id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
139k
| cpes
sequencelengths 0
5.42k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ |
---|---|---|---|---|---|---|---|
GHSA-34x5-h37x-3w3p | admin/web_config.php in PHPMyWind 5.5 allows Admin users to execute arbitrary code via the cfg_author field in conjunction with a crafted cfg_webpath field. | [] | null | null | 7.2 | null |
|
CVE-2024-35873 | riscv: Fix vector state restore in rt_sigreturn() | In the Linux kernel, the following vulnerability has been resolved:
riscv: Fix vector state restore in rt_sigreturn()
The RISC-V Vector specification states in "Appendix D: Calling
Convention for Vector State" [1] that "Executing a system call causes
all caller-saved vector registers (v0-v31, vl, vtype) and vstart to
become unspecified.". In the RISC-V kernel this is called "discarding
the vstate".
Returning from a signal handler via the rt_sigreturn() syscall, vector
discard is also performed. However, this is not an issue since the
vector state should be restored from the sigcontext, and therefore not
care about the vector discard.
The "live state" is the actual vector register in the running context,
and the "vstate" is the vector state of the task. A dirty live state,
means that the vstate and live state are not in synch.
When vectorized user_from_copy() was introduced, an bug sneaked in at
the restoration code, related to the discard of the live state.
An example when this go wrong:
1. A userland application is executing vector code
2. The application receives a signal, and the signal handler is
entered.
3. The application returns from the signal handler, using the
rt_sigreturn() syscall.
4. The live vector state is discarded upon entering the
rt_sigreturn(), and the live state is marked as "dirty", indicating
that the live state need to be synchronized with the current
vstate.
5. rt_sigreturn() restores the vstate, except the Vector registers,
from the sigcontext
6. rt_sigreturn() restores the Vector registers, from the sigcontext,
and now the vectorized user_from_copy() is used. The dirty live
state from the discard is saved to the vstate, making the vstate
corrupt.
7. rt_sigreturn() returns to the application, which crashes due to
corrupted vstate.
Note that the vectorized user_from_copy() is invoked depending on the
value of CONFIG_RISCV_ISA_V_UCOPY_THRESHOLD. Default is 768, which
means that vlen has to be larger than 128b for this bug to trigger.
The fix is simply to mark the live state as non-dirty/clean prior
performing the vstate restore. | [] | null | null | null | null |
GHSA-pgj7-38qw-cw8c | An arbitrary file upload vulnerability in Palo Alto Networks PAN-OS software enables an authenticated read-write administrator with access to the web interface to disrupt system processes and potentially execute arbitrary code with limited privileges on the firewall. | [] | null | 5.5 | null | null |
|
GHSA-rv64-8m9g-w45v | Vulnerability in the Oracle Workflow product of Oracle E-Business Suite (component: Workflow Notification Mailer). Supported versions that are affected are 12.1.3 and 12.2.3-12.2.10. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Workflow. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Workflow accessible data. CVSS 3.1 Base Score 4.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N). | [] | null | null | null | null |
|
CVE-2018-1000834 | runelite version <= runelite-parent-1.4.23 contains a XML External Entity (XXE) vulnerability in Man in the middle runscape services call that can result in Disclosure of confidential data, denial of service, SSRF, port scanning. | [
"cpe:2.3:a:runelite:runelite:*:*:*:*:*:*:*:*"
] | null | null | 9 | 6.8 |
|
GHSA-rp9r-6gmg-rh38 | In Grafana Enterprise Metrics (GEM) before 1.7.1 and 2.x before 2.3.1, after creating an Access Policy that is granted access to all tenants as well as specified a specific label matcher, the label matcher is erroneously not propagated to queries performed with this access policy. Thus, more access is granted to the policy than intended. | [] | null | 8.8 | null | null |
|
CVE-2006-7000 | Headstart Solutions DeskPRO allows remote attackers to obtain the full path via direct requests to (1) email/mail.php, (2) includes/init.php, (3) certain files in includes/cron/, and (4) jpgraph.php, (5) jpgraph_bar.php, (6) jpgraph_pie.php, and (7) jpgraph_pie3d.php in includes/graph/, which leaks the path in error messages. | [
"cpe:2.3:a:headstart_solutions:deskpro:2.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:headstart_solutions:deskpro:2.0.1:*:*:*:*:*:*:*"
] | null | null | null | 5 |
|
GHSA-97x2-vjfg-fjhm | An issue was discovered in the Responsive Poll through 1.3.4 for Wordpress. It allows an unauthenticated user to manipulate polls, e.g., delete, clone, or view a hidden poll. This is due to the usage of the callback wp_ajax_nopriv function in Includes/Total-Soft-Poll-Ajax.php for sensitive operations. | [] | null | null | null | null |
|
GHSA-rwxw-qrm2-qj4x | Use-after-free vulnerability in the Event::currentTarget function in core/events/Event.cpp in Blink, as used in Google Chrome before 38.0.2125.101, allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via crafted JavaScript code that accesses the path property of an Event object. | [] | null | null | null | null |
|
CVE-2005-0914 | Multiple cross-site scripting (XSS) vulnerabilities in CPG Dragonfly 9.0.2.0 allow remote attackers to inject arbitrary web script or HTML via (1) the profile parameter to index.php or (2) the cat parameter. | [
"cpe:2.3:a:cpg-nuke:cpg_dragonfly_cms:9.0.2_.0:*:*:*:*:*:*:*"
] | null | null | null | 4.3 |
|
CVE-2017-18720 | Certain NETGEAR devices are affected by authentication bypass. This affects D6200 before 1.1.00.24, R6700v2 before 1.1.0.42, R6800 before 1.1.0.42, and R6900v2 before 1.1.0.42. | [
"cpe:2.3:o:netgear:d6200_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:d6200:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r6700_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r6700:v2:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r6800_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r6800:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r6900_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r6900:v2:*:*:*:*:*:*:*"
] | null | null | 8.8 | null |
|
GHSA-h5xv-pqcr-jrvv | A Remote Code Execution vulnerability in HPE Intelligent Management Center (iMC) PLAT version 7.2 was found. | [] | null | null | 7.5 | null |
|
GHSA-3p28-g7gh-66v2 | eosfailoverservice.exe in C3-ilex EOScada before 11.0.19.2 allows remote attackers to obtain sensitive cleartext information via a session on TCP port 12000. | [] | null | null | null | null |
|
CVE-2018-8931 | The AMD Ryzen, Ryzen Pro, and Ryzen Mobile processor chips have insufficient access control for the Secure Processor, aka RYZENFALL-1. | [
"cpe:2.3:o:amd:ryzen_mobile_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_mobile:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_pro_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen_pro:-:*:*:*:*:*:*:*",
"cpe:2.3:o:amd:ryzen_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:amd:ryzen:-:*:*:*:*:*:*:*"
] | null | null | 9 | 9.3 |
|
GHSA-9fw5-r669-cvr3 | In some circumstances, a stale value could have been used for a global variable in WASM JIT analysis. This resulted in incorrect compilation and a potentially exploitable crash in the content process. This vulnerability affects Firefox < 116, Firefox ESR < 102.14, and Firefox ESR < 115.1. | [] | null | 5.3 | null | null |
|
GHSA-7fj6-cw4m-wqw7 | Oracle Forms 4.5, 6.0, 6i, and 9i on Unix, when a large number of records are retrieved by an Oracle form, stores a copy of the database tables in a world-readable temporary file, which allows local users to gain sensitive information such as credit card numbers. | [] | null | null | null | null |
|
GHSA-6q64-4699-5v2x | An issue was discovered in ezXML 0.8.3 through 0.8.6. The function ezxml_ent_ok() mishandles recursion, leading to stack consumption for a crafted XML file. | [] | null | null | null | null |
|
CVE-2008-3074 | The shellescape function in Vim 7.0 through 7.2, including 7.2a.10, allows user-assisted attackers to execute arbitrary code via the "!" (exclamation point) shell metacharacter in (1) the filename of a tar archive and possibly (2) the filename of the first file in a tar archive, which is not properly handled by the VIM TAR plugin (tar.vim) v.10 through v.22, as demonstrated by the shellescape, tarplugin.v2, tarplugin, and tarplugin.updated test cases. NOTE: this issue reportedly exists because of an incomplete fix for CVE-2008-2712. NOTE: this issue has the same root cause as CVE-2008-3075. NOTE: due to the complexity of the associated disclosures and the incomplete information related to them, there may be inaccuracies in this CVE description and in external mappings to this identifier. | [
"cpe:2.3:a:vim:tar.vim:v.10:*:*:*:*:*:*:*",
"cpe:2.3:a:vim:tar.vim:v.11:*:*:*:*:*:*:*",
"cpe:2.3:a:vim:tar.vim:v.12:*:*:*:*:*:*:*",
"cpe:2.3:a:vim:tar.vim:v.13:*:*:*:*:*:*:*",
"cpe:2.3:a:vim:tar.vim:v.14:*:*:*:*:*:*:*",
"cpe:2.3:a:vim:tar.vim:v.15:*:*:*:*:*:*:*",
"cpe:2.3:a:vim:tar.vim:v.16:*:*:*:*:*:*:*",
"cpe:2.3:a:vim:tar.vim:v.17:*:*:*:*:*:*:*",
"cpe:2.3:a:vim:tar.vim:v.18:*:*:*:*:*:*:*",
"cpe:2.3:a:vim:tar.vim:v.19:*:*:*:*:*:*:*",
"cpe:2.3:a:vim:tar.vim:v.20:*:*:*:*:*:*:*",
"cpe:2.3:a:vim:tar.vim:v.21:*:*:*:*:*:*:*",
"cpe:2.3:a:vim:tar.vim:v.22:*:*:*:*:*:*:*",
"cpe:2.3:a:vim:vim:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:vim:vim:7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:vim:vim:7.1.266:*:*:*:*:*:*:*",
"cpe:2.3:a:vim:vim:7.1.314:*:*:*:*:*:*:*",
"cpe:2.3:a:vim:vim:7.2:*:*:*:*:*:*:*"
] | null | null | null | 9.3 |
|
RHSA-2020:5586 | Red Hat Security Advisory: java-1.7.1-ibm security update | OpenJDK: High memory usage during deserialization of Proxy class with many interfaces (Serialization, 8236862) OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI, 8237990) OpenJDK: Certificate blacklist bypass via alternate certificate encodings (Libraries, 8237995) OpenJDK: Missing permission check in path to URI conversion (Libraries, 8242680) OpenJDK: Incomplete check for invalid characters in URI to path conversion (Libraries, 8242685) | [
"cpe:/a:redhat:rhel_extras:7"
] | null | 3.7 | null | null |
CVE-2017-15097 | Privilege escalation flaws were found in the Red Hat initialization scripts of PostgreSQL. An attacker with access to the postgres user account could use these flaws to obtain root access on the server machine. | [
"cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:*",
"cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*"
] | null | null | 6.5 | null |
|
CVE-2000-0216 | Microsoft email clients in Outlook, Exchange, and Windows Messaging automatically respond to Read Receipt and Delivery Receipt tags, which could allow an attacker to flood a mail system with responses by forging a Read Receipt request that is redirected to a large distribution list. | [
"cpe:2.3:a:microsoft:exchange_server:*:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:outlook:*:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:windows_messaging:*:*:*:*:*:*:*:*"
] | null | null | null | 5 |
|
GHSA-m7rf-rfhp-h3m3 | Path Traversal: '.../...//' vulnerability in ctltwp Section Widget allows Path Traversal.This issue affects Section Widget: from n/a through 3.3.1. | [] | null | 5.3 | null | null |
|
GHSA-q6q8-c8x8-qcx7 | Unspecified vulnerability in the Oracle Document Capture component in Oracle Fusion Middleware 10.1.3.4 and 10.1.3.5 allows remote attackers to affect confidentiality via unknown vectors related to Import Server. NOTE: the previous information was obtained from the January 2011 CPU. Oracle has not commented on claims from the original researcher that remote attackers can read arbitrary files via a full pathname in the first argument to the ImportBodyText method in the EasyMail ActiveX control (emsmtp.dll). | [] | null | null | null | null |
|
CVE-2012-0598 | WebKit, as used in Apple iOS before 5.1 and iTunes before 10.6, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-03-07-1 and APPLE-SA-2012-03-07-2. | [
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*"
] | null | null | null | 9.3 |
|
ICSA-22-228-01 | Yokogawa CENTUM Controller FCS | The Yokogawa CENTUM VP/CS 3000 Controller FCS is vulnerable to a denial-of-service attack caused by a malformed packet. This attack may stop inter-station data link block (ADL) communications.CVE-2022-33939 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been assigned; the CVSS vector string is (AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H). | [] | null | null | 6.5 | null |
CVE-2017-9442 | BigTree CMS through 4.2.18 allows remote authenticated users to execute arbitrary code by uploading a crafted package containing a PHP web shell, related to extraction of a ZIP archive to filename patterns such as cache/package/xxx/yyy.php. This issue exists in core\admin\modules\developer\extensions\install\unpack.php and core\admin\modules\developer\packages\install\unpack.php. NOTE: the vendor states "You must implicitly trust any package or extension you install as they all have the ability to write PHP files. | [
"cpe:2.3:a:bigtreecms:bigtree_cms:*:*:*:*:*:*:*:*"
] | null | null | 8.8 | 6.5 |
|
CVE-2020-0583 | Improper access control in the subsystem for Intel(R) Smart Sound Technology may allow an authenticated user to potentially enable escalation of privilege via local access. This affects Intel® Smart Sound Technology before versions: 10th Generation Intel® Core™ i7 Processors, version 3431 and 8th Generation Intel® Core™ Processors, version 3349. | [
"cpe:2.3:a:intel:smart_sound_technology:3431:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7:1060g7:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7:1065g7:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7:10510u:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7:10510y:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7:10710u:*:*:*:*:*:*:*",
"cpe:2.3:a:intel:smart_sound_technology:3349:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3:8100:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3:8100b:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3:8100h:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3:8100t:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3:8109u:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3:8130u:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3:8145u:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3:8145ue:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3:8300:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3:8300t:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i3:8350k:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5:8200y:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5:8210y:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5:8250u:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5:8257u:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5:8259u:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5:8265u:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5:8269u:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5:8300h:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5:8305g:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5:8350u:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5:8365u:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5:8365ue:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5:8400:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5:8400b:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5:8400h:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5:8400t:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5:8500:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5:8500b:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5:8500t:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5:8600:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5:8600k:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i5:8600t:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7:8086k:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7:8500y:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7:8550u:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7:8557u:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7:8559u:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7:8565u:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7:8569u:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7:8650u:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7:8665u:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7:8665ue:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7:8700:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7:8700b:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7:8700k:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7:8700t:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7:8705g:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7:8706g:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7:8709g:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7:8750h:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7:8809g:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i7:8850h:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_i9:8950hk:*:*:*:*:*:*:*",
"cpe:2.3:h:intel:core_m3:8100y:*:*:*:*:*:*:*"
] | null | 8.8 | null | 4.6 |
|
CVE-2017-15335 | The SIP backup feature in Huawei DP300 V500R002C00, IPS Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, NGFW Module V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R002C00, V500R002C10, NIP6300 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6600 V500R001C00, V500R001C20, V500R001C30, V500R001C50, NIP6800 V500R001C50, RP200 V500R002C00, V600R006C00, SVN5600 V200R003C00, V200R003C10, SVN5800 V200R003C00, V200R003C10, SVN5800-C V200R003C00, V200R003C10, SeMG9811 V300R001C01, Secospace USG6300 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6500 V100R001C10, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, Secospace USG6600 V100R001C00, V100R001C20, V100R001C30, V500R001C00, V500R001C20, V500R001C30, V500R001C50, TE30 V100R001C02, V100R001C10, V500R002C00, V600R006C00, TE40 V500R002C00, V600R006C00, TE50 V500R002C00, V600R006C00, TE60 V100R001C01, V100R001C10, V500R002C00, V600R006C00, USG9500 V500R001C00, V500R001C20, V500R001C30, USG9520 V300R001C01, V300R001C20, USG9560 V300R001C01, V300R001C20, USG9580 V300R001C01, V300R001C20, VP9660 V200R001C02, V200R001C30, V500R002C00, V500R002C10, ViewPoint 8660 V100R008C03, ViewPoint 9030 V100R011C02, V100R011C03, eSpace U1981 V100R001C20, V200R003C00, V200R003C20, V200R003C30 has a buffer overflow vulnerability. An attacker may send specially crafted messages to the affected products. Due to the insufficient validation of some values for SIP messages, successful exploit may cause services abnormal. | [
"cpe:2.3:o:huawei:dp300_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe:2.3:h:huawei:dp300:-:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:ips_module_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:ips_module_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:ips_module_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:ips_module_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:ips_module_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:ips_module_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:ips_module_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe:2.3:h:huawei:ips_module:-:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:ngfw_module_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:ngfw_module_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:ngfw_module_firmware:v500r002c10:*:*:*:*:*:*:*",
"cpe:2.3:h:huawei:ngfw_module:-:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:nip6300_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:nip6300_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:nip6300_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:nip6300_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe:2.3:h:huawei:nip6300:-:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:nip6600_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:nip6600_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:nip6600_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:nip6600_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe:2.3:h:huawei:nip6600:-:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:nip6800_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe:2.3:h:huawei:nip6800:-:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:rp200_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:rp200_firmware:v600r006c0:*:*:*:*:*:*:*",
"cpe:2.3:h:huawei:rp200:-:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:svn5600_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:svn5600_firmware:v200r003c10:*:*:*:*:*:*:*",
"cpe:2.3:h:huawei:svn5600:-:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:svn5800_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:svn5800_firmware:v200r003c10:*:*:*:*:*:*:*",
"cpe:2.3:h:huawei:svn5800:-:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:svn5800-c_firmware:v200r003c10:*:*:*:*:*:*:*",
"cpe:2.3:h:huawei:svn5800-c:-:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:semg9811_firmware:v300r001c01:*:*:*:*:*:*:*",
"cpe:2.3:h:huawei:semg9811:-:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6300_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6300_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe:2.3:h:huawei:secospace_usg6300:-:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6500_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6500_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe:2.3:h:huawei:secospace_usg6500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c00:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6600_firmware:v100r001c30:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:secospace_usg6600_firmware:v500r001c50:*:*:*:*:*:*:*",
"cpe:2.3:h:huawei:secospace_usg6600:-:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:te30_firmware:v100r001c02:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:te30_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:te30_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:te30_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe:2.3:h:huawei:te30:-:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:te40_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:te40_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe:2.3:h:huawei:te40:-:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:te50_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:te50_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe:2.3:h:huawei:te50:-:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:te60_firmware:v100r001c01:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:te60_firmware:v100r001c10:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:te60_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:te60_firmware:v600r006c00:*:*:*:*:*:*:*",
"cpe:2.3:h:huawei:te60:-:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:usg9500_firmware:v500r001c00:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:usg9500_firmware:v500r001c20:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:usg9500_firmware:v500r001c30:*:*:*:*:*:*:*",
"cpe:2.3:h:huawei:usg9500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:usg9520_firmware:v300r001c01:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:usg9520_firmware:v300r001c20:*:*:*:*:*:*:*",
"cpe:2.3:h:huawei:usg9520:-:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:usg9560_firmware:v300r001c01:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:usg9560_firmware:v300r001c20:*:*:*:*:*:*:*",
"cpe:2.3:h:huawei:usg9560:-:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:usg9580_firmware:v300r001c01:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:usg9580_firmware:v300r001c20:*:*:*:*:*:*:*",
"cpe:2.3:h:huawei:usg9580:-:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:vp9660_firmware:v200r001c02:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:vp9660_firmware:v200r001c30:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:vp9660_firmware:v500r002c00:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:vp9660_firmware:v500r002c10:*:*:*:*:*:*:*",
"cpe:2.3:h:huawei:vp9660:-:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:viewpoint_8660_firmware:v100r008c03:*:*:*:*:*:*:*",
"cpe:2.3:h:huawei:viewpoint_8660:-:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c02:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:viewpoint_9030_firmware:v100r011c03:*:*:*:*:*:*:*",
"cpe:2.3:h:huawei:viewpoint_9030:-:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:espace_u1981_firmware:v100r001c20:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c00:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c20:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:espace_u1981_firmware:v200r003c30:*:*:*:*:*:*:*",
"cpe:2.3:h:huawei:espace_u1981:-:*:*:*:*:*:*:*"
] | null | null | 5.3 | 5 |
|
CVE-2022-36267 | In Airspan AirSpot 5410 version 0.3.4.1-4 and under there exists a Unauthenticated remote command injection vulnerability. The ping functionality can be called without user authentication when crafting a malicious http request by injecting code in one of the parameters allowing for remote code execution. This vulnerability is exploited via the binary file /home/www/cgi-bin/diagnostics.cgi that accepts unauthenticated requests and unsanitized data. As a result, a malicious actor can craft a specific request and interact remotely with the device. | [
"cpe:2.3:o:airspan:airspot_5410_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:airspan:airspot_5410:-:*:*:*:*:*:*:*"
] | null | 9.8 | null | null |
|
GHSA-qp92-39h7-ghh3 | The Like4Like: Get Instagram Likes (aka com.bepop.bepop) application 2.1.5 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate. | [] | null | null | null | null |
|
GHSA-538h-fc8m-7vq8 | SQL injection vulnerability in MWNewsletter 1.0.0b allows remote attackers to execute arbitrary SQL commands via the user_name parameter to unsubscribe.php. | [] | null | null | null | null |
|
GHSA-xxpf-83g5-3w2v | TCPUploadServer.exe in Progea Movicon 11.2 before Build 1084 does not require authentication for critical functions, which allows remote attackers to obtain sensitive information, delete files, execute arbitrary programs, or cause a denial of service (crash) via a crafted packet to TCP port 10651. | [] | null | null | null | null |
|
CVE-2016-3042 | Cross-site scripting (XSS) vulnerability in the Web UI in IBM WebSphere Application Server (WAS) Liberty before 16.0.0.3 allows remote authenticated users to inject arbitrary web script or HTML via vectors involving OpenID Connect clients. | [
"cpe:2.3:a:ibm:websphere_application_server:*:*:*:*:liberty:*:*:*"
] | null | null | 5.4 | 3.5 |
|
CVE-2006-4610 | PHP remote file inclusion vulnerability in index.php in GrapAgenda 0.11 and earlier, when register_globals is enabled, allows remote attackers to execute arbitrary PHP code via the page parameter. | [
"cpe:2.3:a:graphiks:grapagenda:*:*:*:*:*:*:*:*"
] | null | null | null | 5.1 |
|
GHSA-778g-4c8j-829w | Application Links before version 5.0.11, from version 5.1.0 before 5.2.10, from version 5.3.0 before 5.3.6, from version 5.4.0 before 5.4.12, and from version 6.0.0 before 6.0.4 allows remote attackers to inject arbitrary HTML or JavaScript via a cross site scripting (XSS) vulnerability in the applinkStartingUrl parameter. | [] | null | null | 5.4 | null |
|
RHSA-2016:2045 | Red Hat Security Advisory: tomcat6 security and bug fix update | tomcat: URL Normalization issue tomcat: directory disclosure tomcat: security manager bypass via StatusManagerServlet tomcat: Security Manager bypass via persistence mechanisms Tomcat: CGI sets environmental variable based on user supplied Proxy request header tomcat: tomcat writable config files allow privilege escalation | [
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | 7.8 | null |
CVE-2019-25098 | soerennb eXtplorer Archive archive.php path traversal | A vulnerability was found in soerennb eXtplorer up to 2.1.12. It has been classified as critical. This affects an unknown part of the file include/archive.php of the component Archive Handler. The manipulation leads to path traversal. Upgrading to version 2.1.13 is able to address this issue. The identifier of the patch is b8fcb888f4ff5e171c16797a4b075c6c6f50bf46. It is recommended to upgrade the affected component. The identifier VDB-217437 was assigned to this vulnerability. | [
"cpe:2.3:a:extplorer:extplorer:*:*:*:*:*:*:*:*"
] | null | 5.5 | 5.5 | 5.2 |
CVE-2023-26288 | IBM Aspera Orchestrator session fixation | IBM Aspera Orchestrator 4.0.1 does not invalidate session after a password change which could allow an authenticated user to impersonate another user on the system. IBM X-Force ID: 248477. | [
"cpe:2.3:a:ibm:aspera_orchestrator:4.0.1:*:*:*:*:*:*:*"
] | null | 5.5 | null | null |
CVE-2006-0619 | Multiple stack-based buffer overflows in QNX Neutrino RTOS 6.3.0 allow local users to execute arbitrary code via long (1) ABLPATH or (2) ABLANG environment variables in the libAP library (libAp.so.2) or (3) a long PHOTON_PATH environment variable to the setitem function in the libph library. | [
"cpe:2.3:a:qnx:rtos:6.3.0:*:*:*:*:*:*:*"
] | null | null | null | 4.6 |
|
GHSA-4j74-99vm-hh36 | Mozilla developers reported memory safety bugs present in Firefox 84 and Firefox ESR 78.6. Some of these bugs showed evidence of memory corruption and we presume that with enough effort some of these could have been exploited to run arbitrary code. This vulnerability affects Firefox < 85, Thunderbird < 78.7, and Firefox ESR < 78.7. | [] | null | 8.8 | null | null |
|
CVE-2007-6660 | 2z project 0.9.6.1 allows remote attackers to obtain sensitive information via (1) a request to index.php with an invalid template or (2) a request to the default URI with certain year and month parameters, which reveals the path in various error messages. | [
"cpe:2.3:a:2z_project:2z_project:0.9.6.1:*:*:*:*:*:*:*"
] | null | null | null | 5 |
|
CVE-2024-42366 | VR Overlay RCE | VRCX is an assistant/companion application for VRChat. In versions prior to 2024.03.23, a CefSharp browser with over-permission and cross-site scripting via overlay notification can be combined to result in remote command execution. These vulnerabilities are patched in VRCX 2023.12.24. In addition to the patch, VRCX maintainers worked with the VRC team and blocked the older version of VRCX on the VRC's API side. Users who use the older version of VRCX must update their installation to continue using VRCX. | [
"cpe:2.3:a:vrcx-team:vrcx:*:*:*:*:*:*:*:*"
] | null | 9.1 | null | null |
GHSA-f7v2-vh2q-6q47 | Multiple cross-site scripting (XSS) vulnerabilities in Snitz Forums 2000 3.4.07 allow remote attackers to inject arbitrary web script or HTML via (1) the url parameter to pop_send_to_friend.asp, related to a crafted onload attribute of an IMG element; or (2) an onload attribute in a sound tag. | [] | null | null | null | null |
|
GHSA-gf3q-3q8v-qphc | Race condition in the libreswan.spec files for Red Hat Enterprise Linux (RHEL) and Fedora packages in libreswan 3.6 has unspecified impact and attack vectors, involving the /var/tmp/libreswan-nss-pwd temporary file. | [] | null | null | null | null |
|
GHSA-x764-624g-c724 | Multiple cross-site scripting (XSS) vulnerabilities in cPanel 9.1.0 allow remote attackers to inject arbitrary web script or HTML via the (1) email parameter to dodelautores.html or (2) handle parameter to addhandle.html. | [] | null | null | null | null |
|
CVE-2022-41081 | Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability | Windows Point-to-Point Tunneling Protocol Remote Code Execution Vulnerability | [
"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:20h2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:21h1:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:21h2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_11:-:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_11:22h2:*:*:*:*:*:arm64:*",
"cpe:2.3:o:microsoft:windows_11:22h2:*:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*",
"cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2022:-:*:*:*:*:*:*:*"
] | null | 8.1 | null | null |
GHSA-q9pr-2vm7-6h7r | The Stoner's Handbook L- Bud Guide (aka fallacystudios.stonershandbooklite) application 7.2 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate. | [] | null | null | null | null |
|
CVE-2014-2107 | Cisco IOS 12.2 and 15.0 through 15.3, when used with the Kailash FPGA before 2.6 on RSP720-3C-10GE and RSP720-3CXL-10GE devices, allows remote attackers to cause a denial of service (route switch processor outage) via crafted IP packets, aka Bug ID CSCug84789. | [
"cpe:2.3:o:cisco:ios:12.2:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.0:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.0\\(1\\)se:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.1:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.2:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ios:15.3:*:*:*:*:*:*:*"
] | null | null | null | 7.1 |
|
GHSA-fpf8-xccp-3wqf | Insufficient control flow management in firmware for some Intel(R) SSD, Intel(R) Optane(TM) SSD and Intel(R) SSD DC Products may allow an unauthenticated user to potentially enable escalation of privilege via physical access. | [] | null | 6.8 | null | null |
|
CVE-2024-23208 | The issue was addressed with improved memory handling. This issue is fixed in macOS Sonoma 14.3, watchOS 10.3, tvOS 17.3, iOS 17.3 and iPadOS 17.3. An app may be able to execute arbitrary code with kernel privileges. | [
"cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*"
] | null | 7.8 | null | null |
|
CVE-2024-22198 | Authenticated (user role) arbitrary command execution by modifying `start_cmd` setting (GHSL-2023-268) | Nginx-UI is a web interface to manage Nginx configurations. It is vulnerable to arbitrary command execution by abusing the configuration settings. The `Home > Preference` page exposes a list of system settings such as `Run Mode`, `Jwt Secret`, `Node Secret` and `Terminal Start Command`. While the UI doesn't allow users to modify the `Terminal Start Command` setting, it is possible to do so by sending a request to the API. This issue may lead to authenticated remote code execution, privilege escalation, and information disclosure. This vulnerability has been patched in version 2.0.0.beta.9. | [
"cpe:2.3:a:nginxui:nginx_ui:*:*:*:*:*:*:*:*",
"cpe:2.3:a:nginxui:nginx_ui:2.0.0:beta9:*:*:*:*:*:*",
"cpe:2.3:a:nginxui:nginx_ui:2.0.0:beta1:*:*:*:*:*:*",
"cpe:2.3:a:nginxui:nginx_ui:2.0.0:beta2:*:*:*:*:*:*",
"cpe:2.3:a:nginxui:nginx_ui:2.0.0:beta3:*:*:*:*:*:*",
"cpe:2.3:a:nginxui:nginx_ui:2.0.0:beta4:*:*:*:*:*:*",
"cpe:2.3:a:nginxui:nginx_ui:2.0.0:beta4_patch:*:*:*:*:*:*",
"cpe:2.3:a:nginxui:nginx_ui:2.0.0:beta5:*:*:*:*:*:*",
"cpe:2.3:a:nginxui:nginx_ui:2.0.0:beta5_patch:*:*:*:*:*:*",
"cpe:2.3:a:nginxui:nginx_ui:2.0.0:beta6:*:*:*:*:*:*",
"cpe:2.3:a:nginxui:nginx_ui:2.0.0:beta6_patch:*:*:*:*:*:*",
"cpe:2.3:a:nginxui:nginx_ui:2.0.0:beta6_patch2:*:*:*:*:*:*",
"cpe:2.3:a:nginxui:nginx_ui:2.0.0:beta7:*:*:*:*:*:*",
"cpe:2.3:a:nginxui:nginx_ui:2.0.0:beta8:*:*:*:*:*:*",
"cpe:2.3:a:nginxui:nginx_ui:2.0.0:beta8_patch:*:*:*:*:*:*"
] | null | 7.1 | null | null |
GHSA-v5pj-r5mj-6363 | Dell SupportAssist Client Consumer (version 3.11.1 and prior), SupportAssist Client Commercial (version 3.2 and prior), Dell Command | Update, Dell Update, and Alienware Update versions before 4.5 contain a Local Privilege Escalation Vulnerability in the Advanced Driver Restore component. A local malicious user may potentially exploit this vulnerability, leading to privilege escalation. | [] | null | 7.8 | null | null |
|
RHSA-2010:0888 | Red Hat Security Advisory: openssl security update | OpenSSL TLS extension parsing race condition | [
"cpe:/o:redhat:enterprise_linux:6::client",
"cpe:/o:redhat:enterprise_linux:6::computenode",
"cpe:/o:redhat:enterprise_linux:6::server",
"cpe:/o:redhat:enterprise_linux:6::workstation"
] | null | null | null | null |
GHSA-pfv6-3f5p-j5c6 | ncurses 6.4-20230610 has a NULL pointer dereference in tgetstr in tinfo/lib_termcap.c. | [] | null | 5.5 | null | null |
|
CVE-2024-22235 | VMware Aria Operations contains a local privilege escalation vulnerability. A malicious actor with administrative access to the local system can escalate privileges to 'root'. | [
"cpe:2.3:a:vmware:aria_operations:*:*:*:*:*:*:*:*"
] | null | 6.7 | null | null |
|
CVE-2025-28925 | WordPress WATI Chat and Notification plugin <= 1.1.2 - CSRF to Stored Cross Site Scripting (XSS) vulnerability | Cross-Site Request Forgery (CSRF) vulnerability in Hieu Nguyen WATI Chat and Notification allows Stored XSS. This issue affects WATI Chat and Notification: from n/a through 1.1.2. | [] | null | 7.1 | null | null |
GHSA-3x6m-pmx9-j7f5 | Cross-site scripting vulnerability in Movable Type Movable Type Premium 1.37 and earlier and Movable Type Premium Advanced 1.37 and earlier allows a remote authenticated attacker to inject an arbitrary script via unspecified vectors. | [] | null | null | null | null |
|
CVE-2018-0594 | Untrusted search path vulnerability in Skype for Windows allows an attacker to gain privileges via a Trojan horse DLL in an unspecified directory. | [
"cpe:2.3:a:microsoft:skype:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] | null | null | 7.8 | 6.8 |
|
GHSA-vjwv-wcj8-hxqj | PostgreSQL uses the username for a salt when generating passwords, which makes it easier for remote attackers to guess passwords via a brute force attack. | [] | null | 7.5 | null | null |
|
CVE-2023-47075 | ZDI-CAN-22006: Adobe Illustrator JP2 File Parsing Use-After-Free Remote Code Execution Vulnerability | Adobe Illustrator versions 28.0 (and earlier) and 27.9 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | [
"cpe:2.3:a:adobe:illustrator:*:*:*:*:*:*:*:*",
"cpe:2.3:a:adobe:illustrator:28.0:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*"
] | null | 7.8 | null | null |
GHSA-3vv3-585q-wv6x | Apache Guacamole Race Condition vulnerability | A race condition in Guacamole's terminal emulator in versions 0.9.5 through 0.9.10-incubating could allow writes of blocks of printed data to overlap. Such overlapping writes could cause packet data to be misread as the packet length, resulting in the remaining data being written beyond the end of a statically-allocated buffer. | [] | null | null | 8.1 | null |
GHSA-9793-cggf-824w | kio/kio/tcpslavebase.cpp in KDE KSSL in kdelibs before 4.6.1 does not properly verify that the server hostname matches the domain name of the subject of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a certificate issued by a legitimate Certification Authority for an IP address, a different vulnerability than CVE-2009-2702. | [] | null | null | null | null |
|
CVE-2000-0110 | The WebSiteTool shopping cart application allows remote users to modify sensitive purchase information via hidden form fields. | [
"cpe:2.3:a:baron_consulting_group:websitetool:*:*:*:*:*:*:*:*"
] | null | null | null | 7.5 |
|
CVE-2022-20853 | Cisco Expressway Series and Cisco TelePresence VCS Cross-Site Request Forgery Vulnerability | A vulnerability in the REST API of Cisco Expressway Series and Cisco TelePresence VCS could allow an unauthenticated, remote attacker to conduct a cross-site request forgery (CSRF) attack on an affected system.
This vulnerability is due to insufficient CSRF protections for the web-based management interface of an affected system. An attacker could exploit this vulnerability by persuading a user of the REST API to follow a crafted link. A successful exploit could allow the attacker to cause the affected system to reload.
Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability. | [
"cpe:2.3:a:cisco:telepresence_video_communication_server:x12.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:telepresence_video_communication_server:x12.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:telepresence_video_communication_server:x12.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:telepresence_video_communication_server:x12.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:telepresence_video_communication_server:x12.5.4:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:telepresence_video_communication_server:x12.5.5:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:telepresence_video_communication_server:x12.5.6:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:telepresence_video_communication_server:x12.5.7:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:telepresence_video_communication_server:x12.5.8:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:telepresence_video_communication_server:x12.5.9:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:telepresence_video_communication_server:x12.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:telepresence_video_communication_server:x12.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:telepresence_video_communication_server:x12.6.2:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:telepresence_video_communication_server:x12.6.3:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:telepresence_video_communication_server:x12.6.4:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:telepresence_video_communication_server:x12.7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:telepresence_video_communication_server:x12.7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:telepresence_video_communication_server:x14.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:telepresence_video_communication_server:x14.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:telepresence_video_communication_server:x14.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:telepresence_video_communication_server:x14.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:telepresence_video_communication_server:x14.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:telepresence_video_communication_server:x14.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:telepresence_video_communication_server:x14.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:telepresence_video_communication_server:x14.0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:telepresence_video_communication_server:x14.0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:telepresence_video_communication_server:x8.10.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:telepresence_video_communication_server:x8.10.1:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:telepresence_video_communication_server:x8.10.2:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:telepresence_video_communication_server:x8.10.3:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:telepresence_video_communication_server:x8.10.4:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:telepresence_video_communication_server:x8.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:telepresence_video_communication_server:x8.11.0:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:telepresence_video_communication_server:x8.11.1:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:telepresence_video_communication_server:x8.11.2:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:telepresence_video_communication_server:x8.11.3:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:telepresence_video_communication_server:x8.11.4:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:telepresence_video_communication_server:x8.2:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:telepresence_video_communication_server:x8.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:telepresence_video_communication_server:x8.5:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:telepresence_video_communication_server:x8.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:telepresence_video_communication_server:x8.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:telepresence_video_communication_server:x8.6:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:telepresence_video_communication_server:x8.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:telepresence_video_communication_server:x8.7:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:telepresence_video_communication_server:x8.7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:telepresence_video_communication_server:x8.7.2:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:telepresence_video_communication_server:x8.7.3:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:telepresence_video_communication_server:x8.8:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:telepresence_video_communication_server:x8.8.1:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:telepresence_video_communication_server:x8.8.2:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:telepresence_video_communication_server:x8.8.3:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:telepresence_video_communication_server:x8.9:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:telepresence_video_communication_server:x8.9.1:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:telepresence_video_communication_server:x8.9.2:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:telepresence_video_communication_server_software:x8.1:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:telepresence_video_communication_server_software:x8.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:telepresence_video_communication_server_software:x8.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:cisco:telepresence_video_communication_server_software:x8.5.2:*:*:*:*:*:*:*"
] | null | 7.4 | null | null |
GHSA-3x8r-xvj6-wr9x | An authenticated attacker can impact the integrity of the ArubaOS bootloader on 7xxx series controllers. Successful exploitation can compromise the hardware chain of trust on the impacted controller. | [] | null | 6.5 | null | null |
|
CVE-2009-4119 | Cross-site scripting (XSS) vulnerability in Feed Element Mapper module 5.x before 5.x-1.3, 6.x before 6.x-1.3, and 6.x-2.0-alpha before 6.x-2.0-alpha4 for Drupal allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. | [
"cpe:2.3:a:alex_barth:feed_element_mapper:*:*:*:*:*:*:*:*",
"cpe:2.3:a:alex_barth:feed_element_mapper:5.x-1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:alex_barth:feed_element_mapper:5.x-1.0-beta1:*:*:*:*:*:*:*",
"cpe:2.3:a:alex_barth:feed_element_mapper:5.x-1.0-beta2:*:*:*:*:*:*:*",
"cpe:2.3:a:alex_barth:feed_element_mapper:5.x-1.0-beta3:*:*:*:*:*:*:*",
"cpe:2.3:a:alex_barth:feed_element_mapper:5.x-1.0-beta4:*:*:*:*:*:*:*",
"cpe:2.3:a:alex_barth:feed_element_mapper:5.x-1.0-beta5:*:*:*:*:*:*:*",
"cpe:2.3:a:alex_barth:feed_element_mapper:5.x-1.0-beta6:*:*:*:*:*:*:*",
"cpe:2.3:a:alex_barth:feed_element_mapper:5.x-1.0-beta7:*:*:*:*:*:*:*",
"cpe:2.3:a:alex_barth:feed_element_mapper:5.x-1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:alex_barth:feed_element_mapper:5.x-1.x-dev:*:*:*:*:*:*:*",
"cpe:2.3:a:alex_barth:feed_element_mapper:6.x-1.0-alpha1:*:*:*:*:*:*:*",
"cpe:2.3:a:alex_barth:feed_element_mapper:6.x-1.0-beta1:*:*:*:*:*:*:*",
"cpe:2.3:a:alex_barth:feed_element_mapper:6.x-1.0-beta2:*:*:*:*:*:*:*",
"cpe:2.3:a:alex_barth:feed_element_mapper:6.x-1.0-beta3:*:*:*:*:*:*:*",
"cpe:2.3:a:alex_barth:feed_element_mapper:6.x-1.0-beta4:*:*:*:*:*:*:*",
"cpe:2.3:a:alex_barth:feed_element_mapper:6.x-1.0-beta5:*:*:*:*:*:*:*",
"cpe:2.3:a:alex_barth:feed_element_mapper:6.x-1.0-beta6:*:*:*:*:*:*:*",
"cpe:2.3:a:alex_barth:feed_element_mapper:6.x-1.0-beta7:*:*:*:*:*:*:*",
"cpe:2.3:a:alex_barth:feed_element_mapper:6.x-1.0-beta9:*:*:*:*:*:*:*",
"cpe:2.3:a:alex_barth:feed_element_mapper:6.x-1.0-beta10:*:*:*:*:*:*:*",
"cpe:2.3:a:alex_barth:feed_element_mapper:6.x-1.0-beta11:*:*:*:*:*:*:*",
"cpe:2.3:a:alex_barth:feed_element_mapper:6.x-1.0-beta12:*:*:*:*:*:*:*",
"cpe:2.3:a:alex_barth:feed_element_mapper:6.x-1.x-dev:*:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:*:*:*:*:*:*:*:*"
] | null | null | null | 4.3 |
|
CVE-2018-0095 | A vulnerability in the administrative shell of Cisco AsyncOS on Cisco Email Security Appliance (ESA) and Content Security Management Appliance (SMA) could allow an authenticated, local attacker to escalate their privilege level and gain root access. The attacker has to have a valid user credential with at least a privilege level of a guest user. The vulnerability is due to an incorrect networking configuration at the administrative shell CLI. An attacker could exploit this vulnerability by authenticating to the targeted device and issuing a set of crafted, malicious commands at the administrative shell. An exploit could allow the attacker to gain root access on the device. Cisco Bug IDs: CSCvb34303, CSCvb35726. | [
"cpe:2.3:o:cisco:asyncos:9.1.1-005:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:asyncos:9.7.2-065:*:*:*:*:*:*:*"
] | null | null | 7.8 | 7.2 |
|
CVE-2022-34792 | A cross-site request forgery (CSRF) vulnerability in Jenkins Recipe Plugin 1.2 and earlier allows attackers to send an HTTP request to an attacker-specified URL and parse the response as XML. | [
"cpe:2.3:a:jenkins:recipe:*:*:*:*:*:jenkins:*:*"
] | null | 8 | null | 6 |
|
RHSA-2008:0104 | Red Hat Security Advisory: seamonkey security update | thunderbird/seamonkey: MIME External-Body Heap Overflow Vulnerability Mozilla layout engine crashes Mozilla javascript engine crashes Mozilla arbitrary code execution Mozilla arbitrary code execution Mozilla arbitrary code execution chrome: directory traversal Mozilla arbitrary code execution Mozilla information disclosure flaw Mozilla information disclosure flaw Mozilla text file mishandling Mozilla URL token stealing flaw | [
"cpe:/o:redhat:enterprise_linux:2.1::as",
"cpe:/o:redhat:enterprise_linux:2.1::aw",
"cpe:/o:redhat:enterprise_linux:2.1::es",
"cpe:/o:redhat:enterprise_linux:2.1::ws",
"cpe:/o:redhat:enterprise_linux:3::as",
"cpe:/o:redhat:enterprise_linux:3::desktop",
"cpe:/o:redhat:enterprise_linux:3::es",
"cpe:/o:redhat:enterprise_linux:3::ws",
"cpe:/o:redhat:enterprise_linux:4::as",
"cpe:/o:redhat:enterprise_linux:4::desktop",
"cpe:/o:redhat:enterprise_linux:4::es",
"cpe:/o:redhat:enterprise_linux:4::ws"
] | null | null | null | null |
GHSA-vc3j-rgmp-wgv7 | JetBrains YouTrack before 2019.2.53938 was using incorrect settings, allowing a user without necessary permissions to get other project names. | [] | null | 4.3 | null | null |
|
GHSA-rgqm-fq86-cjh4 | The Simple Membership plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘environment_mode’ parameter in all versions up to, and including, 4.3.8 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. | [] | null | 6.1 | null | null |
|
GHSA-7jrc-q92c-pp8f | The Ultimate GDPR & CCPA plugin for WordPress is vulnerable to unauthenticated settings import and export via the export_settings & import_settings functions in versions up to, and including, 2.4. This makes it possible for unauthenticated attackers to change plugin settings and conduct attacks such as redirecting visitors to malicious sites. | [] | null | 7.5 | null | null |
|
GHSA-hfq3-q7c4-8r8r | The IE8 Developer Toolbar in Microsoft Internet Explorer 8 SP1, SP2, and SP3 allows user-assisted remote attackers to execute arbitrary code by accessing an object that (1) was not properly initialized or (2) is deleted, leading to memory corruption, aka "Uninitialized Memory Corruption Vulnerability." | [] | null | null | null | null |
|
GHSA-gv89-2pc5-vf6w | Philips Vue PACS versions 12.2.x.x and prior does not use or incorrectly uses a protection mechanism that provides sufficient defense against directed attacks against the product. | [] | null | 9.8 | null | null |
|
GHSA-w8m9-h9m6-p528 | gnump3d 2.9final does not apply password protection to its plugins, which might allow remote attackers to bypass intended access restrictions. | [] | null | null | null | null |
|
GHSA-fw7p-c3xh-x7w5 | JetBrains YouTrack 2019.2 before 2019.2.59309 was vulnerable to XSS via an issue description. | [] | null | null | null | null |
|
RHSA-2008:0193 | Red Hat Security Advisory: lspp-eal4-config-ibm and capp-lspp-eal4-config-hp security update | system-auth-ac is world-writable | [
"cpe:/o:redhat:enterprise_linux:5::client",
"cpe:/o:redhat:enterprise_linux:5::client_workstation",
"cpe:/o:redhat:enterprise_linux:5::hypervisor",
"cpe:/o:redhat:enterprise_linux:5::server"
] | null | null | null | null |
CVE-2018-17787 | On D-Link DIR-823G devices, the GoAhead configuration allows /HNAP1 Command Injection via shell metacharacters in the POST data, because this data is sent directly to the "system" library function. | [
"cpe:2.3:o:d-link:dir-823g_firmware:-:*:*:*:*:*:*:*",
"cpe:2.3:h:dlink:dir-823g:-:*:*:*:*:*:*:*"
] | null | null | 9.8 | 7.5 |
|
CVE-2010-1925 | SQL injection vulnerability in makale.php in tekno.Portal 0.1b allows remote attackers to execute arbitrary SQL commands via the id parameter, a different vector than CVE-2006-2817. | [
"cpe:2.3:a:rifat_kurban:tekno.portal:0.1b:*:*:*:*:*:*:*"
] | null | null | null | 7.5 |
|
GHSA-fp27-q2r7-f723 | Zope before 2.2.4 allows partially trusted users to bypass security controls for certain methods by accessing the methods through the fmt attribute of dtml-var tags. | [] | null | null | null | null |
|
GHSA-hf2g-w2cp-45vf | Memory leak in the ehci_process_itd function in hw/usb/hcd-ehci.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a denial of service (memory consumption) via a large number of crafted buffer page select (PG) indexes. | [] | null | 6 | null | null |
|
CVE-2019-2129 | In extract3GPPGlobalDescriptions of TextDescriptions.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is needed for exploitation. Product: Android. Versions: Android-7.0 Android-7.1.1 Android-7.1.2 Android-8.0 Android-8.1 Android-9. Android ID: A-124781927. | [
"cpe:2.3:o:google:android:7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:7.1.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:7.1.2:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:8.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:9.0:*:*:*:*:*:*:*"
] | null | null | 6.5 | 4.3 |
|
CVE-2021-34744 | Cisco Business 220 Series Smart Switches Static Key and Password Vulnerabilities | Multiple vulnerabilities in Cisco Business 220 Series Smart Switches firmware could allow an attacker with Administrator privileges to access sensitive login credentials or reconfigure the passwords on the user account. For more information about these vulnerabilities, see the Details section of this advisory. | [
"cpe:2.3:o:cisco:business_220-8t-e-2g_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:business_220-8t-e-2g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:business_220-8p-e-2g_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:business_220-8p-e-2g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:business_220-8fp-e-2g_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:business_220-8fp-e-2g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:business_220-16t-2g_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:business_220-16t-2g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:business_220-16p-2g_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:business_220-16p-2g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:business_220-24t-4g_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:business_220-24t-4g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:business_220-24p-4g_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:business_220-24p-4g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:business_220-24fp-4g_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:business_220-24fp-4g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:business_220-48t-4g_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:business_220-48t-4g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:business_220-48p-4g_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:business_220-48p-4g:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:business_220-24t-4x_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:business_220-24t-4x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:business_220-24p-4x_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:business_220-24p-4x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:business_220-24fp-4x_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:business_220-24fp-4x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:business_220-48t-4x_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:business_220-48t-4x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:business_220-48p-4x_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:business_220-48p-4x:-:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:business_220-48fp-4x_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:business_220-48fp-4x:-:*:*:*:*:*:*:*"
] | null | 4.9 | null | null |
GHSA-phgp-jpjx-5mh3 | A buffer overflow in the dlt_filter_load function in dlt_common.c in dlt-daemon 2.8.5 (GENIVI Diagnostic Log and Trace) allows arbitrary code execution because fscanf is misused (no limit on the number of characters to be read in a format argument). | [] | null | 7.8 | null | null |
|
GHSA-ffcp-8m6g-2865 | In telephony service, there is a missing permission check. This could lead to local information disclosure with no additional execution privileges needed. | [] | null | 5.5 | null | null |
|
CVE-2011-3917 | Stack-based buffer overflow in FileWatcher in Google Chrome before 16.0.912.63 allows remote attackers to cause a denial of service or possibly have unspecified other impact via unknown vectors. | [
"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*"
] | null | null | null | 7.5 |
|
GHSA-q579-9wp9-gfp2 | Window can read out of bounds if Read instance returns more bytes than buffer size | `rdiff` performs a diff of two provided strings or files. As part of its reading code it uses the return value of a `Read` instance to set the length of its internal character vector.If the `Read` implementation claims that it has read more bytes than the length of the provided buffer, the length of the vector will be set to longer than its capacity. This causes `rdiff` APIs to return uninitialized memory in its API
methods. | [] | null | null | null | null |
GHSA-f3x9-2xrg-95g2 | Stack consumption vulnerability in AkkyWareHOUSE 7-zip32.dll before 4.42.00.04, as derived from Igor Pavlov 7-Zip before 4.53 beta, allows user-assisted remote attackers to execute arbitrary code via a long filename in an archive, leading to a heap-based buffer overflow. | [] | null | null | null | null |
|
RHSA-2023:6808 | Red Hat Security Advisory: tigervnc security update | xorg-x11-server: Out-of-bounds write in XIChangeDeviceProperty/RRChangeOutputProperty | [
"cpe:/a:redhat:rhel_e4s:8.1::appstream"
] | null | 7.8 | null | null |
CVE-2009-4717 | Multiple cross-site scripting (XSS) vulnerabilities in Gonafish WebStatCaffe allow remote attackers to inject arbitrary web script or HTML via the (1) host parameter to stat/host.php, nodayshow parameter to (2) mostvisitpage.php and (3) visitorduration.php in stat/, (4) nopagesmost parameter to stat/mostvisitpagechart.php, and date parameter to (5) pageviewers.php, (6) pageviewerschart.php, and (7) referer.php in stat/. | [
"cpe:2.3:a:gonafish:webstatcaffe:*:*:*:*:*:*:*:*"
] | null | null | null | 4.3 |
|
GHSA-fr23-vqw7-59xh | The HTML5 Responsive FAQ WordPress plugin through 2.8.5 does not properly sanitise and escape some of its settings, which could allow a high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html is disallowed | [] | null | 4.8 | null | null |
|
CVE-2006-2613 | Mozilla Suite 1.7.13, Mozilla Firefox 1.5.0.3 and possibly other versions before before 1.8.0, and Netscape 7.2 and 8.1, and possibly other versions and products, allows remote user-assisted attackers to obtain information such as the installation path by causing exceptions to be thrown and checking the message contents. | [
"cpe:2.3:a:mozilla:firefox:1.5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:firefox:1.5.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:mozilla:mozilla_suite:1.7.13:*:*:*:*:*:*:*",
"cpe:2.3:a:netscape:navigator:7.2:*:*:*:*:*:*:*",
"cpe:2.3:a:netscape:navigator:8.1:*:*:*:*:*:*:*"
] | null | null | null | 4.3 |
|
GHSA-chpw-4vjg-cp92 | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Drupal Coffee allows Cross-Site Scripting (XSS).This issue affects Coffee: from 0.0.0 before 1.4.0. | [] | null | 4.8 | null | null |
|
CVE-2024-5127 | Improper Access Control in lunary-ai/lunary | In lunary-ai/lunary versions 1.2.2 through 1.2.25, an improper access control vulnerability allows users on the Free plan to invite other members and assign them any role, including those intended for Paid and Enterprise plans only. This issue arises due to insufficient backend validation of roles and permissions, enabling unauthorized users to join a project and potentially exploit roles and permissions not intended for their use. The vulnerability specifically affects the Team feature, where the backend fails to validate whether a user has paid for a plan before allowing them to send invite links with any role assigned. This could lead to unauthorized access and manipulation of project settings or data. | [
"cpe:2.3:a:lunary-ai:lunary:*:*:*:*:*:*:*:*",
"cpe:2.3:a:lunary:lunary:*:*:*:*:*:*:*:*"
] | null | null | 5.4 | null |
GHSA-vv6m-9gcj-8cf5 | A use of externally-controlled format string in Fortinet FortiOS version 7.2.0 through 7.2.4, FortiOS all versions 7.0, FortiOS all versions 6.4, FortiOS all versions 6.2, FortiProxy version 7.2.0 through 7.2.1, FortiProxy version 7.0.0 through 7.0.7 allows attacker to execute unauthorized code or commands via specially crafted commands. | [] | null | 6.7 | null | null |
|
cisco-sa-asaftd-bf-dos-vDZhLqrW | Cisco Adaptive Security Appliance and Firepower Threat Defense Software Remote Access VPN Brute Force Denial of Service Vulnerability | A vulnerability in the Remote Access VPN (RAVPN) service of Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) of the RAVPN service.
This vulnerability is due to resource exhaustion. An attacker could exploit this vulnerability by sending a large number of VPN authentication requests to an affected device. A successful exploit could allow the attacker to exhaust resources, resulting in a DoS of the RAVPN service on the affected device. Depending on the impact of the attack, a reload of the device may be required to restore the RAVPN service. Services that are not related to VPN are not affected.
Cisco Talos discussed these attacks in the blog post Large-scale brute-force activity targeting VPNs, SSH services with commonly used login credentials ["https://blog.talosintelligence.com/large-scale-brute-force-activity-targeting-vpns-ssh-services-with-commonly-used-login-credentials/"].
Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
This advisory is part of the October 2024 release of the Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication. For a complete list of the advisories and links to them, see Cisco Event Response: October 2024 Semiannual Cisco ASA, FMC, and FTD Software Security Advisory Bundled Publication ["https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-75300"]. | [] | null | 5.8 | null | null |
GHSA-w43v-8qpv-chpg | AtomCMS 2.0 is vulnerable to SQL Injection via Atom.CMS_admin_ajax_navigation.php | [] | null | 9.8 | null | null |
|
cisco-sa-dnacid-OfeeRjcn | Cisco DNA Center Information Disclosure Vulnerability | A vulnerability in the configuration archive functionality of Cisco DNA Center could allow any privilege-level authenticated, remote attacker to obtain the full unmasked running configuration of managed devices.
The vulnerability is due to the configuration archives files being stored in clear text, which can be retrieved by various API calls. An attacker could exploit this vulnerability by authenticating to the device and executing a series of API calls. A successful exploit could allow the attacker to retrieve the full unmasked running configurations of managed devices.
Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
| [] | null | null | 7.7 | null |
GHSA-x5wq-5f2r-gxw5 | Microsoft Word 2003 SP3, 2007 SP2 and SP3, and 2010 SP1; Word Viewer; Office Compatibility Pack SP2 and SP3; and Office Web Apps 2010 SP1 allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted RTF data, aka "Word RTF 'listoverridecount' Remote Code Execution Vulnerability." | [] | null | 7.8 | null | null |
|
GHSA-25x6-5f6g-h9pv | URL Redirection to Untrusted Site ('Open Redirect') vulnerability in SERVIT Software Solutions affiliate-toolkit – WordPress Affiliate Plugin.This issue affects affiliate-toolkit – WordPress Affiliate Plugin: from n/a through 3.3.9. | [] | null | 4.7 | null | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.