id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
57.2k
| cpes
sequencelengths 0
5.42k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ |
---|---|---|---|---|---|---|---|
RHSA-2022:7896 | Red Hat Security Advisory: Red Hat Integration Debezium 1.9.7 security update | protobuf-java: potential DoS in the parsing procedure for binary data protobuf-java: timeout in parser leads to DoS | [
"cpe:/a:redhat:integration:1"
] | null | 7.5 | null | null |
GHSA-h93c-xg3w-5f5p | The default configuration of ColdFusion MX has the "Enable Robust Exception Information" option selected, which allows remote attackers to obtain the full path of the web server via a direct request to CFIDE/probe.cfm, which leaks the path in an error message. | [] | null | null | null | null |
|
CVE-2023-21486 | Improper export of android application components vulnerability in ImagePreviewActivity in Call Settings to SMR May-2023 Release 1 allows physical attackers to access some media data stored in sandbox. | [
"cpe:2.3:o:samsung:android:11.0:-:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-apr-2021-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-apr-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-aug-2021-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-aug-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-dec-2020-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-dec-2021-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-dec-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-feb-2021-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-feb-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-feb-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-jan-2021-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-jan-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-jul-2021-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-jul-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-jun-2021-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-jun-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-mar-2021-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-mar-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-may-2021-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-may-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-nov-2021-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-nov-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-oct-2021-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-oct-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-sep-2021-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:11.0:smr-sep-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:-:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-apr-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-aug-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-dec-2021-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-dec-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-feb-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-feb-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-jan-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-jul-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-jun-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-mar-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-may-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-nov-2021-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-nov-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-oct-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:12.0:smr-sep-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:-:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-apr-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-dec-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-feb-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-jan-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-mar-2023-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-nov-2022-r1:*:*:*:*:*:*",
"cpe:2.3:o:samsung:android:13.0:smr-oct-2022-r1:*:*:*:*:*:*"
] | null | 5.3 | null | null |
|
GHSA-5vqw-w7r9-fw52 | Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Zack Gilbert and Paul Jarvis WPHelpful allows Reflected XSS.This issue affects WPHelpful: from n/a through 1.2.4. | [] | null | 7.1 | null | null |
|
CVE-2009-1980 | Unspecified vulnerability in the Oracle Application Object Library component in Oracle E-Business Suite 11.5.10.2, 12.0.6, and 12.1 allows remote authenticated users to affect confidentiality, integrity, and availability via unknown vectors. | [
"cpe:2.3:a:oracle:e-business_suite:11.5.10.2:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:e-business_suite:12.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:oracle:e-business_suite:12.1:*:*:*:*:*:*:*"
] | null | null | null | 6 |
|
GHSA-mf47-w2f7-gc7f | In the Linux kernel, the following vulnerability has been resolved:btrfs: reinitialize delayed ref list after deleting it from the listAt insert_delayed_ref() if we need to update the action of an existing
ref to BTRFS_DROP_DELAYED_REF, we delete the ref from its ref head's
ref_add_list using list_del(), which leaves the ref's add_list member
not reinitialized, as list_del() sets the next and prev members of the
list to LIST_POISON1 and LIST_POISON2, respectively.If later we end up calling drop_delayed_ref() against the ref, which can
happen during merging or when destroying delayed refs due to a transaction
abort, we can trigger a crash since at drop_delayed_ref() we call
list_empty() against the ref's add_list, which returns false since
the list was not reinitialized after the list_del() and as a consequence
we call list_del() again at drop_delayed_ref(). This results in an
invalid list access since the next and prev members are set to poison
pointers, resulting in a splat if CONFIG_LIST_HARDENED and
CONFIG_DEBUG_LIST are set or invalid poison pointer dereferences
otherwise.So fix this by deleting from the list with list_del_init() instead. | [] | null | 5.5 | null | null |
|
GHSA-53fj-qqg7-vmgv | Missing release of resource after effective lifetime (CWE-772) in the Controller 7000 resulted in HBUS connected T-Series readers to not automatically recover after coming under attack over the RS-485 interface, resulting in a persistent denial of service.This issue affects: All variants of the Gallagher Controller 7000 9.00 prior to vCR9.00.231204b (distributed in 9.00.1507(MR1)), 8.90 prior to vCR8.90.240209b (distributed in 8.90.1751 (MR3)), 8.80 prior to vCR8.80.240209a (distributed in 8.80.1526 (MR4)), 8.70 prior to vCR8.70.240209a (distributed in 8.70.2526 (MR6)). | [] | null | 6.2 | null | null |
|
CVE-2023-4324 | Broadcom RAID Controller web interface is vulnerable due to insecure defaults of lacking HTTP Content-Security-Policy headers | Broadcom RAID Controller web interface is vulnerable due to insecure defaults of lacking HTTP Content-Security-Policy headers | [
"cpe:2.3:a:broadcom:lsi_storage_authority:*:*:*:*:*:*:*:*",
"cpe:2.3:a:intel:raid_web_console_3:-:*:*:*:*:windows:*:*",
"cpe:2.3:a:broadcom:raid_controller_web_interface:51.12.0-2779:*:*:*:*:*:*:*"
] | null | 9.8 | null | null |
GHSA-87hc-3ff5-jjvh | Cross-site scripting (XSS) vulnerability in the backend in Kajona before 4.6.3 allows remote attackers to inject arbitrary web script or HTML via the action parameter to index.php. | [] | null | null | null | null |
|
CVE-2020-9158 | There is a Missing Cryptographic Step vulnerability in Huawei Smartphone. Successful exploitation of this vulnerability may cause DoS of Samgr. | [
"cpe:2.3:o:huawei:emui:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:emui:8.2:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:emui:9.1.0:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:emui:9.1.1:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:emui:10.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:emui:10.1.0:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:emui:10.1.1:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:emui:11.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:magic_ui:2.1.1:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:magic_ui:3.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:magic_ui:3.1.0:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:magic_ui:3.1.1:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:magic_ui:4.0.0:*:*:*:*:*:*:*"
] | null | 7.5 | null | 5 |
|
CVE-2022-45363 | WordPress Betheme premium theme <= 26.6.1 - Auth. Stored Cross-Site Scripting (XSS) vulnerability | Auth. (subscriber+) Stored Cross-Site Scripting (XSS) in Muffingroup Betheme theme <= 26.6.1 on WordPress. | [
"cpe:2.3:a:muffingroup:betheme:*:*:*:*:*:wordpress:*:*"
] | null | 5.4 | null | null |
GHSA-5pj4-qr48-pr2g | Post-authentication Stored XSS in Team Password Manager through 7.93.204 allows attackers to steal other users' credentials by creating a shared password with HTML code as the title. | [] | null | null | null | null |
|
GHSA-73p8-mqvc-83h2 | Adobe Acrobat and Reader versions 2019.010.20069 and earlier, 2019.010.20069 and earlier, 2017.011.30113 and earlier version, and 2015.006.30464 and earlier have an use after free vulnerability. Successful exploitation could lead to arbitrary code execution . | [] | null | null | null | null |
|
GHSA-9768-8435-chr8 | A flaw was found in jasper before 2.0.25. A null pointer dereference in jp2_decode in jp2_dec.c may lead to program crash and denial of service. | [] | null | null | null | null |
|
GHSA-j95j-frq6-6x8g | Missing Authorization vulnerability in Anzar Ahmed Display product variations dropdown on shop page allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects Display product variations dropdown on shop page: from n/a through 1.1.3. | [] | null | 4.3 | null | null |
|
CVE-2024-33564 | WordPress XStore theme <= 9.3.8 - Arbitrary Option Update vulnerability | Missing Authorization vulnerability in 8theme XStore.This issue affects XStore: from n/a through 9.3.8. | [
"cpe:2.3:a:8theme:xstore:*:*:*:*:*:*:*:*",
"cpe:2.3:a:8theme:xstore:*:*:*:*:*:wordpress:*:*"
] | null | 8.8 | null | null |
CVE-2021-47155 | The Net::IPV4Addr module 0.10 for Perl does not properly consider extraneous zero characters in an IP address string, which (in some situations) allows attackers to bypass access control that is based on IP addresses. | [
"cpe:2.3:a:perl:perl:-:*:*:*:*:*:*:*"
] | null | 9.1 | null | null |
|
CVE-2017-5428 | An integer overflow in "createImageBitmap()" was reported through the Pwn2Own contest. The fix for this vulnerability disables the experimental extensions to the "createImageBitmap" API. This function runs in the content sandbox, requiring a second vulnerability to compromise a user's computer. This vulnerability affects Firefox ESR < 52.0.1 and Firefox < 52.0.1. | [
"cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*"
] | null | null | 9.8 | 7.5 |
|
CVE-2022-46783 | An issue was discovered in Stormshield SSL VPN Client before 3.2.0. If multiple address books are used, an attacker may be able to access the other encrypted address book. | [
"cpe:2.3:a:stormshield:ssl_vpn_client:*:*:*:*:*:*:*:*"
] | null | 5.3 | null | null |
|
CVE-2014-4776 | IBM License Metric Tool 9 before 9.1.0.2 does not have an off autocomplete attribute for authentication fields, which makes it easier for remote attackers to obtain access by leveraging an unattended workstation. | [
"cpe:2.3:a:ibm:license_metric_tool:9.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:license_metric_tool:9.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:license_metric_tool:9.1.0.1:*:*:*:*:*:*:*"
] | null | null | null | 2.1 |
|
GHSA-8253-7fvw-x3gr | When URL categorization is configured on a virtual server, undisclosed requests can cause TMM to terminate. Note: Software versions which have reached End of Technical Support (EoTS) are not evaluated. | [] | 8.7 | 7.5 | null | null |
|
RHSA-2024:5261 | Red Hat Security Advisory: kernel security update | kernel: use after free in unix_stream_sendpage kernel: net: kernel: UAF in network route management | [
"cpe:/o:redhat:rhel_aus:7.7::server"
] | null | 7.8 | null | null |
CVE-2023-37981 | WordPress Authors List Plugin <= 2.0.2 is vulnerable to Cross Site Scripting (XSS) | Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in WPKube Authors List plugin <= 2.0.2 versions. | [
"cpe:2.3:a:wpkube:authors_list:*:*:*:*:*:wordpress:*:*"
] | null | 7.1 | null | null |
CVE-2024-11829 | The Plus Addons for Elementor – Elementor Addons, Page Templates, Widgets, Mega Menu, WooCommerce <= 6.1.8 - Authenticated (Contributor+) Stored Cross-Site Scripting | The The Plus Addons for Elementor – Elementor Addons, Page Templates, Widgets, Mega Menu, WooCommerce plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Table Widget's searchable_label parameter in all versions up to, and including, 6.1.8 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. | [] | null | 6.4 | null | null |
CVE-2023-43877 | Rite CMS 3.0 has Multiple Cross-Site scripting (XSS) vulnerabilities that allow attackers to execute arbitrary code via a payload crafted in the Home Page fields in the Administration menu. | [
"cpe:2.3:a:ritecms:ritecms:3.0:*:*:*:*:*:*:*"
] | null | 4.8 | null | null |
|
GHSA-rjmm-56h4-v6xx | Cross Site Scripting vulnerability found in KiteCMS v.1.1 allows a remote attacker to execute arbitrary code via the registering user parameter. | [] | null | 6.1 | null | null |
|
CVE-2023-2198 | An issue has been discovered in GitLab CE/EE affecting all versions starting from 8.7 before 15.10.8, all versions starting from 15.11 before 15.11.7, all versions starting from 16.0 before 16.0.2. A Regular Expression Denial of Service was possible via sending crafted payloads to the preview_markdown endpoint. | [
"cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*",
"cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*"
] | null | 7.5 | null | null |
|
GHSA-w3qx-568g-99rp | SQL injection vulnerability in admin.php in Libera CMS 1.12 and earlier, when magic_quotes_gpc is disabled, allows remote attackers to execute arbitrary SQL commands via the libera_staff_pass cookie parameter. | [] | null | null | null | null |
|
GHSA-3c5c-v4xp-7w7v | A vulnerability exists in Schneider Electric's Pelco Sarix Professional in all firmware versions prior to 3.29.67 which could allow execution of commands due to lack of validation of the shell meta characters with the value of 'system.opkg.remove'. | [] | null | 9.8 | null | null |
|
CVE-2018-4192 | An issue was discovered in certain Apple products. iOS before 11.4 is affected. Safari before 11.1.1 is affected. iCloud before 7.5 on Windows is affected. iTunes before 12.7.5 on Windows is affected. tvOS before 11.4 is affected. watchOS before 4.3.1 is affected. The issue involves the "WebKit" component. It allows remote attackers to execute arbitrary code via a crafted web site that leverages a race condition. | [
"cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:icloud:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*"
] | null | null | 7.5 | 5.1 |
|
CVE-2012-4614 | The default configuration of EMC Smarts Network Configuration Manager (NCM) before 9.1 does not require authentication for database access, which allows remote attackers to have an unspecified impact via a network session. | [
"cpe:2.3:a:emc:it_operations_intelligence:*:*:*:*:*:*:*:*"
] | null | null | null | 9.3 |
|
CVE-2017-13308 | In tscpu_write_GPIO_out and mtkts_Abts_write of mtk_ts_Abts.c, there is a possible buffer overflow in an sscanf due to improper input validation. This could lead to a local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. | [
"cpe:2.3:o:google:android:-:*:*:*:*:*:*:*"
] | null | 6.7 | null | null |
|
GHSA-3m88-9p3h-xpvh | A vulnerability has been identified in JT2Go (All versions < V13.3.0.3), Teamcenter Visualization V13.3 (All versions < V13.3.0.3), Teamcenter Visualization V14.0 (All versions < V14.0.0.1). The CGM_NIST_Loader.dll contains a null pointer dereference vulnerability while parsing specially crafted CGM files. An attacker could leverage this vulnerability to crash the application causing denial of service condition. | [] | null | 5.5 | null | null |
|
RHSA-2020:2521 | Red Hat Security Advisory: file security update | file: out-of-bounds read via a crafted ELF file | [
"cpe:/o:redhat:rhel_eus:7.7::computenode",
"cpe:/o:redhat:rhel_eus:7.7::server"
] | null | null | 5.4 | null |
GHSA-825v-cg5c-3mc8 | An exploitable access control vulnerability exists in the data, program, and function file permissions functionality of Allen Bradley Micrologix 1400 Series B FRN 21.2 and before. A specially crafted packet can cause a read or write operation resulting in disclosure of sensitive information, modification of settings, or modification of ladder logic. An attacker can send unauthenticated packets to trigger this vulnerability. Required Keyswitch State: REMOTE or PROG Description: This ability is leveraged in a larger exploit to flash custom firmware. | [] | null | null | 9.8 | null |
|
GHSA-xrvc-m3hh-hp9h | Double free vulnerability for the error_prog_name string in CVS 1.12.x through 1.12.8, and 1.11.x through 1.11.16, may allow remote attackers to execute arbitrary code. | [] | null | null | null | null |
|
GHSA-gjwx-9h64-rgqw | PHP remote file inclusion vulnerability in example.php in Thomas Gossmann ScorpNews 2.0 allows remote attackers to execute arbitrary PHP code via a URL in the site parameter. | [] | null | null | null | null |
|
GHSA-r47x-9r32-fvp4 | An arbitrary code execution vulnerability exists in Arris SURFboard SGB6950AC2 devices. An unauthenticated attacker can exploit this vulnerability to achieve code execution as root. | [] | null | 9.6 | null | null |
|
CVE-2022-36191 | A heap-buffer-overflow had occurred in function gf_isom_dovi_config_get of isomedia/avc_ext.c:2490, as demonstrated by MP4Box. This vulnerability was fixed in commit fef6242. | [
"cpe:2.3:a:gpac:gpac:*:*:*:*:*:*:*:*"
] | null | 5.5 | null | null |
|
GHSA-c3fg-rx25-mfw6 | Directory traversal vulnerability in the Eclipse Help component in IBM Lotus Expeditor 6.1.x and 6.2.x before 6.2 FP5+Security Pack allows remote attackers to discover the locations of files via a crafted URL. | [] | null | null | null | null |
|
CVE-2021-40782 | Adobe Media Encoder Null Pointer Dereference Application denial-of-service | Adobe Media Encoder 15.4.1 (and earlier) is affected by a Null pointer dereference vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | [
"cpe:2.3:a:adobe:media_encoder:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] | null | 5.5 | null | null |
RHSA-2024:10831 | Red Hat Security Advisory: postgresql:16 security update | postgresql: PostgreSQL row security below e.g. subqueries disregards user ID changes postgresql: PostgreSQL SET ROLE, SET SESSION AUTHORIZATION reset to wrong user ID postgresql: PostgreSQL PL/Perl environment variable changes execute arbitrary code | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 8.8 | null | null |
CVE-2019-17138 | This vulnerability allows remote attackers to disclose sensitive information on affected installations of Foxit Studio Photo 3.6.6.909. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the conversion from JPEG to EPS. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated structure. An attacker can leverage this in conjunction with other vulnerabilities to execute code in the context of the current process. Was ZDI-CAN-8809. | [
"cpe:2.3:a:foxitsoftware:foxit_studio_photo:*:*:*:*:*:*:*:*"
] | null | null | 3.3 | null |
|
CVE-2016-3326 | Microsoft Internet Explorer 9 through 11 and Edge allow remote attackers to obtain sensitive information via a crafted web page, aka "Microsoft Browser Information Disclosure Vulnerability," a different vulnerability than CVE-2016-3327. | [
"cpe:2.3:a:microsoft:edge:*:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:internet_explorer:9:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:internet_explorer:10:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:internet_explorer:11:*:*:*:*:*:*:*"
] | null | null | 5.3 | 2.6 |
|
CVE-2021-37117 | There is a Service logic vulnerability in Smartphone.Successful exploitation of this vulnerability may cause WLAN DoS. | [
"cpe:2.3:o:huawei:emui:9.1.0:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:emui:10.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:emui:10.1.0:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:emui:10.1.1:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:emui:11.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:emui:11.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:harmonyos:*:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:magic_ui:3.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:magic_ui:3.1.0:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:magic_ui:3.1.1:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:magic_ui:4.0.0:*:*:*:*:*:*:*"
] | null | 7.5 | null | 5 |
|
GHSA-x3ww-q5hj-x9cc | The ABUS Secvest wireless alarm system FUAA50000 (v3.01.17) fails to properly authenticate some requests to its built-in HTTPS interface. Someone can use this vulnerability to obtain sensitive information from the system, such as usernames and passwords. This information can then be used to reconfigure or disable the alarm system. | [] | null | 7.5 | null | null |
|
CVE-2017-0082 | The kernel-mode drivers in Microsoft Windows 10 Gold and 1511 allow local users to gain privileges via a crafted application, aka "Win32k Elevation of Privilege Vulnerability." This vulnerability is different from those described in CVE-2017-0024, CVE-2017-0026, CVE-2017-0056, CVE-2017-0078, CVE-2017-0079, CVE-2017-0080, and CVE-2017-0081. | [
"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:*"
] | null | null | 7.8 | 7.2 |
|
GHSA-65hj-9ppw-77xc | ff4j is vulnerable to Remote Code Execution (RCE) | ff4j 1.8.1 is vulnerable to Remote Code Execution (RCE). This issue has been patched in version 1.9. | [] | null | 9.8 | null | null |
CVE-2021-23219 | NVIDIA GPU and Tegra hardware contain a vulnerability in the internal microcontroller, which may allow a user with elevated privileges to access protected information by identifying, exploiting, and loading vulnerable microcode. Such an attack may lead to information disclosure. | [
"cpe:2.3:h:nvidia:dgx-1_p100:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:dgx-1_v100:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:dgx-2:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:dgx_station_a100:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:drive_constellation:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:geforce_gt_605:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:geforce_gt_610:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:geforce_gt_620:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:geforce_gt_625:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:geforce_gt_630:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:geforce_gt_635:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:geforce_gt_640:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:geforce_gt_705:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:geforce_gt_710:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:geforce_gt_720:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:geforce_gt_730:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:geforce_gt_740:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:geforce_gtx_1050:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:geforce_gtx_1050_ti:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:geforce_gtx_1060:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:geforce_gtx_1070:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:geforce_gtx_1070_ti:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:geforce_gtx_1080:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:geforce_gtx_1080_ti:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:geforce_gtx_1650:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:geforce_gtx_1650_super:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:geforce_gtx_1660:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:geforce_gtx_1660_super:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:geforce_gtx_1660_ti:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:geforce_gtx_645:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:geforce_gtx_650:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:geforce_gtx_650_ti:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:geforce_gtx_650_ti_boost:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:geforce_gtx_660:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:geforce_gtx_660_ti:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:geforce_gtx_670:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:geforce_gtx_680:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:geforce_gtx_690:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:geforce_gtx_745:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:geforce_gtx_750:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:geforce_gtx_750_ti:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:geforce_gtx_760:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:geforce_gtx_760_ti:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:geforce_gtx_770:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:geforce_gtx_780:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:geforce_gtx_780_ti:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:geforce_gtx_950:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:geforce_gtx_960:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:geforce_gtx_970:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:geforce_gtx_980:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:geforce_gtx_titan_x:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:geforce_rtx_2060:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:geforce_rtx_2060_super:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:geforce_rtx_2070:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:geforce_rtx_2070_super:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:geforce_rtx_2080:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:geforce_rtx_2080_super:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:geforce_rtx_2080_ti:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:gtx_titan:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:gtx_titan_black:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:gtx_titan_z:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:jetson_agx_xavier_16gb:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:jetson_agx_xavier_32gb:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:jetson_agx_xavier_8gb:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:jetson_nano:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:jetson_nano:-:*:-:*:*:*:*:*",
"cpe:2.3:h:nvidia:jetson_nano:-:*:developer_kit:*:*:*:*:*",
"cpe:2.3:h:nvidia:jetson_tx1:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:jetson_tx2:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:jetson_tx2_4gb:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:jetson_tx2_nx:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:jetson_tx2i:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:jetson_xavier_nx:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:jetson_xavier_nx:-:*:developer_kit:*:*:*:*:*",
"cpe:2.3:h:nvidia:jetson_xavier_nx:-:*:production:*:*:*:*:*",
"cpe:2.3:h:nvidia:nvidia_hgx-2:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:nvidia_t1000:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:nvidia_t2000:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:nvidia_t4:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:nvidia_t400:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:nvidia_t600:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:quadro_gv100:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:quadro_m1000m:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:quadro_m1200:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:quadro_m2000:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:quadro_m2000m:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:quadro_m2200:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:quadro_m3000m:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:quadro_m4000:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:quadro_m4000m:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:quadro_m5000:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:quadro_m5000m:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:quadro_m500m:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:quadro_m520:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:quadro_m5500:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:quadro_m6000:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:quadro_m600m:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:quadro_m620:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:quadro_p1000:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:quadro_p2000:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:quadro_p2200:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:quadro_p3000:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:quadro_p3200:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:quadro_p400:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:quadro_p4000:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:quadro_p4200:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:quadro_p500:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:quadro_p5000:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:quadro_p520:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:quadro_p5200:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:quadro_p600:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:quadro_p6000:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:quadro_p620:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:quadro_rtx_3000:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:quadro_rtx_4000:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:quadro_rtx_5000:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:quadro_rtx_6000:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:quadro_rtx_8000:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:quadro_t1000:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:quadro_t2000:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:quadro_t400:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:quadro_t600:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:shield_tv:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:shield_tv_pro:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:tesla_m10:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:tesla_m4:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:tesla_m40:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:tesla_m6:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:tesla_m60:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:tesla_p100:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:tesla_p4:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:tesla_p40:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:tesla_p6:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:tesla_v100:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:tesla_v100s:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:titan_rtx:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:titan_v:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:titan_x:-:*:*:*:*:*:*:*",
"cpe:2.3:h:nvidia:titan_xp:-:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] | null | 4.1 | null | null |
|
CVE-2005-0621 | Scrapland 1.0 and earlier allows remote attackers to cause a denial of service (server termination) by triggering an error, which is treated as a fatal error by the server, as demonstrated using (1) signed integers for size values, (2) an invalid model, (3) a "newpos" value that is less than or equal to a size value, or (4) partial packets. | [
"cpe:2.3:a:enlight_software:scrapland:1.0:*:*:*:*:*:*:*"
] | null | null | null | 5 |
|
GHSA-3wwx-rqjr-vjcc | Fields which are in 'read only' state in Bank Statement Draft in Manage Bank Statements application, could be modified by MERGE method. The property of an OData entity representing assumably immutable method is not protected against external modifications leading to integrity violations. Confidentiality and Availability are not impacted. | [] | null | 4.3 | null | null |
|
GHSA-rvw6-x7cr-h3hg | D-Link DAP-2622 DDP Set AG Profile UUID Stack-based Buffer Overflow Remote Code Execution Vulnerability. This vulnerability allows network-adjacent attackers to execute arbitrary code on affected installations of D-Link DAP-2622 routers. Authentication is not required to exploit this vulnerability.The specific flaw exists within the DDP service. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-20081. | [] | null | null | 8.8 | null |
|
CVE-2024-35308 | Post-auth Arbitrary File Read in the Server Plugins Section | A post-authentication arbitrary file read vulnerability within the server plugins section in plugin edition feature. This issue affects Pandora FMS: from 700 through <777.3. | [
"cpe:2.3:a:pandorafms:pandora_fms:*:*:*:*:*:*:*:*"
] | 8.3 | null | null | null |
CVE-2023-27083 | An issue discovered in /admin.php in Pluck CMS 4.7.15 through 4.7.16-dev5 allows remote attackers to run arbitrary code via manage file functionality. | [
"cpe:2.3:a:pluck-cms:pluck:*:*:*:*:*:*:*:*",
"cpe:2.3:a:pluck-cms:pluck:4.7.16:-:*:*:*:*:*:*",
"cpe:2.3:a:pluck-cms:pluck:4.7.16:dev1:*:*:*:*:*:*",
"cpe:2.3:a:pluck-cms:pluck:4.7.16:dev2:*:*:*:*:*:*",
"cpe:2.3:a:pluck-cms:pluck:4.7.16:dev3:*:*:*:*:*:*",
"cpe:2.3:a:pluck-cms:pluck:4.7.16:dev4:*:*:*:*:*:*",
"cpe:2.3:a:pluck-cms:pluck:4.7.16:dev5:*:*:*:*:*:*"
] | null | 7.2 | null | null |
|
GHSA-cgc9-vr83-r9vv | Use after free in safe browsing in Google Chrome prior to 87.0.4280.141 allowed a remote attacker to potentially perform a sandbox escape via a crafted HTML page. | [] | null | null | null | null |
|
CVE-2006-3568 | Multiple cross-site scripting (XSS) vulnerabilities in guestbook.php in Fantastic Guestbook 2.0.1, and possibly earlier versions, allow remote attackers to inject arbitrary web script or HTML via the (1) first_name, (2) last_name, or (3) nickname parameters. | [
"cpe:2.3:a:fantastic_guestbook_project:fantastic_guestbook:2.0.1:*:*:*:*:*:*:*"
] | null | null | null | 4.3 |
|
CVE-2021-44135 | pagekit all versions, as of 15-10-2021, is vulnerable to SQL Injection via Comment listing. | [
"cpe:2.3:a:pagekit:pagekit:*:*:*:*:*:*:*:*"
] | null | 9.8 | null | 10 |
|
GHSA-35mf-hw36-wj5c | Integer signedness error in the DIRAPI module in Adobe Shockwave Player before 11.5.8.612 allows remote attackers to cause a denial of service (memory corruption) or execute arbitrary code via a count value associated with an "undocumented structure" and the tSAC chunk in a Director movie. | [] | null | null | null | null |
|
RHSA-2018:1251 | Red Hat Security Advisory: Red Hat JBoss Enterprise Application Platform 7.1.2 security update | undertow: Path traversal in ServletResourceManager class undertow: HTTP header injection using CRLF with UTF-8 Encoding (incomplete fix of CVE-2016-4993) slf4j: Deserialisation vulnerability in EventData constructor can allow for arbitrary code execution | [
"cpe:/a:redhat:jboss_enterprise_application_platform:7.1"
] | null | null | 8.1 | null |
CVE-2011-1483 | wsf/common/DOMUtils.java in JBossWS Native in Red Hat JBoss Enterprise Application Platform 4.2.0.CP09, 4.3, and 5.1.1; JBoss Enterprise Portal Platform 4.3.CP06 and 5.1.1; JBoss Enterprise SOA Platform 4.2.CP05, 4.3.CP05, and 5.1.0; JBoss Communications Platform 1.2.11 and 5.1.1; JBoss Enterprise BRMS Platform 5.1.0; and JBoss Enterprise Web Platform 5.1.1 does not properly handle recursion during entity expansion, which allows remote attackers to cause a denial of service (memory and CPU consumption) via a crafted request containing an XML document with a DOCTYPE declaration and a large number of nested entity references, a similar issue to CVE-2003-1564. | [
"cpe:2.3:a:redhat:jboss_communications_platform:1.2.11:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:jboss_communications_platform:5.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.2.0:cp09:*:*:*:*:*:*",
"cpe:2.3:a:redhat:jboss_enterprise_application_platform:4.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:jboss_enterprise_application_platform:5.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:jboss_enterprise_brms_platform:5.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:jboss_enterprise_portal_platform:4.3.0:cp06:*:*:*:*:*:*",
"cpe:2.3:a:redhat:jboss_enterprise_portal_platform:5.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:jboss_enterprise_soa_platform:4.2.0:cp05:*:*:*:*:*:*",
"cpe:2.3:a:redhat:jboss_enterprise_soa_platform:4.3.0:cp05:*:*:*:*:*:*",
"cpe:2.3:a:redhat:jboss_enterprise_soa_platform:5.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:redhat:jboss_enterprise_web_platform:5.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:hp:network_node_manager_i:9.0:*:*:*:*:*:*:*",
"cpe:2.3:a:hp:network_node_manager_i:9.01:*:*:*:*:*:*:*",
"cpe:2.3:a:hp:network_node_manager_i:9.02:*:*:*:*:*:*:*",
"cpe:2.3:a:hp:network_node_manager_i:9.03:*:*:*:*:*:*:*",
"cpe:2.3:a:hp:network_node_manager_i:9.10:*:*:*:*:*:*:*"
] | null | null | null | 5 |
|
GHSA-wmv9-rpwh-q28x | SQL injection vulnerability in index.php in PHP TV Portal 2.0 and earlier allows remote attackers to execute arbitrary SQL commands via the mid parameter. | [] | null | null | null | null |
|
GHSA-7495-24mx-hph2 | Missing permission check in Jenkins Convertigo Mobile Platform Plugin | A missing permission check in Jenkins Convertigo Mobile Platform Plugin 1.1 and earlier allows attackers with Overall/Read permission to connect to an attacker-specified URL. | [] | null | 4.3 | null | null |
CVE-2023-2318 | MarkText DOM-Based Cross-site Scripting leading to Remote Code Execution | DOM-based XSS in src/muya/lib/contentState/pasteCtrl.js in MarkText 0.17.1 and before on Windows, Linux and macOS allows arbitrary JavaScript code to run in the context of MarkText main window. This vulnerability can be exploited if a user copies text from a malicious webpage and paste it into MarkText. | [
"cpe:2.3:a:marktext:marktext:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] | null | 8.6 | null | null |
CVE-2014-9862 | Integer signedness error in bspatch.c in bspatch in bsdiff, as used in Apple OS X before 10.11.6 and other products, allows remote attackers to execute arbitrary code or cause a denial of service (heap-based buffer overflow) via a crafted patch file. | [
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*"
] | null | null | 7.8 | 7.2 |
|
CVE-2021-39534 | An issue was discovered in libslax through v0.22.1. slaxIsCommentStart() in slaxlexer.c has a heap-based buffer overflow. | [
"cpe:2.3:a:juniper:libslax:*:*:*:*:*:*:*:*"
] | null | 8.8 | null | 6.8 |
|
RHSA-2007:0892 | Red Hat Security Advisory: krb5 security update | krb5 incomplete fix for CVE-2007-3999 | [
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
GHSA-37vp-vw2v-ww4q | Food Order Script 1.0 has SQL Injection via the /list city parameter. | [] | null | null | 9.8 | null |
|
CVE-2021-29378 | SQL Injection in pear-admin-think version 2.1.2, allows attackers to execute arbitrary code and escalate privileges via crafted GET request to Crud.php. | [
"cpe:2.3:a:pearadmin:pear_admin_think:2.1.2:*:*:*:*:*:*:*"
] | null | 8.8 | null | null |
|
GHSA-gxfc-65qx-q58r | Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in CozyThemes Cozy Blocks allows Stored XSS.This issue affects Cozy Blocks: from n/a through 2.0.11. | [] | null | 6.5 | null | null |
|
CVE-2024-49084 | Windows Kernel Elevation of Privilege Vulnerability | Windows Kernel Elevation of Privilege Vulnerability | [
"cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*",
"cpe:2.3:o:microsoft:windows_10_21h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10_22h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_11_24h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2022_23h2:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2025:*:*:*:*:*:*:*:*"
] | null | 7 | null | null |
CVE-2023-20831 | In gps, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08014144; Issue ID: ALPS08014162. | [
"cpe:2.3:h:mediatek:mt2735:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6761:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6762:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6765:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6768:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6769:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6779:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6833:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6835:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6853:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6853t:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6855:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6873:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6875:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6877:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6879:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6880:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6883:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6885:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6886:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6889:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6890:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6891:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6893:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6895:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6980:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6983:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6985:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt6990:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8167:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8167s:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8175:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8195:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8362a:-:*:*:*:*:*:*:*",
"cpe:2.3:h:mediatek:mt8365:-:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*",
"cpe:2.3:a:linuxfoundation:yocto:2.6:*:*:*:*:*:*:*",
"cpe:2.3:a:rdkcentral:rdk-b:2022q3:*:*:*:*:*:*:*",
"cpe:2.3:o:openwrt:openwrt:19.07.0:-:*:*:*:*:*:*",
"cpe:2.3:o:openwrt:openwrt:21.02.0:-:*:*:*:*:*:*"
] | null | 6.7 | null | null |
|
CVE-2006-4544 | Multiple PHP remote file inclusion vulnerabilities in ExBB 1.9.1, when register_globals is enabled, allow remote attackers to execute arbitrary PHP code via a URL in the exbb[home_path] parameter in files in the modules directory including (1) birstday/birst.php (2) birstday/select.php, (3) birstday/profile_show.php, (4) newusergreatings/pm_newreg.php, (5) punish/p_error.php, (6) punish/profile.php, and (7) threadstop/threadstop.php. NOTE: the (8) modules/userstop/userstop.php vector might overlap CVE-2006-4488, although it is for a slightly different product from the same vendor. | [
"cpe:2.3:a:exbb:exbb:1.9.1:*:*:*:*:*:*:*"
] | null | null | null | 7.5 |
|
GHSA-653w-f3pr-6cv6 | In JetBrains TeamCity before 2022.10.2 jVMTI was enabled by default on agents. | [] | null | 9.8 | null | null |
|
CVE-2017-20101 | ProjectSend information disclosure | A vulnerability, which was classified as problematic, was found in ProjectSend r754. This affects an unknown part of the file process.php?do=zip_download. The manipulation of the argument client/file leads to information disclosure. It is possible to initiate the attack remotely. | [
"cpe:2.3:a:projectsend:projectsend:r754:*:*:*:*:*:*:*"
] | null | 3.5 | null | null |
GHSA-9jpc-mpc7-cwp7 | A CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') vulnerability exists on EcoStruxure Machine Expert – Basic or SoMachine Basic programming software (versions in security notification). The result of this vulnerability, DLL substitution, could allow the transference of malicious code to the controller. | [] | null | null | null | null |
|
CVE-2016-10551 | waterline-sequel is a module that helps generate SQL statements for Waterline apps Any user input that goes into Waterline's `like`, `contains`, `startsWith`, or `endsWith` will end up in waterline-sequel with the potential for malicious code. A malicious user can input their own SQL statements in waterline-sequel 0.50 that will get executed and have full access to the database. | [
"cpe:2.3:a:balderdash:waterline-sequel:0.5.0:*:*:*:*:node.js:*:*"
] | null | null | 9.8 | 7.5 |
|
GHSA-73j6-752c-7hrj | Buffer overflow in NCSA WebServer (1.4.1 and below) gives remote access. | [] | null | null | null | null |
|
GHSA-686w-8g4c-g9wh | Certain WithSecure products allow a remote crash of a scanning engine via unpacking of crafted data files. This affects WithSecure Client Security 15, WithSecure Server Security 15, WithSecure Email and Server Security 15, WithSecure Elements Endpoint Protection 17 and later, WithSecure Client Security for Mac 15, WithSecure Elements Endpoint Protection for Mac 17 and later, Linux Security 64 12.0 , Linux Protection 12.0, and WithSecure Atlant (formerly F-Secure Atlant) 1.0.35-1. | [] | null | 7.5 | null | null |
|
GHSA-276r-24xq-hwg8 | Pimcore XSS Vulnerability | Pimcore allows XSS via Users, Assets, Data Objects, Video Thumbnails, Image Thumbnails, Field-Collections, Objectbrick, Classification Store, Document Types, Predefined Properties, Predefined Asset Metadata, Quantity Value, and Static Routes functions. | [] | null | null | 5.4 | null |
RHSA-2020:0831 | Red Hat Security Advisory: kernel security update | kernel: heap-based buffer overflow in mwifiex_process_country_ie() function in drivers/net/wireless/marvell/mwifiex/sta_ioctl.c kernel: rtl_p2p_noa_ie in drivers/net/wireless/realtek/rtlwifi/ps.c in the Linux kernel lacks a certain upper-bound check, leading to a buffer overflow | [
"cpe:/o:redhat:rhel_e4s:8.0::baseos"
] | null | null | 6.3 | null |
GHSA-vw8w-f3p8-wppg | An out-of-bounds read was addressed with improved input validation. This issue is fixed in iOS 14.5 and iPadOS 14.5, macOS Big Sur 11.3. A malicious application may be able to execute arbitrary code with kernel privileges. | [] | null | null | null | null |
|
GHSA-x77f-3hr5-3569 | Unspecified vulnerability in Oracle Java SE 7u60 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries, a different vulnerability than CVE-2014-2483. | [] | null | null | null | null |
|
GHSA-8r5j-gm3j-cx9c | Winter CMS Server-Side Template Injection (SSTI) vulnerability | Server-side Template Injection (SSTI) vulnerability in Winter CMS v.1.2.3 allows a remote attacker to execute arbitrary code via a crafted payload to the CMS Pages field and Plugin components. | [] | 8.7 | 8.8 | null | null |
CVE-2022-29701 | A lack of rate limiting in the 'forgot password' feature of Zammad v5.1.0 allows attackers to send an excessive amount of reset requests for a legitimate user, leading to a possible Denial of Service (DoS) via a large amount of generated e-mail messages. | [
"cpe:2.3:a:zammad:zammad:5.1.0:*:*:*:*:*:*:*"
] | null | 7.5 | null | 5 |
|
GHSA-2g9h-383c-v34c | Windows Media Remote Code Execution Vulnerability | [] | null | 7.8 | null | null |
|
CVE-2018-19111 | The Google Cardboard application 1.8 for Android and 1.2 for iOS sends potentially private cleartext information to the Unity 3D Stats web site, as demonstrated by device make, model, and OS. | [
"cpe:2.3:a:google:cardboard:1.2:*:*:*:*:iphone_os:*:*",
"cpe:2.3:a:google:cardboard:1.8:*:*:*:*:android:*:*"
] | null | null | 5.3 | 5 |
|
GHSA-h4x6-hpff-rvc4 | It is found that there is a command injection vulnerability in the setWiFiWpsCfg interface in TOTOlink A7100RU (v7.4cu.2313_b20191024) router, which allows an attacker to execute arbitrary commands through a carefully constructed payload. | [] | null | 9.8 | null | null |
|
GHSA-pjp7-6p5m-9x45 | IBM WebSphere Application Server 7.0, 8.0, 8.5, 9.0 and Liberty 17.0.0.3 through 21.0.0.9 could allow a remote user to enumerate usernames due to a difference of responses from valid and invalid login attempts. IBM X-Force ID: 205202. | [] | null | null | null | null |
|
GHSA-39cx-g389-rw9j | The XPCSafeJSObjectWrapper class in the SafeJSObjectWrapper (aka SJOW) implementation in Mozilla Firefox before 3.5.12, Thunderbird before 3.0.7, and SeaMonkey before 2.0.7 does not properly restrict scripted functions, which allows remote attackers to bypass the Same Origin Policy and conduct cross-site scripting (XSS) attacks via a crafted function. | [] | null | null | null | null |
|
RHSA-2023:6130 | Red Hat Security Advisory: OpenShift Container Platform 4.13.19 bug fix and security update | OpenShift: modification of node role labels golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) | [
"cpe:/a:redhat:openshift:4.13::el8",
"cpe:/a:redhat:openshift:4.13::el9"
] | null | 7.5 | null | null |
GHSA-fxx4-c6q5-9c62 | Irssi before 1.0.5, while waiting for the channel synchronisation, may incorrectly fail to remove destroyed channels from the query list, resulting in use-after-free conditions when updating the state later on. | [] | null | null | 7.5 | null |
|
CVE-2024-48442 | Incorrect access control in Shenzhen Tuoshi Network Communications Co.,Ltd 5G CPE Router NR500-EA RG500UEAABxCOMSLICv3.2.2543.12.18 allows attackers to access the SSH protocol without authentication. | [
"cpe:2.3:o:tuoshi:5g_cpe_router_nr500-ea_firmware:*:*:*:*:*:*:*:*"
] | null | 6.5 | null | null |
|
CVE-2006-3772 | PHP-Post 0.21 and 1.0, and possibly earlier versions, when auto-login is enabled, allows remote attackers to bypass security restrictions and obtain administrative privileges by modifying the logincookie[user] setting in the login cookie. | [
"cpe:2.3:a:php-post:php-post:0.21:*:*:*:*:*:*:*",
"cpe:2.3:a:php-post:php-post:1.0:*:*:*:*:*:*:*"
] | null | null | null | 5.1 |
|
GHSA-g8fh-5c5f-8vq4 | AutomationDirect C-more EA9 HTTP webserver uses an insecure mechanism to transport credentials from client to web server, which may allow an attacker to obtain the login credentials and login as a valid user. This issue affects: AutomationDirect C-more EA9 EA9-T6CL versions prior to 6.73; EA9-T6CL-R versions prior to 6.73; EA9-T7CL versions prior to 6.73; EA9-T7CL-R versions prior to 6.73; EA9-T8CL versions prior to 6.73; EA9-T10CL versions prior to 6.73; EA9-T10WCL versions prior to 6.73; EA9-T12CL versions prior to 6.73; EA9-T15CL versions prior to 6.73; EA9-RHMI versions prior to 6.73; EA9-PGMSW versions prior to 6.73; | [] | null | 7.5 | null | null |
|
CVE-2006-3264 | Cross-site scripting (XSS) vulnerability in mclient.cgi in Namo DeepSearch 4.5 allows remote attackers to inject arbitrary web script or HTML via the p parameter. | [
"cpe:2.3:a:namo:deepsearch:4.5:*:*:*:*:*:*:*"
] | null | null | null | 2.6 |
|
CVE-2024-46329 | VONETS VAP11G-300 v3.3.23.6.9 was discovered to contain a command injection vulnerability via the SystemCommand object. | [
"cpe:2.3:o:vonets:vap11g-300_firmware:3.3.23.6.9:*:*:*:*:*:*:*"
] | null | 8 | null | null |
|
CVE-2020-8004 | STMicroelectronics STM32F1 devices have Incorrect Access Control. | [
"cpe:2.3:o:st:stm32f1_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:st:stm32f1:-:*:*:*:*:*:*:*"
] | null | 7.5 | null | 5 |
|
CVE-2023-5257 | WhiteHSBG JNDIExploit HTTPServer.java handleFileRequest path traversal | A vulnerability was found in WhiteHSBG JNDIExploit 1.4 on Windows. It has been rated as problematic. Affected by this issue is the function handleFileRequest of the file src/main/java/com/feihong/ldap/HTTPServer.java. The manipulation leads to path traversal. The exploit has been disclosed to the public and may be used. VDB-240866 is the identifier assigned to this vulnerability. | [
"cpe:2.3:a:whitehsbg:jndiexploit:1.4:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] | null | 3.5 | 3.5 | 2.7 |
GHSA-vc77-rwwc-jf2g | The users-ultra plugin before 1.5.63 for WordPress has XSS via the p_name parameter. | [] | null | null | null | null |
|
GHSA-3xjm-8cmc-j37j | A denial of service vulnerability exists in the syscall filtering functionality of Kaspersky Internet Security KLIF driver. A specially crafted native api call can cause a access violation in KLIF kernel driver resulting in local denial of service. An attacker can run program from user-mode to trigger this vulnerability. | [] | null | null | 5.5 | null |
Subsets and Splits
No saved queries yet
Save your SQL queries to embed, download, and access them later. Queries will appear here once saved.