*:*:*:*:*:*", "cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_eus:7.3:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*" ]
null
null
null
6.5
GHSA-54hw-8q4q-2g6m
h3c firewall <= 3.10 ESS6703 has a privilege bypass vulnerability.
[]
null
9.8
null
null
CVE-2023-3707
ActivityPub for WordPress < 1.0.0 - Subscriber+ Arbitrary Post Content Disclosure
The ActivityPub WordPress plugin before 1.0.0 does not ensure that post contents to be displayed are public and belong to the plugin, allowing any authenticated user, such as subscriber to retrieve the content of arbitrary post (such as draft and private) via an IDOR vector. Password protected posts are not affected by this issue.
[ "cpe:2.3:a:automattic:activitypub:*:*:*:*:*:wordpress:*:*" ]
null
4.3
null
null
GHSA-74gp-x82w-5v28
A flaw was found in Keycloak before 13.0.0 where an external identity provider, after successful authentication, redirects to a Keycloak endpoint that accepts multiple invocations with the use of the same "state" parameter. This flaw allows a malicious user to perform replay attacks.
[]
null
4.9
null
null
GHSA-j365-62px-vjjv
Jenkins GitLab Plugin Cross-Site Request Forgery vulnerability
Jenkins GitLab Plugin did not perform permission checks on a method implementing form validation. This allowed users with Overall/Read access to Jenkins to connect to an attacker-specified URL using attacker-specified credentials IDs obtained through another method, capturing credentials stored in Jenkins.Additionally, this form validation method did not require POST requests, resulting in a cross-site request forgery vulnerability.This form validation method now requires POST requests and Overall/Administer permissions.
[]
null
null
8
null
CVE-2006-2830
Buffer overflow in TIBCO Rendezvous before 7.5.1, TIBCO Runtime Agent (TRA) before 5.4, and Hawk before 4.6.1 allows remote attackers to cause a denial of service and possibly execute arbitrary code via the HTTP administrative interface.
[ "cpe:2.3:a:tibco:hawk:4.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:tibco:rendezvous:7.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:tibco:runtime_agent:5.3:*:*:*:*:*:*:*" ]
null
null
null
7.5
CVE-2006-4739
Multiple cross-site scripting (XSS) vulnerabilities in Jetbox CMS allow remote attackers to inject arbitrary web script or HTML, as demonstrated via the OriginalImageData parameter to phpthumb.php.
[ "cpe:2.3:a:jetbox:jetbox_cms:2.1_sr1:*:*:*:*:*:*:*" ]
null
null
null
2.6
GHSA-w56m-wcpr-36rf
The Modal Window – create popup modal window plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'iframeBox' shortcode in all versions up to, and including, 6.1.5 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
null
6.4
null
null
RHSA-2015:0052
Red Hat Security Advisory: flash-plugin security update
flash-plugin: Information disclosure via various methods (APSB15-01) flash-plugin: Information disclosure via various methods (APSB15-01) flash-plugin: Multiple code-execution flaws (APSB15-01) flash-plugin: Multiple code-execution flaws (APSB15-01) flash-plugin: Multiple code-execution flaws (APSB15-01) flash-plugin: Multiple code-execution flaws (APSB15-01) flash-plugin: Information disclosure via various methods (APSB15-01) flash-plugin: Multiple code-execution flaws (APSB15-01) flash-plugin: Multiple code-execution flaws (APSB15-01)
[ "cpe:/a:redhat:rhel_extras:5::client", "cpe:/a:redhat:rhel_extras:5::server", "cpe:/a:redhat:rhel_extras:6" ]
null
null
null
null
CVE-2016-0048
The kernel-mode drivers in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold and 1511 allow local users to gain privileges via a crafted application, aka "Win32k Elevation of Privilege Vulnerability."
[ "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_rt_8.1:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:*:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_vista:*:sp2:*:*:*:*:*:*" ]
null
null
7.8
7.2
CVE-2021-34817
A Cross-Site Scripting (XSS) issue in the chat component of Etherpad 1.8.13 allows remote attackers to inject arbitrary JavaScript or HTML by importing a crafted pad.
[ "cpe:2.3:a:etherpad:etherpad:1.8.13:*:*:*:*:*:*:*" ]
null
6.1
null
4.3
CVE-2022-35196
TestLink v1.9.20 was discovered to contain a Cross-Site Request Forgery (CSRF) via /lib/plan/planView.php.
[ "cpe:2.3:a:testlink:testlink:1.9.20:*:*:*:*:*:*:*" ]
null
8.8
null
null
GHSA-hj55-9jmv-9jrj
Sandbox escape in Artemis Java Test Sandbox
Artemis Java Test Sandbox versions before 1.8.0 are vulnerable to a sandbox escape when an attacker includes class files in a package that Ares trusts. An attacker can abuse this issue to execute arbitrary Java when a victim executes the supposedly sandboxed code.
[]
null
8.2
null
null
GHSA-c324-6f88-88p9
The 3DVieweronline plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's '3Dvo-model' shortcode in all versions up to, and including, 2.2.2 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
null
6.4
null
null
CVE-2021-34993
This vulnerability allows remote attackers to bypass authentication on affected installations of Commvault CommCell 11.22.22. Authentication is not required to exploit this vulnerability. The specific flaw exists within the CVSearchService service. The issue results from the lack of proper validation prior to authentication. An attacker can leverage this vulnerability to bypass authentication on the system. Was ZDI-CAN-13706.
[ "cpe:2.3:a:commvault:commcell:11.22.22:*:*:*:*:*:*:*" ]
null
null
9.8
null
GHSA-xv29-v763-663c
Certain NETGEAR devices are affected by incorrect configuration of security settings. This affects JNR1010v2 before 1.1.0.42, JR6150 before 1.0.1.10, JWNR2010v5 before 1.1.0.42, PR2000 before 1.0.0.18, R6050 before 1.0.1.10, R6120 before 1.0.0.30, R6220 before 1.1.0.50, R6700v2 before 1.2.0.4, R6800 before 1.2.0.4, R6900v2 before 1.2.0.4, WNDR3700v5 before 1.1.0.48, WNR1000v4 before 1.1.0.42, WNR2020 before 1.1.0.42, and WNR2050 before 1.1.0.42.
[]
null
null
null
null
GHSA-jg4j-93v7-xg26
TOTOLINK Technology CPE with firmware V6.3c.566 ,allows remote attackers to bypass Login.
[]
null
9.8
null
null
GHSA-6g33-82gc-3pw5
Improper Restriction of XML External Entity Reference in Jelly
During Jelly (xml) file parsing with Apache Xerces, if a custom doctype entity is declared with a "SYSTEM" entity with a URL and that entity is used in the body of the Jelly file, during parser instantiation the parser will attempt to connect to said URL. This could lead to XML External Entity (XXE) attacks in Apache Commons Jelly before 1.0.1.
[]
null
null
9.8
null
GHSA-q5h5-xj4x-2fm4
Buffer overflow in Poster Software PUBLISH-iT 3.6d allows remote attackers to execute arbitrary code via a crafted PUI file.
[]
null
null
null
null
GHSA-838w-45gf-p3pg
A vulnerability, which was classified as problematic, has been found in code-projects Real Estate Property Management System 1.0. This issue affects some unknown processing of the file /Admin/EditCategory. The manipulation of the argument CategoryId leads to cross site scripting. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used.
[]
5.1
3.5
null
null
GHSA-4pjj-pmhg-p6q3
Password Safe 1.7(1) leaves cleartext passwords in memory when a user copies the password to the clipboard and minimizes Password Safe with the "Clear the password when minimized" and "Lock password database on minimize and prompt on restore" options enabled, which could allow an attacker with access to the memory (e.g. an administrator) to read the passwords.
[]
null
null
null
null
GHSA-755v-mjhh-9xgf
An elevation of privilege in Vesta Control Panel through 0.9.8-26 allows an attacker to gain root system access from the admin account via v-change-user-password (aka the user password change script).
[]
null
null
null
null
CVE-2022-49589
igmp: Fix data-races around sysctl_igmp_qrv.
In the Linux kernel, the following vulnerability has been resolved: igmp: Fix data-races around sysctl_igmp_qrv. While reading sysctl_igmp_qrv, it can be changed concurrently. Thus, we need to add READ_ONCE() to its readers. This test can be packed into a helper, so such changes will be in the follow-up series after net is merged into net-next. qrv ?: READ_ONCE(net->ipv4.sysctl_igmp_qrv);
[]
null
4.7
null
null