id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
139k
cpes
sequencelengths
0
4.89k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
CVE-2024-11651
EnGenius ENH1350EXT/ENS500-AC/ENS620EXT wifi_schedule command injection
A vulnerability was found in EnGenius ENH1350EXT, ENS500-AC and ENS620EXT up to 20241118. It has been classified as critical. Affected is an unknown function of the file /admin/network/wifi_schedule. The manipulation of the argument wifi_schedule_day_em_5 leads to command injection. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
[ "cpe:2.3:o:engeniustech:enh1350ext_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:engeniustech:ens500-ac_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:engeniustech:ens620ext_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:engeniustech:enh1350ext:-:*:*:*:*:*:*:*", "cpe:2.3:h:engeniustech:eens500-ac:-:*:*:*:*:*:*:*", "cpe:2.3:h:engeniustech:ens620ext:-:*:*:*:*:*:*:*" ]
5.1
4.7
4.7
5.8
GHSA-x4gq-xcr8-xwp7
Debian's cpio contains a path traversal vulnerability. This issue was introduced by reverting CVE-2015-1197 patches which had caused a regression in --no-absolute-filenames. Upstream has since provided a proper fix to --no-absolute-filenames.
[]
null
4.9
null
null
CVE-2023-34442
Apache Camel JIRA: Temporary file information disclosure in Camel-Jira
Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Apache Software Foundation Apache Camel.This issue affects Apache Camel: from 3.X through <=3.14.8, from 3.18.X through <=3.18.7, from 3.20.X through <= 3.20.5, from 4.X through <= 4.0.0-M3. Users should upgrade to 3.14.9, 3.18.8, 3.20.6 or 3.21.0 and for users on Camel 4.x update to 4.0.0-M1
[ "cpe:2.3:a:apache:camel:*:*:*:*:*:*:*:*", "cpe:2.3:a:apache:camel:4.0.0:milestone1:*:*:*:*:*:*", "cpe:2.3:a:apache:camel:4.0.0:milestone2:*:*:*:*:*:*", "cpe:2.3:a:apache:camel:4.0.0:milestone3:*:*:*:*:*:*" ]
null
3.3
null
null
GHSA-qchp-2hvj-gj3q
An integer overflow can occur in the Skia library due to 32-bit integer use in an array without integer overflow checks, resulting in possible out-of-bounds writes. This could lead to a potentially exploitable crash triggerable by web content. This vulnerability affects Thunderbird < 52.8, Thunderbird ESR < 52.8, Firefox < 60, and Firefox ESR < 52.8.
[]
null
null
9.8
null
CVE-2020-36709
The Page Builder: KingComposer plugin for WordPress is vulnerable to Stored Cross-Site Scripting via via shortcode in versions before 2.9.4 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[ "cpe:2.3:a:king-theme:page_builder_kingcomposer:*:*:*:*:*:wordpress:*:*" ]
null
5.5
null
null
CVE-2007-5665
STEngine.exe 3.5.0.20 in Novell ZENworks Endpoint Security Management (ESM) 3.5, and other ESM versions before 3.5.0.82, dynamically creates scripts in a world-writable directory when generating diagnostic reports, which allows local users to gain privileges, as demonstrated by creating a cmd.exe binary in the diagnostic report directory.
[ "cpe:2.3:a:novell:zenworks_endpoint_security_management:*:*:*:*:*:*:*:*" ]
null
null
null
7.2
CVE-2011-1233
win32k.sys in the kernel-mode drivers in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allows local users to gain privileges via a crafted application that triggers a NULL pointer dereference, a different vulnerability than other "Vulnerability Type 2" CVEs listed in MS11-034, aka "Win32k Null Pointer De-reference Vulnerability."
[ "cpe:2.3:o:microsoft:windows_2003_server:*:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_7:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_7:-:sp1:x64:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_7:-:sp1:x86:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2003:*:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:*:*:itanium:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:*:*:x32:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:*:*:x64:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:*:sp2:x32:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:*:sp2:x64:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:itanium:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:*:itanium:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:*:x64:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_vista:*:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_vista:*:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:*:sp3:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:-:sp2:x64:*:*:*:*:*" ]
null
null
null
7.2
GHSA-755f-qgr8-28qg
In Veritas System Recovery before 16 SP1, there is a DLL hijacking vulnerability in the patch installer if an attacker has write access to the directory from which the product is executed.
[]
null
null
7.8
null
GHSA-f299-j7j4-m9w9
Cross-site Scripting in SOS JobScheduler
A cross-site scripting (XSS) vulnerability in the JOC Cockpit component of SOS JobScheduler 1.11 and 1.13.2 allows attackers to inject arbitrary web script or HTML via JSON properties available from the REST API.
[]
null
5.4
null
null
GHSA-87p2-cvhq-q4mv
Authentication bypass in Apache Zeppelin
Authentication bypass vulnerability in Apache Zeppelin allows an attacker to bypass Zeppelin authentication mechanism to act as another user. This issue affects Apache Zeppelin Apache Zeppelin version 0.9.0 and prior versions.
[]
null
7.5
null
null
GHSA-8hhg-q8jv-q9c7
In MediaWiki before 1.31.15, 1.32.x through 1.35.x before 1.35.3, and 1.36.x before 1.36.1, bots have certain unintended API access. When a bot account has a "sitewide block" applied, it is able to still "purge" pages through the MediaWiki Action API (which a "sitewide block" should have prevented).
[]
null
7.5
null
null
CVE-2025-2579
Lottie Player <= 1.1.8 - Authenticated (Author+) Stored Cross-Site Scripting via File Upload
The Lottie Player plugin for WordPress is vulnerable to Stored Cross-Site Scripting via File uploads in all versions up to, and including, 1.1.8 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Author-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses the uploaded file.
[]
null
6.4
null
null
CVE-2018-10585
Pexip Infinity before 18 allows remote Denial of Service (XML parsing).
[ "cpe:2.3:a:pexip:pexip_infinity:*:*:*:*:*:*:*:*" ]
null
7.5
null
7.8
GHSA-cjpq-8g7j-6v2f
PHP remote file inclusion vulnerability in index.php in CMS S.Builder 3.7 and earlier, when register_globals is enabled, allows remote attackers to execute arbitrary PHP code via a URL in a binn_include_path cookie. NOTE: this can also be leveraged to include and execute arbitrary local files.
[]
null
null
null
null
GHSA-f29f-76w7-jhxr
IBM Planning Analytics 2.0 and IBM Planning Analytics Workspace 2.0 DQM API allows submitting of all control requests in unauthenticated sessions. This allows a remote threat actor who can access (without previous authentication) a valid PA endpoint to read and write files to the IBM Planning Analytics system. Depending on file system permissions up to path traversal and possibly remote code execution. IBM X-Force ID: 209511.
[]
null
null
null
null
GHSA-7cj4-x7wr-qf2p
An issue was discovered in Gradle Enterprise 2018.5 - 2020.2.4. There is XXE with resultant SSRF via an uploaded SAML IDP configuration.
[]
null
4.9
null
null
CVE-2018-18936
An issue was discovered in PopojiCMS v2.0.1. admin_library.php allows remote attackers to delete arbitrary files via directory traversal in the po-admin/route.php?mod=library&act=delete id parameter.
[ "cpe:2.3:a:popojicms:popojicms:2.0.1:*:*:*:*:*:*:*" ]
null
null
7.5
6.4
CVE-2020-25565
In SapphireIMS 5.0, it is possible to use the hardcoded credential in clients (username: sapphire, password: ims) and gain access to the portal. Once the access is available, the attacker can inject malicious OS commands on “ping”, “traceroute” and “snmp” functions and execute code on the server.
[ "cpe:2.3:a:sapphireims:sapphireims:5.0:*:*:*:*:*:*:*" ]
null
9.8
null
7.5
CVE-2017-0004
The Local Security Authority Subsystem Service (LSASS) in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, and Windows 7 SP1 allows remote attackers to cause a denial of service (reboot) via a crafted authentication request, aka "Local Security Authority Subsystem Service Denial of Service Vulnerability."
[ "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_vista:-:sp2:*:*:*:*:*:*" ]
null
null
7.5
7.8
CVE-2020-11254
Memory corruption during buffer allocation due to dereferencing session ctx pointer without checking if pointer is valid in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Mobile
[ "cpe:2.3:h:qualcomm:pm6150a:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm6150l:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm6350:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm660:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm660l:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm7250b:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm8008:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm8009:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm8350:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm8350b:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm8350bh:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pm8350c:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmk8003:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmk8350:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmm6155au:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmm8155au:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmm8195au:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmr735a:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:pmr735b:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qat3516:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qat3518:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qat3519:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qat3555:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qat5515:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qat5516:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qat5522:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qat5568:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qbt1500:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6574au:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qca6696:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qdm3301:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qdm4643:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qdm4650:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qdm5620:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qdm5621:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qdm5670:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qdm5671:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qet5100:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qet5100m:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qet6100:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qet6105:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qet6110:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfs2530:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfs2580:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfs2608:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qfs2630:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qln4642:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qln4650:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qln5020:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qln5030:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qln5040:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpa2625:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpa5461:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpa5580:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpa5581:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpa8801:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpa8802:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpa8803:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpa8821:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpa8842:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm4621:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm4630:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm4640:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm4641:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm4650:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm5621:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm5641:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm5670:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm5677:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm5679:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm5870:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm5875:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm6585:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm6621:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm6670:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm8820:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qpm8870:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qtc800h:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qtc800s:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qtc801s:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:qtm525:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa6145p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa6150p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa6155p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa8150p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa8155p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sa8195p:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd480:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd670:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd710:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd888:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sd888_5g:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdr660:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdr660g:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdr735:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdr735g:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdr865:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:sdxr1:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:smb1351:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:smb1355:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:smb1396:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:smb1398:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:smr526:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:smr545:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:smr546:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9326:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9341:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9370:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9375:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9380:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcd9385:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3980:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3988:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3990:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn3991:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6850:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6851:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6855:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wcn6856:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8830:-:*:*:*:*:*:*:*", "cpe:2.3:h:qualcomm:wsa8835:-:*:*:*:*:*:*:*" ]
null
6.2
null
null
RHSA-2019:1700
Red Hat Security Advisory: python27-python security update
python: Undocumented local_file protocol allows remote attackers to bypass protection mechanisms python: regression of CVE-2019-9636 due to functional fix to allow port numbers in netloc
[ "cpe:/a:redhat:rhel_software_collections:3::el6", "cpe:/a:redhat:rhel_software_collections:3::el7" ]
null
null
9.8
null
RHSA-2003:095
Red Hat Security Advisory: : New samba packages fix security vulnerabilities
security flaw security flaw
[ "cpe:/o:redhat:linux:6.2", "cpe:/o:redhat:linux:7.0", "cpe:/o:redhat:linux:7.1", "cpe:/o:redhat:linux:7.2", "cpe:/o:redhat:linux:7.3", "cpe:/o:redhat:linux:8.0", "cpe:/o:redhat:linux:9" ]
null
null
null
null
CVE-2020-25148
An issue was discovered in Observium Professional, Enterprise & Community 20.8.10631. It is vulnerable to Cross-Site Scripting (XSS) due to the fact that it is possible to inject and store malicious JavaScript code within it. this can occur via /iftype/type= because of pages/iftype.inc.php.
[ "cpe:2.3:a:observium:observium:20.8.10631:*:*:*:community:*:*:*", "cpe:2.3:a:observium:observium:20.8.10631:*:*:*:enterprise:*:*:*", "cpe:2.3:a:observium:observium:20.8.10631:*:*:*:professional:*:*:*" ]
null
6.1
null
4.3
GHSA-gr28-m88c-26mj
authentication.cgi on D-Link DIR-868L devices with Singapore StarHub firmware before v1.21SHCb03 allows remote attackers to execute arbitrary code.
[]
null
null
9.8
null
CVE-2019-8360
Themerig Find a Place CMS Directory 1.5 has SQL Injection via the find/assets/external/data_2.php cate parameter.
[ "cpe:2.3:a:themerig:find_a_place_cms_directory:1.5:*:*:*:*:*:*:*" ]
null
null
9.8
7.5
CVE-2019-20688
Certain NETGEAR devices are affected by command injection by an authenticated user. This affects D3600 before 1.0.0.75, D6000 before 1.0.0.75, D6100 before 1.0.0.63, EX2700 before 1.0.1.48, EX6100v2 before 1.0.1.76, EX6150v2 before 1.0.1.76, EX6200v2 before 1.0.1.72, EX6400 before 1.0.2.136, EX7300 before 1.0.2.136, EX8000 before 1.0.1.180, R7800 before 1.0.2.52, R8900 before 1.0.4.2, R9000 before 1.0.4.2, WN2000RPTv3 before 1.0.1.32, WN3000RPv2 before 1.0.0.68, WN3100RPv2 before 1.0.0.60, WNDR3700v4 before 1.0.2.102, WNDR4300v1 before 1.0.2.104, WNDR4300v2 before 1.0.0.58, WNDR4500v3 before 1.0.0.58, WNR2000v5 before 1.0.0.68, and XR500 before 2.3.2.32.
[ "cpe:2.3:o:netgear:d3600_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:d3600:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:d6000_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:d6000:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:d6100_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:d6100:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:ex2700_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:ex2700:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:ex6100_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:ex6100:v2:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:ex6150_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:ex6150:v2:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:ex6200_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:ex6200:v2:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:ex6400_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:ex6400:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:ex7300_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:ex7300:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:ex8000_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:ex8000:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r7800_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r7800:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r8900_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r8900:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r9000_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r9000:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:wn2000rpt_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:wn2000rpt:v3:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:wn3000rp_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:wn3000rp:v2:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:wn3100rp_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:wn3100rp:v2:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:wndr3700_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:wndr3700:v4:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:wndr4300:v1:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:wndr4300:v2:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:wndr4500_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:wndr4500:v3:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:wnr2000_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:wnr2000:v5:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:xr500_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:xr500:-:*:*:*:*:*:*:*" ]
null
null
6.8
null
CVE-2006-5410
PHP remote file inclusion vulnerability in templates/tmpl_dfl/scripts/index.php in BoonEx Dolphin 5.2 allows remote attackers to execute arbitrary PHP code via a URL in the dir[inc] parameter. NOTE: it is possible that this issue overlaps CVE-2006-4189.
[ "cpe:2.3:a:boonex:dolphin:5.2:*:*:*:*:*:*:*" ]
null
null
null
5.1
RHSA-2023:3280
Red Hat Security Advisory: rh-git227-git security update
git: by feeding specially crafted input to `git apply --reject`, a path outside the working tree can be overwritten with partially controlled contents git: malicious placement of crafted messages when git was compiled with runtime prefix git: arbitrary configuration injection when renaming or deleting a section from a configuration file
[ "cpe:/a:redhat:rhel_software_collections:3::el7" ]
null
7.8
null
null
CVE-2021-27700
SOCIFI Socifi Guest wifi as SAAS wifi portal is affected by Insecure Permissions. Any authorized customer with partner mode can switch to another customer dashboard and perform actions like modify user, delete user, etc.
[]
null
7.6
null
null
CVE-2023-35896
IBM Content Navigator server-side request forgery
IBM Content Navigator 3.0.13 is vulnerable to server-side request forgery (SSRF). This may allow an authenticated attacker to send unauthorized requests from the system, potentially leading to network enumeration or facilitating other attacks. IBM X-Force ID: 259247.
[ "cpe:2.3:a:ibm:content_navigator:3.0.13:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
null
5.4
null
null
GHSA-p9pc-299p-vxgp
yargs-parser Vulnerable to Prototype Pollution
Affected versions of `yargs-parser` are vulnerable to prototype pollution. Arguments are not properly sanitized, allowing an attacker to modify the prototype of `Object`, causing the addition or modification of an existing property that will exist on all objects. Parsing the argument `--foo.__proto__.bar baz'` adds a `bar` property with value `baz` to all objects. This is only exploitable if attackers have control over the arguments being passed to `yargs-parser`.RecommendationUpgrade to versions 13.1.2, 15.0.1, 18.1.1 or later.
[]
null
5.3
null
null
GHSA-8cpp-2498-rv3h
MZ Automation's libIEC61850 (versions 1.4 and prior; version 1.5 prior to commit a3b04b7bc4872a5a39e5de3fdc5fbde52c09e10e) uses a NULL pointer in certain situations. which could allow an attacker to crash the server.
[]
null
7.5
null
null
CVE-2022-36516
H3C GR-1200W MiniGRW1A0V100R006 was discovered to contain a stack overflow via the function ap_version_check.
[ "cpe:2.3:o:h3c:gr-1200w_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:h3c:gr-1200w:-:*:*:*:*:*:*:*" ]
null
9.8
null
null
CVE-2023-4099
Multiple vulnerabilities in IDM Sistemas QSige
The QSige Monitor application does not have an access control mechanism to verify whether the user requesting a resource has sufficient permissions to do so. As a prerequisite, it is necessary to log into the application.
[ "cpe:2.3:a:qsige:qsige:3.0.0.0:*:*:*:*:*:*:*" ]
null
7.6
null
null
CVE-2007-5268
pngrtran.c in libpng before 1.0.29 and 1.2.x before 1.2.21 use (1) logical instead of bitwise operations and (2) incorrect comparisons, which might allow remote attackers to cause a denial of service (crash) via a crafted PNG image.
[ "cpe:2.3:a:libpng:libpng:*:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:6.10:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:7.04:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:7.10:*:*:*:*:*:*:*" ]
null
null
null
4.3
GHSA-47fc-vmwq-366v
PyTorch vulnerable to arbitrary code execution
In PyTorch before trunk/89695, torch.jit.annotations.parse_type_line can cause arbitrary code execution because eval is used unsafely. The fix for this issue is available in version 1.13.1. There is a release checker in [issue #89855](https://github.com/pytorch/pytorch/issues/89855).
[]
9.3
9.8
null
null
CVE-2023-36132
PHP Jabbers Availability Booking Calendar 5.0 is vulnerable to Incorrect Access Control.
[ "cpe:2.3:a:phpjabbers:availability_booking_calendar:5.0:*:*:*:*:*:*:*" ]
null
9.8
null
null
GHSA-76vw-8gm2-pwmh
A vulnerability has been found in HDF5 1.14.6 and classified as critical. This vulnerability affects the function H5T__bit_copy of the component Type Conversion Logic. The manipulation leads to heap-based buffer overflow. Local access is required to approach this attack. The exploit has been disclosed to the public and may be used. The real existence of this vulnerability is still doubted at the moment. The vendor was contacted early about a batch of vulnerabilities. His response was "reject" without further explanation. We have not received an elaboration even after asking politely for further details. Currently we assume that the vendor wants to "dispute" the entries which is why they are flagged as such until further details become available.
[]
4.8
5.3
null
null
CVE-2024-25431
An issue in bytecodealliance wasm-micro-runtime before v.b3f728c and fixed in commit 06df58f allows a remote attacker to escalate privileges via a crafted file to the check_was_abi_compatibility function.
[ "cpe:2.3:a:bytecodealliance:webassembly_micro_runtime:*:*:*:*:*:*:*:*" ]
null
8.8
null
null
CVE-2020-9068
Huawei AR3200 products with versions of V200R007C00SPC900, V200R007C00SPCa00, V200R007C00SPCb00, V200R007C00SPCc00, V200R009C00SPC500 have an improper authentication vulnerability. Attackers need to perform some operations to exploit the vulnerability. Successful exploit may obtain certain permissions on the device.
[ "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00spc900:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00spca00:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00spcb00:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:ar3200_firmware:v200r007c00spcc00:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:ar3200_firmware:v200r009c00spc500:*:*:*:*:*:*:*", "cpe:2.3:h:huawei:ar3200:-:*:*:*:*:*:*:*" ]
null
9.8
null
7.5
GHSA-3475-j2vx-vqhg
Cross-site scripting (XSS) vulnerability in VMware View (formerly Virtual Desktop Manager or VDM) 3.1.x before 3.1.3 build 252693 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
[]
null
null
null
null
CVE-2018-19601
Rhymix CMS 1.9.8.1 allows SSRF via an index.php?module=admin&act=dispModuleAdminFileBox SVG upload.
[ "cpe:2.3:a:rhymix:rhymix:1.9.8.1:*:*:*:*:*:*:*" ]
null
null
9.1
6.5
GHSA-pqmh-q9hf-fq88
Improper limitation of a pathname to a restricted directory ('Path Traversal') vulnerability in webapi component in Synology Storage Analyzer before 2.1.0-0390 allows remote authenticated users to delete arbitrary files via unspecified vectors.
[]
null
6.5
null
null
GHSA-8mcx-cfxm-5pmr
Xtreme Topsites 1.1 allows remote attackers to trigger MySQL errors and possibly conduct SQL injection attacks via unspecified vectors in join.php.
[]
null
null
null
null
CVE-2015-7750
The L2TP packet processing functionality in Juniper Netscreen and ScreenOS Firewall products with ScreenOS before 6.3.0r13-dnd1, 6.3.0r14 through 6.3.0r18 before 6.3.0r18-dnc1, and 6.3.0r19 allows remote attackers to cause a denial of service via a crafted L2TP packet.
[ "cpe:2.3:o:juniper:screenos:*:r12:*:*:*:*:*:*", "cpe:2.3:o:juniper:screenos:6.3.0:*:*:*:*:*:*:*", "cpe:2.3:o:juniper:screenos:6.3.0:r14:*:*:*:*:*:*", "cpe:2.3:o:juniper:screenos:6.3.0:r15:*:*:*:*:*:*", "cpe:2.3:o:juniper:screenos:6.3.0:r16:*:*:*:*:*:*", "cpe:2.3:o:juniper:screenos:6.3.0:r17:*:*:*:*:*:*", "cpe:2.3:o:juniper:screenos:6.3.0:r18:*:*:*:*:*:*", "cpe:2.3:o:juniper:screenos:6.3.0:r19:*:*:*:*:*:*" ]
null
null
null
5
GHSA-fg42-rvmc-ccpv
Uncontrolled resource consumption in Windows Standards-Based Storage Management Service allows an unauthorized attacker to deny service over a network.
[]
null
7.5
null
null
GHSA-mcxg-xvqr-5m3p
Stack-based buffer overflow in the local__vcentry_parse_value function in vorbiscomment.c in flac123 (aka flac-tools or flac) before 0.0.10 allows user-assisted remote attackers to execute arbitrary code via a large comment value_length.
[]
null
null
null
null
GHSA-gcrr-725q-f8jw
Microsoft Exchange Server Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-33768, CVE-2021-34470.
[]
null
9.8
null
null
CVE-2013-6455
The CentralAuth extension for MediaWiki before 1.19.10, 1.2x before 1.21.4, and 1.22.x before 1.22.1 allows remote attackers to obtain usernames via vectors related to writing the names to the DOM of a page.
[ "cpe:2.3:a:mediawiki:mediawiki:*:*:*:*:*:*:*:*" ]
null
5.3
null
5
CVE-2002-1960
Cross-site scripting (XSS) vulnerability in Cybozu Share360 1.1 allows remote attackers to inject arbitrary web script or HTML via an HTML link.
[ "cpe:2.3:a:cybozu:share360:1.1:*:*:*:*:*:*:*" ]
null
null
null
4.3
GHSA-j5p2-78cv-w54m
An improper access control vulnerability in Worry-Free Business Security 10.0 SP1 could allow an unauthenticated user to obtain various pieces of configuration informaiton.
[]
null
5.3
null
null
GHSA-vjcj-jj92-97vr
A vulnerability has been identified in SICLOCK TC100 (All versions) and SICLOCK TC400 (All versions). An attacker with administrative access to the device's management interface could lock out legitimate users. Manual interaction is required to restore the access of legitimate users.
[]
null
null
4.9
null
GHSA-wpfq-fvm4-44jm
applications/core/modules/front/system/content.php in Invision Power Services IPS Community Suite (aka Invision Power Board, IPB, or Power Board) before 4.1.13, when used with PHP before 5.4.24 or 5.5.x before 5.5.8, allows remote attackers to execute arbitrary code via the content_class parameter.
[]
null
null
8.1
null
CVE-2020-17386
Cellopoint CelloOS - Server-Side Request Forgery (SSRF)
Cellopoint Cellos v4.1.10 Build 20190922 does not validate URL inputted properly. With cookie of an authenticated user, attackers can temper with the URL parameter and access arbitrary file on system.
[ "cpe:2.3:o:cellopoint:cellos:4.1.10:build20190922:*:*:*:*:*:*" ]
null
6.5
null
null
GHSA-4h29-fp66-hw4v
Cloudera Manager 5.5 and earlier allows remote attackers to enumerate user sessions via a request to /api/v11/users/sessions.
[]
null
null
7.5
null
CVE-2024-7043
Improper Access Control in open-webui/open-webui
An improper access control vulnerability in open-webui/open-webui v0.3.8 allows attackers to view and delete any files. The application does not verify whether the attacker is an administrator, allowing the attacker to directly call the GET /api/v1/files/ interface to retrieve information on all files uploaded by users, which includes the ID values. The attacker can then use the GET /api/v1/files/{file_id} interface to obtain information on any file and the DELETE /api/v1/files/{file_id} interface to delete any file.
[]
null
null
8.1
null
CVE-2014-5966
The Dreamland Super Theme GO Gold (aka com.gau.go.launcherex.viptheme.dreamland.gold) application 1 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate.
[ "cpe:2.3:a:golauncher:dreamland_super_theme_go_gold:1.0:*:*:*:*:android:*:*" ]
null
null
null
5.4
CVE-2020-22283
A buffer overflow vulnerability in the icmp6_send_response_with_addrs_and_netif() function of Free Software Foundation lwIP version git head allows attackers to access sensitive information via a crafted ICMPv6 packet.
[ "cpe:2.3:a:lwip_project:lwip:-:*:*:*:*:*:*:*" ]
null
7.5
null
5
GHSA-549f-vmr8-2vjf
The CTS Web transaction system related to authentication and session management is implemented incorrectly, which allows remote unauthenticated attackers can send a large number of valid usernames, and force those logged-in account to log out, causing the user to be unable to access the services
[]
null
5.3
null
null
CVE-2011-3268
Buffer overflow in the crypt function in PHP before 5.3.7 allows context-dependent attackers to have an unspecified impact via a long salt argument, a different vulnerability than CVE-2011-2483.
[ "cpe:2.3:a:php:php:*:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:1.0:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:2.0:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:2.0b10:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:3.0:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:3.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:3.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:3.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:3.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:3.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:3.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:3.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:3.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:3.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:3.0.10:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:3.0.11:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:3.0.12:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:3.0.13:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:3.0.14:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:3.0.15:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:3.0.16:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:3.0.17:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:3.0.18:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.0:beta_4_patch1:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.0:beta4:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.3.5:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.3.6:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.3.7:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.3.8:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.3.9:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.3.10:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.3.11:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.4.7:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.4.8:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:4.4.9:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.0.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.0.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.0.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.0.0:beta4:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.0.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.0.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.0.0:rc3:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.1.6:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.2.5:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.2.6:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.2.8:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.2.9:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.2.10:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.2.11:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.2.12:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.2.13:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.2.14:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:php:php:5.3.5:*:*:*:*:*:*:*" ]
null
null
null
10
GHSA-f4cp-fvmv-q37j
Multiple stack-based buffer overflows in the NTR ActiveX control before 2.0.4.8 allow remote attackers to execute arbitrary code via (1) a long bstrUrl parameter to the StartModule method, (2) a long bstrParams parameter to the Check method, a long bstrUrl parameter to the (3) Download or (4) DownloadModule method during construction of a .ntr pathname, or a long bstrUrl parameter to the (5) Download or (6) DownloadModule method during construction of a URL.
[]
null
null
null
null
GHSA-5p6m-pfpj-j72p
A vulnerability has been identified in Solid Edge SE2022 (All versions < V2210Update12), Solid Edge SE2022 (All versions), Solid Edge SE2023 (All versions < V2023Update2). The affected application contains an out of bounds read past the end of an allocated buffer while parsing a specially crafted STL file. This vulnerability could allow an attacker to disclose sensitive information. (ZDI-CAN-19428)
[]
null
5.5
null
null
CVE-2015-2323
FortiOS 5.0.x before 5.0.12 and 5.2.x before 5.2.4 supports anonymous, export, RC4, and possibly other weak ciphers when using TLS to connect to FortiGuard servers, which allows man-in-the-middle attackers to spoof TLS content by modifying packets.
[ "cpe:2.3:o:fortinet:fortios:5.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:5.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:5.0.2:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:5.0.3:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:5.0.4:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:5.0.5:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:5.0.6:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:5.0.7:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:5.0.8:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:5.0.9:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:5.0.10:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:5.0.11:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:5.2.0:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:5.2.1:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:5.2.2:*:*:*:*:*:*:*", "cpe:2.3:o:fortinet:fortios:5.2.3:*:*:*:*:*:*:*" ]
null
null
null
6.4
CVE-2022-2416
In affected versions of Octopus Deploy it is possible for a low privileged guest user to craft a request that allows enumeration/recon of an environment.
[ "cpe:2.3:a:octopus:octopus_server:*:*:*:*:*:*:*:*" ]
null
5.5
null
null
GHSA-43p5-738g-gr8j
Fortanix Enclave OS 3.36.1941-EM has an interface vulnerability that leads to state corruption via injected signals.
[]
null
9.8
null
null
CVE-2024-36600
Buffer Overflow Vulnerability in libcdio v2.1.0 allows an attacker to execute arbitrary code via a crafted ISO 9660 image file.
[ "cpe:2.3:a:gnu:libcdio:2.1.0:*:*:*:*:*:*:*" ]
null
8.4
null
null
CVE-2006-0810
Unspecified vulnerability in config.php in Skate Board 0.9 allows remote authenticated administrators to execute arbitrary PHP code by causing certain variables in config.php to be modified, possibly due to XSS or direct static code injection.
[ "cpe:2.3:a:skate_board:skate_board:0.9:*:*:*:*:*:*:*" ]
null
null
null
3.5
GHSA-xpj6-jg5q-m9x4
Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS vulnerability in Crocoblock JetFormBuilder allows Code Injection.This issue affects JetFormBuilder: from n/a through 3.1.4.
[]
null
5.3
null
null
CVE-2023-37972
WordPress WooCommerce Product Stock Alert Plugin <= 2.0.1 is vulnerable to Sensitive Data Exposure
Exposure of Sensitive Information to an Unauthorized Actor vulnerability in MultiVendorX Product Stock Manager & Notifier for WooCommerce.This issue affects Product Stock Manager & Notifier for WooCommerce: from n/a through 2.0.1.
[ "cpe:2.3:a:multivendorx:product_stock_manager_\\&_notifier_for_woocommerce:*:*:*:*:*:wordpress:*:*" ]
null
5.3
null
null
RHSA-2020:4049
Red Hat Security Advisory: virt:rhel security update
QEMU: usb: out-of-bounds r/w access issue while processing usb packets
[ "cpe:/a:redhat:rhel_eus:8.1::appstream", "cpe:/a:redhat:rhel_eus:8.1::crb" ]
null
5
null
null
CVE-2014-6474
Unspecified vulnerability in Oracle MySQL Server 5.6.19 and earlier allows remote authenticated users to affect availability via vectors related to SERVER:MEMCACHED.
[ "cpe:2.3:a:oracle:mysql:*:*:*:*:*:*:*:*", "cpe:2.3:a:mariadb:mariadb:*:*:*:*:*:*:*:*", "cpe:2.3:o:suse:linux_enterprise_desktop:12:-:*:*:*:*:*:*", "cpe:2.3:o:suse:linux_enterprise_server:12:-:*:*:*:*:*:*", "cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:-:*:*:*:*:*:*", "cpe:2.3:o:suse:linux_enterprise_workstation_extension:12:-:*:*:*:*:*:*" ]
null
null
null
3.5
CVE-2008-3194
Multiple directory traversal vulnerabilities in data/inc/themes/predefined_variables.php in pluck 4.5.1 allow remote attackers to include and execute arbitrary local files via a .. (dot dot) in the (1) langpref, (2) file, (3) blogpost, or (4) cat parameter.
[ "cpe:2.3:a:pluck:pluck:4.5.1:*:*:*:*:*:*:*" ]
null
null
null
6.8
RHSA-2023:3667
Red Hat Security Advisory: Red Hat Integration Camel Extensions for Quarkus 2.13.3 security update
apache-commons-net: FTP client trusts the host from PASV response by default jettison: Uncontrolled Recursion in JSONArray
[ "cpe:/a:redhat:camel_quarkus:2.13" ]
null
7.5
null
null
GHSA-fv74-m98x-m3w2
In the Linux kernel, the following vulnerability has been resolved:ipv6: prevent possible UAF in ip6_xmit()If skb_expand_head() returns NULL, skb has been freed and the associated dst/idev could also have been freed.We must use rcu_read_lock() to prevent a possible UAF.
[]
null
7.8
null
null
CVE-2011-4498
Cross-site request forgery (CSRF) vulnerability in the web console in Zenprise Device Manager 6.x through 6.1.8 allows remote attackers to hijack the authentication of administrators for requests that wipe mobile devices.
[ "cpe:2.3:a:zenprise:zenprise_device_manager:6.0:*:*:*:*:*:*:*", "cpe:2.3:a:zenprise:zenprise_device_manager:6.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:zenprise:zenprise_device_manager:6.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:zenprise:zenprise_device_manager:6.1.6:*:*:*:*:*:*:*", "cpe:2.3:a:zenprise:zenprise_device_manager:6.1.8:*:*:*:*:*:*:*" ]
null
null
null
6.8
CVE-2020-36405
Keystone Engine 0.9.2 has a use-after-free in llvm_ks::X86Operand::getToken.
[ "cpe:2.3:a:keystone-engine:keystone_engine:0.9.2:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*" ]
null
7.8
null
6.8
GHSA-78h2-jh6j-hhgf
The Essential Addons for Elementor – Best Elementor Templates, Widgets, Kits & WooCommerce Builders plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Login/Register Element in all versions up to, and including, 5.9.4 due to insufficient input sanitization and output escaping on the custom login URL. This makes it possible for authenticated attackers with contributor-level and above permissions to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
null
6.5
null
null
GHSA-cm9m-cxm8-jf6x
OrangeHRM 4.10 suffers from a Referer header injection redirect vulnerability.
[]
null
5.4
null
null
CVE-2018-19548
index.php?r=site%2Flogin in EduSec through 4.2.6 does not restrict sending a series of LoginForm[username] and LoginForm[password] parameters, which might make it easier for remote attackers to obtain access via a brute-force approach.
[ "cpe:2.3:a:rudrasoftech:edusec:*:*:*:*:*:*:*:*" ]
null
null
9.8
5
GHSA-f849-jc2j-f4g4
In getMessagesByPhoneNumber of MmsSmsProvider.java, there is a possible access to restricted tables due to SQL injection. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-224769956
[]
null
5.5
null
null
GHSA-pf7g-97vv-qmrr
GnuPG can be made to spin on a relatively small input by (for example) crafting a public key with thousands of signatures attached, compressed down to just a few KB.
[]
null
5.5
null
null
GHSA-9m7f-2xgc-3w9v
Improper Ownership Management vulnerability in Drupal Node Access Rebuild Progressive allows Target Influence via Framing.This issue affects Node Access Rebuild Progressive: from 0.0.0 before 2.0.2.
[]
null
5.3
null
null
RHSA-2020:2238
Red Hat Security Advisory: java-1.7.1-ibm security update
OpenJDK: Excessive memory usage in OID processing in X.509 certificate parsing (Libraries, 8234037) OpenJDK: Incorrect handling of references to uninitialized class descriptors during deserialization (Serialization, 8224541) OpenJDK: Uncaught InstantiationError exception in ObjectStreamClass (Serialization, 8224549) OpenJDK: Re-use of single TLS session for new connections (JSSE, 8234408) OpenJDK: CRLF injection into HTTP headers in HttpServer (Lightweight HTTP Server, 8234825) OpenJDK: Incorrect bounds checks in NIO Buffers (Libraries, 8234841) OpenJDK: Incorrect type checks in MethodType.readObject() (Libraries, 8235274) OpenJDK: Regular expression DoS in Scanner (Concurrency, 8236201)
[ "cpe:/a:redhat:rhel_extras:7" ]
null
5.3
null
null
GHSA-m8qv-5p8w-9g69
Direct static code injection vulnerability in Pro Publish 2.0 allows remote authenticated administrators to execute arbitrary PHP code by editing certain settings, which are stored in set_inc.php.
[]
null
null
null
null
CVE-2021-43429
A Denial of Service vulnerability exists in CORTX-S3 Server as of 11/7/2021 via the mempool_destroy method due to a failture to release locks pool->lock.
[ "cpe:2.3:a:seagate:cortx-s3_server:2021-11-07:*:*:*:*:*:*:*" ]
null
7.5
null
5
CVE-2021-47378
nvme-rdma: destroy cm id before destroy qp to avoid use after free
In the Linux kernel, the following vulnerability has been resolved: nvme-rdma: destroy cm id before destroy qp to avoid use after free We should always destroy cm_id before destroy qp to avoid to get cma event after qp was destroyed, which may lead to use after free. In RDMA connection establishment error flow, don't destroy qp in cm event handler.Just report cm_error to upper level, qp will be destroy in nvme_rdma_alloc_queue() after destroy cm id.
[ "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*" ]
null
9.8
null
null
RHSA-2011:0930
Red Hat Security Advisory: NetworkManager security update
NetworkManager: Did not honour PolicyKit auth_admin action element by creation of Ad-Hoc wireless networks
[ "cpe:/o:redhat:enterprise_linux:6::server" ]
null
null
null
null
GHSA-w78w-58gh-8v4r
In gnss service, there is a possible out of bounds read due to improper input validation. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08044040; Issue ID: ALPS08044035.
[]
null
4.4
null
null
GHSA-qgmq-76m4-c2jv
In the Linux kernel, the following vulnerability has been resolved:media: uvcvideo: Fix deadlock during uvc_probeIf uvc_probe() fails, it can end up calling uvc_status_unregister() before uvc_status_init() is called.Fix this by checking if dev->status is NULL or not in uvc_status_unregister().
[]
null
5.5
null
null
CVE-2013-1595
A Buffer Overflow vulnerability exists in Vivotek PT7135 IP Camera 0300a and 0400a via a specially crafted packet in the Authorization header field sent to the RTSP service, which could let a remote malicious user execute arbitrary code or cause a Denial of Service.
[ "cpe:2.3:o:vivotek:pt7135_firmware:0300a:*:*:*:*:*:*:*", "cpe:2.3:o:vivotek:pt7135_firmware:0400a:*:*:*:*:*:*:*", "cpe:2.3:h:vivotek:pt7135:-:*:*:*:*:*:*:*" ]
null
9.8
null
7.5
GHSA-rrrw-3vqx-f9m3
A memory buffer error vulnerability exists in a component interface of Huawei Smartphone. Local attackers can exploit this vulnerability to cause memory leakage and doS attacks by carefully constructing attack scenarios.
[]
null
null
null
null
CVE-2005-0620
Einstein 1.0 stores credit card information in plaintext in the world-readable wallets.dat file, which allows local users to steal the information.
[ "cpe:2.3:a:bfriendly.com:einstein:*:*:*:*:*:*:*:*" ]
null
null
null
2.1
CVE-2023-21789
3D Builder Remote Code Execution Vulnerability
3D Builder Remote Code Execution Vulnerability
[ "cpe:2.3:a:microsoft:3d_builder:*:*:*:*:*:*:*:*" ]
null
7.8
null
null
GHSA-rqw5-r3hj-9pqx
Atos Unify OpenScape Session Border Controller through V10 R3.01.03 allows execution of OS commands as root user by low-privileged authenticated users.
[]
null
8.8
null
null
GHSA-6292-ff8f-c4mf
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Massimo Serpilli Incredible Font Awesome allows Stored XSS.This issue affects Incredible Font Awesome: from n/a through 1.0.
[]
null
6.5
null
null
GHSA-gr25-jp8f-w3c7
The ReadRLEImage function in coders\rle.c in ImageMagick 7.0.6-1 has a large loop vulnerability via a crafted rle file that triggers a huge number_pixels value.
[]
null
null
6.5
null
CVE-2023-42681
In ion service, there is a possible missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed
[ "cpe:2.3:o:google:android:11.0:-:*:*:*:*:*:*", "cpe:2.3:o:google:android:12.0:-:*:*:*:*:*:*", "cpe:2.3:o:google:android:13.0:-:*:*:*:*:*:*", "cpe:2.3:h:unisoc:s8000:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:sc7731e:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:sc9832e:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:sc9863a:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t310:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t606:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t610:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t612:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t616:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t618:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t760:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t770:-:*:*:*:*:*:*:*", "cpe:2.3:h:unisoc:t820:-:*:*:*:*:*:*:*" ]
null
7.8
null
null
GHSA-wg6j-r28m-7293
Code backdoor in simple_captcha2
The simple_captcha2 gem 0.2.3 for Ruby, as distributed on RubyGems.org, included a code-execution backdoor inserted by a third party.
[]
null
null
9.8
null
RHSA-2019:3513
Red Hat Security Advisory: glibc security, bug fix, and enhancement update
glibc: getaddrinfo should reject IP addresses with trailing characters
[ "cpe:/a:redhat:enterprise_linux:8::appstream", "cpe:/a:redhat:enterprise_linux:8::crb", "cpe:/o:redhat:enterprise_linux:8::baseos" ]
null
null
null
null
CVE-2010-2997
Use-after-free vulnerability in RealNetworks RealPlayer 11.0 through 11.1, RealPlayer SP 1.0 through 1.0.1, Mac RealPlayer 11.0 through 11.1, Linux RealPlayer 11.0.2.1744, and possibly HelixPlayer 1.0.6 and other versions, allows remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via a crafted StreamTitle tag in an ICY SHOUTcast stream, related to the SMIL file format.
[ "cpe:2.3:a:realnetworks:realplayer:11.0:*:*:*:*:*:*:*", "cpe:2.3:a:realnetworks:realplayer:11.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:realnetworks:realplayer:11.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:realnetworks:realplayer:11.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:realnetworks:realplayer:11.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:realnetworks:realplayer:11.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:realnetworks:realplayer:11.1:*:*:*:*:*:*:*", "cpe:2.3:a:realnetworks:realplayer_sp:1.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:realnetworks:realplayer_sp:1.0.1:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*", "cpe:2.3:a:realnetworks:realplayer:11.0.2.1744:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*" ]
null
null
null
9.3