id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
139k
| cpes
sequencelengths 0
5.42k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ |
---|---|---|---|---|---|---|---|
RHSA-2017:1616 | Red Hat Security Advisory: kernel-rt security and bug fix update | Kernel: Kvm: vmx/svm potential privilege escalation inside guest kernel: ipv4/tcp: Infinite loop in tcp_splice_read() kernel: net: Heap overflow in skb_to_sgvec in macsec.c kernel: nfsd: Incorrect handling of long RPC replies kernel: NFSv3 server does not properly handle payload bounds checking of WRITE requests kernel: heap/stack gap jumping via unbounded stack allocations kernel: Incorrectly mapped contents of PIE executable | [
"cpe:/a:redhat:rhel_extras_rt:7"
] | null | null | 2.9 | null |
CVE-2016-1209 | The Ninja Forms plugin before 2.9.42.1 for WordPress allows remote attackers to conduct PHP object injection attacks via crafted serialized values in a POST request. | [
"cpe:2.3:a:ninjaforms:ninja_forms:*:*:*:*:*:wordpress:*:*"
] | null | null | 9.8 | 7.5 |
|
CVE-2023-40599 | Regular expression Denial-of-Service (ReDoS) exists in multiple add-ons for Mailform Pro CGI 4.3.1.3 and earlier, which allows a remote unauthenticated attacker to cause a denial-of-service condition. Affected add-ons are as follows: call/call.js, prefcodeadv/search.cgi, estimate/estimate.js, search/search.js, suggest/suggest.js, and coupon/coupon.js. | [
"cpe:2.3:a:synck_graphica:mailform_pro_cgi:*:*:*:*:*:*:*:*"
] | null | 7.5 | null | null |
|
RHSA-2023:5474 | Red Hat Security Advisory: bind security update | bind: stack exhaustion in control channel code may lead to DoS | [
"cpe:/a:redhat:enterprise_linux:8::appstream",
"cpe:/o:redhat:enterprise_linux:8::baseos"
] | null | 7.5 | null | null |
PYSEC-2023-171 | null | Apache Airflow, versions before 2.7.1, is affected by a vulnerability that allows authenticated users who have access to see the task/dag in the UI, to craft a URL, which could lead to unmasking the secret configuration of the task that otherwise would be masked in the UI.
Users are strongly advised to upgrade to version 2.7.1 or later which has removed the vulnerability. | [] | null | null | null | null |
GHSA-rp8m-m7rj-h3f6 | A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka 'Microsoft Browser Memory Corruption Vulnerability'. | [] | null | 7.5 | null | null |
|
RHSA-2020:2102 | Red Hat Security Advisory: kernel security and bug fix update | Kernel: kvm: nVMX: L2 guest may trick the L0 hypervisor to access sensitive L1 resources Kernel: NetLabel: null pointer dereference while receiving CIPSO packet with null category may cause kernel panic Kernel: s390: page table upgrade in secondary address mode may lead to privilege escalation | [
"cpe:/a:redhat:enterprise_linux:8::crb",
"cpe:/o:redhat:enterprise_linux:8::baseos"
] | null | 7 | null | null |
RHSA-2023:6267 | Red Hat Security Advisory: squid:4 security update | squid: Request/Response smuggling in HTTP/1.1 and ICAP squid: Denial of Service in HTTP Digest Authentication | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | 8.6 | null | null |
GHSA-4866-p686-25f3 | DrayTek Vigor2960 1.3.1_Beta; Vigor3900 1.4.4_Beta; and Vigor300B 1.3.3_Beta, 1.4.2.1_Beta, and 1.4.4_Beta devices allow remote code execution as root (without authentication) via shell metacharacters to the cgi-bin/mainfunction.cgi URI. | [] | null | 9.8 | null | null |
|
GHSA-3pjr-r4gg-jphf | Variable overwrite vulnerability in interface/globals.php in OpenEMR 2.8.2 and earlier allows remote attackers to overwrite arbitrary program variables and conduct other unauthorized activities, such as conduct (a) remote file inclusion attacks via the srcdir parameter in custom/import_xml.php or (b) cross-site scripting (XSS) attacks via the rootdir parameter in interface/login/login_frame.php, via vectors associated with extract operations on the (1) POST and (2) GET superglobal arrays. NOTE: this issue was originally disputed before the extract behavior was identified in post-disclosure analysis. Also, the original report identified "Open Conference Systems," but this was an error. | [] | null | null | null | null |
|
CVE-2008-4953 | firehol in firehol 1.256 allows local users to overwrite arbitrary files via a symlink attack on (1) /tmp/.firehol-tmp-#####-*-* and (2) /tmp/firehol.conf temporary files. NOTE: the vendor disputes this vulnerability, stating that an attack "would require an attacker to create 1073741824*PID-RANGE symlinks. | [
"cpe:2.3:a:firehol:firehol:1.256:*:*:*:*:*:*:*"
] | null | null | null | 6.9 |
|
CVE-2016-1000123 | Unauthenticated SQL Injection in Huge-IT Video Gallery v1.0.9 for Joomla | [
"cpe:2.3:a:huge-it:video_gallery:1.0.9:*:*:*:*:joomla:*:*"
] | null | null | 9.8 | 7.5 |
|
CVE-2019-9833 | The Screen Stream application through 3.0.15 for Android allows remote attackers to cause a denial of service via many simultaneous /start-stop requests. | [
"cpe:2.3:a:screen_stream_project:screen_stream:*:*:*:*:*:android:*:*"
] | null | null | 7.5 | 5 |
|
CVE-2018-8529 | A remote code execution vulnerability exists when Team Foundation Server (TFS) does not enable basic authorization on the communication between the TFS and Search services, aka "Team Foundation Server Remote Code Execution Vulnerability." This affects Team. | [
"cpe:2.3:a:microsoft:team_foundation_server:2018:1.1:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:team_foundation_server:2018:3:*:*:*:*:*:*"
] | null | null | 9.8 | 7.5 |
|
CVE-2025-23026 | HTML templates containing Javascript template strings are subject to XSS in jte | jte (Java Template Engine) is a secure and lightweight template engine for Java and Kotlin. In affected versions Jte HTML templates with `script` tags or script attributes that include a Javascript template string (backticks) are subject to XSS. The `javaScriptBlock` and `javaScriptAttribute` methods in the `Escape` class do not escape backticks, which are used for Javascript template strings. Dollar signs in template strings should also be escaped as well to prevent undesired interpolation. HTML templates rendered by Jte's `OwaspHtmlTemplateOutput` in versions less than or equal to `3.1.15` with `script` tags or script attributes that contain Javascript template strings (backticks) are vulnerable. Users are advised to upgrade to version 3.1.16 or later to resolve this issue. There are no known workarounds for this vulnerability. | [] | null | 6.1 | null | null |
GHSA-9w97-9rqx-8v4j | Mattermost allows demoted guests to change group names | Mattermost fails to update the permissions of the current session for a user who was just demoted to guest, allowing freshly demoted guests to change group names. | [] | 2.1 | 3.7 | null | null |
CVE-2018-1259 | Spring Data Commons, versions 1.13 prior to 1.13.12 and 2.0 prior to 2.0.7, used in combination with XMLBeam 1.4.14 or earlier versions, contains a property binder vulnerability caused by improper restriction of XML external entity references as underlying library XMLBeam does not restrict external reference expansion. An unauthenticated remote malicious user can supply specially crafted request parameters against Spring Data's projection-based request payload binding to access arbitrary files on the system. | [
"cpe:2.3:a:pivotal_software:spring_data_commons:*:*:*:*:*:*:*:*",
"cpe:2.3:a:pivotal_software:spring_data_rest:*:*:*:*:*:*:*:*",
"cpe:2.3:a:xmlbeam:xmlbeam:*:*:*:*:*:*:*:*"
] | null | null | 7.5 | 5 |
|
CVE-2005-2331 | PHP remote file inclusion vulnerability in display.php in MooseGallery allows remote attackers to execute arbitrary PHP code via the type parameter. | [
"cpe:2.3:a:moosegallery:moosegallery:1.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:moosegallery:moosegallery:1.0.2:*:*:*:*:*:*:*"
] | null | null | null | 5 |
|
CVE-2023-44115 | Vulnerability of improper permission control in the Booster module. Impact: Successful exploitation of this vulnerability may affect service confidentiality. | [
"cpe:2.3:o:huawei:harmonyos:2.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:harmonyos:2.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:harmonyos:2.1.0:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:harmonyos:3.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:harmonyos:3.1.0:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:harmonyos:4.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:emui:12.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:emui:12.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:emui:13.0.0:*:*:*:*:*:*:*"
] | null | 7.5 | null | null |
|
CVE-2020-27687 | ThingsBoard before v3.2 is vulnerable to Host header injection in password-reset emails. This allows an attacker to send malicious links in password-reset emails to victims, pointing to an attacker-controlled server. Lack of validation of the Host header allows this to happen. | [
"cpe:2.3:a:thingsboard:thingsboard:*:*:*:*:*:*:*:*"
] | null | 8.8 | null | 6.8 |
|
GHSA-cjf3-7v2c-pgxp | Cross-site scripting (XSS) vulnerability in the Tivoli Enterprise Portal browser client in IBM Tivoli Monitoring 6.2.0 through FP03, 6.2.1 through FP04, 6.2.2 through FP09, and 6.2.3 through FP02 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors. | [] | null | null | null | null |
|
GHSA-44cg-7j74-fvp3 | Opera before 12.12 allows remote attackers to spoof the address field via a high rate of HTTP requests. | [] | null | null | null | null |
|
GHSA-2f5j-3mhq-xv58 | Double free in sys-info | Affected versions of sys-info use a static, global, list to store temporary disk information while running. The function that cleans up this list, DFCleanup, assumes a single threaded environment and will try to free the same memory twice in a multithreaded environment. This results in consistent double-frees and segfaults when calling sys_info::disk_info from multiple threads at once. The issue was fixed by moving the global variable into a local scope. | [] | null | 9.8 | null | null |
GHSA-8ggf-hm8x-6hp7 | Buffer overflow vulnerability in function SetFirewall in index.cgi in CIRCUTOR COMPACT DC-S BASIC smart metering concentrator Firwmare version CIR_CDC_v1.2.17, allows attackers to execute arbitrary code. | [] | null | null | null | null |
|
CVE-2015-7677 | The MOVEitISAPI service in Ipswitch MOVEit DMZ before 8.2 provides different error messages depending on whether a FileID exists, which allows remote authenticated users to enumerate FileIDs via the X-siLock-FileID parameter in a download action to MOVEitISAPI/MOVEitISAPI.dll. | [
"cpe:2.3:a:ipswitch:moveit_dmz:*:*:*:*:*:*:*:*"
] | null | null | 4.3 | 4 |
|
GHSA-jfcr-jpxh-mcqv | Stack-based buffer overflow in the WritePSDImage function in coders/psd.c in ImageMagick 6.5.4 and earlier allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a large number of layers in a PSD image, involving the L%02ld string, a different vulnerability than CVE-2014-2030. | [] | null | null | null | null |
|
CVE-2014-8558 | JExperts Channel Platform 5.0.33_CCB allows remote authenticated users to bypass access restrictions via crafted action and key parameters. | [
"cpe:2.3:a:jexperts:channel_platform:5.0.33_ccb:*:*:*:*:*:*:*"
] | null | null | null | 6.5 |
|
GHSA-p3w4-g6w7-3v89 | Tungsten Automation Power PDF JPF File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Tungsten Automation Power PDF. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of JPF files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated object. An attacker can leverage this vulnerability to execute code in the context of the current process. Was ZDI-CAN-25560. | [] | null | null | 7.8 | null |
|
RHSA-2016:1857 | Red Hat Security Advisory: ror40-rubygem-actionpack security update | rubygem-actionview: cross-site scripting flaw in Action View | [
"cpe:/a:redhat:rhel_software_collections:2::el6",
"cpe:/a:redhat:rhel_software_collections:2::el7"
] | null | null | 6.1 | null |
CVE-2014-9892 | The snd_compr_tstamp function in sound/core/compress_offload.c in the Linux kernel through 4.7, as used in Android before 2016-08-05 on Nexus 5 and 7 (2013) devices, does not properly initialize a timestamp data structure, which allows attackers to obtain sensitive information via a crafted application, aka Android internal bug 28770164 and Qualcomm internal bug CR568717. | [
"cpe:2.3:o:google:android:*:*:*:*:*:*:*:*",
"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*"
] | null | null | 5.5 | 4.3 |
|
GHSA-9j8p-3x8h-vfr9 | In getAvailabilityStatus of several Transcode Permission Controllers, there is a possible permission bypass due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-13Android ID: A-261193711 | [] | null | 7.8 | null | null |
|
GHSA-v9hv-wgmv-7qj2 | Screen version 5.0.0 and older version 4 releases have a TOCTOU race potentially allowing to send SIGHUP, SIGCONT to privileged processes when installed setuid-root. | [] | 5.7 | 5.5 | null | null |
|
GHSA-4h59-37x5-fm3w | Two memory corruption vulnerabilities in the Aruba CX Switches Series 6200F, 6300, 6400, 8320, 8325, and 8400 have been found. Successful exploitation of these vulnerabilities could result in Local Denial of Service of the LLDP (Link Layer Discovery Protocol) process in the switch. This applies to firmware versions prior to 10.04.3021. | [] | null | 7.5 | null | null |
|
CVE-2017-16305 | Multiple exploitable buffer overflow vulnerabilities exist in the PubNub message handler for the "cc" channel of Insteon Hub running firmware version 1012. Specially crafted commands sent through the PubNub service can cause a stack-based buffer overflow overwriting arbitrary data. An attacker should send an authenticated HTTP request to trigger this vulnerability. In cmd sn_exw, at 0x9d01b20c, the value for the `id` key is copied using `strcpy` to the buffer at `$sp+0x290`.This buffer is 32 bytes large, sending anything longer will cause a buffer overflow. | [
"cpe:2.3:o:insteon:hub_firmware:1012:*:*:*:*:*:*:*",
"cpe:2.3:h:insteon:hub:-:*:*:*:*:*:*:*"
] | null | null | 8.5 | null |
|
ICSA-21-350-14 | Siemens Siveillance Identity | Affected applications insufficiently limit the access to the internal message broker system.
This could allow an unauthenticated remote attacker to subscribe to arbitrary message queues. Affected applications insufficiently limit the access to the internal activity feed database.
This could allow an unauthenticated remote attacker to read, modify or delete activity feed entries. Affected applications insufficiently limit the access to the internal user authentication service.
This could allow an unauthenticated remote attacker to trigger several actions on behalf of valid user accounts. | [] | null | 7.5 | null | null |
GHSA-vchm-32r9-6qh2 | Possible denial of service due to improper validation of DNS response when DNS client requests with PTR, NAPTR or SRV query type in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT | [] | null | 7.5 | null | null |
|
GHSA-vxgh-rfhr-mp4q | An issue was discovered on V-Zug Combi-Steam MSLQ devices before Ethernet R07 and before WLAN R05. There is no bruteforce protection (e.g., lockout) established. An attacker might be able to bruteforce the password to authenticate on the device. | [] | null | 9.8 | null | null |
|
GHSA-3852-76gc-8vp3 | Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 39.0, Firefox ESR 38.x before 38.1, and Thunderbird before 38.1 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via unknown vectors. | [] | null | null | null | null |
|
CVE-2025-1997 | IBM UrbanCode Deploy (UCD) / IBM DevOps Deploy HTML injection | IBM UrbanCode Deploy (UCD) 7.0 through 7.0.5.25, 7.1 through 7.1.2.21, 7.2 through 7.2.3.14, and 7.3 through 7.3.2.0 / IBM DevOps Deploy 8.0 through 8.0.1.4 and 8.1 through 8.1 could allow unauthorized access to other services or potential exposure of sensitive data due to missing authentication in its Agent Relay service. | [
"cpe:2.3:a:ibm:urbancode_deploy:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:urbancode_deploy:7.0.5.25:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:urbancode_deploy:7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:urbancode_deploy:7.1.2.21:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:urbancode_deploy:7.2:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:urbancode_deploy:7.2.3.14:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:urbancode_deploy:7.3:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:urbancode_deploy:7.3.2.9:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:devops_deploy:8.0.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:devops_deploy:8.0.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:devops_deploy:8.1.0.0:*:*:*:*:*:*:*"
] | null | 5.4 | null | null |
PYSEC-2018-86 | null | Koji version 1.12, 1.13, 1.14 and 1.15 contain an incorrect access control vulnerability resulting in arbitrary filesystem read/write access. This vulnerability has been fixed in versions 1.12.1, 1.13.1, 1.14.1 and 1.15.1. | [] | null | null | null | null |
CVE-2023-38611 | The issue was addressed with improved memory handling. This issue is fixed in iOS 16.6 and iPadOS 16.6, tvOS 16.6, macOS Ventura 13.5, Safari 16.6, watchOS 9.6. Processing web content may lead to arbitrary code execution. | [
"cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:watchos:*:*:*:*:*:*:*:*"
] | null | 8.8 | null | null |
|
CVE-2009-2302 | Cross-site scripting (XSS) vulnerability in index.php in Aardvark Topsites PHP 5.2.0 and earlier allows remote attackers to inject arbitrary web script or HTML via the q parameter in a search action. NOTE: it was later reported that 5.2.1 is also affected. | [
"cpe:2.3:a:avatic:aardvark_topsites_php:*:*:*:*:*:*:*:*",
"cpe:2.3:a:avatic:aardvark_topsites_php:4.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:avatic:aardvark_topsites_php:4.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:avatic:aardvark_topsites_php:4.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:avatic:aardvark_topsites_php:5:*:*:*:*:*:*:*",
"cpe:2.3:a:avatic:aardvark_topsites_php:5.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:avatic:aardvark_topsites_php:5.1.2:*:*:*:*:*:*:*"
] | null | null | null | 4.3 |
|
CVE-2025-2894 | Unitree Go1 Robot Dog Backdoor Control Channel | The Go1 also known as "The World's First Intelligence Bionic Quadruped Robot Companion of Consumer Level," contains an undocumented backdoor that can enable the manufacturer, and anyone in possession of the correct API key, complete remote control over the affected robotic device using the CloudSail remote access service. | [] | null | 6.6 | null | null |
GHSA-pcvq-3c52-8x6w | WebSEAL in IBM Tivoli Access Manager for e-business 6.1.1 before 6.1.1-TIV-AWS-FP0001 allows remote authenticated users to cause a denial of service (worker thread consumption) via shift-reload actions. | [] | null | null | null | null |
|
GHSA-6xxp-gx3m-jm3j | Unspecified vulnerability in Oracle HTTP Server 9.0.1.5, Application Server 9.0.4.2 and 10.1.2.0.0, and Collaboration Suite 9.0.4.2 has unknown impact and attack vectors related to the Oracle Process Mgmt & Notification component, aka OPMN02. | [] | null | null | null | null |
|
CVE-2024-3492 | Events Manager – Calendar, Bookings, Tickets, and more! <= 6.4.7.3 - Authenticated (Contributor+) Stored Cross-Site Scripting via event, location, and event_category Shortcodes | The Events Manager – Calendar, Bookings, Tickets, and more! plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'event', 'location', and 'event_category' shortcodes in all versions up to, and including, 6.4.7.3 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. | [] | null | 6.4 | null | null |
GHSA-rx4j-72rj-wq5p | The Bail Bonds (aka com.onesolutionapps.chadlewisbailbondsandroid) application 1.1 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate. | [] | null | null | null | null |
|
GHSA-j6hf-8p8x-c2hc | An issue was discovered in Samsung Mobile Processor, Wearable Processor, Automotive Processor, and Modem Exynos 980, 990, 850, 1080, 2100, 2200, 1280, 1380, 1330, 2400, 9110, W920, W930, Modem 5123, Modem 5300, and Auto T5123. The baseband software does not properly check states specified by the RRC (Radio Resource Control) module. This can lead to disclosure of sensitive information. | [] | null | 5.9 | null | null |
|
PYSEC-2024-188 | null | WebOb provides objects for HTTP requests and responses. When WebOb normalizes the HTTP Location header to include the request hostname, it does so by parsing the URL that the user is to be redirected to with Python's urlparse, and joining it to the base URL. `urlparse` however treats a `//` at the start of a string as a URI without a scheme, and then treats the next part as the hostname. `urljoin` will then use that hostname from the second part as the hostname replacing the original one from the request. This vulnerability is patched in WebOb version 1.8.8. | [] | null | 6.1 | null | null |
GHSA-74rf-2vg8-wh2p | Information disclosure when ASLR relocates the IMEM and Secure DDR portions as one chunk in virtual address space. | [] | null | 7.1 | null | null |
|
CVE-2019-6530 | Panasonic FPWIN Pro version 7.3.0.0 and prior allows attacker-created project files to be loaded by an authenticated user causing heap-based buffer overflows, which may lead to remote code execution. | [
"cpe:2.3:a:panasonic:control_fpwin_pro:*:*:*:*:*:*:*:*"
] | null | 7.8 | null | 6.8 |
|
GHSA-9mpf-9xm9-9826 | The mintToken function of a smart contract implementation for SpeedCashLite (SCSL), an Ethereum token, has an integer overflow that allows the owner of the contract to set the balance of an arbitrary user to any value. | [] | null | 7.5 | null | null |
|
CVE-2021-20624 | Improper access control vulnerability in Scheduler of Cybozu Office 10.0.0 to 10.8.4 allows an authenticated attacker to bypass access restriction and alter the data of Scheduler via unspecified vectors. | [
"cpe:2.3:a:cybozu:office:*:*:*:*:*:*:*:*"
] | null | 6.5 | null | 4 |
|
GHSA-c469-p273-7c3p | Improper buffer restriction in the firmware for some Intel(R) NUC Laptop Kits before version BC0076 may allow a privileged user to potentially enable escalation of privilege via local access. | [] | null | 7.8 | null | null |
|
GHSA-f9p6-65gj-r6fx | Multiple cross-site request forgery (CSRF) vulnerabilities in math-comment-spam-protection.php in the Math Comment Spam Protection 2.1 and earlier plugin for WordPress allow remote attackers to perform actions as administrators via the (1) mcsp_opt_msg_no_answer or (2) mcsp_opt_msg_wrong_answer parameter to wp-admin/options-general.php. | [] | null | null | null | null |
|
CVE-2022-3960 | Hitachi Vantara Pentaho Business Analytics Server - Improper Neutralization of Directives in Statically Saved Code ('Static Code Injection') |
Hitachi Vantara Pentaho Business Analytics Server prior to versions 9.4.0.1 and 9.3.0.2, including 8.3.x cannot allow a system administrator to disable scripting capabilities of the Community Dashboard Editor (CDE) plugin.
| [
"cpe:2.3:a:hitachi:vantara_pentaho_business_analytics_server:*:*:*:*:*:*:*:*",
"cpe:2.3:a:hitachi:vantara_pentaho_business_analytics_server:9.4.0.0:*:*:*:*:*:*:*"
] | null | 6.3 | null | null |
CVE-2021-25332 | Improper access control in Samsung Pay mini application prior to v4.0.14 allows unauthorized access to contacts information over the lockscreen in specific condition. | [
"cpe:2.3:a:samsung:pay_mini:*:*:*:*:*:*:*:*"
] | null | 3.2 | null | null |
|
CVE-2014-7032 | The MYHABIT (aka com.amazon.myhabit) application @7F080041 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate. | [
"cpe:2.3:a:myhabit:myhabit:\\@7f080041:*:*:*:*:android:*:*"
] | null | null | null | 5.4 |
|
GHSA-vv2f-6vp4-9vv6 | An issue was discovered in REDCap 14.9.6. It has an action=myprojects&logout=1 CSRF issue in the alert-title while performing an upload of a CSV file containing a list of alert configuration. An attacker can send the victim a CSV file containing an HTML injection payload in the alert-title. Once the victim uploads the file, he automatically lands on a page to view the uploaded data. If the victim click on the alert-title value, it can trigger a logout request and terminates their session, or redirect to a phishing website. This vulnerability stems from the absence of CSRF protections on the logout functionality. | [] | null | 3.4 | null | null |
|
RHSA-2013:0531 | Red Hat Security Advisory: java-1.6.0-sun security update | SSL/TLS: CBC padding timing attack (lucky-13) OpenJDK: MBeanServer insufficient privilege restrictions (JMX, 8006446) JDK: unspecified vulnerability fixed in 6u41 and 7u15 (Deployment) | [
"cpe:/a:redhat:rhel_extras:5::server",
"cpe:/a:redhat:rhel_extras:6"
] | null | null | null | null |
GHSA-g778-c6cg-9fmw | Improper access due to socket opened by the logging application without specifying localhost address in Snapdragon Consumer IOT, Snapdragon Mobile in APQ8053, Rennell, SDX20 | [] | null | null | null | null |
|
GHSA-rqjr-gvph-vqwr | An issue in RUoYi v.4.8.0 allows a remote attacker to escalate privileges via the editSave method in /tool/gen/editSave | [] | null | 9.8 | null | null |
|
GHSA-x9gw-7c53-m463 | A Heap-based Buffer Overflow issue was discovered in WECON LeviStudio HMI. The heap-based buffer overflow vulnerability has been identified, which may allow remote code execution. | [] | null | null | 8.6 | null |
|
CVE-2018-17096 | The BPMDetect class in BPMDetect.cpp in libSoundTouch.a in Olli Parviainen SoundTouch 2.0 allows remote attackers to cause a denial of service (assertion failure and application exit), as demonstrated by SoundStretch. | [
"cpe:2.3:a:surina:soundtouch:2.0.0:*:*:*:*:*:*:*"
] | null | null | 6.5 | 4.3 |
|
CVE-2023-0507 | Grafana is an open-source platform for monitoring and observability.
Starting with the 8.1 branch, Grafana had a stored XSS vulnerability affecting the core plugin GeoMap.
The stored XSS vulnerability was possible due to map attributions weren't properly sanitized and allowed arbitrary JavaScript to be executed in the context of the currently authorized user of the Grafana instance.
An attacker needs to have the Editor role in order to change a panel to include a map attribution containing JavaScript.
This means that vertical privilege escalation is possible, where a user with Editor role can change to a known password for a user having Admin role if the user with Admin role executes malicious JavaScript viewing a dashboard.
Users may upgrade to version 8.5.21, 9.2.13 and 9.3.8 to receive a fix. | [
"cpe:2.3:a:grafana:grafana:*:*:*:*:*:*:*:*"
] | null | 7.3 | null | null |
|
CVE-2018-14583 | xyhai.php?s=/Auth/addUser in XYHCMS 3.5 allows CSRF to add a background administrator account. | [
"cpe:2.3:a:xyhcms:xyhcms:3.5:*:*:*:*:*:*:*"
] | null | null | 8.8 | 6.8 |
|
PYSEC-2014-102 | null | OpenStack Image Registry and Delivery Service (Glance) 2013.2 through 2013.2.1 and Icehouse before icehouse-2 logs a URL containing the Swift store backend password when authentication fails and WARNING level logging is enabled, which allows local users to obtain sensitive information by reading the log. | [] | null | null | null | null |
CVE-2013-4549 | QXmlSimpleReader in Qt before 5.2 allows context-dependent attackers to cause a denial of service (memory consumption) via an XML Entity Expansion (XEE) attack. | [
"cpe:2.3:a:digia:qt:*:*:*:*:*:*:*:*",
"cpe:2.3:a:qt:qt:5.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:qt:qt:5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:qt:qt:5.0.2:*:*:*:*:*:*:*"
] | null | null | null | 5 |
|
CVE-2022-1427 | Out-of-bounds Read in mrb_obj_is_kind_of in in mruby/mruby | Out-of-bounds Read in mrb_obj_is_kind_of in in GitHub repository mruby/mruby prior to 3.2. # Impact: Possible arbitrary code execution if being exploited. | [
"cpe:2.3:a:mruby:mruby:*:*:*:*:*:ruby:*:*"
] | null | null | 7.7 | null |
CVE-2012-1644 | The Organic Groups (OG) Vocabulary module 6.x-1.x before 6.x-1.2 for Drupal allows remote authenticated users with certain administrator permissions to modify the vocabularies of other groups via unspecified vectors. | [
"cpe:2.3:a:gizra:og_vocab:6.x-1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:gizra:og_vocab:6.x-1.0:rc1:*:*:*:*:*:*",
"cpe:2.3:a:gizra:og_vocab:6.x-1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:gizra:og_vocab:6.x-1.x:dev:*:*:*:*:*:*",
"cpe:2.3:a:drupal:drupal:-:*:*:*:*:*:*:*"
] | null | null | null | 2.1 |
|
GHSA-m23h-9cwr-5gm4 | The Advanced AJAX Page Loader plugin for WordPress is vulnerable to Cross-Site Request Forgery to Arbitrary File Upload in versions up to, and including, 2.7.7. This is due to missing nonce validation in the 'admin_init_AAPL' function and missing file type validation in the 'AAPL_options_validate' function. This makes it possible for unauthenticated attackers to upload arbitrary files on the affected site's server which may make remote code execution possible via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. | [] | null | 8.8 | null | null |
|
CVE-2024-39014 | ahilfoley cahil/utils v2.3.2 was discovered to contain a prototype pollution via the function set. This vulnerability allows attackers to execute arbitrary code or cause a Denial of Service (DoS) via injecting arbitrary properties. | [
"cpe:2.3:a:cahilfoley:utils:*:*:*:*:*:*:*:*"
] | null | 9.8 | null | null |
|
CVE-2019-3760 | The RSA Identity Governance and Lifecycle software and RSA Via Lifecycle and Governance products prior to 7.1.0 P08 contain a SQL Injection vulnerability in Workflow Architect. A remote authenticated malicious user could potentially exploit this vulnerability to execute SQL commands on the back-end database to gain unauthorized access to the data by supplying specially crafted input data to the affected application. | [
"cpe:2.3:a:dell:rsa_identity_governance_and_lifecycle:7.0.1:-:*:*:*:*:*:*",
"cpe:2.3:a:dell:rsa_identity_governance_and_lifecycle:7.0.1:p1:*:*:*:*:*:*",
"cpe:2.3:a:dell:rsa_identity_governance_and_lifecycle:7.0.1:p2_hotfix2:*:*:*:*:*:*",
"cpe:2.3:a:dell:rsa_identity_governance_and_lifecycle:7.0.1:p3:*:*:*:*:*:*",
"cpe:2.3:a:dell:rsa_identity_governance_and_lifecycle:7.0.1:p4:*:*:*:*:*:*",
"cpe:2.3:a:dell:rsa_identity_governance_and_lifecycle:7.0.1:p5:*:*:*:*:*:*",
"cpe:2.3:a:dell:rsa_identity_governance_and_lifecycle:7.0.1:p5_hotfix2:*:*:*:*:*:*",
"cpe:2.3:a:dell:rsa_identity_governance_and_lifecycle:7.0.2:-:*:*:*:*:*:*",
"cpe:2.3:a:dell:rsa_identity_governance_and_lifecycle:7.0.2:p1:*:*:*:*:*:*",
"cpe:2.3:a:dell:rsa_identity_governance_and_lifecycle:7.0.2:p10:*:*:*:*:*:*",
"cpe:2.3:a:dell:rsa_identity_governance_and_lifecycle:7.0.2:p11:*:*:*:*:*:*",
"cpe:2.3:a:dell:rsa_identity_governance_and_lifecycle:7.0.2:p12:*:*:*:*:*:*",
"cpe:2.3:a:dell:rsa_identity_governance_and_lifecycle:7.0.2:p13:*:*:*:*:*:*",
"cpe:2.3:a:dell:rsa_identity_governance_and_lifecycle:7.0.2:p14:*:*:*:*:*:*",
"cpe:2.3:a:dell:rsa_identity_governance_and_lifecycle:7.0.2:p2:*:*:*:*:*:*",
"cpe:2.3:a:dell:rsa_identity_governance_and_lifecycle:7.0.2:p3:*:*:*:*:*:*",
"cpe:2.3:a:dell:rsa_identity_governance_and_lifecycle:7.0.2:p4:*:*:*:*:*:*",
"cpe:2.3:a:dell:rsa_identity_governance_and_lifecycle:7.0.2:p5:*:*:*:*:*:*",
"cpe:2.3:a:dell:rsa_identity_governance_and_lifecycle:7.0.2:p6:*:*:*:*:*:*",
"cpe:2.3:a:dell:rsa_identity_governance_and_lifecycle:7.0.2:p7:*:*:*:*:*:*",
"cpe:2.3:a:dell:rsa_identity_governance_and_lifecycle:7.0.2:p8:*:*:*:*:*:*",
"cpe:2.3:a:dell:rsa_identity_governance_and_lifecycle:7.0.2:p9:*:*:*:*:*:*",
"cpe:2.3:a:dell:rsa_identity_governance_and_lifecycle:7.1.0:-:*:*:*:*:*:*",
"cpe:2.3:a:dell:rsa_identity_governance_and_lifecycle:7.1.0:p01:*:*:*:*:*:*",
"cpe:2.3:a:dell:rsa_identity_governance_and_lifecycle:7.1.0:p02:*:*:*:*:*:*",
"cpe:2.3:a:dell:rsa_identity_governance_and_lifecycle:7.1.0:p03:*:*:*:*:*:*",
"cpe:2.3:a:dell:rsa_identity_governance_and_lifecycle:7.1.0:p04:*:*:*:*:*:*",
"cpe:2.3:a:dell:rsa_identity_governance_and_lifecycle:7.1.0:p05:*:*:*:*:*:*",
"cpe:2.3:a:dell:rsa_identity_governance_and_lifecycle:7.1.0:p06:*:*:*:*:*:*",
"cpe:2.3:a:dell:rsa_identity_governance_and_lifecycle:7.1.0:p07:*:*:*:*:*:*",
"cpe:2.3:a:dell:rsa_identity_governance_and_lifecycle:7.1.1:-:*:*:*:*:*:*",
"cpe:2.3:a:dell:rsa_identity_governance_and_lifecycle:7.1.1:p1:*:*:*:*:*:*",
"cpe:2.3:a:dell:rsa_via_lifecycle_and_governance:7.0.0:-:*:*:*:*:*:*",
"cpe:2.3:a:dell:rsa_via_lifecycle_and_governance:7.0.0:p1:*:*:*:*:*:*",
"cpe:2.3:a:dell:rsa_via_lifecycle_and_governance:7.0.0:p2:*:*:*:*:*:*",
"cpe:2.3:a:dell:rsa_via_lifecycle_and_governance:7.0.0:p3:*:*:*:*:*:*",
"cpe:2.3:a:dell:rsa_via_lifecycle_and_governance:7.0.0:p4:*:*:*:*:*:*",
"cpe:2.3:a:dell:rsa_via_lifecycle_and_governance:7.0.0:p5:*:*:*:*:*:*"
] | null | 6.4 | null | null |
|
CVE-2016-0908 | EMC Isilon OneFS 7.1.x before 7.1.1.9 and 7.2.x before 7.2.1.2 allows local users to obtain root shell access by leveraging administrative privileges. | [
"cpe:2.3:o:emc:isilon_onefs:7.1.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:emc:isilon_onefs:7.1.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:emc:isilon_onefs:7.1.0.2:*:*:*:*:*:*:*",
"cpe:2.3:o:emc:isilon_onefs:7.1.0.3:*:*:*:*:*:*:*",
"cpe:2.3:o:emc:isilon_onefs:7.1.0.4:*:*:*:*:*:*:*",
"cpe:2.3:o:emc:isilon_onefs:7.1.0.5:*:*:*:*:*:*:*",
"cpe:2.3:o:emc:isilon_onefs:7.1.0.6:*:*:*:*:*:*:*",
"cpe:2.3:o:emc:isilon_onefs:7.1.1.0:*:*:*:*:*:*:*",
"cpe:2.3:o:emc:isilon_onefs:7.1.1.1:*:*:*:*:*:*:*",
"cpe:2.3:o:emc:isilon_onefs:7.1.1.2:*:*:*:*:*:*:*",
"cpe:2.3:o:emc:isilon_onefs:7.1.1.3:*:*:*:*:*:*:*",
"cpe:2.3:o:emc:isilon_onefs:7.1.1.4:*:*:*:*:*:*:*",
"cpe:2.3:o:emc:isilon_onefs:7.1.1.5:*:*:*:*:*:*:*",
"cpe:2.3:o:emc:isilon_onefs:7.1.1.6:*:*:*:*:*:*:*",
"cpe:2.3:o:emc:isilon_onefs:7.1.1.7:*:*:*:*:*:*:*",
"cpe:2.3:o:emc:isilon_onefs:7.1.1.8:*:*:*:*:*:*:*",
"cpe:2.3:o:emc:isilon_onefs:7.2.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:emc:isilon_onefs:7.2.0.1:*:*:*:*:*:*:*",
"cpe:2.3:o:emc:isilon_onefs:7.2.0.2:*:*:*:*:*:*:*",
"cpe:2.3:o:emc:isilon_onefs:7.2.0.3:*:*:*:*:*:*:*",
"cpe:2.3:o:emc:isilon_onefs:7.2.0.4:*:*:*:*:*:*:*",
"cpe:2.3:o:emc:isilon_onefs:7.2.0.5:*:*:*:*:*:*:*",
"cpe:2.3:o:emc:isilon_onefs:7.2.1.0:*:*:*:*:*:*:*",
"cpe:2.3:o:emc:isilon_onefs:7.2.1.1:*:*:*:*:*:*:*"
] | null | null | 6.7 | 6.8 |
|
GHSA-rgjx-fv68-f72v | Multiple buffer overflows in Georgia SoftWorks SSH2 Server (GSW_SSHD) 7.01.0003 and earlier allow remote attackers to execute arbitrary code via a (1) a long username, which triggers an overflow in the log function; or (2) a long password. | [] | null | null | null | null |
|
CVE-2010-1351 | Multiple PHP remote file inclusion vulnerabilities in Nodesforum 1.033 and 1.045, when register_globals is enabled, allow remote attackers to execute arbitrary PHP code via a URL in the (1) _nodesforum_path_from_here_to_nodesforum_folder parameter to erase_user_data.php and the (2) _nodesforum_code_path parameter to pre_output.php. NOTE: some of these details are obtained from third party information. | [
"cpe:2.3:a:nodesforum:nodesforum:1.033:*:*:*:*:*:*:*",
"cpe:2.3:a:nodesforum:nodesforum:1.045:*:*:*:*:*:*:*"
] | null | null | null | 6.8 |
|
GHSA-ff6r-5jwm-8292 | Regular Expression Denial of Service in no-case | Affected versions of `no-case` are vulnerable to a regular expression denial of service when parsing untrusted user input.RecommendationUpdate to version 2.3.2 or later. | [] | null | null | 7.5 | null |
CVE-2021-38420 | Delta Electronics DIALink | Delta Electronics DIALink versions 1.2.4.0 and prior default permissions give extensive permissions to low-privileged user accounts, which may allow an attacker to modify the installation directory and upload malicious files. | [
"cpe:2.3:a:deltaww:dialink:*:*:*:*:*:*:*:*"
] | null | 7.8 | null | null |
GHSA-fmxj-6h9g-6vw3 | MLflow Path Traversal vulnerability | Absolute Path Traversal in GitHub repository mlflow/mlflow prior to 2.5.0. | [] | null | null | 10 | null |
GHSA-xvwp-q2w5-88cf | A buffer copy without checking size of input vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow authenticated administrators to execute code via a network.We have already fixed the vulnerability in the following versions:
QTS 5.1.4.2596 build 20231128 and later
QuTS hero h5.1.4.2596 build 20231128 and later | [] | null | 3.8 | null | null |
|
GHSA-45cq-w2jp-hqp4 | In certain conditions, depending on timing and the usage of the Chrome web browser, Guardian/CMC versions before 22.6.2 do not always completely invalidate the user session upon logout. Thus an authenticated local attacker may gain acces to the original user's session. | [] | 5.4 | 5 | null | null |
|
CVE-2013-2117 | Directory traversal vulnerability in the cgit_parse_readme function in ui-summary.c in cgit before 0.9.2, when a readme file is set to a filesystem path, allows remote attackers to read arbitrary files via a .. (dot dot) in the url parameter. | [
"cpe:2.3:a:jason_a_donenfeld:cgit:*:*:*:*:*:*:*:*",
"cpe:2.3:a:lars_hjemli:cgit:0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:lars_hjemli:cgit:0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:lars_hjemli:cgit:0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:lars_hjemli:cgit:0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:lars_hjemli:cgit:0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:lars_hjemli:cgit:0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:lars_hjemli:cgit:0.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:lars_hjemli:cgit:0.6.2:*:*:*:*:*:*:*",
"cpe:2.3:a:lars_hjemli:cgit:0.6.3:*:*:*:*:*:*:*",
"cpe:2.3:a:lars_hjemli:cgit:0.7:*:*:*:*:*:*:*",
"cpe:2.3:a:lars_hjemli:cgit:0.7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:lars_hjemli:cgit:0.7.2:*:*:*:*:*:*:*",
"cpe:2.3:a:lars_hjemli:cgit:0.8:*:*:*:*:*:*:*",
"cpe:2.3:a:lars_hjemli:cgit:0.8.1:*:*:*:*:*:*:*",
"cpe:2.3:a:lars_hjemli:cgit:0.8.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:lars_hjemli:cgit:0.8.2:*:*:*:*:*:*:*",
"cpe:2.3:a:lars_hjemli:cgit:0.8.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:lars_hjemli:cgit:0.8.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:lars_hjemli:cgit:0.8.3:*:*:*:*:*:*:*",
"cpe:2.3:a:lars_hjemli:cgit:0.8.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:lars_hjemli:cgit:0.8.3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:lars_hjemli:cgit:0.8.3.3:*:*:*:*:*:*:*",
"cpe:2.3:a:lars_hjemli:cgit:0.8.3.4:*:*:*:*:*:*:*",
"cpe:2.3:a:lars_hjemli:cgit:0.8.3.5:*:*:*:*:*:*:*",
"cpe:2.3:a:lars_hjemli:cgit:0.9:*:*:*:*:*:*:*",
"cpe:2.3:a:lars_hjemli:cgit:0.9.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:lars_hjemli:cgit:0.9.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:lars_hjemli:cgit:0.9.0.3:*:*:*:*:*:*:*"
] | null | null | null | 4.3 |
|
CVE-2017-16348 | An exploitable denial of service vulnerability exists in Insteon Hub running firmware version 1012. Leftover demo functionality allows for arbitrarily rebooting the device without authentication. An attacker can send a UDP packet to trigger this vulnerability. | [
"cpe:2.3:o:insteon:insteon_hub_firmware:1012:*:*:*:*:*:*:*",
"cpe:2.3:h:insteon:insteon_hub:-:*:*:*:*:*:*:*"
] | null | null | 7.5 | null |
|
GHSA-w7fq-695f-9q8v | In GNU Mailman before 2.1.36, the CSRF token for the Cgi/admindb.py admindb page contains an encrypted version of the list admin password. This could potentially be cracked by a moderator via an offline brute-force attack. | [] | null | 6.5 | null | null |
|
GHSA-3wr4-2chq-phgj | Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in OpenText™ ALM Octane Management allows Stored XSS. The vulnerability could result in a remote code execution attack.This issue affects ALM Octane Management: from 16.2.100 through 24.4. | [] | 8.6 | 5.9 | null | null |
|
CVE-2011-3448 | Heap-based buffer overflow in CoreMedia in Apple Mac OS X before 10.7.3 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted movie file with H.264 encoding. | [
"cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.6.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.6.2:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.6.3:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.6.4:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.6.5:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.6.6:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.6.7:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.6.8:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x:10.7.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:*:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:10.6.0:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:10.6.1:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:10.6.2:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:10.6.3:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:10.6.4:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:10.6.5:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:10.6.6:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:10.6.7:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:10.6.8:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:10.7.0:*:*:*:*:*:*:*",
"cpe:2.3:o:apple:mac_os_x_server:10.7.1:*:*:*:*:*:*:*"
] | null | null | null | 6.8 |
|
GHSA-4mr9-2r6g-c8c7 | SQL injection vulnerability in vdateUsr.asp in EzHRS HR Assist 1.05 and earlier allows remote attackers to execute arbitrary SQL commands via the Uname (UserName) parameter. | [] | null | null | null | null |
|
CVE-2023-1224 | Insufficient policy enforcement in Web Payments API in Google Chrome prior to 111.0.5563.64 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. (Chromium security severity: Medium) | [
"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*"
] | null | 4.3 | null | null |
|
GHSA-cc95-pv6q-rgmh | The gst_riff_create_audio_caps function in gst-libs/gst/riff/riff-media.c in gst-plugins-base in GStreamer before 1.10.3 does not properly limit recursion, which allows remote attackers to cause a denial of service (stack overflow and crash) via vectors involving nested WAVEFORMATEX. | [] | null | null | 7.5 | null |
|
CVE-2021-30482 | In JetBrains UpSource before 2020.1.1883, application passwords were not revoked correctly | [
"cpe:2.3:a:jetbrains:upsource:*:*:*:*:*:*:*:*"
] | null | 7.5 | null | 5 |
|
PYSEC-2020-151 | null | Uvicorn before 0.11.7 is vulnerable to HTTP response splitting. CRLF sequences are not escaped in the value of HTTP headers. Attackers can exploit this to add arbitrary headers to HTTP responses, or even return an arbitrary response body, whenever crafted input is used to construct HTTP headers. | [] | null | null | null | null |
RHSA-2021:4107 | Red Hat Security Advisory: flatpak security update | flatpak: Sandbox bypass via recent VFS-manipulating syscalls | [
"cpe:/a:redhat:rhel_eus:8.2::appstream"
] | null | 8.8 | null | null |
CVE-2007-2715 | Admin/users.php in Snaps! Gallery 1.4.4 allows remote attackers to change arbitrary usernames and passwords via the (1) username, or the (2) password and password2 parameters in an edit action. | [
"cpe:2.3:a:snaps_gallery:snaps_gallery:1.4.4:*:*:*:*:*:*:*"
] | null | null | null | 10 |
|
GHSA-6qf2-85mg-mx6p | The charting component in IBM WebSphere Dashboard Framework (WDF) 6.1.5 and 7.0.1 allows remote attackers to view or delete image files by leveraging incorrect security constraints for a temporary directory. | [] | null | null | null | null |
|
CVE-2018-11344 | A path traversal vulnerability in download.cgi in ASUSTOR AS6202T ADM 3.1.0.RFQ3 allows attackers to arbitrarily specify a file on the system to download via the file1 parameter. | [
"cpe:2.3:o:asustor:as6202t_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:asustor:as6202t:-:*:*:*:*:*:*:*"
] | null | null | 6.5 | 4 |
|
CVE-2008-1111 | mod_cgi in lighttpd 1.4.18 sends the source code of CGI scripts instead of a 500 error when a fork failure occurs, which might allow remote attackers to obtain sensitive information. | [
"cpe:2.3:a:lighttpd:lighttpd:1.4.18:*:*:*:*:*:*:*"
] | null | null | null | 5 |
|
GHSA-pq8g-q463-5hp3 | IBM FileNet Content Manager 5.5.8, 5.5.10, and 5.5.11 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 259384. | [] | null | 4.6 | null | null |
|
CVE-2012-3685 | WebKit, as used in Apple iTunes before 10.7, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-09-12-1. | [
"cpe:2.3:a:apple:itunes:*:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.0.0:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.0.1:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.1.0:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.2.0:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.5:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.5:*:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.5.0:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.6:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.6:*:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.6.0:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.7:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.7:*:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.7.0:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.7.1:*:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.7.1:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.7.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.8.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.8.0:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.9.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:4.9.0:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:5.0:*:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:5.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:5.0.0:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:5.0.1:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:6.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:6.0.0:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:6.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:6.0.1:*:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:6.0.1:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:6.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:6.0.2:*:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:6.0.2:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:6.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:6.0.3:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:6.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:6.0.4:*:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:6.0.4:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:6.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:6.0.5:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.0.0:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.0.1:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.0.2:*:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.0.2:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.1.0:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.1.1:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.2.0:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.3.0:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.3.1:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.3.2:*:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.3.2:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.4:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.4:*:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.4.0:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.4.1:*:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.4.1:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.4.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.4.2:*:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.4.2:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.4.3:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.4.3:*:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.5:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.5:*:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.5.0:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.6:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.6.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.6.0:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.6.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.6.1:*:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.6.1:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.6.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.6.2:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.7:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.7.0:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.7.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.7.1:*:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:7.7.1:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:8.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:8.0.0:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:8.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:8.0.1:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:9.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:9.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:9.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:9.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:9.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:9.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:9.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:9.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:10.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:10.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:10.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:10.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:10.1.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:10.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:10.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:10.2.2.12:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:10.3:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:10.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:10.4:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:10.4.0.80:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:10.4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:10.4.1.10:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:10.5:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:10.5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:10.5.1.42:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:10.5.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:10.5.3:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:10.6:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:itunes:10.6.1:*:*:*:*:*:*:*"
] | null | null | null | 6.8 |
|
CVE-2025-30582 | WordPress DyaPress ERP/CRM <= 18.0.2.0 - Local File Inclusion Vulnerability | Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in aytechnet DyaPress ERP/CRM allows PHP Local File Inclusion. This issue affects DyaPress ERP/CRM: from n/a through 18.0.2.0. | [] | null | 8.1 | null | null |
CVE-2023-52882 | clk: sunxi-ng: h6: Reparent CPUX during PLL CPUX rate change | In the Linux kernel, the following vulnerability has been resolved:
clk: sunxi-ng: h6: Reparent CPUX during PLL CPUX rate change
While PLL CPUX clock rate change when CPU is running from it works in
vast majority of cases, now and then it causes instability. This leads
to system crashes and other undefined behaviour. After a lot of testing
(30+ hours) while also doing a lot of frequency switches, we can't
observe any instability issues anymore when doing reparenting to stable
clock like 24 MHz oscillator. | [] | null | null | null | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.