id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
139k
cpes
sequencelengths
0
4.89k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
CVE-2017-8684
Windows GDI+ on Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT 8.1, allows information disclosure by the way it discloses kernel memory addresses, aka "Windows GDI+ Information Disclosure Vulnerability". This CVE ID is unique from CVE-2017-8685 and CVE-2017-8688.
[ "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:itanium:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*" ]
null
null
5.5
2.1
GHSA-7gx9-m7c6-98gf
An input validation issue was addressed with improved input validation. This issue is fixed in iTunes 12.11.3 for Windows, iCloud for Windows 12.3, macOS Big Sur 11.3, Safari 14.1, watchOS 7.4, tvOS 14.5, iOS 14.5 and iPadOS 14.5. Processing maliciously crafted web content may lead to a cross site scripting attack.
[]
null
null
null
null
CVE-2023-29015
Goobi viewer Core has Cross-Site Scripting Vulnerability in User Comments
The Goobi viewer is a web application that allows digitised material to be displayed in a web browser. A cross-site scripting vulnerability has been identified in the user comment feature of Goobi viewer core prior to version 23.03. An attacker could create a specially crafted comment, resulting in the execution of malicious script code in the user's browser when displaying the comment. The vulnerability has been fixed in version 23.03.
[ "cpe:2.3:a:intranda:goobi_viewer_core:*:*:*:*:*:*:*:*" ]
null
6.1
null
null
CVE-2017-18010
The E-goi Smart Marketing SMS and Newsletters Forms plugin before 2.0.0 for WordPress has XSS via the admin/partials/custom/egoi-for-wp-form_egoi.php url parameter.
[ "cpe:2.3:a:e-goi:smart_marketing_sms_and_newsletters_forms:*:*:*:*:*:*:*:*" ]
null
null
6.1
4.3
CVE-2020-17001
Windows Print Spooler Elevation of Privilege Vulnerability
Windows Print Spooler Elevation of Privilege Vulnerability
[ "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1909:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:2004:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_7:sp1:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:20h2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1903:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:1909:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:2004:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_1803:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_1803:*:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_1909:*:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_1909:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_1909:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_1903:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2004:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_rt_8.1:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_server_2008_r2:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2012_r2:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_20h2:*:*:*:*:*:*:arm64:*", "cpe:2.3:o:microsoft:windows_server_20h2:*:*:*:*:*:*:*:*" ]
null
7.8
null
null
CVE-2021-38268
The Dynamic Data Mapping module in Liferay Portal 7.0.0 through 7.3.6, and Liferay DXP 7.0 before fix pack 101, 7.1 before fix pack 21, 7.2 before fix pack 10 and 7.3 before fix pack 2 incorrectly sets default permissions for site members, which allows remote authenticated users with the site member role to add and duplicate forms, via the UI or the API.
[ "cpe:2.3:a:liferay:digital_experience_platform:*:*:*:*:*:*:*:*", "cpe:2.3:a:liferay:digital_experience_platform:7.2:fix_pack_1:*:*:*:*:*:*", "cpe:2.3:a:liferay:digital_experience_platform:7.2:fix_pack_2:*:*:*:*:*:*", "cpe:2.3:a:liferay:digital_experience_platform:7.2:fix_pack_3:*:*:*:*:*:*", "cpe:2.3:a:liferay:digital_experience_platform:7.2:fix_pack_4:*:*:*:*:*:*", "cpe:2.3:a:liferay:digital_experience_platform:7.2:fix_pack_5:*:*:*:*:*:*", "cpe:2.3:a:liferay:digital_experience_platform:7.2:fix_pack_6:*:*:*:*:*:*", "cpe:2.3:a:liferay:digital_experience_platform:7.2:fix_pack_7:*:*:*:*:*:*", "cpe:2.3:a:liferay:digital_experience_platform:7.2:fix_pack_8:*:*:*:*:*:*", "cpe:2.3:a:liferay:digital_experience_platform:7.2:fix_pack_9:*:*:*:*:*:*", "cpe:2.3:a:liferay:digital_experience_platform:7.3:-:*:*:*:*:*:*", "cpe:2.3:a:liferay:digital_experience_platform:7.3:fix_pack_1:*:*:*:*:*:*", "cpe:2.3:a:liferay:liferay_portal:*:*:*:*:community:*:*:*" ]
null
6.5
null
4
CVE-2023-38449
In vowifiservice, there is a possible missing permission check.This could lead to local escalation of privilege with no additional execution privileges
[ "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:11.0:-:*:*:*:*:*:*" ]
null
7.8
null
null
GHSA-2c9q-p5rf-5vp8
The JSON_parser function (ext/json/JSON_parser.c) in PHP 5.2.x before 5.2.9 allows remote attackers to cause a denial of service (segmentation fault) via a malformed string to the json_decode API function.
[]
null
null
null
null
CVE-2020-35127
Ignite Realtime Openfire 4.6.0 has plugins/bookmarks/create-bookmark.jsp Stored XSS.
[ "cpe:2.3:a:igniterealtime:openfire:4.6.0:*:*:*:*:*:*:*" ]
null
5.4
null
3.5
GHSA-6q2g-cq59-76q9
The OLE2 parsing in Norman Antivirus before 5.91.02 allows remote attackers to bypass the malware detection via a crafted DOC file, resulting from an "integer cast around".
[]
null
null
null
null
CVE-2024-20975
Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.2.0 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).
[ "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*" ]
null
6.5
null
null
GHSA-hp5c-942m-j9x8
An issue in the /userRpm/LocalManageControlRpm component of TP-Link TL-WR940N V2/V4/V6, TL-WR841N V8/V10, and TL-WR941ND V5 allows attackers to cause a Denial of Service (DoS) via a crafted GET request.
[]
null
7.7
null
null
GHSA-59xx-9g47-6hc5
A command injection vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow remote attackers to execute arbitrary commands.We have already fixed the vulnerability in the following versions: QTS 5.1.9.2954 build 20241120 and later QTS 5.2.2.2950 build 20241114 and later QuTS hero h5.1.9.2954 build 20241120 and later QuTS hero h5.2.2.2952 build 20241116 and later
[]
8.7
null
null
null
RHSA-2020:4155
Red Hat Security Advisory: thunderbird security update
Mozilla: Memory safety bugs fixed in Firefox 81 and Firefox ESR 78.3 Mozilla: XSS when pasting attacker-controlled data into a contenteditable element Mozilla: Download origin spoofing via redirect Mozilla: When recursing through layers while scrolling, an iterator may have become invalid, resulting in a potential use-after-free scenario
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
8.8
6.1
null
CVE-2024-32066
A vulnerability has been identified in Simcenter Femap (All versions < V2406). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted IGS files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-21578)
[ "cpe:2.3:a:siemens:ps_iges_parasolid_translator_component:*:*:*:*:*:*:*:*" ]
7.3
7.8
null
null
CVE-2017-2305
On Juniper Networks Junos Space versions prior to 16.1R1, due to an insufficient authorization check, readonly users on the Junos Space administrative web interface can create privileged users, allowing privilege escalation.
[ "cpe:2.3:a:juniper:junos_space:*:*:*:*:*:*:*:*" ]
null
null
8.8
6.5
GHSA-frwf-mq3g-f9fj
Mambo CMS 4.6.5 allows remote attackers to cause a denial of service (memory and bandwidth consumption) by uploading a crafted file.
[]
null
null
null
null
CVE-2001-0859
2.4.3-12 kernel in Red Hat Linux 7.1 Korean installation program sets the setting default umask for init to 000, which installs files with world-writeable permissions.
[ "cpe:2.3:o:redhat:linux:7.1:*:*:*:*:*:*:*" ]
null
null
null
5
CVE-2021-33219
An issue was discovered in CommScope Ruckus IoT Controller 1.7.1.0 and earlier. There are Hard-coded Web Application Administrator Passwords for the admin and nplus1user accounts.
[ "cpe:2.3:a:commscope:ruckus_iot_controller:*:*:*:*:*:*:*:*" ]
null
9.8
null
7.5
CVE-2024-21309
Windows Kernel-Mode Driver Elevation of Privilege Vulnerability
Windows Kernel-Mode Driver Elevation of Privilege Vulnerability
[ "cpe:2.3:o:microsoft:windows_11_21h2:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_11_22h2:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_11_23h2:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2022:*:*:*:*:*:*:*:*" ]
null
7.8
null
null
CVE-2013-1067
Apport 2.12.5 and earlier uses weak permissions for core dump files created by setuid binaries, which allows local users to obtain sensitive information by reading the file.
[ "cpe:2.3:o:canonical:ubuntu_linux:12.04:-:lts:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:13.04:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:13.10:*:*:*:*:*:*:*" ]
null
null
null
4.9
GHSA-mp96-4frc-r2pg
By using a link with <code>rel="localization"</code> a use-after-free could have been triggered by destroying an object during JavaScript execution and then referencing the object through a freed pointer, leading to a potential exploitable crash. This vulnerability affects Thunderbird < 91.8, Firefox < 99, and Firefox ESR < 91.8.
[]
null
6.5
null
null
GHSA-fvr7-9mcc-7r67
Cobham Satcom Sailor 800 and 900 devices contained a vulnerability that allowed for arbitrary writing of content to the system's configuration file. This was exploitable via multiple attack vectors depending on the device's configuration. Further analysis also indicated this vulnerability could be leveraged to achieve a Denial of Service (DoS) condition, where the device would require a factory reset to return to normal operation.
[]
null
null
7.5
null
CVE-2023-32499
WordPress Radio Station Plugin <= 2.4.0.9 is vulnerable to Cross Site Scripting (XSS)
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Tony Zeoli, Tony Hayes Radio Station by netmix® – Manage and play your Show Schedule in WordPress! plugin <= 2.4.0.9 versions.
[ "cpe:2.3:a:netmix:radio_station:*:*:*:*:*:wordpress:*:*" ]
null
7.1
null
null
GHSA-687h-28h6-mpf8
Cross-site scripting (XSS) vulnerability in Plain Black WebGUI before 7.4.24 allows remote attackers to inject arbitrary web script or HTML when creating a username, a different vulnerability than CVE-2007-0407.
[]
null
null
null
null
CVE-2015-8770
Directory traversal vulnerability in the set_skin function in program/include/rcmail_output_html.php in Roundcube before 1.0.8 and 1.1.x before 1.1.4 allows remote authenticated users with certain permissions to read arbitrary files or possibly execute arbitrary code via a .. (dot dot) in the _skin parameter to index.php.
[ "cpe:2.3:a:roundcube:roundcube_webmail:*:*:*:*:*:*:*:*", "cpe:2.3:a:roundcube:roundcube_webmail:1.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:roundcube:roundcube_webmail:1.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:roundcube:roundcube_webmail:1.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:roundcube:roundcube_webmail:1.1.3:*:*:*:*:*:*:*" ]
null
null
7.5
6
RHSA-2024:8847
Red Hat Security Advisory: grafana-pcp security update
golang-fips: Golang FIPS zeroed buffer
[ "cpe:/a:redhat:enterprise_linux:8::appstream" ]
null
6.5
null
null
GHSA-487r-9qm9-596w
CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability exists that could result in remote code execution when an authenticated user executes a saved project file that has been tampered by a malicious actor.
[]
null
7.3
null
null
CVE-2024-42763
A Reflected Cross Site Scripting (XSS) vulnerability was found in the "/schedule.php" page of the Kashipara Bus Ticket Reservation System v1.0, which allows remote attackers to execute arbitrary code via the "bookingdate" parameter.
[ "cpe:2.3:a:kashipara:bus_ticket_reservation_system:*:*:*:*:*:*:*:*" ]
null
5.4
null
null
CVE-2022-41026
Several stack-based buffer overflow vulnerabilities exist in the DetranCLI command parsing functionality of Siretta QUARTZ-GOLD G5.0.1.5-210720-141020. A specially-crafted network packet can lead to arbitrary command execution. An attacker can send a sequence of requests to trigger these vulnerabilities.This buffer overflow is in the function that manages the 'no vpn pptp advanced name WORD dns (yes|no) mtu <128-16384> mru <128-16384> mppe (on|off) stateful (on|off) options WORD' command template.
[ "cpe:2.3:o:siretta:quartz-gold_firmware:g5.0.1.5-210720-141020:*:*:*:*:*:*:*", "cpe:2.3:h:siretta:quartz-gold:-:*:*:*:*:*:*:*" ]
null
null
7.2
null
GHSA-3jrr-28fg-vcxg
In several functions of mali_gralloc_reference.cpp, there is a possible arbitrary code execution due to a missing bounds check. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-212804042References: N/A
[]
null
7.8
null
null
CVE-2023-23771
Motorola MBTS Base Radio accepts hard-coded backdoor password. The Motorola MBTS Base Radio Man Machine Interface (MMI), allowing for service technicians to diagnose and configure the device, accepts a hard-coded backdoor password that cannot be changed or disabled.
[ "cpe:2.3:h:motorola:mbts_base_radio:-:*:*:*:*:*:*:*", "cpe:2.3:o:motorola:mbts_base_radio_firmware:r05.x2.57:*:*:*:*:*:*:*" ]
null
8.4
null
null
CVE-2012-4109
The clear sshkey command in the fabric-interconnect component in Cisco Unified Computing System (UCS) allows local users to gain privileges by embedding commands in an unspecified parameter, aka Bug ID CSCtq86559.
[ "cpe:2.3:h:cisco:unified_computing_system:-:*:*:*:*:*:*:*" ]
null
null
null
6.8
CVE-2008-7107
easdrv.sys in ESET Smart Security 3.0.667.0 allows local users to cause a denial of service (crash) via a crafted IOCTL 0x222003 request to the \\.\easdrv device interface.
[ "cpe:2.3:a:eset:smart_security:3.0.667.0:*:*:*:*:*:*:*" ]
null
null
null
7.2
GHSA-vv6p-cxx5-2hwj
Multiple cross-site scripting (XSS) vulnerabilities in Coursemill Learning Management System (LMS) 6.8 allow remote attackers to inject arbitrary web script or HTML via crafted input containing a %22 sequence, a different issue than CVE-2013-3604.
[]
null
null
null
null
GHSA-9j68-c4j2-v3qm
Web Viewer 1.0.0.193 on Samsung SRN-1670D devices allows remote attackers to read arbitrary files via a request to an unspecified PHP script.
[]
null
null
8.6
null
CVE-2023-27918
Cross-site scripting vulnerability in Appointment and Event Booking Calendar for WordPress - Amelia versions prior to 1.0.76 allows a remote unauthenticated attacker to inject an arbitrary script by having a user who is logging in the WordPress where the product is installed visit a malicious URL.
[ "cpe:2.3:a:tms-outsource:amelia:*:*:*:*:*:wordpress:*:*" ]
null
6.1
null
null
CVE-2024-44589
Stack overflow vulnerability in the Login function in the HNAP service in D-Link DCS-960L with firmware 1.09 allows attackers to execute of arbitrary code.
[ "cpe:2.3:o:dlink:dcs-960l_firmware:1.09:*:*:*:*:*:*:*" ]
null
8.8
null
null
CVE-2020-1800
HUAWEI smartphones P30 with versions earlier than 10.0.0.185(C00E85R1P11) have an improper access control vulnerability. The software incorrectly restricts access to a function interface from an unauthorized actor, the attacker tricks the user into installing a crafted application, successful exploit could allow the attacker do certain unauthenticated operations.
[ "cpe:2.3:o:huawei:p30_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:huawei:p30:-:*:*:*:*:*:*:*" ]
null
7.8
null
6.8
RHSA-2014:0382
Red Hat Security Advisory: python-keystoneclient security update
python-keystoneclient: Potential context confusion in Keystone middleware
[ "cpe:/a:redhat:openstack:4::el6" ]
null
null
null
null
GHSA-cxmx-vm55-48vm
The AMD subsystem in Apple OS X before 10.11.5 allows attackers to execute arbitrary code in a privileged context or cause a denial of service (memory corruption) via a crafted app.
[]
null
null
7.8
null
CVE-2022-20952
A vulnerability in the scanning engines of Cisco AsyncOS Software for Cisco Secure Web Appliance, formerly known as Cisco Web Security Appliance (WSA), could allow an unauthenticated, remote attacker to bypass a configured rule, thereby allowing traffic onto a network that should have been blocked. This vulnerability exists because malformed, encoded traffic is not properly detected. An attacker could exploit this vulnerability by connecting through an affected device to a malicious server and receiving malformed HTTP responses. A successful exploit could allow the attacker to bypass an explicit block rule and receive traffic that should have been rejected by the device.
[ "cpe:2.3:o:cisco:asyncos:*:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:asyncos:14.5.0:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:s195:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:s395:-:*:*:*:*:*:*:*", "cpe:2.3:h:cisco:s695:-:*:*:*:*:*:*:*" ]
null
5.3
null
null
CVE-2024-39134
A Stack Buffer Overflow vulnerability in zziplibv 0.13.77 allows attackers to cause a denial of service via the __zzip_fetch_disk_trailer() function at /zzip/zip.c.
[ "cpe:2.3:a:zziplib:zziplib:*:*:*:*:*:*:*:*" ]
null
7.5
null
null
GHSA-mfm9-435m-m4c2
A cross-site scripting (XSS) vulnerability in Palo Alto Networks PAN-OS software on Panorama appliances enables an authenticated read-write administrator to store a JavaScript payload in the web interface that will execute in the context of another administrator’s browser when viewed.
[]
null
6.5
null
null
ICSA-23-103-06
Siemens SIPROTEC 5 Devices
Affected devices lack proper validation of http request parameters of the hosted web service. An unauthenticated remote attacker could send specially crafted packets that could cause denial of service condition of the target device.
[]
null
7.5
null
null
CVE-2013-3495
The Intel VT-d Interrupt Remapping engine in Xen 3.3.x through 4.3.x allows local guests to cause a denial of service (kernel panic) via a malformed Message Signaled Interrupt (MSI) from a PCI device that is bus mastering capable that triggers a System Error Reporting (SERR) Non-Maskable Interrupt (NMI).
[ "cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*", "cpe:2.3:o:xen:xen:3.3.0:*:*:*:*:*:*:*", "cpe:2.3:o:xen:xen:3.3.1:*:*:*:*:*:*:*", "cpe:2.3:o:xen:xen:3.3.2:*:*:*:*:*:*:*", "cpe:2.3:o:xen:xen:3.4.0:*:*:*:*:*:*:*", "cpe:2.3:o:xen:xen:3.4.1:*:*:*:*:*:*:*", "cpe:2.3:o:xen:xen:3.4.2:*:*:*:*:*:*:*", "cpe:2.3:o:xen:xen:3.4.3:*:*:*:*:*:*:*", "cpe:2.3:o:xen:xen:3.4.4:*:*:*:*:*:*:*", "cpe:2.3:o:xen:xen:4.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:xen:xen:4.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:xen:xen:4.0.2:*:*:*:*:*:*:*", "cpe:2.3:o:xen:xen:4.0.3:*:*:*:*:*:*:*", "cpe:2.3:o:xen:xen:4.0.4:*:*:*:*:*:*:*", "cpe:2.3:o:xen:xen:4.1.0:*:*:*:*:*:*:*", "cpe:2.3:o:xen:xen:4.1.1:*:*:*:*:*:*:*", "cpe:2.3:o:xen:xen:4.1.2:*:*:*:*:*:*:*", "cpe:2.3:o:xen:xen:4.1.3:*:*:*:*:*:*:*", "cpe:2.3:o:xen:xen:4.1.4:*:*:*:*:*:*:*", "cpe:2.3:o:xen:xen:4.1.5:*:*:*:*:*:*:*", "cpe:2.3:o:xen:xen:4.2.0:*:*:*:*:*:*:*", "cpe:2.3:o:xen:xen:4.2.1:*:*:*:*:*:*:*", "cpe:2.3:o:xen:xen:4.2.2:*:*:*:*:*:*:*", "cpe:2.3:o:xen:xen:4.3.0:*:*:*:*:*:*:*" ]
null
null
null
4.7
GHSA-j69h-px6j-9v8q
A vulnerability classified as problematic has been found in formtools.org Form Tools 3.1.1. This affects an unknown part of the file /admin/forms/add/step2.php?submission_type=direct. The manipulation of the argument Form URL leads to cross site scripting. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-271989 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
[]
5.1
2.4
null
null
GHSA-7fr5-qqfx-h28f
Dell OS Recovery Tool, versions 2.2.4013 and 2.3.7012.0, contain an Improper Access Control Vulnerability. A local authenticated non-administrator user could potentially exploit this vulnerability in order to elevate privileges on the system.
[]
null
7.3
null
null
ICSA-22-041-02
Siemens SIMATIC WinCC and PCS
The password hash of a local user account in the remote server could be granted via public API to a user on the affected system. An authenticated attacker could brute force the password hash and use it to login to the server. CVE-2021-40360 has been assigned to this vulnerability. A CVSS v3 base score of 6.3 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N). The affected component stores the credentials of a local system account in a potentially publicly accessible project file using an outdated cipher algorithm. An attacker may use this to brute force the credentials and take over the system. CVE-2021-40363 has been assigned to this vulnerability. A CVSS v3 base score of 6.3 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N).
[]
null
5.5
null
null
CVE-2011-5148
Multiple incomplete blacklist vulnerabilities in the Simple File Upload (mod_simplefileuploadv1.3) module before 1.3.5 for Joomla! allow remote attackers to execute arbitrary code by uploading a file with a (1) php5, (2) php6, or (3) double (e.g. .php.jpg) extension, then accessing it via a direct request to the file in images/, as exploited in the wild in January 2012.
[ "cpe:2.3:a:wasen:mod_simplefileupload:*:*:*:*:*:*:*:*", "cpe:2.3:a:wasen:mod_simplefileupload:1.0:*:*:*:*:*:*:*", "cpe:2.3:a:wasen:mod_simplefileupload:1.1:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla\\!:*:*:*:*:*:*:*:*" ]
null
null
null
6.8
CVE-2021-43551
OSIsoft PI Vision
A remote attacker with write access to PI Vision could inject code into a display. Unauthorized information disclosure, modification, or deletion is possible if a victim views or interacts with the infected display using Microsoft Internet Explorer. The impact affects PI System data and other data accessible with victim's user permissions.
[ "cpe:2.3:a:osisoft:pi_vision:*:*:*:*:*:*:*:*" ]
null
6.5
null
null
CVE-2023-3387
The Lana Text to Image plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'lana_text_to_image' and 'lana_text_to_img' shortcode in versions up to, and including, 1.0.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[ "cpe:2.3:a:lanacodes:lana_text_to_image:*:*:*:*:*:wordpress:*:*" ]
null
6.4
null
null
GHSA-jqvr-gmgr-wg44
The WP Database Backup plugin through 5.5 for WordPress stores downloads by default locally in the directory wp-content/uploads/db-backup/. This might allow attackers to read ZIP archives by guessing random ID numbers, guessing date strings with a 2020_{0..1}{0..2}_{0..3}{0..9} format, guessing UNIX timestamps, and making HTTPS requests with the complete guessed URL.
[]
null
7.5
null
null
RHSA-2007:1024
Red Hat Security Advisory: kdegraphics security update
DCTStream:: readProgressiveDataUnit() DCTStream:: reset() CCITTFaxStream:: lookChar()
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
GHSA-52r7-445m-rwcg
Inappropriate implementation in Permissions in Google Chrome prior to 99.0.4844.51 allowed a remote attacker to tamper with the contents of the Omnibox (URL bar) via a crafted HTML page.
[]
null
6.5
null
null
GHSA-gvgp-88h8-vxfv
Multiple SQL injection vulnerabilities in Enigma Haber 4.3 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) id parameter in (a) e_mesaj_yas.asp, (b) edi_haber.asp, and (c) haber_devam.asp; (2) hid parameter in (d) yazdir.asp and (e) yorum.asp, and the (3) e parameter in (f) arsiv.asp. NOTE: with administrator credentials, additional vectors exist including (4) yid parameter to (g) admin/y_admin.asp, (5) bid parameter to (h) admin/reklam_detay.asp, hid parameter to (i) admin/detay_yorum.asp and (j) admin/haber_sil.asp, (6) kid parameter to (k) admin/kategori_d.asp, (7) tur parameter to (l) admin/haber_ekle.asp, (8) s parameter to (m) admin/e_mesaj_yaz.asp, and id parameter to (n) admin/admin_sil.asp.
[]
null
null
null
null
CVE-2008-1751
Multiple directory traversal vulnerabilities in index.php in Ksemail allow remote attackers to read arbitrary local files via a .. (dot dot) in the (1) language and (2) lang parameters.
[ "cpe:2.3:a:ksemail:ksemail:*:*:*:*:*:*:*:*" ]
null
null
null
6.8
GHSA-w5mv-8mc9-wcpv
Memory leak in the v9fs_xattrcreate function in hw/9pfs/9p.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (memory consumption and QEMU process crash) via a large number of Txattrcreate messages with the same fid number.
[]
null
6
null
null
GHSA-jqh7-w5pr-cr56
Cross-site scripting in @shopify/koa-shopify-auth
A cross-site scripting vulnerability exists in koa-shopify-auth v3.1.61-v3.1.62 that allows an attacker to inject JS payloads into the `shop` parameter on the `/shopify/auth/enable_cookies` endpoint.
[]
null
6.1
null
null
GHSA-8987-77qq-2wwv
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Aleksandar Urošević Stock Ticker allows Stored XSS.This issue affects Stock Ticker: from n/a through 3.23.4.
[]
null
6.5
null
null
GHSA-q98m-jc54-9j83
** DISPUTED ** NOTE: this issue has been disputed by third parties. Microsoft Windows XP, 2000, and 2003 allows local users to kill a writable process by using the CreateRemoteThread function with certain arguments on a process that has been opened using the OpenProcess function, possibly involving an invalid address for the start routine. NOTE: followup posts have disputed this issue, saying that if a user already has privileges to write to a process, then other functions could be called or the process could be terminated using PROCESS_TERMINATE.
[]
null
null
null
null
CVE-2017-18658
An issue was discovered on Samsung mobile devices with M(6.0) software. The multiwindow_facade API allows attackers to cause a NullPointerException and system halt via an attempted screen touch of a non-existing display. The Samsung ID is SVE-2017-9383 (August 2017).
[ "cpe:2.3:o:google:android:6.0:*:*:*:*:*:*:*" ]
null
5.3
null
5
CVE-2024-6651
WordPress File Upload < 4.24.8 - Reflected XSS
The WordPress File Upload WordPress plugin before 4.24.8 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin
[ "cpe:2.3:a:wordpress_file_upload_project:wordpress_file_upload:*:*:*:*:*:*:*:*" ]
null
6.1
null
null
GHSA-r3jx-xw42-5jxc
Unspecified vulnerability in the Oracle Portal component in Oracle Application Server 9.0.4.3 has unknown impact and remote attack vectors, aka AS03.
[]
null
null
null
null
GHSA-c3qr-cx32-288c
An attacker with physical access to Nuvoton Trusted Platform Module (NPCT75x 7.2.x before 7.2.2.0) could extract an Elliptic Curve Cryptography (ECC) private key via a side-channel attack against ECDSA, because of an Observable Timing Discrepancy.
[]
null
null
null
null
CVE-2016-10639
redis-srvr is a npm wrapper for redis-server. redis-srvr downloads binary resources over HTTP, which leaves it vulnerable to MITM attacks. It may be possible to cause remote code execution (RCE) by swapping out the requested binary with an attacker controlled binary if the attacker is on the network or positioned in between the user and the remote server.
[ "cpe:2.3:a:redis-srvr_project:redis-srvr:-:*:*:*:*:node.js:*:*" ]
null
null
8.1
9.3
GHSA-578w-8w42-q6vh
The Header Footer Code Manager WordPress plugin before 1.1.24 does not escape generated URLs before outputting them back in attributes in an admin page, leading to a Reflected Cross-Site Scripting.
[]
null
6.1
null
null
GHSA-f9vm-fw2x-mvgh
@Mail WebMail Client in AtMail Open-Source 1.04 and earlier allows remote attackers to obtain configuration information via a direct request to install/info.php, which calls the phpinfo function.
[]
null
null
null
null
CVE-2021-33683
SAP Web Dispatcher and Internet Communication Manager (ICM), versions - KRNL32NUC 7.21, 7.21EXT, 7.22, 7.22EXT, KRNL32UC 7.21, 7.21EXT, 7.22, 7.22EXT, KRNL64NUC 7.21, 7.21EXT, 7.22, 7.22EXT, 7.49, KRNL64UC 7.21, 7.21EXT, 7.22, 7.22EXT, 7.49, 7.53, 7.73, WEBDISP 7.53, 7.73, 7.77, 7.81, 7.82, 7.83, KERNEL 7.21, 7.22, 7.49, 7.53, 7.73, 7.77, 7.81, 7.82, 7.83, process invalid HTTP header. The incorrect handling of the invalid Transfer-Encoding header in a particular manner leads to a possibility of HTTP Request Smuggling attack. An attacker could exploit this vulnerability to bypass web application firewall protection, divert sensitive data such as customer requests, session credentials, etc.
[ "cpe:2.3:a:sap:web_dispatcher:7.8_kernel_7.21:*:*:*:*:*:*:*", "cpe:2.3:a:sap:web_dispatcher:7.21ext:*:*:*:*:*:*:*", "cpe:2.3:a:sap:web_dispatcher:7.22:*:*:*:*:*:*:*", "cpe:2.3:a:sap:web_dispatcher:7.22ext:*:*:*:*:*:*:*", "cpe:2.3:a:sap:web_dispatcher:7.49:*:*:*:*:*:*:*", "cpe:2.3:a:sap:web_dispatcher:7.53:*:*:*:*:*:*:*", "cpe:2.3:a:sap:web_dispatcher:7.73:*:*:*:*:*:*:*", "cpe:2.3:a:sap:web_dispatcher:7.77:*:*:*:*:*:*:*", "cpe:2.3:a:sap:web_dispatcher:7.81:*:*:*:*:*:*:*", "cpe:2.3:a:sap:web_dispatcher:7.82:*:*:*:*:*:*:*", "cpe:2.3:a:sap:web_dispatcher:krnl32nuc_7.21:*:*:*:*:*:*:*", "cpe:2.3:a:sap:web_dispatcher:krnl32uc_7.21:*:*:*:*:*:*:*", "cpe:2.3:a:sap:web_dispatcher:krnl64nuc_7.21:*:*:*:*:*:*:*", "cpe:2.3:a:sap:web_dispatcher:krnl64uc_7.21:*:*:*:*:*:*:*", "cpe:2.3:a:sap:web_dispatcher:webdisp_7.53:*:*:*:*:*:*:*", "cpe:2.3:a:sap:internet_communication_manager:7.21ext:*:*:*:*:*:*:*", "cpe:2.3:a:sap:internet_communication_manager:7.22:*:*:*:*:*:*:*", "cpe:2.3:a:sap:internet_communication_manager:7.22ext:*:*:*:*:*:*:*", "cpe:2.3:a:sap:internet_communication_manager:7.49:*:*:*:*:*:*:*", "cpe:2.3:a:sap:internet_communication_manager:7.53:*:*:*:*:*:*:*", "cpe:2.3:a:sap:internet_communication_manager:7.73:*:*:*:*:*:*:*", "cpe:2.3:a:sap:internet_communication_manager:7.77:*:*:*:*:*:*:*", "cpe:2.3:a:sap:internet_communication_manager:7.81:*:*:*:*:*:*:*", "cpe:2.3:a:sap:internet_communication_manager:7.82:*:*:*:*:*:*:*", "cpe:2.3:a:sap:internet_communication_manager:kernel_7.21:*:*:*:*:*:*:*", "cpe:2.3:a:sap:internet_communication_manager:krnl32nuc_7.21:*:*:*:*:*:*:*", "cpe:2.3:a:sap:internet_communication_manager:krnl32uc_7.21:*:*:*:*:*:*:*", "cpe:2.3:a:sap:internet_communication_manager:krnl64nuc_7.21:*:*:*:*:*:*:*", "cpe:2.3:a:sap:internet_communication_manager:krnl64uc_7.21:*:*:*:*:*:*:*", "cpe:2.3:a:sap:internet_communication_manager:webdisp_7.53:*:*:*:*:*:*:*" ]
null
null
5.4
null
CVE-2003-1105
Unknown vulnerability in Internet Explorer 5.01 SP3 through 6.0 SP1 allows remote attackers to cause a denial of service (browser or Outlook Express crash) via HTML with certain input tags that are not properly rendered.
[ "cpe:2.3:a:microsoft:ie:6.0:sp1:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:5.01:sp3:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:5.5:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:internet_explorer:6.0:*:*:*:*:*:*:*" ]
null
null
null
2.6
CVE-2010-0031
Array index error in Microsoft Office PowerPoint 2002 SP3 and 2003 SP3, and PowerPoint in Office 2004 for Mac, allows remote attackers to execute arbitrary code via a crafted PowerPoint document, aka "PowerPoint OEPlaceholderAtom 'placementId' Invalid Array Indexing Vulnerability."
[ "cpe:2.3:a:microsoft:office:2004:*:mac:*:*:*:*:*", "cpe:2.3:a:microsoft:powerpoint:2002:sp3:*:*:*:*:*:*", "cpe:2.3:a:microsoft:powerpoint:2003:sp3:*:*:*:*:*:*" ]
null
null
null
9.3
GHSA-35ch-f6ch-g23v
Cross-site scripting (XSS) vulnerability in index.php (aka the log in page) in SimpleID before 0.6.5 allows remote attackers to inject arbitrary web script or HTML via the s parameter.
[]
null
null
null
null
GHSA-fq52-j5vg-rwj5
Stack-based buffer overflow in TIBCO SmartSockets before 6.8.2, SmartSockets Product Family (aka RTworks) before 4.0.5, and Enterprise Message Service (EMS) 4.0.0 through 5.1.1, as used in SmartSockets Server and RTworks Server (aka RTserver), SmartSockets client libraries and add-on products, RTworks libraries and components, EMS Server (aka tibemsd), SmartMQ, iProcess Engine, ActiveMatrix products, and CA Enterprise Communicator, allows remote attackers to execute arbitrary code via "inbound data," as demonstrated by requests to the UDP interface of the RTserver component, and data injection into the TCP stream to tibemsd.
[]
null
null
null
null
CVE-2011-1966
The DNS server in Microsoft Windows Server 2008 SP2, R2, and R2 SP1 does not properly handle NAPTR queries that trigger recursive processing, which allows remote attackers to execute arbitrary code via a crafted query, aka "DNS NAPTR Query Vulnerability."
[ "cpe:2.3:o:microsoft:windows_server_2008:*:sp2:x32:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:*:sp2:x64:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:*:x64:*:*:*:*:*" ]
null
null
null
10
ICSA-23-236-05
CODESYS Development System
In CODESYS Development System versions from 3.5.11.0 and before 3.5.19.20 a missing integrity check might allow an unauthenticated remote attacker to manipulate the content of notifications received via HTTP by the CODESYS notification server.
[]
null
null
9.6
null
RHSA-2024:1147
Red Hat Security Advisory: rear security update
rear: creates a world-readable initrd
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
5.5
null
null
CVE-2022-35292
In SAP Business One application when a service is created, the executable path contains spaces and isn’t enclosed within quotes, leading to a vulnerability known as Unquoted Service Path which allows a user to gain SYSTEM privileges. If the service is exploited by adversaries, it can be used to gain privileged permissions on a system or network leading to high impact on Confidentiality, Integrity, and Availability.
[ "cpe:2.3:a:sap:business_one:10.0:*:*:*:*:*:*:*" ]
null
7.8
null
null
PYSEC-2021-720
null
TensorFlow is an end-to-end open source platform for machine learning. TFLite's convolution code(https://github.com/tensorflow/tensorflow/blob/09c73bca7d648e961dd05898292d91a8322a9d45/tensorflow/lite/kernels/conv.cc) has multiple division where the divisor is controlled by the user and not checked to be non-zero. The fix will be included in TensorFlow 2.5.0. We will also cherrypick this commit on TensorFlow 2.4.2, TensorFlow 2.3.3, TensorFlow 2.2.3 and TensorFlow 2.1.4, as these are also affected and still in supported range.
[]
null
null
null
null
CVE-2023-33379
Connected IO v2.1.0 and prior has a misconfiguration in their MQTT broker used for management and device communication, which allows devices to connect to the broker and issue commands to other device, impersonating Connected IO management platform and sending commands to all of Connected IO's devices.
[ "cpe:2.3:a:connectedio:connected_io:*:*:*:*:*:*:*:*", "cpe:2.3:o:connectedio:er2000t-vz-cat1_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:connectedio:er2000t-vz-cat1:-:*:*:*:*:*:*:*" ]
null
9.8
null
null
GHSA-qgqh-3fh5-37xc
AV Option for MS Exchange Server option for InoculateIT 4.53, and possibly other versions, only scans the Inbox folder tree of a Microsoft Exchange server, which could allow viruses to escape detection if a user's rules cause the message to be moved to a different mailbox.
[]
null
null
null
null
GHSA-2225-fj3w-f9wh
Cross-Site Request Forgery (CSRF) vulnerability in Obox Themes Launchpad – Coming Soon & Maintenance Mode plugin <= 1.0.13 versions.
[]
null
8.8
null
null
GHSA-rw2w-6ffj-xj69
An improper neutralization of special elements used in an OS Command ('OS Command Injection') vulnerabilities [CWE-78] in Telnet login components of FortiTester 2.3.0 through 3.9.1, 4.0.0 through 4.2.0, 7.0.0 through 7.1.0 may allow an unauthenticated remote attacker to execute arbitrary command in the underlying shell.
[]
null
9.8
null
null
GHSA-q39q-f5xx-cvv8
This issue was addressed with a new entitlement. This issue is fixed in macOS Monterey 12.3. An app may be able to spoof system notifications and UI.
[]
null
5.5
null
null
GHSA-q93x-935r-q53x
tcl/tk package (tcltk) 8.3.1 searches for its libraries in the current working directory before other directories, which could allow local users to execute arbitrary code via a Trojan horse library that is under a user-controlled directory.
[]
null
null
null
null
GHSA-rpw6-pjfj-6x6g
An issue was discovered in Decentralized Anonymous Payment System (DAPS) through 2019-08-26. It is possible to force wallets to send HTTP requests to arbitrary locations, both on the local network and on the internet. This is a serious threat to user privacy, since it can possibly leak their IP address and the fact that they are using the product. This also affects Dash Core through 0.14.0.3 and Private Instant Verified Transactions (PIVX) through 3.4.0.
[]
null
null
null
null
CVE-2006-4753
Directory traversal vulnerability in index.php in PHProg before 1.1 allows remote attackers to read arbitrary files via a .. (dot dot) in the lang parameter.
[ "cpe:2.3:a:comscripts:phprog:1.0:*:*:*:*:*:*:*" ]
null
null
null
5
CVE-2023-34009
WordPress Social Media Share Buttons & Social Sharing Icons plugin <= 2.8.1 - Broken Access Control + CSRF
Missing Authorization vulnerability in Inisev Social Media & Share Icons allows Exploiting Incorrectly Configured Access Control Security Levels.This issue affects Social Media & Share Icons: from n/a through 2.8.1.
[]
null
4.3
null
null
GHSA-56f6-4pg5-mvj3
Multiple cross-site scripting (XSS) vulnerabilities in files generated by Adobe Presenter 6 and 7 before 7.0.1 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors involving (1) viewer.swf and (2) loadflash.js, a different vulnerability than CVE-2008-3515.
[]
null
null
null
null
CVE-2024-6920
Stored XSS in NAC Telecommunication's NACPremium
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in NAC Telecommunication Systems Inc. NACPremium allows Stored XSS.This issue affects NACPremium: through 01082024.
[ "cpe:2.3:a:nac:nacpremium:*:*:*:*:*:*:*:*" ]
4.8
null
null
null
RHSA-2007:0286
Red Hat Security Advisory: gdm security and bug fix update
security flaw
[ "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws" ]
null
null
null
null
RHSA-2009:0474
Red Hat Security Advisory: acpid security update
acpid: too many open files DoS
[ "cpe:/o:redhat:enterprise_linux:2.1::as", "cpe:/o:redhat:enterprise_linux:2.1::aw", "cpe:/o:redhat:enterprise_linux:3::as", "cpe:/o:redhat:enterprise_linux:3::desktop", "cpe:/o:redhat:enterprise_linux:3::es", "cpe:/o:redhat:enterprise_linux:3::ws", "cpe:/o:redhat:enterprise_linux:4::as", "cpe:/o:redhat:enterprise_linux:4::desktop", "cpe:/o:redhat:enterprise_linux:4::es", "cpe:/o:redhat:enterprise_linux:4::ws", "cpe:/o:redhat:enterprise_linux:5::client", "cpe:/o:redhat:enterprise_linux:5::server" ]
null
null
null
null
GHSA-xcwr-rf3v-pxfj
A vulnerability was found in code-projects Hospital Management System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file /admin/add-doctor.php. The manipulation of the argument docname leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.
[]
5.1
4.7
null
null
CVE-2024-47365
WordPress Automatically Hierarchic Categories in Menu plugin <= 2.0.5 - Cross Site Scripting (XSS) vulnerability
Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Atakan Au Automatically Hierarchic Categories in Menu allows Stored XSS.This issue affects Automatically Hierarchic Categories in Menu: from n/a through 2.0.5.
[]
null
6.5
null
null
GHSA-4p85-gw46-324c
An issue was discovered in MediaWiki before 1.37.3 and 1.38.x before 1.38.1. The contributions-title, used on Special:Contributions, is used as page title without escaping. Hence, in a non-default configuration where a username contains HTML entities, it won't be escaped.
[]
null
6.1
null
null
CVE-2023-40093
In multiple files, there is a possible way that trimmed content could be included in PDF output due to a logic error in the code. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.
[ "cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:12.1:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*", "cpe:2.3:o:google:android:14.0:*:*:*:*:*:*:*" ]
null
5.5
null
null
CVE-2000-1083
The xp_showcolv function in SQL Server and Microsoft SQL Server Desktop Engine (MSDE) does not properly restrict the length of a buffer before calling the srv_paraminfo function in the SQL Server API for Extended Stored Procedures (XP), which allows an attacker to cause a denial of service or execute arbitrary commands, aka the "Extended Stored Procedure Parameter Parsing" vulnerability.
[ "cpe:2.3:a:microsoft:data_engine:1.0:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:data_engine:2000:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:sql_server:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:sql_server:2000:*:*:*:*:*:*:*" ]
null
null
null
2.1
GHSA-3fqj-rv7w-gcjv
The mintToken function of a smart contract implementation for DYchain (DYC), an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value.
[]
null
null
7.5
null
CVE-2006-0242
Cross-site scripting vulnerability in index.php in PHP Fusebox 4.0.6 allows remote attackers to inject arbitrary web script or HTML via the fuseaction parameter.
[ "cpe:2.3:a:php_fusebox:php_fusebox:4.0.6:*:*:*:*:*:*:*" ]
null
null
null
6.4
GHSA-f4xr-xwq3-38fv
SAP 3D Visual Enterprise Viewer, version - 9, allows a user to open manipulated 3DM file received from untrusted sources which results in crashing of the application and becoming temporarily unavailable until the user restarts the application, this is caused due to Improper Input Validation.
[]
null
null
null
null
CVE-2018-5766
In Libav through 12.2, there is an invalid memcpy in the av_packet_ref function of libavcodec/avpacket.c. Remote attackers could leverage this vulnerability to cause a denial of service (segmentation fault) via a crafted avi file.
[ "cpe:2.3:a:libav:libav:*:*:*:*:*:*:*:*" ]
null
null
8.8
6.8