id
stringlengths 12
47
| title
stringlengths 0
256
⌀ | description
stringlengths 3
139k
| cpes
sequencelengths 0
5.42k
| cvss_v4_0
float64 0
10
⌀ | cvss_v3_1
float64 0
10
⌀ | cvss_v3_0
float64 0
10
⌀ | cvss_v2_0
float64 0
10
⌀ |
---|---|---|---|---|---|---|---|
CVE-2025-4099 | List Children <= 2.1 - Authenticated (Contributor+) Stored Cross-Site Scripting via Shortcode | The List Children plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'list_children' shortcode in all versions up to, and including, 2.1 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. | [] | null | 6.4 | null | null |
GHSA-5c2v-q6jp-4mw6 | Linear eMerge E3-Series devices allow Directory Traversal. | [] | null | null | 9.8 | null |
|
GHSA-r2r5-8rmr-3pxj | An issue was discovered in libezxml.a in ezXML 0.8.6. The function ezxml_parse_str() performs incorrect memory handling while parsing crafted XML files (writing outside a memory region created by mmap). | [] | null | 6.5 | null | null |
|
RHSA-2025:2474 | Red Hat Security Advisory: kernel-rt security update | kernel: HID: core: zero-initialize the report buffer kernel: ALSA: usb-audio: Fix potential out-of-bound accesses for Extigy and Mbox devices kernel: scsi: megaraid_sas: Fix for a potential deadlock kernel: pps: Fix a use-after-free | [
"cpe:/a:redhat:enterprise_linux:8::nfv",
"cpe:/a:redhat:enterprise_linux:8::realtime"
] | null | 6.4 | null | null |
GHSA-xpv8-33xp-mjf2 | Exiv2::isoSpeed in easyaccess.cpp in Exiv2 v0.27-RC2 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via a crafted file. | [] | null | null | 6.5 | null |
|
GHSA-j276-wgc4-x7jw | Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-36931. | [] | null | 7.8 | null | null |
|
GHSA-289g-wh2w-9hg2 | VMware Cloud Director contains an Improper Privilege Management vulnerability.An authenticated tenant administrator for a
given organization within VMware Cloud Director may be able to
accidentally disable their organization leading to a Denial of Service
for active sessions within their own organization's scope. | [] | null | 4.9 | null | null |
|
GHSA-9x9m-c8vw-3q9c | Buffer overflow in passwd for HP UX B.10.20 allows local users to execute arbitrary commands with root privileges via a long LANG environment variable. | [] | null | null | null | null |
|
CVE-1999-1216 | Cisco routers 9.17 and earlier allow remote attackers to bypass security restrictions via certain IP source routed packets that should normally be denied using the "no ip source-route" command. | [
"cpe:2.3:h:cisco:router:*:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:router:8.2:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:router:8.3:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:router:9.0:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:router:9.1:*:*:*:*:*:*:*"
] | null | null | null | 7.5 |
|
CVE-2014-2211 | SQL injection vulnerability in portal/addtoapplication.php in POSH (aka Posh portal or Portaneo) 3.0 before 3.3.0 allows remote attackers to execute arbitrary SQL commands via the rssurl parameter. | [
"cpe:2.3:a:posh_project:posh:*:*:*:*:*:*:*:*",
"cpe:2.3:a:posh_project:posh:3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:posh_project:posh:3.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:posh_project:posh:3.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:posh_project:posh:3.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:posh_project:posh:3.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:posh_project:posh:3.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:posh_project:posh:3.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:posh_project:posh:3.1.2:*:*:*:*:*:*:*"
] | null | null | null | 7.5 |
|
GHSA-xh7f-2c8g-37p4 | The TP-240 (aka tp240dvr) component in Mitel MiCollab before 9.4 SP1 FP1 and MiVoice Business Express through 8.1 allows remote attackers to obtain sensitive information and cause a denial of service (performance degradation and excessive outbound traffic). This was exploited in the wild in February and March 2022 for the TP240PhoneHome DDoS attack. | [] | null | 9.8 | null | null |
|
GHSA-fmx2-4fwv-3786 | Adobe Acrobat and Reader versions , 2019.012.20040 and earlier, 2017.011.30148 and earlier, 2017.011.30148 and earlier, 2015.006.30503 and earlier, and 2015.006.30503 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure . | [] | null | null | null | null |
|
CVE-2022-35613 | Konker v2.3.9 was to discovered to contain a Cross-Site Request Forgery (CSRF). | [
"cpe:2.3:a:konker:konker_platform:2.3.9:*:*:*:*:*:*:*"
] | null | 8.8 | null | null |
|
GHSA-ph5m-227m-fc5g | Use after free in Dawn in Google Chrome prior to 126.0.6478.114 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) | [] | null | 8.8 | null | null |
|
GHSA-9mf9-w55r-wwq5 | SolarWinds Web Help Desk was susceptible to a local file read vulnerability. This vulnerability requires the software be installed on Linux and configured to use non-default development/test mode making exposure to the vulnerability very limited. | [] | null | 5.3 | null | null |
|
CVE-2014-125080 | frontaccounting faplanet path traversal | A vulnerability has been found in frontaccounting faplanet and classified as critical. This vulnerability affects unknown code. The manipulation leads to path traversal. The patch is identified as a5dcd87f46080a624b1a9ad4b0dd035bbd24ac50. It is recommended to apply a patch to fix this issue. VDB-218398 is the identifier assigned to this vulnerability. | [
"cpe:2.3:a:faplanet_project:faplanet:*:*:*:*:*:*:*:*"
] | null | 5.5 | 5.5 | 5.2 |
GHSA-jm6j-44hq-2rfv | Cross-site scripting (XSS) vulnerability in the WebRunMenuFrame page in the online meeting center template in IBM Lotus Sametime before 8.0 allows remote attackers to inject arbitrary web script or HTML via the URI. | [] | null | null | null | null |
|
CVE-2000-0802 | The BAIR program does not properly restrict access to the Internet Explorer Internet options menu, which allows local users to obtain access to the menu by modifying the registry key that starts BAIR. | [
"cpe:2.3:a:pgp:personal_privacy:6.5.3:*:*:*:*:*:*:*"
] | null | null | null | 3.6 |
|
CVE-2023-22672 | WordPress vSlider Multi Image Slider for WordPress Plugin <= 4.1.2 is vulnerable to Cross Site Request Forgery (CSRF) | Cross-Site Request Forgery (CSRF) vulnerability in Mr.Vibe vSlider Multi Image Slider for WordPress plugin <= 4.1.2 versions. | [
"cpe:2.3:a:vibethemes:vslider:*:*:*:*:*:wordpress:*:*"
] | null | 4.3 | null | null |
GHSA-863j-rc3m-r22f | A vulnerability was found in Flute CMS 0.2.2.4-alpha. It has been classified as critical. This affects an unknown part of the file app/Core/Http/Controllers/Profile/ImagesController.php of the component Avatar Upload Page. The manipulation of the argument avatar leads to unrestricted upload. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-272067. | [] | 5.3 | 6.3 | null | null |
|
RHSA-2024:5312 | Red Hat Security Advisory: krb5 security update | krb5: GSS message token handling krb5: GSS message token handling | [
"cpe:/o:redhat:enterprise_linux:8::baseos"
] | null | 6.5 | null | null |
GHSA-gjxw-5w2q-7grf | Rails activerecord gem has Improper Input Validation vulnerability | Ruby on Rails 2.3.9 and 3.0.0 does not properly handle nested attributes, which allows remote attackers to modify arbitrary records by changing the names of parameters for form inputs. | [] | null | null | null | null |
CVE-2020-9274 | An issue was discovered in Pure-FTPd 1.0.49. An uninitialized pointer vulnerability has been detected in the diraliases linked list. When the *lookup_alias(const char alias) or print_aliases(void) function is called, they fail to correctly detect the end of the linked list and try to access a non-existent list member. This is related to init_aliases in diraliases.c. | [
"cpe:2.3:a:pureftpd:pure-ftpd:*:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*",
"cpe:2.3:a:fedoraproject:extra_packages_for_enterprise_linux:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:fedoraproject:extra_packages_for_enterprise_linux:8.0:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*",
"cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*"
] | null | 7.5 | null | 5 |
|
GHSA-5qq3-3hpq-crq9 | A privacy issue was addressed with improved private data redaction for log entries. This issue is fixed in macOS Ventura 13.7.1, macOS Sonoma 14.7.1. An app may be able to read sensitive location information. | [] | null | 7.5 | null | null |
|
GHSA-ppvr-qxp5-wrcg | SQL injection vulnerability in index.php in Interspire ActiveKB NX 2.x allows remote attackers to execute arbitrary SQL commands via the catId parameter in a browse action. NOTE: it was separately reported that ActiveKB 1.5 is also affected. | [] | null | null | null | null |
|
GHSA-2v45-6654-98f6 | drivers/usb/host/ehci-msm2.c in the Qualcomm components in Android before 2016-08-05 on Nexus 5 devices omits certain minimum calculations before copying data, which allows attackers to obtain sensitive information via a crafted application, aka Android internal bug 28803909 and Qualcomm internal bug CR547910. | [] | null | null | 5.5 | null |
|
GHSA-6r74-5g4q-9hq5 | phpBook 2.1.0 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by doc/update_smilies_1.50-1.60.php and certain other files. | [] | null | null | null | null |
|
CVE-2012-3604 | WebKit, as used in Apple Safari before 6.0, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site, a different vulnerability than other WebKit CVEs listed in APPLE-SA-2012-07-25-1. | [
"cpe:2.3:a:apple:safari:*:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.0:beta:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.0:beta2:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.0.0b1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.0.0b2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.0.3:85.8:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.0.3:85.8.1:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.0b1:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.2.3:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.2.4:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.2.5:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.3.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.3.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.3.2:312.5:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:1.3.2:312.6:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:2.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:2.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:2.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:2.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:2.0.3:417.8:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:2.0.3:417.9:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:2.0.3:417.9.2:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:2.0.3:417.9.3:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:2.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:2.0.4:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.0.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.0.0:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.0.0b:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.0.0b:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.0.1:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.0.1:beta:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.0.1b:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.0.1b:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.0.2:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.0.2b:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.0.2b:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.0.3:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.0.3b:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.0.3b:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.0.4:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.0.4b:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.0.4b:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.1.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.1.0:-:mac:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.1.0b:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.1.0b:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.1.1b:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.1.2b:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.2.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.2.0b:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.2.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.2.1b:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.2.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:3.2.2b:-:windows:*:*:*:*:*",
"cpe:2.3:a:apple:safari:4.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:4.0:beta:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:4.0.0b:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:4.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:4.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:4.0.3:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:4.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:4.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:4.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:4.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:4.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:5.0:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:5.0.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:5.0.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:5.0.4:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:5.0.5:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:5.0.6:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:5.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:5.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:5.1.2:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:5.1.3:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:5.1.4:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:5.1.5:*:*:*:*:*:*:*",
"cpe:2.3:a:apple:safari:5.1.6:*:*:*:*:*:*:*"
] | null | null | null | 9.3 |
|
GHSA-8qgm-44j9-8vrh | The udp6_ufo_fragment function in net/ipv6/udp_offload.c in the Linux kernel through 3.12, when UDP Fragmentation Offload (UFO) is enabled, does not properly perform a certain size comparison before inserting a fragment header, which allows remote attackers to cause a denial of service (panic) via a large IPv6 UDP packet, as demonstrated by use of the Token Bucket Filter (TBF) queueing discipline. | [] | null | null | null | null |
|
CVE-2019-20329 | OpenLambda 2019-09-10 allows DNS rebinding attacks against the OL server for the REST API on TCP port 5000. | [
"cpe:2.3:a:openlambda_project:openlambda:2019-09-10:*:*:*:*:*:*:*"
] | null | 8.1 | null | 5.8 |
|
cisco-sa-webui-cmdinj-zM283Zdw | Cisco IOS XE Software Web UI Command Injection Vulnerability | A vulnerability in the web-based user interface (web UI) of Cisco IOS XE Software could allow an authenticated, remote attacker with read-only privileges to inject IOS commands to an affected device. The injected commands should require a higher privilege level in order to be executed.
The vulnerability is due to insufficient input validation of specific HTTP requests. An attacker could exploit this vulnerability by sending crafted HTTP requests to a specific web UI endpoint on an affected device. A successful exploit could allow the attacker to inject IOS commands to the affected device, which could allow the attacker to alter the configuration of the device or cause a denial of service (DoS) condition.
Cisco has released software updates that address this vulnerability. There are no workarounds that address this vulnerability.
This advisory is available at the following link:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webui-cmdinj-zM283Zdw ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-webui-cmdinj-zM283Zdw"]
This advisory is part of the June 3, 2020, release of the Cisco IOS and IOS XE Software Security Advisory Bundled Publication, which includes 23 Cisco Security Advisories that describe 25 vulnerabilities. For a complete list of the advisories and links to them, see Cisco Event Response: June 2020 Semiannual Cisco IOS and IOS XE Software Security Advisory Bundled Publication [" https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-73388"]. | [] | null | null | 8.8 | null |
RHSA-2019:0966 | Red Hat Security Advisory: firefox security update | Mozilla: Proxy Auto-Configuration file can define localhost access to be proxied Mozilla: Memory safety bugs fixed in Firefox 66 and Firefox ESR 60.6 Mozilla: Use-after-free when removing in-use DOM elements Mozilla: Type inference is incorrect for constructors entered through on-stack replacement with IonMonkey Mozilla: IonMonkey leaks JS_OPTIMIZED_OUT magic value to script Mozilla: Improper bounds checks when Spectre mitigations are disabled Mozilla: Type-confusion in IonMonkey JIT compiler Mozilla: Use-after-free with SMIL animation controller Mozilla: IonMonkey MArraySlice has incorrect alias information Mozilla: Ionmonkey type confusion with __proto__ mutations | [
"cpe:/a:redhat:enterprise_linux:8::appstream"
] | null | null | 8.8 | null |
CVE-2016-1637 | The SkATan2_255 function in effects/gradients/SkSweepGradient.cpp in Skia, as used in Google Chrome before 49.0.2623.75, mishandles arctangent calculations, which allows remote attackers to obtain sensitive information via a crafted web site. | [
"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*"
] | null | null | 6.5 | 4.3 |
|
GHSA-g9qg-rg7j-whhx | In PHP versions 7.4.x below 7.4.28, 8.0.x below 8.0.16, and 8.1.x below 8.1.3, when using filter functions with FILTER_VALIDATE_FLOAT filter and min/max limits, if the filter fails, there is a possibility to trigger use of allocated memory after free, which can result it crashes, and potentially in overwrite of other memory chunks and RCE. This issue affects: code that uses FILTER_VALIDATE_FLOAT with min/max limits. | [] | null | 9.8 | null | null |
|
GHSA-5f5w-qmh6-6cwf | The sysfs_readdir function in the Linux kernel 2.6, as used in Red Hat Enterprise Linux (RHEL) 4.5 and other distributions, allows users to cause a denial of service (kernel OOPS) by dereferencing a null pointer to an inode in a dentry. | [] | null | null | null | null |
|
CVE-2020-35463 | Version 1.0.0 of the Instana Dynamic APM Docker image contains a blank password for the root user. Systems deployed using affected versions of the Instana Dynamic APM container may allow a remote attacker to achieve root access with a blank password. | [
"cpe:2.3:a:instana:dynamic_apm:1.0.0:*:*:*:*:*:*:*"
] | null | 9.8 | null | 10 |
|
GHSA-3gqf-jg6j-f9gc | Cross-Site Request Forgery (CSRF) vulnerability in apimofficiel Apimo Connector allows Cross Site Request Forgery. This issue affects Apimo Connector: from n/a through 2.6.3.1. | [] | null | 4.3 | null | null |
|
CVE-2015-4165 | The snapshot API in Elasticsearch before 1.6.0 when another application exists on the system that can read Lucene files and execute code from them, is accessible by the attacker, and the Java VM on which Elasticsearch is running can write to a location that the other application can read and execute from, allows remote authenticated users to write to and create arbitrary snapshot metadata files, and potentially execute arbitrary code. | [
"cpe:2.3:a:elasticsearch:elasticsearch:1.5.2:*:*:*:*:*:*:*"
] | null | null | 7.5 | 6 |
|
GHSA-xm3x-787m-p66r | Cross-site Scripting in ShowDoc | ShowDoc prior to 2.10.4 is vulnerable to stored cross-site scripting via `.webmv` file upload. | [] | null | 5.4 | null | null |
CVE-2022-20485 | In NotificationChannel of NotificationChannel.java, there is a possible failure to persist permissions settings due to resource exhaustion. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-242702935 | [
"cpe:2.3:o:google:android:10.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:11.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:12.0:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:12.1:*:*:*:*:*:*:*",
"cpe:2.3:o:google:android:13.0:*:*:*:*:*:*:*"
] | null | 7.8 | null | null |
|
GHSA-5g37-6qw5-9qqj | Mozilla Firefox and Thunderbird 1.x before 1.5 and 1.0.x before 1.0.8, Mozilla Suite before 1.7.13, and SeaMonkey before 1.0 returns the Object class prototype instead of the global window object when (1) .valueOf.call or (2) .valueOf.apply are called without any arguments, which allows remote attackers to conduct cross-site scripting (XSS) attacks. | [] | null | null | null | null |
|
GHSA-whmq-hwcm-hpc6 | In the Linux kernel, the following vulnerability has been resolved:net: usb: smsc75xx: Move packet length check to prevent kernel panic in skb_pullPacket length check needs to be located after size and align_count
calculation to prevent kernel panic in skb_pull() in case
rx_cmd_a & RX_CMD_A_RED evaluates to true. | [] | null | null | null | null |
|
CVE-2007-3371 | PHP remote file inclusion vulnerability in plugins/widgets/htmledit/htmledit.php in Powl 0.94 allows remote attackers to execute arbitrary PHP code via a URL in the _POWL[installPath] parameter. | [
"cpe:2.3:a:powl:powl:0.94:*:*:*:*:*:*:*"
] | null | null | null | 7.5 |
|
CVE-2023-51406 | WordPress FastDup Plugin <= 2.1.7 is vulnerable to Sensitive Data Exposure | Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Ninja Team FastDup – Fastest WordPress Migration & Duplicator.This issue affects FastDup – Fastest WordPress Migration & Duplicator: from n/a through 2.1.7.
| [
"cpe:2.3:a:ninjateam:fastdup:*:*:*:*:*:wordpress:*:*"
] | null | 5.3 | null | null |
CVE-2018-0980 | A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0979, CVE-2018-0990, CVE-2018-0993, CVE-2018-0994, CVE-2018-0995, CVE-2018-1019. | [
"cpe:2.3:a:microsoft:edge:*:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1511:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*",
"cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*",
"cpe:2.3:a:microsoft:chakracore:*:*:*:*:*:*:*:*"
] | null | null | 7.5 | 7.6 |
|
GHSA-99cg-rj72-c2jf | Microsoft PostScript and PCL6 Class Printer Driver Remote Code Execution Vulnerability | [] | null | 8.8 | null | null |
|
CVE-2021-4232 | Zoo Management System manage-ticket.php cross site scripting | A vulnerability classified as problematic has been found in Zoo Management System 1.0. Affected is an unknown function of the file admin/manage-ticket.php. The manipulation with the input <script>alert(1)</script> leads to cross site scripting. It is possible to launch the attack remotely. | [
"cpe:2.3:a:phpgurukul:zoo_management_system:1.0:*:*:*:*:*:*:*"
] | null | 3.5 | null | null |
CVE-2018-13353 | System command injection in ajaxdata.php in TerraMaster TOS version 3.1.03 allows attackers to execute commands via the "checkport" parameter. | [
"cpe:2.3:o:terra-master:terramaster_operating_system:3.1.03:*:*:*:*:*:*:*"
] | null | null | 8.8 | 9 |
|
GHSA-wp8f-8c73-428f | The Find Color (aka com.chudong.color) application 1.1.1 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate. | [] | null | null | null | null |
|
CVE-2018-1478 | IBM BigFix Platform 9.2.0 through 9.2.14 and 9.5 through 9.5.9 could allow a remote attacker to hijack the clicking action of the victim. By persuading a victim to visit a malicious Web site, a remote attacker could exploit this vulnerability to hijack the victim's click actions and possibly launch further attacks against the victim. IBM X-Force ID: 140760. | [
"cpe:2.3:a:ibm:bigfix_platform:*:*:*:*:*:*:*:*"
] | null | null | 6.1 | null |
|
GHSA-7266-wh6x-6jjw | The OCSP functionality in stunnel before 4.24 does not properly search certificate revocation lists (CRL), which allows remote attackers to bypass intended access restrictions by using revoked certificates. | [] | null | null | null | null |
|
CVE-2023-26055 | XWiki Commons may allow privilege escalation to programming rights via user's first name | XWiki Commons are technical libraries common to several other top level XWiki projects. Starting in version 3.1-milestone-1, any user can edit their own profile and inject code, which is going to be executed with programming right. The same vulnerability can also be exploited in all other places where short text properties are displayed, e.g., in apps created using Apps Within Minutes that use a short text field. The problem has been patched on versions 13.10.9, 14.4.4, 14.7RC1.
| [
"cpe:2.3:a:xwiki:commons:*:*:*:*:*:*:*:*",
"cpe:2.3:a:xwiki:commons:3.1:milestone1:*:*:*:*:*:*",
"cpe:2.3:a:xwiki:commons:3.1:milestone2:*:*:*:*:*:*",
"cpe:2.3:a:xwiki:commons:3.1.1:*:*:*:*:*:*:*",
"cpe:2.3:a:xwiki:commons:14.4:rc1:*:*:*:*:*:*"
] | null | 10 | null | null |
CVE-2003-0765 | The IN_MIDI.DLL plugin 3.01 and earlier, as used in Winamp 2.91, allows remote attackers to execute arbitrary code via a MIDI file with a large "Track data size" value. | [
"cpe:2.3:a:nullsoft:winamp:2.81:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:2.91:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:3.0:*:*:*:*:*:*:*",
"cpe:2.3:a:nullsoft:winamp:3.1:*:*:*:*:*:*:*"
] | null | null | null | 7.5 |
|
CVE-2023-26286 | IBM AIX privilege escalation | IBM AIX 7.1, 7.2, 7.3, and VIOS 3.1 could allow a non-privileged local user to exploit a vulnerability in the AIX runtime services library to execute arbitrary commands. IBM X-Force ID: 248421. | [
"cpe:2.3:a:ibm:vios:3.1:*:*:*:*:*:*:*",
"cpe:2.3:o:ibm:aix:7.1:*:*:*:*:*:*:*",
"cpe:2.3:o:ibm:aix:7.2:*:*:*:*:*:*:*",
"cpe:2.3:o:ibm:aix:7.3:*:*:*:*:*:*:*"
] | null | 8.4 | null | null |
GHSA-x76r-966h-5qv9 | Out-of-bounds Write in vec-const | An issue was discovered in the vec-const crate before 2.0.0 for Rust. It tries to construct a Vec from a pointer to a const slice, leading to memory corruption. | [] | null | 7.5 | null | null |
GHSA-pv4c-p2j5-38j4 | Open Redirect in url-parse | Versions of `url-parse` before 1.4.3 returns the wrong hostname which could lead to Open Redirect, Server Side Request Forgery (SSRF), or Bypass Authentication Protocol vulnerabilities.RecommendationUpdate to version 1.4.3 or later. | [] | null | null | 10 | null |
GHSA-gr94-xfwg-97fp | IBM Cognos Analytics 11.2.0 through 11.2.4 and 12.0.0 through 12.0.3could allow a remote attacker to conduct phishing attacks, using an open redirect attack. By persuading a victim to visit a specially crafted Web site, a remote attacker could exploit this vulnerability to spoof the URL displayed to redirect a user to a malicious Web site that would appear to be trusted. | [] | null | 6.8 | null | null |
|
GHSA-29w8-qmxg-g64x | The setAttr function in Graphite 2 before 1.3.6, as used in Mozilla Firefox before 45.0 and Firefox ESR 38.x before 38.6.1, allows remote attackers to cause a denial of service (out-of-bounds write) or possibly have unspecified other impact via a crafted Graphite smart font. | [] | null | null | 8.8 | null |
|
GHSA-mjj5-7gmf-mfjx | WordPress is affected by an unauthenticated blind SSRF in the pingback feature. Because of a TOCTOU race condition between the validation checks and the HTTP request, attackers can reach internal hosts that are explicitly forbidden. | [] | null | 5.9 | null | null |
|
CVE-2016-10170 | The WriteCaffHeader function in cli/caff.c in Wavpack before 5.1.0 allows remote attackers to cause a denial of service (out-of-bounds read) via a crafted WV file. | [
"cpe:2.3:a:wavpack_project:wavpack:*:*:*:*:*:*:*:*"
] | null | null | 5.5 | 4.3 |
|
CVE-2022-41669 | A CWE-347: Improper Verification of Cryptographic Signature vulnerability exists in the SGIUtility component that allows adversaries with local user privileges to load a malicious DLL which could result in execution of malicious code. Affected Products: EcoStruxure Operator Terminal Expert(V3.3 Hotfix 1 or prior), Pro-face BLUE(V3.3 Hotfix1 or prior). | [
"cpe:2.3:a:schneider-electric:ecostruxure_operator_terminal_expert:*:*:*:*:*:*:*:*",
"cpe:2.3:a:schneider-electric:ecostruxure_operator_terminal_expert:3.3:-:*:*:*:*:*:*",
"cpe:2.3:a:schneider-electric:ecostruxure_operator_terminal_expert:3.3:hotfix1:*:*:*:*:*:*",
"cpe:2.3:a:schneider-electric:pro-face_blue:*:*:*:*:*:*:*:*",
"cpe:2.3:a:schneider-electric:pro-face_blue:3.3:-:*:*:*:*:*:*",
"cpe:2.3:a:schneider-electric:pro-face_blue:3.3:hotfix1:*:*:*:*:*:*"
] | null | 7 | null | null |
|
GHSA-mrj6-xqg4-cg96 | ntpq in NTP 4.2.x before 4.2.8p4, and 4.3.x before 4.3.77 allows remote attackers to cause a denial of service (crash) via crafted mode 6 response packets. | [] | null | 5.9 | null | null |
|
GHSA-6gp2-g559-39jj | The OpenID Connect Generic Client WordPress plugin 3.8.0 and 3.8.1 did not sanitise the login error when output back in the login form, leading to a reflected Cross-Site Scripting issue. This issue does not require authentication and can be exploited with the default configuration. | [] | null | null | null | null |
|
CVE-2008-0249 | PHP Webquest 2.6 allows remote attackers to retrieve database credentials via a direct request to admin/backup_phpwebquest.php, which leaks the credentials in an error message if a call to /usr/bin/mysqldump fails. NOTE: this might only be an issue in limited environments. | [
"cpe:2.3:a:phpwebquest:phpwebquest:2.6:*:*:*:*:*:*:*"
] | null | null | null | 5 |
|
GHSA-9x54-g48c-7w9w | An issue was discovered in Samsung TizenRT through 3.0_GBM (and 3.1_PRE). l2_packet_receive_timeout in wpa_supplicant/src/l2_packet/l2_packet_pcap.c has a missing check on the return value of pcap_dispatch, leading to a denial of service (malfunction). | [] | null | 7.5 | null | null |
|
GHSA-fvqj-2g9g-f9xv | An issue was discovered in ManagedClusterView API, that could allow secrets to be disclosed to users without the correct permissions. Views created for an admin user would be made available for a short time to users with only view permission. In this short time window the user with view permission could read cluster secrets that should only be disclosed to admin users. | [] | null | null | null | null |
|
GHSA-pcgv-8c5g-4m8p | The big2_toUtf8 function in lib/xmltok.c in libexpat in Expat 2.0.1, as used in the XML-Twig module for Perl, allows context-dependent attackers to cause a denial of service (application crash) via an XML document with malformed UTF-8 sequences that trigger a buffer over-read, related to the doProlog function in lib/xmlparse.c, a different vulnerability than CVE-2009-2625 and CVE-2009-3720. | [] | null | null | null | null |
|
GHSA-5rr3-f64r-jww5 | In killBackgroundProcesses of ActivityManagerService.java, there is a possible way to escape Google Play protection due to a permissions bypass. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. | [] | null | 7.8 | null | null |
|
CVE-2023-26097 | An issue was discovered in Telindus Apsal 3.14.2022.235 b. Unauthorized actions that could modify the application behaviour may not be blocked. | [
"cpe:2.3:a:telindus:apsal:3.14.2022.235_b:*:*:*:*:*:*:*"
] | null | 8.4 | null | null |
|
CVE-2012-5133 | Use-after-free vulnerability in Google Chrome before 23.0.1271.91 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors related to SVG filters. | [
"cpe:2.3:o:opensuse:opensuse:12.1:*:*:*:*:*:*:*",
"cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:23.0.1271.0:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:23.0.1271.1:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:23.0.1271.2:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:23.0.1271.3:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:23.0.1271.4:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:23.0.1271.5:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:23.0.1271.6:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:23.0.1271.7:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:23.0.1271.8:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:23.0.1271.9:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:23.0.1271.10:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:23.0.1271.11:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:23.0.1271.12:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:23.0.1271.13:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:23.0.1271.14:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:23.0.1271.15:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:23.0.1271.16:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:23.0.1271.17:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:23.0.1271.18:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:23.0.1271.19:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:23.0.1271.20:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:23.0.1271.21:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:23.0.1271.22:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:23.0.1271.23:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:23.0.1271.24:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:23.0.1271.26:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:23.0.1271.30:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:23.0.1271.31:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:23.0.1271.32:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:23.0.1271.33:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:23.0.1271.35:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:23.0.1271.36:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:23.0.1271.37:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:23.0.1271.38:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:23.0.1271.39:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:23.0.1271.40:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:23.0.1271.41:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:23.0.1271.44:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:23.0.1271.45:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:23.0.1271.46:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:23.0.1271.49:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:23.0.1271.50:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:23.0.1271.51:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:23.0.1271.52:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:23.0.1271.53:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:23.0.1271.54:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:23.0.1271.55:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:23.0.1271.56:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:23.0.1271.57:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:23.0.1271.58:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:23.0.1271.59:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:23.0.1271.60:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:23.0.1271.61:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:23.0.1271.62:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:23.0.1271.64:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:23.0.1271.83:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:23.0.1271.84:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:23.0.1271.85:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:23.0.1271.86:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:23.0.1271.87:*:*:*:*:*:*:*",
"cpe:2.3:a:google:chrome:23.0.1271.88:*:*:*:*:*:*:*"
] | null | null | null | 7.5 |
|
ICSMA-22-062-01 | BD Pyxis | The affected product is vulnerable due to the use of hard-coded credentials, which may allow threat actors to gain access to the underlying file system and exploit application files for information that could be used to decrypt application credentials or gain access to electronic protected health information (ePHI) or other sensitive information. Credentials are BD managed and are not visible to or used by customers to access or use BD Pyxis devices.CVE-2022-22766 has been assigned to this vulnerability. A CVSS v3 base score of 7.0 has been calculated; the CVSS vector string is (AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H). | [] | null | null | 7 | null |
CVE-2018-21228 | Certain NETGEAR devices are affected by command injection by an authenticated user. This affects D7800 before 1.0.1.34, EX6100v2 before 1.0.1.50, EX6150v2 before 1.0.1.50, EX6200v2 before 1.0.1.44, EX6400 before 1.0.1.60, EX7300 before 1.0.1.60, R6100 before 1.0.1.16, R7500 before 1.0.0.110, R7800 before 1.0.2.32, R9000 before 1.0.2.30, WN3000RPv3 before 1.0.2.50, WNDR4300v2 before 1.0.0.50, and WNDR4500v3 before 1.0.0.50. | [
"cpe:2.3:o:netgear:d7800_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:d7800:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:ex6100_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:ex6100:v2:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:ex6150_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:ex6150:v2:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:ex6200_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:ex6200:v2:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:ex6400_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:ex6400:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:ex7300_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:ex7300:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r6100_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r6100:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r7500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r7500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r7800_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r7800:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:r9000_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:r9000:-:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:wn3000rp_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:wn3000rp:v3:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:wndr4300_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:wndr4300:v2:*:*:*:*:*:*:*",
"cpe:2.3:o:netgear:wndr4500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:netgear:wndr4500:v3:*:*:*:*:*:*:*"
] | null | null | 6.8 | null |
|
CVE-2019-4752 | IBM Emptoris Spend Analysis and IBM Emptoris Strategic Supply Management Platform 10.1.0.x, 10.1.1.x, and 10.1.3.x is vulnerable to SQL injection. A remote attacker could send specially-crafted SQL statements, which could allow the attacker to view, add, modify or delete information in the back-end database. IBM X-Force ID: 173348. | [
"cpe:2.3:a:ibm:emptoris_spend_analysis:*:*:*:*:*:*:*:*",
"cpe:2.3:a:ibm:emptoris_strategic_supply_management_platform:*:*:*:*:*:*:*:*"
] | null | null | 7.6 | null |
|
CVE-2015-1822 | chrony before 1.31.1 does not initialize the last "next" pointer when saving unacknowledged replies to command requests, which allows remote authenticated users to cause a denial of service (uninitialized pointer dereference and daemon crash) or possibly execute arbitrary code via a large number of command requests. | [
"cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*",
"cpe:2.3:a:tuxfamily:chrony:*:*:*:*:*:*:*:*"
] | null | null | null | 6.5 |
|
GHSA-2fc6-73c9-q328 | IBM Planning Analytics Local 2.0 could allow an attacker to obtain sensitive information due to accepting body parameters in a query. IBM X-Force ID: 192642. | [] | null | 7.5 | null | null |
|
CVE-2024-43404 | Remote Code Execution Vulnerability in MEGABOT | MEGABOT is a fully customized Discord bot for learning and fun. The `/math` command and functionality of MEGABOT versions < 1.5.0 contains a remote code execution vulnerability due to a Python `eval()`. The vulnerability allows an attacker to inject Python code into the `expression` parameter when using `/math` in any Discord channel. This vulnerability impacts any discord guild utilizing MEGABOT. This vulnerability was fixed in release version 1.5.0. | [
"cpe:2.3:a:megacord:megabot:*:*:*:*:*:*:*:*"
] | null | 9.8 | null | null |
GHSA-ffpm-gq7j-8x7r | In the Linux kernel, the following vulnerability has been resolved:media: atomisp: ssh_css: Fix a null-pointer dereference in load_video_binariesThe allocation failure of mycs->yuv_scaler_binary in load_video_binaries()
is followed with a dereference of mycs->yuv_scaler_binary after the
following call chain:sh_css_pipe_load_binaries()
|-> load_video_binaries(mycs->yuv_scaler_binary == NULL)
|
|-> sh_css_pipe_unload_binaries()
|-> unload_video_binaries()In unload_video_binaries(), it calls to ia_css_binary_unload with argument
&pipe->pipe_settings.video.yuv_scaler_binary[i], which refers to the
same memory slot as mycs->yuv_scaler_binary. Thus, a null-pointer
dereference is triggered. | [] | null | 5.5 | null | null |
|
CVE-2010-3689 | soffice in OpenOffice.org (OOo) 3.x before 3.3 places a zero-length directory name in the LD_LIBRARY_PATH, which allows local users to gain privileges via a Trojan horse shared library in the current working directory. | [
"cpe:2.3:a:apache:openoffice:*:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:9.10:*:*:*:*:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*",
"cpe:2.3:o:canonical:ubuntu_linux:10.10:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*"
] | null | null | null | 6.9 |
|
CVE-2014-2142 | Cisco ONS 15454 controller cards with software 10.0 and earlier allow remote attackers to cause a denial of service (card reload) via a crafted HTTP URI, aka Bug ID CSCun06870. | [
"cpe:2.3:o:cisco:cisco_ons_15454_system_software:9.0:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:cisco_ons_15454_system_software:9.1:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:cisco_ons_15454_system_software:9.2:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:cisco_ons_15454_system_software:9.2.1:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:cisco_ons_15454_system_software:9.2.2:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:cisco_ons_15454_system_software:9.3:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:cisco_ons_15454_system_software:9.4:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:cisco_ons_15454_system_software:9.6:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ons_15454_system_software:*:*:*:*:*:*:*:*",
"cpe:2.3:o:cisco:ons_15454_system_software:9.8:*:*:*:*:*:*:*",
"cpe:2.3:h:cisco:ons_15454:*:*:*:*:*:*:*:*"
] | null | null | null | 5 |
|
GHSA-xjqr-wxf9-h6mr | An OS command injection vulnerability exists in the ys_thirdparty system_user_script functionality of Milesight UR32L v32.3.0.5. A specially crafted series of network requests can lead to command execution. An attacker can send a sequence of requests to trigger this vulnerability. | [] | null | 7.2 | null | null |
|
GHSA-mq7v-2xj4-rhjj | An issue in AIT-Deutschland Alpha Innotec Heatpumps wp2reg-V.3.88.0-9015 and Novelan Heatpumps wp2reg-V.3.88.0-9015, allows remote attackers to execute arbitrary code via the password component in the shadow file. | [] | null | 6.8 | null | null |
|
CVE-2004-0583 | The account lockout functionality in (1) Webmin 1.140 and (2) Usermin 1.070 does not parse certain character strings, which allows remote attackers to conduct a brute force attack to guess user IDs and passwords. | [
"cpe:2.3:a:usermin:usermin:1.070:*:*:*:*:*:*:*",
"cpe:2.3:a:webmin:webmin:1.1.40:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:3.0:*:*:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:3.0:*:alpha:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:3.0:*:arm:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:3.0:*:hppa:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:3.0:*:ia-32:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:3.0:*:ia-64:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:3.0:*:m68k:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:3.0:*:mips:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:3.0:*:mipsel:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:3.0:*:ppc:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:3.0:*:s-390:*:*:*:*:*",
"cpe:2.3:o:debian:debian_linux:3.0:*:sparc:*:*:*:*:*"
] | null | null | null | 5 |
|
CVE-2014-8244 | Linksys SMART WiFi firmware on EA2700 and EA3500 devices; before 2.1.41 build 162351 on E4200v2 and EA4500 devices; before 1.1.41 build 162599 on EA6200 devices; before 1.1.40 build 160989 on EA6300, EA6400, EA6500, and EA6700 devices; and before 1.1.42 build 161129 on EA6900 devices allows remote attackers to obtain sensitive information or modify data via a JNAP action in a JNAP/ HTTP request. | [
"cpe:2.3:o:linksys:ea3500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:linksys:ea3500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:linksys:ea6700_firmware:*:153731:*:*:*:*:*:*",
"cpe:2.3:h:linksys:ea6700:-:*:*:*:*:*:*:*",
"cpe:2.3:o:linksys:ea6500_firmware:*:153731:*:*:*:*:*:*",
"cpe:2.3:h:linksys:ea6500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:linksys:ea4500_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:linksys:ea4500:-:*:*:*:*:*:*:*",
"cpe:2.3:o:linksys:ea6900_firmware:*:158863:*:*:*:*:*:*",
"cpe:2.3:h:linksys:ea6900:-:*:*:*:*:*:*:*",
"cpe:2.3:o:linksys:ea2700_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:linksys:ea2700:-:*:*:*:*:*:*:*",
"cpe:2.3:o:linksys:ea6400_firmware:*:153731:*:*:*:*:*:*",
"cpe:2.3:h:linksys:ea6400:-:*:*:*:*:*:*:*",
"cpe:2.3:o:linksys:ea6200_firmware:*:153743:*:*:*:*:*:*",
"cpe:2.3:h:linksys:ea6200:-:*:*:*:*:*:*:*",
"cpe:2.3:o:linksys:ea6300_firmware:*:153731:*:*:*:*:*:*",
"cpe:2.3:h:linksys:ea6300:-:*:*:*:*:*:*:*",
"cpe:2.3:o:linksys:e4200v2_firmware:*:*:*:*:*:*:*:*",
"cpe:2.3:h:linksys:e4200v2:-:*:*:*:*:*:*:*"
] | null | null | null | 7.5 |
|
ICSA-19-318-01 | Siemens Mentor Nucleus Networking Module | By sending specially crafted DHCP packets to a device, an attacker may be able to affect availability and integrity of the device. Adjacent network access, but no authentication and no user interaction is needed to conduct this attack. At the time of advisory publication no public exploitation of this security vulnerability was known. | [] | null | null | 7.1 | null |
GHSA-cpwc-3mjr-ghgw | Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Tips and Tricks HQ, Peter Petreski Simple Photo Gallery simple-photo-gallery allows SQL Injection.This issue affects Simple Photo Gallery: from n/a through v1.8.1. | [] | null | 9.8 | null | null |
|
CVE-2023-4956 | Quay: clickjacking on config-editor page severity | A flaw was found in Quay. Clickjacking is when an attacker uses multiple transparent or opaque layers to trick a user into clicking on a button or link on another page when they intend to click on the top-level page. During the pentest, it has been detected that the config-editor page is vulnerable to clickjacking. This flaw allows an attacker to trick an administrator user into clicking on buttons on the config-editor panel, possibly reconfiguring some parts of the Quay instance. | [
"cpe:2.3:a:redhat:quay:3.0.0:*:*:*:*:*:*:*",
"cpe:/a:redhat:quay:3"
] | null | 6.5 | null | null |
GHSA-fvj8-9c85-p7jf | An out-of-bounds read was addressed with improved bounds checking. This issue is fixed in macOS Catalina 10.15.1, Security Update 2019-001, and Security Update 2019-006, macOS Catalina 10.15. A local user may be able to cause unexpected system termination or read kernel memory. | [] | null | null | null | null |
|
GHSA-7g4r-w73h-m3xp | A NULL pointer dereference in the ngap_app::handle_receive routine of OpenAirInterface CN5G AMF (oai-cn5g-amf) up to v2.0.0 allows attackers to cause a Denial of Service (DoS) via a crafted NGAP message. | [] | null | 7.5 | null | null |
|
GHSA-jc3c-72g2-mm2j | An issue in yonyou YonBIP v3_23.05 allows a remote attacker to execute arbitrary code via a crafted script to the ServiceDispatcherServlet uap.framework.rc.itf.IResourceManager component. | [] | null | 9.8 | null | null |
|
CVE-2017-17665 | In Octopus Deploy before 4.1.3, the machine update process doesn't check that the user has access to all environments. This allows an access-control bypass because the set of environments to which a machine is scoped may include environments in which the user lacks access. | [
"cpe:2.3:a:octopus:octopus_deploy:*:*:*:*:*:*:*:*"
] | null | null | 8.8 | 6.5 |
|
GHSA-v4h8-98x3-fcrp | Directory traversal vulnerability in includes/lib/gz.php in Chyrp 2.0 and earlier allows remote attackers to read arbitrary files via a .. (dot dot) in the file parameter, a different vulnerability than CVE-2011-2744. | [] | null | null | null | null |
|
GHSA-2jqw-7pmw-3pxf | SPIP 3.1.x suffers from a Reflected Cross Site Scripting Vulnerability in /ecrire/exec/puce_statut.php involving the `$id` parameter, as demonstrated by a /ecrire/?exec=puce_statut URL. | [] | null | null | 6.1 | null |
|
GHSA-ppxf-9xvj-v2hm | Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in NotFound Lockets allows Reflected XSS. This issue affects Lockets: from n/a through 0.999. | [] | null | 7.1 | null | null |
|
GHSA-h8ch-jgjf-mm94 | Controller DoS due to stack overflow when decoding a message from the server | [] | null | 9.8 | null | null |
|
GHSA-fxc4-xg3w-w67g | Adobe Acrobat and Reader versions, 2019.012.20035 and earlier, 2019.012.20035 and earlier, 2017.011.30142 and earlier, 2017.011.30143 and earlier, 2017.011.30142 and earlier, 2015.006.30497 and earlier, and 2015.006.30498 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure. | [] | null | null | null | null |
|
GHSA-69g3-qvqf-82hh | The IPv6 implementation in the Linux kernel before 3.1 does not generate Fragment Identification values separately for each destination, which makes it easier for remote attackers to cause a denial of service (disrupted networking) by predicting these values and sending crafted packets. | [] | null | 7.5 | null | null |
|
GHSA-cvp8-hm87-hr8x | An issue was discovered in Mbed TLS before 2.28.9 and 3.x before 3.6.1, in which the user-selected algorithm is not used. Unlike previously documented, enabling MBEDTLS_PSA_HMAC_DRBG_MD_TYPE does not cause the PSA subsystem to use HMAC_DRBG: it uses HMAC_DRBG only when MBEDTLS_PSA_CRYPTO_EXTERNAL_RNG and MBEDTLS_CTR_DRBG_C are disabled. | [] | null | 5.1 | null | null |
|
CVE-2020-11852 | DKIM key management page vulnerability on Micro Focus Secure Messaging Gateway (SMG). Affecting all SMG Appliance running releases prior to July 2020. The vulnerability could allow a logged in user with rights to generate DKIM key information to inject system commands into the call to the DKIM system command. | [
"cpe:2.3:a:microfocus:secure_messaging_gateway:*:*:*:*:*:*:*:*"
] | null | 8.8 | null | 9 |
|
RHSA-2020:2171 | Red Hat Security Advisory: kernel-rt security and bug fix update | Kernel: kvm: nVMX: L2 guest may trick the L0 hypervisor to access sensitive L1 resources Kernel: NetLabel: null pointer dereference while receiving CIPSO packet with null category may cause kernel panic | [
"cpe:/a:redhat:enterprise_linux:8::nfv",
"cpe:/a:redhat:enterprise_linux:8::realtime"
] | null | 5.9 | null | null |
CVE-2021-46886 | The video framework has memory overwriting caused by addition overflow. Successful exploitation of this vulnerability may affect availability. | [
"cpe:2.3:o:huawei:emui:10.1.0:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:emui:10.1.1:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:emui:11.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:emui:12.0.0:*:*:*:*:*:*:*",
"cpe:2.3:o:huawei:emui:12.0.1:*:*:*:*:*:*:*"
] | null | 7.5 | null | null |
Subsets and Splits
No community queries yet
The top public SQL queries from the community will appear here once available.