id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
139k
cpes
sequencelengths
0
5.42k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
CVE-2017-11861
Microsoft Edge in Windows 10 1607, 1703, 1709, Windows Server 2016 and Windows Server, version 1709 allows an attacker to gain the same user rights as the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11836, CVE-2017-11837, CVE-2017-11838, CVE-2017-11839, CVE-2017-11840, CVE-2017-11841, CVE-2017-11843, CVE-2017-11846, CVE-2017-11858, CVE-2017-11859, CVE-2017-11862, CVE-2017-11866, CVE-2017-11869, CVE-2017-11870, CVE-2017-11871, and CVE-2017-11873.
[ "cpe:2.3:a:microsoft:chakracore:-:*:*:*:*:*:*:*", "cpe:2.3:a:microsoft:edge:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server:1709:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*" ]
null
null
7.5
7.6
CVE-2009-0979
Unspecified vulnerability in the Resource Manager component in Oracle Database 9.2.0.8 and 9.2.0.8DV allows remote authenticated users to affect confidentiality, integrity, and availability via unknown vectors.
[ "cpe:2.3:a:oracle:database_9i:9.2.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:database_9i:9.2.0.8dv:*:*:*:*:*:*:*" ]
null
null
null
9
GHSA-g5xw-fr6p-pc5j
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in AWSM Innovations AWSM Team allows Path Traversal.This issue affects AWSM Team: from n/a through 1.3.1.
[]
null
6.5
null
null
GHSA-mm28-g35c-6p9x
SQL injection vulnerability in the JoomPortfolio (com_joomportfolio) component 1.0.0 for Joomla! allows remote attackers to execute arbitrary SQL commands via the secid parameter in a showcat action to index.php.
[]
null
null
null
null
GHSA-92qq-cmw4-j32x
Use-after-free vulnerability in Google Chrome before 14.0.835.163 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to plug-in handling.
[]
null
null
null
null
CVE-2021-31906
In JetBrains TeamCity before 2020.2.2, audit logs were not sufficient when an administrator uploaded a file.
[ "cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*" ]
null
2.7
null
4
CVE-2020-5408
Dictionary attack with Spring Security queryable text encryptor
Spring Security versions 5.3.x prior to 5.3.2, 5.2.x prior to 5.2.4, 5.1.x prior to 5.1.10, 5.0.x prior to 5.0.16 and 4.2.x prior to 4.2.16 use a fixed null initialization vector with CBC Mode in the implementation of the queryable text encryptor. A malicious user with access to the data that has been encrypted using such an encryptor may be able to derive the unencrypted values using a dictionary attack.
[ "cpe:2.3:a:pivotal_software:spring_security:*:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:spring_security:*:*:*:*:*:*:*:*" ]
null
6.5
null
4
CVE-2018-1093
The ext4_valid_block_bitmap function in fs/ext4/balloc.c in the Linux kernel through 4.15.15 allows attackers to cause a denial of service (out-of-bounds read and system crash) via a crafted ext4 image because balloc.c and ialloc.c do not validate bitmap block numbers.
[ "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*" ]
null
null
5.5
7.1
CVE-2016-2820
The Firefox Health Reports (aka FHR or about:healthreport) feature in Mozilla Firefox before 46.0 does not properly restrict the origin of events, which makes it easier for remote attackers to modify sharing preferences by leveraging access to the remote-report IFRAME element.
[ "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*" ]
null
null
4.3
4.3
CVE-2020-6016
Valve's Game Networking Sockets prior to version v1.2.0 improperly handles unreliable segments with negative offsets in function SNP_ReceiveUnreliableSegment(), leading to a Heap-Based Buffer Underflow and a free() of memory not from the heap, resulting in a memory corruption and probably even a remote code execution.
[ "cpe:2.3:a:valvesoftware:game_networking_sockets:*:*:*:*:*:*:*:*" ]
null
9.8
null
10
CVE-2003-0631
VMware GSX Server 2.5.1 build 4968 and earlier, and Workstation 4.0 and earlier, allows local users to gain root privileges via certain enivronment variables that are used when launching a virtual machine session.
[ "cpe:2.3:a:vmware:gsx_server:2.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:vmware:workstation:4.0:*:*:*:*:*:*:*" ]
null
null
null
7.2
CVE-2025-30787
WordPress EZ SQL Reports Shortcode Widget and DB Backup plugin <= 5.25.08 - CSRF to Stored XSS vulnerability
Cross-Site Request Forgery (CSRF) vulnerability in Eli EZ SQL Reports Shortcode Widget and DB Backup allows Stored XSS. This issue affects EZ SQL Reports Shortcode Widget and DB Backup: from n/a through 5.25.08.
[]
null
7.1
null
null
GHSA-mqjf-r4vg-v9ff
cancel_account.php in WHM AutoPilot 2.5.30 and earlier allows remote attackers to cancel requests for arbitrary accounts via a modified c parameter.
[]
null
null
null
null
GHSA-rv48-f2g6-rw34
XSS exists in WEB STUDIO Ultimate Loan Manager 2.0 by adding a branch under the Branches button that sets the notes parameter with crafted JavaScript code.
[]
null
null
6.1
null
RHSA-2024:1750
Red Hat Security Advisory: unbound security update
unbound: unrestricted reconfiguration enabled to anyone that may lead to local privilege escalation
[ "cpe:/a:redhat:enterprise_linux:9::appstream", "cpe:/a:redhat:enterprise_linux:9::crb" ]
null
8
null
null
GHSA-x7hv-6w9v-fmv8
Tenda AC10 US_AC10V4.0si_V16.03.10.13_cn was discovered to contain a stack overflow via the setSchedWifi function. This vulnerability allows attackers to cause a Denial of Service (DoS) or execute arbitrary code via a crafted payload.
[]
null
9.8
null
null
CVE-2024-27895
Vulnerability of permission control in the window module. Successful exploitation of this vulnerability may affect confidentiality.
[ "cpe:2.3:o:huawei:harmonyos:4.0.0:*:*:*:*:*:*:*" ]
null
7.5
null
null
GHSA-5jx9-cr25-gh83
Hikvision iVMS-4200 devices before v2.6.2.7 allow local users to generate password-recovery codes via unspecified vectors.
[]
null
null
7.8
null
CVE-2010-0876
Unspecified vulnerability in the Life Sciences - Oracle Clinical Remote Data Capture Option component in Oracle Industry Product Suite 4.5.3 and 4.6 allows remote attackers to affect integrity, related to RDC Onsite.
[ "cpe:2.3:a:oracle:industry_product_suite:4.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:industry_product_suite:4.6:*:*:*:*:*:*:*" ]
null
null
null
4.3
CVE-2015-0214
message/externallib.php in Moodle through 2.5.9, 2.6.x before 2.6.7, 2.7.x before 2.7.4, and 2.8.x before 2.8.2 allows remote authenticated users to bypass a messaging-disabled setting via a web-services request, as demonstrated by a people-search request.
[ "cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.5:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.6:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.7:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.8:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.6.3:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.6.4:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.6.5:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.6.6:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.7.2:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.7.3:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.8.0:*:*:*:*:*:*:*" ]
null
null
null
4
GHSA-2g35-2j4v-hc79
The f2 shell script in the f2c package 3.1 allows local users to read arbitrary files via a symlink attack on temporary files.
[]
null
null
null
null
RHBA-2019:4047
Red Hat Bug Fix Advisory: CloudForms 4.7.13 bug fix and enhancement update
cfme: rubygem-rubyzip denial of service via crafted ZIP file
[ "cpe:/a:redhat:cloudforms_managementengine:5.10::el7" ]
null
null
5.5
null
GHSA-488g-2jcc-pf9r
PHP remote file inclusion vulnerability in include/blocks/week_events.php in MyNews 4.2.2 allows remote attackers to execute arbitrary PHP code via a URL in the myNewsConf[path][sys][index] parameter, a different vector than CVE-2007-0633.
[]
null
null
null
null
CVE-2021-29660
A Cross-Site Request Forgery (CSRF) vulnerability in en/cfg_setpwd.html in Softing AG OPC Toolbox through 4.10.1.13035 allows attackers to reset the administrative password by inducing the Administrator user to browse a URL controlled by an attacker.
[ "cpe:2.3:a:softing:opc_toolbox:*:*:*:*:*:*:*:*" ]
null
8.8
null
6.8
CVE-2010-0811
Multiple unspecified vulnerabilities in the Microsoft Internet Explorer 8 Developer Tools ActiveX control in Microsoft Windows 2000 SP4, Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP1 and SP2, Windows Server 2008 Gold, SP2, R2, and R2 SP1, and Windows 7 Gold and SP1 allow remote attackers to execute arbitrary code via unknown vectors that "corrupt the system state," aka "Microsoft Internet Explorer 8 Developer Tools Vulnerability."
[ "cpe:2.3:o:microsoft:windows_xp:*:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:*:sp3:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:-:sp2:x64:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_2003_server:*:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_2003_server:*:sp2:x64:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_vista:*:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_vista:*:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_vista:-:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_vista:-:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:*:*:x32:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:*:*:x64:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:*:sp2:x32:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:*:sp2:x64:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_7:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:*:itanium:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:*:x64:*:*:*:*:*" ]
null
null
null
9.3
GHSA-jx4q-78r9-gjf4
Cross-site scripting (XSS) vulnerability in HP Network Node Manager i (NNMi) 9.0x and 9.1x allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2011-4155.
[]
null
null
null
null
GHSA-xv7r-9vq4-9wrq
Project Wonder WebObjects vulnerable to Arbitrary HTTP Header Injection and Cross-site Scripting
Project Wonder WebObjects 1.0 through 7.3 is vulnerable to Arbitrary HTTP Header injection and URL- or Header-based XSS reflection in all web-server adaptor interfaces. A patch for this issue is available at commit number b0d2d74f13203268ea254b02552600850f28014b.
[]
null
6.1
null
null
GHSA-353q-7h99-hf4x
A vulnerability was found in OneNav up to 0.9.33. It has been classified as critical. This affects an unknown part of the file /index.php?c=api of the component API. The manipulation of the argument X-Token leads to improper authentication. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-249765 was assigned to this vulnerability.
[]
null
7.3
null
null
CVE-2023-40455
A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Sonoma 14. A sandboxed process may be able to circumvent sandbox restrictions.
[ "cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*" ]
null
10
null
null
GHSA-g3w5-xmfj-m528
Extreme Management Center 8.4.1.24 allows unauthenticated reflected XSS via a parameter in a GET request.
[]
null
null
null
null
GHSA-624x-gfg4-2hqg
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in hiroprot Terms Before Download allows Stored XSS. This issue affects Terms Before Download: from n/a through 1.0.4.
[]
null
6.5
null
null
CVE-2004-2268
PimenGest2 before 1.1.1 allows remote attackers to obtain the database password via debug information in rowLatex.inc.php.
[ "cpe:2.3:a:pimentech:pimengest2:1.10.1:*:*:*:*:*:*:*" ]
null
null
null
5
GHSA-qvrg-gp2x-vppg
The Shopping Cart & eCommerce Store plugin for WordPress is vulnerable to SQL Injection via the 'productid' attribute of the ec_addtocart shortcode in all versions up to, and including, 5.6.3 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with contributor-level access and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.
[]
null
8.8
null
null
GHSA-jhmq-fqq2-2qvv
Triangle MicroWorks SCADA Data Gateway Restore Workspace Directory Traversal Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Triangle MicroWorks SCADA Data Gateway. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed.The specific flaw exists within the Restore Workspace feature. The issue results from the lack of proper validation of a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to execute code in the context of SYSTEM. Was ZDI-CAN-17227.
[]
null
null
7.2
null
CVE-2006-1544
Multiple cross-site scripting (XSS) vulnerabilities in news.php in vscripts (aka Kuba Kunkiewicz) VNews 1.2 allow remote attackers to inject arbitrary web script or HTML via the (1) autorkomentarza and (2) tresckomentarza parameters.
[ "cpe:2.3:a:vscripts:vnews:1.2:*:*:*:*:*:*:*" ]
null
null
null
4.3
RHSA-2018:1191
Red Hat Security Advisory: java-1.8.0-openjdk security update
OpenJDK: incorrect merging of sections in the JAR manifest (Security, 8189969) OpenJDK: unrestricted deserialization of data from JCEKS key stores (Security, 8189997) OpenJDK: insufficient consistency checks in deserialization of multiple classes (Security, 8189977) OpenJDK: unbounded memory allocation during deserialization in PriorityBlockingQueue (Concurrency, 8189981) OpenJDK: unbounded memory allocation during deserialization in TabularDataSupport (JMX, 8189985) OpenJDK: unbounded memory allocation during deserialization in Container (AWT, 8189989) OpenJDK: unbounded memory allocation during deserialization in NamedNodeMapImpl (JAXP, 8189993) OpenJDK: RMI HTTP transport enabled by default (RMI, 8193833) OpenJDK: incorrect handling of Reference clones can lead to sandbox bypass (Hotspot, 8192025) OpenJDK: unbounded memory allocation during deserialization in StubIORImpl (Serialization, 8192757)
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
5.3
null
GHSA-j557-cfmg-mcjr
The Essential Addons for Elementor WordPress plugin before 5.0.5 does not validate and sanitise some template data before it them in include statements, which could allow unauthenticated attackers to perform Local File Inclusion attack and read arbitrary files on the server, this could also lead to RCE via user uploaded files or other LFI to RCE techniques.
[]
null
null
null
null
CVE-2008-6669
viewrq.php in nweb2fax 0.2.7 and earlier allows remote attackers to execute arbitrary code via shell metacharacters in the var_filename parameter in a (1) tif or (2) pdf format action.
[ "cpe:2.3:a:dirk_bartley:nweb2fax:*:*:*:*:*:*:*:*", "cpe:2.3:a:dirk_bartley:nweb2fax:0.1:*:*:*:*:*:*:*", "cpe:2.3:a:dirk_bartley:nweb2fax:0.2:*:*:*:*:*:*:*", "cpe:2.3:a:dirk_bartley:nweb2fax:0.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:dirk_bartley:nweb2fax:0.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:dirk_bartley:nweb2fax:0.2.5:*:*:*:*:*:*:*", "cpe:2.3:a:dirk_bartley:nweb2fax:0.2.6:*:*:*:*:*:*:*" ]
null
null
null
7.5
CVE-2025-32256
WordPress SurveyJS plugin <= 1.12.20 - Broken Access Control vulnerability
Missing Authorization vulnerability in devsoftbaltic SurveyJS allows Accessing Functionality Not Properly Constrained by ACLs. This issue affects SurveyJS: from n/a through 1.12.20.
[]
null
5.3
null
null
CVE-2018-21111
Certain NETGEAR devices are affected by a stack-based buffer overflow by an authenticated user. This affects D3600 before 1.0.0.75, D6000 before 1.0.0.75, D6100 before 1.0.0.60, R7800 before 1.0.2.52, R8900 before 1.0.4.2, R9000 before 1.0.4.2, WNDR3700v4 before 1.0.2.102, WNDR4300 before 1.0.2.104, WNDR4300v2 before 1.0.0.58, WNDR4500v3 before 1.0.0.58, and WNR2000v5 before 1.0.0.66.
[ "cpe:2.3:o:netgear:d3600_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:d3600:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:d6000_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:d6000:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:d6100_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:d6100:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r7800_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r7800:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r8900_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r8900:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:r9000_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:r9000:-:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:wndr3700_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:wndr3700:v4:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:wndr4300:-:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:wndr4300:v2:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:wndr4500_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:wndr4500:v3:*:*:*:*:*:*:*", "cpe:2.3:o:netgear:wnr2000_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:netgear:wnr2000:v5:*:*:*:*:*:*:*" ]
null
null
6.8
null
CVE-2002-0840
Cross-site scripting (XSS) vulnerability in the default error page of Apache 2.0 before 2.0.43, and 1.3.x up to 1.3.26, when UseCanonicalName is "Off" and support for wildcard DNS is present, allows remote attackers to execute script as other web page visitors via the Host: header, a different vulnerability than CAN-2002-1157.
[ "cpe:2.3:a:apache:http_server:1.3:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.3.6:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.3.9:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.3.11:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.3.12:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.3.14:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.3.17:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.3.18:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.3.19:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.3.20:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.3.22:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.3.23:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.3.24:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.3.25:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:1.3.26:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.0:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.0.28:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.0.32:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.0.35:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.0.36:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.0.37:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.0.38:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.0.39:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.0.40:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.0.41:*:*:*:*:*:*:*", "cpe:2.3:a:apache:http_server:2.0.42:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:application_server:1.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:application_server:1.0.2.1s:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:application_server:1.0.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:application_server:9.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:application_server:9.0.2:r2:*:*:*:*:*:*", "cpe:2.3:a:oracle:application_server:9.0.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:database_server:8.1.7:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:database_server:9.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:database_server:9.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:oracle8i:8.1.7:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:oracle8i:8.1.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:oracle8i:8.1.7_.0.0_enterprise:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:oracle8i:8.1.7_.1.0_enterprise:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:oracle9i:9.0:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:oracle9i:9.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:oracle9i:9.0.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:oracle9i:9.0.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:oracle:oracle9i:9.0.2:*:*:*:*:*:*:*" ]
null
null
null
6.8
CVE-2021-3047
PAN-OS: Weak Cryptography Used in Web Interface Authentication
A cryptographically weak pseudo-random number generator (PRNG) is used during authentication to the Palo Alto Networks PAN-OS web interface. This enables an authenticated attacker, with the capability to observe their own authentication secrets over a long duration on the PAN-OS appliance, to impersonate another authenticated web interface administrator's session. This issue impacts: PAN-OS 8.1 versions earlier than PAN-OS 8.1.19; PAN-OS 9.0 versions earlier than PAN-OS 9.0.14; PAN-OS 9.1 versions earlier than PAN-OS 9.1.10; PAN-OS 10.0 versions earlier than PAN-OS 10.0.4. PAN-OS 10.1 versions are not impacted.
[ "cpe:2.3:o:paloaltonetworks:pan-os:*:*:*:*:*:*:*:*" ]
null
4.2
null
null
CVE-2024-6393
NextGEN Gallery < 3.59.5 - Admin+ Stored XSS
The Photo Gallery, Sliders, Proofing and WordPress plugin before 3.59.5 does not sanitise and escape some of its Images settings, which could allow high privilege users such as Admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)
[]
null
4.8
null
null
CVE-2023-34095
cpdb-libs vulnerable to buffer overflows via scanf
cpdb-libs provides frontend and backend libraries for the Common Printing Dialog Backends (CPDB) project. In versions 1.0 through 2.0b4, cpdb-libs is vulnerable to buffer overflows via improper use of `scanf(3)`. cpdb-libs uses the `fscanf()` and `scanf()` functions to parse command lines and configuration files, dropping the read string components into fixed-length buffers, but does not limit the length of the strings to be read by `fscanf()` and `scanf()` causing buffer overflows when a string is longer than 1023 characters. A patch for this issue is available at commit f181bd1f14757c2ae0f17cc76dc20421a40f30b7. As all buffers have a length of 1024 characters, the patch limits the maximum string length to be read to 1023 by replacing all occurrences of `%s` with `%1023s` in all calls of the `fscanf()` and `scanf()` functions.
[ "cpe:2.3:a:openprinting:cpdb-libs:*:*:*:*:*:*:*:*", "cpe:2.3:a:openprinting:cpdb-libs:2.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:openprinting:cpdb-libs:2.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:openprinting:cpdb-libs:2.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:openprinting:cpdb-libs:2.0:beta4:*:*:*:*:*:*" ]
null
9.8
null
null
RHSA-2025:7118
Red Hat Security Advisory: osbuild and osbuild-composer security update
golang-fips/openssl: Memory leaks in code encrypting and decrypting RSA payloads golang-fips: Golang FIPS zeroed buffer go/build/constraint: golang: Calling Parse on a "// +build" build tag line with deeply nested expressions can cause a panic due to stack exhaustion
[ "cpe:/a:redhat:enterprise_linux:9::appstream" ]
null
5.9
null
null
CVE-2021-1492
Duo Authentication Proxy Installer Denial of Service Vulnerability
The Duo Authentication Proxy installer prior to 5.2.1 did not properly validate file installation paths. This allows an attacker with local user privileges to coerce the installer to write to arbitrary privileged directories. If successful, an attacker can manipulate files used by Duo Authentication Proxy installer, cause Denial of Service (DoS) by deleting file(s), or replace system files to potentially achieve elevation of privileges. This is only exploitable during new installations, while the installer is running, and is not exploitable once installation has finished. Versions 5.2.1 of Duo Authentication Proxy installer addresses this issue.
[ "cpe:2.3:a:duo:authentication_proxy:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*" ]
null
6.6
null
null
GHSA-rm2q-7xhq-fcm2
An issue was discovered in LibSass through 3.5.4. An out-of-bounds read of a memory region was found in the function Sass::Prelexer::skip_over_scopes which could be leveraged by an attacker to disclose information or manipulated to read from unmapped memory causing a denial of service.
[]
null
null
8.1
null
GHSA-2phr-4qpj-wc46
Multiple unspecified vulnerabilities in SPIP before 1.9.2.o, 2.0.x before 2.0.18, and 2.1.x before 2.1.13 have unknown impact and attack vectors that are not related to cross-site scripting (XSS), different vulnerabilities than CVE-2012-2151.
[]
null
null
null
null
CVE-2023-6519
Seeing admin password hash value in Mia Technology's Mia-Med
Exposure of Data Element to Wrong Session vulnerability in Mia Technology Inc. MİA-MED allows Read Sensitive Strings Within an Executable.This issue affects MİA-MED: before 1.0.7.
[ "cpe:2.3:a:miateknoloji:mia-med:*:*:*:*:*:*:*:*" ]
null
7.5
null
null
CVE-2005-0805
SQL injection vulnerability in index.php in Subdreamer Light, when magic_quotes_gpc is enabled, allows remote attackers to execute arbitrary SQL commands via certain parameters that are used as global variables, as demonstrated using the imageid parameter, which is not properly handled by imagegallery.php.
[ "cpe:2.3:a:subdreamer:subdreamer_light:1.0:*:*:*:*:*:*:*" ]
null
null
null
7.5
CVE-2024-22020
A security flaw in Node.js allows a bypass of network import restrictions. By embedding non-network imports in data URLs, an attacker can execute arbitrary code, compromising system security. Verified on various platforms, the vulnerability is mitigated by forbidding data URLs in network imports. Exploiting this flaw can violate network import security, posing a risk to developers and servers.
[ "cpe:2.3:a:nodejs:nodejs:*:*:*:*:*:*:*:*" ]
null
null
6.5
null
CVE-2021-23430
Directory Traversal
All versions of package startserver are vulnerable to Directory Traversal due to missing sanitization.
[ "cpe:2.3:a:startserver_project:startserver:*:*:*:*:*:node.js:*:*" ]
null
7.5
null
null
RHSA-2023:1905
Red Hat Security Advisory: java-1.8.0-openjdk security update
OpenJDK: improper connection handling during TLS handshake (8294474) OpenJDK: missing string checks for NULL characters (8296622) OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304) OpenJDK: Swing HTML parsing issue (8296832) OpenJDK: incorrect enqueue of references in garbage collector (8298191) OpenJDK: certificate validation issue in TLS session negotiation (8298310) OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)
[ "cpe:/a:redhat:rhel_aus:8.2::appstream", "cpe:/a:redhat:rhel_e4s:8.2::appstream", "cpe:/a:redhat:rhel_tus:8.2::appstream" ]
null
3.7
null
null
GHSA-6v42-384q-wwf5
Insufficient data validation in V8 in Google Chrome prior to 87.0.4280.88 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
[]
null
null
null
null
GHSA-pgrq-7rj5-gx6x
Cisco IOS 12.2 through 12.4 and 15.0 through 15.3, and IOS XE 2.1 through 3.9, allows remote attackers to cause a denial of service (device reload) via crafted DHCP packets that are processed locally by a (1) server or (2) relay agent, aka Bug ID CSCug31561.
[]
null
null
null
null
CVE-2021-40873
An issue was discovered in Softing Industrial Automation OPC UA C++ SDK before 5.66, and uaToolkit Embedded before 1.40. Remote attackers to cause a denial of service (DoS) by sending crafted messages to a client or server. The server process may crash unexpectedly because of a double free, and must be restarted.
[ "cpe:2.3:a:softing:datafeed_opc_suite:*:*:*:*:*:*:*:*", "cpe:2.3:a:softing:edgeconnector:*:*:*:*:*:*:*:*", "cpe:2.3:a:softing:opc:*:*:*:*:*:*:*:*", "cpe:2.3:a:softing:secure_integration_server:*:*:*:*:*:*:*:*", "cpe:2.3:a:softing:th_scope:*:*:*:*:*:*:*:*", "cpe:2.3:a:softing:uagates:*:*:*:*:*:*:*:*", "cpe:2.3:a:softing:uatoolkit_embedded:*:*:*:*:*:*:*:*" ]
null
7.5
null
5
CVE-2002-1822
IBM HTTP Server 1.0 on AS/400 allows remote attackers to obtain the path to the web root directory and other sensitive information, which is leaked in an error mesage when a request is made for a non-existent Java Server Page (JSP).
[ "cpe:2.3:a:ibm:http_server:1.0:*:*:*:*:*:*:*" ]
null
null
null
5
GHSA-4rx4-j98g-fp32
Buffer overflow in Intel InBusiness eMail Station 1.04.87 POP service allows remote attackers to cause a denial of service and possibly execute commands via a long username.
[]
null
null
null
null
GHSA-cgxq-vv5m-p85q
A vulnerability has been identified in SIMATIC NET PC Software V14 (All versions), SIMATIC NET PC Software V15 (All versions), SIMATIC PCS 7 V8.2 (All versions), SIMATIC PCS 7 V9.0 (All versions), SIMATIC PCS 7 V9.1 (All versions), SIMATIC WinCC (All versions < V8.0), SINAUT Software ST7sc (All versions). Before SIMATIC WinCC V8, legacy OPC services (OPC DA (Data Access), OPC HDA (Historical Data Access), and OPC AE (Alarms & Events)) were used per default. These services were designed on top of the Windows ActiveX and DCOM mechanisms and do not implement state-of-the-art security mechanisms for authentication and encryption of contents.
[]
null
3.9
null
null
GHSA-2h3w-869c-mmjh
SZ NetChat before 7.9 has XSS in the MyName input field of the Options module. Attackers are able to inject commands to compromise the enabled HTTP server web frontend.
[]
null
null
5.4
null
GHSA-9398-3g6h-4hv8
The Web Configuration Utility in Meinberg LANTIME devices with firmware before 6.24.004 allows remote authenticated users with certain privileges to read arbitrary files via (1) the ntpclientcounterlogfile parameter to cgi-bin/mainv2 or (2) vectors involving curl support of the "file" schema in the firmware update functionality.
[]
null
null
6.5
null
GHSA-8rhj-vff2-27m7
In Java network APIs, there is possible access to sensitive network state due to a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-11Android ID: A-141455849
[]
null
5.5
null
null
CVE-2007-5301
Buffer overflow in the vorbis_stream_info function in input/vorbis/vorbis_engine.c (aka the vorbis input plugin) in AlsaPlayer before 0.99.80-rc3 allows remote attackers to execute arbitrary code via a .OGG file with long comments.
[ "cpe:2.3:a:alsaplayer:alsaplayer:*:*:*:*:*:*:*:*" ]
null
null
null
6.8
GHSA-phm6-4r9v-96vg
Cross-site scripting (XSS) vulnerability in help/readme.nsf/Header in the Help component in IBM Lotus Domino 7.x before 7.0.4 and 8.x before 8.0.2 allows remote attackers to inject arbitrary web script or HTML via the BaseTarget parameter in an OpenPage action. NOTE: this may overlap CVE-2010-0920.
[]
null
null
null
null
CVE-2003-1221
BEA WebLogic Express and Server 7.0 through 8.1 SP 1, under certain circumstances when a request to use T3 over SSL (t3s) is made to the insecure T3 port, may use a non-SSL connection for the communication, which could allow attackers to sniff sessions.
[ "cpe:2.3:a:bea:weblogic_server:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:7.0:*:express:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:7.0:*:win32:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:7.0:sp1:*:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:7.0:sp1:express:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:7.0:sp1:win32:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:7.0:sp2:*:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:7.0:sp2:express:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:7.0:sp2:win32:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:7.0:sp3:*:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:7.0:sp3:express:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:7.0:sp3:win32:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:7.0:sp4:win32:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:7.0.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:7.0.0.1:*:express:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:7.0.0.1:*:win32:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:7.0.0.1:sp1:*:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:7.0.0.1:sp1:express:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:7.0.0.1:sp1:win32:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:7.0.0.1:sp2:*:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:7.0.0.1:sp2:express:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:7.0.0.1:sp2:win32:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:8.1:*:*:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:8.1:*:express:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:8.1:sp1:*:*:*:*:*:*", "cpe:2.3:a:bea:weblogic_server:8.1:sp1:express:*:*:*:*:*" ]
null
null
null
5
GHSA-wq59-m22j-v4p5
SAP Master Data Governance for Material Data - versions 618, 619, 620, 621, 622, 800, 801, 802, 803, 804, does not perform necessary authorization check for an authenticated user, resulting in escalation of privileges. This could allow an attacker to read some sensitive information but no impact to integrity and availability.
[]
null
4.3
null
null
GHSA-562r-pp42-gqc3
An issue was discovered in ACRN before 2.5. It allows a devicemodel/hw/pci/virtio/virtio_net.c virtio_net_ping_rxq NULL pointer dereference for vq->used.
[]
null
null
null
null
CVE-2024-37418
WordPress Church Admin plugin <= 4.4.6 - Arbitrary File Upload vulnerability
Unrestricted Upload of File with Dangerous Type vulnerability in Andy Moyle Church Admin allows Upload a Web Shell to a Web Server.This issue affects Church Admin: from n/a through 4.4.6.
[ "cpe:2.3:a:andymoyle:church_admin:*:*:*:*:*:*:*:*" ]
null
9.9
null
null
CVE-2017-4923
VMware vCenter Server (6.5 prior to 6.5 U1) contains an information disclosure vulnerability. This issue may allow plaintext credentials to be obtained when using the vCenter Server Appliance file-based backup feature.
[ "cpe:2.3:a:vmware:vcenter_server:6.5:*:*:*:*:*:*:*" ]
null
null
9.8
5
GHSA-cm86-3rc9-5cxg
Buffer overflow in coders/tiff.c in ImageMagick before 6.9.5-1 allows remote attackers to cause a denial of service (application crash) or have other unspecified impact via a crafted file, related to extend validity.
[]
null
7.8
null
null
CVE-2018-6662
SB10232 - McAfee Management of Native Encryption (MNE) - Privilege Escalation vulnerability
Privilege Escalation vulnerability in McAfee Management of Native Encryption (MNE) before 4.1.4 allows local users to gain elevated privileges via a crafted user input.
[ "cpe:2.3:a:mcafee:management_of_native_encryption:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:*" ]
null
null
7.5
null
CVE-2023-39974
Extension - acymailing.com - Exposure of Sensitive Information in AcyMailing Enterprise component for Joomla 6.7.0-8.6.3
Exposure of Sensitive Information vulnerability in AcyMailing Enterprise component for Joomla. It allows unauthorized actors to get the number of subscribers in a specific list.
[ "cpe:2.3:a:acymailing:acymailing:*:*:*:*:enterprise:joomla\\!:*:*" ]
null
5.3
null
null
GHSA-prc2-gwpw-8w6f
IBM Security Privileged Identity Manager could allow a remote attacker to obtain sensitive information, caused by the failure to set the secure flag for the session cookie in SSL mode. By intercepting its transmission within an HTTP session, an attacker could exploit this vulnerability to capture the cookie and obtain sensitive information.
[]
null
null
7.5
null
GHSA-h266-f7p7-wjw8
The WooCommerce Food - Restaurant Menu & Food ordering plugin for WordPress is vulnerable to arbitrary shortcode execution in all versions up to, and including, 3.3.2. This is due to the software allowing users to execute an action that does not properly validate a value before running do_shortcode. This makes it possible for unauthenticated attackers to execute arbitrary shortcodes.
[]
null
7.3
null
null
CVE-2020-4733
IBM Jazz Foundation products are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 188127.
[ "cpe:2.3:a:ibm:collaborative_lifecycle_management:6.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:collaborative_lifecycle_management:6.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:collaborative_lifecycle_management:6.0.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:doors_next:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:doors_next:7.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:engineering_insights:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:engineering_insights:7.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:engineering_lifecycle_management:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:engineering_lifecycle_management:7.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:engineering_test_management:7.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:engineering_workflow_management:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:engineering_workflow_management:7.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:rational_doors_next_generation:6.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:rational_doors_next_generation:6.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:rational_doors_next_generation:6.0.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:6.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:rational_engineering_lifecycle_manager:6.0.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:rational_quality_manager:6.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:rational_quality_manager:6.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:rational_quality_manager:6.0.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:rational_rhapsody_design_manager:6.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:rational_rhapsody_design_manager:6.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:rational_rhapsody_design_manager:6.0.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:rational_team_concert:6.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:rational_team_concert:6.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:rational_team_concert:6.0.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:reference_data_management:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:reference_data_management:7.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:rhapsody_model_manager:6.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:rhapsody_model_manager:6.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:rhapsody_model_manager:6.0.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:rhapsody_model_manager:7.0:*:*:*:*:*:*:*", "cpe:2.3:a:ibm:rhapsody_model_manager:7.0.1:*:*:*:*:*:*:*" ]
null
null
5.4
null
RHSA-2023:5044
Red Hat Security Advisory: flac security update
flac: Remote Code Execution (RCE) via the bitwriter_grow_ function, by supplying crafted input to the encoder
[ "cpe:/a:redhat:rhel_aus:8.4::appstream", "cpe:/a:redhat:rhel_e4s:8.4::appstream", "cpe:/a:redhat:rhel_tus:8.4::appstream" ]
null
7.8
null
null
GHSA-64wv-c7jw-jw2q
Xataface vulnerable to Cross-site Scripting
A vulnerability, which was classified as problematic, has been found in shannah Xataface up to 2.x. Affected by this issue is the function testftp of the file install/install_form.js.php of the component Installer. The manipulation leads to cross site scripting. The attack may be launched remotely. Upgrading to version 3.0.0 can address this issue. The name of the patch is 94143a4299e386f33bf582139cd4702571d93bde. It is recommended to upgrade the affected component. VDB-217442 is the identifier assigned to this vulnerability. NOTE: Installer is disabled by default.
[]
null
6.1
null
null
CVE-2020-10619
An attacker could use a specially crafted URL to delete files outside the WebAccess/NMS's (versions prior to 3.0.2) control.
[ "cpe:2.3:a:advantech:webaccess\\/nms:*:*:*:*:*:*:*:*" ]
null
9.1
null
6.4
CVE-2017-11888
Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to how Microsoft Edge handles objects in memory, aka "Microsoft Edge Memory Corruption Vulnerability".
[ "cpe:2.3:a:microsoft:edge:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*" ]
null
null
7.5
7.6
GHSA-p6r9-2gjw-h8mx
SQL injection vulnerability in config.php in EKINboard 1.0.3 allows remote attackers to execute arbitrary SQL commands and bypass authentication via the username cookie.
[]
null
null
null
null
cisco-sa-ece-multivulns-kbK2yVhR
Cisco Enterprise Chat and Email Vulnerabilities
Multiple vulnerabilities in the web-based management interface of Cisco Enterprise Chat and Email (ECE) could allow an unauthenticated, remote attacker to perform cross-site scripting (XSS) attacks, enumerate existing user accounts, and redirect a user to an undesired webpage. For more information about these vulnerabilities, see the Details ["#details"] section of this advisory. Cisco has released software updates that address these vulnerabilities. There are no workarounds that address these vulnerabilities.
[]
null
4.7
null
null
GHSA-hrg9-gjmr-3p7w
Cross Site Scripting (XSS) in MyBB v1.8.20 allows remote attackers to inject arbitrary web script or HTML via the "Title" field found in the "Add New Forum" page by doing an authenticated POST HTTP request to '/Upload/admin/index.php?module=forum-management&action=add'.
[]
null
null
null
null
RHSA-2018:3738
Red Hat Security Advisory: ruby security update
ruby: OpenSSL::X509:: Name equality check does not work correctly
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::computenode", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
null
7.5
null
CVE-2000-1007
I-gear 3.5.7 and earlier does not properly process log entries in which a URL is longer than 255 characters, which allows an attacker to cause reporting errors.
[ "cpe:2.3:a:symantec:i-gear:3.5:*:*:*:*:*:*:*", "cpe:2.3:a:symantec:i-gear:3.5.7:*:*:*:*:*:*:*" ]
null
null
null
5
RHSA-2021:2881
Red Hat Security Advisory: thunderbird security update
Mozilla: IMAP server responses sent by a MITM prior to STARTTLS could be processed Mozilla: Use-after-free in accessibility features of a document Mozilla: Memory safety bugs fixed in Firefox 90 and Firefox ESR 78.12 chromium-browser: Out of bounds write in ANGLE
[ "cpe:/o:redhat:enterprise_linux:7::client", "cpe:/o:redhat:enterprise_linux:7::server", "cpe:/o:redhat:enterprise_linux:7::workstation" ]
null
8.8
null
null
CVE-2013-7194
Multiple cross-site scripting (XSS) vulnerabilities in www/administrator.php in eFront 3.6.14 (build 18012) allow remote authenticated administrators to inject arbitrary web script or HTML via the (1) Last name, (2) Lesson name, or (3) Course name field.
[ "cpe:2.3:a:efrontlearning:efront:3.6.14:*:*:*:*:*:*:*" ]
null
null
null
3.5
GHSA-4rmw-8gh7-w6g3
The fixes for XSA-422 (Branch Type Confusion) and XSA-434 (Speculative Return Stack Overflow) are not IRQ-safe. It was believed that the mitigations always operated in contexts with IRQs disabled.However, the original XSA-254 fix for Meltdown (XPTI) deliberately left interrupts enabled on two entry paths; one unconditionally, and one conditionally on whether XPTI was active.As BTC/SRSO and Meltdown affect different CPU vendors, the mitigations are not active together by default. Therefore, there is a race condition whereby a malicious PV guest can bypass BTC/SRSO protections and launch a BTC/SRSO attack against Xen.
[]
null
4.7
null
null
GHSA-c799-xf29-f54x
Nginx NJS v0.7.10 was discovered to contain a segmentation violation via the function njs_lvlhsh_find at src/njs_lvlhsh.c.
[]
null
7.5
null
null
CVE-2009-3215
SQL injection vulnerability in IXXO Cart Standalone before 3.9.6.1, and the IXXO Cart component for Joomla! 1.0.x, allows remote attackers to execute arbitrary SQL commands via the parent parameter.
[ "cpe:2.3:a:php-shop-system:ixxo_cart:*:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla:1.0:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla:1.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla:1.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla:1.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla:1.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla:1.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla:1.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla:1.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla:1.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla:1.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla:1.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla:1.0.10:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla:1.0.11:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla:1.0.12:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla:1.0.13:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla:1.0.14:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla:1.03:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla:1.5:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla:1.5:rc1:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla:1.5:rc2:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla:1.5:rc3:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla:1.5.0:beta:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla:1.5.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla:1.5.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla:1.5.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla:1.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla:1.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla:1.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla:1.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla:1.5.5:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla:1.5.6:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla:1.5.7:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla:1.5.8:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla:1.5.9:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla:1.5.10:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla:1.5rc4:*:*:*:*:*:*:*", "cpe:2.3:a:joomla:joomla:1.8.1:*:*:*:*:*:*:*", "cpe:2.3:a:php-shop-system:ixxo_cart:*:*:standalone:*:*:*:*:*" ]
null
null
null
7.5
GHSA-4fw6-xfgg-vh7h
Buffer overflow in Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than other Flash Player buffer overflow CVEs listed in APSB12-22.
[]
null
null
null
null
GHSA-j98x-965h-9v2h
Moodle before 2.2.2 has an external enrolment plugin context check issue where capability checks are not thorough
[]
null
null
null
null
CVE-2024-27939
A vulnerability has been identified in RUGGEDCOM CROSSBOW (All versions < V5.5). The affected systems allow the upload of arbitrary files of any unauthenticated user. An attacker could leverage this vulnerability and achieve arbitrary code execution with system privileges.
[ "cpe:2.3:a:siemens:ruggedcom_crossbow:-:*:*:*:*:*:*:*" ]
null
9.8
null
null
GHSA-hg7f-vxww-gm23
This vulnerability allows remote attackers to execute arbitrary code on affected installations of Bentley MicroStation CONNECT 10.16.02.034. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of SKP files. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-16339.
[]
null
7.8
null
null
GHSA-x2wp-xv8p-g925
Buffer overflow in Adobe Flash Player before 10.3.183.63 and 11.x before 11.6.602.168 on Windows, before 10.3.183.61 and 11.x before 11.6.602.167 on Mac OS X, before 10.3.183.61 and 11.x before 11.2.202.270 on Linux, before 11.1.111.43 on Android 2.x and 3.x, and before 11.1.115.47 on Android 4.x; Adobe AIR before 3.6.0.597; and Adobe AIR SDK before 3.6.0.599 allows attackers to execute arbitrary code via unspecified vectors, a different vulnerability than CVE-2013-0642, CVE-2013-0645, CVE-2013-1365, CVE-2013-1366, CVE-2013-1367, CVE-2013-1368, CVE-2013-1369, CVE-2013-1370, and CVE-2013-1372.
[]
null
null
null
null
GHSA-gr6j-5w7g-m5v2
Multiple camera devices by UDP Technology, Geutebrück and other vendors are vulnerable to a stack-based buffer overflow condition in the counter parameter which may allow an attacker to remotely execute arbitrary code.
[]
null
null
null
null
CVE-2019-17357
Cacti through 1.2.7 is affected by a graphs.php?template_id= SQL injection vulnerability affecting how template identifiers are handled when a string and id composite value are used to identify the template type and id. An authenticated attacker can exploit this to extract data from the database, or an unauthenticated remote attacker could exploit this via Cross-Site Request Forgery.
[ "cpe:2.3:a:cacti:cacti:*:*:*:*:*:*:*:*" ]
null
6.5
null
4
CVE-2010-0233
Double free vulnerability in the kernel in Microsoft Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP2, Vista Gold, SP1, and SP2, and Server 2008 Gold and SP2 allows local users to gain privileges via a crafted application, aka "Windows Kernel Double Free Vulnerability."
[ "cpe:2.3:o:microsoft:windows_2000:sp4:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2003:*:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:*:*:itanium:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:*:*:x32:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:*:*:x64:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:*:sp2:x64:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:itanium:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:sp2:x32:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_vista:*:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_vista:sp1:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_vista:sp2:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_xp:sp3:*:*:*:*:*:*:*" ]
null
null
null
7.2
CVE-2025-30465
A permissions issue was addressed with improved validation. This issue is fixed in macOS Ventura 13.7.5, iPadOS 17.7.6, macOS Sequoia 15.4, macOS Sonoma 14.7.5. A shortcut may be able to access files that are normally inaccessible to the Shortcuts app.
[]
null
9.8
null
null
GHSA-4q83-43xw-q63j
In Universal Forwarder for Windows versions below 9.4.2, 9.3.4, 9.2.6, and 9.1.9, a new installation of or an upgrade to an affected version can result in incorrect permissions assignment in the Universal Forwarder for Windows Installation directory (by default, C:\Program Files\SplunkUniversalForwarder). This lets non-administrator users on the machine access the directory and all its contents.
[]
null
8
null
null
CVE-2015-0259
OpenStack Compute (Nova) before 2014.1.4, 2014.2.x before 2014.2.3, and kilo before kilo-3 does not validate the origin of websocket requests, which allows remote attackers to hijack the authentication of users for access to consoles via a crafted webpage.
[ "cpe:2.3:a:openstack:nova:*:*:*:*:*:*:*:*", "cpe:2.3:a:openstack:nova:2015.1.0:milestone1:*:*:*:*:*:*", "cpe:2.3:a:openstack:nova:2015.1.0:milestone2:*:*:*:*:*:*" ]
null
null
null
5.1