id
stringlengths
12
47
title
stringlengths
0
256
description
stringlengths
3
139k
cpes
sequencelengths
0
5.42k
cvss_v4_0
float64
0
10
cvss_v3_1
float64
0
10
cvss_v3_0
float64
0
10
cvss_v2_0
float64
0
10
GHSA-7xq2-c45q-mc68
A vulnerability in a custom-built GoAhead web server used on Foscam, Vstarcam, and multiple white-label IP camera models allows an attacker to craft a malformed HTTP ("GET system.ini HTTP/1.1\n\n" - note the lack of "/" in the path field of the request) request that will disclose the configuration file with the login password.
[]
null
null
9.8
null
GHSA-wq5x-2c58-p48w
A vulnerability has been identified in Simcenter Femap (All versions < V2401.0000). The affected application contains an out of bounds write past the end of an allocated buffer while parsing a specially crafted Catia MODEL file. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-21710)
[]
null
7.8
null
null
GHSA-x77g-2fw6-m834
Microsoft Office Compatibility Pack SP3, Excel 2007 SP3, Excel Viewer, and Excel Services on SharePoint Server 2007 SP3 allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted document, aka "Microsoft Office Memory Corruption Vulnerability." This vulnerability is different from those described in CVE-2017-0006, CVE-2017-0019, CVE-2017-0020, CVE-2017-0030, CVE-2017-0031, and CVE-2017-0053.
[]
null
null
7.8
null
CVE-2022-46797
WordPress Conversios.io Plugin <= 5.2.3 is vulnerable to Cross Site Request Forgery (CSRF)
Cross-Site Request Forgery (CSRF) vulnerability in Conversios All-in-one Google Analytics, Pixels and Product Feed Manager for WooCommerce plugin <= 5.2.3 leads to plugin settings change.
[ "cpe:2.3:a:tatvic:conversios.io:*:*:*:*:*:wordpress:*:*" ]
null
5.4
null
null
GHSA-76qc-fp5m-h8gv
An exploitable heap corruption vulnerability exists in the iBldDirInfo functionality of Antenna House DMC HTMLFilter used by MarkLogic 8.0-6. A specially crafted xls file can cause a heap corruption resulting in arbitrary code execution. An attacker can provide a malicious xls file to trigger this vulnerability.
[]
null
null
9.6
null
CVE-2005-4649
Multiple cross-site scripting (XSS) vulnerabilities in Advanced Guestbook 2.2 and 2.3.1 allow remote attackers to inject arbitrary web script or HTML via (1) the entry parameter in index.php and (2) the gb_id parameter in comment.php. NOTE: The index.php/entry vector might be resultant from CVE-2005-1548.
[ "cpe:2.3:a:advanced_guestbook:advanced_guestbook:2.2:*:*:*:*:*:*:*", "cpe:2.3:a:advanced_guestbook:advanced_guestbook:2.3.1:*:*:*:*:*:*:*" ]
null
null
null
4.3
GHSA-5g64-w7g9-m6pp
Cross-Site Request Forgery (CSRF) vulnerability in Shibu Lijack a.K.A CyberJack CJ Change Howdy allows Stored XSS.This issue affects CJ Change Howdy: from n/a through 3.3.1.
[]
null
7.1
null
null
CVE-2024-56142
Path Traversal in pghoard
pghoard is a PostgreSQL backup daemon and restore tooling that stores backup data in cloud object stores. A vulnerability has been discovered that could allow an attacker to acquire disk access with privileges equivalent to those of pghoard, allowing for unintended path traversal. Depending on the permissions/privileges assigned to pghoard, this could allow disclosure of sensitive information. This issue has been addressed in releases after 2.2.2a. Users are advised to upgrade. There are no known workarounds for this vulnerability.
[]
4.8
null
null
null
CVE-2023-37375
A vulnerability has been identified in Tecnomatix Plant Simulation V2201 (All versions < V2201.0008), Tecnomatix Plant Simulation V2302 (All versions < V2302.0002). The affected application is vulnerable to stack-based buffer overflow while parsing specially crafted SPP files. This could allow an attacker to execute code in the context of the current process. (ZDI-CAN-21060)
[ "cpe:2.3:a:siemens:tecnomatix:*:*:*:*:*:*:*:*" ]
null
7.8
null
null
GHSA-jpjq-4m33-4r63
The Easy Liveblogs plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'elb_liveblog' shortcode in all versions up to, and including, 2.3.5 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
null
6.4
null
null
GHSA-5gj5-pjhv-qqc6
Selesta Visual Access Manager < 4.42.2 is vulnerable to Cross Site Scripting (XSS) via vam/vam_visits.php.
[]
null
6.1
null
null
RHSA-2017:3261
Red Hat Security Advisory: samba security update
samba: Use-after-free in processing SMB1 requests samba: Server heap-memory disclosure
[ "cpe:/a:redhat:storage:3.3:samba:el6", "cpe:/a:redhat:storage:3.3:samba:el7" ]
null
null
4.3
null
GHSA-9xvv-5c4q-3hj4
An issue was discovered in Observium Professional, Enterprise & Community 20.8.10631. It is vulnerable to Cross-Site Scripting (XSS) due to the fact that it is possible to inject and store malicious JavaScript code within it. This can occur via the graph_title parameter to the graphs/ URI.
[]
null
null
null
null
GHSA-jm28-5x89-gx43
Rockliffe MailSite 7.0 and earlier allows remote attackers to cause a denial of service by sending crafted LDAP packets to port 389/TCP, as demonstrated by the ProtoVer LDAP testsuite.
[]
null
null
null
null
GHSA-3c38-6263-x4qc
Format string vulnerability in the log function in Net::Server 0.87 and earlier, as used in Postfix Greylisting Policy Server (Postgrey) 1.18 and earlier, and possibly other products, allows remote attackers to cause a denial of service (crash) via format string specifiers that are not properly handled before being sent to syslog, as demonstrated using sender addresses to Postgrey.
[]
null
null
null
null
CVE-2025-5292
Element Pack Addons for Elementor – Best Elementor addons with Ready Templates, Blocks, Widgets and WooCommerce Builder <= 5.11.2 - Authenticated (Contributor+) DOM-Based Stored Cross-Site Scripting
The Element Pack Addons for Elementor – Best Elementor addons with Ready Templates, Blocks, Widgets and WooCommerce Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'marker_content’ parameter in all versions up to, and including, 5.11.2 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
null
6.4
null
null
CVE-2022-22260
The kernel module has a UAF vulnerability.Successful exploitation of this vulnerability will affect data integrity and availability.
[ "cpe:2.3:o:huawei:emui:12.0.0:*:*:*:*:*:*:*", "cpe:2.3:o:huawei:harmonyos:2.0:*:*:*:*:*:*:*" ]
null
9.1
null
6.4
GHSA-h76p-wxh2-v627
IBM TRIRIGA 3.3, 3.4, and 3.5 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM Reference #: 1996200.
[]
null
null
5.4
null
CVE-2024-57017
TOTOLINK X5000R V9.1.0cu.2350_B20230313 was discovered to contain an OS command injection vulnerability via the "pass" parameter in setVpnAccountCfg.
[]
null
8.8
null
null
GHSA-r252-wrr7-8w6f
Stack-based buffer overflow in lib/snmpagent.c in bsnmpd, as used in FreeBSD 8.3 through 10.0, allows remote attackers to cause a denial of service (daemon crash) and possibly execute arbitrary code via a crafted GETBULK PDU request.
[]
null
null
null
null
PYSEC-2019-175
null
An eval() vulnerability exists in Python Software Foundation Djblets 0.7.21 and Beanbag Review Board before 1.7.15 when parsing JSON requests.
[]
null
null
null
null
GHSA-f84x-8jjq-m65g
The Post_Method function in method.c for Monkey HTTP Daemon before 0.5.1 allows remote attackers to cause a denial of service (crash) via a POST request with an invalid or missing Content-Length header value.
[]
null
null
null
null
CVE-2015-1433
program/lib/Roundcube/rcube_washtml.php in Roundcube before 1.0.5 does not properly quote strings, which allows remote attackers to conduct cross-site scripting (XSS) attacks via the style attribute in an email.
[ "cpe:2.3:a:roundcube:webmail:*:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:*" ]
null
null
null
4.3
GHSA-fhv9-q298-644g
The sycc422_to_rgb function in fxcodec/codec/fx_codec_jpx_opj.cpp in PDFium, as used in Google Chrome before 40.0.2214.91, does not properly handle odd values of image width, which allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted PDF document.
[]
null
null
null
null
CVE-2022-33004
The Beginner package in PyPI v0.0.2 to v0.0.4 was discovered to contain a code execution backdoor via the request package. This vulnerability allows attackers to access sensitive user information and digital currency keys, as well as escalate privileges.
[ "cpe:2.3:a:pypi:beginner:*:*:*:*:*:pypi:*:*" ]
null
9.8
null
7.5
GHSA-82qq-qr66-5pc5
An authentication bypass vulnerability exists in Arcserve Unified Data Protection 9.2 and 8.1 in the edge-app-base-webui.jar!com.ca.arcserve.edge.app.base.ui.server.EdgeLoginServiceImpl.doLogin() function within wizardLogin.
[]
null
9.8
null
null
GHSA-6fqv-gvfg-wqrx
A SQL injection vulnerability in "/music/view_user.php" in Kashipara Music Management System v1.0 allows an attacker to execute arbitrary SQL commands via the "id" parameter of View User Profile Page.
[]
null
8.8
null
null
CVE-2016-1550
An exploitable vulnerability exists in the message authentication functionality of libntp in ntp 4.2.8p4 and NTPSec a5fb34b9cc89b92a8fef2f459004865c93bb7f92. An attacker can send a series of crafted messages to attempt to recover the message digest key.
[ "cpe:2.3:a:ntp:ntp:4.2.8:p4:*:*:*:*:*:*" ]
null
null
5.3
5
RHSA-2009:1617
Red Hat Security Advisory: tomcat security update for Red Hat Network Satellite Server
tomcat request dispatcher information disclosure vulnerability tomcat6 Denial-Of-Service with AJP connection tomcat XML parser information disclosure
[ "cpe:/a:redhat:network_satellite:5.1::el4" ]
null
null
null
null
GHSA-5986-54mv-fgm9
SuiteCRM before 7.12.3 and 8.x before 8.0.2 allows remote code execution.
[]
null
null
null
null
GHSA-x2mc-8fgj-3wmr
Improper Input Validation in tar-fs
A vulnerability was found in tar-fs before 1.16.2. An Arbitrary File Overwrite issue exists when extracting a tarball containing a hardlink to a file that already exists on the system, in conjunction with a later plain file with the same name as the hardlink. This plain file content replaces the existing file content.
[]
null
null
7.5
null
GHSA-v3rj-h78v-6rg2
The default configuration of Lotus Domino server 5.0.8 includes system information (version, operating system, and build date) in the HTTP headers of replies, which allows remote attackers to obtain sensitive information.
[]
null
null
null
null
CVE-2023-47004
Buffer Overflow vulnerability in Redis RedisGraph v.2.x through v.2.12.8 and fixed in v.2.12.9 allows an attacker to execute arbitrary code via the code logic after valid authentication.
[ "cpe:2.3:a:redislabs:redisgraph:*:*:*:*:*:*:*:*" ]
null
8.8
null
null
GHSA-pj62-g8w9-6x78
A vulnerability in the web framework code of Cisco Prime License Manager (PLM) could allow an unauthenticated, remote attacker to execute arbitrary SQL queries. The vulnerability is due to a lack of proper validation of user-supplied input in SQL queries. An attacker could exploit this vulnerability by sending crafted HTTP POST requests that contain malicious SQL statements to an affected application. A successful exploit could allow the attacker to modify and delete arbitrary data in the PLM database or gain shell access with the privileges of the postgres user.
[]
null
null
9.8
null
GHSA-79xh-crxj-78cx
Cisco Unified IP 9900 phones with firmware 9.4(.1) and earlier use weak permissions for unspecified files, which allows local users to cause a denial of service (persistent hang or reboot) by writing to a phone's filesystem, aka Bug ID CSCup90474.
[]
null
null
null
null
CVE-2022-27622
Server-Side Request Forgery (SSRF) vulnerability in Package Center functionality in Synology DiskStation Manager (DSM) before 7.1-42661 allows remote authenticated users to access intranet resources via unspecified vectors.
[ "cpe:2.3:a:synology:diskstation_manager:*:*:*:*:*:*:*:*" ]
null
4.1
null
null
CVE-2007-4409
Race condition in ircu 2.10.12.01 through 2.10.12.05 allows remote attackers to set a new Apass during a netburst by arranging for ops privilege to be granted before the mode arrives.
[ "cpe:2.3:a:universal_ircd:ircu:2.10.12.01:*:*:*:*:*:*:*", "cpe:2.3:a:universal_ircd:ircu:2.10.12.02:*:*:*:*:*:*:*", "cpe:2.3:a:universal_ircd:ircu:2.10.12.03:*:*:*:*:*:*:*", "cpe:2.3:a:universal_ircd:ircu:2.10.12.04:*:*:*:*:*:*:*", "cpe:2.3:a:universal_ircd:ircu:2.10.12.05:*:*:*:*:*:*:*" ]
null
null
null
5.1
CVE-2018-20123
pvrdma_realize in hw/rdma/vmw/pvrdma_main.c in QEMU has a Memory leak after an initialisation error.
[ "cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*" ]
null
5.5
null
2.1
CVE-2008-6118
win/content/upload.php in Goople CMS 1.7 allows remote attackers to bypass authentication and gain administrative access by setting the loggedin cookie to 1.
[ "cpe:2.3:a:goople_cms:goople_cms:1.7:*:*:*:*:*:*:*" ]
null
null
null
7.5
GHSA-6693-5qh7-45gp
Multiple SQL injection vulnerabilities in Simpel Side Weblosning 1 through 4 allow remote attackers to execute arbitrary SQL commands via the (1) mainid and (2) id parameters to index2.php.
[]
null
null
null
null
GHSA-3w42-xvwv-qc2q
An OS command injection vulnerability exists in the device network settings functionality of reolink RLC-410W v3.0.0.136_20121102. At [1] or [2], based on DDNS type, the ddns->domain variable, that has the value of the domain parameter provided through the SetDdns API, is not validated properly. This would lead to an OS command injection. An attacker can send an HTTP request to trigger this vulnerability.
[]
null
9.8
null
null
GHSA-2g8f-3mwg-x245
In the Linux kernel, the following vulnerability has been resolved:mptcp: sysctl: sched: avoid using current->nsproxyUsing the 'net' structure via 'current' is not recommended for different reasons.First, if the goal is to use it to read or write per-netns data, this is inconsistent with how the "generic" sysctl entries are doing: directly by only using pointers set to the table entry, e.g. table->data. Linked to that, the per-netns data should always be obtained from the table linked to the netns it had been created for, which may not coincide with the reader's or writer's netns.Another reason is that access to current->nsproxy->netns can oops if attempted when current->nsproxy had been dropped when the current task is exiting. This is what syzbot found, when using acct(2):Oops: general protection fault, probably for non-canonical address 0xdffffc0000000005: 0000 [#1] PREEMPT SMP KASAN PTI KASAN: null-ptr-deref in range [0x0000000000000028-0x000000000000002f] CPU: 1 UID: 0 PID: 5924 Comm: syz-executor Not tainted 6.13.0-rc5-syzkaller-00004-gccb98ccef0e5 #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 RIP: 0010:proc_scheduler+0xc6/0x3c0 net/mptcp/ctrl.c:125 Code: 03 42 80 3c 38 00 0f 85 fe 02 00 00 4d 8b a4 24 08 09 00 00 48 b8 00 00 00 00 00 fc ff df 49 8d 7c 24 28 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 cc 02 00 00 4d 8b 7c 24 28 48 8d 84 24 c8 00 00 RSP: 0018:ffffc900034774e8 EFLAGS: 00010206RAX: dffffc0000000000 RBX: 1ffff9200068ee9e RCX: ffffc90003477620 RDX: 0000000000000005 RSI: ffffffff8b08f91e RDI: 0000000000000028 RBP: 0000000000000001 R08: ffffc90003477710 R09: 0000000000000040 R10: 0000000000000040 R11: 00000000726f7475 R12: 0000000000000000 R13: ffffc90003477620 R14: ffffc90003477710 R15: dffffc0000000000 FS: 0000000000000000(0000) GS:ffff8880b8700000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007fee3cd452d8 CR3: 000000007d116000 CR4: 00000000003526f0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: <TASK> proc_sys_call_handler+0x403/0x5d0 fs/proc/proc_sysctl.c:601 __kernel_write_iter+0x318/0xa80 fs/read_write.c:612 __kernel_write+0xf6/0x140 fs/read_write.c:632 do_acct_process+0xcb0/0x14a0 kernel/acct.c:539 acct_pin_kill+0x2d/0x100 kernel/acct.c:192 pin_kill+0x194/0x7c0 fs/fs_pin.c:44 mnt_pin_kill+0x61/0x1e0 fs/fs_pin.c:81 cleanup_mnt+0x3ac/0x450 fs/namespace.c:1366 task_work_run+0x14e/0x250 kernel/task_work.c:239 exit_task_work include/linux/task_work.h:43 [inline] do_exit+0xad8/0x2d70 kernel/exit.c:938 do_group_exit+0xd3/0x2a0 kernel/exit.c:1087 get_signal+0x2576/0x2610 kernel/signal.c:3017 arch_do_signal_or_restart+0x90/0x7e0 arch/x86/kernel/signal.c:337 exit_to_user_mode_loop kernel/entry/common.c:111 [inline] exit_to_user_mode_prepare include/linux/entry-common.h:329 [inline] __syscall_exit_to_user_mode_work kernel/entry/common.c:207 [inline] syscall_exit_to_user_mode+0x150/0x2a0 kernel/entry/common.c:218 do_syscall_64+0xda/0x250 arch/x86/entry/common.c:89 entry_SYSCALL_64_after_hwframe+0x77/0x7f RIP: 0033:0x7fee3cb87a6a Code: Unable to access opcode bytes at 0x7fee3cb87a40. RSP: 002b:00007fffcccac688 EFLAGS: 00000202 ORIG_RAX: 0000000000000037 RAX: 0000000000000000 RBX: 00007fffcccac710 RCX: 00007fee3cb87a6a RDX: 0000000000000041 RSI: 0000000000000000 RDI: 0000000000000003 RBP: 0000000000000003 R08: 00007fffcccac6ac R09: 00007fffcccacac7 R10: 00007fffcccac710 R11: 0000000000000202 R12: 00007fee3cd49500 R13: 00007fffcccac6ac R14: 0000000000000000 R15: 00007fee3cd4b000 </TASK> Modules linked in: ---[ end trace 0000000000000000 ]--- RIP: 0010:proc_scheduler+0xc6/0x3c0 net/mptcp/ctrl.c:125 Code: 03 42 80 3c 38 00 0f 85 fe 02 00 00 4d 8b a4 24 08 09 00 00 48 b8 00 00 00 00 00 fc ---truncated---
[]
null
null
null
null
CVE-2012-1641
The finder_import function in the Finder module 6.x-1.x before 6.x-1.26, 7.x-1.x, and 7.x-2.x before 7.x-2.0-alpha8 for Drupal allows remote authenticated users with the administer finder permission to execute arbitrary PHP code via admin/build/finder/import.
[ "cpe:2.3:a:danielb:finder:6.x-1.0:*:*:*:*:*:*:*", "cpe:2.3:a:danielb:finder:6.x-1.0:alpha1:*:*:*:*:*:*", "cpe:2.3:a:danielb:finder:6.x-1.0:alpha10:*:*:*:*:*:*", "cpe:2.3:a:danielb:finder:6.x-1.0:alpha11:*:*:*:*:*:*", "cpe:2.3:a:danielb:finder:6.x-1.0:alpha12:*:*:*:*:*:*", "cpe:2.3:a:danielb:finder:6.x-1.0:alpha13:*:*:*:*:*:*", "cpe:2.3:a:danielb:finder:6.x-1.0:alpha14:*:*:*:*:*:*", "cpe:2.3:a:danielb:finder:6.x-1.0:alpha15:*:*:*:*:*:*", "cpe:2.3:a:danielb:finder:6.x-1.0:alpha16:*:*:*:*:*:*", "cpe:2.3:a:danielb:finder:6.x-1.0:alpha17:*:*:*:*:*:*", "cpe:2.3:a:danielb:finder:6.x-1.0:alpha18:*:*:*:*:*:*", "cpe:2.3:a:danielb:finder:6.x-1.0:alpha19:*:*:*:*:*:*", "cpe:2.3:a:danielb:finder:6.x-1.0:alpha2:*:*:*:*:*:*", "cpe:2.3:a:danielb:finder:6.x-1.0:alpha20:*:*:*:*:*:*", "cpe:2.3:a:danielb:finder:6.x-1.0:alpha21:*:*:*:*:*:*", "cpe:2.3:a:danielb:finder:6.x-1.0:alpha22:*:*:*:*:*:*", "cpe:2.3:a:danielb:finder:6.x-1.0:alpha23:*:*:*:*:*:*", "cpe:2.3:a:danielb:finder:6.x-1.0:alpha24:*:*:*:*:*:*", "cpe:2.3:a:danielb:finder:6.x-1.0:alpha25:*:*:*:*:*:*", "cpe:2.3:a:danielb:finder:6.x-1.0:alpha26:*:*:*:*:*:*", "cpe:2.3:a:danielb:finder:6.x-1.0:alpha27:*:*:*:*:*:*", "cpe:2.3:a:danielb:finder:6.x-1.0:alpha28:*:*:*:*:*:*", "cpe:2.3:a:danielb:finder:6.x-1.0:alpha3:*:*:*:*:*:*", "cpe:2.3:a:danielb:finder:6.x-1.0:alpha4:*:*:*:*:*:*", "cpe:2.3:a:danielb:finder:6.x-1.0:alpha5:*:*:*:*:*:*", "cpe:2.3:a:danielb:finder:6.x-1.0:alpha6:*:*:*:*:*:*", "cpe:2.3:a:danielb:finder:6.x-1.0:alpha7:*:*:*:*:*:*", "cpe:2.3:a:danielb:finder:6.x-1.0:alpha8:*:*:*:*:*:*", "cpe:2.3:a:danielb:finder:6.x-1.0:alpha9:*:*:*:*:*:*", "cpe:2.3:a:danielb:finder:6.x-1.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:danielb:finder:6.x-1.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:danielb:finder:6.x-1.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:danielb:finder:6.x-1.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:danielb:finder:6.x-1.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:danielb:finder:6.x-1.0:rc3:*:*:*:*:*:*", "cpe:2.3:a:danielb:finder:6.x-1.0:rc4:*:*:*:*:*:*", "cpe:2.3:a:danielb:finder:6.x-1.0:unstable0:*:*:*:*:*:*", "cpe:2.3:a:danielb:finder:6.x-1.0:unstable1:*:*:*:*:*:*", "cpe:2.3:a:danielb:finder:6.x-1.0:unstable2:*:*:*:*:*:*", "cpe:2.3:a:danielb:finder:6.x-1.0:unstable3:*:*:*:*:*:*", "cpe:2.3:a:danielb:finder:6.x-1.0:unstable4:*:*:*:*:*:*", "cpe:2.3:a:danielb:finder:6.x-1.0:unstable5:*:*:*:*:*:*", "cpe:2.3:a:danielb:finder:6.x-1.0:unstable6:*:*:*:*:*:*", "cpe:2.3:a:danielb:finder:6.x-1.0:unstable7:*:*:*:*:*:*", "cpe:2.3:a:danielb:finder:6.x-1.1:*:*:*:*:*:*:*", "cpe:2.3:a:danielb:finder:6.x-1.2:*:*:*:*:*:*:*", "cpe:2.3:a:danielb:finder:6.x-1.3:*:*:*:*:*:*:*", "cpe:2.3:a:danielb:finder:6.x-1.4:*:*:*:*:*:*:*", "cpe:2.3:a:danielb:finder:6.x-1.5:*:*:*:*:*:*:*", "cpe:2.3:a:danielb:finder:6.x-1.6:*:*:*:*:*:*:*", "cpe:2.3:a:danielb:finder:6.x-1.7:*:*:*:*:*:*:*", "cpe:2.3:a:danielb:finder:6.x-1.8:*:*:*:*:*:*:*", "cpe:2.3:a:danielb:finder:6.x-1.9:*:*:*:*:*:*:*", "cpe:2.3:a:danielb:finder:6.x-1.10:*:*:*:*:*:*:*", "cpe:2.3:a:danielb:finder:6.x-1.11:*:*:*:*:*:*:*", "cpe:2.3:a:danielb:finder:6.x-1.12:*:*:*:*:*:*:*", "cpe:2.3:a:danielb:finder:6.x-1.13:*:*:*:*:*:*:*", "cpe:2.3:a:danielb:finder:6.x-1.14:*:*:*:*:*:*:*", "cpe:2.3:a:danielb:finder:6.x-1.15:*:*:*:*:*:*:*", "cpe:2.3:a:danielb:finder:6.x-1.16:*:*:*:*:*:*:*", "cpe:2.3:a:danielb:finder:6.x-1.17:*:*:*:*:*:*:*", "cpe:2.3:a:danielb:finder:6.x-1.18:*:*:*:*:*:*:*", "cpe:2.3:a:danielb:finder:6.x-1.19:*:*:*:*:*:*:*", "cpe:2.3:a:danielb:finder:6.x-1.20:*:*:*:*:*:*:*", "cpe:2.3:a:danielb:finder:6.x-1.21:*:*:*:*:*:*:*", "cpe:2.3:a:danielb:finder:6.x-1.23:*:*:*:*:*:*:*", "cpe:2.3:a:danielb:finder:6.x-1.24:*:*:*:*:*:*:*", "cpe:2.3:a:danielb:finder:6.x-1.x-dev:*:*:*:*:*:*:*", "cpe:2.3:a:danielb:finder:7.x-1.0:*:*:*:*:*:*:*", "cpe:2.3:a:danielb:finder:7.x-1.1:*:*:*:*:*:*:*", "cpe:2.3:a:danielb:finder:7.x-1.2:*:*:*:*:*:*:*", "cpe:2.3:a:danielb:finder:7.x-1.3:*:*:*:*:*:*:*", "cpe:2.3:a:danielb:finder:7.x-1.4:*:*:*:*:*:*:*", "cpe:2.3:a:danielb:finder:7.x-1.5:*:*:*:*:*:*:*", "cpe:2.3:a:danielb:finder:7.x-1.6:*:*:*:*:*:*:*", "cpe:2.3:a:danielb:finder:7.x-1.x:dev:*:*:*:*:*:*", "cpe:2.3:a:danielb:finder:7.x-2.0:alpha1:*:*:*:*:*:*", "cpe:2.3:a:danielb:finder:7.x-2.0:alpha2:*:*:*:*:*:*", "cpe:2.3:a:danielb:finder:7.x-2.0:alpha3:*:*:*:*:*:*", "cpe:2.3:a:danielb:finder:7.x-2.0:alpha4:*:*:*:*:*:*", "cpe:2.3:a:danielb:finder:7.x-2.0:alpha5:*:*:*:*:*:*", "cpe:2.3:a:danielb:finder:7.x-2.0:alpha6:*:*:*:*:*:*", "cpe:2.3:a:danielb:finder:7.x-2.x:dev:*:*:*:*:*:*", "cpe:2.3:a:drupal:drupal:-:*:*:*:*:*:*:*" ]
null
null
null
6
GHSA-7wx4-fjq2-2hjg
An authenticated privileged attacker could upload a specially crafted zip to the EspoCRM server in version 7.2.5, via the extension deployment form, which could lead to arbitrary PHP code execution.
[]
null
9.1
null
null
GHSA-hqrf-v6fm-gv6x
An issue was discovered in Netdata 1.10.0. Log Injection (or Log Forgery) exists via a %0a sequence in the url parameter to api/v1/registry.
[]
null
null
null
null
GHSA-37cp-q8r5-mf55
Cross-site scripting (XSS) vulnerability in the server in IBM Cognos Business Intelligence (BI) 8.4.1, 10.1, 10.1.1, 10.2, and 10.2.1 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors.
[]
null
null
null
null
GHSA-g7j7-53qx-fqp5
Best Practical Solutions RT 3.8.x before 3.8.15 and 4.0.x before 4.0.8, when GnuPG is enabled with a "Sign by default" queue configuration, uses a queue's key for signing, which might allow remote attackers to spoof messages by leveraging the lack of authentication semantics.
[]
null
null
null
null
CVE-2024-10172
WPBakery Visual Composer WHMCS Elements <= 1.0.4 - Authenticated (Contributor+) Stored Cross-Site Scripting via void_wbwhmcse_laouts_search Shortcode
The WPBakery Visual Composer WHMCS Elements plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's void_wbwhmcse_laouts_search shortcode in all versions up to, and including, 1.0.4 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
[]
null
6.4
null
null
CVE-2024-47653
Missing Authorization Vulnerability
This vulnerability exists in Shilpi Client Dashboard due to lack of authorization for modification and cancellation requests through certain API endpoints. An authenticated remote attacker could exploit this vulnerability by placing or cancelling requests through API request body leading to unauthorized modification of requests belonging to the other users.
[ "cpe:2.3:a:shilpisoft:client_dashboard:*:*:*:*:*:*:*:*" ]
7.1
null
null
null
GHSA-q54h-5hxr-8v5q
Tenda FH1203 v2.0.1.6 has a stack overflow vulnerability in the deviceId parameter of the saveParentControlInfo function.
[]
null
8
null
null
CVE-2022-23793
[20220301] - Core - Zip Slip within the Tar extractor
An issue was discovered in Joomla! 3.0.0 through 3.10.6 & 4.0.0 through 4.1.0. Extracting an specifilcy crafted tar package could write files outside of the intended path.
[ "cpe:2.3:a:joomla:joomla\\!:*:*:*:*:*:*:*:*" ]
null
7.5
null
5
GHSA-xf37-jxxr-pmvg
An XSS issue was discovered in the Link iframe formatter module before 1.x-1.1.1 for Backdrop CMS. It doesn't sufficiently sanitize input before displaying results to the screen. This vulnerability is mitigated by the fact that an attacker must have the ability to create content containing an iFrame field.
[]
null
6.4
null
null
CVE-2017-18483
ANNKE SP1 HD wireless camera 3.4.1.1604071109 devices allow XSS via a crafted SSID.
[ "cpe:2.3:o:annke:sp1_firmware:3.4.1.160407110:*:*:*:*:*:*:*", "cpe:2.3:h:annke:sp1:-:*:*:*:*:*:*:*" ]
null
null
6.1
4.3
CVE-2024-33124
Roothub v2.6 was discovered to contain a SQL injection vulnerability via the nodeTitle parameter in the parentNode() function..
[ "cpe:2.3:a:roothub:roothub:2.6.0:*:*:*:*:*:*:*" ]
null
9.8
null
null
CVE-2018-20597
UCMS 1.4.7 has XSS via the dir parameter in an index.php sadmin_fileedit action.
[ "cpe:2.3:a:ucms_project:ucms:1.4.7:*:*:*:*:*:*:*" ]
null
null
4.8
3.5
CVE-2012-3378
The register_application function in atk-adaptor/bridge.c in GNOME at-spi2-atk 2.5.2 does not seed the random number generator and generates predictable temporary file names, which makes it easier for local users to create or truncate files via a symlink attack on a temporary socket file in /tmp/at-spi2.
[ "cpe:2.3:a:gnome:at-spi2-atk:2.5.2:*:*:*:*:*:*:*" ]
null
null
null
3.3
GHSA-px93-6r58-rr4j
Multiple double free vulnerabilities in the (1) agent_sign_data function in agent.c, (2) channel_request function in channels.c, (3) ssh_userauth_pubkey function in auth.c, (4) sftp_parse_attr_3 function in sftp.c, and (5) try_publickey_from_file function in keyfiles.c in libssh before 0.5.3 allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via unspecified vectors.
[]
null
null
null
null
GHSA-c6p2-v494-g23h
Unspecified vulnerability in the Oracle Agile Product Supplier Collaboration for Process component in Oracle Supply Chain Products Suite 5.2.2, 6.0.0.2, 6.0.0.3, and 6.0.0.4 allows remote attackers to affect confidentiality via unknown vectors related to Supplier Portal.
[]
null
null
null
null
CVE-2022-42942
A malicious crafted dwf or .pct file when consumed through DesignReview.exe application could lead to memory corruption vulnerability by read access violation. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
[ "cpe:2.3:a:autodesk:autocad:2019:*:*:*:*:*:*:*", "cpe:2.3:a:autodesk:autocad:2020:*:*:*:*:*:*:*", "cpe:2.3:a:autodesk:autocad:2021:*:*:*:*:*:*:*", "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:*:*:*", "cpe:2.3:a:autodesk:autocad:2022:*:*:*:*:macos:*:*", "cpe:2.3:a:autodesk:autocad:2023:*:*:*:*:*:*:*", "cpe:2.3:a:autodesk:autocad_advance_steel:2019:*:*:*:*:*:*:*", "cpe:2.3:a:autodesk:autocad_advance_steel:2020:*:*:*:*:*:*:*", "cpe:2.3:a:autodesk:autocad_advance_steel:2021:*:*:*:*:*:*:*", "cpe:2.3:a:autodesk:autocad_advance_steel:2022:*:*:*:*:*:*:*", "cpe:2.3:a:autodesk:autocad_advance_steel:2023:*:*:*:*:*:*:*", "cpe:2.3:a:autodesk:autocad_architecture:2019:*:*:*:*:*:*:*", "cpe:2.3:a:autodesk:autocad_architecture:2020:*:*:*:*:*:*:*", "cpe:2.3:a:autodesk:autocad_architecture:2021:*:*:*:*:*:*:*", "cpe:2.3:a:autodesk:autocad_architecture:2022:*:*:*:*:*:*:*", "cpe:2.3:a:autodesk:autocad_architecture:2023:*:*:*:*:*:*:*", "cpe:2.3:a:autodesk:autocad_civil_3d:2019:*:*:*:*:*:*:*", "cpe:2.3:a:autodesk:autocad_civil_3d:2020:*:*:*:*:*:*:*", "cpe:2.3:a:autodesk:autocad_civil_3d:2021:*:*:*:*:*:*:*", "cpe:2.3:a:autodesk:autocad_civil_3d:2022:*:*:*:*:*:*:*", "cpe:2.3:a:autodesk:autocad_civil_3d:2023:*:*:*:*:*:*:*", "cpe:2.3:a:autodesk:autocad_electrical:2019:*:*:*:*:*:*:*", "cpe:2.3:a:autodesk:autocad_electrical:2020:*:*:*:*:*:*:*", "cpe:2.3:a:autodesk:autocad_electrical:2021:*:*:*:*:*:*:*", "cpe:2.3:a:autodesk:autocad_electrical:2022:*:*:*:*:*:*:*", "cpe:2.3:a:autodesk:autocad_electrical:2023:*:*:*:*:*:*:*", "cpe:2.3:a:autodesk:autocad_lt:2019:*:*:*:*:*:*:*", "cpe:2.3:a:autodesk:autocad_lt:2020:*:*:*:*:*:*:*", "cpe:2.3:a:autodesk:autocad_lt:2021:*:*:*:*:*:*:*", "cpe:2.3:a:autodesk:autocad_lt:2022:*:*:*:*:*:*:*", "cpe:2.3:a:autodesk:autocad_lt:2022:*:*:*:*:macos:*:*", "cpe:2.3:a:autodesk:autocad_lt:2023:*:*:*:*:*:*:*", "cpe:2.3:a:autodesk:autocad_map_3d:2019:*:*:*:*:*:*:*", "cpe:2.3:a:autodesk:autocad_map_3d:2020:*:*:*:*:*:*:*", "cpe:2.3:a:autodesk:autocad_map_3d:2021:*:*:*:*:*:*:*", "cpe:2.3:a:autodesk:autocad_map_3d:2022:*:*:*:*:*:*:*", "cpe:2.3:a:autodesk:autocad_map_3d:2023:*:*:*:*:*:*:*", "cpe:2.3:a:autodesk:autocad_mechanical:2019:*:*:*:*:*:*:*", "cpe:2.3:a:autodesk:autocad_mechanical:2020:*:*:*:*:*:*:*", "cpe:2.3:a:autodesk:autocad_mechanical:2021:*:*:*:*:*:*:*", "cpe:2.3:a:autodesk:autocad_mechanical:2022:*:*:*:*:*:*:*", "cpe:2.3:a:autodesk:autocad_mechanical:2023:*:*:*:*:*:*:*", "cpe:2.3:a:autodesk:autocad_mep:2019:*:*:*:*:*:*:*", "cpe:2.3:a:autodesk:autocad_mep:2020:*:*:*:*:*:*:*", "cpe:2.3:a:autodesk:autocad_mep:2021:*:*:*:*:*:*:*", "cpe:2.3:a:autodesk:autocad_mep:2022:*:*:*:*:*:*:*", "cpe:2.3:a:autodesk:autocad_mep:2023:*:*:*:*:*:*:*", "cpe:2.3:a:autodesk:autocad_plant_3d:2019:*:*:*:*:*:*:*", "cpe:2.3:a:autodesk:autocad_plant_3d:2020:*:*:*:*:*:*:*", "cpe:2.3:a:autodesk:autocad_plant_3d:2021:*:*:*:*:*:*:*", "cpe:2.3:a:autodesk:autocad_plant_3d:2022:*:*:*:*:*:*:*", "cpe:2.3:a:autodesk:autocad_plant_3d:2023:*:*:*:*:*:*:*", "cpe:2.3:a:autodesk:design_review:2018:-:*:*:*:*:*:*" ]
null
7.8
null
null
GHSA-r4rc-5jf7-j8p4
In append_to_params of param_util.c, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-250123688References: N/A
[]
null
7.8
null
null
GHSA-rf2g-fg3p-24pj
SQL injection vulnerability in index.php in SuperCali PHP Event Calendar 0.4.0 allows remote attackers to execute arbitrary SQL commands via the o parameter.
[]
null
null
null
null
CVE-2017-7589
In OpenIDM through 4.0.0 before 4.5.0, the info endpoint may leak sensitive information upon a request by the "anonymous" user, as demonstrated by responses with a 200 HTTP status code and a JSON object containing IP address strings. This is related to a missing access-control check in bin/defaults/script/info/login.js.
[ "cpe:2.3:a:openidm_project:openidm:*:*:*:*:*:*:*:*", "cpe:2.3:a:openidm_project:openidm:4.5.0:*:*:*:*:*:*:*" ]
null
null
6.5
4
CVE-2024-7581
Tenda A301 WifiBasicSet formWifiBasicSet stack-based overflow
A vulnerability classified as critical has been found in Tenda A301 15.13.08.12. This affects the function formWifiBasicSet of the file /goform/WifiBasicSet. The manipulation of the argument security leads to stack-based buffer overflow. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
[ "cpe:2.3:o:tenda:a301_firmware:15.13.08.12:*:*:*:*:*:*:*", "cpe:2.3:o:tendacn:a301_firmware:15.13.08.12:*:*:*:*:*:*:*", "cpe:2.3:h:tendacn:a301:2.0:*:*:*:*:*:*:*" ]
8.7
8.8
8.8
9
GHSA-9vhr-h7r3-vcmp
A SQL Injection vulnerability exists in PbootCMS v1.3.2 via the description parameter in apps\admin\controller\content\ContentController.php.
[]
null
null
7.2
null
CVE-2018-18454
CCITTFaxStream::readRow() in Stream.cc in Xpdf 4.00 allows remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted pdf file, as demonstrated by pdftoppm.
[ "cpe:2.3:a:xpdfreader:xpdf:4.00:*:*:*:*:*:*:*" ]
null
null
5.5
4.3
CVE-2011-4334
edit.php in LabWiki 1.1 and earlier does not properly verify uploaded user files, which allows remote authenticated users to upload arbitrary PHP files via a PHP file with a .gif extension in the userfile parameter.
[ "cpe:2.3:a:labwiki_project:labwiki:*:*:*:*:*:*:*:*" ]
null
null
8.8
6.5
GHSA-fq3r-xmqf-p5w7
** DISPUTED ** Moodle 4.3 allows /grade/report/grader/index.php?searchvalue= reflected XSS when logged in as a teacher. NOTE: the Moodle Security FAQ link states "Some forms of rich content [are] used by teachers to enhance their courses ... admins and teachers can post XSS-capable content, but students can not."
[]
null
5.4
null
null
GHSA-8f28-vvjm-7974
On Netis DL4323 devices, XSS exists via the urlFQDN parameter to form2url.cgi (aka the Keyword field of the URL Blocking Configuration).
[]
null
null
null
null
GHSA-p7mw-695f-jgfq
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in MotoPress Stratum allows Stored XSS.This issue affects Stratum: from n/a through 1.3.15.
[]
null
6.5
null
null
CVE-2024-8332
master-nan Sweet-CMS index sql injection
A vulnerability was found in master-nan Sweet-CMS up to 5f441e022b8876f07cde709c77b5be6d2f262e3f. It has been declared as critical. This vulnerability affects unknown code of the file /table/index. The manipulation leads to sql injection. The attack can be initiated remotely. This product is using a rolling release to provide continious delivery. Therefore, no version details for affected nor updated releases are available. The name of the patch is 146359646a5a90cb09156dbd0013b7df77f2aa6c. It is recommended to apply a patch to fix this issue.
[ "cpe:2.3:a:master-nan:sweet-cms:*:*:*:*:*:*:*:*" ]
5.3
6.3
6.3
6.5
GHSA-838j-2w6h-v3xr
Cross-site scripting (XSS) vulnerability in EC-CUBE Ver1 1.4.6 and earlier, Ver1 Beta 1.5.0-beta and earlier, Ver2 2.1.2a and earlier, Ver2 Beta(RC) 2.1.1-beta and earlier, Community Edition 1.3.4 and earlier, and Community Edition Nightly-Build r17336 and earlier allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, a different issue than CVE-2008-4535 and CVE-2008-4536.
[]
null
null
null
null
CVE-2018-17840
SQL injection exists in Scriptzee Education Website 1.0 via the college_list.html subject, city, or country parameter.
[ "cpe:2.3:a:education_website_project:education_website:1.0:*:*:*:*:*:*:*" ]
null
null
9.8
7.5
GHSA-c6vf-j64c-727f
Product: AndroidVersions: Android kernelAndroid ID: A-229632566References: N/A
[]
null
9.8
null
null
GHSA-h2g3-9wm9-c3jc
An issue was discovered in Samsung Mobile Processor Exynos 980, Exynos 850, Exynos 1280, Exynos 1380, and Exynos 1330. In the function slsi_rx_range_done_ind(), there is no input validation check on rtt_id coming from userspace, which can lead to a heap overwrite.
[]
null
6.7
null
null
ICSA-21-292-01
AUVESY Versiondog
The server permits communication without any authentication procedure, allowing the attacker to initiate a session with the server without providing any form of authentication.CVE-2021-38457 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H). The database connection to the server is performed by calling a specific API, which could allow an unprivileged user to gain SYSDBA permissions.CVE-2021-38475 has been assigned to this vulnerability. A CVSS v3 base score of 7.3 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N). The affected product uses a hard-coded blowfish key for encryption/decryption processes. The key can be easily extracted from binaries.CVE-2021-38461 has been assigned to this vulnerability. A CVSS v3 base score of 8.2 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:N). The affected product 's proprietary protocol CSC allows for calling numerous function codes. In order to call those function codes, the user must supply parameters. There is no sanitation on the value of the offset, which allows the client to specify any offset and read out-of-bounds data.CVE-2021-38451 has been assigned to this vulnerability. A CVSS v3 base score of 4.8 has been assigned; the CVSS vector string is (AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:N/A:N). A specific function code receives a raw pointer supplied by the user and deallocates this pointer. The user can then control what memory regions will be freed and cause use-after-free condition.CVE-2021-38467 has been assigned to this vulnerability. A CVSS v3 base score of 7.3 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:H/A:H). Many API function codes receive raw pointers remotely from the user and trust these pointers as valid in-bound memory regions. An attacker can manipulate API functions by writing arbitrary data into the resolved address of a raw pointer.CVE-2021-38479 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N). Some API functions permit by-design writing or copying data into a given buffer. Since the client controls these parameters, an attacker could rewrite the memory in any location of the affected product.CVE-2021-38449 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H). The affected product 's code base doesn 't properly control arguments for specific functions, which could lead to a stack overflow.CVE-2021-38473 has been assigned to this vulnerability. A CVSS v3 base score of 8.0 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H). There are multiple API function codes that permit data writing to any file, which may allow an attacker to modify existing files or create new files.CVE-2021-38471 has been assigned to this vulnerability. A CVSS v3 base score of 9.1 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H). There are multiple API function codes that permit reading and writing data to or from files and directories, which could lead to the manipulation and/or the deletion of files.CVE-2021-38477 has been assigned to this vulnerability. A CVSS v3 base score of 9.8 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H). Some API functions allow interaction with the registry, which includes reading values as well as data modification.CVE-2021-38453has been assigned to this vulnerability. A CVSS v3 base score of 9.1 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H). The affected product 's OS Service does not verify any given parameter. A user can supply any type of parameter that will be passed to inner calls without checking the type of the parameter or the value.CVE-2021-38455 has been assigned to this vulnerability. A CVSS v3 base score of 7.3 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:H/A:H). The affected product does not properly control the allocation of resources. A user may be able to allocate unlimited memory buffers using API functions.CVE-2021-38463 has been assigned to this vulnerability. A CVSS v3 base score of 7.3 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:H/A:H). Many of the services used by the affected product do not specify full paths for the DLLs they are loading. An attacker can exploit the uncontrolled search path by implanting their own DLL near the affected product 's binaries, thus hijacking the loaded DLL.CVE-2021-38469 has been assigned to this vulnerability. A CVSS v3 base score of 9.1 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H). The data of a network capture of the initial handshake phase can be used to authenticate at a SYSDBA level. If a specific .exe is not restarted often, it is possible to access the needed handshake packets between admin/client connections. Using the SYSDBA permission, an attacker can change user passwords or delete the database.CVE-2021-38459 has been assigned to this vulnerability. A CVSS v3 base score of 8.1 has been assigned; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H). The scheduler service running on a specific TCP port enables the user to start and stop jobs. There is no sanitation of the supplied JOB ID provided to the function. An attacker may send a malicious payload that can enable the user to execute another SQL expression by sending a specific string.CVE-2021-38481 has been assigned to this vulnerability. A CVSS v3 base score of 8.1 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H). The webinstaller is a Golang web server executable that enables the generation of an Auvesy image agent. Resource consumption can be achieved by generating large amounts of installations, which are then saved without limitation in the temp folder of the webinstaller executable.CVE-2021-38465 has been assigned to this vulnerability. A CVSS v3 base score of 8.0 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H).
[]
null
null
8
null
CVE-2023-0877
Code Injection in froxlor/froxlor
Code Injection in GitHub repository froxlor/froxlor prior to 2.0.11.
[ "cpe:2.3:a:froxlor:froxlor:*:*:*:*:*:*:*:*" ]
null
null
9.1
null
GHSA-4gjj-326p-2q44
Internet Explorer in Microsoft Windows 7 SP1, Windows Server 2008 R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 Internet Explorer in the way affected Microsoft scripting engines render when handling objects in memory, aka "Scripting Engine Memory Corruption Vulnerability." This CVE ID is unique from CVE-2017-8596, CVE-2017-8610, CVE-2017-8601, CVE-2017-8603, CVE-2017-8604, CVE-2017-8605, CVE-2017-8606, CVE-2017-8607, CVE-2017-8608, CVE-2017-8619, CVE-2017-9598 and CVE-2017-8609.
[]
null
null
7.5
null
GHSA-cg8x-pxqh-mr33
There is a Encoding timing vulnerability in Huawei Smartphone.Successful exploitation of this vulnerability may lead to denial of service.
[]
null
null
null
null
GHSA-vr8r-9qgp-5xfv
IBM WebSphere Portal 6.1.0 through 6.1.0.6 CF27, 6.1.5 through 6.1.5.3 CF27, 7.0 through 7.0.0.2 CF28, and 8.0 before 8.0.0.1 CF12 allows remote attackers to cause a denial of service (resource consumption and daemon crash) via a crafted web request.
[]
null
null
null
null
CVE-2025-30458
A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Sequoia 15.4. An app may be able to read files outside of its sandbox.
[]
null
9.8
null
null
CVE-2019-5491
Clustered Data ONTAP versions prior to 9.1P15 and 9.3 prior to 9.3P7 are susceptible to a vulnerability which discloses sensitive information to an unauthenticated user.
[ "cpe:2.3:a:netapp:clustered_data_ontap:*:*:*:*:*:*:*:*", "cpe:2.3:a:netapp:clustered_data_ontap:9.1:-:*:*:*:*:*:*", "cpe:2.3:a:netapp:clustered_data_ontap:9.1:p1:*:*:*:*:*:*", "cpe:2.3:a:netapp:clustered_data_ontap:9.1:p10:*:*:*:*:*:*", "cpe:2.3:a:netapp:clustered_data_ontap:9.1:p11:*:*:*:*:*:*", "cpe:2.3:a:netapp:clustered_data_ontap:9.1:p12:*:*:*:*:*:*", "cpe:2.3:a:netapp:clustered_data_ontap:9.1:p13:*:*:*:*:*:*", "cpe:2.3:a:netapp:clustered_data_ontap:9.1:p14:*:*:*:*:*:*", "cpe:2.3:a:netapp:clustered_data_ontap:9.1:p2:*:*:*:*:*:*", "cpe:2.3:a:netapp:clustered_data_ontap:9.1:p3:*:*:*:*:*:*", "cpe:2.3:a:netapp:clustered_data_ontap:9.1:p4:*:*:*:*:*:*", "cpe:2.3:a:netapp:clustered_data_ontap:9.1:p5:*:*:*:*:*:*", "cpe:2.3:a:netapp:clustered_data_ontap:9.1:p6:*:*:*:*:*:*", "cpe:2.3:a:netapp:clustered_data_ontap:9.1:p7:*:*:*:*:*:*", "cpe:2.3:a:netapp:clustered_data_ontap:9.1:p8:*:*:*:*:*:*", "cpe:2.3:a:netapp:clustered_data_ontap:9.1:p9:*:*:*:*:*:*", "cpe:2.3:a:netapp:clustered_data_ontap:9.3:-:*:*:*:*:*:*", "cpe:2.3:a:netapp:clustered_data_ontap:9.3:p1:*:*:*:*:*:*", "cpe:2.3:a:netapp:clustered_data_ontap:9.3:p2:*:*:*:*:*:*", "cpe:2.3:a:netapp:clustered_data_ontap:9.3:p3:*:*:*:*:*:*", "cpe:2.3:a:netapp:clustered_data_ontap:9.3:p4:*:*:*:*:*:*", "cpe:2.3:a:netapp:clustered_data_ontap:9.3:p5:*:*:*:*:*:*", "cpe:2.3:a:netapp:clustered_data_ontap:9.3:p6:*:*:*:*:*:*" ]
null
null
7.5
5
CVE-2017-5121
Inappropriate use of JIT optimisation in V8 in Google Chrome prior to 61.0.3163.100 for Linux, Windows, and Mac allowed a remote attacker to execute arbitrary code inside a sandbox via a crafted HTML page, related to the escape analysis phase.
[ "cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*", "cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*", "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*" ]
null
8.8
null
6.8
CVE-2022-24780
Code Injection in Combodo iTop
Combodo iTop is a web based IT Service Management tool. In versions prior to 2.7.6 and 3.0.0, users of the iTop user portal can send TWIG code to the server by forging specific http queries, and execute arbitrary code on the server using http server user privileges. This issue is fixed in versions 2.7.6 and 3.0.0. There are currently no known workarounds.
[ "cpe:2.3:a:combodo:itop:*:*:*:*:*:*:*:*", "cpe:2.3:a:combodo:itop:3.0.0:alpha:*:*:*:*:*:*", "cpe:2.3:a:combodo:itop:3.0.0:beta:*:*:*:*:*:*", "cpe:2.3:a:combodo:itop:3.0.0:beta1:*:*:*:*:*:*", "cpe:2.3:a:combodo:itop:3.0.0:beta2:*:*:*:*:*:*", "cpe:2.3:a:combodo:itop:3.0.0:beta3:*:*:*:*:*:*", "cpe:2.3:a:combodo:itop:3.0.0:beta4:*:*:*:*:*:*", "cpe:2.3:a:combodo:itop:3.0.0:beta5:*:*:*:*:*:*", "cpe:2.3:a:combodo:itop:3.0.0:beta6:*:*:*:*:*:*", "cpe:2.3:a:combodo:itop:3.0.0:beta7:*:*:*:*:*:*", "cpe:2.3:a:combodo:itop:3.0.0:beta8:*:*:*:*:*:*", "cpe:2.3:a:combodo:itop:3.0.0:rc:*:*:*:*:*:*" ]
null
8.8
null
null
GHSA-qqx7-jhmh-f4gm
Prison Management System v1.0 was discovered to contain a SQL injection vulnerability via the 'id' parameter at /pms/admin/actions/view_action.php:4
[]
null
8.8
null
null
GHSA-966m-m549-2878
Moodle is vulnerable to unauthorized new accounts creation
Moodle 1.8.x and 1.9.x before 1.9.8 can create new roles when restoring a course, which allows teachers to create new accounts even if they do not have the moodle/user:create capability.
[]
null
null
null
null
GHSA-pvx5-5856-c68p
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'), Files or Directories Accessible to External Parties vulnerability in Apache Doris.Application administrators can read arbitrary files from the server filesystem through path traversal.Users are recommended to upgrade to version 2.1.8, 3.0.3 or later, which fixes the issue.
[]
null
5.4
null
null
GHSA-rhh2-57h6-gv96
A Command Injection vulnerability in Vilo 5 Mesh WiFi System <= 5.16.1.33 allows remote, authenticated attackers to execute arbitrary code by injecting shell commands into the name of the Vilo device.
[]
null
9.1
null
null
GHSA-jghh-8mmw-259x
BEC Technologies Multiple Routers sys ping Command Injection Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of BEC Technologies Multiple Routers. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed.The specific flaw exists within the management interface, which listens on TCP port 22 by default. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of the device. Was ZDI-CAN-25903.
[]
null
null
7.2
null
CVE-2018-15369
Cisco IOS and IOS XE Software TACACS+ Client Denial of Service Vulnerability
A vulnerability in the TACACS+ client subsystem of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. The vulnerability is due to improper handling of crafted TACACS+ response packets by the affected software. An attacker could exploit this vulnerability by injecting a crafted TACACS+ packet into an existing TACACS+ session between an affected device and a TACACS+ server or by impersonating a known, valid TACACS+ server and sending a crafted TACACS+ packet to an affected device when establishing a connection to the device. To exploit this vulnerability by using either method, the attacker must know the shared TACACS+ secret and the crafted packet must be sent in response to a TACACS+ request from a TACACS+ client. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition.
[ "cpe:2.3:o:cisco:ios:15.6\\(1.9\\)t:*:*:*:*:*:*:*", "cpe:2.3:o:cisco:ios_xe:-:*:*:*:*:*:*:*" ]
null
null
6.8
7.8
CVE-2007-3023
unsp.c in ClamAV before 0.90.3 and 0.91 before 0.91rc1 does not properly calculate the end of a certain buffer, with unknown impact and remote attack vectors.
[ "cpe:2.3:a:clam_anti-virus:clamav:0.90:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.90.1:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.90.2:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.90_rc1.1:*:*:*:*:*:*:*", "cpe:2.3:a:clam_anti-virus:clamav:0.90_rc2:*:*:*:*:*:*:*" ]
null
null
null
10
CVE-2021-35261
File Upload Vulnerability in Yupoxion BearAdmin before commit 10176153528b0a914eb4d726e200fd506b73b075 allows attacker to execute arbitrary remote code via the Upfile function of the extend/tools/Ueditor endpoint.
[ "cpe:2.3:a:bearadmin_project:bearadmin:-:*:*:*:*:*:*:*" ]
null
9.8
null
null
CVE-2007-3511
The focus handling for the onkeydown event in Mozilla Firefox 1.5.0.12, 2.0.0.4 and other versions before 2.0.0.8, and SeaMonkey before 1.1.5 allows remote attackers to change field focus and copy keystrokes via the "for" attribute in a label, which bypasses the focus prevention, as demonstrated by changing focus from a textarea to a file upload field.
[ "cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:1.5.0.12:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:firefox:2.0.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.0:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.0:*:alpha:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.0:*:beta:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.0:*:dev:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.0:alpha:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.0:beta:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.0.99:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:mozilla:seamonkey:1.1.3:*:*:*:*:*:*:*" ]
null
null
null
4.3
CVE-2022-3483
An issue has been discovered in GitLab CE/EE affecting all versions starting from 12.1 before 15.3.5, all versions starting from 15.4 before 15.4.4, all versions starting from 15.5 before 15.5.2. A malicious maintainer could exfiltrate a Datadog integration's access token by modifying the integration URL such that authenticated requests are sent to an attacker controlled server.
[ "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*", "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*" ]
null
5.5
null
null
GHSA-w598-9rgj-7mq4
Dell PowerProtect Data Manager, version 19.15 and prior versions, contain an OS command injection vulnerability. A remote high privileged attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the application's underlying OS, with the privileges of the vulnerable application. Exploitation may lead to a system take over by an attacker.
[]
null
7.2
null
null
CVE-2009-1749
Multiple cross-site scripting (XSS) vulnerabilities in index.php in Catviz 0.4.0 beta 1 allow remote attackers to inject arbitrary web script or HTML via the (1) userman_form and (2) webpages_form parameters.
[ "cpe:2.3:a:joost_horward:catviz:0.4.0:beta_1:*:*:*:*:*:*" ]
null
null
null
4.3
GHSA-m644-27c5-f85j
The Slider Revolution plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘htmltag’ parameter in all versions up to, and including, 6.7.7 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. By default, this can only be exploited by administrators, but the ability to use and configure Slider Revolution can be extended to authors.
[]
null
6.4
null
null
GHSA-vf94-hmfp-f8r7
Untrusted search path vulnerability in Microsoft Office XP SP3, Office 2003 SP3, and Office 2007 SP2 allows local users to gain privileges via a Trojan horse DLL in the current working directory, as demonstrated by a directory that contains a .docx file, aka "Office Component Insecure Library Loading Vulnerability."
[]
null
null
null
null
CVE-2024-51866
WordPress Social button plugin <= 1.3 - Stored Cross Site Scripting (XSS) vulnerability
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Mr. Riponshah Social button allows Stored XSS.This issue affects Social button: from n/a through 1.3.
[]
null
6.5
null
null
CVE-2014-0318
win32k.sys in the kernel-mode drivers in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 does not properly control access to thread-owned objects, which allows local users to gain privileges via a crafted application, aka "Win32k Elevation of Privilege Vulnerability."
[ "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_8:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_rt:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:itanium:*", "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "cpe:2.3:o:microsoft:windows_vista:-:sp2:*:*:*:*:*:*" ]
null
null
null
7.2
RHSA-2023:2710
Red Hat Security Advisory: Red Hat Single Sign-On 7.6.3 for OpenShift image security update
okhttp: information disclosure via improperly used cryptographic function undertow: Server identity in https connection is not checked by the undertow client snakeyaml: Uncaught exception in java.base/java.util.ArrayList.hashCode dev-java/snakeyaml: DoS via stack overflow codec-haproxy: HAProxyMessageDecoder Stack Exhaustion DoS apache-james-mime4j: Temporary File Information Disclosure in MIME4J TempFileStorageProvider RESTEasy: creation of insecure temp files
[ "cpe:/a:redhat:rhosemc:1.0::el8" ]
null
5.3
null
null